Merge ~danilogondolfo/ubuntu/+source/sudo:merge_mantic_lp2025655 into ubuntu/+source/sudo:debian/sid

Proposed by Danilo Egea Gondolfo
Status: Needs review
Proposed branch: ~danilogondolfo/ubuntu/+source/sudo:merge_mantic_lp2025655
Merge into: ubuntu/+source/sudo:debian/sid
Diff against target: 1847 lines (+1424/-52)
11 files modified
debian/changelog (+1253/-0)
debian/control (+2/-1)
debian/etc/pam.d/sudo (+3/-0)
debian/etc/pam.d/sudo-i (+3/-0)
debian/etc/sudoers (+4/-1)
debian/sudo-ldap.manpages (+1/-0)
debian/sudo.manpages (+1/-0)
debian/sudo_root.8 (+138/-0)
debian/tests/04-getroot-sssd (+11/-0)
debian/tests/control (+8/-4)
dev/null (+0/-46)
Reviewer Review Type Date Requested Status
Christian Ehrhardt  (community) Approve
Steve Langasek Pending
git-ubuntu import Pending
Review via email: mp+446052@code.launchpad.net
To post a comment you must log in.
Revision history for this message
Athos Ribeiro (athos-ribeiro) wrote :

Hi Danilo,

Did you follow the process described in https://github.com/canonical/ubuntu-maintainers-handbook/blob/main/PackageMerging.md?

If so, would you mind also pushing the tags generated through that merge process?

Revision history for this message
Danilo Egea Gondolfo (danilogondolfo) wrote :

Hi Athos,

I didn't. I did the merge and reconstructed the git history manually so I don't have the tags created by git ubuntu merge... I did that for all my recent merges actually. But I'll fully adopt the process for my next merges.

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

(patch pilot of the day) Ok, I'll try to see what i can do without ...

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :
Download full text (4.5 KiB)

FYI This kind of is the second run of https://code.launchpad.net/~danilogondolfo/ubuntu/+source/sudo/+git/sudo/+merge/443422

Sadly without pushing any tags (or anything else representing the old history) I have a hard time to compare and ensure this is a correct merge. Essentially I'll have to do the same effort again.
To explain - with you doing that I can compare your split to what is in Ubuntu, if that is the same I can compare what you have put on top of latest Debian with the delta we had on top of the former Debian.
Just wanted to explain why it helps to provide your git history of the old delta :-)

Ok, this is messy enough - I can give you a few comments for things to

0. Please provide the split delta on top of current Ubuntu as it would help.
I've seen that 1.9.13p3-1ubuntu1 is from you as well, shouldn't that be somewhere.
I found this branch and it is split \o/
So that is what I'll use.

---

1. In the old changelog you had:
      - debian/control:
        + Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
        (for context see LP 1915250)

In the commit this was actually the change
-Maintainer: Sudo Maintainers <email address hidden>
+Maintainer: Ubuntu Developers <email address hidden>

Now this is confusing.

I see that the new merge has a proper "Update maintainer" commit. (f3d882bd)

And now that I found all that I realize why it isn't mentioned in changelog.

Other people might be confused and run into a rabbit hole here.
You should IMHO mention this in the changelog like for example:
  20 * Dropped changes
  21 - Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
  22 [ This wasn't in the former Ubuntu version, just mentioned
  23 in the changelog by accident ]

---

2. In new changelog, but not mentioned as added:
      - debian/tests/04-getroot-sssd:
        + wait for 2 seconds before trying to access the slapd daemon.
          In some situations, the next command (ldapmodify) runs before
          the service is ready.

Prepend this by something like
  * Added changes
Because without it is listed under "Remaining" which isn't true.

---

3. the fix of debian/tests/04-getroot-sssd itself

There is no bug reference, no nothing.
I have to assume that the test failed autopktest.
You have to understand any "sleep x" causes allergic reactions.
What if tomorrow the machine is slower, then it fails again.

It would be much better (and I'd ask to add this instead) to do

# 1. Start the server as you already do
slapd -h "ldaps:/// ldapi:///" -g openldap -u openldap -F /etc/ldap/slapd.d
# 2. check if it is ready
$ ldapwhoami -Y external -H ldapi:///

This is not doing anything (no-op) but will deliver

root@m:~# ldapwhoami -Y external -H ldapi:///
ldap_sasl_interactive_bind: Can't contact LDAP server (-1)
root@m:~# echo $?
255

root@m:~# ldapwhoami -Y external -H ldapi:///
SASL/EXTERNAL authentication started
SASL use...

Read more...

review: Needs Fixing
Revision history for this message
Danilo Egea Gondolfo (danilogondolfo) wrote :

Hi Christian, thanks a lot for looking at this (and for the lesson).

I tried to address all your comments. I'll start following the git ubuntu merge process from now on. Doing it manually was how I learned when I started doing it few months ago and I think it's quick and simple enough (and nobody complained until the patch pilot started :P) so I guess I was resisting adopting git ubuntu merge.

I replaced the sleep with a loop checking if slapd is responding, you can see the retry being triggered once here https://autopkgtest.ubuntu.com/results/autopkgtest-mantic-danilogondolfo-sudo2/mantic/ppc64el/s/sudo/20230711_210349_531f6@/log.gz
I also created a bug report about the problem.

The simple sleep is already used somewhere else in the same script so I just went for the simpler solution as slapd would very much likely be ready in 2 seconds in most of the situations, unless the system is completely dying...

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Hey Danilo,
to be clear I'm not at all insisting on you using the full git ubuntu workflow - that is and should be entirely up to you.

But if sometimes - due to not using it - I can not (or only with many hours of extra work as it is kind of doing the merge myself to compare) deliver some part of the review - then I'd let you know.

Like in this case - all I wanted was some way to get the split you did, not everything else the process gives us. And as I have stated, I found the branch of your former merge which unblocked me. It was just harder to find.

I can't fit this today, but I'll try to re-review tomorrow

Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

Having a look again

#0 was just a recommendation that would have helped me, nothing to fix here

#1 is done - thanks

#2 is done - thanks

#3 is done
I know often we finds bad examples in other places :-)
But if - like in this case - doing it better isn't too complex we should try to do so.
Thanks for adding what I wanted :-) !

#4 was only about style anyway (not a blocker) and you have adapted them a bit - thanks.

Overall, all open issues are addressed.
I do not see anything further that is of deep concern.

+1 now
Doing some final checks and then likely uploading ...

