summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/sudo
Commit message (Collapse)AuthorAgeFilesLines
* sudo: upgrade 1.9.14p3 -> 1.9.15p2Xiangyu Chen2023-11-101-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: =========== 1.9.15p2: - Fixed a bug on BSD systems where sudo would not restore the terminal settings on exit if the terminal had parity enabled. 1.9.15p1: - Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based sudoers from being able to read the ldap.conf file. 1.9.15: - Fixed an undefined symbol problem on older versions of macOS when "intercept" or "log_subcmds" are enabled in sudoers. - Fixed "make check" failure related to getpwent(3) wrapping on NetBSD. - Fixed the warning message for "sudo -l command" when the command is not permitted. There was a missing space between "list" and the actual command due to changes in sudo 1.9.14. - Fixed a bug where output could go to the wrong terminal if "use_pty" is enabled (the default) and the standard input, output or error is redirected to a different terminal. Bug #1056. - The visudo utility will no longer create an empty file when the specified sudoers file does not exist and the user exits the editor without making any changes. GitHub issue #294. - The AIX and Solaris sudo packages on www.sudo.ws now support "log_subcmds" and "intercept" with both 32-bit and 64-bit binaries. Previously, they only worked when running binaries with the same word size as the sudo binary. GitHub issue #289. - The sudoers source is now logged in the JSON event log. This makes it possible to tell which rule resulted in a match. Running "sudo -ll command" now produces verbose output that includes matching rule as well as the path to the sudoers file the matching rule came from. For LDAP sudoers, the name of the matching sudoRole is printed instead. - The embedded copy of zlib has been updated to version 1.3. - The sudoers plugin has been modified to make it more resilient to ROWHAMMER attacks on authentication and policy matching. This addresses CVE-2023-42465. - The sudoers plugin now constructs the user time stamp file path name using the user-ID instead of the user name. This avoids a potential problem with user names that contain a path separator ('/') being interpreted as part of the path name. A similar issue in sudo-rs has been assigned CVE-2023-42456. - A path separator ('/') in a user, group or host name is now replaced with an underbar character ('_') when expanding escapes in @include and @includedir directives as well as the "iolog_file" and "iolog_dir" sudoers Default settings. - The "intercept_verify" sudoers option is now only applied when the "intercept" option is set in sudoers. Previously, it was also applied when "log_subcmds" was enabled. Sudo 1.9.14 contained an incorrect fix for this. Bug #1058. - Changes to terminal settings are now performed atomically, where possible. If the command is being run in a pseudo-terminal and the user's terminal is already in raw mode, sudo will not change the user's terminal settings. This prevents concurrent sudo processes from restoring the terminal settings to the wrong values. GitHub issue #312. - Reverted a change from sudo 1.9.4 that resulted in PAM session modules being called with the environment of the command to be run instead of the environment of the invoking user. GitHub issue #318. - New Indonesian translation from translationproject.org. - The sudo_logsrvd server will now raise its open file descriptor limit to the maximum allowed value when it starts up. Each connection can require up to nine open file descriptors so the default soft limit may be too low. - Better log message when rejecting a command if the "intercept" option is enabled and the "intercept_allow_setid" option is disabled. Previously, "command not allowed" would be logged and the user had no way of knowing what the actual problem was. - Sudo will now log the invoking user's environment as "submitenv" in the JSON logs. The command's environment ("runenv") is no longer logged for commands rejected by the sudoers file or an approval plugin. (From OE-Core rev: 5ea298680a8f17d3b808a2c43b0182e9c391f663) Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.14p2 -> 1.9.14p3Wang Mingyu2023-08-141-1/+1
