Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Fix the check for whether to include 32-bit arch in Mac OS X packages.

github.com/sudo-project/sudo - e244b0cda256eefe62c0a0eca1a96d58e428b4ee authored almost 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 202dd1ccf563a1cc83c89de31408d37fc62380ce authored almost 9 years ago by Todd C. Miller <[email protected]>
When creating a new file, sudoedit will now check that the file's

parent directory exists before running the editor.

github.com/sudo-project/sudo - 5d66b840d8f614775aab03091a478b5cf9cb1341 authored almost 9 years ago by Todd C. Miller <[email protected]>
Add always_query_group_plugin

github.com/sudo-project/sudo - 7761af6d7edf5f51700230957eee522e6c9d61da authored almost 9 years ago by Todd C. Miller <[email protected]>
Add ABOUT-NLS from GNU gettext.

github.com/sudo-project/sudo - 4f1912148fe950f5ee61b122f0c8501f802f72d0 authored almost 9 years ago by Todd C. Miller <[email protected]>
Add directory writability checks for sudoedit.

github.com/sudo-project/sudo - c50cead833bc0a6f05461855555e31df0b10b2c4 authored almost 9 years ago by Todd C. Miller <[email protected]>
Latest.

github.com/sudo-project/sudo - 54a10726c07e890d1d76e1e04a3343a3917d8871 authored about 9 years ago by Todd C. Miller <[email protected]>
Ignore the SUDO_CONV_PROMPT_ECHO_OK flag when echo is enabled.

This was preventing a match of SUDO_CONV_PROMPT_ECHO_ON which
resulted in a masked password inste...

github.com/sudo-project/sudo - e91a10ce45ecd7a3a2e47bc1e0c9249832b4e649 authored about 9 years ago by Todd C. Miller <[email protected]>
Repair challenge/response prompting for BSD authentication which

got broken while it was converted to use the conversation function.

github.com/sudo-project/sudo - 2afb2f2048412e2c39fe74c0c2d8452287f0426d authored about 9 years ago by Todd C. Miller <[email protected]>
Use the auth_getpass (and the plugin conversation fuction) for Tru64

SIA. This prevents sudo from sleeping while holding the tty ticket
lock.

github.com/sudo-project/sudo - 2ecda6d65c05f8dce4cd8665f1ce054018176fee authored about 9 years ago by Todd C. Miller <[email protected]>
For env_reset, SHELL should be set based on the target user, not

the invoking user unless preserved via env_keep.

github.com/sudo-project/sudo - 588460405f1622e1852791167ccb31e27c3dc658 authored about 9 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - e21a5a1cf2da91071e53bf5a84f1e41e9e9b46de authored about 9 years ago by Todd C. Miller <[email protected]>
Hungarian and Slovak translations

github.com/sudo-project/sudo - 507150d8f277f4f0aaa0d1e057af94585229a79b authored about 9 years ago by Todd C. Miller <[email protected]>
Add new Slovak and Hungarian translations from translationproject.org

github.com/sudo-project/sudo - 4c7431ecb41a8d99f415f9946c5aba75e692581e authored about 9 years ago by Todd C. Miller <[email protected]>
Remove S_ISREG check from sudo_edit_open(), it is already done in

the caller.

github.com/sudo-project/sudo - 6dc5151d5d15604a0c6cd101220b820b8c5520c9 authored about 9 years ago by Todd C. Miller <[email protected]>
Open sudoedit files with O_NONBLOCK and fail if they are not regular

files.

github.com/sudo-project/sudo - 37dff5fbcb1532f773235ca543cebc64b590d6e6 authored about 9 years ago by Todd C. Miller <[email protected]>
It is possible for WIFSTOPPED to be true even if waitpid() is not

given WUNTRACED if the child is ptraced. Don't exit the waitpid()
loop if WIFSTOPPED is true, ju...