P.S. Not a blocker, but a hint. That test timing fix you did is IMHO generally helpful.
And before forgetting about this package you might want to submit it to Debian?

review: Approve
Revision history for this message
Christian Ehrhardt  (paelzer) wrote :

ok, LGTM

Uploading sudo_1.9.13p3-3ubuntu1.dsc
Uploading sudo_1.9.13p3.orig.tar.gz
Uploading sudo_1.9.13p3.orig.tar.gz.asc
Uploading sudo_1.9.13p3-3ubuntu1.debian.tar.xz
Uploading sudo_1.9.13p3-3ubuntu1_source.buildinfo
Uploading sudo_1.9.13p3-3ubuntu1_source.changes

Unmerged commits

19ff91f... by Danilo Egea Gondolfo

Changelog

a1956a1... by Danilo Egea Gondolfo

Update maintainer

8864bed... by Danilo Egea Gondolfo

debian/tests/04-getroot-sssd:

  + Check if the slapd daemon is ready before proceeding.
    In some situations, the next command (ldapmodify) runs before
    the service is ready. See LP:#2026888

2b916e4... by Danilo Egea Gondolfo

debian/tests/control: 03-getroot-ldap

  + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)

ebffbaa... by Danilo Egea Gondolfo

debian/etc/sudoers:

  + also grant admin group sudo access
  + include /snap/bin in the secure_path

c1e6ba2... by Danilo Egea Gondolfo

debian/etc/pam.d/sudo[-i]:

  + Use pam_env to read /etc/environment and /etc/default/locale
    environment files. Reading ~/.pam_environment is not permitted due
    to security reasons.

bd0ec79... by Danilo Egea Gondolfo

debian/sudo[-ldap].init: delete init scripts, as they are no longer
necessary.

