Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

sudo-1.8.22-lp152.8.3.2 RPM for ppc64le

From OpenSuSE Ports Leap 15.2 updates for ppc64le

Name: sudo Distribution: openSUSE Leap 15.2
Version: 1.8.22 Vendor: openSUSE
Release: lp152.8.3.2 Build date: Mon Nov 23 23:50:18 2020
Group: System/Base Build host: obs-power9-06
Size: 3428533 Source RPM: sudo-1.8.22-lp152.8.3.2.src.rpm
Packager: http://bugs.opensuse.org
Url: https://www.sudo.ws/
Summary: Execute some commands as root
Sudo is a command that allows users to execute some commands as root.
The /etc/sudoers file (edited with 'visudo') specifies which users have
access to sudo and which commands they can run. Sudo logs all its
activities to syslogd, so the system administrator can keep an eye on
things. Sudo asks for the password for initializing a check period of a
given time N (where N is defined at installation and is set to 5
minutes by default).

Provides

Requires

License

ISC

Changelog

* Mon Nov 16 2020 Kristyna Streitova <kstreitova@suse.com>
  - add sudo-1.8.22-pam_xauth.patch to stay setuid until just before
    executing the command. Fixes a problem with pam_xauth which
    checks effective and real uids to get the real identity of the
    user [bsc#1174593]
* Thu Feb 06 2020 Kristyna Streitova <kstreitova@suse.com>
  - add sudo-1.8.22-CVE-2019-18634.patch to fix a buffer overflow
    when pwfeedback is enabled and input is a not a tty [bsc#1162202]
    [CVE-2019-18634]
  - add sudo-1.8.22-fix_listpw.patch to fix listpw=never option in
    sudoers [bsc#1162675]
* Fri Oct 11 2019 Vítězslav Čížek <vcizek@suse.com>
  - Fix CVE-2019-14287 (bsc#1153674)
    * A user with sudo privileges that allowed them to run commands
      with an arbitrary uid, could run commands as root, despite being
      forbidden to do that in sudoers
    * add sudo-CVE-2019-14287.patch
* Thu Sep 20 2018 kstreitova@suse.com
  - fix permissions for /var/lib/sudo and /var/lib/sudo/ts
    [bsc#1097643]
* Mon Apr 16 2018 kstreitova@suse.com
  - integrate pam_keyinit pam module [bsc#1081947]
    * add sudo-i.pamd PAM configuration file and install it as
      /etc/pam.d/sudo-i
    * add "session optional pam_keyinit.so revoke" to sudo.pamd and
      "session optional pam_keyinit.so force revoke" to sudo-i.pamd
    * add "--with-pam-login" build option to enable specific PAM
      session for "sudo -i"
  - make pam configuration files (noreplace)
  - reorganize Sources
* Wed Apr 04 2018 kukuk@suse.de
  - Use %license instead of %doc [bsc#1082318]
* Mon Feb 19 2018 dimstar@opensuse.org
  - Fix sudo prompt: escape %p into %%p to ensure 'p' is not wrapped
    and interpreted as being an rpm variable (boo#1081470).
* Tue Feb 13 2018 kstreitova@suse.com
  - The sudo distribution files are now signed with a new pgp key.
    Refresh sudo.keyring
* Wed Jan 24 2018 avindra@opensuse.org
  - Update to 1.8.22 [bsc#1080793]
    * Commands run in the background from a script run via sudo will
      no longer receive SIGHUP when the parent exits and I/O logging
      is enabled
    * A particularly offensive insult is now disabled by default
    * The description of sudo -i now correctly documents that the
      env_keep and env_check sudoers options are applied to the
      environment
    * Fixed a crash when the system's host name is not set
    * The sudoers2ldif script now handles #include and #includedir
      directives.
    * Fixed a bug where sudo would silently exit when the command
      was not allowed by sudoers and the passwd_tries sudoers option
      was set to a value less than one.
    * Fixed a bug with the listpw and verifypw sudoers options and
      multiple sudoers sources. If the option is set to all a
      password should be required unless none of a user's sudoers
      entries from any source require authentication.
    * Fixed a bug with the listpw and verifypw sudoers options in
      the LDAP and SSSD back-ends. If the option is set to any and
      the entry contained multiple rules, only the first matching
      rule was checked. If an entry contained more than one matching
      rule and the first rule required authentication but a
      subsequent rule did not, sudo would prompt for a password when
      it should not have.
    * When running a command as the invoking user (not root), sudo
      would execute the command with the same group vector it was
      started with. Sudo now executes the command with a new group
      vector based on the group database which is consistent with how
      su(1) operates.
    * Fixed a double free in the SSSD back-end that could occur when
      ipa_hostname is present in sssd.conf and is set to an unqualified
      host name.
    * When I/O logging is enabled, sudo will now write to the terminal
      even when it is a background process. Previously, sudo would only
      write to the tty when it was the foreground process when I/O
      logging was enabled. If the TOSTOP terminal flag is set, sudo
      will suspend the command (and then itself) with the SIGTTOU signal.
    * A new authfail_message sudoers option that overrides the default
      N incorrect password attempt(s).
    * An empty sudoRunAsUser attribute in the LDAP and SSSD backends
      will now match the invoking user. This is more consistent with
      how an empty runas user in the sudoers file is treated.
    * Documented that in check mode, visudo does not check the owner /
      mode on files specified with the -f flag
    * It is now an error to specify the runas user as an empty string
      on the command line. Previously, an empty runas user was treated
      the same as an unspecified runas user
    * When timestamp_type option is set to tty and a terminal is
      present, the time stamp record will now include the start time
      of the session leader. When the timestamp_type option is set
      to ppid or when no terminal is available, the start time of the
      parent process is used instead. This significantly reduces the
      likelihood of a time stamp record being re-used when a user logs
      out and back in again.
    * The sudoers time stamp file format is now documented in the new
      sudoers_timestamp manual.
