Sat May 14 05:41:00 2022 UTC ()
sudo: updated to 1.9.10

What's new in Sudo 1.9.10

 * Added new "log_passwords" and "passprompt_regex" sudoers options.
   If "log_passwords" is disabled, sudo will attempt to prevent passwords
   from being logged.  If sudo detects any of the regular expressions in
   the "passprompt_regex" list in the terminal output, sudo will log '*'
   characters instead of the terminal input until a newline or carriage
   return is found in the input or an output character is received.

 * Added new "log_passwords" and "passprompt_regex" settings to
   sudo_logsrvd that operate like the sudoers options when logging
   terminal input.

 * Fixed several few bugs in the cvtsudoers utility when merging
   multiple sudoers sources.

 * Fixed a bug in sudo_logsrvd when parsing the sudo_logsrvd.conf
   file, where the "retry_interval" in the [relay] section was not
   being recognized.

 * Restored the pre-1.9.9 behavior of not performing authentication
   when sudo's -n option is specified.  A new "noninteractive_auth"
   sudoers option has been added to enable PAM authentication in
   non-interactive mode.

 * On systems with /proc, if the /proc/self/stat (Linux) or
   /proc/pid/psinfo (other systems) file is missing or invalid,
   sudo will now check file descriptors 0-2 to determine the user's
   terminal.

 * Fixed a compilation problem on Debian kFreeBSD.

 * Fixed a crash in sudo_logsrvd when running in relay mode if
   an alert message is received.

 * Fixed an issue that resulting in "problem with defaults entries"
   email to be sent if a user ran sudo when the sudoers entry in
   the nsswitch.conf file includes "sss" but no sudo provider is
   configured in /etc/sssd/sssd.conf.

 * Updated the warning displayed when the invoking user is not
   allowed to run sudo.  If sudo has been configured to send mail
   on failed attempts (see the mail_* flags in sudoers), it will
   now print "This incident has been reported to the administrator."
   If the "mailto" or "mailerpath" sudoers settings are disabled,
   the message will not be printed and no mail will be sent.

 * Fixed a bug where the user-specified command timeout was not
   being honored if the sudoers rule did not also specify a timeout.

 * Added support for using POSIX extended regular expressions in
   sudoers rules.  A command and/or arguments in sudoers are treated
   as a regular expression if they start with a '^' character and
   end with a '$'.  The command and arguments are matched separately,
   either one (or both) may be a regular expression.

 * A user may now only run "sudo -U otheruser -l" if they have a
   "sudo ALL" privilege where the RunAs user contains either "root"
   or "otheruser".  Previously, having "sudo ALL" was sufficient,
   regardless of the RunAs user.

 * The sudo lecture is now displayed immediately before the password
   prompt.  As a result, sudo will no longer display the lecture
   unless the user needs to enter a password.  Authentication methods
   that don't interact with the user via a terminal do not trigger
   the lecture.

 * Sudo now uses its own closefrom() emulation on Linux systems.
   The glibc version may not work in a chroot jail where /proc is
   not available.  If close_range(2) is present, it will be used
   in preference to /proc/self/fd.

What's new in Sudo 1.9.9

 * Sudo can now be built with OpenSSL 3.0 without generating warnings
   about deprecated OpenSSL APIs.

 * A digest can now be specified along with the "ALL" command in
   the LDAP and SSSD back-ends.  Sudo 1.9.0 introduced support for
   this in the sudoers file but did not include corresponding changes
   for the other back-ends.

 * visudo now only warns about an undefined alias or a cycle in an
   alias once for each alias.

 * The sudoRole cn was truncated by a single character in warning messages.

 * The cvtsudoers utility has new --group-file and --passwd-file options
   to use a custom passwd or group file when the --match-local option is
   also used.

 * The cvtsudoers utility can now filter or match based on a command.

 * The cvtsudoers utility can now produce output in csv (comma-separated
   value) format.  This can be used to help generate entitlement reports.

 * Fixed a bug in sudo_logsrvd that could result in the connection being
   dropped for very long command lines.

 * Fixed a bug where sudo_logsrvd would not accept a restore point
   of zero.

 * Fixed a bug in visudo where the value of the "editor" setting was not
   used if it did not match the user's EDITOR environment variable.
   This was only a problem if the "env_editor" setting was not enabled.

 * Sudo now builds with the -fcf-protection compiler option and the
   "-z now" linker option if supported.

 * The output of "sudoreplay -l" now more closely matches the
   traditional sudo log format.

 * The sudo_sendlog utility will now use the full contents of the log.json
   file, if present.  This makes it possible to send sudo-format I/O logs
   that use the newer log.json format to sudo_logsrvd without losing any
   information.

 * Fixed compilation of the arc4random_buf() replacement on systems with
   arc4random() but no arc4random_buf().

 * Sudo now uses its own getentropy() by default on Linux.  The GNU libc
   version of getentropy() will fail on older kernels that don't support
   the getrandom() system call.

 * It is now possible to build sudo with WolfSSL's OpenSSL compatibility
   layer by using the --enable-wolfssl configure option.

 * Fixed a bug related to Daylight Saving Time when parsing timestamps
   in Generalized Time format.  This affected the NOTBEFORE and
   NOTAFTER options in sudoers.