| | | | | | | | | | | | | | Changelog: =========== * Fixed a crash with Python 3.12 when the sudo Python python is unloaded. This only affects "make check" for the Python plugin. * Adapted the sudo Python plugin test output to match Python 3.12. (From OE-Core rev: 63859b9e402e88ab704abef3060d66c8221a944e) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update 1.9.13p3 -> 1.9.14p2Alexander Kanavin2023-07-303-30/+3
| | | | | | | | | | | | License-update: file removed upstream Drop patch as issue fixed upstream. (From OE-Core rev: 71621e8e2c630b3b55f40359821a6db8e409442c) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update 1.9.12p2 -> 1.9.13p3Xiangyu Chen2023-03-141-1/+1
| | | | | | | | (From OE-Core rev: 7d5193a9437dedb3f2cf35cb466acfe29cfa654e) Signed-off-by: Xiangyu Chen <xiangyu.chen@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update 1.9.12p2 -> 1.9.13p2Alexander Kanavin2023-03-113-12/+13
| | | | | | | | | | License-update: copyright years, formatting. (From OE-Core rev: 1476813725cce6754334b4a6727675640a7a1e44) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.12p1 -> 1.9.12p2Alexander Kanavin2023-02-091-1/+1
| | | | | | | | (From OE-Core rev: 5a3f5f4f607f5e06af772287109b68579154fb2f) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: add selinux and audit PACKAGECONFIGMingli Yu2022-11-271-0/+2
| | | | | | | | | | | | | Add selinux and audit PACKAGECONFIG logic in selinux layer[1] to conform to yocto compliance. [1] https://git.yoctoproject.org/meta-selinux/commit/?id=31325005e4409e08b7f68eed44a9c4086453e4dd (From OE-Core rev: 5c8e22895709a0ce7ce855468473d9d6d10a1e65) Signed-off-by: Mingli Yu <mingli.yu@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.12 -> 1.9.12p1Wang Mingyu2022-11-142-39/+1
| | | | | | | | | | | | | | | | | | | | | mips-fix.patch removed since it's included in 1.9.12p1 Changelog: ========= *Sudo's configure script now does a better job of detecting when the -fstack-clash-protection compiler option does not work. GitHub issue #191. *Fixed CVE-2022-43995, a potential out-of-bounds write for passwords smaller than 8 characters when passwd authentication is enabled. This does not affect configurations that use other authentication methods such as PAM, AIX authentication or BSD authentication. *Fixed a build error with some configurations compiling host_port.c. (From OE-Core rev: 292acd9db1d7204f1435f31f2c37fd272b74eb97) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.11p3 -> 1.9.12Alexander Kanavin2022-11-083-2/+40
| | | | | | | | | | License-Update: copyright years (From OE-Core rev: 4ad997fa4df80d543ac5dabe61f292f5819da302) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.11p2 -> 1.9.11p3wangmy2022-07-011-1/+1
| | | | | | | | | | | | | | | | Changelog: ========== - Fixed "connection reset" errors on AIX when running shell scripts with the intercept or log_subcmds sudoers options enabled. Bug #1034. - Fixed very slow execution of shell scripts when the intercept or log_subcmds sudoers options are set on systems that enable Nagle's algorithm on the loopback device, such as AIX. Bug #1034. (From OE-Core rev: 2eaf00e0470b6b77910a349b74f9a634f6a42fb1) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.10 -> 1.9.11p2Alexander Kanavin2022-06-221-1/+1
| | | | | | | | (From OE-Core rev: 8cb9306b3d41e18e582c581ade42c0b22ef7aea1) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Luca Ceresoli <luca.ceresoli@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.9 -> 1.9.10wangmy2022-03-101-1/+1