f2fd598... by Danilo Egea Gondolfo

debian/sudo[-ldap].manpages: install man/man8/sudo_root.8

Preview Diff

[H/L] Next/Prev Comment, [J/K] Next/Prev File, [N/P] Next/Prev Hunk
1diff --git a/debian/changelog b/debian/changelog
2index e6798fd..4416484 100644
3--- a/debian/changelog
4+++ b/debian/changelog
5@@ -1,3 +1,30 @@
6+sudo (1.9.13p3-3ubuntu1) mantic; urgency=medium
7+
8+ * Merge with Debian unstable (LP: #2025655). Remaining changes:
9+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
10+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
11+ necessary.
12+ - debian/etc/pam.d/sudo[-i]:
13+ + Use pam_env to read /etc/environment and /etc/default/locale
14+ environment files. Reading ~/.pam_environment is not permitted due
15+ to security reasons.
16+ - debian/etc/sudoers:
17+ + also grant admin group sudo access
18+ + include /snap/bin in the secure_path
19+ - debian/tests/control: 03-getroot-ldap:
20+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
21+ * Added changes:
22+ - debian/tests/04-getroot-sssd:
23+ + Check if the slapd daemon is ready before proceeding.
24+ In some situations, the next command (ldapmodify) runs before
25+ the service is ready. See LP:#2026888
26+ * Dropped changes:
27+ - Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
28+ This wasn't in the former Ubuntu version, just mentioned
29+ in the changelog by accident
30+
31+ -- Danilo Egea Gondolfo <danilo.egea.gondolfo@canonical.com> Mon, 03 Jul 2023 15:23:30 +0100
32+
33 sudo (1.9.13p3-3) unstable; urgency=medium
34
35 * fix wrong patch to fix event log format
36@@ -13,6 +40,29 @@ sudo (1.9.13p3-2) unstable; urgency=medium
37
38 -- Marc Haber <mh+debian-packages@zugschlus.de> Tue, 27 Jun 2023 11:09:16 +0200
39
40+sudo (1.9.13p3-1ubuntu1) mantic; urgency=medium
41+
42+ * Merge with Debian unstable. Remaining changes:
43+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
44+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
45+ necessary.
46+ - debian/etc/pam.d/sudo[-i]:
47+ + Use pam_env to read /etc/environment and /etc/default/locale
48+ environment files. Reading ~/.pam_environment is not permitted due
49+ to security reasons.
50+ - debian/etc/sudoers:
51+ + also grant admin group sudo access
52+ + include /snap/bin in the secure_path
53+ - debian/tests/control: 03-getroot-ldap:
54+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
55+ - debian/control:
56+ + Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
57+ (for context see LP 1915250)
58+ * Dropped changes, now included in Debian:
59+ - debian/patches/CVE-2023-27320.patch
60+
61+ -- Danilo Egea Gondolfo <danilo.egea.gondolfo@canonical.com> Tue, 23 May 2023 14:34:04 +0100
62+
63 sudo (1.9.13p3-1) unstable; urgency=medium
64
65 * new upstream version:
66@@ -28,6 +78,44 @@ sudo (1.9.13p3-1) unstable; urgency=medium
67
68 -- Marc Haber <mh+debian-packages@zugschlus.de> Wed, 08 Mar 2023 21:17:05 +0100
69
70+sudo (1.9.13p1-1ubuntu2) lunar; urgency=medium
71+
72+ * SECURITY UPDATE: double free with per-command chroot sudoers rules
73+ - debian/patches/CVE-2023-27320.patch: don't free user_cmnd twice in
74+ MANIFEST, plugins/sudoers/match_command.c,
75+ plugins/sudoers/regress/fuzz/fuzz_sudoers.c,
76+ plugins/sudoers/regress/testsudoers/test20.out.ok,
77+ plugins/sudoers/regress/testsudoers/test20.sh,
78+ plugins/sudoers/testsudoers.c,
79+ plugins/sudoers/visudo.c.
80+ - CVE-2023-27320
81+
82+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 01 Mar 2023 08:51:34 -0500
83+
84+sudo (1.9.13p1-1ubuntu1) lunar; urgency=medium
85+
86+ * Merge from Debian unstable. Remaining changes:
87+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
88+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
89+ necessary.
90+ - debian/etc/pam.d/sudo[-i]:
91+ + Use pam_env to read /etc/environment and /etc/default/locale
92+ environment files. Reading ~/.pam_environment is not permitted due
93+ to security reasons.
94+ - debian/etc/sudoers:
95+ + also grant admin group sudo access
96+ + include /snap/bin in the secure_path
97+ - debian/tests/control: 03-getroot-ldap:
98+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
99+ - debian/control:
100+ + Drop Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
101+ (for context see LP: 1915250)
102+ - Drop patches for issues fixed upstream
103+ + d/p/CVE-2023-22809.patch
104+ + d/p/Add-XDG_CURRENT_DESKTOP-to-initial_keepenv_table.patch
105+
106+ -- Danilo Egea Gondolfo <danilo.egea.gondolfo@canonical.com> Mon, 20 Feb 2023 17:38:07 +0000
107+
108 sudo (1.9.13p1-1) unstable; urgency=medium
109
110 * new upstream version 1.9.13p1
111@@ -67,12 +155,75 @@ sudo (1.9.12p1-1) unstable; urgency=low
112
113 -- Marc Haber <mh+debian-packages@zugschlus.de> Sun, 15 Jan 2023 13:58:48 +0100
114
115+sudo (1.9.11p3-1ubuntu3) lunar; urgency=medium
116+
117+ * SECURITY UPDATE: arbitrary file overwrite via sudoedit
118+ - debian/patches/CVE-2023-22809.patch: do not permit editor arguments
119+ to include -- in plugins/sudoers/editor.c, plugins/sudoers/sudoers.c,
120+ plugins/sudoers/visudo.c.
121+ - CVE-2023-22809
122+
123+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 18 Jan 2023 12:46:34 -0500
124+
125+sudo (1.9.11p3-1ubuntu2) lunar; urgency=medium
126+
127+ * No-change rebuild against libldap-2
128+
129+ -- Steve Langasek <steve.langasek@ubuntu.com> Thu, 15 Dec 2022 19:57:01 +0000
130+
131+sudo (1.9.11p3-1ubuntu1) kinetic; urgency=medium
132+
133+ * Merge from Debian unstable. Remaining changes:
134+ - debian/control:
135+ + Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
136+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
137+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
138+ necessary.
139+ - debian/etc/pam.d/sudo[-i]:
140+ + Use pam_env to read /etc/environment and /etc/default/locale
141+ environment files. Reading ~/.pam_environment is not permitted due
142+ to security reasons.
143+ - debian/etc/sudoers:
144+ + also grant admin group sudo access
145+ + include /snap/bin in the secure_path
146+ - debian/tests/control: 03-getroot-ldap:
147+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
148+ - Add XDG_CURRENT_DESKTOP to initial_keepenv_table for Qt to determine the
149+ correct theme (LP: #1958055)
150+
151+ -- Benjamin Drung <bdrung@ubuntu.com> Tue, 23 Aug 2022 10:06:34 +0200
152+
153 sudo (1.9.11p3-1) unstable; urgency=low
154
155 * new upstream version 1.9.11p3
156
157 -- Marc Haber <mh+debian-packages@zugschlus.de> Wed, 23 Mar 2022 10:50:16 +0100
158
159+sudo (1.9.10-3ubuntu1) kinetic; urgency=medium
160+
161+ * Merge from Debian unstable. Remaining changes:
162+ - debian/control:
163+ + Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
164+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
165+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
166+ necessary.
167+ - debian/etc/pam.d/sudo[-i]:
168+ + Use pam_env to read /etc/environment and /etc/default/locale
169+ environment files. Reading ~/.pam_environment is not permitted due
170+ to security reasons.
171+ - debian/etc/sudoers:
172+ + also grant admin group sudo access
173+ + include /snap/bin in the secure_path
174+ - debian/tests/control: 03-getroot-ldap:
175+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
176+ * Dropped changes (applied in Debian):
177+ - debian/rules:
178+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
179+ * Add XDG_CURRENT_DESKTOP to initial_keepenv_table for Qt to determine the
180+ correct theme (LP: #1958055)
181+
182+ -- Benjamin Drung <bdrung@ubuntu.com> Wed, 03 Aug 2022 10:45:04 +0200
183+
184 sudo (1.9.10-3) unstable; urgency=medium
185
186 * some changes to 03-getroot-ldap autopkgtest to find out
187@@ -119,6 +270,37 @@ sudo (1.9.10-1) experimental; urgency=medium
188
189 -- Marc Haber <mh+debian-packages@zugschlus.de> Fri, 18 Mar 2022 14:31:30 +0100
190
191+sudo (1.9.9-1ubuntu2) jammy; urgency=medium
192+
193+ * d/t/control: skip 03-getroot-ldap autopkgtest on non-containers
194+
195+ -- Lukas Märdian <slyon@ubuntu.com> Mon, 14 Feb 2022 12:48:05 +0100
196+
197+sudo (1.9.9-1ubuntu1) jammy; urgency=medium
198+
199+ * Merge from Debian unstable. Remaining changes:
200+ - debian/control:
201+ + Build-Conflicts on fakeroot (<< 1.25.3-1.1ubuntu1)
202+ - debian/rules:
203+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
204+ - debian/sudo[-ldap].manpages: install man/man8/sudo_root.8
205+ - debian/sudo[-ldap].init: delete init scripts, as they are no longer
206+ necessary.
207+ - debian/etc/pam.d/sudo[-i]:
208+ + Use pam_env to read /etc/environment and /etc/default/locale
209+ environment files. Reading ~/.pam_environment is not permitted due
210+ to security reasons.
211+ - debian/etc/sudoers:
212+ + also grant admin group sudo access
213+ + include /snap/bin in the secure_path
214+ - debian/tests/control: 03-getroot-ldap:
215+ + allow removal of 'sudo' in autopkgtest (SUDO_FORCE_REMOVE=yes)
216+ * Dropped changes:
217+ - debian/rules:
218+ + use dh-autoreconf (converted to using dh)
219+
220+ -- Lukas Märdian <slyon@ubuntu.com> Tue, 08 Feb 2022 12:01:45 +0100
221+
222 sudo (1.9.9-1) unstable; urgency=medium
223
224 * new upstream version
225@@ -268,6 +450,37 @@ sudo (1.9.5p2-3+exp1) experimental; urgency=medium
226
227 -- Marc Haber <mh+debian-packages@zugschlus.de> Fri, 12 Mar 2021 20:48:13 +0100
228
229+sudo (1.9.5p2-3ubuntu2) impish; urgency=medium
230+
231+ * No-change rebuild due to OpenLDAP soname bump.
232+
233+ -- Sergio Durigan Junior <sergio.durigan@canonical.com> Mon, 21 Jun 2021 18:09:32 -0400
234+
235+sudo (1.9.5p2-3ubuntu1) impish; urgency=low
236+
237+ * Merge from Debian unstable (LP: #1929110). Remaining changes:
238+ - debian/rules:
239+ + use dh-autoreconf
240+ - debian/rules: stop shipping init scripts, as they are no longer
241+ necessary.
242+ - debian/rules:
243+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
244+ + install man/man8/sudo_root.8 in both flavours
245+ - debian/sudo.pam:
246+ + Use pam_env to read /etc/environment and /etc/default/locale
247+ environment files. Reading ~/.pam_environment is not permitted due
248+ to security reasons.
249+ - debian/sudoers:
250+ + also grant admin group sudo access
251+ + include /snap/bin in the secure_path
252+ * Dropped changes, now included in Debian:
253+ - debian/rules:
254+ + install apport hooks
255+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
256+ + add usr/share/apport/package-hooks
257+
258+ -- William 'jawn-smith' Wilson <william.wilson@canonical.com> Thu, 20 May 2021 15:43:31 +0000
259+
260 sudo (1.9.5p2-3) unstable; urgency=medium
261
262 * new maintainer team and uploaders (Closes: #976244)
263@@ -281,6 +494,49 @@ sudo (1.9.5p2-3) unstable; urgency=medium
264
265 -- Marc Haber <mh+debian-packages@zugschlus.de> Sat, 27 Feb 2021 09:28:03 +0100
266
267+sudo (1.9.5p2-2ubuntu3) hirsute; urgency=medium
268+
269+ * No change rebuild with fixed ownership.
270+
271+ -- Dimitri John Ledkov <xnox@ubuntu.com> Thu, 18 Feb 2021 00:03:21 +0000
272+
273+sudo (1.9.5p2-2ubuntu2) hirsute; urgency=medium
274+
275+ * No change rebuild against new permissions ABI. LP: #1915250
276+
277+ -- Dimitri John Ledkov <xnox@ubuntu.com> Tue, 16 Feb 2021 10:39:16 +0000
278+
279+sudo (1.9.5p2-2ubuntu1) hirsute; urgency=low
280+
281+ * Merge from Debian unstable. (LP: #1915307)
282+ * Remaining changes:
283+ - debian/rules:
284+ + use dh-autoreconf
285+ - debian/rules: stop shipping init scripts, as they are no longer
286+ necessary.
287+ - debian/rules:
288+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
289+ + install man/man8/sudo_root.8 in both flavours
290+ + install apport hooks
291+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
292+ + add usr/share/apport/package-hooks
293+ - debian/sudo.pam:
294+ + Use pam_env to read /etc/environment and /etc/default/locale
295+ environment files. Reading ~/.pam_environment is not permitted due
296+ to security reasons.
297+ - debian/sudoers:
298+ + also grant admin group sudo access
299+ + include /snap/bin in the secure_path
300+ * Dropped patches, no longer needed because they are integrated in Debian:
301+ - CVE-2021-23239.patch
302+ - CVE-2021-3156-1.patch
303+ - CVE-2021-3156-2.patch
304+ - CVE-2021-3156-3.patch
305+ - CVE-2021-3156-4.patch
306+ - CVE-2021-3156-5.patch
307+
308+ -- William 'jawn-smith' Wilson <william.wilson@canonical.com> Wed, 10 Feb 2021 05:42:42 -0600
309+
310 sudo (1.9.5p2-2) unstable; urgency=medium
311
312 * patch from upstream repo to fix NO_ROOT_MAILER
313@@ -317,6 +573,60 @@ sudo (1.9.5-1) unstable; urgency=medium
314
315 -- Bdale Garbee <bdale@gag.com> Mon, 11 Jan 2021 15:15:48 -0700
316
317+sudo (1.9.4p2-2ubuntu3) hirsute; urgency=medium
318+
319+ * SECURITY UPDATE: ineffective NO_ROOT_MAILER hardening option
320+ - debian/patches/ineffective_no_root_mailer.patch: fix NO_ROOT_MAILER
321+ in plugins/sudoers/logging.c, plugins/sudoers/policy.c.
322+ - No CVE number
323+
324+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Sat, 30 Jan 2021 14:35:13 -0500
325+
326+sudo (1.9.4p2-2ubuntu2) hirsute; urgency=medium
327+
328+ * SECURITY UPDATE: dir existence issue via sudoedit race
329+ - debian/patches/CVE-2021-23239.patch: fix potential directory existing
330+ info leak in sudoedit in src/sudo_edit.c.
331+ - CVE-2021-23239
332+ * SECURITY UPDATE: heap-based buffer overflow
333+ - debian/patches/CVE-2021-3156-1.patch: reset valid_flags to
334+ MODE_NONINTERACTIVE for sudoedit in src/parse_args.c.
335+ - debian/patches/CVE-2021-3156-2.patch: add sudoedit flag checks in
336+ plugin in plugins/sudoers/policy.c.
337+ - debian/patches/CVE-2021-3156-3.patch: fix potential buffer overflow
338+ when unescaping backslashes in plugins/sudoers/sudoers.c.
339+ - debian/patches/CVE-2021-3156-4.patch: fix the memset offset when