github.com/sudo-project/sudo - 5ad68edd6586da36a32b8a9005962edd0f7201e6 authored about 9 years ago by Todd C. Miller <[email protected]>
rebuild .mo files

github.com/sudo-project/sudo - 3f883a80a5b4c950cfbe580712af7ddc9e3fb388 authored about 9 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - f98b2b260be34b4507029f5b0651b13e305fdad5 authored about 9 years ago by Todd C. Miller <[email protected]>
There's no point in trying to interpose protected versions of the

exec family of functions. Many modern C libraries use hidden symbols
for the functions and sysca...

github.com/sudo-project/sudo - 37abc1b7e40e51d0f0f128041e7f2bd9cc7032e9 authored about 9 years ago by Todd C. Miller <[email protected]>
List all the functions wrapped by sudo_noexec.so.

github.com/sudo-project/sudo - d5086dfde444cecea7043098569503d87be628b9 authored about 9 years ago by Todd C. Miller <[email protected]>
The section is now called "EXEC and NOEXEC" and it is above, not

below.

github.com/sudo-project/sudo - 6b81f0b88c497c9bc71d1c5b3394f3fdbacd31e2 authored about 9 years ago by Todd C. Miller <[email protected]>
Also wrap popen(3).

github.com/sudo-project/sudo - 282b9213333164cda741e81138cc568455592832 authored about 9 years ago by Todd C. Miller <[email protected]>
Also interpose system(3). On glibc systems you cannot interpose

the syscalls used internally by libc.

github.com/sudo-project/sudo - 8695ae1049b5a078eff1eec8b883bf6c39f155d4 authored about 9 years ago by Todd C. Miller <[email protected]>
Set active debug instance to sudo_debug_instance() during the

conversation function.

github.com/sudo-project/sudo - 04457ecee96bafc61ebebeeb3d137b8613430b7e authored about 9 years ago by Todd C. Miller <[email protected]>
LOGNAME and USERNAME are set the same way as USER

github.com/sudo-project/sudo - 52ec12f52f6ada519e0933093bf65ab96e7923bc authored about 9 years ago by Todd C. Miller <[email protected]>
Document behavior when the command dies from a signal in EXIT STATUS.

github.com/sudo-project/sudo - 4be48e7845f38b63c364ce16e5d7f60bb1f00a3c authored about 9 years ago by Todd C. Miller <[email protected]>
Bug #722

github.com/sudo-project/sudo - 99322bcf31f58b30460c52d30c8c1adca0ba15cb authored about 9 years ago by Todd C. Miller <[email protected]>
When the command sudo is running is killed by a signal, sudo will

now send itself the same signal with the default signal handler
instead of exiting. The bash she...

github.com/sudo-project/sudo - 9486afb4e5e115be4fac518fa28445259b3ecf6c authored about 9 years ago by Todd C. Miller <[email protected]>
Adjust set_logname description to new behavior when any of LOGNAME,

USER or USERNAME are preserved.

github.com/sudo-project/sudo - 7b7db55db9c8ccf943ac5d472279d9618f99f8a3 authored about 9 years ago by Todd C. Miller <[email protected]>
If some, but not all, of the LOGNAME, USER or USERNAME environment

variables have been preserved from the invoking user's environment,
sudo will now use the preserv...

github.com/sudo-project/sudo - 29a3fcd06c4cc352e829cee15537a17384e7ee04 authored about 9 years ago by Todd C. Miller <[email protected]>
Fix passing of the callback pointer to the conversation function.

