Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Sudo 1.8.14p3

github.com/sudo-project/sudo - 620f8a33eb75465d5c953092dc1db62c6940ca73 authored about 9 years ago by Todd C. Miller <[email protected]>
Fix errno value from get_process_ttyname() when no tty is present.

github.com/sudo-project/sudo - 83d8cbf811ba8f113dd1c19f01fd84993c016b28 authored about 9 years ago by Todd C. Miller <[email protected]>
On AIX, only convert the tty device number from dev64_t to dev32_t

if dev_t is 32-bits.

github.com/sudo-project/sudo - aeaa6a6111773bf1b7e1bd28c7fb9c414297fe0c authored about 9 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.14p2

github.com/sudo-project/sudo - ef47c692c3c66d47872b98a8b90f493789fe64b8 authored about 9 years ago by Todd C. Miller <[email protected]>
Fix creation of the timestamp file; bug #704

github.com/sudo-project/sudo - 8f8485797724afad27bccf88b25ddbb0e66744b4 authored about 9 years ago by Todd C. Miller <[email protected]>
Avoid needless memory allocation when resolving the tty name.

github.com/sudo-project/sudo - d96f8bcabbab9ed780fbd672efc560b98be513cc authored about 9 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.14p1

github.com/sudo-project/sudo - c0b8e714880d26b4566e792f06b0a34f7a8d2dda authored over 9 years ago by Todd C. Miller <[email protected]>
Fix typo in sudo_sss_attrcpy() that caused a memory allocation error.

github.com/sudo-project/sudo - db8607fe4e2b6559024b025f9e1186df3e7a95d1 authored over 9 years ago by Todd C. Miller <[email protected]>
rebuild

github.com/sudo-project/sudo - 6eb4d142e3323aba9f9d917cc86ee961b777902b authored over 9 years ago by Todd C. Miller <[email protected]>
Add some debugging printfs when malloc fails and we don't have an

explicit call to sudo_warnx().

github.com/sudo-project/sudo - d4211081c0fc2bf6be9d1aaf7258b7a0cb8129c5 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing warnings for memory allocation failure.

Add function name to memory allocation warnings.

github.com/sudo-project/sudo - 108bfb7af370fa09e028fec9ca3a3092b2390930 authored over 9 years ago by Todd C. Miller <[email protected]>
Return -1 if realloc() fails.

github.com/sudo-project/sudo - 3c644f5bc04703d6006e3d573d403c12c2ed65f9 authored over 9 years ago by Todd C. Miller <[email protected]>
Add line number to debug log for memory allocation errors.

github.com/sudo-project/sudo - f2f5c2949c44f17e77f1cee225ddcc7c33c11083 authored over 9 years ago by Todd C. Miller <[email protected]>
Add warning if calloc() fails.

Add debugging for other unexpected errors.

github.com/sudo-project/sudo - 7187c19c839b44f70eb771e24a6aad39f1e0aab8 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing check for calloc(3) return value.

github.com/sudo-project/sudo - ff5b6dbb609a76b32f2f6bffba8ecdcd986e1f69 authored over 9 years ago by Todd C. Miller <[email protected]>
Document that the values printed by "sudo -V" are affected by

Defaults settings in sudoers.

github.com/sudo-project/sudo - 5125f82c4e2d25cbb7d49781b16648302e60fa32 authored over 9 years ago by Todd C. Miller <[email protected]>
Avoid calling dlerror() multiple times since it clear the error

status after printing the error.
Problem caused by sudo_warn/sudo_fatal being macros...

github.com/sudo-project/sudo - 374146f70f0a2aa574dce016d2ed9d9cca8cc70e authored over 9 years ago by Todd C. Miller <[email protected]>
Attempt to clarify the conditions under which MAIL and HOME are

set to the target user.

github.com/sudo-project/sudo - 42666204e2e9baf2a3c22cb91abd0d0360b9dc5b authored over 9 years ago by Todd C. Miller <[email protected]>
Better checks for the libaudit package for Debian and error out

if we can't figure it out.

github.com/sudo-project/sudo - 4870060e91dc67f67e2be18e5696b49aa59f697f authored over 9 years ago by Todd C. Miller <[email protected]>
Fix linux_audit setting on non-multiarch Debian.

