Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sudo-1.9.9-150400.2.5 RPM for x86_64

From OpenSuSE Leap 15.4 for x86_64

Name: sudo Distribution: SUSE Linux Enterprise 15
Version: 1.9.9 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150400.2.5 Build date: Sat May 7 23:26:53 2022
Group: System/Base Build host: sheep56
Size: 7314698 Source RPM: sudo-1.9.9-150400.2.5.src.rpm
Packager: https://www.suse.com/
Url: https://www.sudo.ws/
Summary: Execute some commands as root
Sudo is a command that allows users to execute some commands as root.
The /etc/sudoers file (edited with 'visudo') specifies which users have
access to sudo and which commands they can run. Sudo logs all its
activities to syslogd, so the system administrator can keep an eye on
things. Sudo asks for the password for initializing a check period of a
given time N (where N is defined at installation and is set to 5
minutes by default).

Provides

Requires

License

ISC

Changelog

* Thu Mar 03 2022 jsikes@suse.com
  - Add sudo-1.9.9-honor-T_opt.patch
    * the -T option of sudo does nothing even when
    'Defaults user_command_timeouts' is present in the configuration.
    * [bsc#1193446]
    * Credit to Jaroslav Jindrak <dzejrou@gmail.com>
* Wed Feb 16 2022 sflees@suse.de
  - Restrict use of sudo -U other -l to people who have permission
    to run commands as that user (bsc#1181703, jsc#SLE-22569)
    * feature-upstream-restrict-sudo-U-other-l.patch
* Tue Feb 01 2022 simonf.lees@suse.com
  - Update to 1.9.9
    * Sudo can now be built with OpenSSL 3.0 without generating
      warnings about deprecated OpenSSL APIs.
    * A digest can now be specified along with the ALL command in
      the LDAP and SSSD back-ends. Sudo 1.9.0 introduced support for
      this in the sudoers file but did not include corresponding
      changes for the other back-ends.
    * visudo now only warns about an undefined alias or a cycle in
      an alias once for each alias.
    * The sudoRole cn was truncated by a single character in warning
      messages. GitHub issue #115.
    * The cvtsudoers utility has new --group-file and --passwd-file
      options to use a custom passwd or group file when the
    - -match-local option is also used.
    * The cvtsudoers utility can now filter or match based on a command.
    * The cvtsudoers utility can now produce output in csv
      (comma-separated value) format. This can be used to help generate
      entitlement reports.
    * Fixed a bug in sudo_logsrvd that could result in the connection
      being dropped for very long command lines.
    * Fixed a bug where sudo_logsrvd would not accept a restore point
      of zero.
    * Fixed a bug in visudo where the value of the editor setting was
      not used if it did not match the user’s EDITOR environment
      variable. This was only a problem if the env_editor setting was
      not enabled. Bug #1000.
    * Sudo now builds with the -fcf-protection compiler option and the
    - z now linker option if supported.
    * The output of sudoreplay -l now more closely matches the
      traditional sudo log format.
    * The sudo_sendlog utility will now use the full contents of the
      log.json file, if present. This makes it possible to send
      sudo-format I/O logs that use the newer log.json format to
      sudo_logsrvd without losing any information.
    * Fixed compilation of the arc4random_buf() replacement on systems
      with arc4random() but no arc4random_buf(). Bug #1008.
    * Sudo now uses its own getentropy() by default on Linux. The GNU
      libc version of getentropy() will fail on older kernels that
      don’t support the getrandom() system call.
    * It is now possible to build sudo with WolfSSL’s OpenSSL
      compatibility layer by using the --enable-wolfssl configure
      option.
    * Fixed a bug related to Daylight Saving Time when parsing
      timestamps in Generalized Time format. This affected the NOTBEFORE
      and NOTAFTER options in sudoers. Bug #1006.
    * Added the -O and -P options to visudo, which can be used to check
      or set the owner and permissions. This can be used in conjunction
      with the -c option to check that the sudoers file ownership and
      permissions are correct. Bug #1007.
    * It is now possible to set resource limits in the sudoers file
      itself. The special values default and “user” refer to the
      default system limit and invoking user limit respectively. The
      core dump size limit is now set to 0 by default unless overridden
      by the sudoers file.
    * The cvtsudoers utility can now merge multiple sudoers sources into
      a single, combined sudoers file. If there are conflicting entries,
      cvtsudoers will attempt to resolve them but manual intervention
      may be required. The merging of sudoers rules is currently fairly
      simplistic but will be improved in a future release.
    * Sudo was parsing but not applying the “deref” and “tls_reqcert”
      ldap.conf settings. This meant the options were effectively ignored
      which broke dereferencing of aliases in LDAP. Bug #1013.
    * Clarified in the sudo man page that the security policy may
      override the user’s PATH environment variable. Bug #1014.
    * When sudo is run in non-interactive mode (with the -n option), it
      will now attempt PAM authentication and only exit with an error if
      user interaction is required. This allows PAM modules that don’t
      interact with the user to succeed. Previously, sudo would not
      attempt authentication if the -n option was specified. Bug #956
      and GitHub issue #83.
    * Fixed a regression introduced in version 1.9.1 when sudo is built
      with the --with-fqdn configure option. The local host name was
      being resolved before the sudoers file was processed, making it
      impossible to disable DNS lookups by negating the fqdn sudoers
      option. Bug #1016.
    * Added support for negated sudoUser attributes in the LDAP and SSSD
      sudoers back ends. A matching sudoUser that is negated will cause
      the sudoRole containing it to be ignored.
    * Fixed a bug where the stack resource limit could be set to a value
      smaller than that of the invoking user and not be reset before the
      command was run. Bug #1016.
  - sudo no longer ships schema for LDAP.
  - sudo-feature-negated-LDAP-users.patch dropped, included upstream
  - refreshed sudo-sudoers.patch
* Thu Jan 27 2022 sflees@suse.de
  - Add support in the LDAP filter for negated users, patch taken
    from upstream (jsc#20068)
    * Adds sudo-feature-negated-LDAP-users.patch
* Wed Sep 22 2021 kstreitova@suse.com
  - update to 1.9.8p2
    * Fixed a potential out-of-bounds read with "sudo -i" when the
      target user's shell is bash.  This is a regression introduced
      in sudo 1.9.8.  Bug #998.
    * sudo_logsrvd now only sends a log ID for first command of a session.
      There is no need to send the log ID for each sub-command.
    * Fixed a few minor memory leaks in intercept mode.
    * Fixed a problem with sudo_logsrvd in relay mode if "store_first"
      was enabled when handling sub-commands.  A new zero-length journal
      file was created for each sub-command instead of simply using
      the existing journal file.
  - update to 1.9.8p1
    * Fixed support for passing a prompt (sudo -p) or a login class
      (sudo -l) on the command line.  This is a regression introduced
      in sudo 1.9.8.  Bug #993.
    * Fixed a crash with "sudo ALL" rules in the LDAP and SSSD back-ends.
      This is a regression introduced in sudo 1.9.8.  Bug #994.
    * Fixed a compilation error when the --enable-static-sudoers configure
      option was specified.  This is a regression introduced in sudo
      1.9.8 caused by a symbol clash with the intercept and log server
      protobuf functions.
    * It is now possible to transparently intercepting sub-commands
      executed by the original command run via sudo.  Intercept support
      is implemented using LD_PRELOAD (or the equivalent supported by
      the system) and so has some limitations.  The two main limitations
      are that only dynamic executables are supported and only the
      execl, execle, execlp, execv, execve, execvp, and execvpe library
      functions are currently intercepted. Its main use case is to
      support restricting privileged shells run via sudo.
      To support this, there is a new "intercept" Defaults setting and
      an INTERCEPT command tag that can be used in sudoers.  For example:
      Cmnd_Alias SHELLS=/bin/bash, /bin/sh, /bin/csh, /bin/ksh, /bin/zsh
      Defaults!SHELLS intercept
      would cause sudo to run the listed shells in intercept mode.
      This can also be set on a per-rule basis.  For example:
      Cmnd_Alias SHELLS=/bin/bash, /bin/sh, /bin/csh, /bin/ksh, /bin/zsh
      chuck ALL = INTERCEPT: SHELLS
      would only apply intercept mode to user "chuck" when running one
      of the listed shells.
      In intercept mode, sudo will not prompt for a password before
      running a sub-command and will not allow a set-user-ID or
      set-group-ID program to be run by default.  The new
      intercept_authenticate and intercept_allow_setid sudoers settings
      can be used to change this behavior.
    * The new "log_subcmds" sudoers setting can be used to log additional
      commands run in a privileged shell.  It uses the same mechanism as
      the intercept support described above and has the same limitations.
    * The new "log_exit_status" sudoers setting can be used to log
      the exit status commands run via sudo.  This is also a corresponding
      "log_exit" setting in the sudo_logsrvd.conf eventlog stanza.
    * Support for logging sudo_logsrvd errors via syslog or to a file.
      Previously, most sudo_logsrvd errors were only visible in the
      debug log.
    * Better diagnostics when there is a TLS certificate validation error.
    * Using the "+=" or "-=" operators in a Defaults setting that takes
      a string, not a list, now produces a warning from sudo and a
      syntax error from inside visudo.
    * Fixed a bug where the "iolog_mode" setting in sudoers and sudo_logsrvd
      had no effect when creating I/O log parent directories if the I/O log
      file name ended with the string "XXXXXX".
    * Fixed a bug in the sudoers custom prompt code where the size
      parameter that was passed to the strlcpy() function was incorrect.
      No overflow was possible since the correct amount of memory was
      already pre-allocated.
    * The mksigname and mksiglist helper programs are now built with
      the host compiler, not the target compiler, when cross-compiling.
      Bug #989.
    * Fixed compilation error when the --enable-static-sudoers configure
      option was specified.  This was due to a typo introduced in sudo
      1.9.7.  GitHub PR #113.
  - pack /usr/libexec/sudo/sudo/sudo_intercept.so
* Fri Jul 30 2021 peter@czanik.hu
  - update to 1.9.7p2
  - enabled openssl support for secure central session
    recording collection (without it's clear text)
  - fixed SLES12 build
    * When formatting JSON output, octal numbers are now stored as
    strings, not numbers.  The JSON spec does not actually support
    octal numbers with a '0' prefix.
    * Fixed a compilation issue on Solaris 9.
    * Sudo now can handle the getgroups() function returning a different
    number of groups for subsequent invocations.  GitHub PR #106.
    * When loading a Python plugin, python_plugin.so now verifies
    that the module loaded matches the one we tried to load.  This
    allows sudo to display a more useful error message when trying
    to load a plugin with a name that conflicts with a Python module
    installed in the system location.
    * Sudo no longer sets the the open files resource limit to "unlimited"
    while it runs.  This avoids a problem where sudo's closefrom()
    emulation would need to close a very large number of descriptors
    on systems without a way to determine which ones are actually open.
    * Sudo now includes a configure check for va_copy or __va_copy and
    only defines its own version if the configure test fails.
    * Fixed a bug in sudo's utmp file handling which prevented old
    entries from being reused.  As a result, the utmp (or utmpx)
    file was appended to unnecessarily.  GitHub PR #108.
    * Fixed a bug introduced in sudo 1.9.7 that prevented sudo_logsrvd
    from accepting TLS connections when OpenSSL is used.  Bug #988.
    * Fixed an SELinux sudoedit bug when the edited temporary file
    could not be opened.  The sesh helper would still be run even
    when there are no temporary files available to install.
    * Fixed a compilation problem on FreeBSD.
    * The sudo_noexec.so file is now built as a module on all systems
    other than macOS.  This makes it possible to use other libtool
    implementations such as slibtool.  On macOS shared libraries and
    modules are not interchangeable and the version of libtool shipped
    with sudo must be used.
    * Fixed a few bugs in the getgrouplist() emulation on Solaris when
    reading from the local group file.
    * Fixed a bug in sudo_logsrvd that prevented periodic relay server
    connection retries from occurring in "store_first" mode.