This was preventing the on_suspend and on_resume functions from
being called on PAM systems.

github.com/sudo-project/sudo - 0649a261e70fe6101e270bc018181a51452cac9c authored about 9 years ago by Todd C. Miller <[email protected]>
Explicitly mark large hex constants unsigned.

github.com/sudo-project/sudo - 2c7ff33ea82dc1e7e36c7e25503b48358edba302 authored about 9 years ago by Todd C. Miller <[email protected]>
Cast sizeof(entry) to off_t before making it a negative offset for

lseek(). Fixes "sudo -k" on Solaris and probably others.

github.com/sudo-project/sudo - 118680eabf64f31d9a4ea3145243dc8328772c2e authored about 9 years ago by Todd C. Miller <[email protected]>
Add explicit mention of sudo's netgroup semantics since they differ

from most other netgroup consumers.

github.com/sudo-project/sudo - 824021b51b6400762492c9e21086e4f76a27e53a authored about 9 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - 80673750cffc72a6219e649a1ab432dbdc5c5892 authored about 9 years ago by Todd C. Miller <[email protected]>
Fix potential double free of the cookie when sudo is suspended at

the password prompt.

github.com/sudo-project/sudo - 0cfce655bd04b020eb1bd48c47f4439bb27bbd6f authored about 9 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - 71d024632272bf0c28d3ffcf6827f85183a8c868 authored about 9 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

github.com/sudo-project/sudo - 51c2ef7ae60f43584c20da66e0d71f2ad42dcbe3 authored about 9 years ago by Todd C. Miller <[email protected]>
Bug #719

github.com/sudo-project/sudo - 43fd191cfcd9f659c783079f9fcf11c406ffa9ce authored about 9 years ago by Todd C. Miller <[email protected]>
SIGHUP is now relayed to the command. Bug #719

github.com/sudo-project/sudo - 3ac17b302b98b5c290800d0bdd47a481f6546e1c authored about 9 years ago by Todd C. Miller <[email protected]>
When a terminal device is closed, SIGHUP is sent to the controlling

process associated with that terminal. It is not sent to the entire
process group so sudo needs ...

github.com/sudo-project/sudo - 3f6f1cd15cf496ef0e575867a35cfb6e9a79cf99 authored about 9 years ago by Todd C. Miller <[email protected]>
Mention visudo bug in 1.8.14

github.com/sudo-project/sudo - b12500993d91b1196c93726bf1e9e6f803a3e439 authored about 9 years ago by Todd C. Miller <[email protected]>
We reserved two slots at the end of the editor argv for the line

number and the file name. However, resolve_editor() adds "--"
before the file names so the +line...

github.com/sudo-project/sudo - b6cb1b65c9168dc7ff05d093687d0c1fd7775a94 authored about 9 years ago by Todd C. Miller <[email protected]>
Remove checks for __sys_siglist and __sys_signame. They are internal

to libc and there are no known systems that export those symbols
that do not already export the s...

github.com/sudo-project/sudo - a2979ed80990cd065193b25a36a8b57f5007ce08 authored about 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - 9ff93c307bf825cc99d65f21ac80b1cba8b42afe authored about 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 4132f184efa25dfbe36843c6aaf8f684342585fd authored about 9 years ago by Todd C. Miller <[email protected]>
Restore old signal handlers before tty settings. That way SIGTTOU

is at its original value if sudo_term_restore() should fail.

github.com/sudo-project/sudo - 38b7aea6b7841f3b3b35cbb654310de082dd133a authored about 9 years ago by Todd C. Miller <[email protected]>
Document what happens when the on_suspend/on_resume callbacks

return an error.

github.com/sudo-project/sudo - 241174ea2dc5ee388855b0405a194be421cce453 authored about 9 years ago by Todd C. Miller <[email protected]>
No need to have version macros for hooks, callbacks and the sudoers

group plugin. We can just use the main sudo API macros. The sudoers
group plugin macros are pre...

github.com/sudo-project/sudo - edfeee6a7a45c1299596177cc421567dedb14ba0 authored about 9 years ago by Todd C. Miller <[email protected]>
Properly escape the backslash before a comma in an example so the

example rule is parsable by visudo.

github.com/sudo-project/sudo - c45559e6c8467d5caf781b1c2cb420e0a4e6c979 authored about 9 years ago by Todd C. Miller <[email protected]>
Ignore callbacks if major version doesn't match.