    * Visudo will now use the SUDO_EDITOR environment variable (if
      present) in addition to VISUAL and EDITOR.
  - rebase sudoers2ldif-env.patch
  - cleanup with spec-cleaner
* Mon Dec 11 2017 kstreitova@suse.com
  - remove sudoers.dist that is not needed [bsc#1071379]
* Wed Sep 13 2017 kstreitova@suse.com
  - remove "--with-insults" and disable insults by default. Now
    insults sets are included but user must enable it in the sudoers
    file [bsc#1053911]
* Fri Sep 08 2017 michael@stroeder.com
  - update to 1.8.21p2
    Major changes between sudo 1.8.21p2 and 1.8.21p1:
    * Fixed a bug introduced in version 1.8.21 which prevented sudo
    from using the PAM-supplied prompt.  Bug #799
    * Fixed a bug introduced in version 1.8.21 which could result in
    sudo hanging when running commands that exit quickly.  Bug #800
    * Fixed a bug introduced in version 1.8.21 which prevented the
    command from being run when the password was read via an external
    program using the askpass interface.  Bug #801
    Major changes between sudo 1.8.21p1 and 1.8.21:
    * On systems that support both PAM and SIGINFO, the main sudo
    process will no longer forward SIGINFO to the command if the
    signal was generated from the keyboard.  The command will have
    already received SIGINFO since it is part of the same process
    group so there's no need for sudo to forward it.  This is
    consistent with the handling of SIGINT, SIGQUIT and SIGTSTP.
    Bug #796
    * If SUDOERS_SEARCH_FILTER in ldap.conf does not specify a value,
    the LDAP search expression used when looking up netgroups and
    non-Unix groups had a syntax error if a group plugin was not
    specified.
    * "sudo -U otheruser -l" will now have an exit value of 0 even
    if "otheruser" has no sudo privileges.  The exit value when a
    user attempts to lists their own privileges or when a command
    is specified is unchanged.
    * Fixed a regression introduced in sudo 1.8.21 where sudoreplay
    playback would hang for I/O logs that contain terminal input.
    * Sudo 1.8.18 contained an incomplete fix for the matching of
    entries in the LDAP and SSSD backends when a sudoRunAsGroup is
    specified but no sudoRunAsUser is present in the sudoRole.
    Major changes between sudo 1.8.21 and 1.8.20p2:
    * The path that sudo uses to search for terminal devices can now
    be configured via the new "devsearch" Path setting in sudo.conf.
    * It is now possible to preserve bash shell functions in the
    environment when the "env_reset" sudoers setting is disabled by
    removing the "*=()*" pattern from the env_delete list.
    * A change made in sudo 1.8.15 inadvertantly caused sudoedit to
    send itself SIGHUP instead of exiting when the editor returns
    an error or the file was not modified.
    * Sudoedit now uses an exit code of zero if the file was not
    actually modified.  Previously, sudoedit treated a lack of
    modifications as an error.
    * When running a command in a pseudo-tty (pty), sudo now copies a
    subset of the terminal flags to the new pty.  Previously, all
    flags were copied, even those not appropriate for a pty.
    * Fixed a problem with debug logging in the sudoers I/O logging
    plugin.
    * Window size change events are now logged to the policy plugin.
    On xterm and compatible terminals, sudoreplay is now capable of
    resizing the terminal to match the size of the terminal the
    command was run on.  The new -R option can be used to disable
    terminal resizing.
    * Fixed a bug in visudo where a newly added file was not checked
    for syntax errors.  Bug #791.
    * Fixed a bug in visudo where if a syntax error in an include
    directory (like /etc/sudoers.d) was detected, the edited version
    was left as a temporary file instead of being installed.
    * On PAM systems, sudo will now treat "username's Password:" as
    a standard password prompt.  As a result, the SUDO_PROMPT
    environment variable will now override "username's Password:"
    as well as the more common "Password:".  Previously, the
    "passprompt_override" Defaults setting would need to be set for
    SUDO_PROMPT to override a prompt of "username's Password:".
    * A new "syslog_pid" sudoers setting has been added to include
    sudo's process ID along with the process name when logging via
    syslog.  Bug #792.
    * Fixed a bug introduced in sudo 1.8.18 where a command would
    not be terminated when the I/O logging plugin returned an error
    to the sudo front-end.
    * A new "timestamp_type" sudoers setting has been added that replaces
    the "tty_tickets" option.  In addition to tty and global time stamp
    records, it is now possible to use the parent process ID to restrict
    the time stamp to commands run by the same process, usually the shell.
    Bug #793.
    * The --preserve-env command line option has been extended to accept
    a comma-separated list of environment variables to preserve.
    Bug #279.
    * Friulian translation for sudo from translationproject.org.
* Thu Jun 01 2017 michael@stroeder.com
  - update to 1.8.20p2 which obsoletes patches:
    * sudo-1.8.19p2-CVE-2017-1000367.patch
    * sudo-1.8.19p2-decrement_env_len.patch
    * sudo-1.8.19p2-dont_overwrite_ret_val.patch
    Major changes between sudo 1.8.20p2 and 1.8.20p1:
    * Fixed a bug parsing /proc/pid/stat on Linux when the process
    name contains newlines. This is not exploitable due to the /dev
    traversal changes in sudo 1.8.20p1.
    [bsc#1042146], [CVE-2017-1000368]
    Major changes between sudo 1.8.20p1 and 1.8.20:
    * Fixed "make check" when using OpenSSL or GNU crypt.
    Bug #787.
    * Fixed CVE-2017-1000367, a bug parsing /proc/pid/stat on Linux
    when the process name contains spaces.  Since the user has control
    over the command name, this could potentially be used by a user
    with sudo access to overwrite an arbitrary file on systems with
    SELinux enabled.  Also stop performing a breadth-first traversal
    of /dev when looking for the device; only a hard-coded list of
    directories are checked,
    Major changes between sudo 1.8.20 and 1.8.19p2:
    * Added support for SASL_MECH in ldap.conf. Bug #764
    * Added support for digest matching when the command is a glob-style
    pattern or a directory. Previously, only explicit path matches
    supported digest checks.
