Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

Sudo Project

Provide privileged access management for the masses.
Collective - Host: opensource - https://opencollective.com/sudo-project - Website: https://www.sudo.ws - Code: https://github.com/sudo-project

Use \28 and \29 instead of \( and \) in the ldap query as per RFC

2254. Fixes netgroup queries on AIX. From Steven Soulen.

github.com/sudo-project/sudo - ea34d01010371fd49505b6ccef836064ee5692d2 authored over 9 years ago by Todd C. Miller <[email protected]>
Move pattern length check until after we have initialized the glob_t

so we can call globfree() even on error. From Frank Denis.

github.com/sudo-project/sudo - f43f53098732de5f4667e01aec37dfa9cc551b61 authored over 9 years ago by Todd C. Miller <[email protected]>
We need to unlimit RLIMIT_NPROC in sudoers as well as the sudo front

end since set_perms() and restore_perms change the read uid and may
fail with EAGAIN on Linux ker...

github.com/sudo-project/sudo - 25917e435c3b677c71e4ab0d5821328db8227b5f authored over 9 years ago by Todd C. Miller <[email protected]>
Fix underlining of "root" in -u option descriptions. Bug #699

github.com/sudo-project/sudo - db8aae12e8ef6e84eb9f1ed97834c12b2a737006 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove support for converting plugin.so -> plugin.sl on HP-UX when

plugin.so can not be found. This was a temporary hack for using
an older (pre 1.8.7) sudoers plu...

github.com/sudo-project/sudo - 7107ce4d1d763474adca95840c45115d5fb8f5f7 authored over 9 years ago by Todd C. Miller <[email protected]>
Add debugging output on memory alloc failure.

Add missing checks in event_select.c for reallocarray() failure.

github.com/sudo-project/sudo - c0fa0e248d658d2ac0f331abff530b0e41aa4ffb authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators.

github.com/sudo-project/sudo - 564eb7e7dd8422f1acf1ceeb6bf8a72a30b498a3 authored over 9 years ago by Todd C. Miller <[email protected]>
Bring back VALIDATE_ERROR which will be used in the case of memory

allocation errors.

github.com/sudo-project/sudo - 8eff57f070ba65da894dee5bd5807323c0bca1a4 authored over 9 years ago by Todd C. Miller <[email protected]>
If asprintf() or vasprintf() fail, set the dest pointer to NULL

like BSD and Solaris do. This appears to be the direction glibc
is going as well.

github.com/sudo-project/sudo - 9884df8c9e499f948cc40e09b78faa25b820e4ee authored over 9 years ago by Todd C. Miller <[email protected]>
Use a stack buffer for the validate_env_vars() error message.

github.com/sudo-project/sudo - 7a1cf7f53942d880764ff9bae5f3b5048717fb3d authored over 9 years ago by Todd C. Miller <[email protected]>
Fix typo/thinko in static buffer conversion; use vsnprintf() not snprintf()

github.com/sudo-project/sudo - 1100d91e8f72f265748d7deb09f8998e6bf92867 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix old gcc2 variadic macro support.

github.com/sudo-project/sudo - dee7a6ddaff9f4279105394a11f023fb5f9efb35 authored over 9 years ago by Todd C. Miller <[email protected]>
Restore old behavior where visudo prevents you from making the main

sudoers file zero length.

github.com/sudo-project/sudo - 21f5753b7daf348d8ef4b57c208fd8c6e7cf996c authored over 9 years ago by Todd C. Miller <[email protected]>
Non-exiting allocators for log functions. If log_allowed() fails

the user may not run the command. We don't try to return early for
log_failure(), log_auth_failu...

github.com/sudo-project/sudo - 9d1c408b7388891ba37ec3d2b80e9b9e77c0ae51 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators in the parser (much of it already did).

github.com/sudo-project/sudo - 4da9e10971d291901c72c5755c6c4f99a828eaf7 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-existing allocators in the passwd/group cache functions.

github.com/sudo-project/sudo - 6b7be032affb87ce1b6f47a1455380f73861a247 authored over 9 years ago by Todd C. Miller <[email protected]>
Add standalone reallocarray.c from OpenBSD instead of rolling our own.

github.com/sudo-project/sudo - 40d72f26e44ba72e6b795e414a3a8bee3f11f9f1 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators in the redblack tree and fix the fallout.

