Ecosyste.ms: OpenCollective

An open API service for software projects hosted on Open Collective.

github.com/sudo-project/sudo

Utility to execute a command as another user
https://github.com/sudo-project/sudo

Enable non-executable heap and stack options for Solaris ld.

b44ad49bf70220b22bc96918eabebb1fb8191332 authored over 1 year ago by Todd C. Miller <[email protected]>
Limit some of the hardening tests to compilers that define __GNUC__.

This should avoid false positives on other compilers.

73c52e731abeb41c37f68a8602f8e50bd9108f5e authored over 1 year ago by Todd C. Miller <[email protected]>
Update expected plugin version.

7ff70c09fef048a3e972753fb8bc0709f5372ae9 authored over 1 year ago by Todd C. Miller <[email protected]>
Pass back the number of files to edit when using sudoedit.

The sudo front-end can use this to determine where the list of files
to edit begins.

0865e61d9edd9e1b91e0b0c044fce4064b0fb3b8 authored over 1 year ago by Todd C. Miller <[email protected]>
Escape control characters in log messages and "sudoreplay -l" output.

The log message contains user-controlled strings that could include
things like terminal control ...

334daf92b31b79ce68ed75e2ee14fca265f029ca authored over 1 year ago by Todd C. Miller <[email protected]>
Merge in sudo 1.9.12p2 changes.

77557f8f19ac1624cf9766b085d43bb96c1d1213 authored over 1 year ago by Todd C. Miller <[email protected]>
Add back the linker check for -fstack-clash-protection.

This is expected to fix GitHub issue #231.

a960d2c45f4bdd89fe5c5224aee117328feaa892 authored almost 2 years ago by Todd C. Miller <[email protected]>
Return value does not match

326f013cfa3ec0bd59cbac959e97e4ac6ffa0a87 authored almost 2 years ago by trackers-love <[email protected]>
Stop using 8n width in tagged lists.

Use either 4n, when the body is expected to wrap or the width of
the longest tag when no wrapping...

3726e38394010a38273beef86974f31db2ba208a authored almost 2 years ago by Todd C. Miller <[email protected]>
Use -width Ds for the options list, not -width Fl.

081474913241dfa8a22635676e9a7952642bbf72 authored almost 2 years ago by Todd C. Miller <[email protected]>
Reduce the offset of bullet lists to 1n.

a7e8a20d0d306711e9fe372badb4a83d13f4c1c7 authored almost 2 years ago by Todd C. Miller <[email protected]>
Shorten --with-passprompt and --with-mailsubject arguments to a single word.

The script that generates the web version of this file doesn't
expect options to include whitespace.

1eae385af1896a49f9c070d8b99cc8c6939b27ca authored almost 2 years ago by Todd C. Miller <[email protected]>
Shorten --with-badpass-message argument to a single word.

The fix_install script can't deal with whitespace in options.

f0665166bd9502ac953231531543c1023fa4b118 authored almost 2 years ago by Todd C. Miller <[email protected]>
Make numbered lists more markdown-friendly.

Also add line breaks when there are multiple authors.

e5634ae99184d50afbdcb8a69dd4018b1a14871d authored almost 2 years ago by Todd C. Miller <[email protected]>
Make lists of directories more markdown-friendly.

49ad30efa357b3ed1330a82aadc97bbff84bd5ae authored almost 2 years ago by Todd C. Miller <[email protected]>
Check for errors when removing the temp directory.

If we cannot remove the directory tree that may indicate a file or
directory mode problem.

6725c37e3cf1febd380d0bef6c8275f542bfd74e authored almost 2 years ago by Todd C. Miller <[email protected]>
iolog_mkdtemp: fix pasto in last commit

Set mode to iolog_dirmode, not iolog_filemode

8d7feb76ed5852503cb3c1650666ad255144d144 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudoedit: do not permit editor arguments to include "--" (CVE-2023-22809)

We use "--" to separate the editor and arguments from the files to edit.
If the editor arguments ...

0274a4f3b403162a37a10f199c989f3727ed3ad4 authored almost 2 years ago by Todd C. Miller <[email protected]>
In SHA256Pad and SHA512Pad use 511 and 1023 respectively for bitwise AND.

Previously we were using 504 and 1016 which still produces the
correct result since padding is do...