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | Changelog: ========= Added new log_passwords and passprompt_regex sudoers options. Added new log_passwords and passprompt_regex settings to sudo_logsrvd that operate like the sudoers options when logging terminal input. Fixed several few bugs in the cvtsudoers utility when merging multiple sudoers sources. Fixed a bug in sudo_logsrvd parsing the sudo_logsrvd.conf file, where the retry_interval in the [relay] section was not being recognized. Restored the pre-1.9.9 behavior of not performing authentication when sudo's -n option is specified. On systems with /proc, if the /proc/self/stat (Linux) or /proc/pid/psinfo (other systems) file is missing or invalid, sudo will now check file descriptors 0-2 to determine the user's terminal. Bug #1020. Fixed a compilation problem on Debian kFreeBSD. Bug #1021. Fixed a crash in sudo_logsrvd when running in relay mode if an alert message is received. Fixed an issue that resulting in "problem with defaults entries" email to be sent if a user ran sudo when the sudoers entry in the nsswitch.conf file includes "sss" but no sudo provider is configured in /etc/sssd/sssd.conf. Bug #1022. Updated the warning displayed when the invoking user is not allowed to run sudo. Fixed a bug where the user-specified command timeout was not being honored if the sudoers rule did not also specify a timeout. Added support for using POSIX extended regular expressions in sudoers rules. A user may now only run sudo -U otheruser -l if they have a "sudo ALL" privilege where the RunAs user contains either root or otheruser. The sudo lecture is now displayed immediately before the password prompt. Sudo now uses its own closefrom() emulation on Linux systems. (From OE-Core rev: cbb7ff3abf52f38fea471b9510ba8bcec70c3058) Signed-off-by: Wang Mingyu <wangmy@fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: add /etc/sudoers to sudo-lib conffilesAlex Stewart2022-02-252-2/+2
| | | | | | | | | | | | | | | | | When OE-core commit 788c95c3bb8ede0d3d6a8f125743ac47c0b3f00e created the `sudo-lib` subpackage, /etc/sudoers was moved from `sudo` to `sudo-lib`. The commit didn't update the `CONFFILES:${PN}` assignment in sudo.inc, however. So the `sudo` base package continued to advertise conffile ownership of /etc/sudoers, though it did not contain it. Move the CONFFILES assignment to the sudo.bb file, since it is packaging-related. Change the package owner to the `sudo-lib` subpackage, since it is the rightful file-owner. (From OE-Core rev: 7d688f0ece8fa7e3118cde0c79bbcc56048a2bb5) Signed-off-by: Alex Stewart <alex.stewart@ni.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update 1.9.8p2 -> 1.9.9Alexander Kanavin2022-02-032-2/+2
| | | | | | | | | License-Update: markdown conversion, copyright years (From OE-Core rev: 47a2efa96d8ac29024dbc6a577457c5b53111949) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: submit patch upstreamAlexander Kanavin2021-12-061-1/+1
| | | | | | | (From OE-Core rev: a8450f43b510404c1d7215ed98f1674e509ec760) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update multilib patch for sudo.confKai Kang2021-10-231-5/+14
| | | | | | | | | | | Update multilib patch for sudo.conf that there is one more replacement of @plugindir@ to avoid installation conflict. (From OE-Core rev: e1afed1569bc076a1823e997137884172acc7123) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.8p1 -> 1.9.8p2Alexander Kanavin2021-10-231-1/+1
| | | | | | | | (From OE-Core rev: f34e0126128a35e2d9d58ae097929ba292d80f33) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update 1.9.7p2 -> 1.9.8p1Alexander Kanavin2021-10-143-10/+34
| | | | | | | | | | Drop specialhandling for mksig items; issue fixed upstream. (From OE-Core rev: c5226a62fe90ff6b24d5063f1ecefd656b3494a3) Signed-off-by: Alexander Kanavin <alex@linutronix.de> Signed-off-by: Alexandre Belloni <alexandre.belloni@bootlin.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Use specific BSD license variantJoshua Watt2021-09-021-1/+1
| | | | | | | | | | | Make the license more accurate by specifying the specific variant of BSD license instead of the generic one. This helps with SPDX license attribution as "BSD" is not a valid SPDX license. (From OE-Core rev: ff27ea21d7c14086335da5c3e2fac353e44438da) Signed-off-by: Joshua Watt <JPEWhacker@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.7p1 -> 1.9.7p2Alexander Kanavin2021-08-231-1/+1
| | | | | | | (From OE-Core rev: 8c232544108a0dcd0e8807187a3e80873747a9ec) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* Convert to new override syntaxRichard Purdie2021-08-022-11/+11
