pkgsrc-Changes archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

CVS commit: pkgsrc/security/sudo



Module Name:    pkgsrc
Committed By:   spz
Date:           Fri Jan  1 17:00:49 UTC 2016

Modified Files:
        pkgsrc/security/sudo: Makefile PLIST distinfo
        pkgsrc/security/sudo/patches: patch-aa patch-af patch-ag
Added Files:
        pkgsrc/security/sudo/patches: patch-plugins_sudoers_Makefile.in
            patch-plugins_sudoers_logging.c patch-src_Makefile.in
Removed Files:
        pkgsrc/security/sudo/patches: patch-logging.c

Log Message:
Update to 1.8.15, which fixes CVE-2015-5602, a symlink vulnerability in
sudoedit.

Note that it's a fairly large step and the package has only been tested
on NetBSD and there may be further breakage.
Testing on non-NetBSD would be appreciated.

Upstream changelog:
Major changes between version 1.8.15 and 1.8.14p3:

    Fixed a bug that prevented sudo from building outside the source
    tree on some platforms. Bug #708.

    Fixed the location of the sssd library in the RHEL/Centos
    packages. Bug #710.

    Fixed a build problem on systems that don't implicitly include
    sys/types.h from other header files. Bug #711.

    Fixed a problem on Linux using containers where sudo would
    ignore signals sent by a process in a different container.

    Sudo now refuses to run a command if the PAM session module
    returns an error.

    When editing files with sudoedit, symbolic links will no longer
    be followed by default. The old behavior can be restored by
    enabling the sudoedit_follow option in sudoers or on a per-command
    basis with the FOLLOW and NOFOLLOW tags. Bug #707.

    Fixed a bug introduced in version 1.8.14 that caused the last
    valid editor in the sudoers "editor" list to be used by visudo
    and sudoedit instead of the first. Bug #714.

    Fixed a bug in visudo that prevented the addition of a final
    newline to edited files without one.

    Fixed a bug decoding certain base64 digests in sudoers when
    the intermediate format included a '=' character.

    Individual records are now locked in the time stamp file instead
    of the entire file. This allows sudo to avoid prompting for a
    password multiple times on the same terminal when used in a
    pipeline. In other words, sudo cat foo | sudo grep bar now only
    prompts for the password once. Previously, both sudo processes
    would prompt for a password, often making it impossible to
    enter. Bug #705.

    Fixed a bug where sudo would fail to run commands as a non-root
    user on systems that lack both setresuid() and setreuid().
    Bug #713.

    Fixed a bug introduced in sudo 1.8.14 that prevented visudo
    from re-editing the correct file when a syntax error was
    detected.

    Fixed a bug where sudo would not relay a SIGHUP signal to the
    command when the terminal is closed and the command is not run
    in its own pseudo-tty. Bug #719.

    If some, but not all, of the LOGNAME, USER or USERNAME environment
    variables have been preserved from the invoking user's
    environment, sudo will now use the preserved value to set the
    remaining variables instead of using the runas user. This
    ensures that if, for example, only LOGNAME is present in the
    env_keep list, that sudo will not set USER and USERNAME to the
    runas user.

    When the command sudo is running dies due to a signal, sudo
    will now send itself that same signal with the default signal
    handler installed instead of exiting. The bash shell appears
    to ignore some signals, e.g. SIGINT, unless the command being
    run is killed by that signal. This makes the behavior of commands
    run under sudo the same as without sudo when bash is the shell.
    Bug #722.

    Slovak translation for sudo from translationproject.org.

    Hungarian and Slovak translations for sudoers from
    translationproject.org.  Previously, when env_reset was enabled
    (the default) and the -s option was not used, the SHELL
    environment variable was set to the shell of the invoking user.
    Now, when env_reset is enabled and the -s option is not used,
    SHELL is set based on the target user.

    Fixed challenge/response style BSD authentication.

    Added the sudoedit_checkdir Defaults option to prevent sudoedit
    from editing files located in a directory that is writable by
    the invoking user.

    Added the always_query_group_plugin Defaults option to control
    whether groups not found in the system group database are passed
    to the group plugin. Previously, unknown system groups were
    always passed to the group plugin.

    When creating a new file, sudoedit will now check that the
    file's parent directory exists before running the editor.

    Fixed the compiler stack protector test in configure for
    compilers that support -fstack-protector but don't actually
    have the ssp library available.

Major changes between version 1.8.14p3 and 1.8.14p2:

    Fixed a bug introduced in sudo 1.8.14p2 that prevented sudo
    from working when no tty was present. Bug #706.

    Fixed tty detection on newer AIX systems where dev_t is 64-bit.

Major changes between version 1.8.14p2 and 1.8.14p1:

    Fixed a bug introduced in sudo 1.8.14 that prevented the lecture
    file from being created. Bug #704.

Major changes between version 1.8.14p1 and 1.8.14:

    Fixed a bug introduced in sudo 1.8.14 that prevented the sssd
    backend from working. Bug #703.

Major changes between version 1.8.14 and 1.8.13:

    Log messages on Mac OS X now respect sudoers_locale when sudo
    is build with NLS support.

    The sudo manual pages now pass mandoc -Tlint with no warnings.

    Fixed a compilation problem on systems with the sig2str()
    function that do not define SIG2STR_MAX in signal.h.

    Worked around a compiler bug that resulted in unexpected behavior
    when returning an int from a function declared to return bool
    without an explicit cast.

    Worked around a bug in Mac OS X 10.10 BSD auditing where the
    au_preselect() fails for AUE_sudo events but succeeds for
    AUE_DARWIN_sudo.

    Fixed a hang on Linux systems with glibc when sudo is linked
    with jemalloc.

    When the user runs a command as a user ID that is not present
    in the password database via the -u flag, the command is now
    run with the group ID of the invoking user instead of group ID 0.

    Fixed a compilation problem on systems that don't pull in
    definitions of uid_t and gid_t without sys/types.h or unistd.h.

    Fixed a compilation problem on newer AIX systems which use a
    struct st_timespec for time stamps in struct stat that differs
    from struct timespec. Bug #702.

    The example directory is now configurable via --with-exampledir
    and defaults to DATAROOTDIR/examples/sudo on BSD systems.

    The /usr/lib/tmpfiles.d/sudo.conf file is now installed as part
    of "make install" when systemd is in use.

    Fixed a linker problem on some systems with libintl. Bug #690.

    Fixed compilation with compilers that don't support __func__
    or __FUNCTION__.