 * Added the -O and -P options to visudo, which can be used to check
   or set the owner and permissions.  This can be used in conjunction
   with the -c option to check that the sudoers file ownership and
   permissions are correct.

 * It is now possible to set resource limits in the sudoers file itself.
   The special values "default" and "user" refer to the default system
   limit and invoking user limit respectively.  The core dump size limit
   is now set to 0 by default unless overridden by the sudoers file.

 * The cvtsudoers utility can now merge multiple sudoers sources into
   a single, combined sudoers file.  If there are conflicting entries,
   cvtsudoers will attempt to resolve them but manual intervention
   may be required.  The merging of sudoers rules is currently fairly
   simplistic but will be improved in a future release.

 * Sudo was parsing but not applying the "deref" and "tls_reqcert"
   ldap.conf settings.  This meant the options were effectively
   ignored which broke dereferencing of aliases in LDAP.

 * Clarified in the sudo man page that the security policy may
   override the user's PATH environment variable.

 * When sudo is run in non-interactive mode (with the -n option), it
   will now attempt PAM authentication and only exit with an error
   if user interaction is required.  This allows PAM modules that
   don't interact with the user to succeed.  Previously, sudo
   would not attempt authentication if the -n option was specified.

 * Fixed a regression introduced in version 1.9.1 when sudo is
   built with the --with-fqdn configure option.  The local host
   name was being resolved before the sudoers file was processed,
   making it impossible to disable DNS lookups by negating the
   "fqdn" sudoers option.

 * Added support for negated sudoUser attributes in the LDAP and
   SSSD sudoers back ends.  A matching sudoUser that is negated
   will cause the sudoRole containing it to be ignored.

 * Fixed a bug where the stack resource limit could be set to a
   value smaller than that of the invoking user and not be reset
   before the command was run.

What's new in Sudo 1.9.8p2

 * Fixed a potential out-of-bounds read with "sudo -i" when the
   target user's shell is bash.  This is a regression introduced
   in sudo 1.9.8.

 * sudo_logsrvd now only sends a log ID for first command of a session.
   There is no need to send the log ID for each sub-command.

 * Fixed a few minor memory leaks in intercept mode.

 * Fixed a problem with sudo_logsrvd in relay mode if "store_first"
   was enabled when handling sub-commands.  A new zero-length journal
   file was created for each sub-command instead of simply using
   the existing journal file.

 * Fixed a bug where sudoedit would fail if one of the directories
   in the path to be edited had the immutable flag set (BSD, Linux
   or macOS).

What's new in Sudo 1.9.8p1

 * Fixed support for passing a prompt (sudo -p) or a login class
   (sudo -c) on the command line.  This is a regression introduced
   in sudo 1.9.8.

 * Fixed a crash with "sudo ALL" rules in the LDAP and SSSD back-ends.
   This is a regression introduced in sudo 1.9.8.

 * Fixed a compilation error when the --enable-static-sudoers configure
   option was specified.  This is a regression introduced in sudo
   1.9.8 caused by a symbol clash with the intercept and log server
   protobuf functions.

What's new in Sudo 1.9.8

 * It is now possible to transparently intercepting sub-commands
   executed by the original command run via sudo.  Intercept support
   is implemented using LD_PRELOAD (or the equivalent supported by
   the system) and so has some limitations.  The two main limitations
   are that only dynamic executables are supported and only the
   execl, execle, execlp, execv, execve, execvp, and execvpe library
   functions are currently intercepted. Its main use case is to
   support restricting privileged shells run via sudo.

   To support this, there is a new "intercept" Defaults setting and
   an INTERCEPT command tag that can be used in sudoers.  For example:

    Cmnd_Alias SHELLS=/bin/bash, /bin/sh, /bin/csh, /bin/ksh, /bin/zsh
    Defaults!SHELLS intercept

   would cause sudo to run the listed shells in intercept mode.
   This can also be set on a per-rule basis.  For example:

    Cmnd_Alias SHELLS=/bin/bash, /bin/sh, /bin/csh, /bin/ksh, /bin/zsh
    chuck ALL = INTERCEPT: SHELLS

   would only apply intercept mode to user "chuck" when running one
   of the listed shells.

   In intercept mode, sudo will not prompt for a password before
   running a sub-command and will not allow a set-user-ID or
   set-group-ID program to be run by default.  The new
   intercept_authenticate and intercept_allow_setid sudoers settings
   can be used to change this behavior.

 * The new "log_subcmds" sudoers setting can be used to log additional
   commands run in a privileged shell.  It uses the same mechanism as
   the intercept support described above and has the same limitations.

 * The new "log_exit_status" sudoers setting can be used to log
   the exit status commands run via sudo.  This is also a corresponding
   "log_exit" setting in the sudo_logsrvd.conf eventlog stanza.

 * Support for logging sudo_logsrvd errors via syslog or to a file.
   Previously, most sudo_logsrvd errors were only visible in the
   debug log.

 * Better diagnostics when there is a TLS certificate validation error.

 * Using the "+=" or "-=" operators in a Defaults setting that takes
   a string, not a list, now produces a warning from sudo and a
   syntax error from inside visudo.

 * Fixed a bug where the "iolog_mode" setting in sudoers and sudo_logsrvd
   had no effect when creating I/O log parent directories if the I/O log
   file name ended with the string "XXXXXX".