    * Disabled the nss_search()-based getgrouplist() emulation on HP-UX
    due to a crash when the group source is set to "compat" in
    /etc/nsswitch.conf.  This is probably due to a mismatch between
    include/compat/nss_dbdefs.h and what HP-UX uses internally.  On
    HP-UX we now just cycle through groups the slow way using
    getgrent().  Bug #978.
* Mon Jul 12 2021 yaroslav.kurlaev@gmail.com
  - Fix commented out "Defaults env_keep" in sudo-sudoers.patch
* Mon Jul 12 2021 yaroslav.kurlaev@gmail.com
  - Fix LC_TIME incorrectly named LC_ATIME
* Wed May 12 2021 kstreitova@suse.com
  - update to 1.9.7
    * The "fuzz" Makefile target now runs all the fuzzers for 8192
      passes (can be overridden via the FUZZ_RUNS variable).  This makes
      it easier to run the fuzzers in-tree.  To run a fuzzer indefinitely,
      set FUZZ_RUNS=-1, e.g. "make FUZZ_RUNS=-1 fuzz".
    * Fixed fuzzing on FreeBSD where the ld.lld linker returns an
      error by default when a symbol is multiply-defined.
    * Added support for determining local IPv6 addresses on systems
      that lack the getifaddrs() function.  This now works on AIX,
      HP-UX and Solaris (at least).  Bug #969.
    * Fixed a bug introduced in sudo 1.9.6 that caused "sudo -V" to
      report a usage error.  Also, when invoked as sudoedit, sudo now
      allows a more restricted set of options that matches the usage
      statement and documentation.  GitHub issue #95.
    * Fixed a crash in sudo_sendlog when the specified certificate
      or key does not exist or is invalid.  Bug #970
    * Fixed a compilation error when sudo is configured with the
    - -disable-log-client option.
    * Sudo's limited support for SUCCESS=return entries in nsswitch.conf
      is now documented.  Bug #971.
    * Sudo now requires autoconf 2.70 or higher to regenerate the
      configure script.  Bug #972.
    * sudo_logsrvd now has a relay mode which can be used to create
      a hierarchy of log servers.  By default, when a relay server is
      defined, messages from the client are forwarded immediately to
      the relay.  However, if the "store_first" setting is enabled,
      the log will be stored locally until the command completes and
      then relayed.  Bug #965.
    * Sudo now links with OpenSSL by default if it is available unless
      the --disable-openssl configure option is used or both the
    - -disable-log-client and --disable-log-server configure options
      are specified.
    * Fixed configure's Python version detection when the version minor
      number is more than a single digit, for example Python 3.10.
    * The sudo Python module tests now pass for Python 3.10.
    * Sudo will now avoid changing the datasize resource limit
      as long as the existing value is at least 1GB.  This works around
      a problem on 64-bit HP-UX where it is not possible to exactly
      restore the original datasize limit.  Bug #973.
    * Fixed a race condition that could result in a hang when sudo is
      executed by a process where the SIGCHLD handler is set to SIG_IGN.
      This fixes the bug described by GitHub PR #98.
    * Fixed an out-of-bounds read in sudoedit and visudo when the
      EDITOR, VISUAL or SUDO_EDITOR environment variables end in an
      unescaped backslash.  Also fixed the handling of quote characters
      that are escaped by a backslash.  GitHub issue #99.
    * Fixed a bug that prevented the "log_server_verify" sudoers option
      from taking effect.
    * The sudo_sendlog utility has a new -s option to cause it to stop
      sending I/O records after a user-specified elapsed time.  This
      can be used to test the I/O log restart functionality of sudo_logsrvd.
    * Fixed a crash introduced in sudo 1.9.4 in sudo_logsrvd when
      attempting to restart an interrupted I/O log transfer.
    * The TLS connection timeout in the sudoers log client was previously
      hard-coded to 10 seconds.  It now uses the value of log_server_timeout.
    * The configure script now outputs a summary of the user-configurable
      options at the end, separate from output of configure script tests.
      Bug #820.
    * Corrected the description of which groups may be specified via the
    - g option in the Runas_Spec section.  Bug #975.
* Sat Mar 20 2021 dmueller@suse.com
  - update to 1.9.6p1
    * Fixed a regression introduced in sudo 1.9.6 that resulted in an
    error message instead of a usage message when sudo is run with
    no arguments.
    * Fixed a sudo_sendlog compilation problem with the AIX xlC compiler.
    * Fixed a regression introduced in sudo 1.9.4 where the
    - -disable-root-mailer configure option had no effect.
    * Added a --disable-leaks configure option that avoids some
    memory leaks on exit that would otherwise occur.  This is intended
    to be used with development tools that measure memory leaks.  It
    is not safe to use in production at this time.
    * Plugged some memory leaks identified by oss-fuzz and ASAN.
    * Fixed the handling of sudoOptions for an LDAP sudoRole that
    contains multiple sudoCommands.  Previously, some of the options
    would only be applied to the first sudoCommand.
    * Fixed a potential out of bounds read in the parsing of NOTBEFORE
    and NOTAFTER sudoers command options (and their LDAP equivalents).
    * The parser used for reading I/O log JSON files is now more
    resilient when processing invalid JSON.
    * Fixed typos that prevented "make uninstall" from working.
    * Fixed a regression introduced in sudo 1.9.4 where the last line
    in a sudoers file might not have a terminating NUL character
    added if no newline was present.
    * Integrated oss-fuzz and LLVM's libFuzzer with sudo.  The new
    - -enable-fuzzer configure option can be combined with the
    - -enable-sanitizer option to build sudo with fuzzing support.
    Multiple fuzz targets are available for fuzzing different parts
    of sudo.  Fuzzers are built and tested via "make fuzz" or as part
    of "make check" (even when sudo is not built with fuzzing support).
    Fuzzing support currently requires the LLVM clang compiler (not gcc).
    * Fixed the --enable-static-sudoers configure option.
    * Fixed a potential out of bounds read sudo when is run by a user
    with more groups than the value of "max_groups" in sudo.conf.
    * Added an "admin_flag" sudoers option to make the use of the
    ~/.sudo_as_admin_successful file configurable on systems where
    sudo is build with the --enable-admin-flag configure option.
    This mostly affects Ubuntu and its derivatives.
    * The "max_groups" setting in sudo.conf is now limited to 1024.
    This setting is obsolete and should no longer be needed.
    * Fixed a bug in the tilde expansion of "CHROOT=dir" and "CWD=dir"
    sudoers command options.  A path "~/foo" was expanded to
    "/home/userfoo" instead of "/home/user/foo".  This also affects
    the runchroot and runcwd Defaults settings.
    * Fixed a bug on systems without a native getdelim(3) function
    where very long lines could cause parsing of the sudoers file
    to end prematurely.
    * Fixed a potential integer overflow when converting the
    timestamp_timeout and passwd_timeout sudoers settings to a
    timespec struct.
    * The default for the "group_source" setting in sudo.conf is now
    "dynamic" on macOS.  Recent versions of macOS do not reliably
    return all of a user's non-local groups via getgroups(2), even
    when _DARWIN_UNLIMITED_GETGROUPS is defined.
    * Fixed a potential use-after-free in the PAM conversation function.
    * Fixed potential redefinition of sys/stat.h macros in sudo_compat.h.
* Wed Jan 27 2021 sflees@suse.de
  - Update to 1.9.5.p2
    * When invoked as sudoedit, the same set of command line
      options are now accepted as for sudo -e. The -H and -P
      options are now rejected for sudoedit and sudo -e which
      matches the sudo 1.7 behavior. This is part of the fix for
      CVE-2021-3156.
    * Fixed a potential buffer overflow when unescaping backslashes
      in the command's arguments. Normally, sudo escapes special
      characters when running a command via a shell (sudo -s or
      sudo -i). However, it was also possible to run sudoedit with
      the -s or -i flags in which case no escaping had actually
      been done, making a buffer overflow possible.
      This fixes CVE-2021-3156. (bsc#1181090)
    * Fixed sudo's setprogname(3) emulation on systems that don't
      provide it.
    * Fixed a problem with the sudoers log server client where a
      partial write to the server could result the sudo process
      consuming large amounts of CPU time due to a cycle in the
      buffer queue. Bug #954.
    * Added a missing dependency on libsudo_util in libsudo_eventlog.
      Fixes a link error when building sudo statically.
    * The user's KRB5CCNAME environment variable is now preserved
      when performing PAM authentication. This fixes GSSAPI
      authentication when the user has a non-default ccache.
* Thu Jan 14 2021 kstreitova@suse.com
  - Update to 1.9.5.p1
    * Fixed a regression introduced in sudo 1.9.5 where the editor run
      by sudoedit was set-user-ID root unless SELinux RBAC was in use.
      The editor is now run with the user's real and effective user-IDs.
  - News in 1.9.5
    * Fixed a crash introduced in 1.9.4 when running "sudo -i" as an
      unknown user.  This is related to but distinct from Bug #948.
    * If the "lecture_file" setting is enabled in sudoers, it must now
      refer to a regular file or a symbolic link to a regular file.
    * Fixed a potential use-after-free bug in sudo_logsrvd when the
      server shuts down if there are existing connections from clients
      that are only logging events and not session I/O data.
    * Fixed a buffer size mismatch when serializing the list of IP
      addresses for configured network interfaces.  This bug is not
      actually exploitable since the allocated buffer is large enough
      to hold the list of addresses.
    * If sudo is executed with a name other than "sudo" or "sudoedit",
      it will now fall back to "sudo" as the program name.  This affects
      warning, help and usage messages as well as the matching of Debug
      lines in the /etc/sudo.conf file.  Previously, it was possible
      for the invoking user to manipulate the program name by setting
      argv[0] to an arbitrary value when executing sudo. (bsc#1180687)
    * Sudo now checks for failure when setting the close-on-exec flag
      on open file descriptors.  This should never fail but, if it
      were to, there is the possibility of a file descriptor leak to
      a child process (such as the command sudo runs).
    * Fixed CVE-2021-23239, a potential information leak in sudoedit
      that could be used to test for the existence of directories not
      normally accessible to the user in certain circumstances.  When
      creating a new file, sudoedit checks to make sure the parent
      directory of the new file exists before running the editor.
      However, a race condition exists if the invoking user can replace
      (or create) the parent directory.  If a symbolic link is created
      in place of the parent directory, sudoedit will run the editor
      as long as the target of the link exists.  If the target of the
      link does not exist, an error message will be displayed.  The
      race condition can be used to test for the existence of an
      arbitrary directory.  However, it _cannot_ be used to write to
      an arbitrary location. (bsc#1180684)
    * Fixed CVE-2021-23240, a flaw in the temporary file handling of
      sudoedit's SELinux RBAC support.  On systems where SELinux is
      enabled, a user with sudoedit permissions may be able to set the
      owner of an arbitrary file to the user-ID of the target user.
      On Linux kernels that support "protected symlinks", setting
      /proc/sys/fs/protected_symlinks to 1 will prevent the bug from
      being exploited.  For more information see
      https://www.sudo.ws/alerts/sudoedit_selinux.html. (bsc#1180685)
    * Added writability checks for sudoedit when SELinux RBAC is in use.
      This makes sudoedit behavior consistent regardless of whether
      or not SELinux RBAC is in use.  Previously, the "sudoedit_checkdir"
      setting had no effect for RBAC entries.
    * A new sudoers option "selinux" can be used to disable sudo's
      SELinux RBAC support.
    * Quieted warnings from PVS Studio, clang analyzer, and cppcheck.
      Added suppression annotations for PVS Studio false positives.
* Mon Dec 21 2020 kstreitova@suse.com
  - Update to 1.9.4p2
    * Fixed a bug introduced in sudo 1.9.4p1 which could lead to a crash
      if the sudoers file contains a runas user-specific Defaults entry.
      Bug #951.
  - News in 1.9.4p1
    * Fixed a regression introduced in version 1.9.4 where sudo would
      not build when configured using the --without-sendmail option.
      Bug #947.