    Sudo no longer needs to uses weak symbols to support localization
    in the warning functions. A registration function is used
    instead.

    Fixed a setresuid() failure in sudoers on Linux kernels where
    uid changes take the nproc resource limit into account.

    Fixed LDAP netgroup queries on AIX.

    Sudo will now display the custom prompt on Linux systems with
    PAM even if the "Password: " prompt is not localized by the
    PAM module. Bug #701.

    Double-quoted values in an LDAP sudoOption are now supported
    for consistency with file-based sudoers.

    Fixed a bug that prevented the btime entry in /proc/stat from
    being parsed on Linux.

Major changes between version 1.8.13 and 1.8.12:

    The examples directory is now a subdirectory of the doc dir to
    conform to Debian guidelines. Bug #682.

    Fixed a compilation error for siglist.c and signame.c on some
    systems. Bug #686.

    Weak symbols are now used for sudo_warn_gettext() and
    sudo_warn_strerror() in libsudo_util to avoid link errors when
    -Wl,--no-undefined is used in LDFLAGS. The --disable-weak-symbols
    configure option can be used to disable the user of weak symbols.

    Fixed a bug in sudo's mkstemps() replacement function that
    prevented the file extension from being preserved in sudoedit.

    A new mail_all_cmnds sudoers flag will send mail when a user
    runs a command (or tries to). The behavior of the mail_always
    flag has been restored to always send mail when sudo is run.

    New MAIL and NOMAIL command tags have been added to toggle mail
    sending behavior on a per-command (or Cmnd_Alias) basis.

    Fixed matching of empty passwords when sudo is configured to
    use passwd (or shadow) file authentication on systems where
    the crypt() function returns NULL for invalid salts.

    On AIX, sudo now uses the value of the auth_type setting in
    /etc/security/login.cfg to determine whether to use LAM or PAM
    for user authentication.

    The all setting for listpw and verifypw now works correctly
    with LDAP and sssd sudoers.

    The sudo timestamp directory is now created at boot time on
    platforms that use systemd.

    Sudo will now restore the value of the SIGPIPE handler before
    executing the command.

    Sudo now uses struct timespec instead of struct timeval for
    time keeping when possible. If supported, sudoedit and visudo
    now use nanosecond granularity time stamps.

    Fixed a symbol name collision with systems that have their own
    SHA2 implementation. This fixes a problem where PAM could use
    the wrong SHA2 implementation on Solaris 10 systems configured
    to use SHA512 for passwords.

    The editor invoked by sudoedit once again uses an unmodified
    copy of the user's environment as per the documentation. This
    was inadvertantly changed in sudo 1.8.0. Bug #688.

Major changes between version 1.8.12 and 1.8.11p2:

    The embedded copy of zlib has been upgraded to version 1.2.8
    and is now installed as a shared library where supported.

    Debug settings for the sudo front end and sudoers plugin are
    now configured separately.

    Multiple sudo.conf Debug entries may now be specified per
    program (or plugin).

    The plugin API has been extended such that the path to the
    plugin that was loaded is now included in the settings array.
    This path can be used to register with the debugging subsystem.
    The debug_flags setting is now prefixed with a file name and
    may be specified multiple times if there is more than one
    matching Debug setting in sudo.conf.

    The sudoers regression tests now run with the locale set to C
    since some of the tests compare output that includes
    locale-specific messages. Bug #672.

    Fixed a bug where sudo would not run commands on Linux when
    compiled with audit support if audit is disabled. Bug #671.

    Added __BASH_FUNC< to the environment blacklist to match Apple's
    syntax for newer-style bash functions.

    The default password prompt now includes a trailing space after
    "Password:" for consistency with su(1) on most systems. Bug
    #663.

    Fixed a problem on DragonFly BSD where SIGCHLD could be ignored,
    preventing sudo from exiting. Bug #676.

    Visudo will now use the optional sudoers_file, sudoers_mode,
    sudoers_uid and sudoers_gid arguments if specified on the
    sudoers.so Plugin line in the sudo.conf file.

    Fixed a problem introduced in sudo 1.8.8 that prevented the
    full host name from being used when the fqdn sudoers option is
    used. Bug #678.

    French and Russian translations for sudoers from
    translationproject.org.

    Sudo now installs a handler for SIGCHLD signal handler immediately
    before stating the process that will execute the command (or
    start the monitor). The handler used to be installed earlier
    but this causes problems with poorly behaved PAM modules that
    install their own SIGCHLD signal handler and neglect to restore
    sudo's original handler. Bug #657.

    Removed a limit on the length of command line arguments expanded
    by a wild card using sudo's version of the fnmatch() function.
    This limit was introduced when sudo's version of fnmatch() was
    replaced in sudo 1.8.4.

    LDAP-based sudoers can now query an LDAP server for a user's
    netgroups directly. This is often much faster than fetching
    every sudoRole object containing a sudoUser that begins with
    a `+' prefix and checking whether the user is a member of any
    of the returned netgroups.

    The mail_always sudoers option no longer sends mail for sudo
    -l or sudo -v unless the user is unable to authenticate
    themselves.

    Fixed a crash when sudo is run with an empty argument vector.

    Fixed two potential crashes when sudo is run with very low
    resource limits.

    The TZ environment variable is now checked for safety instead
    of simply being copied to the environment of the command. This
    fixes a potential security issue.

Major changes between version 1.8.11p2 and 1.8.11p1:

    Fixed a bug where dynamic shared objects loaded from a plugin
    could use the hooked version of getenv() but not the hooked
    versions of putenv(), setenv() or unsetenv(). This can cause
    problems for PAM modules that use those functions.

Major changes between version 1.8.11p1 and 1.8.11:

    Fixed a compilation problem on some systems when the
    --disable-shared-libutil configure option was specified.

    The user can no longer interrupt the sleep after an incorrect
    password on PAM systems using pam_unix. Bug #666.

    Fixed a compilation problem on Linux systems that do not use
    PAM. Bug #667.

    "make install" will now work with the stock GNU autotools
    install-sh script. Bug #669.

    Fixed a crash with "sudo -i" when the current working directory
    does not exist. Bug #670.

    Fixed a potential crash in the debug subsystem when logging a
    message larger that 1024 bytes.

    Fixed a "make check" failure for ttyname when stdin is closed
    and stdout and stderr are redirected to a different tty. Bug #643.

    Added BASH_FUNC_* to environment blacklist to match newer-style
    bash functions.