| | | | | | | | | | | | This is the result of automated script conversion: scripts/contrib/convert-overrides.py <oe-core directory> converting the metadata to use ":" as the override character instead of "_". (From OE-Core rev: 42344347be29f0997cc2f7636d9603b1fe1875ae) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.7 -> 1.9.7p1Alexander Kanavin2021-06-171-1/+1
| | | | | | | (From OE-Core rev: 7da8152cc42c14ddc02c6a3180632c958a191d74) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.6p1 -> 1.9.7Richard Purdie2021-05-181-1/+1
| | | | | | (From OE-Core rev: a1698056f5548285d87ebe25052c48c701f89143) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* cve-check: CVE_VERSION_SUFFIX to work with patched releaseLee Chee Yang2021-03-201-0/+2
| | | | | | | | | | | | | CVE_VERSION_SUFFIX in "patch" to treat version string with suffix "pX" or "patchX" as patched release. also update testcases to cover this changes and set CVE_VERSION_SUFFIX for sudo. (From OE-Core rev: 8076815fc2ffc8f632e73527ce2b7d158a29e9ea) Signed-off-by: Lee Chee Yang <chee.yang.lee@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.6 -> 1.9.6p1zhengruoqin2021-03-201-1/+1
| | | | | | | (From OE-Core rev: 237411b48d639bd325a54d5a1c9168b776f485e1) Signed-off-by: Zheng Ruoqin <zhengrq.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.5p2 -> 1.9.6Richard Purdie2021-03-161-1/+1
| | | | | | (From OE-Core rev: ecb038f14c0b91280ba1532ad94a6ebc64c70644) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.5p1 -> 1.9.5p2Yi Fan Yu2021-01-271-1/+1
| | | | | | | | | Notable fix: CVE-2021-3156 (From OE-Core rev: 1140ca0090eb235cad3bc1427703dea43429d9de) Signed-off-by: Yi Fan Yu <yifan.yu@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.4p1 -> 1.9.5p1Anuj Mittal2021-01-202-3/+3
| | | | | | | | | License-Update: copyright years changed (From OE-Core rev: b72b3e04457928235843173981fd0a20ef1b00ae) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: split sudo binary into its own packageSinan Kaya2021-01-121-1/+11
| | | | | | | | | | Package just sudo binary into its own package for size concerned targets. (From OE-Core rev: 788c95c3bb8ede0d3d6a8f125743ac47c0b3f00e) Signed-off-by: Sinan Kaya <okaya@kernel.org> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.3p1 -> 1.9.4p1Alexander Kanavin2020-12-301-1/+1
| | | | | | | (From OE-Core rev: 14f6e64b4ca08e19d9465a7903f4eb5bf9838052) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: fix multilib conflictKai Kang2020-11-242-2/+56
| | | | | | | | | | | | | | | | | | | | It fails to install sudo and lib32-sudo at same time: | Error: Transaction test error: | file /usr/libexec/sudo/audit_json.so conflicts between attempted installs of lib32-sudo-1.9.3p1-r0.core2_32 and sudo-1.9.3p1-r0.core2_64 | file /usr/libexec/sudo/group_file.so conflicts between attempted installs of lib32-sudo-1.9.3p1-r0.core2_32 and sudo-1.9.3p1-r0.core2_64 Pass ${libdir} to configure option --libexecdir of sudo that it installs plugin libraries to /usr/lib{,64} rather than /usr/libexec/. Then add a patch to fix multilib conflict of sudo.conf. [RP: Add missing Upstream-Status] (From OE-Core rev: c9b6974cfcac370c6848d28400e0546ac85512e9) Signed-off-by: Kai Kang <kai.kang@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.3 -> 1.9.3p1Alexander Kanavin2020-11-031-1/+1
| | | | | | | (From OE-Core rev: bdc1f9006331391d83e1982339dfe0449b48db99) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.2 -> 1.9.3zangrc2020-09-301-1/+1
| | | | | | | (From OE-Core rev: c5571fd473369deab62f5b8e7c2d4318746df725) Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo:upgrade 1.9.1 -> 1.9.2zangrc2020-08-011-1/+1
| | | | | | | (From OE-Core rev: e9d825a780d68b485a71e880397ab2db8e0ac3ca) Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: set with-rundir to /run/sudoRicardo Salveti2020-07-221-1/+2
| | | | | | | | | | | | Set with-rundir to a known path instead of letting configure decide which is the best folder to store the timestamp files. This is required otherwise it might end up at /sudo, which will cause errors on a ro filesystem. (From OE-Core rev: 22ae707afa69d1d0a0496a6dc25a400a9c4404d9) Signed-off-by: Ricardo Salveti <ricardo@foundries.io> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.9.0 -> 1.9.1Alexander Kanavin2020-06-282-39/+3