0b2f9cbe7c35d97f0041849cd7aded9df5818f0a authored almost 2 years ago by Todd C. Miller <[email protected]>
env_file_next_local: change the order of the val_len check.

It makes more sense to verify that val_len > 1 before using it.
This is not a problem in practice...

3878ce8d490de3a107719a2a165c4eb71fb9fc33 authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix typo in check for environment variables that start with '='.

d781ab0a8962a3c57687baf582c742e96413bab6 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_lbuf_print: no longer need to check for lbuf->len > 0.

Now that lbuf length is unsigned the earlier check for len == 0 is
sufficient.

1b7604e5cb4eb7dfa76d6a31474165e173fbfdad authored almost 2 years ago by Todd C. Miller <[email protected]>
Increase minimum allocation size from 256 to 1024 bytes.

ca297658dd07a8f2dce916b0032d0277b9c02ee4 authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix IS_IDLOG macro, it was testing the wrong byte for the NUL.

This causes the macro to evaluate to false even for valid TSIDs.

1f58e5a8e0e27683b691655815eae0154fea7b2f authored almost 2 years ago by Todd C. Miller <[email protected]>
sudoers_trace_print: this is a no-op if not debugging

8309fbb970b2a0422773495fcaf3a96b7de39486 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_lbuf_expand: don't allocate less than 256 bytes at a time.

532023f7b63e9611b2f0fdfe7de8f149864eb188 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_lbuf_expand: round nearest power of two instead of multiple of 256.

dc9ef690216fc95d0bfafa344a2cfb936bfaf513 authored almost 2 years ago by Todd C. Miller <[email protected]>
Update copyright year.

dd934d6a218c05d2df61b5306e38c71edaa6ac59 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_lbuf_expand: check for possible integer overflow

The numeric fields in struct sudo_lbuf are now unsigned so that
wraparound is defined, this make ...

13df52889f30de4b6f7b71a9f12936eda0f37b6f authored almost 2 years ago by Todd C. Miller <[email protected]>
Decode \u00XX in a JSON string now that we escape control chars.

We don't write Unicode to the log.json file, only 8-bit ASCII.

6b80ab74ea7284c61826a860f735b79bc8415590 authored almost 2 years ago by Todd C. Miller <[email protected]>
Move hexchar() from the sudoers plugin to lib/util.

e5d98da014d502d2318bc1ac071a445a935a036c authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_open_parent_dir: adjust loop terminating condition

Checking for ep < pathend should be a bit clearer than ep != '\0'
and has the advantage of workin...

0cb383511136907c419f8a7b51bf39409b2354ad authored almost 2 years ago by Todd C. Miller <[email protected]>
iolog_mkdtemp: fix failure when the specified path contains subdirectories.

This fixes a bug introduced in sudo 1.9.12.

311d8e82dfe0901e9b001b121df249091bde1ee3 authored almost 2 years ago by Todd C. Miller <[email protected]>
check_iolog_mkpath: fix exit value

bfd7d586b5195c32e174b406f56ef22098e3b7b5 authored almost 2 years ago by Todd C. Miller <[email protected]>
Merge pull request #227 from sohomdatta1/integer_underflow

Prevent integer underflow due to environment variable

6f9485467352ddd38d5e52c888759499a1b3cfe2 authored almost 2 years ago by Todd C. Miller <[email protected]>
Prevent integer underflow due to environment variable

Gaurd against replacing quotes when the environment variable
val_len is 1.

761ffb3bfed52de70699143c5520c9bef6ba5245 authored almost 2 years ago by Sohom <[email protected]>
glibc allows the ',' in {low,high} to be escaped with a backslash.

Adjust bound parsing to match this.

8b5037a2117a0f03c34008514469bac22ff99490 authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix logic goof in 05781ba6f1f3, disable replacements when fuzzing.

Not the other way around.

acee3ea6ef4cb96c38543b62535dca9ad98def10 authored almost 2 years ago by Todd C. Miller <[email protected]>
Substitute python plugin file name in sudo_plugin_python documentation.

Also use prefix for group plugin fallback path section in sudoers manual.

4b0dc2eecb63c8c7758220d1c0826ca298f2a8ae authored almost 2 years ago by Todd C. Miller <[email protected]>
Use correct dictionary file format.