    * New "fdexec" Defaults option to control whether a command
    is executed by path or by open file descriptor.
    * The embedded copy of zlib has been upgraded to version 1.2.11.
    * Fixed a bug that prevented sudoers include files with a relative
    path starting with the letter 'i' from being opened.  Bug #776.
    * Added support for command timeouts in sudoers.  The command will
    be terminated if the timeout expires.
    * The SELinux role and type are now displayed in the "sudo -l"
    output for the LDAP and SSSD backends, just as they are in the
    sudoers backend.
    * A new command line option, -T, can be used to specify a command
    timeout as long as the user-specified timeout is not longer than
    the timeout specified in sudoers.  This option may only be
    used when the "user_command_timeouts" flag is enabled in sudoers.
    * Added NOTBEFORE and NOTAFTER command options to the sudoers
    backend similar to what is already available in the LDAP backend.
    * Sudo can now optionally use the SHA2 functions in OpenSSL or GNU
    crypt instead of the SHA2 implementation bundled with sudo.
    * Fixed a compilation error on systems without the stdbool.h header
    file.  Bug #778.
    * Fixed a compilation error in the standalone Kerberos V authentication
    module.  Bug #777.
    * Added the iolog_flush flag to sudoers which causes I/O log data
    to be written immediately to disk instead of being buffered.
    * I/O log files are now created with group ID 0 by default unless
    the "iolog_user" or "iolog_group" options are set in sudoers.
    * It is now possible to store I/O log files on an NFS-mounted
    file system where uid 0 is remapped to an unprivileged user.
    The "iolog_user" option must be set to a non-root user and the
    top-level I/O log directory must exist and be owned by that user.
    * Added the restricted_env_file setting to sudoers which is similar
    to env_file but its contents are subject to the same restrictions
    as variables in the invoking user's environment.
    * Fixed a use after free bug in the SSSD backend when the fqdn
    sudoOption is enabled and no hostname value is present in
    /etc/sssd/sssd.conf.
    * Fixed a typo that resulted in a compilation error on systems
    where the killpg() function is not found by configure.
    * Fixed a compilation error with the included version of zlib
    when sudo was built outside the source tree.
    * Fixed the exit value of sudo when the command is terminated by
    a signal other than SIGINT.  This was broken in sudo 1.8.15 by
    the fix for Bug #722.  Bug #784.
    * Fixed a regression introduced in sudo 1.8.18 where the "lecture"
    option could not be used in a positive boolean context, only
    a negative one.
    * Fixed an issue where sudo would consume stdin if it was not
    connected to a tty even if log_input is not enabled in sudoers.
    Bug #786.
    * Clarify in the sudoers manual that the #includedir directive
    diverts control to the files in the specified directory and,
    when parsing of those files is complete, returns control to the
    original file.  Bug #775.
* Tue May 30 2017 sflees@suse.de
  - Fix a vulnerability in Sudo's get_process_ttyname() leading to
    privlage elevation.
    * sudo-1.8.19p2-CVE-2017-1000367.patch
    * CVE-2017-1000367
    * bsc#1039361
* Fri Mar 03 2017 kstreitova@suse.com
  - update sudo in SLE12SP3 to the latest Factory version [fate#322095]
    * remove sudo-1.8.10p3-CVE-2016-7032.patch [bsc#1007766]
    * fixed in sudo 1.8.15
    * remove sudo-1.8.10p3-CVE-2016-7076.patch [bsc#1007501]
    * fixed in sudo 1.8.18p1
    * remove sudo-1.8.10p3-parse_boottime_properly.patch [bsc#899252]
    * fixed in sudo 1.8.14
    * remove sudo-1.8.10p3-user_groups.patch [bsc#988014]
    * fixed in sudo 1.8.17p1
    * remove sudo-1.8.10p3_pam_groups_upstream.patch [fate#318850]
    * fixed in sudo 1.8.17
    * remove sudo-1.8.10p3-CVE-2014-9680.patch [bsc#917806]
    * fixed in sudo 1.8.12
* Tue Jan 31 2017 kstreitova@suse.com
  - add sudo-1.8.19p2-decrement_env_len.patch - In
    sudo_unsetenv_nodebug(), decrement envp.env_len after removing
    the variable [bsc#981124]
  - add sudo-1.8.19p2-dont_overwrite_ret_val.patch - don't overwrite
    the return value of ldap_sasl_interactive_bind_s() by the
    subsequent call to sudo_set_krb5_ccache_name() [bsc#981124]
* Sat Jan 14 2017 michael@stroeder.com
  - update to 1.8.19p2
    Major changes between sudo 1.8.19p2 and 1.8.19p1:
    * Fixed a crash in visudo introduced in sudo 1.8.9 when an IP address
    or network is used in a host-based Defaults entry.  Bug #766
    * Added a missing check for the ignore_iolog_errors flag when
    the sudoers plugin generates the I/O log file path name.
    * Fixed a typo in sudo's vsyslog() replacement that resulted in
    garbage being logged to syslog.
* Wed Jan 04 2017 kstreitova@suse.com
  - add /usr/lib/tmpfiles.d directory to the %files section and fix
    build for SLE12SP2
* Mon Dec 19 2016 michael@stroeder.com
  - update to 1.8.19p1
    Major changes between sudo 1.8.19p1 and 1.8.19:
    * Fixed a bug introduced in sudo 1.8.19 that resulted in the wrong
    syslog priority and facility being used.
    Major changes between sudo 1.8.19 and 1.8.18p1:
    * New "syslog_maxlen" Defaults option to control the maximum size of
    syslog messages generated by sudo.
    * Sudo has been run against PVS-Studio and any issues that were
    not false positives have been addressed.
    * I/O log files are now created same group ID as the parent directory
    and not the invoking user's group ID.