Also switch to non-exiting allocators in affected code blocks.

github.com/sudo-project/sudo - 2bf454b74dc59e48c76f8d39c5fb2db4fc8605b8 authored over 9 years ago by Todd C. Miller <[email protected]>
The error string returned by alias_add should be const.

github.com/sudo-project/sudo - 46770c9588b8a067572d25c5b2bb062354ec0752 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix typo, efree vs. free.

github.com/sudo-project/sudo - c5e4c3055abf5d4460df5cb688299fdd1ecebe42 authored over 9 years ago by Todd C. Miller <[email protected]>
Add a few missing sudo_new_key_val() return value checks.

Also use non-exiting allocators for consistency.

github.com/sudo-project/sudo - 4131449ffb8b1bb4423c52caaad4be2a8934a221 authored over 9 years ago by Todd C. Miller <[email protected]>
Add unit tests for strsplit and parse_gid_list.

github.com/sudo-project/sudo - 8c3fd195d26c128e1ac49850549785fa30469d01 authored over 9 years ago by Todd C. Miller <[email protected]>
Add sudo_strsplit(), similar to strtok_r() but non-destructive and

operates on non-C strings (requires a length parameter).

github.com/sudo-project/sudo - 8d1708434f750dd6b24708e77e9bcc142db7a69f authored over 9 years ago by Todd C. Miller <[email protected]>
Use a static buffer for sudo_warn/sudo_fatal messages where possible.

github.com/sudo-project/sudo - f18aa478d3889aef614be44443a421b27ca8f7fa authored over 9 years ago by Todd C. Miller <[email protected]>
Fix sudo_strnlen() prototype.

github.com/sudo-project/sudo - 11840308c4d9b543eab42592aa1b311e106b47f8 authored over 9 years ago by Todd C. Miller <[email protected]>
Add strndup() for those without it. As strndup.c uses strnlen(),

use our own if it is missing.

github.com/sudo-project/sudo - 82286d8b7b2cb235422aac427e47547d894470fc authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing sudo_ prefix and include sudo_compat.h.

github.com/sudo-project/sudo - 8437e3606b558c8073a9bffff39e7dd29efe8ced authored over 9 years ago by Todd C. Miller <[email protected]>
Add strnlen() replacement needed for glob.c.

Only used if no glob() and no strnlen().

github.com/sudo-project/sudo - 49d56f323e7636e0aa26d45485fb9effe67cee2c authored over 9 years ago by Todd C. Miller <[email protected]>
Get rid of SUDO_MAIN. Modern compilers don't warn about mixing

extern and auto declarations unless they conflict.

github.com/sudo-project/sudo - 04128f598589180ccf7d5298dd162d078ebb9bdd authored over 9 years ago by Todd C. Miller <[email protected]>
Avoid using a leading underbar in defines as they are reserved in

ISO C.

github.com/sudo-project/sudo - 05a01d4c5ddd203b7592598d48605cf26a74b4d0 authored over 9 years ago by Todd C. Miller <[email protected]>
Add target for "make splint". A few files need extra guards to avoid

errors on systems where they would not otherwise be compiled.
No warnings from splint.

github.com/sudo-project/sudo - 1298ea91070261fa1666dad00dca2cbe040cff92 authored over 9 years ago by Todd C. Miller <[email protected]>
Use reallocarray() instead of sudo_emallocarray() and return an

error on allocation failure.

