Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/sudo-project/sudo

Utility to execute a command as another user
https://github.com/sudo-project/sudo

When creating the timestamp directory, use the group of the timestamp

owner instead of inheriting the group of the parent directory.

2dbd0914434c0328ad8b69e7727cf675668b6883 authored over 7 years ago by Todd C. Miller <[email protected]>
Add iolog_flush option.

c4e703696a19283135a44d1b6e07c517634aa22c authored over 7 years ago by Todd C. Miller <[email protected]>
Don't allow the user to specify an I/O log file mode that sudo can't

read or write to. I/O logs must always be readable and writable
by the owner.

8c8d078f665db1a9f863c94302f6978ffecfb4f7 authored over 7 years ago by Todd C. Miller <[email protected]>
Regenerate the cat pages with newer mandoc which formats double

quotes as "foo" instead of ``foo''.

8b3845c1ca2a9189d2e6fbf559f1eb91ed8eb64f authored over 7 years ago by Todd C. Miller <[email protected]>
Make it clear that I/O logs will be complete even if the command

run by sudo is terminated by a signal. The I/O log buffering just
prevents the logs from being d...

4bdbc6b2906c1a7c96cf74a293319342df026153 authored over 7 years ago by Todd C. Miller <[email protected]>
Replace pipe_nonblock() with pipe2()

35e4bd3e9f6e870665ce7198c96a04e9e9389a52 authored over 7 years ago by Todd C. Miller <[email protected]>
Emulate pipe2() on systems without it.

7aa89c49b53b700dc504acd33bd48d3ac76eccb6 authored over 7 years ago by Todd C. Miller <[email protected]>
Fix declaration of sudo_krb5_verify() in the case where krb5_verify_user()

is not present. Bug #777

b63df21ba5b0bec4ec640b741aca07cb60b37eec authored over 7 years ago by Todd C. Miller <[email protected]>
Use HAVE_STDBOOL_H to detect systems w/o stdbool.h.

Bug #778

453360666ca30ba57badbbf0ba7e68c49d89f91b authored over 7 years ago by Todd C. Miller <[email protected]>
regen

a86d399ef605bcd8477c8b673a62ffa679a4c3b5 authored over 7 years ago by Todd C. Miller <[email protected]>
Move SIGCHLD handling into handle_sigchld() functions and move the

remaining bits of dispatch_signal() into signal_pipe_cb()

867fd16343a9650ceee83ad710b28dc642e4466c authored over 7 years ago by Todd C. Miller <[email protected]>
e_termination should be set to the value of WTERMSIG not WEXITSTATUS

78f3f8bb9df0a42ff4dbea054acacec82d5be60b authored over 7 years ago by Todd C. Miller <[email protected]>
Add tcsetpgrp_nobg() which acts like tcsetpgrp() but returns -1

for a background process. This is safer than blocking SIGTTOU
which would cause tcsetpgrp() to s...

af1482f487743028f094fab4be49efbbab8ea8a7 authored over 7 years ago by Todd C. Miller <[email protected]>
Prevent sudo from receiving SIGTTOU when it tries to restore the

controlling terminal. There appears to be a race with the shell
(bash) which we may lose.

2f074d33abd734fce740e464ec4df546d2bdc013 authored over 7 years ago by Todd C. Miller <[email protected]>
Add some casts to quiet gcc warnings on Solaris and remove a

now-useless debug printf.

00b4732c9d0e78ae1140b5cc7ca258bbdce8135a authored over 7 years ago by Todd C. Miller <[email protected]>
change debug info when suspending sudo

a788144094bc33f41c7097ee84bc9cf8533343e8 authored over 7 years ago by Todd C. Miller <[email protected]>
Reorganize the command execution code to separate out the pty and

non-pty code paths into their own event loops. The non-pty exec
code is now contained in exec_no...

6dba84dca9e53ea5fc12c59faab6bdf3bbab8f51 authored over 7 years ago by Todd C. Miller <[email protected]>
Remove support for the TIOCGSIZE ioctl. Systems that use this

rather than TIOCGWINSZ are too old for sudo to build on anyway.