    * I/O log permissions and ownership are now configurable via the
    "iolog_mode", "iolog_user" and "iolog_group" sudoers Defaults
    variables.
    * Fixed configuration of the sudoers I/O log plugin debug subsystem.
    Previously, I/O log information was not being written to the
    sudoers debug log.
    * Fixed a bug in visudo that broke editing of files in an include
    dir that have a syntax error.  Normally, visudo does not edit
    those files, but if a syntax error is detected in one, the user
    should get a chance to fix it.
    * Warnings about unknown or unparsable sudoers Defaults entries now
    include the file and line number of the problem.
    * Visudo will now use the file and line number information about an
    unknown or unparsable Defaults entry to go directly to the file
    with the problem.
    * Fixed a bug in the sudoers LDAP back-end where a negated sudoHost
    entry would prevent other sudoHost entries following it from matching.
    * Warnings from visudo about a cycle in an Alias entry now include the
    file and line number of the problem.
    * In strict mode, visudo will now use the file and line number
    information about a cycle in an Alias entry to go directly to the
    file with the problem.
    * The sudo_noexec.so file is now linked with -ldl on systems that
    require it for the wordexp() wrapper.
    * Fixed linking of sudo_noexec.so on macOS systems where it must be
    a dynamic library and not a module.
    * Sudo's "make check" now includes a test for sudo_noexec.so
    working.
    * The sudo front-end now passes the user's umask to the plugin.
    Previously the plugin had to determine this itself.
    * Sudoreplay can now display the stdin and ttyin streams when they
    are explicitly added to the filter list.
    * Fixed a bug introduced in sudo 1.8.17 where the "all" setting
    for verifypw and listpw was not being honored.  Bug #762.
    * The syslog priority (syslog_goodpri and syslog_badpri) can now
    be negated or set to "none" to disable logging of successful or
    unsuccessful sudo attempts via syslog.
* Fri Oct 28 2016 michael@stroeder.com
  - update to 1.8.18p1 with these major changes:
    * When sudo_noexec.so is used, the WRDE_NOCMD flag is now added
    if the wordexp() function is called.  This prevents commands
    from being run via wordexp() without disabling it entirely.
    * On Linux systems, sudo_noexec.so now uses a seccomp filter to
    disable execute access if the kernel supports seccomp.  This is
    more robust than the traditional method of using stub functions
    that return an error.
* Tue Sep 20 2016 michael@stroeder.com
  - update to 1.8.18
    * The sudoers locale is now set before parsing the sudoers file.
    If sudoers_locale is set in sudoers, it is applied before
    evaluating other Defaults entries.  Previously, sudoers_locale
    was used when evaluating sudoers but not during the inital parse.
    Bug #748.
    * A missing or otherwise invalid #includedir is now ignored instead
    of causing a parse error.
    * During "make install", backup files are only used on HP-UX where
    it is not possible to unlink a shared object that is in use.
    This works around a bug in ldconfig on Linux which could create
    links to the backup shared library file instead of the current
    one.
    * Fixed a bug introduced in 1.8.17 where sudoers entries with long
    commands lines could be truncated, preventing a match.  Bug #752.
    * The fqdn, runas_default and sudoers_locale Defaults settings are
    now applied before any other Defaults settings since they can
    change how other Defaults settings are parsed.
    * On systems without the O_NOFOLLOW open(2) flag, when the NOFOLLOW
    flag is set, sudoedit now checks whether the file is a symbolic link
    before opening it as well as after the open.  Bug #753.
    * Sudo will now only resolve a user's group IDs to group names
    when sudoers includes group-based permissions.  Group lookups
    can be expensive on some systems where the group database is
    not local.
    * If the file system holding the sudo log file is full, allow
    the command to run unless the new ignore_logfile_errors Defaults
    option is disabled.  Bug #751.
    * The ignore_audit_errors and ignore_iolog_errors Defaults options
    have been added to control sudo's behavior when it is unable to
    write to the audit and I/O logs.
    * Fixed a bug introduced in 1.8.17 where the SIGPIPE signal handler
    was not being restored when sudo directly executes the command.
    * Fixed a bug where "sudo -l command" would indicate that a command
    was runnable even when denied by sudoers when using the LDAP or
    SSSD backends.
    * The match_group_by_gid Defaults option has been added to allow
    sites where group name resolution is slow and where sudoers only
    contains a small number of groups to match groups by group ID
    instead of by group name.
    * Fixed a bug on Linux where a 32-bit sudo binary could fail with
    an "unable to allocate memory" error when run on a 64-bit system.
    Bug #755
    * When parsing ldap.conf, sudo will now only treat a '#' character
    as the start of a comment when it is at the beginning of the
    line.
    * Fixed a potential crash when auditing is enabled and the audit
    function fails with an error.  Bug #756
    * Norwegian Nynorsk translation for sudo from translationproject.org.
    * Fixed a typo that broke short host name matching when the fqdn
    flag is enabled in sudoers.  Bug #757
    * Negated sudoHost attributes are now supported by the LDAP and
    SSSD backends.
    * Fixed matching entries in the LDAP and SSSD backends when a
    RunAsGroup is specified but no RunAsUser is present.
    * Fixed "sudo -l" output in the LDAP and SSSD backends when a
    RunAsGroup is specified but no RunAsUser is present.
* Wed Jun 22 2016 michael@stroeder.com
  - update to 1.8.17p1:
    * Fixed a bug introduced in 1.8.17 where the user's groups were
      not set on systems that don't use PAM.  Bug #749.
* Sun Jun 19 2016 michael@stroeder.com
  - removed obsolete patch sudo-1.8.16-pam_groups.patch
  - update to 1.8.17:
    * On AIX, if /etc/security/login.cfg has auth_type set to PAM_AUTH
    but pam_start(3) fails, fall back to AIX authentication.
    Bug #740.
    * Sudo now takes all sudoers sources into account when determining
    whether or not "sudo -l" or "sudo -b" should prompt for a password.