github.com/sudo-project/sudo - d11ffce6686f28d6cdab71c4c81d6e8ea55769a2 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix typo that broke the linux_audit dependency on Debian.

github.com/sudo-project/sudo - 246063609529f27774d427ee1e8928304cf452c8 authored over 9 years ago by Todd C. Miller <[email protected]>
Mention /proc/stat btime fix.

github.com/sudo-project/sudo - 2f00f170fcc4d8ba4b1730b26a4110285dd9cca7 authored over 9 years ago by Todd C. Miller <[email protected]>
Solaris 2.6 has the prototypes for inet_pton() and inet_ntop() in

resolv.h.

github.com/sudo-project/sudo - 43a57126ea3cb2d16f908824094937543daf3c81 authored over 9 years ago by Todd C. Miller <[email protected]>
Sprinkle debugging for boottime.

github.com/sudo-project/sudo - b73d96804bf187f4a3ebe7c799a917770286f500 authored over 9 years ago by Todd C. Miller <[email protected]>
The old Solaris /bin/sh doesn't support POSIX $( .. ) syntax,

use backquotes instead.

github.com/sudo-project/sudo - 6c9e92aba6467eda5a6533c882cb7f9ba560d77d authored over 9 years ago by Todd C. Miller <[email protected]>
Only use --with-sssd-lib on Debian/Ubuntu w/ multipackage.

Use dpkg-query to determine the name of the audit package
for proper dependencies.

github.com/sudo-project/sudo - 2d0699a0707cbf5f46d5f840f3815224c55bc462 authored over 9 years ago by Todd C. Miller <[email protected]>
Update Debian/Ubuntu packages to be more like the vendor ones. One

notable exception is that sudo.ws packages use /var/run, not /var/lib
for timestamp files.

github.com/sudo-project/sudo - c3b4e4ce3e6ac4c62000880fc0c3e3f87124cf7f authored over 9 years ago by Todd C. Miller <[email protected]>
Add Jakub Wilk

github.com/sudo-project/sudo - 01bfae5bade6264abf43b9f60cb8aff4ff0f60ec authored over 9 years ago by Todd C. Miller <[email protected]>
Strip newline from /proc/stat btime line to avoid a strtonum() failure.

From Jakub Wilk.

github.com/sudo-project/sudo - 06ad0f64241677bc4fbaddc7efac35767bd13564 authored over 9 years ago by Todd C. Miller <[email protected]>
In io_callback() service writes before reads. That way, if both

SUDO_EV_READ and SUDO_EV_WRITE are set and read() returns 0 (EOF)
we don't close the fd before th...

github.com/sudo-project/sudo - 61182c87ea1b718e05623ba7403e31e1c5030a5a authored over 9 years ago by Todd C. Miller <[email protected]>
Check sudo_conf_read() return value and exit on fatal error (a

warning was already printed by sudo_conf_read()).

github.com/sudo-project/sudo - 445e6f2e9a4ce66182b0fa25a9f5e0fec575c842 authored over 9 years ago by Todd C. Miller <[email protected]>
Mention double-quoted sudoOption value support.

github.com/sudo-project/sudo - 4620bc31c8ace96f47de53eabe2392d3538db908 authored over 9 years ago by Todd C. Miller <[email protected]>
Add support for parsing quoted strings in a sudoOption just like

sudoers Defaults settings.

github.com/sudo-project/sudo - ea85db3ecd40d119d8434a0b45a7d201256e71e3 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - e3586e2a43535fd9b4ccc7cae6e643dbc5bc2a62 authored over 9 years ago by Todd C. Miller <[email protected]>
Update year.

github.com/sudo-project/sudo - d0be01517896a018f521b332a0728e42a3bf1a81 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - d4dcc650593360be50ead401828592a729329bcb authored over 9 years ago by Todd C. Miller <[email protected]>
Fix utmp setup broken by commit be0ca60facf8

github.com/sudo-project/sudo - 854c084956f0dbf6bc8c86fb3032f198e8e9ab5b authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - ef69b7c734d757571752f9eec3233334cbbeeb95 authored over 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - b3353b99d496b2ef8b3dfa269c35848b552d1266 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix typo in error message.

github.com/sudo-project/sudo - 701534c63c962686cf263c03ebfaac72d9c94061 authored over 9 years ago by Todd C. Miller <[email protected]>
Bug #702 is the AIX timespec issue.

github.com/sudo-project/sudo - 7583e8d76081c23b09ed606619bddeb36a9f818e authored over 9 years ago by Todd C. Miller <[email protected]>
We require POSIX so no need to conditionally include dirent.h.