4b1f0c41766c6871ebb34dcd9e34c07f6c30f128 authored over 7 years ago by Todd C. Miller <[email protected]>
Set the child pid to -1 after we've waited for it and take care to

avoid killing pid -1. This makes it a bit more explicit and removes
the need for a separate vari...

13fcdb4f5f3ced21c806b07507b1a64cfdde6e9f authored over 7 years ago by Todd C. Miller <[email protected]>
Update the description of strict mode to current reality. Aliases

haven't needed to be defined before they are used since sudo 1.7.

05e52c7b8243c2e333c2571a78e4b34d4d554903 authored over 7 years ago by Todd C. Miller <[email protected]>
Go back to using a Warning/Error prefix in the message printed to

stderr for alias problems. Requested by Tomas Sykora.

daa728fd889680cf5294fbb0e836cade9fe1a6d8 authored over 7 years ago by Todd C. Miller <[email protected]>
fix copyright years

143620bb252e006d87e422ba1ca98de317afbb0e authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for using the message digest functions in OpenSSL instead

of sudo's own SHA2 implementation.

199a594f43e804379c05dfeba27fee6854193fad authored over 7 years ago by Todd C. Miller <[email protected]>
Move the file digest code out of match.c and into filedigest.c.

Inspired by RedHat changes that used libgcrypt.
Also add digest_type_to_name() to map a sudo dige...

b5e7b7bd2cdd208d5905a9d305d9646503c35029 authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for using the message digest functions in libgcrypt

instead of sudo's own SHA2 implementation.

b9954fb9b97fec0c82239b1565f8bafa9791360a authored over 7 years ago by Todd C. Miller <[email protected]>
Check for gmtime() or localtime() returning NULL and just use a

zero offset in that case. Should not be possible.

00b76afe46de2a7e43076061b8212898a8d76966 authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for ROLE, TYPE, PRIVS, LIMITPRIVS, TIMEOUT, NOTBEFORE

and NOTAFTER.

b3fdb26c41e9ca5146414525ac0b8a8c901b5222 authored over 7 years ago by Todd C. Miller <[email protected]>
strftime() was in C89 so use it unconditionally.

fd40d88ba798b24d3ee37e214601b575a596b573 authored over 7 years ago by Todd C. Miller <[email protected]>
Add NOTBEFORE and NOTAFTER command options similar to what is

already available in LDAP.

e5dee1557e5d539cc2138a8000dee4f1cc5007bb authored over 7 years ago by Todd C. Miller <[email protected]>
regen

3b19d05fe9f0d58cd2b036010c1a54ab8001401c authored over 7 years ago by Todd C. Miller <[email protected]>
Bump version to 1.11 for timeout entry in settings[]

31540e622869b6051a38d570ab5b398ec160f7e2 authored over 7 years ago by Todd C. Miller <[email protected]>
regen

b030c96a86217c41a30d32afcb992cc18e470408 authored over 7 years ago by Todd C. Miller <[email protected]>
Add a command line option to specify the command timeout, as long

as sudoers does not specify a shorter time limit.

c86a6a23ad9e315eb8622cb54603a15d8939d0fb authored over 7 years ago by Todd C. Miller <[email protected]>
Better error message when the timeout value does not parse.

9b0622b58ff70de7eb95249b69374e15bbdd1f99 authored over 7 years ago by Todd C. Miller <[email protected]>
set errno to ERANGE not EOVERFLOW on range error

8bffd0988115601733fe74bec6a43ab51a745b6a authored over 7 years ago by Todd C. Miller <[email protected]>
regen

635f330a430638e89ec909cd08b02aba42185193 authored over 7 years ago by Todd C. Miller <[email protected]>
Plug some memory leaks found by ASAN.

0f3f4e028a150af5281d9dbb3d6c5c843e7fc038 authored over 7 years ago by Todd C. Miller <[email protected]>
Split out tags again so they must precede the command and not allow

them to be mixed in with options.