Major changes between version 1.8.11 and 1.8.10p3:

    The sudoers plugin no longer uses setjmp/longjmp to recover
    from fatal errors. All errors are now propagated to the caller
    via return codes.

    When running a command in the background, sudo will now forward
    SIGINFO to the command (if supported).

    Sudo will now use the system versions of the sha2 functions
    from libc or libmd if available.

    Visudo now works correctly on GNU Hurd. Bug #647.

    Fixed suspend and resume of curses programs on some system when
    the command is not being run in a pseudo-terminal. Bug #649.

    Fixed a crash with LDAP-based sudoers on some systems when
    Kerberos was enabled.

    Sudo now includes optional Solaris audit support.

    Catalan translation for sudoers from translationproject.org.

    Norwegian Bokmaal translation for sudo from
    translationproject.org.

    Greek translation for sudoers from translationproject.org

    The sudo source tree has been reorganized to more closely
    resemble that of other gettext-enabled packages.

    Sudo and its associated programs now link against a shared
    version of libsudo_util. The --disable-shared-libutil configure
    option may be used to force static linking if the
    --enable-static-sudoers option is also specified.

    The passwords in ldap.conf and ldap.secret may now be encoded
    in base64.

    Audit updates. SELinux role changes are now audited. For
    sudoedit, we now audit the actual editor being run, instead of
    just the sudoedit command.

    Fixed bugs in the man page post-processing that could cause
    portions of the manuals to be removed.

    Fixed a crash in the system_group plugin. Bug #653.

    Fixed sudoedit on platforms without a native version of the
    getprogname() function. Bug #654.

    Fixed compilation problems with some pre-C99 compilers.

    Fixed sudo's -C option which was broken in version 1.8.9.

    It is now possible to match an environment variable's value as
    well as its name using env_keep and env_check. This can be used
    to preserve bash functions which would otherwise be removed
    from the environment.

    New files created via sudoedit as a non-root user now have the
    proper group id. Bug #656.

    Sudoedit now works correctly in conjunction with sudo's SELinux
    RBAC support. Temporary files are now created with the proper
    security context.

    The sudo I/O logging plugin API has been updated. If a logging
    function returns an error, the command will be terminated and
    all of the plugin's logging functions will be disabled. If a
    logging function rejects the command's output it will no longer
    be displayed to the user's terminal.

    Fixed a compilation error on systems that lack openpty(),
    _getpty() and grantpt(). Bug #660.

    Fixed a hang when a sudoers source is listed more than once in
    a single sudoers nsswitch.conf entry.

    On AIX, shell scripts without a #! magic number are now passed
    to /usr/bin/sh, not /usr/bin/bsh. This is consistent with what
    the execvp() function on AIX does and matches historic sudo
    behavior. Bug #661.

    Fixed a cross-compilation problem building mksiglist and
    mksigname. Bug #662.

Major changes between version 1.8.10p3 and 1.8.10p2:

    Fixed expansion of the %p escape in the prompt for "sudo -l"
    when rootpw, runaspw or targetpw is set. Bug #639.

    Fixed matching of uids and gids which was broken in version
    1.8.9. Bug #640.

    PAM credential initialization has been re-enabled. It was
    unintentionally disabled by default in version 1.8.8. The way
    credentials are initialized has also been fixed. Bug #642.

    Fixed a descriptor leak on Linux when determing boot time. Sudo
    normally closes extra descriptors before running a command so
    the impact is limited. Bug #645.

    Fixed flushing of the last buffer of data when I/O logging is
    enabled. This bug, introduced in version 1.8.9, could cause
    incomplete command output on some systems. Bug #646.

Major changes between version 1.8.10p2 and 1.8.10p1:

    Fixed a hang introduced in sudo 1.8.10 when timestamp_timeout
    is set to zero. Bug #638.

Major changes between version 1.8.10p1 and 1.8.10:

    Fixed a bug introduced in sudo 1.8.10 that prevented the
    disabling of tty-based tickets.

    Fixed a bug with netgated commands in "sudo -l command" that
    could cause the command to be listed even when it was explicitly
    denied. This only affected list mode when a command was specified.
    Bug #636.

Major changes between version 1.8.10 and 1.8.9p5:

    It is now possible to disable network interface probing in
    sudo.conf by changing the value of the probe_interfaces setting.

    When listing a user's privileges (sudo -l), the sudoers plugin
    will now prompt for the user's password even if the targetpw,
    rootpw or runaspw options are set.

    The sudoers plugin uses a new format for its time stamp files.
    Each user now has a single file which may contain multiple
    records when per-tty time stamps are in use (the default). The
    time stamps use a monotonic timer where available and are once
    again located in a directory under /var/run. The lecture status
    is now stored separately from the time stamps in a different
    directory. Bug #616.

    sudo's -K option will now remove all of the user's time stamps,
    not just the time stamp for the current terminal. The -k option
    can be used to only disable time stamps for the current terminal.

    If sudo was started in the background and needed to prompt for
    a password, it was not possible to suspend it at the password
    prompt. This now works properly.

    LDAP-based sudoers now uses a default search filter of
    (objectClass=sudoRole) for more efficient queries. The netgroup
    query has been modified to avoid falling below the minimum
    length for OpenLDAP substring indices.

    The new use_netgroups sudoers option can be used to explicitly
    enable or disable netgroups support. For LDAP-based sudoers,
    netgroup support requires an expensive substring match on the
    server. If netgroups are not needed, this option can be disabled
    to reduce the load on the LDAP server.

    Sudo is once again able to open the sudoers file when the group
    on sudoers doesn't match the expected value, so long as the
    file is not group writable.

    Sudo now installs an init.d script to clear the time stamp
    directory at boot time on AIX and HP-UX systems. These systems
    either lack /var/run or do not clear it on boot.

    The JSON format used by visudo -x now properly supports the
    negation operator. In addition, the Options object is now the
    same for both Defaults and Cmnd_Specs.

    Czech and Serbian translations for sudoers from
    translationproject.org.

    Catalan translation for sudo from translationproject.org.

Major changes between version 1.8.9p5 and 1.8.9p4:

    Fixed a compilation error on AIX when LDAP support is enabled.

    Fixed parsing of the "umask" defaults setting in sudoers. Bug
    #632.

    Fixed a failed assertion when the "closefrom_override" defaults
    setting is enabled in sudoers and sudo's -C flag is used. Bug
    #633.