340+ converting a v1 timestamp to TS_LOCKEXCL in
341+ plugins/sudoers/timestamp.c.
342+ - debian/patches/CVE-2021-3156-5.patch: don't assume that argv is
343+ allocated as a single flat buffer in src/parse_args.c.
344+ - CVE-2021-3156
345+
346+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 26 Jan 2021 14:37:48 -0500
347+
348+sudo (1.9.4p2-2ubuntu1) hirsute; urgency=low
349+
350+ * Merge from Debian unstable. Remaining changes:
351+ - debian/rules:
352+ + use dh-autoreconf
353+ - debian/rules: stop shipping init scripts, as they are no longer
354+ necessary.
355+ - debian/rules:
356+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
357+ + install man/man8/sudo_root.8 in both flavours
358+ + install apport hooks
359+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
360+ + add usr/share/apport/package-hooks
361+ - debian/sudo.pam:
362+ + Use pam_env to read /etc/environment and /etc/default/locale
363+ environment files. Reading ~/.pam_environment is not permitted due
364+ to security reasons.
365+ - debian/sudoers:
366+ + also grant admin group sudo access
367+ + include /snap/bin in the secure_path
368+
369+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 06 Jan 2021 13:51:07 -0800
370+
371 sudo (1.9.4p2-2) unstable; urgency=medium
372
373 * always use /bin/mv to ensure reproducible builds whether built on a
374@@ -342,6 +652,29 @@ sudo (1.9.4-1) unstable; urgency=medium
375
376 -- Bdale Garbee <bdale@gag.com> Tue, 01 Dec 2020 22:10:03 -0500
377
378+sudo (1.9.3p1-1ubuntu1) hirsute; urgency=low
379+
380+ * Merge from Debian unstable. Remaining changes:
381+ - debian/rules:
382+ + use dh-autoreconf
383+ - debian/rules: stop shipping init scripts, as they are no longer
384+ necessary.
385+ - debian/rules:
386+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
387+ + install man/man8/sudo_root.8 in both flavours
388+ + install apport hooks
389+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
390+ + add usr/share/apport/package-hooks
391+ - debian/sudo.pam:
392+ + Use pam_env to read /etc/environment and /etc/default/locale
393+ environment files. Reading ~/.pam_environment is not permitted due
394+ to security reasons.
395+ - debian/sudoers:
396+ + also grant admin group sudo access
397+ + include /snap/bin in the secure_path
398+
399+ -- Steve Langasek <steve.langasek@ubuntu.com> Sat, 24 Oct 2020 17:14:39 -0700
400+
401 sudo (1.9.3p1-1) unstable; urgency=medium
402
403 * new upstream version
404@@ -363,12 +696,61 @@ sudo (1.9.1-2) unstable; urgency=medium
405
406 -- Bdale Garbee <bdale@gag.com> Sun, 12 Jul 2020 09:52:08 -0600
407
408+sudo (1.9.1-1ubuntu1) groovy; urgency=low
409+
410+ * Merge from Debian unstable. Remaining changes:
411+ - debian/rules:
412+ + use dh-autoreconf
413+ - debian/rules: stop shipping init scripts, as they are no longer
414+ necessary.
415+ - debian/rules:
416+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
417+ + install man/man8/sudo_root.8 in both flavours
418+ + install apport hooks
419+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
420+ + add usr/share/apport/package-hooks
421+ - debian/sudo.pam:
422+ + Use pam_env to read /etc/environment and /etc/default/locale
423+ environment files. Reading ~/.pam_environment is not permitted due
424+ to security reasons.
425+ - debian/sudoers:
426+ + also grant admin group sudo access
427+ + include /snap/bin in the secure_path
428+
429+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 08 Jul 2020 09:38:55 -0700
430+
431 sudo (1.9.1-1) unstable; urgency=medium
432
433 * new upstream version
434
435 -- Bdale Garbee <bdale@gag.com> Fri, 19 Jun 2020 15:44:09 -0600
436
437+sudo (1.9.0-1ubuntu1) groovy; urgency=low
438+
439+ * Merge from Debian unstable. Remaining changes:
440+ - debian/rules:
441+ + use dh-autoreconf
442+ - debian/rules: stop shipping init scripts, as they are no longer
443+ necessary.
444+ - debian/rules:
445+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
446+ + install man/man8/sudo_root.8 in both flavours
447+ + install apport hooks
448+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
449+ + add usr/share/apport/package-hooks
450+ - debian/sudo.pam:
451+ + Use pam_env to read /etc/environment and /etc/default/locale
452+ environment files. Reading ~/.pam_environment is not permitted due
453+ to security reasons.
454+ - debian/sudoers:
455+ + also grant admin group sudo access
456+ + include /snap/bin in the secure_path
457+ * Dropped changes, no longer needed:
458+ - debian/control:
459+ + use dh-autoreconf
460+
461+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 20 May 2020 17:07:02 -0700
462+
463 sudo (1.9.0-1) unstable; urgency=medium
464
465 * new upstream version, closes: #669687, #571621, #734752
466@@ -381,12 +763,64 @@ sudo (1.8.31p1-1) unstable; urgency=medium
467
468 -- Bdale Garbee <bdale@gag.com> Thu, 19 Mar 2020 15:47:17 -0600
469
470+sudo (1.8.31-1ubuntu1) focal; urgency=medium
471+
472+ * Merge from Debian unstable. Remaining changes:
473+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
474+ shipping init script and service file, as they are no longer
475+ necessary.
476+ - debian/rules:
477+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
478+ + install man/man8/sudo_root.8 in both flavours
479+ + install apport hooks
480+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
481+ + add usr/share/apport/package-hooks
482+ - debian/sudo.pam:
483+ + Use pam_env to read /etc/environment and /etc/default/locale
484+ environment files. Reading ~/.pam_environment is not permitted due to
485+ security reasons.
486+ - debian/sudoers:
487+ + also grant admin group sudo access
488+ + include /snap/bin in the secure_path
489+ - debian/control, debian/rules:
490+ + use dh-autoreconf
491+
492+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 03 Feb 2020 09:32:18 -0500
493+
494 sudo (1.8.31-1) unstable; urgency=medium
495
496 * new upstream version
497
498 -- Bdale Garbee <bdale@gag.com> Sat, 01 Feb 2020 23:07:09 -0800
499
500+sudo (1.8.29-1ubuntu1) focal; urgency=medium
501+
502+ * Merge from Debian unstable.
503+ Remaining changes:
504+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
505+ shipping init script and service file, as they are no longer
506+ necessary.
507+ - debian/rules:
508+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
509+ + install man/man8/sudo_root.8 in both flavours
510+ + install apport hooks
511+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
512+ + add usr/share/apport/package-hooks
513+ - debian/sudo.pam:
514+ + Use pam_env to read /etc/environment and /etc/default/locale
515+ environment files. Reading ~/.pam_environment is not permitted due to
516+ security reasons.
517+ - debian/sudoers:
518+ + also grant admin group sudo access
519+ + include /snap/bin in the secure_path