Also use the new dictionaries in the Makefile fuzz target.

ad55f8cceed691f6c6e1080ba8cf8a7cbb420179 authored almost 2 years ago by Todd C. Miller <[email protected]>
Add some addition entries for the I/O log fuzzer seed corpus.

224a3b64705cd719b6e55c61d400710e122c347e authored almost 2 years ago by Todd C. Miller <[email protected]>
Add dictionaries for fuzz_iolog_legacy and fuzz_iolog_timing.

148e5ad95b8caa2d20c1d2bd63e5c27cc33b9f2d authored almost 2 years ago by Todd C. Miller <[email protected]>
Don't send warn/fatal output to the debug file when fuzzing.

774b3c6e68d8c05393aed498d5b38c8e58238494 authored almost 2 years ago by Todd C. Miller <[email protected]>
Back out the genentropy.c portion of c648cfe9ff0f

We don't need to special-case FUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION
now that we use the glibc ...

a9a3a8e37bd752b775f995ec44e89a919960f946 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use initprogname(), not setprogname() in the fuzzers.

This results in better coverage for progname.c.

91d7592e8a79bcc2e74bbbb5fb9187f5f832f4cb authored almost 2 years ago by Todd C. Miller <[email protected]>
Add probe_interfaces and intercept_path.

206155e60325f5a32a408eba1f41142bc9770650 authored almost 2 years ago by Todd C. Miller <[email protected]>
Exercise getter functions.

bd988685189dc31aae99de745d5a6ca066be63ba authored almost 2 years ago by Todd C. Miller <[email protected]>
Avoid using our function replacements when fuzzing (where possible).

We don't want to fuzz the function replacements themselves as this
can skew the coverage reports.

3068ec000c410cf43ec953c789ba5d76f2ab63bf authored almost 2 years ago by Todd C. Miller <[email protected]>
Disable sudo_debug tests when fuzzing.

The debug code is disable when fuzzing is enabled to avoid coverage
issues.

3f095ff1b540e676cf6f1d43931c14dc60cf4003 authored almost 2 years ago by Todd C. Miller <[email protected]>
Avoid compiling some code paths that are unreachable when fuzzing.

2e9e1c80f5e3b25e4f655fef8424f92e624cec5c authored almost 2 years ago by Todd C. Miller <[email protected]>
Plug memory leak.

8a5e9ffb437148baa3833c427641abe2e9270c80 authored almost 2 years ago by Todd C. Miller <[email protected]>
Update fuzz_policy keywords to match current policy settings.

47a211f19476e0f2c179ae532e1ab750c0e57bbc authored almost 2 years ago by Todd C. Miller <[email protected]>
Add example users and groups to the dictionary.

a7c1b78c677a3ad9d63cb9a30cad2e8cdbbf8f7f authored almost 2 years ago by Todd C. Miller <[email protected]>
parse_args: an environment variable may not start with '='.

Also check VAR=val format in validate_env_vars() and add an error
message if insert_env_vars() fa...

8eabbf8fdd2c4b5afd11710ddf47478e1eba4a3f authored almost 2 years ago by Todd C. Miller <[email protected]>
rebuild_env: avoid a potential NULL dereference in fuzz_policy

c820599893d941eca42dd8757c9fdbb08693eb31 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudoers_policy_main: plug memory leak of iolog_path on error.

b69ffd3479d2eaf40c0df56100c4ca0042bc162e authored almost 2 years ago by Todd C. Miller <[email protected]>
rebuild_env: avoid a potential NULL dereference in fuzz_policy

8e8a22b8e5cabe56efe92df5c7dc5f0926c3da03 authored almost 2 years ago by Todd C. Miller <[email protected]>
The contents of the env_add array should not include the leading "env=" prefix.

The previous fix for this was incomplete.

bca945f074f88f38898e0af7572c5fbb800f3c22 authored almost 2 years ago by Todd C. Miller <[email protected]>
validate_env_vars: more efficient errbuf handling

Also avoid appending to errbuf if it is already full.

9c4271f737564fdaabb5596615bf706ed79aaf92 authored almost 2 years ago by Todd C. Miller <[email protected]>
Document that -k does not interfere with sudo on other terminals.

This should help clarify the difference between "sudo -k" and "sudo -K".

95a6c045988fe0d5115a0f9fb268ec803c9269f4 authored almost 2 years ago by Todd C. Miller <[email protected]>
Check for bound values larger than 255 and reject them.

