summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/sudo
AgeCommit message (Collapse)Author
2020-09-30sudo: upgrade 1.9.2 -> 1.9.3zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-08-01sudo:upgrade 1.9.1 -> 1.9.2zangrc
Signed-off-by: Zang Ruochen <zangrc.fnst@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-07-22sudo: set with-rundir to /run/sudoRicardo Salveti
Set with-rundir to a known path instead of letting configure decide which is the best folder to store the timestamp files. This is required otherwise it might end up at /sudo, which will cause errors on a ro filesystem. Signed-off-by: Ricardo Salveti <ricardo@foundries.io> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-28sudo: upgrade 1.9.0 -> 1.9.1Alexander Kanavin
Drop the patch as it is merged upstream. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-06-03sudo: upgrade 1.8.31 -> 1.9.0Alexander Kanavin
License-Update: additional copyright statements, all BSD Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-14sudo: upgrade 1.8.30 -> 1.8.31Wang Mingyu
-License-Update: Copyright year updated from 1998-2019 to 1998-2020. Signed-off-by: Wang Mingyu <wangmy@cn.fujitsu.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-08sudo: specify where target tools areRoss Burton
sudo uses AC_PATH_PROG to find target paths, which means at best potential host-contamination (and reproducible issues) and at worst it thinks sh is at /your/build/path/hosttools/sh. Solve this by explicitly passing the correct paths to configure. Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-04sudo: upgrade 1.8.29 -> 1.8.30Anuj Mittal
Signed-off-by: Anuj Mittal <anuj.mittal@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2020-02-04sudo: Set vardir deterministicallyRichard Purdie
Without setting this it will vary depending on which directories are present on the host. [YOCTO #13775] Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-12-16sudo: update to 1.8.29Alexander Kanavin
License-Update: added SPDX info. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-10-31sudo: Fix fetching sourcesFerry Toth
It looks like https://www.sudo.ws/download.html changed certificate and directory structure. This breaks fetching sources. Signed-off-by: Ferry Toth <ftoth@exalondelft.nl> Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-10-23sudo: fix CVE-2019-14287Changqing Li
In Sudo before 1.8.28, an attacker with access to a Runas ALL sudoer account can bypass certain policy blacklists and session PAM modules, and can cause incorrect logging, by invoking sudo with a crafted user ID. For example, this allows bypass of !root configuration, and USER= logging, for a "sudo -u \#$((0xffffffff))" command. Signed-off-by: Changqing Li <changqing.li@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-08-21sudo: Fix BSD license file checksumWes Lindauer
BSD license files must include the copyright notice. Signed-off-by: Ross Burton <ross.burton@intel.com>
2019-08-14sudo: correct SRC_URIAlexander Kanavin
The old URI returns 404, and has an invalid TLS certificate. Signed-off-by: Alexander Kanavin <alex.kanavin@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-07-26sudo: use nonarch_libdir instead of libdir for tmpfiles.dChen Qi
In case of multilib, /usr/lib64/tmpfiles.d is not a path that will be searched. So we need to use nonarch_libdir. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2019-02-20sudo: upgrade to 1.8.27Chen Qi
License-Update: copyright years updated Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-12-05sudo: upgrade to 1.8.26Chen Qi
License-Update: include more files to check, but license remains the same. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-09-05sudo: Add missing dep on virtual/cryptAlex Kiernan
Ensure we have virtual/crypt even if building without PAM; fixes: sudo: error in /etc/sudo.conf, line 0 while loading plugin "sudoers_policy" sudo: unable to load /usr/libexec/sudo/sudoers.so: /usr/libexec/sudo/sudoers.so: undefined symbol: crypt sudo: fatal error, unable to load plugins Signed-off-by: Alex Kiernan <alex.kiernan@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-08-02sudo: add PACKAGECONFIG for pam-wheelYi Zhao