 * Fixed a bug in the sudoers custom prompt code where the size
   parameter that was passed to the strlcpy() function was incorrect.
   No overflow was possible since the correct amount of memory was
   already pre-allocated.

 * The mksigname and mksiglist helper programs are now built with
   the host compiler, not the target compiler, when cross-compiling.

 * Fixed compilation error when the --enable-static-sudoers configure
   option was specified.  This was due to a typo introduced in sudo
   1.9.7.


(adam)
diff -r1.187 -r1.188 pkgsrc/security/sudo/Makefile
diff -r1.19 -r1.20 pkgsrc/security/sudo/PLIST
diff -r1.119 -r1.120 pkgsrc/security/sudo/distinfo
diff -r1.7 -r1.8 pkgsrc/security/sudo/patches/patch-configure

cvs diff -r1.187 -r1.188 pkgsrc/security/sudo/Makefile (expand / switch to unified diff)

--- pkgsrc/security/sudo/Makefile 2021/10/21 07:46:38 1.187
+++ pkgsrc/security/sudo/Makefile 2022/05/14 05:40:59 1.188
@@ -1,31 +1,31 @@ @@ -1,31 +1,31 @@
1# $NetBSD: Makefile,v 1.187 2021/10/21 07:46:38 wiz Exp $ 1# $NetBSD: Makefile,v 1.188 2022/05/14 05:40:59 adam Exp $
2 2
3DISTNAME= sudo-1.9.7p1 3DISTNAME= sudo-1.9.10
4PKGREVISION= 1 
5CATEGORIES= security 4CATEGORIES= security
6MASTER_SITES= https://www.sudo.ws/dist/ 5MASTER_SITES= https://www.sudo.ws/dist/
7MASTER_SITES+= ftp://ftp.sudo.ws/pub/sudo/ 6MASTER_SITES+= ftp://ftp.sudo.ws/pub/sudo/
8MASTER_SITES+= ftp://ftp.uwsg.indiana.edu/pub/security/sudo/ 7MASTER_SITES+= ftp://ftp.uwsg.indiana.edu/pub/security/sudo/
9MASTER_SITES+= http://ftp.twaren.net/Unix/Security/Sudo/ 8MASTER_SITES+= http://ftp.twaren.net/Unix/Security/Sudo/
10MASTER_SITES+= http://ftp.tux.org/pub/security/sudo/ 9MASTER_SITES+= http://ftp.tux.org/pub/security/sudo/
11 10
12MAINTAINER= pkgsrc-users@NetBSD.org 11MAINTAINER= pkgsrc-users@NetBSD.org
13HOMEPAGE= https://www.sudo.ws/ 12HOMEPAGE= https://www.sudo.ws/
14COMMENT= Allow others to run commands as root 13COMMENT= Allow others to run commands as root
15LICENSE= isc AND modified-bsd 14LICENSE= isc AND modified-bsd
16 15
17USE_LIBTOOL= yes 16USE_LIBTOOL= yes
18GNU_CONFIGURE= yes 17GNU_CONFIGURE= yes
 18CONFIGURE_ARGS+= --disable-intercept
19CONFIGURE_ARGS+= --disable-path-info 19CONFIGURE_ARGS+= --disable-path-info
20CONFIGURE_ARGS+= --disable-root-mailer 20CONFIGURE_ARGS+= --disable-root-mailer
21CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR} 21CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
22CONFIGURE_ARGS+= --with-exampledir=${PREFIX}/${EGDIR} 22CONFIGURE_ARGS+= --with-exampledir=${PREFIX}/${EGDIR}
23CONFIGURE_ARGS+= --with-ignore-dot 23CONFIGURE_ARGS+= --with-ignore-dot
24CONFIGURE_ARGS+= --with-nbsdops 24CONFIGURE_ARGS+= --with-nbsdops
25CONFIGURE_ARGS+= --libexecdir=${PREFIX}/lib # for a bunch of shared libs 25CONFIGURE_ARGS+= --libexecdir=${PREFIX}/lib # for a bunch of shared libs
26CONFIGURE_ARGS+= --with-rundir=${VARBASE}/run/sudo 26CONFIGURE_ARGS+= --with-rundir=${VARBASE}/run/sudo
27CONFIGURE_ARGS+= --with-logpath=${VARBASE}/log/sudo.log 27CONFIGURE_ARGS+= --with-logpath=${VARBASE}/log/sudo.log
28# to always install man instead of cat 28# to always install man instead of cat
29CONFIGURE_ENV+= NROFFPROG=${CAT:Q} 29CONFIGURE_ENV+= NROFFPROG=${CAT:Q}
30CONFIGURE_ENV+= mansectsu=8 30CONFIGURE_ENV+= mansectsu=8
31CONFIGURE_ENV+= mansectform=5 31CONFIGURE_ENV+= mansectform=5
@@ -43,36 +43,33 @@ PLIST.noexec= yes @@ -43,36 +43,33 @@ PLIST.noexec= yes
43 43
44.if !empty(MACHINE_PLATFORM:MNetBSD-[7-9].*-*) 44.if !empty(MACHINE_PLATFORM:MNetBSD-[7-9].*-*)
45CFLAGS+= -D_OPENBSD_SOURCE=1 45CFLAGS+= -D_OPENBSD_SOURCE=1
46.endif 46.endif
47.if !empty(MACHINE_PLATFORM:MNetBSD-[5-6].*-*) 47.if !empty(MACHINE_PLATFORM:MNetBSD-[5-6].*-*)
48CFLAGS+= -D_INCOMPLETE_XOPEN_C063=1 48CFLAGS+= -D_INCOMPLETE_XOPEN_C063=1
49.endif 49.endif
50 50
51.include "options.mk" 51.include "options.mk"
52 52
53OWN_DIRS+= ${VARBASE}/run 53OWN_DIRS+= ${VARBASE}/run
54BUILD_DEFS+= VARBASE 54BUILD_DEFS+= VARBASE
55 55
56DOCDIR= share/doc/${PKGBASE} 
57EGDIR= share/examples/${PKGBASE} 56EGDIR= share/examples/${PKGBASE}
58CONF_FILES_PERMS= ${EGDIR}/sudo.conf ${PKG_SYSCONFDIR}/sudo.conf \ 57CONF_FILES_PERMS= ${EGDIR}/sudo.conf ${PKG_SYSCONFDIR}/sudo.conf \
59 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440 58 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440
60CONF_FILES_PERMS+= ${EGDIR}/sudo_logsrvd.conf \ 59CONF_FILES_PERMS+= ${EGDIR}/sudo_logsrvd.conf \
61 ${PKG_SYSCONFDIR}/sudo_logsrvd.conf \ 60 ${PKG_SYSCONFDIR}/sudo_logsrvd.conf \
62 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440 61 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440
63CONF_FILES_PERMS+= ${EGDIR}/sudoers ${PKG_SYSCONFDIR}/sudoers \ 62CONF_FILES_PERMS+= ${EGDIR}/sudoers ${PKG_SYSCONFDIR}/sudoers \
64 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440 63 ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 0440
65OWN_DIRS+= ${PKG_SYSCONFDIR}/sudoers.d 64OWN_DIRS+= ${PKG_SYSCONFDIR}/sudoers.d
66SPECIAL_PERMS+= bin/sudo ${SETUID_ROOT_PERMS} 65SPECIAL_PERMS+= bin/sudo ${SETUID_ROOT_PERMS}
67SPECIAL_PERMS+= bin/sudoreplay ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 511 66SPECIAL_PERMS+= bin/sudoreplay ${REAL_ROOT_USER} ${REAL_ROOT_GROUP} 511
68 67
69INSTALLATION_DIRS+= ${DOCDIR} ${EGDIR} 68INSTALLATION_DIRS+= ${EGDIR}
70NOT_FOR_UNPRIVILEGED= yes 69NOT_FOR_UNPRIVILEGED= yes
71 70
72post-install: 71post-install:
73 ${INSTALL_DATA} ${WRKSRC}/doc/UPGRADE ${DESTDIR}${PREFIX}/${DOCDIR} 
74 ${INSTALL_DATA} ${WRKSRC}/plugins/sudoers/sudoers ${DESTDIR}${PREFIX}/${EGDIR}/sudoers 72 ${INSTALL_DATA} ${WRKSRC}/plugins/sudoers/sudoers ${DESTDIR}${PREFIX}/${EGDIR}/sudoers
75 ${INSTALL_DATA} ${WRKSRC}/README ${DESTDIR}${PREFIX}/${DOCDIR} 
76 73
77.include "../../devel/zlib/buildlink3.mk" 74.include "../../devel/zlib/buildlink3.mk"
78.include "../../mk/bsd.pkg.mk" 75.include "../../mk/bsd.pkg.mk"