Add a check for d_namlen and use the result in the NAMLEN macro.

github.com/sudo-project/sudo - d77941c2bea45114194f9d83b5383a5d2e1b7eba authored over 9 years ago by Todd C. Miller <[email protected]>
There's no need to conditionalize the #include <unistd.h>, we require

a POSIX system.

github.com/sudo-project/sudo - 0b241088b3b4f0f45926daa9a4328e6c895afea7 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove some compatibilty defines that should no longer be needed.

github.com/sudo-project/sudo - 540b09b32c3a4f507c7d1f43ebb8ff49f23ff2bb authored over 9 years ago by Todd C. Miller <[email protected]>
Final changes in 1.8.14

github.com/sudo-project/sudo - a89dd2f469f0196f85f77045eaad4a1882d7a928 authored over 9 years ago by Todd C. Miller <[email protected]>
Need to include stddef.h to get rsize_t on Mac OS X for sudo_memset_s()

prototype.

github.com/sudo-project/sudo - 8f9aa5af259981ed605b029cb0cd33ab2efe6868 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing exit value.

github.com/sudo-project/sudo - 5e695d4cd9ec1fd7e7c9b0f073e9db14b6b23036 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing fcntl.h include.

github.com/sudo-project/sudo - 662f9ec562f1c16d488e8ace05af73dabd98025f authored over 9 years ago by Todd C. Miller <[email protected]>
Do check for inet_pton before inet_ntop since we may need to record

dependent libraries for inet_pton when linking our getaddrinfo
replacement.

github.com/sudo-project/sudo - 433c3dca58f7c671cfe8cf8152795e2a0ef56242 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix build on compilers w/o __func__ or __FUNCTION__

github.com/sudo-project/sudo - 105f199f6b2848ad29a6b9c00e2bbb26cffe63e8 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove sudo_evasprintf_v1, missed during alloc.c removal.

github.com/sudo-project/sudo - 44f7ed3b11ab27148c14d7af80a924d6a17d60b0 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing fcntl.h include.

github.com/sudo-project/sudo - b756b6a112f6c93362243f096ae0a7596ee8b0db authored over 9 years ago by Todd C. Miller <[email protected]>
Add check for inline support.

github.com/sudo-project/sudo - d87a0a4aabce8d4c80e02a4a9f3cc2ab47694c04 authored over 9 years ago by Todd C. Miller <[email protected]>
Add reallocarray.c license.

github.com/sudo-project/sudo - 032729f1b334268677b2cfbe6950f5ff917c8f2a authored over 9 years ago by Todd C. Miller <[email protected]>
Fix entry for Joel Pelaez Jorge.

github.com/sudo-project/sudo - 2b4e44f3385394d419bb9a1caf7c494ec14d1560 authored over 9 years ago by Todd C. Miller <[email protected]>
Add an error flag to the lbuf struct to simplify error checking.

Callers of the lbuf functions now check the error flag to tell if
a memory allocation error ocurred.

github.com/sudo-project/sudo - 54f9de6ccec7f156b256d9061c0634df9336608a authored over 9 years ago by Todd C. Miller <[email protected]>
display_privs() and display_cmnd() may need to return -1 on error.

github.com/sudo-project/sudo - 27514134640608655d57e4d85f05d8524571f1b6 authored over 9 years ago by Todd C. Miller <[email protected]>
Return -1, not 0 from sudoers when there is an error (as opposed to

a policy denial).

github.com/sudo-project/sudo - d3bc17a61198d1733a8794d63b8ad1a70d1ba93e authored over 9 years ago by Todd C. Miller <[email protected]>
Check restore_perms() return value in all cases, pushing the

return value back up the call stack.

github.com/sudo-project/sudo - 81f94499bf3711ddb83852e8dc3649dd8f8ce56c authored over 9 years ago by Todd C. Miller <[email protected]>
Add Joel Pelaez Jorge

github.com/sudo-project/sudo - c5ed416a70205d543df6f386676e96a518231ba9 authored over 9 years ago by Todd C. Miller <[email protected]>
When checking whether the PAM prompt matches "Password:", also check

for the untranslated version. The PAM module might not be using the
localized string even though...