github.com/sudo-project/sudo - 2f1d6750553c12a699637afefba5a8ba0d9d2c5a authored about 9 years ago by Todd C. Miller <[email protected]>
Remove include/compat/timespec.h. Systems old enough to lack struct

timespec are too old to build a modern sudo.

github.com/sudo-project/sudo - 67183d74f4acea6ce7bb434994f343c490918a1a authored about 9 years ago by Todd C. Miller <[email protected]>
Bug #713

github.com/sudo-project/sudo - 69d51b7590a6b7d06b38689387f23381dd67ac4c authored about 9 years ago by Todd C. Miller <[email protected]>
Fill in cstat if exec_setup() fails. Previously it was only filled

in for an execve() failure. Fixes an unkillable sudo process when
exec_setup() fails and I/O log...

github.com/sudo-project/sudo - d08faa73a76cbd7d0afc20828649336c6ae714cd authored about 9 years ago by Todd C. Miller <[email protected]>
Fix running commands as non-root when neither setresuid() not

setreuid() are available. At this point we are already root so
setuid() must succeed. Bug #713

github.com/sudo-project/sudo - 27c2a3d1589c4122787d6a3699b47388b1208744 authored about 9 years ago by Todd C. Miller <[email protected]>
Cast uid_t to unsigned int when printing as %u

github.com/sudo-project/sudo - 0dbfbee03559dd24e36cb7fd7c5b2816eede3a21 authored about 9 years ago by Todd C. Miller <[email protected]>
Mention time stamp file locking changes, fix some spelling.

github.com/sudo-project/sudo - 2042aa2b75f9aedd06c3e47487f7a09baf85a551 authored about 9 years ago by Todd C. Miller <[email protected]>
Update with latest changes.

github.com/sudo-project/sudo - 3fd97f6badd57ee97699bb2d7544feff55f9ae2e authored about 9 years ago by Todd C. Miller <[email protected]>
Implement suspend/resume callbacks for the conversation function.

If suspended, close the timestamp file (dropping all locks). On
resume, lock the record before r...

github.com/sudo-project/sudo - 0c70df5de952f0ba591cc264738731c70e6e7363 authored about 9 years ago by Todd C. Miller <[email protected]>
Add a struct sudo_conv_callback that contains on_suspend and on_resume

function pointer args plus a closure pointer and at it to the
conversation function.

github.com/sudo-project/sudo - 98a15d9879455ae5fe91578b1465d3e5735f29fa authored about 9 years ago by Todd C. Miller <[email protected]>
Avoid touching the time stamp directory for "sudo -k command"

github.com/sudo-project/sudo - 9dedc65a7f92f15c6f56f999514bf8979d53ba5f authored about 9 years ago by Todd C. Miller <[email protected]>
Bring back the check for time stamp files that predate the boot

time. Instead of truncating we now unlink the file since another
process may be sleeping on the ...

github.com/sudo-project/sudo - 69050f9345b261e6d01deb46af721555f80034bf authored about 9 years ago by Todd C. Miller <[email protected]>
Use pread(2) and pwrite(2) where possible.

github.com/sudo-project/sudo - 7d0a623fdd628849e6b102da3fd9f76a46e4ad2e authored about 9 years ago by Todd C. Miller <[email protected]>
sudo_term_* already restart themselve for all but SIGTTOU so we

don't need to use our own restart loops.

github.com/sudo-project/sudo - 70914b3328ad8f190b35e2ffecc8610d270481c2 authored about 9 years ago by Todd C. Miller <[email protected]>
Set errno to EINVAL if sudo_lock_* is called with a bad type.

github.com/sudo-project/sudo - 448b18de2b0211bc8d6e4e13a6e7bd1e20ff3911 authored about 9 years ago by Todd C. Miller <[email protected]>
Adjust new locking to work when tty_tickets is disabled. We need

to use per-tty/ppid locking to gain exclusive access to the tty
for the password prompt but use a...