    * Fixed a problem where if I/O logging was disabled and sudo was
      unable to connect to sudo_logsrvd, the command would still be
      allowed to run even when the "ignore_logfile_errors" sudoers
      option was enabled.
    * Fixed a crash introduced in version 1.9.4 when attempting to run
      a command as a non-existent user.  Bug #948.
    * The installed sudo.conf file now has the default sudoers Plugin
      lines commented out.  This fixes a potential conflict when there
      is both a system-installed version of sudo and a user-installed
      version.  GitHub issue #75.
    * Fixed a regression introduced in sudo 1.9.4 where sudo would run
      the command as a child process even when a pseudo-terminal was
      not in use and the "pam_session" and "pam_setcred" options were
      disabled.  GitHub issue #76.
    * Fixed a regression introduced in sudo 1.8.9 where the "closefrom"
      sudoers option could not be set to a value of 3.  Bug #950.
* Mon Nov 30 2020 kstreitova@suse.com
  - Update to 1.9.4
    * The sudoers parser will now detect when an upper-case reserved
      word is used when declaring an alias.  Now instead of "syntax
      error, unexpected CHROOT, expecting ALIAS" the message will be
      "syntax error, reserved word CHROOT used as an alias name".
      Bug #941.
    * Better handling of sudoers files without a final newline.
      The parser now adds a newline at end-of-file automatically which
      removes the need for special cases in the parser.
    * Fixed a regression introduced in sudo 1.9.1 in the sssd back-end
      where an uninitialized pointer could be freed on an error path.
      GitHub issue #67.
    * The core logging code is now shared between sudo_logsrvd and
      the sudoers plugin.
    * JSON log entries sent to syslog now use "minimal" JSON which
      skips all non-essential whitespace.
    * The sudoers plugin can now produce JSON-formatted logs.  The
      "log_format" sudoers option can be used to select sudo or json
      format logs.  The default is sudo format logs.
    * The sudoers plugin and visudo now display the column number in
      syntax error messages in addition to the line number.  Bug #841.
    * If I/O logging is not enabled but "log_servers" is set, the
      sudoers plugin will now log accept events to sudo_logsrvd.
      Previously, the accept event was only sent when I/O logging was
      enabled.  The sudoers plugin now sends reject and alert events too.
    * The sudo logsrv protocol has been extended to allow an AlertMessage
      to contain an optional array of InfoMessage, as AcceptMessage
      and RejectMessage already do.
    * Fixed a bug in sudo_logsrvd where receipt of SIGHUP would result
      in duplicate entries in the debug log when debugging was enabled.
    * The visudo utility now supports EDITOR environment variables
      that use single or double quotes in the command arguments.
      Bug #942.
    * The PAM session modules now run when sudo is set-user-ID root,
      which allows a module to determine the original user-ID.
      Bug #944.
    * Fixed a regression introduced in sudo 1.8.24 in the LDAP back-end
      where sudoNotBefore and sudoNotAfter were applied even when the
      SUDOERS_TIMED setting was not present in ldap.conf.  Bug #945.
    * Sudo packages for macOS 11 now contain universal binaries that
      support both Intel and Apple Silicon CPUs.
    * For sudo_logsrvd, an empty value for the "pid_file" setting in
      sudo_logsrvd.conf will now disable the process ID file.
  - Remove sudo-1.9.3p1-pam_xauth.patch (upstreamed)
* Fri Nov 13 2020 kstreitova@suse.com
  - Update to 1.9.3p1
    * Fixed a regression introduced in sudo 1.9.3 where the configure
      script would not detect the crypt(3) function if it was present
      in the C library, not an additional library.
    * Fixed a regression introduced in sudo 1.8.23 with shadow passwd
      file authentication on OpenBSD.  BSD authentication was not
      affected.
    * Sudo now logs when a user-specified command-line option is
      rejected by a sudoers rule.  Previously, these conditions were
      written to the audit log, but the default sudo log file.  Affected
      command line arguments include -C (--close-from), -D (--chdir),
    - R (--chroot), -g (--group) and -u (--user).
  - News in 1.9.3
    * Fixed building the Python plugin on systems with a compiler that
      doesn't support symbol hiding.
    * Sudo now uses a linker script to hide symbols even when the
      compiler has native symbol hiding support.  This should make it
      easier to detect omissions in the symbol exports file, regardless
      of the platform.
    * Fixed the libssl dependency in Debian packages for older releases
      that use libssl1.0.0.
    * Sudo and visudo now provide more detailed messages when a syntax
      error is detected in sudoers.  The offending line and token are
      now displayed.  If the parser was generated by GNU bison,
      additional information about what token was expected is also
      displayed.  Bug #841.
    * Sudoers rules must now end in either a newline or the end-of-file.
      Previously, it was possible to have multiple rules on a single
      line, separated by white space.  The use of an end-of-line
      terminator makes it possible to display accurate error messages.
    * Sudo no longer refuses to run if a syntax error in the sudoers
      file is encountered.  The entry with the syntax error will be
      discarded and sudo will continue to parse the file.  This makes
      recovery from a syntax error less painful on systems where sudo
      is the primary method of superuser access.  The historic behavior
      can be restored by add "error_recovery=false" to the sudoers
      plugin's optional arguments in sudo.conf.  Bug #618.
    * Fixed the sample_approval plugin's symbol exports file for systems
      where the compiler doesn't support symbol hiding.
    * Fixed a regression introduced in sudo 1.9.1 where arguments to
      the "sudoers_policy" plugin in sudo.conf were not being applied.
      The sudoers file is now parsed by the "sudoers_audit" plugin,
      which is loaded implicitly when "sudoers_policy" is listed in
      sudo.conf.  Starting with sudo 1.9.3, if there are plugin arguments
      for "sudoers_policy" but "sudoers_audit" is not listed, those
      arguments will be applied to "sudoers_audit" instead.
    * The user's resource limits are now passed to sudo plugins in
      the user_info[] list.  A plugin cannot determine the limits
      itself because sudo changes the limits while it runs to prevent
      resource starvation.
    * It is now possible to set the working directory or change the
      root directory on a per-command basis using the CWD and CHROOT
      options.  There are also new Defaults settings, runchroot and
      runcwd, that can be used to set the working directory or root
      directory on a more global basis.
    * New -D (--chdir) and -R (--chroot) command line options can be
      used to set the working directory or root directory if the sudoers
      file allows it.  This functionality is not enabled by default
      and must be explicitly enabled in the sudoers file.
  - add sudo-1.9.3p1-pam_xauth.patch to stay setuid until just before
    executing the command. Fixes a problem with pam_xauth which
    checks effective and real uids to get the real identity of the
    user [bsc#1174593]
* Mon Sep 07 2020 marco.varlese@suse.com
  - Modified the secure_path to include the other two default paths
    which are commonly available to $user. This will offer a better
    and more consistent UX.
* Tue Aug 25 2020 olaf@aepfle.de
  - This rpm packages decides about the permissions of /etc/sudoers.d
* Fri Jul 24 2020 info@paolostivanin.com
  - Update to 1.9.2:
    * The configure script now uses pkg-config to find the openssl cflags
      and libs where possible.
    * The contents of the log.json I/O log file is now documented in
      the sudoers manual.
    * The sudoers plugin now properly exports the sudoers_audit symbol
      on systems where the compiler lacks symbol visibility controls.
      This caused a regression in 1.9.1 where a successful sudo command
      was not logged due to the missing audit plugin. Bug #931.
    * Fixed a regression introduced in 1.9.1 that can result in crash
      when there is a syntax error in the sudoers file. Bug #934.
  - Rebase sudo-sudoers.patch
* Mon Jun 29 2020 kukuk@suse.com
  - Move python plugin support to own sub-package, we don't want
    python in a really minimal system [bsc#1173200]
* Fri Jun 19 2020 vcizek@suse.com
  - Update to 1.9.1
    * Fixed an AIX-specific problem when I/O logging was enabled.
      The terminal device was not being properly set to raw mode.
      Bug #927.
    * Corrected handling of sudo_logsrvd connections without associated
      I/O log data.  This fixes support for RejectMessage as well as
      AcceptMessage when the expect_iobufs flag is not set.
    * Added an "iolog_path" entry to the JSON-format event log produced
      by sudo_logsrvd.  Previously, it was only possible to determine
      the I/O log file an event belonged to using sudo-format logs.
    * Fixed the bundle IDs for sudo-logsrvd and sudo-python macOS packages.
    * I/O log files produced by the sudoers plugin now clear the write
      bits on the I/O log timing file when the log is complete.  This
      is consistent with how sudo_logsrvd indicates that a log is
      complete.
    * The sudoreplay utility has a new "-F" (follow) command line
      option to allow replaying a session that is still in progress,
      similar to "tail -f".
    * The @include and @includedir directives can be used in sudoers
      instead of #include and #includedir.  In addition, include paths
      may now have embedded white space by either using a double-quoted
      string or escaping the space characters with a backslash.
    * When running a command in a pty, sudo will no longer try to
      suspend itself if the user's tty has been revoked (for instance
      when the parent ssh daemon is killed).  This fixes a bug where
      sudo would continuously suspend the command (which would succeed),
      then suspend itself (which would fail due to the missing tty)
      and then resume the command.
    * If sudo's event loop fails due to the tty being revoked, remove
      the user's tty events and restart the event loop (once).  This
      fixes a problem when running "sudo reboot" in a pty on some
      systems.  When the event loop exited unexpectedly, sudo would
      kill the command running in the pty, which in the case of "reboot",
      could lead to the system being in a half-rebooted state.
    * Fixed a regression introduced in sudo 1.8.23 in the LDAP and
      SSSD back-ends where a missing sudoHost attribute was treated
      as an "ALL" wildcard value.  A sudoRole with no sudoHost attribute
      is now ignored as it was prior to version 1.8.23.
    * The audit plugin API has been changed slightly.  The sudo front-end
      now audits an accept event itself after all approval plugins are
      run and the I/O logging plugins (if any) are opened.  This makes
      it possible for an audit plugin to only log a single overall
      accept event if desired.
    * The sudoers plugin can now be loaded as an audit plugin.  Logging
      of successful commands is now performed in the audit plugin's
      accept function.  As a result, commands are now only logged if
      allowed by sudoers and all approval plugins.  Commands rejected
      by an approval plugin are now also logged by the sudoers plugin.
    * Romanian translation for sudo and sudoers from translationproject.org.
    * Fixed a regression introduced in sudo 1.9.0 where sudoedit did
      not remove its temporary files after installing them.  Bug #929.
    * Fixed a regression introduced in sudo 1.9.0 where the iolog_file
      setting in sudoers and sudo_logsrvd.conf caused an error if the
      file name ended in six or more X's.
* Mon May 18 2020 kstreitova@suse.com
  - Update to 1.9.0 (current stable release)
    * for changes between version 1.9.0 and 1.8.31p1 see rc changes
      below
* Mon May 11 2020 kstreitova@suse.com
  - Update to 1.9.0rc5
    * The default TLS listener is now only enabled when either the
      TLS certificate file is explicitly specified in sudo_logsrvd.conf
      or the default TLS certificate file exists in the file system.
      There is no change in behavior for listen_address entries
      explicitly set in the configuration file.
* Thu May 07 2020 kstreitova@suse.com
  - Update to 1.9.0rc4
    * Various spelling fixes. Bug #925.
    * The struct passwd passed to PAM session modules is now looked up
      by user name, not user-ID, when possible. Fixes a problem with
      the pam_limits module and configurations where multiple user names
      share the same ID. Debian bug #734752.
    * Sudo command line options that take a value may only be specified
      once. This is to help guard against problems caused by poorly
      written scripts that invoke sudo with user-controlled input. Bug #924.
* Wed May 06 2020 kstreitova@suse.com
  - Update to 1.9.0rc3
    * The sudo-logsrvd package now installs a systemd service on Linux
      distros that use systemd.
    * The I/O plugin is now closed before the policy plugin on command
      exit.
    * When copying the edited files to the original path, sudoedit now
      allocates any additional space needed before writing. Previously,
      it could truncate the destination file if the file system was
      full. Bug #922.