Major changes between version 1.8.9p4 and 1.8.9p3:

    Fixed a bug where sudo could consume large amounts of CPU while
    the command was running when I/O logging is not enabled. Bug #631.

    Fixed a bug where sudo would exit with an error when the debug
    level is set to util@debug or all@debug and I/O logging is not
    enabled. The command would continue runnning after sudo exited.

Major changes between version 1.8.9p3 and 1.8.9p2:

    Fixed a bug introduced in sudo 1.8.9 that prevented the tty
    name from being resolved properly on Linux systems. Bug #630.

Major changes between version 1.8.9p2 and 1.8.9p1:

    Updated config.guess, config.sub and libtool to support the
    ppc64le architecture (IBM PowerPC Little Endian).

Major changes between version 1.8.9p1 and 1.8.9:

    Fixed a problem with gcc 4.8's handling of bit fields that
    could lead to the noexec flag being enabled even when it was
    not explicitly set.

Major changes between version 1.8.9 and 1.8.8:

    Reworked sudo's main event loop to use a simple event subsystem
    using poll(2) or select(2) as the back end.

    It is now possible to statically compile the sudoers plugin
    into the sudo binary without disabling shared library support.
    The sudo.conf file may still be used to configure other plugins.

    Sudo can now be compiled again with a C preprocessor that does
    not support variadic macros.

    Visudo can now export a sudoers file in JSON format using the
    new -x flag.

    The locale is now set correctly again for visudo and sudoreplay.

    The plugin API has been extended to allow the plugin to exclude
    specific file descriptors from the closefrom range.

    There is now a workaround for a Solaris-specific problem where
    NOEXEC was overriding traditional root DAC behavior.

    Add user netgroup filtering for SSSD. Previously, rules for a
    netgroup were applied to all even when they did not belong to
    the specified netgroup.

    On systems with BSD login classes, if the user specified a
    group (not a user) to run the command as, it was possible to
    specify a different login class even when the command was not
    run as the super user.

    The closefrom() emulation on Mac OS X now uses /dev/fd if
    possible.

    Fixed a bug where sudoedit would not update the original file
    from the temporary when PAM or I/O logging is not enabled.

    When recycling I/O logs, the log files are now truncated
    properly.

    Fixes bugs #617, #621, #622, #623, #624, #625, #626

Major changes between version 1.8.8 and 1.8.7:

    Removed a warning on PAM systems with stacked auth modules
    where the first module on the stack does not succeed.

    Sudo, sudoreplay and visudo now support GNU-style long options.

    The -h (--host) option may now be used to specify a host name.
    This is currently only used by the sudoers plugin in conjunction
    with the -l (--list) option.

    Program usage messages and manual SYNOPSIS sections have been
    simplified.

    Sudo's LDAP SASL support now works properly with Kerberos.
    Previously, the SASL library was unable to locate the user's
    credential cache.

    It is now possible to set the nproc resource limit to unlimited
    via pam_limits on Linux (bug #565).

    New pam_service and pam_login_service sudoers options that can
    be used to specify the PAM service name to use.

    New pam_session and pam_setcred sudoers options that can be
    used to disable PAM session and credential support.

    The sudoers plugin now properly supports UIDs and GIDs that
    are larger than 0x7fffffff on 32-bit platforms.

    Fixed a visudo bug introduced in sudo 1.8.7 where per-group
    Defaults entries would cause an internal error.

    If the tty_tickets sudoers option is enabled (the default),
    but there is no tty present, sudo will now use a ticket file
    based on the parent process ID. This makes it possible to
    support the normal timeout behavior for the session.

    Fixed a problem running commands that change their process
    group and then attempt to change the terminal settings when
    not running the command in a pseudo-terminal. Previously, the
    process would receive SIGTTOU since it was effectively a
    background process. Sudo will now grant the child the controlling
    tty and continue it when this happens.

    The closefrom_override sudoers option may now be used in a
    command-specified Defaults entry (bug #610).

    Sudo's BSM audit support now works on Solaris 11.

    Brazilian Portuguese translation for sudo and sudoers from
    translationproject.org.

    Czech translation for sudo from translationproject.org.

    French translation for sudo from translationproject.org.

    Sudo's noexec support on Mac OS X 10.4 and above now uses
    dynamic symbol interposition instead of setting
    DYLD_FORCE_FLAT_NAMESPACE=1 which causes issues with some
    programs.

    Fixed visudo's -q (--quiet) flag, broken in sudo 1.8.6.

    Root may no longer change its SELinux role without entering a
    password.

    Fixed a bug introduced in Sudo 1.8.7 where the indexes written
    to the I/O log timing file are two greater than they should
    be. Sudoreplay now contains a work-around to parse those files.

    In sudoreplay's list mode, the this qualifier in fromdate or
    todate expressions now behaves more sensibly. Previously, it
    would often match a date that was "one more" than expected.
    For example, "this week" now matches the current week instead
    of the following week.

Major changes between version 1.8.7 and 1.8.6p8:

    The non-Unix group plugin is now supported when sudoers data
    is stored in LDAP.

    Sudo now uses a workaround for a locale bug on Solaris 11.0
    that prevents setuid programs like sudo from fully using locales.

    User messages are now always displayed in the user's locale,
    even when the same message is being logged or mailed in a
    different locale.

    Log files created by sudo now explicitly have the group set to
    group ID 0 rather than relying on BSD group semantics (which
    may not be the default).

    A new exec_background sudoers option can be used to initially
    run the command without read access to the terminal when running
    a command in a pseudo-tty. If the command tries to read from
    the terminal it will be stopped by the kernel (via SIGTTIN or
    SIGTTOU) and sudo will immediately restart it as the forground
    process (if possible). This allows sudo to only pass terminal
    input to the program if the program actually is expecting it.
    Unfortunately, a few poorly-behaved programs (like "su" on most
    Linux systems) do not handle SIGTTIN and SIGTTOU properly.

    Sudo now uses an efficient group query to get all the groups
    for a user instead of iterating over every record in the group
    database on HP-UX and Solaris.

    Sudo now produces better error messages when there is an error
    in the sudo.conf file.

    Two new settings have been added to sudo.conf to give the admin
    better control of how group database queries are performed.
    The group_source specifies how the group list for a user will
    be determined. Legal values are static (use the kernel groups
    list), dynamic (perform a group database query) and adaptive
    (only perform a group database query if the kernel list is
    full). The max_groups setting specifies the maximum number of
    groups a user may belong to when performing a group database
    query.