This is to prevent the fuzzers from running out of memory.

ee5b43280b7925330f12769142fb4e61c2148761 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use the POSIX shell "command -v" instead of "which" to find programs.

Fix false detection of init.d/service status.

adf2a432af3971be71b005ca0d5305c89147e058 authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix example dir mode on RedHat/Fedora.

519a0058027eb9acfac7bf3b3d5676295310781f authored almost 2 years ago by Todd C. Miller <[email protected]>
Use sed instead of ed to modify the packaged sudoers file.

Some Linux distros do not include /bin/ed by default.

e0fa2ec85cf51493956281be2c6b3daf070be3d4 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use @intercept_file@ and @noexec_file@ like the example file.

048b843e6d37bc3ee9f9ab73ca91ae7477d5fb2e authored almost 2 years ago by Todd C. Miller <[email protected]>
There is a @pam_login_service@ substitution but no @pam_service@.

Just use sudo instead of @pam_service@.

772fc914a874afe77de8f2510747f97048f58024 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use @sudoers_plugin@ instead of @sudoers_module@.

0354ec6a1da297cc1b61bf09c2f1b63538745d1f authored almost 2 years ago by Todd C. Miller <[email protected]>
Use @sudoers_plugin@ instead of @sudoers_module@.

eeea67e70b91f0c0ce3415c8d53b1358c7962737 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo 1.9.13

Document the changes to AIX plugins in docs/UPGRADE.md and regenerate
configure using the latest ...

f6e0e87ba943cef07ffabde1d8f78554e8c3b1bd authored almost 2 years ago by Todd C. Miller <[email protected]>
Remove anything after whitespace in MANIFEST when building tarball.

This is consistent with how sudo's Makefile builds the tarball.

702f21f7f64da8d0c8f9e368b6a8f7b95792b717 authored almost 2 years ago by Todd C. Miller <[email protected]>
Zap trailing whitespace.

4baa6e103b212a1613dd859dded223c924097864 authored almost 2 years ago by Todd C. Miller <[email protected]>
Remove the Python plugin import blocker code.

The sudo.conf file is considered a trusted source of information
and these checks suffer from TOC...

fa1b86fca6eb438815f7c9df61012c4e205c3805 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use AIX-style shared libraries on AIX by default instead of SVR4-style.

This removes the need to use the -brtl linker flag which can cause
problems when there are both a...

206700c3f04d7bd2cb4416f79ee8658edb3f47e3 authored almost 2 years ago by Todd C. Miller <[email protected]>
Remove the owner and mode checks when loading a sudo plugin.

The sudo.conf file is considered a trusted source of information
and these checks suffer from TOC...

73abff2d05773337c4c17643253c0c869f3773b4 authored almost 2 years ago by Todd C. Miller <[email protected]>
sudo_dso_load: add AIX fallback path from shlib.so to shlib.a(shlib.so).

If the .so file is missing but the .a file exists, try to dlopen()
the AIX .a file using the .so ...

97fb4eae72e226fb45a5994d706c5ba5574f1241 authored almost 2 years ago by Todd C. Miller <[email protected]>
Remove developer mode from sudo.conf, it is no longer used.

50958a05daccb3ecdc6b67e63bd9e2677d023977 authored almost 2 years ago by Todd C. Miller <[email protected]>
Bump SUDOERS_GRAMMAR_VERSION to 50 for the new list pseudo-command.

5165fb9b22efd0cf51892d4efedd23a61d085f17 authored almost 2 years ago by Todd C. Miller <[email protected]>
Use ".Sy root" instead of ".Em root" when talking about the root user.

Replace MANDOCPROG with "mandoc" now that MANDOCPROG has been removed.

11aa808ef70b856566aa1eeca8abc98fcd357614 authored almost 2 years ago by Todd C. Miller <[email protected]>
Merge pull request #226 from rtczza/main

debug_return_int use error

27aff55ac8869d5c0debcc97a68c1ad6b4e34f30 authored almost 2 years ago by Todd C. Miller <[email protected]>
debug_return_int use error

5c495b5fef66fab556ba2d13de99dc8f4c4b9f4d authored almost 2 years ago by wanglujun <[email protected]>
Fix support for AIX-style path(module) syntax in sudo.conf Plugin lines.