    * Fixed a compilation issue with Python 3.8.
    * Changed how TLS connections are made to the log server. Instead
      of using a starttls type approach where TLS and plaintext
      connections share the same point we now use separate ports for
      plaintext and TLS connections. A (tls) flag can be specified after
      the host:port to indicate that the connection should be secured
      with TLS. This avoids a potention man-in-the-middle attack that
      could cause the connection to be forced into plaintext mode.
      Unfortunately, this change breaks compatibility with the
      previous release candidates.
* Fri Apr 17 2020 kstreitova@suse.com
  - build with enable-python to support python plugins
* Fri Apr 17 2020 kstreitova@suse.com
  - Update to 1.9.0rc2
    * Fixed a test failure in the strsig_test regress test on FreeBSD.
    * Sudo now includes a logging daemon, sudo_logsrvd, which can be
      used to implement centralized logging of I/O logs.  TLS connections
      are supported when sudo is configured with the --enable-openssl
      option.  For more information, see the sudo_logsrvd, logsrvd.conf
      and sudo_logsrv.proto manuals as well as the log_servers setting
      in the sudoers manual.
      The --disable-log-server and --disable-log-client configure
      options can be used to disable building the I/O log server and/or
      remote I/O log support in the sudoers plugin.
    * The new sudo_sendlog utility can be used to test sudo_logsrvd
      or send existing sudo I/O logs to a centralized server.
    * It is now possible to write sudo plugins in Python 3 when sudo
      is configured with the --enable-python> option.  See the
      sudo_plugin_python.man.html manual for details.
      Sudo 1.9.0 comes with several Python example plugins that get
      installed sudo's examples directory.
      The sudo blog article "What's new in sudo 1.9: Python"
      (https://blog.sudo.ws/posts/2020/01/whats-new-in-sudo-1.9-python/)
      includes a simple tutorial on writing python plugins.
    * Sudo now supports an "audit" plugin type.  An audit plugin
      receives accept, reject, exit and error messages and can be used
      to implement custom logging that is independent of the underlying
      security policy.   Multiple audit plugins may be specified in
      the sudo.conf file.  A sample audit plugin is included that
      writes logs in JSON format.
    * Sudo now supports an "approval" plugin type.  An approval plugin
      is run only after the main security policy (such as sudoers) accepts
      a command to be run.  The approval policy may perform additional
      checks, potentially interacting with the user.  Multiple approval
      plugins may be specified in the sudo.conf file.  Only if all
      approval plugins succeed will the command be allowed.
    * Sudo's -S command line option now causes the sudo conversation
      function to write to the standard output or standard error instead
      of the terminal device.
    * It is now possible to use "Cmd_Alias" instead of "Cmnd_Alias" for
      people who find the former more natural.
    * The new "pam_ruser" and "pam_rhost" sudoers settings can be used
      to enable or disable setting the PAM remote user and/or host
      values during PAM session setup.
    * More than one SHA-2 digest may now be specified for a single
      command.  Multiple digests must be separated by a comma.
    * It is now possible to specify a SHA-2 digest in conjunction with
      the "ALL" reserved word in a command specification.  This allows
      one to give permission to run any command that matches the
      specified digest, regardless of its path.
    * Sudo and sudo_logsrvd now create an extended I/O log info file
      in JSON format that contains additional information about the
      command that was run, such as the host name.  The sudoreplay
      utility uses this file in preference to the legacy log file.
    * The sudoreplay utility can now match on a host name in list mode.
      The list output also now includes the host name if one is present
      in the log file.
    * For "sudo -i", if the target user's home directory does not
      exist, sudo will now warn about the problem but run the command
      in the current working directory.  Previously, this was a fatal
      error.  Debian bug #598519.
    * The command line arguments in the SUDO_COMMAND environment
      variable are now truncated at 4096 characters.  This avoids an
      "Argument list too long" error when executing a command with a
      large number of arguments.  Debian bug #596631.
    * Sudo now properly ends the PAM transaction when the user
      authenticates successfully but sudoers denies the command.
      Debian bug #669687.
    * The sudoers grammar in the manual now indicates that "sudoedit"
      requires one or more arguments.  Debian bug #571621.
  - Pack /usr/sbin/{sudo_logsrvd,sudo_sendlog} binaries and their
    manpages
  - Pack /usr/lib/sudo/sudo/{audit_json.so,sample_approval.so} plugins
  - Pack /etc/sudo.conf and /etc/sudo_logsrvd.conf configuration files
  - Run spec-cleaner
* Tue Mar 17 2020 info@paolostivanin.com
  - Update to 1.8.31p1
    * Sudo once again ignores a failure to restore the RLIMIT_CORE
      resource limit, as it did prior to version 1.8.29.
      Linux containers don't allow RLIMIT_CORE to be set back to
      RLIM_INFINITY if we set the limit to zero, even for root,
      which resulted in a warning from sudo.
* Thu Feb 06 2020 kstreitova@suse.com
  - Update to 1.8.31
    Major changes between version 1.8.31 and 1.8.30:
    * This version fixes a potential security issue that can lead to
      a buffer overflow if the pwfeedback option is enabled in
      sudoers [CVE-2019-18634] [bsc#1162202]
    * The sudoedit_checkdir option now treats a user-owned directory
      as writable, even if it does not have the write bit set at the
      time of check. Symbolic links will no longer be followed by
      sudoedit in any user-owned directory. Bug #912.
    * Fixed a crash introduced in sudo 1.8.30 when suspending sudo
      at the password prompt. Bug #914.
    * Fixed compilation on systems where the mmap MAP_ANON flag is
      not available. Bug #915.
    Major changes between version 1.8.30 and 1.8.29:
    * Sudo now closes file descriptors before changing uids. This
      prevents a non-root process from interfering with sudo's ability
      to close file descriptors on systems that support the prlimit(2)
      system call.
    * Sudo now treats an attempt to run sudo sudoedit as simply
      sudoedit If the sudoers file contains a fully-qualified path
      to sudoedit, sudo will now treat it simply as sudoedit
      (with no path). Visudo will will now treat a fully-qualified
      path to sudoedit as an error. Bug #871.
    * Fixed a bug introduced in sudo 1.8.28 where sudo would warn
      about a missing /etc/environment file on AIX and Linux when
      PAM is not enabled. Bug #907.
    * Fixed a bug on Linux introduced in sudo 1.8.29 that prevented
      the askpass program from running due to an unlimited stack size
      resource limit. Bug #908.
    * If a group provider plugin has optional arguments, the argument
      list passed to the plugin is now NULL terminated as per the
      documentation.
    * The user's time stamp file is now only updated if both authentication
      and approval phases succeed. This is consistent with the behavior
      of sudo prior to version 1.8.23. Bug #910.
    * The new allow_unknown_runas_id sudoers setting can be used to
      enable or disable the use of unknown user or group IDs.
      Previously, sudo would always allow unknown user or group IDs if
      the sudoers entry permitted it, including via the ALL alias.
      As of sudo 1.8.30, the admin must explicitly enable support for
      unknown IDs.
    * The new runas_check_shell sudoers setting can be used to require
      that the runas user have a shell listed in the /etc/shells file.
      On many systems, users such as bin, do not have a valid shell and
      this flag can be used to prevent commands from being run as
      those users.
    * Fixed a problem restoring the SELinux tty context during reboot
      if mctransd is killed before sudo finishes. GitHub Issue #17.
    * Fixed an intermittent warning on NetBSD when sudo restores the
      initial stack size limit.
    Major changes between version 1.8.29 and 1.8.28p1:
    * The cvtsudoers command will now reject non-LDIF input when
      converting from LDIF format to sudoers or JSON formats.
    * The new log_allowed and log_denied sudoers settings make it
      possible to disable logging and auditing of allowed and/or
      denied commands.
    * The umask is now handled differently on systems with PAM or
      login.conf. If the umask is explicitly set in sudoers, that
      value is used regardless of what PAM or login.conf may specify.
      However, if the umask is not explicitly set in sudoers, PAM or
      login.conf may now override the default sudoers umask. Bug #900.
    * For make install, the sudoers file is no longer checked for syntax
      errors when DESTDIR is set. The default sudoers file includes the
      contents of /etc/sudoers.d which may not be readable as non-root.
      Bug #902.
    * Sudo now sets most resource limits to their maximum value to avoid
      problems caused by insufficient resources, such as an inability to
      allocate memory or open files and pipes. Fixed a regression introduced
      in sudo 1.8.28 where sudo would refuse to run if the parent process was
      not associated with a session. This was due to sudo passing a session
      ID of -1 to the plugin.
  - refresh sudo-sudoers.patch
* Fri Dec 06 2019 kukuk@suse.com
  - Move pam.d/sudo* files to /usr/etc
* Wed Oct 16 2019 vcizek@suse.com
  - Update to 1.8,28p1
    * The fix for Bug #869 caused "sudo -v" to prompt for a password
      when "verifypw" is set to "all" (the default) and all of the
      user's sudoers entries are marked with NOPASSWD.  Bug #901.
      [bsc#1162675]
* Mon Oct 14 2019 vcizek@suse.com
  - Update to 1.8.28
    * Fixed CVE-2019-14287 (bsc#1153674),
    a bug where a sudo user may be able to
    run a command as root when the Runas specification explicitly
    disallows root access as long as the ALL keyword is listed first.
    * Sudo will now only set PAM_TTY to the empty string when no
    terminal is present on Solaris and Linux.  This workaround is
    only needed on those systems which may have PAM modules that
    misbehave when PAM_TTY is not set.
    * The mailerflags sudoers option now has a default value even if
    sendmail support was disabled at configure time.  Fixes a crash
    when the mailerpath sudoers option is set but mailerflags is not.
    Bug #878.
    * Sudo will now filter out last login messages on HP-UX unless it
    a shell is being run via "sudo -s" or "sudo -i".  Otherwise,
    when trusted mode is enabled, these messages will be displayed
    for each command.
    * Sudo has a new -B command line option that will ring the terminal
    bell when prompting for a password.
    * Sudo no longer refuses to prompt for a password when it cannot
    determine the user's terminal as long as it can open /dev/tty.
    This allows sudo to function on systems where /proc is unavailable,
    such as when running in a chroot environment.
    * The "env_editor" sudoers flag is now on by default.  This makes
    source builds more consistent with the packages generated by
    sudo's mkpkg script.
    * Fixed a bad interaction with configure's --prefix and
    - -disable-shared options.  Bug #886.
    * More verbose error message when a password is required and no terminal
    is present.  Bug #828.
    * Command tags, such as NOPASSWD, are honored when a user tries to run a
    command that is allowed by sudoers but which does not actually
    exist on the file system.  Bug #888.
    * I/O log timing files now store signal suspend and resume information
    in the form of a signal name instead of a number.
    * Fixed a bug introduced in 1.8.24 that prevented sudo from honoring
    the value of "ipa_hostname" from sssd.conf, if specified, when
    matching the host name.
    * Fixed a bug introduced in 1.8.21 that prevented the core dump
    resource limit set in the pam_limits module from taking effect.
    Bug #894.
    * Fixed parsing of double-quoted Defaults group and netgroup bindings.
    * The user ID is now used when matching sudoUser attributes in LDAP.
    Previously, the user name, group name and group IDs were used
    when matching but not the user ID.
    * Sudo now writes PAM messages to the user's terminal, if available,
    instead of the standard output or standard error.  This prevents
    PAM output from being intermixed with that of the command when
    output is sent to a file or pipe.  Bug #895.
    * Sudoedit now honors the umask and umask_override settings in sudoers.
    Previously, the user's umask was used as-is.
    * Fixed a bug where the terminal's file context was not restored
    when using SELinux RBAC.  Bug #898.
  - refresh sudo-sudoers.patch
* Sun Aug 18 2019 okurz@suse.com
  - Correct typo in sudoers patch
* Sun Jan 13 2019 seanlew@opensuse.org
  - Update to 1.8.27
    * Fixes and clarifications to the sudo plugin documentation
    * The sudo manuls no longer require extensive post-processing
    * If an I/O logging plugin is configured, sudo will no longer
      force the command to be run in a pseudo-tty
    * #843 (PAM handling error) correctly fixed.