    The sudo.conf file now supports line continuation by using a
    backslash as the last character on the line.

    There is now a standalone sudo.conf manual page.

    Sudo now stores its libexec files in a sudo subdirectory instead
    of in libexec itself. For backwards compatibility, if the plugin
    is not found in the default plugin directory, sudo will check
    the parent directory if the default directory ends in /sudo.

    The sudoers I/O logging plugin now logs the terminal size.

    A new sudoers option maxseq can be used to limit the number of
    I/O log entries that are stored.

    The system_group and group_file sudoers group provider plugins
    are now installed by default.

    The list output (sudo -l) output from the sudoers plugin is
    now less ambiguous when an entry includes different runas users.
    The long list output (sudo -ll) for file-based sudoers is now
    more consistent with the format of LDAP-based sudoers.

    A uid may now be used in the sudoRunAsUser attributes for LDAP
    sudoers.

    Minor plugin API change: the close and version functions are
    now optional. If the policy plugin does not provide a close
    function and the command is not being run in a new pseudo-tty,
    sudo may now execute the command directly instead of in a child
    process.

    A new sudoers option pam_session can be used to disable sudo's
    PAM session support.

    On HP-UX systems, sudo will now use the pstat() function to
    determine the tty instead of ttyname().

    Turkish translation for sudo and sudoers from
    translationproject.org.

    Dutch translation for sudo and sudoers from
    translationproject.org.

    Tivoli Directory Server client libraries may now be used with
    HP-UX where libibmldap has a hidden dependency on libCsup.

    The sudoers plugin will now ignore invalid domain names when
    checking netgroup membership. Most Linux systems use the string
    "(none)" for the NIS-style domain name instead of an empty
    string.

    New support for specifying a SHA-2 digest along with the command
    in sudoers. Supported hash types are sha224, sha256, sha384
    and sha512. See the description of Digest_Spec in the sudoers
    manual or the description of sudoCommand in the sudoers.ldap
    manual for details.

    The paths to ldap.conf and ldap.secret may now be specified as
    arguments to the sudoers plugin in the sudo.conf file.

    Fixed potential false positives in visudo's alias cycle detection.

    Fixed a problem where the time stamp file was being treated as
    out of date on Linux systems where the change time on the
    pseudo-tty device node can change after it is allocated.

    Sudo now only builds Position Independent Executables (PIE) by
    default on Linux systems and verifies that a trivial test
    program builds and runs.

    On Solaris 11.1 and higher, sudo binaries will now have the
    ASLR tag enabled if supported by the linker.

Major changes between version 1.8.6p8 and 1.8.6p7:

    Terminal detection now works properly on 64-bit AIX kernels.
    This was broken by the removal of the ttyname() fallback in
    Sudo 1.8.6p6. Sudo is now able to map an AIX 64-bit device
    number to the corresponding device file in /dev.

    Sudo now checks for crypt() returning NULL when performing
    passwd-based authentication.

Major changes between version 1.8.6p7 and 1.8.6p6:

    A time stamp file with the date set to the epoch by sudo -k is
    now completely ignored regardless of what the local clock is
    set to. Previously, if the local clock was set to a value
    between the epoch and the time stamp timeout value, a time
    stamp reset by sudo -k would be considered current.  This is
    a potential security issue.

    The tty-specific time stamp file now includes the session ID
    of the sudo process that created it. If a process with the same
    tty but a different session ID runs sudo, the user will now be
    prompted for a password (assuming authentication is required
    for the command).  This is a potential security issue.

Major changes between version 1.8.6p6 and 1.8.6p5:

    On systems where the controlling tty can be determined via
    /proc or sysctl(), sudo will no longer fall back to using
    ttyname() if the process has no controlling tty. This prevents
    sudo from using a non-controlling tty for logging and time
    stamp purposes.  This is a potential security issue.

Major changes between version 1.8.6p5 and 1.8.6p4:

    Fixed a potential crash in visudo's alias cycle detection.

    Improved performance on Solaris when retrieving the group list
    for the target user. On systems with a large number of groups
    where the group database is not local (NIS, LDAP, AD), fetching
    the group list could take a minute or more.

Major changes between version 1.8.6p4 and 1.8.6p3:

    The -fstack-protector is now used when linking visudo, sudoreplay
    and testsudoers.

    Avoid building PIE binaries on FreeBSD/ia64 as they don't run
    properly.

    Fixed a crash in visudo strict mode when an unknown Defaults
    setting is encountered.

    Do not inform the user that the command was not permitted by
    the policy if they do not successfully authenticate. This is
    a regression introduced in sudo 1.8.6.

    Allow sudo to be build with sss support without also including
    ldap support.

    Fix running commands that need the terminal in the background
    when I/O logging is enabled. E.g. sudo vi &. When the command
    is foregrounded, it will now resume properly.

Major changes between version 1.8.6p3 and 1.8.6p2:

    Fixed post-processing of the man pages on systems with legacy
    versions of sed.

    Fixed sudoreplay -l on Linux systems with file systems that
    set DT_UNKNOWN in the d_type field of struct dirent.

Major changes between version 1.8.6p2 and 1.8.6p1:

    Fixed suspending a command after it has already been resumed
    once when I/O logging (or use_pty) is not enabled. This was a
    regression introduced in version 1.8.6.

Major changes between version 1.8.6p1 and 1.8.6:

    Fixed the setting of LOGNAME, USER and USERNAME variables in
    the command's environment when env_reset is enabled (the
    default). This was a regression introduced in version 1.8.6.

    Sudo now honors SUCCESS=return in /etc/nsswitch.conf.

Major changes between version 1.8.6 and 1.8.5p3:

    Sudo is now built with the -fstack-protector flag if the the
    compiler supports it. Also, the -zrelro linker flag is used if
    supported. The --disable-hardening configure option can be used
    to build sudo without stack smashing protection.

    Sudo is now built as a Position Independent Executable (PIE)
    if supported by the compiler and linker.

    If the user is a member of the exempt group in sudoers, they
    will no longer be prompted for a password even if the -k flag
    is specified with the command. This makes sudo -k command
    consistent with the behavior one would get if the user ran sudo
    -k immediately before running the command.

    The sudoers file may now be a symbolic link. Previously, sudo
    would refuse to read sudoers unless it was a regular file.

    The sudoreplay command can now properly replay sessions where
    no tty was present.