github.com/sudo-project/sudo - ea5ce39c929fcc97106128ac5cd68d1e192bc54c authored over 9 years ago by Todd C. Miller <[email protected]>
Silence clang analyzer warning on glibc systems where the first

argument to qsort() is marked as non-NULL.
Also change some counters from into to unsigned int an...

github.com/sudo-project/sudo - d84757951f46c95191349335db251ba2bd9f7ab0 authored over 9 years ago by Todd C. Miller <[email protected]>
Silence clang analyzer warning on glibc systems where the first

argument to qsort() is marked as non-NULL.

github.com/sudo-project/sudo - aedaac8cca29708cce7b560261c29195a3085166 authored over 9 years ago by Todd C. Miller <[email protected]>
Use our own bitmap macros instead of borrowing the ones from select.

github.com/sudo-project/sudo - a76b93e23a1cc43bb03f2016b464885a57e5bff5 authored over 9 years ago by Todd C. Miller <[email protected]>
Must call round_nfds() with fd+1 since it takes a count not the fd

number. In other words, the lowest value is 1, not 0.

github.com/sudo-project/sudo - d36e46cb6e191f21bcc66f5604825e414e16a9f0 authored over 9 years ago by Todd C. Miller <[email protected]>
Quiet clang analyzer false positive.

github.com/sudo-project/sudo - 7b086b6842b29981bd0cc5c62174bd3919d53cf0 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix uninitialized variables warnings in error case when src file

cannot be opened. At least one of these is a false positive.

github.com/sudo-project/sudo - 2aeeb54f3f7715d7ab560b9d351d0fbf116cff35 authored over 9 years ago by Todd C. Miller <[email protected]>
It's safe to rely on C89 semantics for realloc(NULL, size).

github.com/sudo-project/sudo - d7224ea502f04dc33e5e92d68122f0dc02f22d8d authored over 9 years ago by Todd C. Miller <[email protected]>
malloc() sets errno to ENOMEM on failure so we don't need to set

it explicitly.

github.com/sudo-project/sudo - 887a76489a2ea864e4ca5a2b44be935a0c794dde authored over 9 years ago by Todd C. Miller <[email protected]>
No longer need __malloc_like

github.com/sudo-project/sudo - f6627e70b09690d6b3892cedbfb3174de92e8b1f authored over 9 years ago by Todd C. Miller <[email protected]>
Remove symbols from the now-removed alloc.c.

github.com/sudo-project/sudo - 4da6468d5a5aeec397a5195c254869d4a58452a5 authored over 9 years ago by Todd C. Miller <[email protected]>
Only include stddef.h where it is needed.

github.com/sudo-project/sudo - 4a07b472f0fe62fe8941319209d15bcafa5386e6 authored over 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 941bfe309222425cb24c4aabf79460ade97e2178 authored over 9 years ago by Todd C. Miller <[email protected]>
Better handling of setlocale() returning NULL.

github.com/sudo-project/sudo - d8dd6512cea25f9e62a0c0c290f5931343067f5f authored over 9 years ago by Todd C. Miller <[email protected]>
Add function name to "unable to allocate memory" warnings.

github.com/sudo-project/sudo - c36415417f634520f3a51f9e36524f33fe55d786 authored over 9 years ago by Todd C. Miller <[email protected]>
We require ANSI C so stop using the obsolete STDC_HEADERS.

github.com/sudo-project/sudo - dc883f2454da558bee674e649dbea6c0b0bed153 authored over 9 years ago by Todd C. Miller <[email protected]>
Use strtok_r() instead of strtok()

github.com/sudo-project/sudo - e2328479dd45ab9e3766ceeb3cea59a468d4abef authored over 9 years ago by Todd C. Miller <[email protected]>
Add back _REENTRANT define on HP-UX to expose strtok_r on some versions.