cvs diff -r1.19 -r1.20 pkgsrc/security/sudo/PLIST (expand / switch to unified diff)

--- pkgsrc/security/sudo/PLIST 2021/01/18 14:32:23 1.19
+++ pkgsrc/security/sudo/PLIST 2022/05/14 05:41:00 1.20
@@ -1,14 +1,14 @@ @@ -1,14 +1,14 @@
1@comment $NetBSD: PLIST,v 1.19 2021/01/18 14:32:23 taca Exp $ 1@comment $NetBSD: PLIST,v 1.20 2022/05/14 05:41:00 adam Exp $
2bin/cvtsudoers 2bin/cvtsudoers
3bin/sudo 3bin/sudo
4bin/sudoedit 4bin/sudoedit
5bin/sudoreplay 5bin/sudoreplay
6include/sudo_plugin.h 6include/sudo_plugin.h
7lib/sudo/audit_json.la 7lib/sudo/audit_json.la
8lib/sudo/group_file.la 8lib/sudo/group_file.la
9lib/sudo/libsudo_util.la 9lib/sudo/libsudo_util.la
10lib/sudo/sample_approval.la 10lib/sudo/sample_approval.la
11${PLIST.noexec}lib/sudo/sudo_noexec.la 11${PLIST.noexec}lib/sudo/sudo_noexec.la
12lib/sudo/sudoers.la 12lib/sudo/sudoers.la
13lib/sudo/system_group.la 13lib/sudo/system_group.la
14man/man1/cvtsudoers.1 14man/man1/cvtsudoers.1
@@ -18,60 +18,65 @@ man/man5/sudo_logsrvd.conf.5 @@ -18,60 +18,65 @@ man/man5/sudo_logsrvd.conf.5
18man/man5/sudoers.5 18man/man5/sudoers.5
19${PLIST.ldap}man/man5/sudoers.ldap.5 19${PLIST.ldap}man/man5/sudoers.ldap.5
20man/man5/sudoers_timestamp.5 20man/man5/sudoers_timestamp.5
21man/man8/sudo.8 21man/man8/sudo.8
22man/man8/sudo_logsrvd.8 22man/man8/sudo_logsrvd.8
23man/man8/sudo_plugin.8 23man/man8/sudo_plugin.8
24man/man8/sudo_sendlog.8 24man/man8/sudo_sendlog.8
25man/man8/sudoedit.8 25man/man8/sudoedit.8
26man/man8/sudoreplay.8 26man/man8/sudoreplay.8
27man/man8/visudo.8 27man/man8/visudo.8
28sbin/sudo_logsrvd 28sbin/sudo_logsrvd
29sbin/sudo_sendlog 29sbin/sudo_sendlog
30sbin/visudo 30sbin/visudo
31share/doc/sudo/CONTRIBUTORS 31share/doc/sudo/CONTRIBUTING.md
 32share/doc/sudo/CONTRIBUTORS.md
32share/doc/sudo/ChangeLog 33share/doc/sudo/ChangeLog
33share/doc/sudo/HISTORY 34share/doc/sudo/HISTORY.md
34share/doc/sudo/LICENSE 35share/doc/sudo/LICENSE.md
35share/doc/sudo/NEWS 36share/doc/sudo/NEWS
36share/doc/sudo/README 37share/doc/sudo/README.LDAP.md
37${PLIST.ldap}share/doc/sudo/README.LDAP 38share/doc/sudo/README.md
38share/doc/sudo/TROUBLESHOOTING 39share/doc/sudo/SECURITY.md
39share/doc/sudo/UPGRADE 40share/doc/sudo/TROUBLESHOOTING.md
 41share/doc/sudo/UPGRADE.md
40${PLIST.ldap}share/doc/sudo/schema.ActiveDirectory 42${PLIST.ldap}share/doc/sudo/schema.ActiveDirectory
41${PLIST.ldap}share/doc/sudo/schema.OpenLDAP 43${PLIST.ldap}share/doc/sudo/schema.OpenLDAP
42${PLIST.ldap}share/doc/sudo/schema.iPlanet 44${PLIST.ldap}share/doc/sudo/schema.iPlanet
43${PLIST.ldap}share/doc/sudo/schema.olcSudo 45${PLIST.ldap}share/doc/sudo/schema.olcSudo
 46share/examples/sudo/cvtsudoers.conf
44share/examples/sudo/pam.conf 47share/examples/sudo/pam.conf
45share/examples/sudo/sudo.conf 48share/examples/sudo/sudo.conf
46share/examples/sudo/sudo_logsrvd.conf 49share/examples/sudo/sudo_logsrvd.conf
47share/examples/sudo/sudoers 50share/examples/sudo/sudoers
48share/examples/sudo/syslog.conf 51share/examples/sudo/syslog.conf
49${PLIST.nls}share/locale/ast/LC_MESSAGES/sudo.mo 52${PLIST.nls}share/locale/ast/LC_MESSAGES/sudo.mo