github.com/sudo-project/sudo - 69e62f316e356e68e6edb7dbb4da70943a0d7896 authored over 9 years ago by Todd C. Miller <[email protected]>
In our krb5_get_init_creds_opt_alloc() replacement use malloc()

instead of sudo_emalloc() and return KRB5_CC_NOMEM on allocation
failure. Only old versions of K...

github.com/sudo-project/sudo - 212ff5d964b70176784d503167aceefab0b3eba4 authored over 9 years ago by Todd C. Miller <[email protected]>
Use non-exiting allocators.

github.com/sudo-project/sudo - 6741fb5378c738d1e21420f70a4116efef70e42c authored over 9 years ago by Todd C. Miller <[email protected]>
There should be no need to check for tzset() as it is POSIX.

github.com/sudo-project/sudo - a40cf3e28828f7fb429b362d3e61535886ea546a authored over 9 years ago by Todd C. Miller <[email protected]>
Add sudo_reallocarrary to util.exp.in if reallocarray is not found.

github.com/sudo-project/sudo - f1491fe1372f60630906ebea10aac348b9d87717 authored over 9 years ago by Todd C. Miller <[email protected]>
NLS now works on Mac OS X properly.

github.com/sudo-project/sudo - 5c03b6b455f71e2f9a6650adf01e56b5a8d8420e authored over 9 years ago by Todd C. Miller <[email protected]>
Force flat namespace on darwin to make the getenv() hooking work

as it does on ELF.

github.com/sudo-project/sudo - 0b1e027b12ae755d22b030b29066222b24b6a4cb authored over 9 years ago by Todd C. Miller <[email protected]>
No need to cast malloc() return value.

github.com/sudo-project/sudo - cbcaaa299a3ed2141ede70919ab4f0f28950b76b authored over 9 years ago by Todd C. Miller <[email protected]>
Use reallocarray where possible.

github.com/sudo-project/sudo - c75eb5bf0dda0669e524d1b3d557317e3cb47199 authored over 9 years ago by Todd C. Miller <[email protected]>
Add reallocarray() for those without it.

github.com/sudo-project/sudo - 3595807f4e36c3b809289cfbcc3bf3ff164b2303 authored over 9 years ago by Todd C. Miller <[email protected]>
The getenv() hook still doesn't work on Mac OS X.

github.com/sudo-project/sudo - 0d418df037c97b55efaa1b0b3f4a2aea1a5926b5 authored over 9 years ago by Todd C. Miller <[email protected]>
In sudo_warn_gettext_v1() call dgettext() not gettext() to make

sure the domain is set correctly. The sudoers plugin uses its own
text domain.

github.com/sudo-project/sudo - 80cb630bc031780826a7083054aaa7df0a45c5b8 authored over 9 years ago by Todd C. Miller <[email protected]>
man pages should explicitly depend on config.status since it is

used to substitute in variables/settings.

github.com/sudo-project/sudo - 336b99ade257ce4b39280ec2bee3e89890bf0dc6 authored over 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - c525c5ca7a812af0ab2e2bf2998173fdb347abb9 authored over 9 years ago by Todd C. Miller <[email protected]>
Sudo 1.8.14

github.com/sudo-project/sudo - 051bf0d55cd4e842310bf0ead37ff77918d75a4d authored over 9 years ago by Todd C. Miller <[email protected]>
Instead of trying to make weak functions work on all platforms,

just use a registration function for a plugin-specific setlocale
function. The sudoers version j...

github.com/sudo-project/sudo - 8bc70a635cd85c38aaaab6e9de346ae2398f9837 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix indentation of -a flag help line.

github.com/sudo-project/sudo - fc7143760bc9aad94785e7df65fd7d6a650d6a3a authored over 9 years ago by Todd C. Miller <[email protected]>
Fix compilation when HAVE_DECL_SIG2STR_MAX is not defined.

github.com/sudo-project/sudo - 6ab59941524640cccb50e664a1d074aff5e6ca7c authored over 9 years ago by Todd C. Miller <[email protected]>
Add lint target to run "mandoc -Tlint" over the manuals.