    The sudoers plugin now takes advantage of symbol visibility
    controls when supported by the compiler or linker. As a result,
    only a small number of symbols are exported which significantly
    reduces the chances of a conflict with other shared objects.

    Improved support for the Tivoli Directory Server LDAP client
    libraries. This includes support for using LDAP over SSL (ldaps)
    as well as support for the BIND_TIMELIMIT, TLS_KEY and TLS_CIPHERS
    ldap.conf options. A new ldap.conf option, TLS_KEYPW can be
    used to specify a password to decrypt the key database.

    When constructing a time filter for use with LDAP sudoNotBefore
    and sudoNotAfter attributes, the current time now includes
    tenths of a second. This fixes a problem with timed entries on
    Active Directory.

    If a user fails to authenticate and the command would be rejected
    by sudoers, it is now logged with command not allowed instead
    of N incorrect password attempts. Likewise, the mail_no_perms
    sudoers option now takes precedence over mail_badpass

    The sudo manuals are now formatted using the mdoc macros.
    Versions using the legacy man macros are provided for systems
    that lack mdoc.

    New support for Solaris privilege sets. This makes it possible
    to specify fine-grained privileges in the sudoers file on
    Solaris 10 and above. A Runas_Spec that contains no Runas_Lists
    can be used to give a user the ability to run a command as
    themselves but with an expanded privilege set.

    Fixed a problem with the reboot and shutdown commands on some
    systems (such as HP-UX and BSD). On these systems, reboot sends
    all processes (except itself) SIGTERM. When sudo received
    SIGTERM, it would relay it to the reboot process, thus killing
    reboot before it had a chance to actually reboot the system.

    Support for using the System Security Services Daemon (SSSD)
    as a source of sudoers data.

    Slovenian translation for sudo and sudoers from
    translationproject.org.

    Visudo will now warn about unknown Defaults entries that are
    per-host, per-user, per-runas or per-command.

    Fixed a race condition that could cause sudo to receive SIGTTOU
    (and stop) when resuming a shell that was run via sudo when
    I/O logging (and use_pty) is not enabled.

    Sending SIGTSTP directly to the sudo process will now suspend
    the running command when I/O logging (and use_pty) is not
    enabled.

Major changes between version 1.8.5p3 and 1.8.5p2:

    Fixed the loading of I/O plugins that conform to a plugin API
    version older than 1.2.

Major changes between version 1.8.5p2 and 1.8.5p1:

    Fixed use of the SUDO_ASKPASS environment variable which was
    broken in Sudo 1.8.5.

    Fixed a problem reading the sudoers file when the file mode is
    more restrictive than the expected mode. For example, when the
    expected sudoers file mode is 0440 but the actual mode is 0400.

Major changes between version 1.8.5p1 and 1.8.5:

    Fixed a bug that prevented files in an include directory from
    being evaluated.

Major changes between version 1.8.5 and 1.8.4p5:

    When "noexec" is enabled, sudo_noexec.so will now be prepended
    to any existing LD_PRELOAD variable instead of replacing it.

    The sudo_noexec.so shared library now wraps the execvpe(),
    exect(), posix_spawn() and posix_spawnp() functions.

    The user/group/mode checks on sudoers files have been relaxed.
    As long as the file is owned by the sudoers uid, not
    world-writable and not writable by a group other than the
    sudoers gid, the file is considered OK. Note that visudo will
    still set the mode to the value specified at configure time.

    It is now possible to specify the sudoers path, uid, gid and
    file mode as options to the plugin in the sudo.conf file.

    Croatian, Galician, German, Lithuanian, Swedish and Vietnamese
    translations from translationproject.org.

    /etc/environment is no longer read directly on Linux systems
    when PAM is used. Sudo now merges the PAM environment into the
    user's environment which is typically set by the pam_env module.

    The initial evironment created when env_reset is in effect now
    includes the contents of /etc/environment on AIX systems and
    the "setenv" and "path" entries from /etc/login.conf on BSD
    systems.

    The plugin API has been extended in three ways. First, options
    specified in sudo.conf after the plugin pathname are passed to
    the plugin's open function. Second, sudo has limited support
    for hooks that can be used by plugins. Currently, the hooks
    are limited to environment handling functions. Third, the
    init_session policy plugin function is passed a pointer to the
    user environment which can be updated during session setup.
    The plugin API version has been incremented to version 1.2.
    See the sudo_plugin manual for more information.

    The policy plugin's init_session function is now called by the
    parent sudo process, not the child process that executes the
    command. This allows the PAM session to be open and closed in
    the same process, which some PAM modules require.

    Fixed parsing of "Path askpass" and "Path noexec" in sudo.conf,
    which was broken in version 1.8.4.

    On systems with an SVR4-style /proc file system, the
    /proc/pid/psinfo file is now uses to determine the controlling
    terminal, if possible. This allows tty-based tickets to work
    properly even when, e.g. standard input, output and error are
    redirected to /dev/null.

    The output of "sudoreplay -l" is now sorted by file name (or
    sequence number). Previously, entries were displayed in the
    order in which they were found on the file system.

    Sudo now behaves properly when I/O logging is enabled and the
    controlling terminal is revoked (e.g. the running sshd is
    killed). Previously, sudo may have exited without calling the
    I/O plugin's close function which can lead to an incomplete
    I/O log.

    Sudo can now detect when a user has logged out and back in
    again on Solaris 11, just like it can on Solaris 10.

    The built-in zlib included with Sudo has been upgraded to
    version 1.2.6.

    Setting the SSL parameter to start_tls in ldap.conf now works
    properly when using Mozilla-based SDKs that support the
    ldap_start_tls_s() function.

    The TLS_CHECKPEER parameter in ldap.conf now works when the
    Mozilla NSS crypto backend is used with OpenLDAP.

    A new group provider plugin, system_group, is included which
    performs group look ups by name using the system groups database.
    This can be used to restore the pre-1.7.3 sudo group lookup
    behavior.

Major changes between version 1.8.4p5 and 1.8.4p4:

    Fixed a potential security issue in the matching of hosts
    against an IPv4 network specified in sudoers. The flaw may
    allow a user who is authorized to run commands on hosts belonging
    to one IPv4 network to run commands on a different host.

Major changes between version 1.8.4p4 and 1.8.4p3:

    Fixed a bug introduced in Sudo 1.8.4 which prevented sudo -v
    from working.

Major changes between version 1.8.4p3 and 1.8.4p2:

    Fixed a crash on FreeBSD when there is no tty present.