    In other words, if both file and ldap sudoers sources are in
    specified in /etc/nsswitch.conf, "sudo -v" will now require that
    all entries in both sources be have NOPASSWD (file) or !authenticate
    (ldap) in the entries.
    * Sudo now ignores SIGPIPE until the command is executed.  Previously,
    SIGPIPE was only ignored in a few select places.  Bug #739.
    * Fixed a bug introduced in sudo 1.8.14 where (non-syslog) log
    file entries were missing the newline when loglinelen is set to
    a non-positive number.  Bug #742.
    * Unix groups are now set before the plugin session intialization
    code is run.  This makes it possible to use dynamic groups with
    the Linux-PAM pam_group module.
    * Fixed a bug where a debugging statement could dereference a NULL
    pointer when looking up a group that doesn't exist.  Bug #743.
    * Sudo has been run through the Coverity code scanner.  A number of
    minor bugs have been fixed as a result.  None were security issues.
    * SELinux support, which was broken in 1.8.16, has been repaired.
    * Fixed a bug when logging I/O where all output buffers might not
    get flushed at exit.
    * Forward slashes are no longer escaped in the JSON output of
    "visudo -x".  This was never required by the standard and not
    escaping them improves readability of the output.
    * Sudo no longer treats PAM_SESSION_ERR as a fatal error when
    opening the PAM session.  Other errors from pam_open_session()
    are still treated as fatal.  This avoids the "policy plugin
    failed session initialization" error message seen on some systems.
    * Korean translation for sudo and sudoers from translationproject.org.
    * Fixed a bug on AIX where the stack size hard resource limit was
    being set to 2GB instead of 4GB on 64-bit systems.
    * The SSSD backend now properly supports "sudo -U otheruser -l".
    * The SSSD backend now uses the value of "ipa_hostname"
    from sssd.conf, if specified, when matching the host name.
    * Fixed a hang on some systems when the command is being run in
    a pty and it failed to execute.
    * When performing a wildcard match in sudoers, check for an exact
    string match if the user command was fully-qualified (or resolved
    via the PATH).  This fixes an issue executing scripts on Linux
    when there are multiple wildcard matches with the same base name.
    Bug #746.
* Mon May 23 2016 egeorget@openmailbox.org
  - Changing password promp to make use of sudo localized prompts.
* Thu May 19 2016 kstreitova@suse.com
  - add "BuildRequires: cyrus-sasl-devel" to enable SASL
    authentication [bnc#979531]
* Fri Apr 29 2016 kstreitova@suse.com
  - add sudo-1.8.16-pam_groups.patch to do group setup in
    policy_init_session() before calling out to the plugin. This makes
    it possible for the pam_group module to change the group in
    pam_setcred() [fate#318850]
* Sat Mar 19 2016 mpluskal@suse.com
  - Add gpg signature
  - Use valid category for tests
* Thu Mar 17 2016 michael@stroeder.com
  - update to 1.8.16:
    * Fixed a compilation error on Solaris 10 with Stun Studio 12.
    Bug #727.
    * When preserving variables from the invoking user's environment, if
    there are duplicates sudo now only keeps the first instance.
    * Fixed a bug that could cause warning mail to be sent in list
    mode (sudo -l) for users without sudo privileges when the
    LDAP and sssd backends are used.
    * Fixed a bug that prevented the "mail_no_user" option from working
    properly with the LDAP backend.
    * In the LDAP and sssd backends, white space is now ignored between
    an operator (!, +, +=, -=) when parsing a sudoOption.
    * It is now possible to disable Path settings in sudo.conf
    by omitting the path name.
    * The sudoedit_checkdir Defaults option is now enabled by default
    and has been extended.  When editing files with sudoedit, each
    directory in the path to be edited is now checked.  If a directory
    is writable by the invoking user, symbolic links will not be
    followed.  If the parent directory of the file to be edited is
    writable, sudoedit will refuse to edit it.
    Bug #707.
    * The netgroup_tuple Defaults option has been added to enable matching
    of the entire netgroup tuple, not just the host or user portion.
    Bug #717.
    * When matching commands based on the SHA2 digest, sudo will now
    use fexecve(2) to execute the command if it is available.  This
    fixes a time of check versus time of use race condition when the
    directory holding the command is writable by the invoking user.
    * On AIX systems, sudo now caches the auth registry string along
    with password and group information.  This fixes a potential
    problem when a user or group of the same name exists in multiple
    auth registries.  For example, local and LDAP.
    * Fixed a crash in the SSSD backend when the invoking user is not
    found.  Bug #732.
    * Added the --enable-asan configure flag to enable address sanitizer
    support.  A few minor memory leaks have been plugged to quiet
    the ASAN leak detector.
    * The value of _PATH_SUDO_CONF may once again be overridden via
    the Makefile.  Bug #735.
    * The sudoers2ldif script now handles multiple roles with same name.
    * Fixed a compilation error on systems that have the posix_spawn()
    and posix_spawnp() functions but an unusable spawn.h header.
    Bug #730.
    * Fixed support for negating character classes in sudo's version
    of the fnmatch() function.
    * Fixed a bug in the LDAP and SSSD backends that could allow an
    unauthorized user to list another user's privileges.  Bug #738.
    * The PAM conversation function now works around an ambiguity in the
    PAM spec with respect to multiple messages.  Bug #726.
* Fri Nov 06 2015 kstreitova@suse.com
  - update to 1.8.15:
    * Fixed a bug that prevented sudo from building outside the source
      tree on some platforms. Bug #708.
    * Fixed the location of the sssd library in the RHEL/Centos packages.
      Bug #710.
    * Fixed a build problem on systems that don't implicitly include
      sys/types.h from other header files. Bug #711.
    * Fixed a problem on Linux using containers where sudo would ignore
      signals sent by a process in a different container.
    * Sudo now refuses to run a command if the PAM session module returns
      an error.