github.com/sudo-project/sudo - 0c77de559e319ab077cd3852dea3b7a84fe8770b authored over 9 years ago by Todd C. Miller <[email protected]>
HAVE_DECL_SIG2STR_MAX is always defined so use a !HAVE_DECL_SIG2STR_MAX

check instead of #ifndef.

github.com/sudo-project/sudo - 4ae1bdf9c34c8e387ec7fcea6e950bb3507611be authored over 9 years ago by Todd C. Miller <[email protected]>
Sync tty_present() with sudoers version.

github.com/sudo-project/sudo - 166ee6879b08c485a20a9e12b501e4297a619ef7 authored over 9 years ago by Todd C. Miller <[email protected]>
sudo_check_plugin() returns bool.

github.com/sudo-project/sudo - 253008e62b5c90e9bd75ae00ab835b576bc16d9e authored over 9 years ago by Todd C. Miller <[email protected]>
In usergr_matches() matched should be bool but we have to take care

to handle group_plugin_query() returning a value other than 0/1.

github.com/sudo-project/sudo - c80b9c945756c91cc5f32b9645ee9ae21af1515c authored over 9 years ago by Todd C. Miller <[email protected]>
sudo_ldap_check_non_unix_group() returns bool, not int.

github.com/sudo-project/sudo - d16434f977d9a0f6425eb8a38940de8db25a5efd authored over 9 years ago by Todd C. Miller <[email protected]>
Convert two debug_return_int to debug_return_bool.

github.com/sudo-project/sudo - eea4e1afd9d53b52858827b52be77c8215371a84 authored over 9 years ago by Todd C. Miller <[email protected]>
Previously, debug_return_bool was the same as debug_return_int

except that it logged true/false for 1/0. However, this appears
to trigger a bug in some compile...

github.com/sudo-project/sudo - caf5d45e0f0e3e7548577b1425e4ad7723bd2680 authored over 9 years ago by Todd C. Miller <[email protected]>
get_pty() should return bool

github.com/sudo-project/sudo - 9c9ff3dc4b5ebc9d437d7b4cac2561fb7e012bce authored over 9 years ago by Todd C. Miller <[email protected]>
Make tty_present static to tgetpass.c

github.com/sudo-project/sudo - d2624ffa965fd4ee54ddd21db581928b6b45e151 authored over 9 years ago by Todd C. Miller <[email protected]>
Add configure check for SIG2STR_MAX, which may be missing on UnixWare.

github.com/sudo-project/sudo - 5647736ef5facda193e03c485427752624754e67 authored over 9 years ago by Todd C. Miller <[email protected]>
Need to quote $GCC as it may include arguments. From Tim Rice.

github.com/sudo-project/sudo - e1b67e6177aa83e2d31b0a89ad0525741c063579 authored over 9 years ago by Todd C. Miller <[email protected]>
Add missing m4/ax_sys_weak_alias.m4

github.com/sudo-project/sudo - ff806216fa052e333a08b22c4c9f44e86ffb5791 authored over 9 years ago by Todd C. Miller <[email protected]>
There's no point in building i386 binaries for Mac OS X 10.7 and higher.

github.com/sudo-project/sudo - f5f5e17cb6c0e255452bf215161fb5f4f1efe6c6 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - ff89dde11624679961d6e157d9f6b20c1b9ca25c authored over 9 years ago by Todd C. Miller <[email protected]>
Only fall back on AUE_DARWIN_sudo if au_preselect() fails.

github.com/sudo-project/sudo - 8930db0e09c4adf573438733ca582bfcfd1b594e authored over 9 years ago by Todd C. Miller <[email protected]>
Work around a problem on Mac OS X 10.10 which defines AUE_sudo but

where au_preselect() only accepts AUE_DARWIN_sudo (the old value).

github.com/sudo-project/sudo - 8a1838364493a449f99c92c61d7f95817544127d authored over 9 years ago by Todd C. Miller <[email protected]>
Don't use dlsym() to find the libc getenv() since this may allocate

memory on some systems (glibc) which leads to a hang if malloc()
calls getenv() (jemalloc).