50${PLIST.nls}share/locale/ast/LC_MESSAGES/sudoers.mo 53${PLIST.nls}share/locale/ast/LC_MESSAGES/sudoers.mo
51${PLIST.nls}share/locale/ca/LC_MESSAGES/sudo.mo 54${PLIST.nls}share/locale/ca/LC_MESSAGES/sudo.mo
52${PLIST.nls}share/locale/ca/LC_MESSAGES/sudoers.mo 55${PLIST.nls}share/locale/ca/LC_MESSAGES/sudoers.mo
53${PLIST.nls}share/locale/cs/LC_MESSAGES/sudo.mo 56${PLIST.nls}share/locale/cs/LC_MESSAGES/sudo.mo
54${PLIST.nls}share/locale/cs/LC_MESSAGES/sudoers.mo 57${PLIST.nls}share/locale/cs/LC_MESSAGES/sudoers.mo
55${PLIST.nls}share/locale/da/LC_MESSAGES/sudo.mo 58${PLIST.nls}share/locale/da/LC_MESSAGES/sudo.mo
56${PLIST.nls}share/locale/da/LC_MESSAGES/sudoers.mo 59${PLIST.nls}share/locale/da/LC_MESSAGES/sudoers.mo
57${PLIST.nls}share/locale/de/LC_MESSAGES/sudo.mo 60${PLIST.nls}share/locale/de/LC_MESSAGES/sudo.mo
58${PLIST.nls}share/locale/de/LC_MESSAGES/sudoers.mo 61${PLIST.nls}share/locale/de/LC_MESSAGES/sudoers.mo
59${PLIST.nls}share/locale/el/LC_MESSAGES/sudoers.mo 62${PLIST.nls}share/locale/el/LC_MESSAGES/sudoers.mo
60${PLIST.nls}share/locale/eo/LC_MESSAGES/sudo.mo 63${PLIST.nls}share/locale/eo/LC_MESSAGES/sudo.mo
61${PLIST.nls}share/locale/eo/LC_MESSAGES/sudoers.mo 64${PLIST.nls}share/locale/eo/LC_MESSAGES/sudoers.mo
62${PLIST.nls}share/locale/es/LC_MESSAGES/sudo.mo 65${PLIST.nls}share/locale/es/LC_MESSAGES/sudo.mo
 66${PLIST.nls}share/locale/es/LC_MESSAGES/sudoers.mo
63${PLIST.nls}share/locale/eu/LC_MESSAGES/sudo.mo 67${PLIST.nls}share/locale/eu/LC_MESSAGES/sudo.mo
64${PLIST.nls}share/locale/eu/LC_MESSAGES/sudoers.mo 68${PLIST.nls}share/locale/eu/LC_MESSAGES/sudoers.mo
 69${PLIST.nls}share/locale/fa/LC_MESSAGES/sudo.mo
65${PLIST.nls}share/locale/fi/LC_MESSAGES/sudo.mo 70${PLIST.nls}share/locale/fi/LC_MESSAGES/sudo.mo
66${PLIST.nls}share/locale/fi/LC_MESSAGES/sudoers.mo 71${PLIST.nls}share/locale/fi/LC_MESSAGES/sudoers.mo
67${PLIST.nls}share/locale/fr/LC_MESSAGES/sudo.mo 72${PLIST.nls}share/locale/fr/LC_MESSAGES/sudo.mo
68${PLIST.nls}share/locale/fr/LC_MESSAGES/sudoers.mo 73${PLIST.nls}share/locale/fr/LC_MESSAGES/sudoers.mo
69${PLIST.nls}share/locale/fur/LC_MESSAGES/sudo.mo 74${PLIST.nls}share/locale/fur/LC_MESSAGES/sudo.mo
70${PLIST.nls}share/locale/fur/LC_MESSAGES/sudoers.mo 75${PLIST.nls}share/locale/fur/LC_MESSAGES/sudoers.mo
71${PLIST.nls}share/locale/gl/LC_MESSAGES/sudo.mo 76${PLIST.nls}share/locale/gl/LC_MESSAGES/sudo.mo
72${PLIST.nls}share/locale/hr/LC_MESSAGES/sudo.mo 77${PLIST.nls}share/locale/hr/LC_MESSAGES/sudo.mo
73${PLIST.nls}share/locale/hr/LC_MESSAGES/sudoers.mo 78${PLIST.nls}share/locale/hr/LC_MESSAGES/sudoers.mo
74${PLIST.nls}share/locale/hu/LC_MESSAGES/sudo.mo 79${PLIST.nls}share/locale/hu/LC_MESSAGES/sudo.mo
75${PLIST.nls}share/locale/hu/LC_MESSAGES/sudoers.mo 80${PLIST.nls}share/locale/hu/LC_MESSAGES/sudoers.mo
76${PLIST.nls}share/locale/it/LC_MESSAGES/sudo.mo 81${PLIST.nls}share/locale/it/LC_MESSAGES/sudo.mo
77${PLIST.nls}share/locale/it/LC_MESSAGES/sudoers.mo 82${PLIST.nls}share/locale/it/LC_MESSAGES/sudoers.mo