520+ - debian/control, debian/rules:
521+ + use dh-autoreconf
522+ * Removed patches included in new version:
523+ - debian/patches/CVE-2019-14287.patch
524+ - debian/patches/CVE-2019-14287-2.patch
525+
526+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 26 Nov 2019 13:13:21 -0500
527+
528 sudo (1.8.29-1) unstable; urgency=medium
529
530 * new upstream version
531@@ -409,6 +843,59 @@ sudo (1.8.27-1.1) unstable; urgency=high
532
533 -- Salvatore Bonaccorso <carnil@debian.org> Mon, 14 Oct 2019 21:10:58 +0200
534
535+sudo (1.8.27-1ubuntu4) eoan; urgency=medium
536+
537+ * SECURITY UPDATE: privilege escalation via UID -1
538+ - debian/patches/CVE-2019-14287.patch: treat an ID of -1 as invalid
539+ in lib/util/strtoid.c.
540+ - debian/patches/CVE-2019-14287-2.patch: fix and add to tests in
541+ lib/util/regress/atofoo/atofoo_test.c,
542+ plugins/sudoers/regress/testsudoers/test5.out.ok,
543+ plugins/sudoers/regress/testsudoers/test5.sh.
544+ - CVE-2019-14287
545+
546+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 15 Oct 2019 07:09:02 -0400
547+
548+sudo (1.8.27-1ubuntu3) eoan; urgency=medium
549+
550+ * No-change upload with strops.h and sys/strops.h removed in glibc.
551+
552+ -- Matthias Klose <doko@ubuntu.com> Thu, 05 Sep 2019 11:12:29 +0000
553+
554+sudo (1.8.27-1ubuntu2) eoan; urgency=medium
555+
556+ * Remove d/p/keep_home_by_default.patch (LP: #1556302)
557+ - This restores sudo handling of $HOME to what everyone else does
558+
559+ -- Dan Streetman <ddstreet@canonical.com> Tue, 04 Jun 2019 08:58:02 -0400
560+
561+sudo (1.8.27-1ubuntu1) disco; urgency=medium
562+
563+ * Merge from Debian unstable.
564+ Remaining changes:
565+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
566+ shipping init script and service file, as they are no longer
567+ necessary.
568+ - debian/rules:
569+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
570+ + install man/man8/sudo_root.8 in both flavours
571+ + install apport hooks
572+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
573+ + add usr/share/apport/package-hooks
574+ - debian/sudo.pam:
575+ + Use pam_env to read /etc/environment and /etc/default/locale
576+ environment files. Reading ~/.pam_environment is not permitted due to
577+ security reasons.
578+ - debian/sudoers:
579+ + also grant admin group sudo access
580+ + include /snap/bin in the secure_path
581+ - debian/control, debian/rules:
582+ + use dh-autoreconf
583+ - Remaining patches:
584+ + keep_home_by_default.patch: Keep HOME in the default environment
585+
586+ -- Balint Reczey <rbalint@ubuntu.com> Tue, 19 Feb 2019 09:30:21 +0100
587+
588 sudo (1.8.27-1) unstable; urgency=medium
589
590 * new upstream version
591@@ -433,6 +920,33 @@ sudo (1.8.26-1) unstable; urgency=medium
592
593 -- Bdale Garbee <bdale@gag.com> Mon, 19 Nov 2018 00:32:06 -1000
594
595+sudo (1.8.23-2ubuntu1) cosmic; urgency=medium
596+
597+ * Merge from Debian unstable.
598+ Remaining changes:
599+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
600+ shipping init script and service file, as they are no longer
601+ necessary.
602+ - debian/rules:
603+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
604+ + install man/man8/sudo_root.8 in both flavours
605+ + install apport hooks
606+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
607+ + add usr/share/apport/package-hooks
608+ - debian/sudo.pam:
609+ + Use pam_env to read /etc/environment and /etc/default/locale
610+ environment files. Reading ~/.pam_environment is not permitted due to
611+ security reasons.
612+ - debian/sudoers:
613+ + also grant admin group sudo access
614+ + include /snap/bin in the secure_path
615+ - debian/control, debian/rules:
616+ + use dh-autoreconf
617+ - Remaining patches:
618+ + keep_home_by_default.patch: Keep HOME in the default environment
619+
620+ -- Balint Reczey <rbalint@ubuntu.com> Thu, 23 Aug 2018 19:36:40 +0200
621+
622 sudo (1.8.23-2) unstable; urgency=high
623
624 * fix FTBFS due to earlier sudoers2ldif removal, closes: #903415
625@@ -445,12 +959,76 @@ sudo (1.8.23-1) unstable; urgency=medium
626
627 -- Bdale Garbee <bdale@gag.com> Mon, 30 Apr 2018 20:55:10 -0600
628
629+sudo (1.8.21p2-3ubuntu1) bionic; urgency=medium
630+
631+ * Merge from Debian unstable.
632+ Remaining changes:
633+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
634+ shipping init script and service file, as they are no longer
635+ necessary.
636+ - debian/rules:
637+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
638+ + install man/man8/sudo_root.8 in both flavours
639+ + install apport hooks
640+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
641+ + add usr/share/apport/package-hooks
642+ - debian/sudo.pam:
643+ + Use pam_env to read /etc/environment and /etc/default/locale
644+ environment files. Reading ~/.pam_environment is not permitted due to
645+ security reasons.
646+ - debian/sudoers:
647+ + also grant admin group sudo access
648+ + include /snap/bin in the secure_path
649+ - debian/control, debian/rules:
650+ + use dh-autoreconf
651+ - Remaining patches:
652+ + keep_home_by_default.patch: Keep HOME in the default environment
653+
654+ -- Balint Reczey <rbalint@ubuntu.com> Thu, 18 Jan 2018 01:08:16 +0100
655+
656 sudo (1.8.21p2-3) unstable; urgency=medium
657
658 * include sssd support in the sudo-ldap build too, closes: #884741
659
660 -- Bdale Garbee <bdale@gag.com> Mon, 18 Dec 2017 21:55:18 -0700
661
662+sudo (1.8.21p2-2ubuntu1) bionic; urgency=medium
663+
664+ * Merge from Debian unstable. (LP: #1731981)
665+ Remaining changes:
666+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
667+ shipping init script and service file, as they are no longer
668+ necessary.
669+ - debian/rules:
670+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
671+ + install man/man8/sudo_root.8 in both flavours
672+ + install apport hooks
673+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
674+ + add usr/share/apport/package-hooks
675+ - debian/sudo.pam:
676+ + Use pam_env to read /etc/environment and /etc/default/locale
677+ environment files. Reading ~/.pam_environment is not permitted due to
678+ security reasons.
679+ - debian/sudoers:
680+ + also grant admin group sudo access
681+ + include /snap/bin in the secure_path
682+ - debian/control, debian/rules:
683+ + use dh-autoreconf
684+ - Remaining patches:
685+ + keep_home_by_default.patch: Keep HOME in the default environment
686+ Dropped changes since they are integrated in Debian:
687+ - Use tmpfs location to store timestamp files
688+ + debian/rules: change --with-rundir to /var/run/sudo
689+ + debian/*.preinst, debian/*.postinst, debian/*.postrm: remove old
690+ init script with dpkg-maintscript-helper.
691+ Dropped changes since the the transition took place already in every
692+ release the package can be upgraded from:
693+ + debian/*.postinst: remove old /var/run/sudo to /var/lib/sudo