24cdbb8de148492168b07f62204437aa366f642e authored over 7 years ago by Todd C. Miller <[email protected]>
Only inhibit ASAN leak detector for tests that result in a parse

error. The parser cannot currently clean up completely on error.

e5266f9ebae9e0a30a018c1591a8110714a1dcd5 authored over 7 years ago by Todd C. Miller <[email protected]>
List SELinux role/type for "sudo -l" with LDAP and SSSd backends.

Also fix printing of the timeout.

e954facb9d0075679a8c0789a91d519653a98869 authored over 7 years ago by Todd C. Miller <[email protected]>
Only inherit SELinux role/type and Solaris privilege sets if

the command does not include any. Previously, a command with
only a role would inherit a type fr...

d7f7cf7a79f53cfd8fd8a3e7e138cd62a5fc0179 authored over 7 years ago by Todd C. Miller <[email protected]>
Merge command tags, SELinux type/role and Solaris privs settings

into "command options". This relaxes the order of things so tags
and other options can be inters...

4f9dcd72649b87d5cc805a752926f030f620ffc5 authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for command timeouts in sudoers. After the timeout,

the command will be terminated.

3980f1531b7942faa05ae8986b544ac1fb6d8415 authored over 7 years ago by Todd C. Miller <[email protected]>
supress cppcheck memory leak false positive

fb419ba06607503ba3776c7f2b194591ea1407ad authored over 7 years ago by Todd C. Miller <[email protected]>
fix typo that prevented compilation on FreeBSD

47b82acd78aba1284c37989ca835089080a98b26 authored over 7 years ago by Todd C. Miller <[email protected]>
Link vsyslog.lo directly into vsyslog_test to make sure the syslog()

stub gets called. Otherwise, the real syslog will get called via
libutil on AIX.

4dad181be3e9f4e2cfdcadb0f7a2b370f0ae34b6 authored over 7 years ago by Todd C. Miller <[email protected]>
Fix final test with a format > 2048 bytes.

Keep track of tests run in the syslog() stub so we can
detect if the stub is not being called.

f59327bc5c258772567b3ef5f4a511a2f11d5665 authored over 7 years ago by Todd C. Miller <[email protected]>
avoid redefining the MIN macro

6263cc55a58c1f946f9afe89ad2e136caf87ddff authored over 7 years ago by Todd C. Miller <[email protected]>
Include parse.h in timestr.c which is where function prototype lives.

09438e5b4243ddb20748a61f9dfd861c5738fc19 authored over 7 years ago by Todd C. Miller <[email protected]>
Fix for including a sudoers file that begins with the letter 'i'.

The hack to determine whether we are parsing an include or includedir
is no longer safe now that ...

359cacc40f17796165ddb066db4a3b92d03d9db1 authored over 7 years ago by Todd C. Miller <[email protected]>
Display the value of syslog_maxlen in sudo -V output.

8c1da9b69e223c5d4e63e81ea0acfab3d1e76c79 authored over 7 years ago by Todd C. Miller <[email protected]>
Add ignore_unknown_defaults flag to ignore unknown Defaults entries

in sudoers instead of producing a warning.

3742f7a46e26fdc17c1832892966ee8b1378c982 authored over 7 years ago by Todd C. Miller <[email protected]>
Always set the close-on-exec bit on the fd used to generate the

digest (i.e. the command to run) on systems that lack fexecve(2).
That way we don't need to expli...

ba8f756695eea98b3d34186351700e253833b280 authored over 7 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

1a8957e30b3577b47c7a9c912add6bb4bc1d3afc authored over 7 years ago by Todd C. Miller <[email protected]>
first updates for 1.8.20

ca89a0a9144c0d18373f454f59515aae23434345 authored over 7 years ago by Todd C. Miller <[email protected]>
sudo 1.8.20

c392e469db3674ff5ba0bf627430a89f98896e55 authored over 7 years ago by Todd C. Miller <[email protected]>
update zlib to version 1.2.11

8e3613340cbad055b9f5d9863460354a624b1aac authored over 7 years ago by Todd C. Miller <[email protected]>
Fix fdexec=never when a digest is present.

26b8dc11bf4b96a4a0d1b87c029a8e1313ed1940 authored over 7 years ago by Todd C. Miller <[email protected]>
Add new fdexec sudoers setting to allow choose whether execve() or

fexecve() is used.