We may need to define it on other systems too.

github.com/sudo-project/sudo - 09b07fe21a916b577f00194af421a197da76dfa5 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix check for strnlen() when cross-compiling.

github.com/sudo-project/sudo - 048e251ae05dfeca0071bae45978887e834a334b authored over 9 years ago by Todd C. Miller <[email protected]>
Use sudo_strsplit() in dump_interfaces.

github.com/sudo-project/sudo - 69a4af9e7b8750df998e9eebc4f14b19619947d2 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove obsolete memory.h include.

github.com/sudo-project/sudo - 4f9cabd005631ec3ff18a1957c3aca8a7f10fd42 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove support for the obsolete malloc.h header.

github.com/sudo-project/sudo - a50555faa2e1eb24cf97062f296daba2c336553a authored over 9 years ago by Todd C. Miller <[email protected]>
Remove BROKEN_SYSLOG define which was for obsolete versions of HP-UX.

Remove last remnants of 4.2BSD syslog support.

github.com/sudo-project/sudo - 138aa2ccd18b33f551a943f612b2dca8c3cdd2a9 authored over 9 years ago by Todd C. Miller <[email protected]>
Use sudo_strsplit() instead of doing the equivalent manually.

github.com/sudo-project/sudo - 86fb8e15a811dddea2a38601a9f853eccdc097e9 authored over 9 years ago by Todd C. Miller <[email protected]>
Test strsplit behavior with an empty string.

github.com/sudo-project/sudo - db3012645efc521f46c1efa45cfe179e2e4a33ba authored over 9 years ago by Todd C. Miller <[email protected]>
Allow "make LIBTOOL=/path/to/libtool" to work properly.

github.com/sudo-project/sudo - ea744042ed4d1bf0d4f997e97d6cae57cc783eee authored over 9 years ago by Todd C. Miller <[email protected]>
Use a common function for resolviong the user's editor in sudoedit

and visudo. The find_path() function now returns a dynamically
allocated path instead of using a...

github.com/sudo-project/sudo - ac13264b447d50ad298735e7b544d74f944b4fc1 authored over 9 years ago by Todd C. Miller <[email protected]>
Replace use of OSDEFS with config.h defines.

Rename DEFS in Makefile.in to CPPDEFS and include in CPPFLAGS.
Bring back _BSD_SOURCE as a config...

github.com/sudo-project/sudo - a38253b1012293e0547bdc311d428d4efc209930 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove now-unused sudo_alloc.h and alloc.c

github.com/sudo-project/sudo - 4be97a6c4e52c011bb3ac619197c29040a3ea131 authored over 9 years ago by Todd C. Miller <[email protected]>
Avoid using exiting allocators in the front end.

github.com/sudo-project/sudo - cb63ca701cec2ceb372482cb51b1240e488fc96d authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators in libsudo_util.

github.com/sudo-project/sudo - 5ce50a885c47cb0693555cda0dd4bf69076ad900 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove asprintf() return value warnings.

github.com/sudo-project/sudo - ec7e467c582ef3db02d79ded6f86b104c69ad722 authored over 9 years ago by Todd C. Miller <[email protected]>
Use AC_FUNC_STRNLEN to check for broken strnlen() on AIX.

This requires that we use AC_USE_SYSTEM_EXTENSIONS so remove
things from OSDEFS that are enabled ...

github.com/sudo-project/sudo - 4c7a264f1042517ede72fedf6e4743919baf4db0 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove extraneous semicolons in CHECK_* macros.

github.com/sudo-project/sudo - f02874fe5ba98edee4f29930f4c212b38808a973 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove remaining SUDO_MAIN remnants.

github.com/sudo-project/sudo - 07f98144506fd1a35dac616b9c634a219495d239 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocatings in the sudoers plugin.

github.com/sudo-project/sudo - d004b02fc6ecf2b9d100cece47257c3d5bc42d88 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators in the sudoers SSSD backend.

github.com/sudo-project/sudo - 6da04821d75462bc765ae824c46e6353406aae8c authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators in the sudoers LDAP backend.

github.com/sudo-project/sudo - 5413637ae83a772188b192b6ad966311de7b675e authored over 9 years ago by Todd C. Miller <[email protected]>
regen dependencies

github.com/sudo-project/sudo - 2c63f1b5b2049a9206b3f9d4f0bfec8f5847fe75 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing dependency info for reallocarray.lo in lib/util/Makefile.in

and regen configure to match last configure.ac change.

github.com/sudo-project/sudo - 23d72149b04465aa9c029d683f8304e82f5930a0 authored over 9 years ago by Todd C. Miller <[email protected]>