github.com/sudo-project/sudo - 0487b6da9d33bbf9db38b24b1ed819bb3e232167 authored about 9 years ago by Todd C. Miller <[email protected]>
Allow the time stamp lock to be interrupted by signals.

github.com/sudo-project/sudo - f9b8a43816bf3b9284595a84ebd2ef17a660207f authored about 9 years ago by Todd C. Miller <[email protected]>
Lock individual records in the timestamp file instead of the entire

file. This will make it possible for multiple sudo processes using
the same tty to serialize the...

github.com/sudo-project/sudo - 00142c91fa1ed54c7957022ff91bd32126d86868 authored about 9 years ago by Todd C. Miller <[email protected]>
Make hook_version and hook_type unsigned.

github.com/sudo-project/sudo - af4729380005c63fa9988f75427c85a6854fb1f9 authored about 9 years ago by Todd C. Miller <[email protected]>
When decoding base64, avoid using '=' in the decoded temporary array

as a sentinel as it can legitimately be present. Instead, just use
the count of bytes stored in ...

github.com/sudo-project/sudo - bfb1cead60c8992e8196b3f5e896531be8a175e3 authored about 9 years ago by Todd C. Miller <[email protected]>
When parsing def_editor, break out of the loop when we find the

first valid editor. Bug #714

github.com/sudo-project/sudo - 333faa20e21bf66a7b7a28a450a73f0eca3cf4ee authored about 9 years ago by Todd C. Miller <[email protected]>
The condition for adding a missing newline at the end of sudoers

was never reached. Keep track of the last character and write a
newline character if when copyin...

github.com/sudo-project/sudo - 7df24871650c95a0e769f8b0f314257f7ddb1cb2 authored about 9 years ago by Todd C. Miller <[email protected]>
Remove extraneous while() from botched do {} while() loop

conversion to use sudo_strsplit. Noticed by Radovan Sroka.

github.com/sudo-project/sudo - 7ef9b5827e6329e76847e13ff4c993a0d60bffbb authored about 9 years ago by Todd C. Miller <[email protected]>
In sudo_pam_begin_session() and sudo_pam_end_session() return

AUTH_FATAL on error, not AUTH_FAILURE. In sudo_auth_begin_session()
treat anything other than AU...

github.com/sudo-project/sudo - 2b6085760cab794cbfd480ca9d81c04865d46a4d authored about 9 years ago by Todd C. Miller <[email protected]>
Linux sets si_pid in struct siginfo to 0 when the process that sent

the signal is in a different container since the PID namespaces in
different conatiners are separ...

github.com/sudo-project/sudo - 13869d349caa670d600883cb440832abd237b993 authored about 9 years ago by Todd C. Miller <[email protected]>
Sprinkle some debugging.

github.com/sudo-project/sudo - db5376001f27319de389eaad93f1caec1e1010ee authored about 9 years ago by Todd C. Miller <[email protected]>
Document that sudo uses the real uid to map from uid to passwd file

user name.

github.com/sudo-project/sudo - ad9a51bd9d3462012db529be0db303552631687c authored about 9 years ago by Todd C. Miller <[email protected]>
disable_coredump can be set to no on modern OSes without

security consequences.

github.com/sudo-project/sudo - b2f1bbfb026a47a6c66687c55ace3cb3906d7994 authored about 9 years ago by Todd C. Miller <[email protected]>
Emphasis on the never.

github.com/sudo-project/sudo - f1053af3b55dee37ac0cf9a07d0b71823c19894f authored about 9 years ago by Todd C. Miller <[email protected]>
Explicitly tell people not to grant sudoedit to directories the

user can write to. While sudoedit will no longer open symbolic
links, hard links are still an is...

github.com/sudo-project/sudo - d4f1aeb196aa5c9a45202a277842c1f9fcc3184b authored about 9 years ago by Todd C. Miller <[email protected]>
Add warning about writable directories and sudo/sudoedit.

github.com/sudo-project/sudo - c12dd68d1e16bd20b6ffdd469f73855381a85e3d authored about 9 years ago by Todd C. Miller <[email protected]>
Emphasize that wildcards are not regexps. Bug #692

github.com/sudo-project/sudo - 796911b3fab51e27c1ca4892bef5b92fb1aa6224 authored about 9 years ago by Todd C. Miller <[email protected]>
Emphasize that wildcards in command line arguments are dangerous.