    * In visudo, it's now possible to specify the path to sudoers
      without using the -f option (#864)
    * Fixed a big introduced in 1.8.22 where utm/p/utmpx would not
      be updated when a command was run in a pseudo-tty (#865)
    * Sudo now sets the silent flag when opening the PAM session
      except when running a shell via sudo -s or sudo -i (#867)
* Sat Nov 17 2018 sean@suspend.net
  - Update to 1.8.26
    * Fixed a bug in cvtsudoers when converting to JSON format
      when alias exansion is enabled
    * Sudo no longer sets the USERNAME environment variable
      when running commands
    * Sudo now treats the LOGNAME and USER environment variables
      (as well as the LOGIN variable on AIX) as a single unit
    * Added support for OpenLDAP TLS_REQCERT setting in ldap.conf
    * Sudo now logs when the command was suspended and resumed
      in the I/O logs
    * Sudo now prints a warning message when there is an error or
      end of file while reading the password instead of exiting
    * Fixed a bug introduced in sudo 1.8.25 that prevented sudo
      from properly setting the user's groups on AIX.
    * The sudoers LDAP back-end now supports negated sudoRunAsUser
      and sudoRunAsGroup entries
    * Sudo now rpovides a proper error message when the "fqdn"
      sudoers option is set and it is unable to resolve the local
      host name.
    * Sudo now includes sudoers LDAP schema for the on-line config
      supported by OpenLDAP
* Wed Sep 19 2018 kstreitova@suse.com
  - fix permissions for /var/lib/sudo and /var/lib/sudo/ts
    [bsc#1097643]
* Tue Sep 18 2018 mcalabkova@suse.com
  - Update to 1.8.25p1
    * Fixed a bug introduced in sudo 1.8.25 that caused a crash on
      systems that have the poll() function but not the ppoll()
      function
* Wed Sep 05 2018 mcalabkova@suse.com
  - Update to 1.8.25
    * I/O log timing file entries now use a monotonic timer and
      include nanosecond precision
    * when sudo runs a command in a pseudo-tty, the slave device is
      now closed in the main process immediately after starting the
      monitor process
    * the testsudoers utility now supports querying an LDIF-format
      policy
* Tue Aug 21 2018 mcalabkova@suse.com
  - Update to 1.8.24
    * random insults are now more random
    * added SUDO_CONV_PREFER_TTY flag for conversation function to
      tell sudo to try writing to /dev/tty first
    * cvtsudoers can now parse base64-encoded attributes in LDIF
      files
* Thu Jul 12 2018 bwiedemann@suse.com
  - Build with make -B to make package build reproducible
* Wed May 02 2018 michael@stroeder.com
  - Update to 1.8.23
    * primarily a bug fix release
    * new cvtsudoers utility (replaces sudoers2ldif) and converts
      between sudoers formats and perform some basic filtering.
    * removed obsolete sudoers2ldif-env.patch
* Mon Apr 16 2018 kstreitova@suse.com
  - integrate pam_keyinit pam module [bsc#1081947]
    * add sudo-i.pamd PAM configuration file and install it as
      /etc/pam.d/sudo-i
    * add "session optional pam_keyinit.so revoke" to sudo.pamd and
      "session optional pam_keyinit.so force revoke" to sudo-i.pamd
    * add "--with-pam-login" build option to enable specific PAM
      session for "sudo -i"
  - make pam configuration files (noreplace)
  - reorganize Sources
* Wed Apr 04 2018 kukuk@suse.de
  - Use %license instead of %doc [bsc#1082318]
* Mon Feb 19 2018 dimstar@opensuse.org
  - Fix sudo prompt: escape %p into %%p to ensure 'p' is not wrapped
    and interpreted as being an rpm variable (boo#1081470).
* Tue Feb 13 2018 kstreitova@suse.com
  - The sudo distribution files are now signed with a new pgp key.
    Refresh sudo.keyring
* Wed Jan 24 2018 avindra@opensuse.org
  - Update to 1.8.22 [bsc#1080793]
    * Commands run in the background from a script run via sudo will
      no longer receive SIGHUP when the parent exits and I/O logging
      is enabled
    * A particularly offensive insult is now disabled by default
    * The description of sudo -i now correctly documents that the
      env_keep and env_check sudoers options are applied to the
      environment
    * Fixed a crash when the system's host name is not set
    * The sudoers2ldif script now handles #include and #includedir
      directives.
    * Fixed a bug where sudo would silently exit when the command
      was not allowed by sudoers and the passwd_tries sudoers option
      was set to a value less than one.
    * Fixed a bug with the listpw and verifypw sudoers options and
      multiple sudoers sources. If the option is set to all a
      password should be required unless none of a user's sudoers
      entries from any source require authentication.
    * Fixed a bug with the listpw and verifypw sudoers options in
      the LDAP and SSSD back-ends. If the option is set to any and
      the entry contained multiple rules, only the first matching
      rule was checked. If an entry contained more than one matching
      rule and the first rule required authentication but a
      subsequent rule did not, sudo would prompt for a password when
      it should not have.
    * When running a command as the invoking user (not root), sudo
      would execute the command with the same group vector it was
      started with. Sudo now executes the command with a new group
      vector based on the group database which is consistent with how
      su(1) operates.
    * Fixed a double free in the SSSD back-end that could occur when
      ipa_hostname is present in sssd.conf and is set to an unqualified
      host name.
    * When I/O logging is enabled, sudo will now write to the terminal
      even when it is a background process. Previously, sudo would only
      write to the tty when it was the foreground process when I/O
      logging was enabled. If the TOSTOP terminal flag is set, sudo
      will suspend the command (and then itself) with the SIGTTOU signal.
    * A new authfail_message sudoers option that overrides the default
      N incorrect password attempt(s).
    * An empty sudoRunAsUser attribute in the LDAP and SSSD backends
      will now match the invoking user. This is more consistent with
      how an empty runas user in the sudoers file is treated.
    * Documented that in check mode, visudo does not check the owner /
      mode on files specified with the -f flag
    * It is now an error to specify the runas user as an empty string
      on the command line. Previously, an empty runas user was treated
      the same as an unspecified runas user
    * When timestamp_type option is set to tty and a terminal is
      present, the time stamp record will now include the start time
      of the session leader. When the timestamp_type option is set
      to ppid or when no terminal is available, the start time of the
      parent process is used instead. This significantly reduces the
      likelihood of a time stamp record being re-used when a user logs
      out and back in again.
    * The sudoers time stamp file format is now documented in the new
      sudoers_timestamp manual.
    * Visudo will now use the SUDO_EDITOR environment variable (if
      present) in addition to VISUAL and EDITOR.
  - rebase sudoers2ldif-env.patch
  - cleanup with spec-cleaner
* Mon Dec 11 2017 kstreitova@suse.com
  - remove sudoers.dist that is not needed [bsc#1071379]
* Wed Sep 13 2017 kstreitova@suse.com
  - remove "--with-insults" and disable insults by default. Now
    insults sets are included but user must enable it in the sudoers
    file [bsc#1053911]
* Fri Sep 08 2017 michael@stroeder.com
  - update to 1.8.21p2
    Major changes between sudo 1.8.21p2 and 1.8.21p1:
    * Fixed a bug introduced in version 1.8.21 which prevented sudo
    from using the PAM-supplied prompt.  Bug #799
    * Fixed a bug introduced in version 1.8.21 which could result in
    sudo hanging when running commands that exit quickly.  Bug #800
    * Fixed a bug introduced in version 1.8.21 which prevented the
    command from being run when the password was read via an external
    program using the askpass interface.  Bug #801
    Major changes between sudo 1.8.21p1 and 1.8.21:
    * On systems that support both PAM and SIGINFO, the main sudo
    process will no longer forward SIGINFO to the command if the
    signal was generated from the keyboard.  The command will have
    already received SIGINFO since it is part of the same process
    group so there's no need for sudo to forward it.  This is
    consistent with the handling of SIGINT, SIGQUIT and SIGTSTP.
    Bug #796
    * If SUDOERS_SEARCH_FILTER in ldap.conf does not specify a value,
    the LDAP search expression used when looking up netgroups and
    non-Unix groups had a syntax error if a group plugin was not
    specified.
    * "sudo -U otheruser -l" will now have an exit value of 0 even
    if "otheruser" has no sudo privileges.  The exit value when a
    user attempts to lists their own privileges or when a command
    is specified is unchanged.
    * Fixed a regression introduced in sudo 1.8.21 where sudoreplay
    playback would hang for I/O logs that contain terminal input.
    * Sudo 1.8.18 contained an incomplete fix for the matching of
    entries in the LDAP and SSSD backends when a sudoRunAsGroup is
    specified but no sudoRunAsUser is present in the sudoRole.
    Major changes between sudo 1.8.21 and 1.8.20p2:
    * The path that sudo uses to search for terminal devices can now
    be configured via the new "devsearch" Path setting in sudo.conf.
    * It is now possible to preserve bash shell functions in the
    environment when the "env_reset" sudoers setting is disabled by
    removing the "*=()*" pattern from the env_delete list.
    * A change made in sudo 1.8.15 inadvertantly caused sudoedit to
    send itself SIGHUP instead of exiting when the editor returns
    an error or the file was not modified.
    * Sudoedit now uses an exit code of zero if the file was not
    actually modified.  Previously, sudoedit treated a lack of
    modifications as an error.
    * When running a command in a pseudo-tty (pty), sudo now copies a
    subset of the terminal flags to the new pty.  Previously, all
    flags were copied, even those not appropriate for a pty.
    * Fixed a problem with debug logging in the sudoers I/O logging
    plugin.
    * Window size change events are now logged to the policy plugin.
    On xterm and compatible terminals, sudoreplay is now capable of
    resizing the terminal to match the size of the terminal the
    command was run on.  The new -R option can be used to disable
    terminal resizing.
    * Fixed a bug in visudo where a newly added file was not checked
    for syntax errors.  Bug #791.
    * Fixed a bug in visudo where if a syntax error in an include
    directory (like /etc/sudoers.d) was detected, the edited version
    was left as a temporary file instead of being installed.
    * On PAM systems, sudo will now treat "username's Password:" as
    a standard password prompt.  As a result, the SUDO_PROMPT
    environment variable will now override "username's Password:"
    as well as the more common "Password:".  Previously, the
    "passprompt_override" Defaults setting would need to be set for
    SUDO_PROMPT to override a prompt of "username's Password:".
    * A new "syslog_pid" sudoers setting has been added to include
    sudo's process ID along with the process name when logging via
    syslog.  Bug #792.
    * Fixed a bug introduced in sudo 1.8.18 where a command would
    not be terminated when the I/O logging plugin returned an error
    to the sudo front-end.
    * A new "timestamp_type" sudoers setting has been added that replaces
    the "tty_tickets" option.  In addition to tty and global time stamp
    records, it is now possible to use the parent process ID to restrict
    the time stamp to commands run by the same process, usually the shell.
    Bug #793.
    * The --preserve-env command line option has been extended to accept
    a comma-separated list of environment variables to preserve.
    Bug #279.
    * Friulian translation for sudo from translationproject.org.
* Thu Jun 01 2017 michael@stroeder.com
  - update to 1.8.20p2 which obsoletes patches:
    * sudo-1.8.19p2-CVE-2017-1000367.patch
    * sudo-1.8.19p2-decrement_env_len.patch
    * sudo-1.8.19p2-dont_overwrite_ret_val.patch
    Major changes between sudo 1.8.20p2 and 1.8.20p1:
    * Fixed a bug parsing /proc/pid/stat on Linux when the process
    name contains newlines. This is not exploitable due to the /dev
    traversal changes in sudo 1.8.20p1.
    [bsc#1042146], [CVE-2017-1000368]
    Major changes between sudo 1.8.20p1 and 1.8.20:
    * Fixed "make check" when using OpenSSL or GNU crypt.
    Bug #787.