cvs diff -r1.119 -r1.120 pkgsrc/security/sudo/distinfo (expand / switch to unified diff)

--- pkgsrc/security/sudo/distinfo 2021/10/26 11:18:04 1.119
+++ pkgsrc/security/sudo/distinfo 2022/05/14 05:41:00 1.120
@@ -1,11 +1,11 @@ @@ -1,11 +1,11 @@
1$NetBSD: distinfo,v 1.119 2021/10/26 11:18:04 nia Exp $ 1$NetBSD: distinfo,v 1.120 2022/05/14 05:41:00 adam Exp $
2 2
3BLAKE2s (sudo-1.9.7p1.tar.gz) = 1fead28a67e338e6d517d62d36f837f188376c4e55676d3878069288771d9b2d 3BLAKE2s (sudo-1.9.10.tar.gz) = ebb57832c11e2ebc608ba5f293c1df59228e0bca2ddc2b79ffdb46ae19dc5426
4SHA512 (sudo-1.9.7p1.tar.gz) = bc85d9de1566de24883375edd1c4cd24b1f24437bb16d181bfa3c9c94cead220c69ad00d6727560ca195765ced970e95d69b9ce01dbea448de39afac9a902fb4 4SHA512 (sudo-1.9.10.tar.gz) = 65cf92b67b64413cb807da8b9602fc90b75e5b30dd1402d682ca36f276a3d6209a8a59c14e463898abc9856bc56263e5ba4bb6d44774f56a2885a9eea4a35375
5Size (sudo-1.9.7p1.tar.gz) = 4197591 bytes 5Size (sudo-1.9.10.tar.gz) = 4516568 bytes
6SHA1 (patch-Makefile.in) = 1a83c55d27829013e2e23073046c5c39b020fafe 6SHA1 (patch-Makefile.in) = 1a83c55d27829013e2e23073046c5c39b020fafe
7SHA1 (patch-configure) = 375f43b8555f4e8fe2c4c1529c20abc1f550fa5c 7SHA1 (patch-configure) = f8ca2d1902ff5878a219ec754cf5e608e00c5ef3
8SHA1 (patch-examples_Makefile.in) = a20967ecd88eb5e4a8b47e6a3b80bc18be713409 8SHA1 (patch-examples_Makefile.in) = a20967ecd88eb5e4a8b47e6a3b80bc18be713409
9SHA1 (patch-logsrvd_Makefile.in) = b3672406368384dfbfe7ef3e6fcd141d43cbc026 9SHA1 (patch-logsrvd_Makefile.in) = b3672406368384dfbfe7ef3e6fcd141d43cbc026
10SHA1 (patch-plugins_sudoers_Makefile.in) = d2981bb9841f6bb4b1c80f5c2f2727fbf9579501 10SHA1 (patch-plugins_sudoers_Makefile.in) = d2981bb9841f6bb4b1c80f5c2f2727fbf9579501
11SHA1 (patch-src_Makefile.in) = 8959049bc428f592f84de1cad1a898c07c6e6b39 11SHA1 (patch-src_Makefile.in) = 8959049bc428f592f84de1cad1a898c07c6e6b39