    * When editing files with sudoedit, symbolic links will no longer be
      followed by default. The old behavior can be restored by enabling
      the sudoedit_follow option in sudoers or on a per-command basis with
      the FOLLOW and NOFOLLOW tags. Bug #707.
    * Fixed a bug introduced in version 1.8.14 that caused the last valid
      editor in the sudoers "editor" list to be used by visudo and sudoedit
      instead of the first. Bug #714.
    * Fixed a bug in visudo that prevented the addition of a final newline
      to edited files without one.
    * Fixed a bug decoding certain base64 digests in sudoers when the
      intermediate format included a '=' character.
    * Individual records are now locked in the time stamp file instead of
      the entire file. This allows sudo to avoid prompting for a password
      multiple times on the same terminal when used in a pipeline.
      In other words, sudo cat foo | sudo grep bar now only prompts for
      the password once. Previously, both sudo processes would prompt for
      a password, often making it impossible to enter. Bug #705.
    * Fixed a bug where sudo would fail to run commands as a non-root user
      on systems that lack both setresuid() and setreuid(). Bug #713.
    * Fixed a bug introduced in sudo 1.8.14 that prevented visudo from
      re-editing the correct file when a syntax error was detected.
    * Fixed a bug where sudo would not relay a SIGHUP signal to the command
      when the terminal is closed and the command is not run in its own
      pseudo-tty. Bug #719.
    * If some, but not all, of the LOGNAME, USER or USERNAME environment
      variables have been preserved from the invoking user's environment,
      sudo will now use the preserved value to set the remaining variables
      instead of using the runas user. This ensures that if, for example,
      only LOGNAME is present in the env_keep list, that sudo will not set
      USER and USERNAME to the runas user.
    * When the command sudo is running dies due to a signal, sudo will now
      send itself that same signal with the default signal handler installed
      instead of exiting. The bash shell appears to ignore some signals,
      e.g. SIGINT, unless the command being run is killed by that signal.
      This makes the behavior of commands run under sudo the same as
      without sudo when bash is the shell. Bug #722.
    * Slovak translation for sudo from translationproject.org.
    * Hungarian and Slovak translations for sudoers from
      translationproject.org.
    * Previously, when env_reset was enabled (the default) and the
    - s option was not used, the SHELL environment variable was set to the
      shell of the invoking user. Now, when env_reset is enabled and the
    - s option is not used, SHELL is set based on the target user.
    * Fixed challenge/response style BSD authentication.
    * Added the sudoedit_checkdir Defaults option to prevent sudoedit from
      editing files located in a directory that is writable by the
      invoking user.
    * Added the always_query_group_plugin Defaults option to control
      whether groups not found in the system group database are passed to
      the group plugin. Previously, unknown system groups were always
      passed to the group plugin.
    * When creating a new file, sudoedit will now check that the file's
      parent directory exists before running the editor.
    * Fixed the compiler stack protector test in configure for compilers
      that support -fstack-protector but don't actually have the ssp
      library available.
  - use spec-cleaner
* Wed Aug 12 2015 jengelh@inai.de
  - No need to buildrequire an sssd plugin (libsss_sudo)
* Wed Aug 12 2015 dimstar@opensuse.org
  - Pass --enable-tmpfiles.d=%{_tmpfilesdir} to configure: let's be
    specific about this feature, and not randomly rely on the
    presence/absence of /usr/lib/tmpfiles.d/systemd.conf.
  - Add systemd-rpm-macros BuildRequires to ensure %_tmpfilesdir is
    defined.
  - Add relevant %tmpfiles_create call to post scriptlet.
* Thu Jul 23 2015 kstreitova@suse.com
  - update to 1.8.14p3:
    * changes in 1.8.14p3
    * Fixed a bug introduced in sudo 1.8.14p2 that prevented sudo
      from working when no tty was present. Bug #706.
    * Fixed tty detection on newer AIX systems where dev_t is 64-bit.
    * changes in 1.8.14p2
    * Fixed a bug introduced in sudo 1.8.14 that prevented the
      lecture file from being created. Bug #704.
    * changes in 1.8.14p1
    * Fixed a bug introduced in sudo 1.8.14 that prevented the sssd
      backend from working. Bug #703.
    * changes in 1.8.14
    * Log messages on Mac OS X now respect sudoers_locale when sudo
      is build with NLS support.
    * The sudo manual pages now pass mandoc -Tlint with no warnings.
    * Fixed a compilation problem on systems with the sig2str()
      function that do not define SIG2STR_MAX in signal.h.
    * Worked around a compiler bug that resulted in unexpected
      behavior when returning an int from a function declared to
      return bool without an explicit cast.
    * Worked around a bug in Mac OS X 10.10 BSD auditing where the
      au_preselect() fails for AUE_sudo events but succeeds for
      AUE_DARWIN_sudo.
    * Fixed a hang on Linux systems with glibc when sudo is linked
      with jemalloc.
    * When the user runs a command as a user ID that is not present
      in the password database via the -u flag, the command is now
      run with the group ID of the invoking user instead of group ID 0.
    * Fixed a compilation problem on systems that don't pull in
      definitions of uid_t and gid_t without sys/types.h or unistd.h.
    * Fixed a compilation problem on newer AIX systems which use a
      struct st_timespec for time stamps in struct stat that differs
      from struct timespec. Bug #702.
    * The example directory is now configurable via --with-exampledir
      and defaults to DATAROOTDIR/examples/sudo on BSD systems.
    * The /usr/lib/tmpfiles.d/sudo.conf file is now installed as part
      of "make install" when systemd is in use.
    * Fixed a linker problem on some systems with libintl. Bug #690.
    * Fixed compilation with compilers that don't support __func__ or
      __FUNCTION__.
    * Sudo no longer needs to uses weak symbols to support localization
      in the warning functions. A registration function is used instead.
    * Fixed a setresuid() failure in sudoers on Linux kernels where
      uid changes take the nproc resource limit into account.
    * Fixed LDAP netgroup queries on AIX.