    * Fixed CVE-2017-1000367, a bug parsing /proc/pid/stat on Linux
    when the process name contains spaces.  Since the user has control
    over the command name, this could potentially be used by a user
    with sudo access to overwrite an arbitrary file on systems with
    SELinux enabled.  Also stop performing a breadth-first traversal
    of /dev when looking for the device; only a hard-coded list of
    directories are checked,
    Major changes between sudo 1.8.20 and 1.8.19p2:
    * Added support for SASL_MECH in ldap.conf. Bug #764
    * Added support for digest matching when the command is a glob-style
    pattern or a directory. Previously, only explicit path matches
    supported digest checks.
    * New "fdexec" Defaults option to control whether a command
    is executed by path or by open file descriptor.
    * The embedded copy of zlib has been upgraded to version 1.2.11.
    * Fixed a bug that prevented sudoers include files with a relative
    path starting with the letter 'i' from being opened.  Bug #776.
    * Added support for command timeouts in sudoers.  The command will
    be terminated if the timeout expires.
    * The SELinux role and type are now displayed in the "sudo -l"
    output for the LDAP and SSSD backends, just as they are in the
    sudoers backend.
    * A new command line option, -T, can be used to specify a command
    timeout as long as the user-specified timeout is not longer than
    the timeout specified in sudoers.  This option may only be
    used when the "user_command_timeouts" flag is enabled in sudoers.
    * Added NOTBEFORE and NOTAFTER command options to the sudoers
    backend similar to what is already available in the LDAP backend.
    * Sudo can now optionally use the SHA2 functions in OpenSSL or GNU
    crypt instead of the SHA2 implementation bundled with sudo.
    * Fixed a compilation error on systems without the stdbool.h header
    file.  Bug #778.
    * Fixed a compilation error in the standalone Kerberos V authentication
    module.  Bug #777.
    * Added the iolog_flush flag to sudoers which causes I/O log data
    to be written immediately to disk instead of being buffered.
    * I/O log files are now created with group ID 0 by default unless
    the "iolog_user" or "iolog_group" options are set in sudoers.
    * It is now possible to store I/O log files on an NFS-mounted
    file system where uid 0 is remapped to an unprivileged user.
    The "iolog_user" option must be set to a non-root user and the
    top-level I/O log directory must exist and be owned by that user.
    * Added the restricted_env_file setting to sudoers which is similar
    to env_file but its contents are subject to the same restrictions
    as variables in the invoking user's environment.
    * Fixed a use after free bug in the SSSD backend when the fqdn
    sudoOption is enabled and no hostname value is present in
    /etc/sssd/sssd.conf.
    * Fixed a typo that resulted in a compilation error on systems
    where the killpg() function is not found by configure.
    * Fixed a compilation error with the included version of zlib
    when sudo was built outside the source tree.
    * Fixed the exit value of sudo when the command is terminated by
    a signal other than SIGINT.  This was broken in sudo 1.8.15 by
    the fix for Bug #722.  Bug #784.
    * Fixed a regression introduced in sudo 1.8.18 where the "lecture"
    option could not be used in a positive boolean context, only
    a negative one.
    * Fixed an issue where sudo would consume stdin if it was not
    connected to a tty even if log_input is not enabled in sudoers.
    Bug #786.
    * Clarify in the sudoers manual that the #includedir directive
    diverts control to the files in the specified directory and,
    when parsing of those files is complete, returns control to the
    original file.  Bug #775.
* Tue May 30 2017 sflees@suse.de
  - Fix a vulnerability in Sudo's get_process_ttyname() leading to
    privlage elevation.
    * sudo-1.8.19p2-CVE-2017-1000367.patch
    * CVE-2017-1000367
    * bsc#1039361
* Fri Mar 03 2017 kstreitova@suse.com
  - update sudo in SLE12SP3 to the latest Factory version [fate#322095]
    * remove sudo-1.8.10p3-CVE-2016-7032.patch [bsc#1007766]
    * fixed in sudo 1.8.15
    * remove sudo-1.8.10p3-CVE-2016-7076.patch [bsc#1007501]
    * fixed in sudo 1.8.18p1
    * remove sudo-1.8.10p3-parse_boottime_properly.patch [bsc#899252]
    * fixed in sudo 1.8.14
    * remove sudo-1.8.10p3-user_groups.patch [bsc#988014]
    * fixed in sudo 1.8.17p1
    * remove sudo-1.8.10p3_pam_groups_upstream.patch [fate#318850]
    * fixed in sudo 1.8.17
    * remove sudo-1.8.10p3-CVE-2014-9680.patch [bsc#917806]
    * fixed in sudo 1.8.12
* Tue Jan 31 2017 kstreitova@suse.com
  - add sudo-1.8.19p2-decrement_env_len.patch - In
    sudo_unsetenv_nodebug(), decrement envp.env_len after removing
    the variable [bsc#981124]
  - add sudo-1.8.19p2-dont_overwrite_ret_val.patch - don't overwrite
    the return value of ldap_sasl_interactive_bind_s() by the
    subsequent call to sudo_set_krb5_ccache_name() [bsc#981124]
* Sat Jan 14 2017 michael@stroeder.com
  - update to 1.8.19p2
    Major changes between sudo 1.8.19p2 and 1.8.19p1:
    * Fixed a crash in visudo introduced in sudo 1.8.9 when an IP address
    or network is used in a host-based Defaults entry.  Bug #766
    * Added a missing check for the ignore_iolog_errors flag when
    the sudoers plugin generates the I/O log file path name.
    * Fixed a typo in sudo's vsyslog() replacement that resulted in
    garbage being logged to syslog.
* Wed Jan 04 2017 kstreitova@suse.com
  - add /usr/lib/tmpfiles.d directory to the %files section and fix
    build for SLE12SP2
* Mon Dec 19 2016 michael@stroeder.com
  - update to 1.8.19p1
    Major changes between sudo 1.8.19p1 and 1.8.19:
    * Fixed a bug introduced in sudo 1.8.19 that resulted in the wrong
    syslog priority and facility being used.
    Major changes between sudo 1.8.19 and 1.8.18p1:
    * New "syslog_maxlen" Defaults option to control the maximum size of
    syslog messages generated by sudo.
    * Sudo has been run against PVS-Studio and any issues that were
    not false positives have been addressed.
    * I/O log files are now created same group ID as the parent directory
    and not the invoking user's group ID.
    * I/O log permissions and ownership are now configurable via the
    "iolog_mode", "iolog_user" and "iolog_group" sudoers Defaults
    variables.
    * Fixed configuration of the sudoers I/O log plugin debug subsystem.
    Previously, I/O log information was not being written to the
    sudoers debug log.
    * Fixed a bug in visudo that broke editing of files in an include
    dir that have a syntax error.  Normally, visudo does not edit
    those files, but if a syntax error is detected in one, the user
    should get a chance to fix it.
    * Warnings about unknown or unparsable sudoers Defaults entries now
    include the file and line number of the problem.
    * Visudo will now use the file and line number information about an
    unknown or unparsable Defaults entry to go directly to the file
    with the problem.
    * Fixed a bug in the sudoers LDAP back-end where a negated sudoHost
    entry would prevent other sudoHost entries following it from matching.
    * Warnings from visudo about a cycle in an Alias entry now include the
    file and line number of the problem.
    * In strict mode, visudo will now use the file and line number
    information about a cycle in an Alias entry to go directly to the
    file with the problem.
    * The sudo_noexec.so file is now linked with -ldl on systems that
    require it for the wordexp() wrapper.
    * Fixed linking of sudo_noexec.so on macOS systems where it must be
    a dynamic library and not a module.
    * Sudo's "make check" now includes a test for sudo_noexec.so
    working.
    * The sudo front-end now passes the user's umask to the plugin.
    Previously the plugin had to determine this itself.
    * Sudoreplay can now display the stdin and ttyin streams when they
    are explicitly added to the filter list.
    * Fixed a bug introduced in sudo 1.8.17 where the "all" setting
    for verifypw and listpw was not being honored.  Bug #762.
    * The syslog priority (syslog_goodpri and syslog_badpri) can now
    be negated or set to "none" to disable logging of successful or
    unsuccessful sudo attempts via syslog.
* Fri Oct 28 2016 michael@stroeder.com
  - update to 1.8.18p1 with these major changes:
    * When sudo_noexec.so is used, the WRDE_NOCMD flag is now added
    if the wordexp() function is called.  This prevents commands
    from being run via wordexp() without disabling it entirely.
    * On Linux systems, sudo_noexec.so now uses a seccomp filter to
    disable execute access if the kernel supports seccomp.  This is
    more robust than the traditional method of using stub functions
    that return an error.
* Tue Sep 20 2016 michael@stroeder.com
  - update to 1.8.18
    * The sudoers locale is now set before parsing the sudoers file.
    If sudoers_locale is set in sudoers, it is applied before
    evaluating other Defaults entries.  Previously, sudoers_locale
    was used when evaluating sudoers but not during the inital parse.
    Bug #748.
    * A missing or otherwise invalid #includedir is now ignored instead
    of causing a parse error.
    * During "make install", backup files are only used on HP-UX where
    it is not possible to unlink a shared object that is in use.
    This works around a bug in ldconfig on Linux which could create
    links to the backup shared library file instead of the current
    one.
    * Fixed a bug introduced in 1.8.17 where sudoers entries with long
    commands lines could be truncated, preventing a match.  Bug #752.
    * The fqdn, runas_default and sudoers_locale Defaults settings are
    now applied before any other Defaults settings since they can
    change how other Defaults settings are parsed.
    * On systems without the O_NOFOLLOW open(2) flag, when the NOFOLLOW
    flag is set, sudoedit now checks whether the file is a symbolic link
    before opening it as well as after the open.  Bug #753.
    * Sudo will now only resolve a user's group IDs to group names
    when sudoers includes group-based permissions.  Group lookups
    can be expensive on some systems where the group database is
    not local.
    * If the file system holding the sudo log file is full, allow
    the command to run unless the new ignore_logfile_errors Defaults
    option is disabled.  Bug #751.
    * The ignore_audit_errors and ignore_iolog_errors Defaults options
    have been added to control sudo's behavior when it is unable to
    write to the audit and I/O logs.
    * Fixed a bug introduced in 1.8.17 where the SIGPIPE signal handler
    was not being restored when sudo directly executes the command.
    * Fixed a bug where "sudo -l command" would indicate that a command
    was runnable even when denied by sudoers when using the LDAP or
    SSSD backends.
    * The match_group_by_gid Defaults option has been added to allow
    sites where group name resolution is slow and where sudoers only
    contains a small number of groups to match groups by group ID
    instead of by group name.
    * Fixed a bug on Linux where a 32-bit sudo binary could fail with
    an "unable to allocate memory" error when run on a 64-bit system.
    Bug #755
    * When parsing ldap.conf, sudo will now only treat a '#' character
    as the start of a comment when it is at the beginning of the
    line.
    * Fixed a potential crash when auditing is enabled and the audit
    function fails with an error.  Bug #756
    * Norwegian Nynorsk translation for sudo from translationproject.org.
    * Fixed a typo that broke short host name matching when the fqdn
    flag is enabled in sudoers.  Bug #757
    * Negated sudoHost attributes are now supported by the LDAP and
    SSSD backends.
    * Fixed matching entries in the LDAP and SSSD backends when a
    RunAsGroup is specified but no RunAsUser is present.
    * Fixed "sudo -l" output in the LDAP and SSSD backends when a
    RunAsGroup is specified but no RunAsUser is present.
* Wed Jun 22 2016 michael@stroeder.com
  - update to 1.8.17p1:
    * Fixed a bug introduced in 1.8.17 where the user's groups were
      not set on systems that don't use PAM.  Bug #749.
* Sun Jun 19 2016 michael@stroeder.com
  - removed obsolete patch sudo-1.8.16-pam_groups.patch
  - update to 1.8.17:
    * On AIX, if /etc/security/login.cfg has auth_type set to PAM_AUTH
    but pam_start(3) fails, fall back to AIX authentication.
    Bug #740.