694+ transition code, remove old /var/lib/sudo/ts timestamp directory.
695+ * Refresh patches
696+
697+ -- Balint Reczey <rbalint@ubuntu.com> Mon, 13 Nov 2017 17:53:45 +0100
698+
699 sudo (1.8.21p2-2) unstable; urgency=medium
700
701 * work harder to clean up mess left by sudo-ldap using /etc/init.d/sudo
702@@ -484,6 +1062,41 @@ sudo (1.8.21-1) unstable; urgency=medium
703
704 -- Bdale Garbee <bdale@gag.com> Mon, 28 Aug 2017 09:44:06 -0600
705
706+sudo (1.8.20p2-1ubuntu1) artful; urgency=low
707+
708+ * Merge from Debian unstable. (LP: #1697587)
709+ Remaining changes:
710+ - Use tmpfs location to store timestamp files
711+ + debian/rules: change --with-rundir to /var/run/sudo
712+ + debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
713+ shipping init script and service file, as they are no longer
714+ necessary.
715+ + debian/*.preinst, debian/*.postinst, debian/*.postrm: remove old
716+ init script with dpkg-maintscript-helper.
717+ + debian/*.postinst: remove old /var/run/sudo to /var/lib/sudo
718+ transition code, remove old /var/lib/sudo/ts timestamp directory.
719+ - debian/rules:
720+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
721+ + install man/man8/sudo_root.8 in both flavours
722+ + install apport hooks
723+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
724+ + add usr/share/apport/package-hooks
725+ - debian/sudo.pam:
726+ + Use pam_env to read /etc/environment and /etc/default/locale
727+ environment files. Reading ~/.pam_environment is not permitted due to
728+ security reasons.
729+ - debian/sudoers:
730+ + also grant admin group sudo access
731+ + include /snap/bin in the secure_path
732+ - debian/control, debian/rules:
733+ + use dh-autoreconf
734+ - Remaining patches:
735+ + keep_home_by_default.patch: Keep HOME in the default environment
736+ - Dropped patches no longer needed:
737+ + CVE-2017-1000367.patch
738+
739+ -- Balint Reczey <rbalint@ubuntu.com> Mon, 12 Jun 2017 21:51:31 +0200
740+
741 sudo (1.8.20p2-1) unstable; urgency=medium
742
743 * new upstream version
744@@ -513,6 +1126,51 @@ sudo (1.8.20-1) unstable; urgency=medium
745
746 -- Bdale Garbee <bdale@gag.com> Wed, 10 May 2017 10:25:46 -0600
747
748+sudo (1.8.19p1-1ubuntu2) artful; urgency=medium
749+
750+ * SECURITY UPDATE: /proc/self/stat parsing confusion
751+ - debian/patches/CVE-2017-1000367.patch: adjust parsing to
752+ find ttyname
753+ - CVE-2017-1000367
754+
755+ -- Steve Beattie <sbeattie@ubuntu.com> Mon, 29 May 2017 03:13:37 -0700
756+
757+sudo (1.8.19p1-1ubuntu1) zesty; urgency=low
758+
759+ * Merge from Debian unstable. (LP: #1607666)
760+ Remaining changes:
761+ - Use tmpfs location to store timestamp files
762+ + debian/rules: change --with-rundir to /var/run/sudo
763+ + debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
764+ shipping init script and service file, as they are no longer
765+ necessary.
766+ + debian/*.preinst, debian/*.postinst, debian/*.postrm: remove old
767+ init script with dpkg-maintscript-helper.
768+ + debian/*.postinst: remove old /var/run/sudo to /var/lib/sudo
769+ transition code, remove old /var/lib/sudo/ts timestamp directory.
770+ - debian/rules:
771+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
772+ + install man/man8/sudo_root.8 in both flavours
773+ + install apport hooks
774+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
775+ + add usr/share/apport/package-hooks
776+ - debian/sudo.pam:
777+ + Use pam_env to read /etc/environment and /etc/default/locale
778+ environment files. Reading ~/.pam_environment is not permitted due to
779+ security reasons.
780+ - debian/sudoers:
781+ + also grant admin group sudo access
782+ + include /snap/bin in the secure_path
783+ - debian/control, debian/rules:
784+ + use dh-autoreconf
785+ - Remaining patches:
786+ + keep_home_by_default.patch: Keep HOME in the default environment
787+ - Dropped patches no longer needed:
788+ + debian/patches/lp1565567.patch: upstream.
789+ + debian/patches/also_check_sudo_group.diff: upstream.
790+
791+ -- Timo Aaltonen <tjaalton@debian.org> Sat, 14 Jan 2017 01:41:17 +0200
792+
793 sudo (1.8.19p1-1) unstable; urgency=medium
794
795 * new upstream version
796@@ -553,6 +1211,61 @@ sudo (1.8.17p1-1) unstable; urgency=low
797
798 -- Bdale Garbee <bdale@gag.com> Tue, 05 Jul 2016 16:01:55 +0200
799
800+sudo (1.8.16-0ubuntu3) yakkety; urgency=medium
801+
802+ * debian/sudoers:
803+ - include /snap/bin in the secure_path (LP: #1595558)
804+
805+ -- Michael Vogt <michael.vogt@ubuntu.com> Mon, 15 Aug 2016 18:08:34 +0200
806+
807+sudo (1.8.16-0ubuntu2) yakkety; urgency=medium
808+
809+ * debian/patches/lp1565567.patch: fix crash when looking up a negative
810+ cached entry which is stored as a NULL passwd or group struct pointer
811+ in plugins/sudoers/pwutil.c. (LP: #1565567)
812+
813+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 04 May 2016 11:31:55 -0400
814+
815+sudo (1.8.16-0ubuntu1) xenial; urgency=medium
816+
817+ * Update to new upstream version 1.8.16. (LP: #1563825)
818+ - Dropped patches no longer needed:
819+ + CVE-2015-5602-6.patch
820+ + CVE-2015-5602-7.patch
821+ * Merge from Debian unstable. Remaining changes:
822+ - Use tmpfs location to store timestamp files
823+ + debian/rules: change --with-rundir to /var/run/sudo
824+ + debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
825+ shipping init script and service file, as they are no longer
826+ necessary.
827+ + debian/*.preinst, debian/*.postinst, debian/*.postrm: remove old
828+ init script with dpkg-maintscript-helper.
829+ + debian/*.postinst: remove old /var/run/sudo to /var/lib/sudo
830+ transition code, remove old /var/lib/sudo/ts timestamp directory.
831+ - debian/rules:
832+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
833+ + install man/man8/sudo_root.8 in both flavours
834+ + install apport hooks
835+ - debian/sudoers:
836+ + also grant admin group sudo access
837+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
838+ + add usr/share/apport/package-hooks
839+ - debian/sudo.pam:
840+ + Use pam_env to read /etc/environment and /etc/default/locale
841+ environment files. Reading ~/.pam_environment is not permitted due to
842+ security reasons.
843+ - debian/control:
844+ + dh-autoreconf dependency fixes missing-build-dependency-for-dh_-command
845+ - Remaining patches:
846+ + keep_home_by_default.patch: Keep HOME in the default environment
847+ + debian/patches/also_check_sudo_group.diff: also check the sudo group
848+ in plugins/sudoers/sudoers.c to create the admin flag file. Leave the
849+ admin group check for backwards compatibility.
850+ - Dropped patches no longer needed:
851+ + debian/patches/pam_check_untranslated_prompt.patch: upstream.
852+
853+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 30 Mar 2016 08:03:52 -0400
854+
855 sudo (1.8.15-1.1) unstable; urgency=medium
856
857 * Non-maintainer upload