| | | | | | | | | Drop the patch as it is merged upstream. (From OE-Core rev: 000577afd815fa8399c595d1aef81f4327204327) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.8.31 -> 1.9.0Alexander Kanavin2020-06-042-3/+3
| | | | | | | | License-Update: additional copyright statements, all BSD (From OE-Core rev: a37947c7ba882ae35b4709562035a249c9e0dbe9) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.8.30 -> 1.8.31Wang Mingyu2020-02-142-3/+3
| | | | | | | | | -License-Update: Copyright year updated from 1998-2019 to 1998-2020. (From OE-Core rev: 19711adc45cf57fc007a7d1e052726fd45157f98) Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: specify where target tools areRoss Burton2020-02-082-2/+9
| | | | | | | | | | | | | sudo uses AC_PATH_PROG to find target paths, which means at best potential host-contamination (and reproducible issues) and at worst it thinks sh is at /your/build/path/hosttools/sh. Solve this by explicitly passing the correct paths to configure. (From OE-Core rev: 61650dd8498a093f3bfa93202c9cd2e9a7fb7834) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade 1.8.29 -> 1.8.30Anuj Mittal2020-02-041-2/+2
| | | | | | | (From OE-Core rev: 5933efd44811f97a53952dd72b6d2026ebfa8d39) Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Set vardir deterministicallyRichard Purdie2020-02-041-0/+1
| | | | | | | | | | | Without setting this it will vary depending on which directories are present on the host. [YOCTO #13775] (From OE-Core rev: 39fe849b56d70689846262c31ab7c182c8443923) Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: update to 1.8.29Alexander Kanavin2019-12-164-305/+13
| | | | | | | | License-Update: added SPDX info. (From OE-Core rev: d3660148a64fc6ef18c7f9d2080c26d89c0b3826) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Fix fetching sourcesFerry Toth2019-10-311-1/+1
| | | | | | | | | | | It looks like https://www.sudo.ws/download.html changed certificate and directory structure. This breaks fetching sources. (From OE-Core rev: e03afb9b776407db0ca41852d359b599676379c6) Signed-off-by: Ferry Toth <ftoth@exalondelft.nl> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: fix CVE-2019-14287Changqing Li2019-10-233-0/+292
| | | | | | | | | | | | | In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. (From OE-Core rev: 4e11cd561f2bdaa6807cf02ee7c9870881826308) Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Fix BSD license file checksumWes Lindauer2019-08-211-5/+5
| | | | | | | | | BSD license files must include the copyright notice. (From OE-Core rev: f5cfcaa79fd3a2cfd9299f2c8e7686b502e52551) Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: correct SRC_URIAlexander Kanavin2019-08-141-1/+1
| | | | | | | | | The old URI returns 404, and has an invalid TLS certificate. (From OE-Core rev: 73ff6aba0a53ffc3ee0a5859a3ad4c8021be4de0) Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: use nonarch_libdir instead of libdir for tmpfiles.dChen Qi2019-07-261-2/+2
| | | | | | | | | | In case of multilib, /usr/lib64/tmpfiles.d is not a path that will be searched. So we need to use nonarch_libdir. (From OE-Core rev: 2623d9d2f243128e50be9ed6fb5bb222b3fe9fa0) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade to 1.8.27Chen Qi2019-02-202-3/+3
| | | | | | | | | License-Update: copyright years updated (From OE-Core rev: 53b5629cf5010f8fee79d82260e291b418cbef7c) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: upgrade to 1.8.26Chen Qi2018-12-052-4/+7
| | | | | | | | | License-Update: include more files to check, but license remains the same. (From OE-Core rev: ad0f26263eb51cda4cf96cd2fe7f6e7f950b9e8e) Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
* sudo: Add missing dep on virtual/cryptAlex Kiernan2018-09-051-1/+1
| | | | | | | | | | | | | Ensure we have virtual/crypt even if building without PAM; fixes: sudo: error in /etc/sudo.conf, line 0 while loading plugin "sudoers_policy" sudo: unable to load /usr/libexec/sudo/sudoers.so: /usr/libexec/sudo/sudoers.so: undefined symbol: crypt sudo: fatal error, unable to load plugins (From OE-Core rev: f863713ae255bf5b6619c98ecd36aacbda352bbb) Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>