    * Sudo now takes all sudoers sources into account when determining
    whether or not "sudo -l" or "sudo -b" should prompt for a password.
    In other words, if both file and ldap sudoers sources are in
    specified in /etc/nsswitch.conf, "sudo -v" will now require that
    all entries in both sources be have NOPASSWD (file) or !authenticate
    (ldap) in the entries.
    * Sudo now ignores SIGPIPE until the command is executed.  Previously,
    SIGPIPE was only ignored in a few select places.  Bug #739.
    * Fixed a bug introduced in sudo 1.8.14 where (non-syslog) log
    file entries were missing the newline when loglinelen is set to
    a non-positive number.  Bug #742.
    * Unix groups are now set before the plugin session intialization
    code is run.  This makes it possible to use dynamic groups with
    the Linux-PAM pam_group module.
    * Fixed a bug where a debugging statement could dereference a NULL
    pointer when looking up a group that doesn't exist.  Bug #743.
    * Sudo has been run through the Coverity code scanner.  A number of
    minor bugs have been fixed as a result.  None were security issues.
    * SELinux support, which was broken in 1.8.16, has been repaired.
    * Fixed a bug when logging I/O where all output buffers might not
    get flushed at exit.
    * Forward slashes are no longer escaped in the JSON output of
    "visudo -x".  This was never required by the standard and not
    escaping them improves readability of the output.
    * Sudo no longer treats PAM_SESSION_ERR as a fatal error when
    opening the PAM session.  Other errors from pam_open_session()
    are still treated as fatal.  This avoids the "policy plugin
    failed session initialization" error message seen on some systems.
    * Korean translation for sudo and sudoers from translationproject.org.
    * Fixed a bug on AIX where the stack size hard resource limit was
    being set to 2GB instead of 4GB on 64-bit systems.
    * The SSSD backend now properly supports "sudo -U otheruser -l".
    * The SSSD backend now uses the value of "ipa_hostname"
    from sssd.conf, if specified, when matching the host name.
    * Fixed a hang on some systems when the command is being run in
    a pty and it failed to execute.
    * When performing a wildcard match in sudoers, check for an exact
    string match if the user command was fully-qualified (or resolved
    via the PATH).  This fixes an issue executing scripts on Linux
    when there are multiple wildcard matches with the same base name.
    Bug #746.
* Mon May 23 2016 egeorget@openmailbox.org
  - Changing password promp to make use of sudo localized prompts.
* Thu May 19 2016 kstreitova@suse.com
  - add "BuildRequires: cyrus-sasl-devel" to enable SASL
    authentication [bnc#979531]
* Fri Apr 29 2016 kstreitova@suse.com
  - add sudo-1.8.16-pam_groups.patch to do group setup in
    policy_init_session() before calling out to the plugin. This makes
    it possible for the pam_group module to change the group in
    pam_setcred() [fate#318850]
* Sat Mar 19 2016 mpluskal@suse.com
  - Add gpg signature
  - Use valid category for tests
* Thu Mar 17 2016 michael@stroeder.com
  - update to 1.8.16:
    * Fixed a compilation error on Solaris 10 with Stun Studio 12.
    Bug #727.
    * When preserving variables from the invoking user's environment, if
    there are duplicates sudo now only keeps the first instance.
    * Fixed a bug that could cause warning mail to be sent in list
    mode (sudo -l) for users without sudo privileges when the
    LDAP and sssd backends are used.
    * Fixed a bug that prevented the "mail_no_user" option from working
    properly with the LDAP backend.
    * In the LDAP and sssd backends, white space is now ignored between
    an operator (!, +, +=, -=) when parsing a sudoOption.
    * It is now possible to disable Path settings in sudo.conf
    by omitting the path name.
    * The sudoedit_checkdir Defaults option is now enabled by default
    and has been extended.  When editing files with sudoedit, each
    directory in the path to be edited is now checked.  If a directory
    is writable by the invoking user, symbolic links will not be
    followed.  If the parent directory of the file to be edited is
    writable, sudoedit will refuse to edit it.
    Bug #707.
    * The netgroup_tuple Defaults option has been added to enable matching
    of the entire netgroup tuple, not just the host or user portion.
    Bug #717.
    * When matching commands based on the SHA2 digest, sudo will now
    use fexecve(2) to execute the command if it is available.  This
    fixes a time of check versus time of use race condition when the
    directory holding the command is writable by the invoking user.
    * On AIX systems, sudo now caches the auth registry string along
    with password and group information.  This fixes a potential
    problem when a user or group of the same name exists in multiple
    auth registries.  For example, local and LDAP.
    * Fixed a crash in the SSSD backend when the invoking user is not
    found.  Bug #732.
    * Added the --enable-asan configure flag to enable address sanitizer
    support.  A few minor memory leaks have been plugged to quiet
    the ASAN leak detector.
    * The value of _PATH_SUDO_CONF may once again be overridden via
    the Makefile.  Bug #735.
    * The sudoers2ldif script now handles multiple roles with same name.
    * Fixed a compilation error on systems that have the posix_spawn()
    and posix_spawnp() functions but an unusable spawn.h header.
    Bug #730.
    * Fixed support for negating character classes in sudo's version
    of the fnmatch() function.
    * Fixed a bug in the LDAP and SSSD backends that could allow an
    unauthorized user to list another user's privileges.  Bug #738.
    * The PAM conversation function now works around an ambiguity in the
    PAM spec with respect to multiple messages.  Bug #726.
* Fri Nov 06 2015 kstreitova@suse.com
  - update to 1.8.15:
    * Fixed a bug that prevented sudo from building outside the source
      tree on some platforms. Bug #708.
    * Fixed the location of the sssd library in the RHEL/Centos packages.
      Bug #710.
    * Fixed a build problem on systems that don't implicitly include
      sys/types.h from other header files. Bug #711.
    * Fixed a problem on Linux using containers where sudo would ignore
      signals sent by a process in a different container.
    * Sudo now refuses to run a command if the PAM session module returns
      an error.
    * When editing files with sudoedit, symbolic links will no longer be
      followed by default. The old behavior can be restored by enabling
      the sudoedit_follow option in sudoers or on a per-command basis with
      the FOLLOW and NOFOLLOW tags. Bug #707.
    * Fixed a bug introduced in version 1.8.14 that caused the last valid
      editor in the sudoers "editor" list to be used by visudo and sudoedit
      instead of the first. Bug #714.
    * Fixed a bug in visudo that prevented the addition of a final newline
      to edited files without one.
    * Fixed a bug decoding certain base64 digests in sudoers when the
      intermediate format included a '=' character.
    * Individual records are now locked in the time stamp file instead of
      the entire file. This allows sudo to avoid prompting for a password
      multiple times on the same terminal when used in a pipeline.
      In other words, sudo cat foo | sudo grep bar now only prompts for
      the password once. Previously, both sudo processes would prompt for
      a password, often making it impossible to enter. Bug #705.
    * Fixed a bug where sudo would fail to run commands as a non-root user
      on systems that lack both setresuid() and setreuid(). Bug #713.
    * Fixed a bug introduced in sudo 1.8.14 that prevented visudo from
      re-editing the correct file when a syntax error was detected.
    * Fixed a bug where sudo would not relay a SIGHUP signal to the command
      when the terminal is closed and the command is not run in its own
      pseudo-tty. Bug #719.
    * If some, but not all, of the LOGNAME, USER or USERNAME environment
      variables have been preserved from the invoking user's environment,
      sudo will now use the preserved value to set the remaining variables
      instead of using the runas user. This ensures that if, for example,
      only LOGNAME is present in the env_keep list, that sudo will not set
      USER and USERNAME to the runas user.
    * When the command sudo is running dies due to a signal, sudo will now
      send itself that same signal with the default signal handler installed
      instead of exiting. The bash shell appears to ignore some signals,
      e.g. SIGINT, unless the command being run is killed by that signal.
      This makes the behavior of commands run under sudo the same as
      without sudo when bash is the shell. Bug #722.
    * Slovak translation for sudo from translationproject.org.
    * Hungarian and Slovak translations for sudoers from
      translationproject.org.
    * Previously, when env_reset was enabled (the default) and the
    - s option was not used, the SHELL environment variable was set to the
      shell of the invoking user. Now, when env_reset is enabled and the
    - s option is not used, SHELL is set based on the target user.
    * Fixed challenge/response style BSD authentication.
    * Added the sudoedit_checkdir Defaults option to prevent sudoedit from
      editing files located in a directory that is writable by the
      invoking user.
    * Added the always_query_group_plugin Defaults option to control
      whether groups not found in the system group database are passed to
      the group plugin. Previously, unknown system groups were always
      passed to the group plugin.
    * When creating a new file, sudoedit will now check that the file's
      parent directory exists before running the editor.
    * Fixed the compiler stack protector test in configure for compilers
      that support -fstack-protector but don't actually have the ssp
      library available.
  - use spec-cleaner
* Wed Aug 12 2015 jengelh@inai.de
  - No need to buildrequire an sssd plugin (libsss_sudo)
* Wed Aug 12 2015 dimstar@opensuse.org
  - Pass --enable-tmpfiles.d=%{_tmpfilesdir} to configure: let's be
    specific about this feature, and not randomly rely on the
    presence/absence of /usr/lib/tmpfiles.d/systemd.conf.
  - Add systemd-rpm-macros BuildRequires to ensure %_tmpfilesdir is
    defined.
  - Add relevant %tmpfiles_create call to post scriptlet.
* Thu Jul 23 2015 kstreitova@suse.com
  - update to 1.8.14p3:
    * changes in 1.8.14p3
    * Fixed a bug introduced in sudo 1.8.14p2 that prevented sudo
      from working when no tty was present. Bug #706.
    * Fixed tty detection on newer AIX systems where dev_t is 64-bit.
    * changes in 1.8.14p2
    * Fixed a bug introduced in sudo 1.8.14 that prevented the
      lecture file from being created. Bug #704.
    * changes in 1.8.14p1
    * Fixed a bug introduced in sudo 1.8.14 that prevented the sssd
      backend from working. Bug #703.
    * changes in 1.8.14
    * Log messages on Mac OS X now respect sudoers_locale when sudo
      is build with NLS support.
    * The sudo manual pages now pass mandoc -Tlint with no warnings.
    * Fixed a compilation problem on systems with the sig2str()
      function that do not define SIG2STR_MAX in signal.h.
    * Worked around a compiler bug that resulted in unexpected
      behavior when returning an int from a function declared to
      return bool without an explicit cast.
    * Worked around a bug in Mac OS X 10.10 BSD auditing where the
      au_preselect() fails for AUE_sudo events but succeeds for
      AUE_DARWIN_sudo.
    * Fixed a hang on Linux systems with glibc when sudo is linked
      with jemalloc.
    * When the user runs a command as a user ID that is not present
      in the password database via the -u flag, the command is now
      run with the group ID of the invoking user instead of group ID 0.
    * Fixed a compilation problem on systems that don't pull in
      definitions of uid_t and gid_t without sys/types.h or unistd.h.
    * Fixed a compilation problem on newer AIX systems which use a
      struct st_timespec for time stamps in struct stat that differs
      from struct timespec. Bug #702.
    * The example directory is now configurable via --with-exampledir
      and defaults to DATAROOTDIR/examples/sudo on BSD systems.
    * The /usr/lib/tmpfiles.d/sudo.conf file is now installed as part
      of "make install" when systemd is in use.
    * Fixed a linker problem on some systems with libintl. Bug #690.
    * Fixed compilation with compilers that don't support __func__ or
      __FUNCTION__.
    * Sudo no longer needs to uses weak symbols to support localization
      in the warning functions. A registration function is used instead.
    * Fixed a setresuid() failure in sudoers on Linux kernels where
      uid changes take the nproc resource limit into account.
    * Fixed LDAP netgroup queries on AIX.
    * Sudo will now display the custom prompt on Linux systems with
      PAM even if the "Password: " prompt is not localized by the
      PAM module. Bug #701.
    * Double-quoted values in an LDAP sudoOption are now supported
      for consistency with file-based sudoers.