413e1100b843e2f7035baa8a36cf8d79b54e0bef authored over 7 years ago by Todd C. Miller <[email protected]>
Close execfd in parent processes where it is not needed.

dde2b5eb2c5fc93218c8ff5f62508fae5057cea9 authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for digest matching when the command is a glob-style

pattern or a directory. For example:

millert ALL = sha224:TmUvLkp3a2txliSC2X6CiK42626qdKsH72m/P...

5514ea6851382352734433408535a26355934e89 authored over 7 years ago by Todd C. Miller <[email protected]>
Add support for SASL_MECH in ldap.conf; Bug #764

df03020c4ca0372801dbdf258c5e927de792cbb5 authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix documentation bug, the contents of env_file have never been

subject to env_keep or env_check. However, variables are only added
if they have not already bee...

34ba901baa06691dd011d247649a7c7c67733646 authored almost 8 years ago by Todd C. Miller <[email protected]>
Safer example for rule that can change non-root passwords. GNU

getopts allows options to follow arguments so we need to be able
to deny things like "passwd root...

57933a8ff3f5a847649bcc7c3420ce64191b0111 authored almost 8 years ago by Todd C. Miller <[email protected]>
Don't overwrite the return value of ldap_sasl_interactive_bind_s()

by the subsequent call to sudo_set_krb5_ccache_name(). From Paul
Zirnik of SUSE.

b4f524fe7dfa3c344e06418aaefcbf3caa3bc2e9 authored almost 8 years ago by Todd C. Miller <[email protected]>
In sudo_unsetenv_nodebug(), decrement envp.env_len after removing

the variable. From Paul Zirnik of SUSE.

deb4c3b19c6d39598569fce89ea7b5adc4618160 authored almost 8 years ago by Todd C. Miller <[email protected]>
only run vsyslog_test if it exists

1a59ab8b7408a4586c8f6b12234831bd1d0086ad authored almost 8 years ago by Todd C. Miller <[email protected]>
Add regress for vsyslog replacement.

63deb7770557c9f88b30c03801ce6c6c1f6593f4 authored almost 8 years ago by Todd C. Miller <[email protected]>
Define HAVE_NANOSLEEP if we find nanosleep in librt

09698b8a3114854436909a708c7ea57149757263 authored almost 8 years ago by Todd C. Miller <[email protected]>
sudo_nanosleep not nanosleep in util.exp.in

f589897f8da69e7fdfc630be35b7be72f5703c86 authored almost 8 years ago by Todd C. Miller <[email protected]>
add nanosleep to util.exp.in if needed

e636f96c487d87aad312bad3d511c7fbb477baf4 authored almost 8 years ago by Todd C. Miller <[email protected]>
sudo 1.8.19p2

08b662bf0b2f2debf145bce0c61041c479316593 authored almost 8 years ago by Todd C. Miller <[email protected]>
Double the size of new_fmt[] and remove an extraneous break in the

%m handling that was leftover from an earlier edit.

a957a657b08346ba032bfee0f8a41da3715cbb6d authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix typo, want vsnprintf not snprintf.

921ad88ab84b485ef3127e126d82545f76a02a02 authored almost 8 years ago by Todd C. Miller <[email protected]>
move va_start() in mysyslog()

414b28dc45fc719a38b4b1f32e2b305beba5cfac authored almost 8 years ago by Todd C. Miller <[email protected]>
Only treat failure of expand_iolog_path() as fatal if ignore_iolog_errors

is not set.

269b8602d8950a01f93f825ed0e7168a08ec1047 authored almost 8 years ago by Todd C. Miller <[email protected]>
When waiting for the parent to grant us the tty, use nanosleep

instead of spinning to avoid hogging the CPU.