49f2d67070b51f6b72f8189b53abe9de6e2c727b authored almost 2 years ago by Todd C. Miller <[email protected]>
Mention the "list" privilege in the description of the -U option.

3040bf54c99ed1baa9e7006be2fed3d5fa71f80e authored almost 2 years ago by Todd C. Miller <[email protected]>
Add [arg ...] after command in SYNOPSIS and usage output.

Use Ar markup when referring to the command and args.

eada918bbbf7819e45d84ede7b1ef213d1fffc8c authored almost 2 years ago by Todd C. Miller <[email protected]>
fmtstr: call va_arg() for %c when computing length.

Even though we don't need to read the actual char to know its length,
we do need to consume it to...

9d5ed2f9efb7aebd7bb87221d59dfd4ea96a49d7 authored almost 2 years ago by Todd C. Miller <[email protected]>
SUDO_CHECK_SANITIZER: quote "$3" in awk script so m4 doesn't eat it.

e647997236ea734272eb29a620dd6685bf6e0cb5 authored almost 2 years ago by Todd C. Miller <[email protected]>
Add missing sudo_json_free().

d7b367393301c42ebd025eefff1f66a5677a08e5 authored almost 2 years ago by Todd C. Miller <[email protected]>
check_pattern: check bounds as a repetition operator too.

Add regess to verify check_pattern() via sudo_regex_compile().

0614c1f626b05def60fa0e3a78853267aaa4805e authored almost 2 years ago by Todd C. Miller <[email protected]>
Instead of collapsing duplicate repetition characters, reject them.

This is implementation-specific behavior--some regcomp(3) will
reject duplicate repetition charac...

f0530b66d31282d5ff18f03377d25592e36f43a9 authored almost 2 years ago by Todd C. Miller <[email protected]>
New Albanian translation from translationproject.org

2f32b45d59c09a5b85574135a1efba1d6f691658 authored almost 2 years ago by Todd C. Miller <[email protected]>
Add basic regress for JSON functions.

Fix a bug in escaped control character handling.
Roll back changes to buffer if sudo_json_add_val...

797cc917a83005da439b53a873cce7139c33e525 authored almost 2 years ago by Todd C. Miller <[email protected]>
Add missing memory allocation failure checks.

Inspired by GitHub PR #221

0e6482e82737fdff291b12786847f572496adeab authored almost 2 years ago by Todd C. Miller <[email protected]>
Escape control characters in strings.

e706204f5f1d4f2b99c55b8376d9142843945a12 authored almost 2 years ago by Todd C. Miller <[email protected]>
Mention the audit plugin in the "Process model" section.

Remove extraneous information describing how sudo may exec the
command directly, this is already ...

c184a241a27d4f436efbcbb7e7bf1035342d34b4 authored almost 2 years ago by Todd C. Miller <[email protected]>
Plug a memory leak of list_cmnd in the fuzzers.

62dd5734a21f4a2150e187e069eeb9adc056baf5 authored almost 2 years ago by Todd C. Miller <[email protected]>
Suppress PVS Studio watning about reassigning a variable the same value.

Working around the warning would result in more fragile code.

25c709c4d80a5ed307d5d4c387dca14f45cd0bb8 authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix some dead stores noted by PVS Studio.

Since rc is initialized to SUDO_RC_ERROR there is no need to set
it to SUDO_RC_ERROR again on fai...

f26a2e76261315f6265acee39e3371537ba499cc authored almost 2 years ago by Todd C. Miller <[email protected]>
Fix memory leak in multiarch_test to quiet leak sanitizer.

a04557c3d47a3526c02543d058374b21f6637e31 authored almost 2 years ago by Todd C. Miller <[email protected]>
Add "list" pseudo-command to allow a user to list another user's

privs. Previously, only root or a user with the ability to run any
command as either root or the...

a514a6eed5662ad6286408f70ca63e291dcbb5e5 authored almost 2 years ago by Todd C. Miller <[email protected]>
Adjust a line to quiet codespell warning.

8c16c8faf63c09781bb8a2f237584a357599a713 authored almost 2 years ago by Todd C. Miller <[email protected]>
Only build ChangeLog from a repo checkout, not a release tarball.

The CODEOWNERS file is not present in the release tarball so we can
use that when determining wha...

934a8793b2fb8dc72962e30fa82ce07e9bcf7c18 authored almost 2 years ago by Todd C. Miller <[email protected]>