    * Fixed a bug that prevented the btime entry in /proc/stat from
      being parsed on Linux.
    * update sudo-sudoers.patch
    * remove sudo-parse_boottime_properly.patch (it's not longer needed)
* Wed Jul 22 2015 crrodriguez@opensuse.org
  - BuildRequires zlib-devel, support zlib compressed I/O logs.
* Thu May 14 2015 vcizek@suse.com
  - update to 1.8.13
    * The examples directory is now a subdirectory of the doc dir to
    conform to Debian guidelines.  Bug #682.
    * Fixed a compilation error for siglist.c and signame.c on some
    systems.  Bug #686
    * Weak symbols are now used for sudo_warn_gettext() and
    sudo_warn_strerror() in libsudo_util to avoid link errors when
    - Wl,--no-undefined is used in LDFLAGS.  The --disable-weak-symbols
    configure option can be used to disable the user of weak symbols.
    * Fixed a bug in sudo's mkstemps() replacement function that
    prevented the file extension from being preserved in sudoedit.
    * A new mail_all_cmnds sudoers flag will send mail when a user runs
    a command (or tries to). The behavior of the mail_always flag has
    been restored to always send mail when sudo is run.
    * New "MAIL" and "NOMAIL" command tags have been added to toggle
    mail sending behavior on a per-command (or Cmnd_Alias) basis.
    * Fixed matching of empty passwords when sudo is configured to
    use passwd (or shadow) file authentication on systems where the
    crypt() function returns NULL for invalid salts.
    * The "all" setting for listpw and verifypw now works correctly
    with LDAP and sssd sudoers.
    * The sudo timestamp directory is now created at boot time on
    platforms that use systemd.
    * Sudo will now restore the value of the SIGPIPE handler before
    executing the command.
    * Sudo now uses "struct timespec" instead of "struct timeval" for
    time keeping when possible.  If supported, sudoedit and visudo
    now use nanosecond granularity time stamps.
    * Fixed a symbol name collision with systems that have their own
    SHA2 implementation.  This fixes a problem where PAM could use
    the wrong SHA2 implementation on Solaris 10 systems configured
    to use SHA512 for passwords.
    * The editor invoked by sudoedit once again uses an unmodified
    copy of the user's environment as per the documentation.  This
    was inadvertantly changed in sudo 1.8.0.  Bug #688.
* Sun Feb 22 2015 vcizek@suse.com
  - update to 1.8.12 (fixes bnc#918953)
  - changelog:
    * The embedded copy of zlib has been upgraded to version 1.2.8 and
      is now installed as a shared library where supported.
    * Debug settings for the sudo front end and sudoers plugin are now configured separately.
    * Multiple sudo.conf Debug entries may now be specified per program (or plugin).
    * The plugin API has been extended such that the path to the plugin
      that was loaded is now included in the settings array. This path
      can be used to register with the debugging subsystem. The debug_flags
      setting is now prefixed with a file name and may be specified multiple
      times if there is more than one matching Debug setting in sudo.conf.
    * The sudoers regression tests now run with the locale set to C since
      some of the tests compare output that includes locale-specific messages. Bug #672.
    * Fixed a bug where sudo would not run commands on Linux when compiled
      with audit support if audit is disabled. Bug #671.
    * The default password prompt now includes a trailing space after
      "Password:" for consistency with su(1) on most systems. Bug #663.
    * Visudo will now use the optional sudoers_file, sudoers_mode,
      sudoers_uid and sudoers_gid arguments if specified on the sudoers.so Plugin line in the sudo.conf file.
    * Fixed a problem introduced in sudo 1.8.8 that prevented the full
      host name from being used when the fqdn sudoers option is used. Bug #678.
    * Sudo now installs a handler for SIGCHLD signal handler immediately
      before stating the process that will execute the command (or start the monitor).
    * Removed a limit on the length of command line arguments expanded by
      a wild card using sudo's version of the fnmatch() function.
      This limit was introduced when sudo's version of fnmatch() was replaced in sudo 1.8.4.
    * LDAP-based sudoers can now query an LDAP server for a user's netgroups
      directly. This is often much faster than fetching every sudoRole object
      containing a sudoUser that begins with a `+' prefix and checking
      whether the user is a member of any of the returned netgroups.
    * The mail_always sudoers option no longer sends mail for
      sudo -l or sudo -v unless the user is unable to authenticate themselves.
    * Fixed a crash when sudo is run with an empty argument vector.
    * Fixed two potential crashes when sudo is run with very low resource limits.
    * The TZ environment variable is now checked for safety instead of simply
      being copied to the environment of the command. This fixes a potential security issue.
* Wed Dec 17 2014 vcizek@suse.com
  - correctly parse /proc/stat for boottime (bnc#899252)
    * added sudo-parse_boottime_properly.patch from Debian
* Thu Nov 06 2014 fstrba@suse.com
  - update to 1.8.11p2
    * Fixed a bug where dynamic shared objects loaded from a plugin
      could use the hooked version of getenv() but not the hooked
      versions of putenv(), setenv() or unsetenv().  This can cause
      problems for PAM modules that use those functions.

Files

/etc/pam.d/sudo
/etc/pam.d/sudo-i
/etc/sudo.conf
/etc/sudo_logsrvd.conf
/etc/sudoers
/etc/sudoers.d
/usr/bin/cvtsudoers
/usr/bin/sudo
/usr/bin/sudoedit
/usr/bin/sudoreplay
/usr/lib/sudo
/usr/lib/sudo/libsudo_util.so.0
/usr/lib/sudo/libsudo_util.so.0.0.0
/usr/lib/sudo/sesh
/usr/lib/sudo/sudo
/usr/lib/sudo/sudo/audit_json.so
/usr/lib/sudo/sudo/group_file.so
/usr/lib/sudo/sudo/sample_approval.so
/usr/lib/sudo/sudo/sudo_intercept.so
/usr/lib/sudo/sudo/sudoers.so
/usr/lib/sudo/sudo/system_group.so
/usr/lib/sudo/sudo_noexec.so
/usr/lib/tmpfiles.d
/usr/lib/tmpfiles.d/sudo.conf
/usr/sbin/sudo_logsrvd
/usr/sbin/sudo_sendlog
/usr/sbin/visudo
/usr/share/doc/packages/sudo
/usr/share/doc/packages/sudo/CONTRIBUTING.md
/usr/share/doc/packages/sudo/CONTRIBUTORS.md
/usr/share/doc/packages/sudo/ChangeLog
/usr/share/doc/packages/sudo/HISTORY.md
/usr/share/doc/packages/sudo/NEWS
/usr/share/doc/packages/sudo/README.LDAP.md
/usr/share/doc/packages/sudo/README.SUSE
/usr/share/doc/packages/sudo/README.md
/usr/share/doc/packages/sudo/SECURITY.md
/usr/share/doc/packages/sudo/TROUBLESHOOTING.md
/usr/share/doc/packages/sudo/UPGRADE.md
/usr/share/doc/packages/sudo/examples
/usr/share/doc/packages/sudo/examples/cvtsudoers.conf
/usr/share/doc/packages/sudo/examples/example_approval_plugin.py
/usr/share/doc/packages/sudo/examples/example_audit_plugin.py
/usr/share/doc/packages/sudo/examples/example_conversation.py
/usr/share/doc/packages/sudo/examples/example_debugging.py
/usr/share/doc/packages/sudo/examples/example_group_plugin.py
/usr/share/doc/packages/sudo/examples/example_io_plugin.py
/usr/share/doc/packages/sudo/examples/example_policy_plugin.py
/usr/share/doc/packages/sudo/examples/pam.conf
/usr/share/doc/packages/sudo/examples/sudo.conf
/usr/share/doc/packages/sudo/examples/sudo_logsrvd.conf
/usr/share/doc/packages/sudo/examples/sudoers
/usr/share/doc/packages/sudo/examples/syslog.conf
/usr/share/doc/packages/sudo/schema.ActiveDirectory
/usr/share/doc/packages/sudo/schema.iPlanet
/usr/share/doc/packages/sudo/schema.olcSudo
/usr/share/licenses/sudo
/usr/share/licenses/sudo/LICENSE.md
/usr/share/locale/ast/LC_MESSAGES/sudo.mo
/usr/share/locale/ast/LC_MESSAGES/sudoers.mo
/usr/share/locale/ca/LC_MESSAGES/sudo.mo
/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
/usr/share/locale/cs/LC_MESSAGES/sudo.mo
/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
/usr/share/locale/da/LC_MESSAGES/sudo.mo
/usr/share/locale/da/LC_MESSAGES/sudoers.mo
/usr/share/locale/de/LC_MESSAGES/sudo.mo
/usr/share/locale/de/LC_MESSAGES/sudoers.mo
/usr/share/locale/el/LC_MESSAGES/sudoers.mo
/usr/share/locale/eo/LC_MESSAGES/sudo.mo
/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
/usr/share/locale/es/LC_MESSAGES/sudo.mo
/usr/share/locale/es/LC_MESSAGES/sudoers.mo
/usr/share/locale/eu/LC_MESSAGES/sudo.mo
/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
/usr/share/locale/fa/LC_MESSAGES/sudo.mo
/usr/share/locale/fi/LC_MESSAGES/sudo.mo
/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
/usr/share/locale/fr/LC_MESSAGES/sudo.mo
/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
/usr/share/locale/gl/LC_MESSAGES/sudo.mo
/usr/share/locale/hr/LC_MESSAGES/sudo.mo
/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
/usr/share/locale/hu/LC_MESSAGES/sudo.mo
/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
/usr/share/locale/it/LC_MESSAGES/sudo.mo
/usr/share/locale/it/LC_MESSAGES/sudoers.mo
/usr/share/locale/ja/LC_MESSAGES/sudo.mo
/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
/usr/share/locale/ko/LC_MESSAGES/sudo.mo
/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
/usr/share/locale/nb/LC_MESSAGES/sudo.mo
/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
/usr/share/locale/nl/LC_MESSAGES/sudo.mo
/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
/usr/share/locale/nn/LC_MESSAGES/sudo.mo
/usr/share/locale/pl/LC_MESSAGES/sudo.mo
/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
/usr/share/locale/pt/LC_MESSAGES/sudo.mo
/usr/share/locale/pt/LC_MESSAGES/sudoers.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
/usr/share/locale/ro/LC_MESSAGES/sudo.mo
/usr/share/locale/ro/LC_MESSAGES/sudoers.mo
/usr/share/locale/ru/LC_MESSAGES/sudo.mo
/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
/usr/share/locale/sk/LC_MESSAGES/sudo.mo
/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
/usr/share/locale/sl/LC_MESSAGES/sudo.mo
/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
/usr/share/locale/sr/LC_MESSAGES/sudo.mo
/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
/usr/share/locale/sv/LC_MESSAGES/sudo.mo
/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
/usr/share/locale/tr/LC_MESSAGES/sudo.mo
/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
/usr/share/locale/uk/LC_MESSAGES/sudo.mo
/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
/usr/share/locale/vi/LC_MESSAGES/sudo.mo
/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
/usr/share/locale/zh_TW/LC_MESSAGES/sudo.mo
/usr/share/locale/zh_TW/LC_MESSAGES/sudoers.mo
/usr/share/man/man1/cvtsudoers.1.gz
/usr/share/man/man5/sudo.conf.5.gz
/usr/share/man/man5/sudo_logsrv.proto.5.gz
/usr/share/man/man5/sudo_logsrvd.conf.5.gz
/usr/share/man/man5/sudoers.5.gz
/usr/share/man/man5/sudoers.ldap.5.gz
/usr/share/man/man5/sudoers_timestamp.5.gz
/usr/share/man/man8/sudo.8.gz
/usr/share/man/man8/sudo_logsrvd.8.gz
/usr/share/man/man8/sudo_sendlog.8.gz
/usr/share/man/man8/sudoedit.8.gz
/usr/share/man/man8/sudoreplay.8.gz
/usr/share/man/man8/visudo.8.gz
/var/lib/sudo
/var/lib/sudo/ts


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 17:02:19 2024