    When visudo is run with the -c (check) option, the sudoers
    file(s) owner and mode are now also checked unless the -f option
    was specified.

Major changes between version 1.8.4p2 and 1.8.4p1:

    Fixed a bug introduced in Sudo 1.8.4 where insufficient space
    was allocated for group IDs in the LDAP filter.

    Fixed a bug introduced in Sudo 1.8.4 where the path to sudo.conf
    was /sudo.conf instead of etc/sudo.conf.

    Fixed a bug introduced in Sudo 1.8.4 which could cause a hang
    when I/O logging is enabled and input is from a pipe or file.

Major changes between version 1.8.4p1 and 1.8.4:

    Fixed a bug introduced in sudo 1.8.4 that broke adding to or
    deleting from the env_keep, env_check and env_delete lists in
    sudoers on some platforms.

Major changes between version 1.8.4 and 1.8.3p2:

    The -D flag in sudo has been replaced with a more general
    debugging framework that is configured in sudo.conf.

    Fixed a false positive in visudo strict mode when aliases are
    in use.

    Fixed a crash with sudo -i when a runas group was specified
    without a runas user.

    The line on which a syntax error is reported in the sudoers
    file is now more accurate. Previously it was often off by a
    line.

    Fixed a bug where stack garbage could be printed at the end of
    the lecture when the lecture_file option was enabled.

    make install now honors the LINGUAS environment variable.

    The #include and #includedir directives in sudoers now support
    relative paths. If the path is not fully qualified it is expected
    to be located in the same directory of the sudoers file that
    is including it.

    New Serbian and Spanish translations for sudo from
    translationproject.org.

    LDAP-based sudoers may now access by group ID in addition to
    group name.

    visudo will now fix the mode on the sudoers file even if no
    changes are made unless the -f option is specified.

    The use_loginclass sudoers option works properly again.

    On systems that use login.conf, sudo -i now sets environment
    variables based on login.conf.

    For LDAP-based sudoers, values in the search expression are
    now escaped as per RFC 4515.

    The plugin close function is now properly called when a login
    session is killed (as opposed to the actual command being
    killed). This can happen when an ssh session is disconnected
    or the terminal window is closed.

    The deprecated "noexec_file" sudoers option is no longer
    supported.

    Fixed a race condition when I/O logging is not enabled that
    could result in tty-generated signals (e.g. control-C) being
    received by the command twice.

    If none of the standard input, output or error are connected
    to a tty device, sudo will now check its parent's standard
    input, output or error for the tty name on systems with /proc
    and BSD systems that support the KERN_PROC_PID sysctl. This
    allows tty-based tickets to work properly even when, e.g.
    standard input, output and error are redirected to /dev/null.

    Added the --enable-kerb5-instance configure option to allow
    people using Kerberos V authentication to specify a custom
    instance so the principal name can be, e.g. "username/sudo"
    similar to how ksu uses "username/root".

    Fixed a bug where a pattern like /usr/* included /usr/bin/ in
    the results, which would be incorrectly be interpreted as if
    the sudoers file had specified a directory.

    visudo -c will now list any include files that were checked in
    addition to the main sudoers file when everything parses OK.

    Users that only have read-only access to the sudoers file may
    now run visudo -c. Previously, write permissions were required
    even though no writing is down in check-only mode.

    It is now possible to prevent the disabling of core dumps from
    within sudo itself by adding a line to the sudo.conf file like
    Set disable_coredump false.

Major changes between version 1.8.3p2 and 1.8.3p1:

    Fixed a format string vulnerability when the sudo binary (or
    a symbolic link to the sudo binary) contains printf format
    escapes and the -D (debugging) flag is used.

Major changes between version 1.8.3p1 and 1.8.3:

    Fixed a crash in the monitor process on Solaris when NOPASSWD
    was specified or when authentication was disabled.

    Fixed matching of a Runas_Alias in the group section of a
    Runas_Spec.

Major changes between version 1.8.3 and 1.8.2:

    Fixed expansion of strftime() escape sequences in the log_dir
    sudoers setting.

    Esperanto, Italian and Japanese translations from
    translationproject.org.

    Sudo will now use PAM by default on AIX 6 and higher.

    Added --enable-werror configure option for gcc's -Werror flag.

    Visudo no longer assumes all editors support the +linenumber
    command line argument. It now uses a whitelist of editors known
    to support the option.

    Fixed matching of network addresses when a netmask is specified
    but the address is not the first one in the CIDR block.

    The configure script now check whether or not errno.h declares
    the errno variable. Previously, sudo would always declare errno
    itself for older systems that don't declare it in errno.h.

    The NOPASSWD tag is now honored for denied commands too, which
    matches historic sudo behavior (prior to sudo 1.7.0).

    Sudo now honors the DEREF setting in ldap.conf which controls
    how alias dereferencing is done during an LDAP search.

    A symbol conflict with the pam_ssh_agent_auth PAM module that
    would cause a crash been resolved.

    The inability to load a group provider plugin is no longer a
    fatal error.

    A potential crash in the utmp handling code has been fixed.

    Two PAM session issues have been resolved. In previous versions
    of sudo, the PAM session was opened as one user and closed as
    another. Additionally, if no authentication was performed, the
    PAM session would never be closed.

    Sudo will now work correctly with LDAP-based sudoers using TLS
    or SSL on Debian systems.

    The LOGNAME, USER and USERNAME environment variables are
    preserved correctly again in sudoedit mode.

Major changes between version 1.8.2 and 1.8.1p2:

    Sudo, visudo, sudoreplay and the sudoers plug-in now have
    natural language support (NLS). Sudo will use gettext(), if
    available, to display translated messages. This can be disabled
    by passing configure the --disable-nls option. All translations
    are coordinated via The Translation Project,
    translationproject.org. Sudo 1.8.2 includes translations for
    Basque, Chinese (simplified), Danish, Finish, Polish, Russian
    and Ukranian.

    Plug-ins are now loaded with the RTLD_GLOBAL flag instead of
    RTLD_LOCAL. This fixes missing symbol problems in PAM modules
    on certain platforms, such as FreeBSD and SuSE Linux Enterprise.

    I/O logging is now supported for commands run in background
    mode (using sudo's -b flag).

    Group ownership of the sudoers file is now only enforced when
    the file mode on sudoers allows group readability or writability.

    Visudo now checks the contents of an alias and warns about
    cycles when the alias is expanded.