github.com/sudo-project/sudo - 3715ab57dd63f81130ab19b3908a3240db696ef3 authored over 9 years ago by Todd C. Miller <[email protected]>
Split variable declaration out of debug_decl into debug_decl_vars()

so we can use it in main() when we know sudo_debug_enter() cannot
succeed.

github.com/sudo-project/sudo - 6f8af4d26d1f766644e43f48635eb097aa5713a5 authored over 9 years ago by Todd C. Miller <[email protected]>
Defer conversation initialization until right before plugins

are initialized.

github.com/sudo-project/sudo - 41f3666a126caac4811062ab0f29c6cc70fb3310 authored over 9 years ago by Todd C. Miller <[email protected]>
When creating a passwd struct from a uid that is not in the passwd

database, set pw_gid to the user's gid instead of whatever the user
specified via the -g flag (or...

github.com/sudo-project/sudo - e98778b2a2d2513cbf7c4549598a70672bb83232 authored over 9 years ago by Todd C. Miller <[email protected]>
Add some ldap_err2string() debugging when the LDAP search fails.

Adapted from a diff from Steven Soulen.

github.com/sudo-project/sudo - 3de14196c85d3fc6a3b939efb09870add5792e06 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - db7404898934d76c6829e8a84c18d33b607a36d6 authored over 9 years ago by Todd C. Miller <[email protected]>
Add David Michael and Andrey Klyachkin.

github.com/sudo-project/sudo - 28b64d296de4ea98599442d9f549516c740cd171 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync tmpfiles.d/sudo.conf with init.d/sudo.conf.in

github.com/sudo-project/sudo - 02aa57c16916c182833bd4fe2d977bcd5cc9f7c7 authored over 9 years ago by Todd C. Miller <[email protected]>
Avoid struct assignment when stashing mtime since AIX at least uses

a struct st_timespec that differs from struct timespec.
From Andrey Klyachkin.

github.com/sudo-project/sudo - 9240018ce4ebd8395874c279d91204577fcdeb48 authored over 9 years ago by Todd C. Miller <[email protected]>
Work around a bug in pp that caused a warning when exampledir is a

subdir of docdir.

github.com/sudo-project/sudo - 68339fa9c1071a04458e03757f96d0fe6608619a authored over 9 years ago by Todd C. Miller <[email protected]>
Add sys/types.h

github.com/sudo-project/sudo - a79f3790ee5d3a205767bbe8905159755db53381 authored over 9 years ago by Todd C. Miller <[email protected]>
Include sys/types.h instead of unistd.h to get uid_t and gid_t.

Add missing include of sys/types.h to a few places.

github.com/sudo-project/sudo - eeca3b0ca42663def08fcb929256225c76ec7933 authored over 9 years ago by Todd C. Miller <[email protected]>
Remove unintended commit

github.com/sudo-project/sudo - 7e1c2fa00c3681dfa85519b22308448a19def689 authored over 9 years ago by Todd C. Miller <[email protected]>
Add tmpfiles.d/sudo.conf template.

github.com/sudo-project/sudo - cfe7a4cb33f53d61b245d659c2475091031fffba authored over 9 years ago by Todd C. Miller <[email protected]>
Create template tmpfiles.d/sudo.conf for installation instead of

creating one via echo commands in the Makefile.

Add --enable-tmpfiles.d configure option to enab...

github.com/sudo-project/sudo - fa3552fa7663e25ec2bdc25ed34bf8a425c5e9b9 authored over 9 years ago by Todd C. Miller <[email protected]>
Fix setting of pp_rpm_version when there is no patchlevel present.