cvs diff -r1.7 -r1.8 pkgsrc/security/sudo/patches/patch-configure (expand / switch to unified diff)

--- pkgsrc/security/sudo/patches/patch-configure 2021/05/27 05:40:45 1.7
+++ pkgsrc/security/sudo/patches/patch-configure 2022/05/14 05:41:00 1.8
@@ -1,95 +1,95 @@ @@ -1,95 +1,95 @@
1$NetBSD: patch-configure,v 1.7 2021/05/27 05:40:45 adam Exp $ 1$NetBSD: patch-configure,v 1.8 2022/05/14 05:41:00 adam Exp $
2 2
3* Add "--with-nbsdops" option, NetBSD standard options. 3* Add "--with-nbsdops" option, NetBSD standard options.
4* Link with util(3) in the case of DragonFly, too. 4* Link with util(3) in the case of DragonFly, too.
5* When specified "--with-kerb5" option, test existence of several functions 5* When specified "--with-kerb5" option, test existence of several functions
6 even if there is krb5-config. krb5-config dosen't give all definitions for 6 even if there is krb5-config. krb5-config dosen't give all definitions for
7 functions (HAVE_KRB5_*). 7 functions (HAVE_KRB5_*).
8* Remove setting sysconfdir to "/etc". 8* Remove setting sysconfdir to "/etc".
9 9
10--- configure.orig 2021-05-11 20:54:52.000000000 +0000 10--- configure.orig 2022-03-03 18:29:40.000000000 +0000
11+++ configure 11+++ configure
12@@ -920,6 +920,7 @@ with_incpath 12@@ -937,6 +937,7 @@ with_incpath
13 with_libpath 13 with_libpath
14 with_libraries 14 with_libraries
15 with_csops 15 with_csops
16+with_nbsdops 16+with_nbsdops
17 with_passwd 17 with_passwd
18 with_skey 18 with_skey
19 with_opie 19 with_opie
20@@ -1653,7 +1654,7 @@ Fine tuning of the installation director 20@@ -1673,7 +1674,7 @@ Fine tuning of the installation director
21 --bindir=DIR user executables [EPREFIX/bin] 21 --bindir=DIR user executables [EPREFIX/bin]
22 --sbindir=DIR system admin executables [EPREFIX/sbin] 22 --sbindir=DIR system admin executables [EPREFIX/sbin]
23 --libexecdir=DIR program executables [EPREFIX/libexec] 23 --libexecdir=DIR program executables [EPREFIX/libexec]
24- --sysconfdir=DIR read-only single-machine data [/etc] 24- --sysconfdir=DIR read-only single-machine data [/etc]
25+ --sysconfdir=DIR read-only single-machine data [PREFIX/etc] 25+ --sysconfdir=DIR read-only single-machine data [PREFIX/etc]
26 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com] 26 --sharedstatedir=DIR modifiable architecture-independent data [PREFIX/com]
27 --localstatedir=DIR modifiable single-machine data [PREFIX/var] 27 --localstatedir=DIR modifiable single-machine data [PREFIX/var]
28 --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run] 28 --runstatedir=DIR modifiable per-process data [LOCALSTATEDIR/run]
29@@ -1776,6 +1777,7 @@ Optional Packages: 29@@ -1801,6 +1802,7 @@ Optional Packages:
30 --with-libpath additional places to look for libraries 30 --with-libpath additional places to look for libraries
31 --with-libraries additional libraries to link with 31 --with-libraries additional libraries to link with
32 --with-csops add CSOps standard options 32 --with-csops add CSOps standard options
33+ --with-nbsdops add NetBSD standard options 33+ --with-nbsdops add NetBSD standard options
34 --without-passwd don't use passwd/shadow file for authentication 34 --without-passwd don't use passwd/shadow file for authentication
35 --with-skey[=DIR] enable S/Key support 35 --with-skey[=DIR] enable S/Key support
36 --with-opie[=DIR] enable OPIE support 36 --with-opie[=DIR] enable OPIE support
37@@ -5184,6 +5186,23 @@ fi 37@@ -5222,6 +5224,23 @@ fi
38  38
39  39
40  40
41+# Check whether --with-nbsdops was given. 41+# Check whether --with-nbsdops was given.