    If the user specifes a group via sudo's -g option that matches
    the target user's group in the password database, it is now
    allowed even if no groups are present in the Runas_Spec.

    The sudo Makefiles now have more complete dependencies which
    are automatically generated instead of being maintained manually.

    The use_pty sudoers option is now correctly passed back to the
    sudo front end. This was missing in previous versions of sudo
    1.8 which prevented use_pty from being honored.

    sudo -i command now works correctly with the bash version 2.0
    and higher. Previously, the .bash_profile would not be sourced
    prior to running the command unless bash was built with
    NON_INTERACTIVE_LOGIN_SHELLS defined.

    When matching groups in the sudoers file, sudo will now match
    based on the name of the group instead of the group ID. This
    can substantially reduce the number of group lookups for sudoers
    files that contain a large number of groups.

    Multi-factor authentication is now supported on AIX.

    Added support for non-RFC 4517 compliant LDAP servers that
    require that seconds be present in a timestamp, such as Tivoli
    Directory Server.

    If the group vector is to be preserved, the PATH search for
    the command is now done with the user's original group vector.

    For LDAP-based sudoers, the runas_default sudoOption now works
    properly in a sudoRole that contains a sudoCommand.

    Spaces in command line arguments for sudo -s and sudo -i are
    now escaped with a backslash when checking the security policy.

Major changes between version 1.8.1p2 and 1.8.1p1:

    Two-character CIDR-style IPv4 netmasks are now matched correctly
    in the sudoers file.

    A build error with MIT Kerberos V has been resolved.

    A crash on HP-UX in the sudoers plugin when wildcards are
    present in the sudoers file has been resolved.

    Sudo now works correctly on Tru64 Unix again.

Major changes between version 1.8.1p1 and 1.8.1:

    Fixed a problem on AIX where sudo was unable to set the final
    uid if the PAM module modified the effective uid.

    A non-existent includedir is now treated the same as an empty
    directory and not reported as an error.

    Removed extraneous parens in LDAP filter when
    sudoers_search_filter is enabled that can cause an LDAP search
    error.

    Fixed a make -j problem for make install

Major changes between version 1.8.1 and 1.8.0:

    A new LDAP setting, sudoers_search_filter, has been added to
    ldap.conf. This setting can be used to restrict the set of
    records returned by the LDAP query. Based on changes from
    Matthew Thomas.

    White space is now permitted within a User_List when used in
    conjunction with a per-user Defaults definition.

    A group ID (%#gid) may now be specified in a User_List or
    Runas_List. Likewise, for non-Unix groups the syntax is %:#gid.

    Support for double-quoted words in the sudoers file has been
    fixed. The change in 1.7.5 for escaping the double quote
    character caused the double quoting to only be available at
    the beginning of an entry.

    The fix for resuming a suspended shell in 1.7.5 caused problems
    with resuming non-shells on Linux. Sudo will now save the
    process group ID of the program it is running on suspend and
    restore it when resuming, which fixes both problems.

    A bug that could result in corrupted output in "sudo -l" has
    been fixed.

    Sudo will now create an entry in the utmp (or utmpx) file when
    allocating a pseudo-tty (e.g. when logging I/O). The "set_utmp"
    and "utmp_runas" sudoers file options can be used to control
    this. Other policy plugins may use the "set_utmp" and "utmp_user"
    entries in the command_info list.

    The sudoers policy now stores the TSID field in the logs even
    when the "iolog_file" sudoers option is defined to a value
    other than %{sessid}. Previously, the TSID field was only
    included in the log file when the "iolog_file" option was set
    to its default value.

    The sudoreplay utility now supports arbitrary session IDs.
    Previously, it would only work with the base-36 session IDs
    that the sudoers plugin uses by default.

    Sudo now passes "run_shell=true" to the policy plugin in the
    settings list when sudo's -s command line option is specified.
    The sudoers policy plugin uses this to implement the "set_home"
    sudoers option which was missing from sudo 1.8.0.

    The "noexec" functionality has been moved out of the sudoers
    policy plugin and into the sudo front-end, which matches the
    behavior documented in the plugin writer's guide. As a result,
    the path to the noexec file is now specified in the sudo.conf
    file instead of the sudoers file.

    On Solaris 10, the PRIV_PROC_EXEC privilege is now used to
    implement the "noexec" feature. Previously, this was implemented
    via the LD_PRELOAD environment variable.

    The exit values for "sudo -l", "sudo -v" and "sudo -l command"
    have been fixed in the sudoers policy plugin.

    The sudoers policy plugin now passes the login class, if any,
    back to the sudo front-end.

    The sudoers policy plugin was not being linked with requisite
    libraries in certain configurations.

    Sudo now parses command line arguments before loading any
    plugins. This allows "sudo -V" or "sudo -h" to work even if
    there is a problem with sudo.conf

    Plugins are now linked with the static version of libgcc to
    allow the plugin to run on a system where no shared libgcc is
    installed, or where it is installed in a different location.

Major changes between version 1.8.0 and 1.7.5:

    Sudo has been refactored to use a modular framework that can
    support third-party policy and I/O logging plugins. The default
    plugin is "sudoers" which provides the traditional sudo
    functionality. See the sudo_plugin manual for details on the
    plugin API and the sample in the plugins directory for a simple
    example.


To generate a diff of this commit:
cvs rdiff -u -r1.146 -r1.147 pkgsrc/security/sudo/Makefile
cvs rdiff -u -r1.7 -r1.8 pkgsrc/security/sudo/PLIST
cvs rdiff -u -r1.83 -r1.84 pkgsrc/security/sudo/distinfo
cvs rdiff -u -r1.30 -r1.31 pkgsrc/security/sudo/patches/patch-aa
cvs rdiff -u -r1.31 -r1.32 pkgsrc/security/sudo/patches/patch-af
cvs rdiff -u -r1.22 -r1.23 pkgsrc/security/sudo/patches/patch-ag
cvs rdiff -u -r1.4 -r0 pkgsrc/security/sudo/patches/patch-logging.c
cvs rdiff -u -r0 -r1.1 \
    pkgsrc/security/sudo/patches/patch-plugins_sudoers_Makefile.in \
    pkgsrc/security/sudo/patches/patch-plugins_sudoers_logging.c \
    pkgsrc/security/sudo/patches/patch-src_Makefile.in

Please note that diffs are not public domain; they are subject to the
copyright notices on the relevant files.




Home | Main Index | Thread Index | Old Index