The pam_wheel PAM module is used to enforce the so-called wheel group. By default it permits root access to the system if the applicant user is a member of the wheel group. Add PACKAGECONFIG to enable pam_wheel module for sudo. Signed-off-by: Yi Zhao <yi.zhao@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2018-05-15sudo: upgrade to 1.8.23Chen Qi
Upgrade sudo to 1.8.23. The license checksum changes but the actual license does not. The /var/run/sudo directory has changed to /run/sudo, change do_install_append according to avoid error. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2018-02-24sudo: 1.8.21P1 -> 1.8.22Huang Qiyu
1.Upgrade sudo from 1.8.21P1 to 1.8.22. 2.Update the checksum of LIC_FILES_CHKSUM. The following content is appended to doc/LICENSE, plugins/sudoers/redblack.c. Todd C. Miller <Todd.Miller@courtesan.com> -> Todd C. Miller <Todd.Miller@sudo.ws> Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-11-29sudo: improve reproducibilityJuro Bystricky
Delete various build host references from the internally generated file sudo_usage.h. The references get compiled into executables, which leads to non-reproducible builds. The removed references (configure options) were only used as part of the sudo "usage", and even then only when ran as root. Signed-off-by: Juro Bystricky <juro.bystricky@intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-11-21sudo: upgrade to 1.8.21p2Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-07-27sudo: upgrade to 1.8.20p2Chen Qi
The checksum for doc/LICENSE is changed, but the content only changes year from '2013' to '2017', so the license remains the same. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2017-03-01sudo: upgrade to 1.8.19p2Chen Qi
The license checksum for doc/LICENSE is changed. It's a small change. '2015' is changed to '2017'. Nothing else is changed. So the licenses remain the same. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2017-03-01recipes: Make use of the new bb.utils.filter() functionPeter Kjellerstedt
Signed-off-by: Peter Kjellerstedt <peter.kjellerstedt@axis.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-12-17sudo: 1.8.17p1 -> 1.8.18p1Huang Qiyu
Upgrade sudo from 1.8.17p1 to 1.8.18p1. (From OE-Core rev: 31bafcbcb59bdb370a918ad9b96d4b07af3993f2) Signed-off-by: Huang Qiyu <huangqy.fnst@cn.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-07-20sudo: upgrade to 1.8.17p1Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2016-06-13sudo: upgrade to 1.8.16Chen Qi
Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2016-04-13sudo: fix pam config on systemd systemsDan McGregor
Pam_keyinit revoke causes issues on systemd systems. Make its use optional. This brings it in line with Fedora 23 and Centos 7. Signed-off-by: Dan McGregor <dan.mcgregor@usask.ca> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-12-12sudo: upgrade to 1.8.15Fan Xin
1. upgrade to 1.8.15 2. delete patch file due to the bug has been fixed in sudo 1.8.15 (http://bugzilla.sudo.ws/show_bug.cgi?id=708) Signed-off-by: Fan Xin <fan.xin@jp.fujitsu.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-12sudo: remove libdir INSANE_SKIPRoss Burton
Now that the libdir check allows libraries in libexecdir, remove INSANE_SKIP. Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-12-08sudo: handle libexecdir != libdir/PN.Ross Burton
sudo has somewhat special file installation logic and installs the modules and libraries to $libexecdir/sudo, with special handling for the case when libexecdir already contains /sudo (which it does by default in current oe-core where libexecdir=$libdir/$PN). As setting libexecdir to /usr/libexec should work, add both possibilities to FILES to be sure the right files are captured, and add INSANE_SKIP for the libdir warning that libraries are outside of /usr/lib/ (arguably, this should be fixed in insane). Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-10-21sudo: fix file permission for /etc/pam.d/sudoChen Qi
The file permission should be 0644 instead of 0664. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-09-12sudo: Disable rsize_t deliberatelyKhem Raj