42+if test "${with_nbsdops+set}" = set; then : 42+if test "${with_nbsdops+set}" = set; then :
43+ withval=$with_nbsdops; case $with_nbsdops in 43+ withval=$with_nbsdops; case $with_nbsdops in
44+ yes) echo 'Adding NetBSD standard options' 44+ yes) echo 'Adding NetBSD standard options'
45+ CHECKSIA=false 45+ CHECKSIA=false
46+ with_ignore_dot=yes 46+ with_ignore_dot=yes
47+ with_env_editor=yes 47+ with_env_editor=yes
48+ with_tty_tickets=yes 48+ with_tty_tickets=yes
49+ ;; 49+ ;;
50+ no) ;; 50+ no) ;;
51+ *) echo "Ignoring unknown argument to --with-nbsdops: $with_nbsdops" 51+ *) echo "Ignoring unknown argument to --with-nbsdops: $with_nbsdops"
52+ ;; 52+ ;;
53+esac 53+esac
54+fi 54+fi
55+ 55+
56+ 56+
57+ 57+
58 # Check whether --with-passwd was given. 58 # Check whether --with-passwd was given.
59 if test ${with_passwd+y} 59 if test ${with_passwd+y}
60 then : 60 then :
61@@ -16373,7 +16392,7 @@ fi 61@@ -17655,7 +17674,7 @@ fi
62 : ${mansectsu='1m'} 
63 : ${mansectform='4'} 62 : ${mansectform='4'}
 63 : ${mansectmisc='5'}
64 ;; 64 ;;
65- *-*-linux*|*-*-k*bsd*-gnu) 65- *-*-linux*|*-*-k*bsd*-gnu)
66+ *-*-linux*|*-*-k*bsd*-gnu|*-*-gnukfreebsd) 66+ *-*-linux*|*-*-k*bsd*-gnu|*-*-gnukfreebsd)
67 shadow_funcs="getspnam" 67 shadow_funcs="getspnam"
68 test -z "$with_pam" && AUTH_EXCL_DEF="PAM" 68 test -z "$with_pam" && AUTH_EXCL_DEF="PAM"
69 # Check for SECCOMP_SET_MODE_FILTER in linux/seccomp.h 69 # Check for SECCOMP_SET_MODE_FILTER in linux/seccomp.h
70@@ -18253,7 +18272,7 @@ then : 70@@ -19579,7 +19598,7 @@ then :
71 LOGINCAP_USAGE='[-c class] '; LCMAN=1 71 LOGINCAP_USAGE='[-c class] '; LCMAN=1
72 with_logincap=yes 72 with_logincap=yes
73 case "$OS" in 73 case "$OS" in
74- freebsd*|netbsd*) 74- freebsd*|netbsd*)
75+ dragonfly*|freebsd*|netbsd*) 75+ dragonfly*|freebsd*|netbsd*)
76 SUDO_LIBS="${SUDO_LIBS} -lutil" 76 SUDO_LIBS="${SUDO_LIBS} -lutil"
77 SUDOERS_LIBS="${SUDOERS_LIBS} -lutil" 77 SUDOERS_LIBS="${SUDOERS_LIBS} -lutil"
78 ;; 78 ;;
79@@ -25171,6 +25190,8 @@ fi 79@@ -27725,6 +27744,8 @@ fi
80 rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext 80 rm -f core conftest.err conftest.$ac_objext conftest.beam conftest.$ac_ext
81 AUTH_OBJS="$AUTH_OBJS kerb5.lo" 81 AUTH_OBJS="$AUTH_OBJS kerb5.lo"
82 fi 82 fi
83+fi 83+fi
84+if test ${with_kerb5-'no'} != "no"; then 84+if test ${with_kerb5-'no'} != "no"; then
85 _LIBS="$LIBS" 85 _LIBS="$LIBS"
86 LIBS="${LIBS} ${SUDOERS_LIBS}" 86 LIBS="${LIBS} ${SUDOERS_LIBS}"
87 ac_fn_c_check_func "$LINENO" "krb5_verify_user" "ac_cv_func_krb5_verify_user" 87 ac_fn_c_check_func "$LINENO" "krb5_verify_user" "ac_cv_func_krb5_verify_user"
88@@ -29359,7 +29380,6 @@ test "$docdir" = '${datarootdir}/doc/${P 88@@ -32277,7 +32298,6 @@ test "$docdir" = '${datarootdir}/doc/${P
89 test "$localedir" = '${datarootdir}/locale' && localedir='$(datarootdir)/locale' 89 test "$localedir" = '${datarootdir}/locale' && localedir='$(datarootdir)/locale'
90 test "$localstatedir" = '${prefix}/var' && localstatedir='$(prefix)/var' 90 test "$localstatedir" = '${prefix}/var' && localstatedir='$(prefix)/var'
91 test "$runstatedir" = '${localstatedir}/run' && runstatedir='$(localstatedir)/run' 91 test "$runstatedir" = '${localstatedir}/run' && runstatedir='$(localstatedir)/run'
92-test "$sysconfdir" = '${prefix}/etc' && sysconfdir='/etc' 92-test "$sysconfdir" = '${prefix}/etc' && sysconfdir='/etc'
93  93
94 if test X"$INIT_SCRIPT" != X""; then 94 if test X"$INIT_SCRIPT" != X""; then
95 ac_config_files="$ac_config_files etc/init.d/$INIT_SCRIPT" 95 ac_config_files="$ac_config_files etc/init.d/$INIT_SCRIPT"