    * Sudo will now display the custom prompt on Linux systems with
      PAM even if the "Password: " prompt is not localized by the
      PAM module. Bug #701.
    * Double-quoted values in an LDAP sudoOption are now supported
      for consistency with file-based sudoers.
    * Fixed a bug that prevented the btime entry in /proc/stat from
      being parsed on Linux.
    * update sudo-sudoers.patch
    * remove sudo-parse_boottime_properly.patch (it's not longer needed)
* Wed Jul 22 2015 crrodriguez@opensuse.org
  - BuildRequires zlib-devel, support zlib compressed I/O logs.
* Thu May 14 2015 vcizek@suse.com
  - update to 1.8.13
    * The examples directory is now a subdirectory of the doc dir to
    conform to Debian guidelines.  Bug #682.
    * Fixed a compilation error for siglist.c and signame.c on some
    systems.  Bug #686
    * Weak symbols are now used for sudo_warn_gettext() and
    sudo_warn_strerror() in libsudo_util to avoid link errors when
    - Wl,--no-undefined is used in LDFLAGS.  The --disable-weak-symbols
    configure option can be used to disable the user of weak symbols.
    * Fixed a bug in sudo's mkstemps() replacement function that
    prevented the file extension from being preserved in sudoedit.
    * A new mail_all_cmnds sudoers flag will send mail when a user runs
    a command (or tries to). The behavior of the mail_always flag has
    been restored to always send mail when sudo is run.
    * New "MAIL" and "NOMAIL" command tags have been added to toggle
    mail sending behavior on a per-command (or Cmnd_Alias) basis.
    * Fixed matching of empty passwords when sudo is configured to
    use passwd (or shadow) file authentication on systems where the
    crypt() function returns NULL for invalid salts.
    * The "all" setting for listpw and verifypw now works correctly
    with LDAP and sssd sudoers.
    * The sudo timestamp directory is now created at boot time on
    platforms that use systemd.
    * Sudo will now restore the value of the SIGPIPE handler before
    executing the command.
    * Sudo now uses "struct timespec" instead of "struct timeval" for
    time keeping when possible.  If supported, sudoedit and visudo
    now use nanosecond granularity time stamps.
    * Fixed a symbol name collision with systems that have their own
    SHA2 implementation.  This fixes a problem where PAM could use
    the wrong SHA2 implementation on Solaris 10 systems configured
    to use SHA512 for passwords.
    * The editor invoked by sudoedit once again uses an unmodified
    copy of the user's environment as per the documentation.  This
    was inadvertantly changed in sudo 1.8.0.  Bug #688.
* Sun Feb 22 2015 vcizek@suse.com
  - update to 1.8.12 (fixes bnc#918953)
  - changelog:
    * The embedded copy of zlib has been upgraded to version 1.2.8 and
      is now installed as a shared library where supported.
    * Debug settings for the sudo front end and sudoers plugin are now configured separately.
    * Multiple sudo.conf Debug entries may now be specified per program (or plugin).
    * The plugin API has been extended such that the path to the plugin
      that was loaded is now included in the settings array. This path
      can be used to register with the debugging subsystem. The debug_flags
      setting is now prefixed with a file name and may be specified multiple
      times if there is more than one matching Debug setting in sudo.conf.
    * The sudoers regression tests now run with the locale set to C since
      some of the tests compare output that includes locale-specific messages. Bug #672.
    * Fixed a bug where sudo would not run commands on Linux when compiled
      with audit support if audit is disabled. Bug #671.
    * The default password prompt now includes a trailing space after
      "Password:" for consistency with su(1) on most systems. Bug #663.
    * Visudo will now use the optional sudoers_file, sudoers_mode,
      sudoers_uid and sudoers_gid arguments if specified on the sudoers.so Plugin line in the sudo.conf file.
    * Fixed a problem introduced in sudo 1.8.8 that prevented the full
      host name from being used when the fqdn sudoers option is used. Bug #678.
    * Sudo now installs a handler for SIGCHLD signal handler immediately
      before stating the process that will execute the command (or start the monitor).
    * Removed a limit on the length of command line arguments expanded by
      a wild card using sudo's version of the fnmatch() function.
      This limit was introduced when sudo's version of fnmatch() was replaced in sudo 1.8.4.
    * LDAP-based sudoers can now query an LDAP server for a user's netgroups
      directly. This is often much faster than fetching every sudoRole object
      containing a sudoUser that begins with a `+' prefix and checking
      whether the user is a member of any of the returned netgroups.
    * The mail_always sudoers option no longer sends mail for
      sudo -l or sudo -v unless the user is unable to authenticate themselves.
    * Fixed a crash when sudo is run with an empty argument vector.
    * Fixed two potential crashes when sudo is run with very low resource limits.
    * The TZ environment variable is now checked for safety instead of simply
      being copied to the environment of the command. This fixes a potential security issue.
* Wed Dec 17 2014 vcizek@suse.com
  - correctly parse /proc/stat for boottime (bnc#899252)
    * added sudo-parse_boottime_properly.patch from Debian
* Thu Nov 06 2014 fstrba@suse.com
  - update to 1.8.11p2
    * Fixed a bug where dynamic shared objects loaded from a plugin
      could use the hooked version of getenv() but not the hooked
      versions of putenv(), setenv() or unsetenv().  This can cause
      problems for PAM modules that use those functions.