Also tighten up the regexp for pp_rpm_release.

github.com/sudo-project/sudo - 6d63ca32fb0dba80497d09d1c40fddae13e5b348 authored over 9 years ago by Todd C. Miller <[email protected]>
Make exampledir configurable and default to DATAROOTDIR/examples/sudo

on BSD systems.

github.com/sudo-project/sudo - d297f5fd846769e58884abc9836a1ce462351718 authored over 9 years ago by Todd C. Miller <[email protected]>
Install /usr/lib/tmpfiles.d/sudo.conf on systems with systemd but

do not package it. For packages we create /usr/lib/tmpfiles.d/sudo.conf
as needed in the postins...

github.com/sudo-project/sudo - f63896e7d8e890bfa356dd1021e6e75d8fcf300b authored over 9 years ago by Todd C. Miller <[email protected]>
Fix "mandoc -Tlint" warnings.

Sync AUTHORS section in man pages.
Regenerate all man pages.

github.com/sudo-project/sudo - cd669526e585a7fd2919ce21569e150be1049fba authored over 9 years ago by Todd C. Miller <[email protected]>
Make libsudo_util depend on libintl instead of requiring users of

libsudo_util to link with libintl directly. Bug #690

github.com/sudo-project/sudo - 15037d3b7ee38ce07dda3b1ac54252c47c274a0d authored over 9 years ago by Todd C. Miller <[email protected]>
Use saved errno in vlog_warning() before calling sudo_vwarn_nodebug().

Fixes the error message printed if set_perms() fails.

github.com/sudo-project/sudo - 3b309844067ad8cca71a811cbdd9c4db3eacc02e authored over 9 years ago by Todd C. Miller <[email protected]>
Update for 1.8.13 final.

github.com/sudo-project/sudo - cfeda97b0a38afd8e618acf3dacfcd2a45ccfd26 authored over 9 years ago by Todd C. Miller <[email protected]>
For sudoedit, run the editor with the user's original environment

as per the documentation (and as in sudo 1.7.x). Bug #688

github.com/sudo-project/sudo - be4872f691fe6b0970bcbe680aa62a09281dda87 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - d8d6fae793669d1c48e6ccd5859f8bf377f037a0 authored over 9 years ago by Todd C. Miller <[email protected]>
Update function names in debug_decl.

github.com/sudo-project/sudo - 8088806bd8cc87ae2ac6057e9598c3d42d882b56 authored over 9 years ago by Todd C. Miller <[email protected]>
Use TCSAFLUSH instead of TCSANOW in sudo_term_copy().

Be consistent with where we put TCSASOFT in the action flags.

github.com/sudo-project/sudo - ef1b2c3bebe544900741e53f18d23844ce94d01a authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - 0600a0d0a9e8bd0f9885804f7c6b91a743bc998e authored over 9 years ago by Todd C. Miller <[email protected]>
Include unistd.h since sudo_compat.h uses gid_t.

github.com/sudo-project/sudo - 9f22416935e5cc87436672f7af462aca52caa7e4 authored over 9 years ago by Todd C. Miller <[email protected]>
Add --disable-weak-symbols option to disable use of weak symbols

in libsudo_util.

github.com/sudo-project/sudo - 5cfd0cff9c56c036a958c6d1e2748570c7081d6c authored over 9 years ago by Todd C. Miller <[email protected]>
regen

github.com/sudo-project/sudo - 1e724eac8d0fb6b2c19dbd837e89a6d8075080a1 authored over 9 years ago by Todd C. Miller <[email protected]>
When checking for weak aliases, check the gcc attribute format last

since some C compilers just ignore unsupported attributes.

github.com/sudo-project/sudo - 26f0d6d8002f2acd48b3afe025b500d9739dd6a1 authored over 9 years ago by Todd C. Miller <[email protected]>
Update copyright year.

github.com/sudo-project/sudo - da092640be42d75c7c23dbc0410b8d0467d37223 authored over 9 years ago by Todd C. Miller <[email protected]>
Sync with translationproject.org

github.com/sudo-project/sudo - 9896b2243db5fd2d319a036cb14cb86a695705b2 authored over 9 years ago by Todd C. Miller <[email protected]>