Document the failings of the passwd example on GNU systems.
Bug #691

github.com/sudo-project/sudo - 329a8dee8aa52f53ea903456dc7c34b1b2a98fbe authored about 9 years ago by Todd C. Miller <[email protected]>
Escape the colons in [[:alpha:]] as required by sudoers.

github.com/sudo-project/sudo - dc5ccf47366417110fd06581400719810f9c0999 authored about 9 years ago by Todd C. Miller <[email protected]>
Change warning when user tries to sudoedit a symbolic link.

github.com/sudo-project/sudo - 2fbce103f682d7639818a25bd3eae2c51a61c91d authored about 9 years ago by Todd C. Miller <[email protected]>
add .json regress files to MANIFEST

github.com/sudo-project/sudo - f11e02ddd5c77dffaef6876248bbf552fb2068fa authored about 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 531bcc8aa64152b7a97d931b1ac4720762d2a827 authored about 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 5b2ea42d47d3f3b0735991961f3acde9ad3b5bb6 authored about 9 years ago by Todd C. Miller <[email protected]>
Do not follow symbolic links in sudoedit by default. This behavior

can be controlled by the sudoedit_follow Defaults flag as well as
the FOLLOW/NOFOLLOW tags.

github.com/sudo-project/sudo - 3354d27a1739b364398038a2675cbc2612afdf20 authored about 9 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.15

github.com/sudo-project/sudo - 079167d2c412f8a4bba255a45a0d31a8e18b0aa8 authored about 9 years ago by Todd C. Miller <[email protected]>
Check JSON output of sudoers test files too.

github.com/sudo-project/sudo - 4501b7416adf1740589a56f235fb7f6fe0da0dee authored about 9 years ago by Todd C. Miller <[email protected]>
Move comment to match moved code.

github.com/sudo-project/sudo - 4abc13bfca48e7323b5a22de7924735911cd56fe authored about 9 years ago by Todd C. Miller <[email protected]>
maxseq is an int not a string

github.com/sudo-project/sudo - e0969c162e64397704027bd1b79b7cb53c476ec9 authored about 9 years ago by Todd C. Miller <[email protected]>
Include sys/types.h for id_t. Bug #711

github.com/sudo-project/sudo - 918190fce90b5308591615e77a3c793d4b67b9cc authored about 9 years ago by Todd C. Miller <[email protected]>
Avoid a potential out of bounds read found by enh while fuzzing

with address sanitizer enabled.

github.com/sudo-project/sudo - 1965da8c33bb278beea046c3abeeb0f0e6c91e70 authored about 9 years ago by Todd C. Miller <[email protected]>
Set sssd lib location to /usr/lib64 on 64-bit RHEL/Centos.

Bug #710

github.com/sudo-project/sudo - d536626b186a50d226cedb1dca242ded4f0eb70d authored about 9 years ago by Todd C. Miller <[email protected]>
The init.d files are generated from a .in file so we need to install

from top_builddir not top_srcdir. From Ross Burton. Bug #708

github.com/sudo-project/sudo - ddd35459c325d14c90f6334fa09fb826adc5be29 authored about 9 years ago by Todd C. Miller <[email protected]>
Replace two "return 0" with debug_return_bool(false).

github.com/sudo-project/sudo - e941f97eb4df76674ede7865a39c0623a36efbe6 authored about 9 years ago by Todd C. Miller <[email protected]>
fix typo in previous commit

github.com/sudo-project/sudo - 0765f5fe7fa5ac75e941355954df400b13ca1947 authored about 9 years ago by Todd C. Miller <[email protected]>