2f0295373ad5dc1d1eee685e49ad969cd05eeaca authored almost 8 years ago by Todd C. Miller <[email protected]>
Use ROOT_UID instead of 0

0ef26ff0b7cf827cc11e21aa7a3a06770415e760 authored almost 8 years ago by Todd C. Miller <[email protected]>
regen

fabb38c918a9e27394d2b9abd462c863eff2757f authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix crash in visudo introduced in sudo 1.8.9 when an IP address or

network is used in a host-based Defaults entry. Bug #766

90e1f4ec3ea9f0882b108cbb8887c5256edad02b authored almost 8 years ago by Todd C. Miller <[email protected]>
Avoid using the system strnlen/strndup on AIX < 6. Even if configure

correctly detects it is working on the build machine, the sudo
package may be run on a system wit...

0c3a8085b37ce545ac8923efdbbe0710162057fe authored almost 8 years ago by Todd C. Miller <[email protected]>
sudo 1.8.19p1

6c2cb6cb95648cb03e5b4035ed6decc66fc62719 authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix logic bug when matching syslog priority and facility.

0d9255b2f7a08e9d037e7878681491e176491918 authored almost 8 years ago by Todd C. Miller <[email protected]>
Dell spun off Quest so simplify the history by just talking

about Quest and not Dell.

87d02bfe2de461750cf35a6fe1240d2c061df62d authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix copyright year

f847570ba978ff72a83b1cc1ad84273889663663 authored almost 8 years ago by Todd C. Miller <[email protected]>
typo

f9ea84383e9b2a69a670b35661bad5ef7d32e495 authored almost 8 years ago by Todd C. Miller <[email protected]>
HAVE_DECL_GETGROUPLIST_2 is always defined if HAVE_GETGROUPLIST_2 is,

we need to check its value, not whether it is defined.

6aa43ff1e40f47263b571e4cb38b79bfaba36eb6 authored almost 8 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

cc030548003bd8d3ec03412a4551e9eb2c09b503 authored almost 8 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

2eeb191b94a284346c8ed93d3e4f1a2b8f132fb1 authored almost 8 years ago by Todd C. Miller <[email protected]>
Use getgrouplist_2() on macOS if available.

ae76e1a2290313aaad7ea74813fee4a8898e41b4 authored almost 8 years ago by Todd C. Miller <[email protected]>
regen

56cc9aa02d00e3d9450221d7b43c0cfb02a668c2 authored almost 8 years ago by Todd C. Miller <[email protected]>
In set_interfaces() treat a parse error as fatal.

c62b7dc2ee4abc9b55216c0c0d35906c7c621c82 authored almost 8 years ago by Todd C. Miller <[email protected]>
Fix a clang warning on macOS

e8f612ead489fc111d6a424b2c38af3df104e902 authored almost 8 years ago by Todd C. Miller <[email protected]>
sync with translationproject.org

2884816c8ecf23de25749862e14fd1bebcdce4e2 authored almost 8 years ago by Todd C. Miller <[email protected]>
update for 1.8.19b2

4fc0c36ef8ab1222ffe3ad279847e6c32777e5f5 authored almost 8 years ago by Todd C. Miller <[email protected]>
Ignore a boot time that is in the future, which can happen when the

clock is corrected down after boot. Otherwise, the timestamp file
will be unlinked each time sud...

852ffa5938d984c93e1bacf941d05ddbe6b8ecae authored almost 8 years ago by Todd C. Miller <[email protected]>
Allow syslog priority to be negated or set to "none" to disable

logging successes or failures.

00b6be9dfaa54479ce1decb1a5dcb56a3b4f92b9 authored almost 8 years ago by Todd C. Miller <[email protected]>
Allow stdin and ttyin to be displayed too. The only one that is

really useful in sudoreplay is stdin when input is from a pipe.

cb1f04401721b1b0078801d0cfec0ac34351e881 authored almost 8 years ago by Todd C. Miller <[email protected]>
Solaris 10 wordexp() returns 127 on execve() failure like popen()

does.

52d6a5e40d980d9d45de01f91544a892790cd863 authored almost 8 years ago by Todd C. Miller <[email protected]>
id_t is 64-bits on FreeBSD so use strtoll() there.

Fixes the strtoid regress.

334350af4598069511c8032f63d57afa1017a57a authored almost 8 years ago by Todd C. Miller <[email protected]>