Files

/etc/openldap
/etc/openldap/schema
/etc/openldap/schema/sudo.schema
/etc/pam.d/sudo
/etc/pam.d/sudo-i
/etc/sudoers
/etc/sudoers.d
/usr/bin/sudo
/usr/bin/sudoedit
/usr/bin/sudoreplay
/usr/lib/sudo
/usr/lib/sudo/group_file.so
/usr/lib/sudo/libsudo_util.so.0
/usr/lib/sudo/libsudo_util.so.0.0.0
/usr/lib/sudo/sesh
/usr/lib/sudo/sudo_noexec.so
/usr/lib/sudo/sudoers.so
/usr/lib/sudo/system_group.so
/usr/lib/tmpfiles.d
/usr/lib/tmpfiles.d/sudo.conf
/usr/sbin/sudoers2ldif
/usr/sbin/visudo
/usr/share/doc/packages/sudo
/usr/share/doc/packages/sudo/CONTRIBUTORS
/usr/share/doc/packages/sudo/ChangeLog
/usr/share/doc/packages/sudo/HISTORY
/usr/share/doc/packages/sudo/NEWS
/usr/share/doc/packages/sudo/README
/usr/share/doc/packages/sudo/README.LDAP
/usr/share/doc/packages/sudo/README.SUSE
/usr/share/doc/packages/sudo/TROUBLESHOOTING
/usr/share/doc/packages/sudo/UPGRADE
/usr/share/doc/packages/sudo/examples
/usr/share/doc/packages/sudo/examples/pam.conf
/usr/share/doc/packages/sudo/examples/sudo.conf
/usr/share/doc/packages/sudo/examples/sudoers
/usr/share/doc/packages/sudo/examples/syslog.conf
/usr/share/doc/packages/sudo/schema.ActiveDirectory
/usr/share/doc/packages/sudo/schema.iPlanet
/usr/share/licenses/sudo
/usr/share/licenses/sudo/LICENSE
/usr/share/locale/ca/LC_MESSAGES/sudo.mo
/usr/share/locale/ca/LC_MESSAGES/sudoers.mo
/usr/share/locale/cs/LC_MESSAGES/sudo.mo
/usr/share/locale/cs/LC_MESSAGES/sudoers.mo
/usr/share/locale/da/LC_MESSAGES/sudo.mo
/usr/share/locale/da/LC_MESSAGES/sudoers.mo
/usr/share/locale/de/LC_MESSAGES/sudo.mo
/usr/share/locale/de/LC_MESSAGES/sudoers.mo
/usr/share/locale/el/LC_MESSAGES/sudoers.mo
/usr/share/locale/eo/LC_MESSAGES/sudo.mo
/usr/share/locale/eo/LC_MESSAGES/sudoers.mo
/usr/share/locale/es/LC_MESSAGES/sudo.mo
/usr/share/locale/eu/LC_MESSAGES/sudo.mo
/usr/share/locale/eu/LC_MESSAGES/sudoers.mo
/usr/share/locale/fi/LC_MESSAGES/sudo.mo
/usr/share/locale/fi/LC_MESSAGES/sudoers.mo
/usr/share/locale/fr/LC_MESSAGES/sudo.mo
/usr/share/locale/fr/LC_MESSAGES/sudoers.mo
/usr/share/locale/gl/LC_MESSAGES/sudo.mo
/usr/share/locale/hr/LC_MESSAGES/sudo.mo
/usr/share/locale/hr/LC_MESSAGES/sudoers.mo
/usr/share/locale/hu/LC_MESSAGES/sudo.mo
/usr/share/locale/hu/LC_MESSAGES/sudoers.mo
/usr/share/locale/it/LC_MESSAGES/sudo.mo
/usr/share/locale/it/LC_MESSAGES/sudoers.mo
/usr/share/locale/ja/LC_MESSAGES/sudo.mo
/usr/share/locale/ja/LC_MESSAGES/sudoers.mo
/usr/share/locale/ko/LC_MESSAGES/sudo.mo
/usr/share/locale/ko/LC_MESSAGES/sudoers.mo
/usr/share/locale/lt/LC_MESSAGES/sudoers.mo
/usr/share/locale/nb/LC_MESSAGES/sudo.mo
/usr/share/locale/nb/LC_MESSAGES/sudoers.mo
/usr/share/locale/nl/LC_MESSAGES/sudo.mo
/usr/share/locale/nl/LC_MESSAGES/sudoers.mo
/usr/share/locale/nn/LC_MESSAGES/sudo.mo
/usr/share/locale/pl/LC_MESSAGES/sudo.mo
/usr/share/locale/pl/LC_MESSAGES/sudoers.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sudo.mo
/usr/share/locale/pt_BR/LC_MESSAGES/sudoers.mo
/usr/share/locale/ru/LC_MESSAGES/sudo.mo
/usr/share/locale/ru/LC_MESSAGES/sudoers.mo
/usr/share/locale/sk/LC_MESSAGES/sudo.mo
/usr/share/locale/sk/LC_MESSAGES/sudoers.mo
/usr/share/locale/sl/LC_MESSAGES/sudo.mo
/usr/share/locale/sl/LC_MESSAGES/sudoers.mo
/usr/share/locale/sr/LC_MESSAGES/sudo.mo
/usr/share/locale/sr/LC_MESSAGES/sudoers.mo
/usr/share/locale/sv/LC_MESSAGES/sudo.mo
/usr/share/locale/sv/LC_MESSAGES/sudoers.mo
/usr/share/locale/tr/LC_MESSAGES/sudo.mo
/usr/share/locale/tr/LC_MESSAGES/sudoers.mo
/usr/share/locale/uk/LC_MESSAGES/sudo.mo
/usr/share/locale/uk/LC_MESSAGES/sudoers.mo
/usr/share/locale/vi/LC_MESSAGES/sudo.mo
/usr/share/locale/vi/LC_MESSAGES/sudoers.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sudo.mo
/usr/share/locale/zh_CN/LC_MESSAGES/sudoers.mo
/usr/share/man/man5/sudo.conf.5.gz
/usr/share/man/man5/sudoers.5.gz
/usr/share/man/man5/sudoers.ldap.5.gz
/usr/share/man/man5/sudoers_timestamp.5.gz
/usr/share/man/man8/sudo.8.gz
/usr/share/man/man8/sudoedit.8.gz
/usr/share/man/man8/sudoreplay.8.gz
/usr/share/man/man8/visudo.8.gz
/var/lib/sudo
/var/lib/sudo/ts


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 12:57:49 2024