gcc does not have it but clang does, problem happens when host compiler is gcc and cross compiler is clang, because autoconf detects it with clang and slaps it to host compiler as well Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-09-12sudo: Include sys/types.h for id_t definitionKhem Raj
This is exposed by musl, on glibc sys/types.h comes as indirect include from other include myriad. Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Ross Burton <ross.burton@intel.com>
2015-07-27sudo: upgrade to 1.8.14p3Ross Burton
The licence checksum is modified according to the change of doc/LICENCE. In specific, file://lib/util/reallocarray.c is added to LIC_FILES_CHECKSUM. Fix out of tree builds, and explicitly enable/disable tmpfiles.d support based on the systemd DISTRO_FEATURE to avoid non-deterministic packaging. Based on a patch by Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-13sudo: Disable hardening for muslKhem Raj
musl does not yet enable ssp Change-Id: If40ab0a54b17d5528676b1268182b6c7e7ef5761 Signed-off-by: Khem Raj <raj.khem@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2015-04-09sudo: upgrade to 1.8.13Chen Qi
The do_configure_prepend is deleted because it doesn't seem to have any positive effect and it causes the following error. | aclocal: error: acinclude.m4:133: file 'm4/ax_sys_weak_alias.m4' does not exist | autoreconf: aclocal failed with exit status: 1 | ERROR: autoreconf execution failed. Signed-off-by: Chen Qi <Qi.Chen@windriver.com>
2014-12-27sudo: upgrade to latest state version 1.8.11p2Chen Qi
Files containing license information have changed position. FILES_${PN}-dev needs to be modified to contain correct files. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-09-10sudo: make sudoers a config fileDan McGregor
Signed-off-by: Dan McGregor <dan.mcgregor@usask.ca> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Ross Burton <ross.burton@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-08-23sudo: remove volatile configuration fileChen Qi
The new version of sudo has fixed the problem and will create the directory if it doesn't exist. So the configuration file is no longer needed. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-06-25sudo: upgrade from 1.8.10p2 to 1.8.10p3Chen Qi
Upgrade sudo from 1.8.10p2 to 1.8.10p3. [YOCTO #6457] Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-05-08sudo: upgrade from 1.8.9p5 to 1.8.10p2Chen Qi
Upgrade sudo from 1.8.9p5 to the newest stable release 1.8.10p2. The license checksums are modified as required, because the doc/LICENSE file now declares that compat/inet_pton.c bears the ISC license. As /var/run/sudo is the default directory for sudo's time stamp files, this patch adds a configuration file to manage this directory. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2014-04-25Globally replace 'base_contains' calls with 'bb.utils.contains'Otavio Salvador
The base_contains is kept as a compatibility method and we ought to not use it in OE-Core so we can remove it from base metadata in future. Signed-off-by: Otavio Salvador <otavio@ossystems.com.br> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-03-17sudo: upgrade to 1.8.9p5Chen Qi
Upgrade sudo from 1.8.9p1 to 1.8.9p5. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2014-01-14sudo: upgrade to 1.8.9p1Chen Qi
Upgrade sudo from 1.8.8 to 1.8.9p1. This patch adds include/queue.h to the LIC_FILES_CHECKSUM because it's specified in the doc/LICENSE file. Signed-off-by: Chen Qi <Qi.Chen@windriver.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-12-05classes/recipes: More optimal DISTRO_FEATURES referencesRichard Purdie
Using the contains function results in more optimal sstate checksums resulting in better cache reuse as we as more consistent code. Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
2013-10-30sudo: upgrade to 1.8.8Cristiana Voicu
License checksum updated to reflect additional Copyright for file getopt_long.c, owned by The NetBSD Foundation, Inc Signed-off-by: Cristiana Voicu <cristiana.voicu@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com>
2013-08-16sudo: upgrade to 1.8.7Cristiana Voicu
Removed a patch because the changes were merged upstream. Also, the license had some modifications in two files. Signed-off-by: Cristiana Voicu <cristiana.voicu@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>