858@@ -570,6 +1283,58 @@ sudo (1.8.15-1) unstable; urgency=low
859
860 -- Bdale Garbee <bdale@gag.com> Wed, 23 Dec 2015 11:15:22 -0700
861
862+sudo (1.8.12-1ubuntu3) wily; urgency=medium
863+
864+ * debian/patches/pam_check_untranslated_prompt.patch: also check the un-
865+ translated version of the prompt when checking if the PAM prompt matches
866+ "Password:". Patch from Joel Pelaez Jorge. (LP: #1414303)
867+
868+ -- Mathieu Trudel-Lapierre <mathieu-tl@ubuntu.com> Tue, 22 Sep 2015 11:57:43 -0400
869+
870+sudo (1.8.12-1ubuntu2) wily; urgency=medium
871+
872+ * Use tmpfs location to store timestamp files (LP: #1458031)
873+ - debian/rules: change --with-rundir to /var/run/sudo
874+ - debian/rules, debian/sudo.service, debian/sudo.sudo.init: stop
875+ shipping init script and service file, as they are no longer
876+ necessary.
877+ - debian/*.preinst, debian/*.postinst, debian/*.postrm: remove old init
878+ script with dpkg-maintscript-helper.
879+ - debian/*.postinst: remove old /var/run/sudo to /var/lib/sudo
880+ transition code, remove old /var/lib/sudo/ts timestamp directory.
881+
882+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 05 Jun 2015 09:31:38 -0400
883+
884+sudo (1.8.12-1ubuntu1) wily; urgency=medium
885+
886+ * Merge from Debian unstable. (LP: #1451274, LP: #1219337)
887+ Remaining changes:
888+ - debian/rules:
889+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
890+ + install man/man8/sudo_root.8 in both flavours
891+ + install apport hooks
892+ - debian/sudoers:
893+ + also grant admin group sudo access
894+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
895+ + add usr/share/apport/package-hooks
896+ - debian/sudo.pam:
897+ + Use pam_env to read /etc/environment and /etc/default/locale
898+ environment files. Reading ~/.pam_environment is not permitted due to
899+ security reasons.
900+ - debian/control:
901+ + dh-autoreconf dependency fixes missing-build-dependency-for-dh_-command
902+ - Remaining patches:
903+ + keep_home_by_default.patch: Keep HOME in the default environment
904+ + debian/patches/also_check_sudo_group.diff: also check the sudo group
905+ in plugins/sudoers/sudoers.c to create the admin flag file. Leave the
906+ admin group check for backwards compatibility.
907+ * Dropped patches no longer needed:
908+ + add_probe_interfaces_setting.diff
909+ + actually-use-buildflags.diff
910+ + CVE-2014-9680.patch
911+
912+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 13 May 2015 15:43:49 -0400
913+
914 sudo (1.8.12-1) unstable; urgency=low
915
916 * new upstream version, closes: #772707, #773383
917@@ -612,6 +1377,64 @@ sudo (1.8.10p3-1) unstable; urgency=low
918
919 -- Bdale Garbee <bdale@gag.com> Sun, 14 Sep 2014 10:20:15 -0600
920
921+sudo (1.8.9p5-1ubuntu5) vivid; urgency=medium
922+
923+ * SECURITY UPDATE: arbitrary file access via TZ
924+ - debian/patches/CVE-2014-9680.patch: sanity check TZ env variable in
925+ configure, configure.ac, doc/sudoers.cat, doc/sudoers.man.in,
926+ doc/sudoers.mdoc.in, m4/sudo.m4, pathnames.h.in,
927+ plugins/sudoers/env.c.
928+ - CVE-2014-9680
929+
930+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 12 Mar 2015 10:45:21 -0400
931+
932+sudo (1.8.9p5-1ubuntu4) vivid; urgency=medium
933+
934+ * Correct sudo.pam use "session" for pam_env.so, not "auth". (LP:
935+ #155794, LP: #25700)
936+
937+ -- Dimitri John Ledkov <dimitri.j.ledkov@linux.intel.com> Tue, 23 Dec 2014 04:08:33 +0000
938+
939+sudo (1.8.9p5-1ubuntu3) vivid; urgency=medium
940+
941+ * debian/patches/also_check_sudo_group.diff: also check the sudo group
942+ in plugins/sudoers/sudoers.c to create the admin flag file. Leave the
943+ admin group check for backwards compatibility. (LP: #1387347)
944+
945+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 29 Oct 2014 15:55:34 -0400
946+
947+sudo (1.8.9p5-1ubuntu2) utopic; urgency=medium
948+
949+ * debian/sudo_root.8: mention sudo group instead of deprecated group
950+ admin (LP: #1130643)
951+
952+ -- Andrey Bondarenko <abondarenko@users.sourceforge.net> Sat, 23 Aug 2014 01:18:05 +0600
953+
954+sudo (1.8.9p5-1ubuntu1) trusty; urgency=low
955+
956+ * Merge from Debian unstable. Remaining changes:
957+ - debian/rules:
958+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
959+ + install man/man8/sudo_root.8 in both flavours
960+ + install apport hooks
961+ - debian/sudoers:
962+ + also grant admin group sudo access
963+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
964+ + add usr/share/apport/package-hooks
965+ - debian/sudo.pam:
966+ + Use pam_env to read /etc/environment and /etc/default/locale
967+ environment files. Reading ~/.pam_environment is not permitted due to
968+ security reasons.
969+ - debian/control:
970+ + dh-autoreconf dependency fixes missing-build-dependency-for-dh_-command
971+ - Remaining patches:
972+ + keep_home_by_default.patch: Keep HOME in the default environment
973+ + actually-use-buildflags: Pass LDFLAGS everywhere
974+ + add_probe_interfaces_setting.diff: option to disable network inf probe
975+ * add_probe_interfaces_setting.diff: fix to not modify NEWS file.
976+
977+ -- Chris J Arges <chris.j.arges@ubuntu.com> Mon, 10 Feb 2014 12:21:53 -0600
978+
979 sudo (1.8.9p5-1) unstable; urgency=low
980
981 * new upstream release, closes: #735328
982@@ -658,6 +1481,33 @@ sudo (1.8.8-3) unstable; urgency=low
983
984 -- Bdale Garbee <bdale@gag.com> Wed, 30 Oct 2013 10:33:44 -0600
985
986+sudo (1.8.8-2ubuntu2) trusty; urgency=medium
987+
988+ * Build using dh-autoreconf.
989+
990+ -- Matthias Klose <doko@ubuntu.com> Sun, 15 Dec 2013 16:24:49 +0100
991+
992+sudo (1.8.8-2ubuntu1) trusty; urgency=low
993+
994+ * Merge from Debian unstable. Remaining changes:
995+ - debian/rules:
996+ + compile with --without-lecture --with-tty-tickets --enable-admin-flag
997+ + install man/man8/sudo_root.8 in both flavours
998+ + install apport hooks
999+ - debian/sudoers:
1000+ + also grant admin group sudo access
1001+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
1002+ + add usr/share/apport/package-hooks
1003+ - debian/sudo.pam:
1004+ + Use pam_env to read /etc/environment and /etc/default/locale
1005+ environment files. Reading ~/.pam_environment is not permitted due to
1006+ security reasons.
1007+ - Remaining patches:
1008+ + keep_home_by_default.patch: Keep HOME in the default environment
1009+ + actually-use-buildflags: Pass LDFLAGS everywhere
1010+
1011+ -- Stéphane Graber <stgraber@ubuntu.com> Tue, 22 Oct 2013 17:43:37 -0400
1012+
1013 sudo (1.8.8-2) unstable; urgency=low
1014
1015 * fix touch errors on boot, closes: #725193
1016@@ -713,6 +1563,72 @@ sudo (1.8.7-1) unstable; urgency=low
1017
1018 -- Bdale Garbee <bdale@gag.com> Wed, 14 Aug 2013 00:01:14 +0200
1019
1020+sudo (1.8.6p3-0ubuntu3) raring; urgency=low
1021+
1022+ * SECURITY UPDATE: authentication bypass via clock set to epoch
1023+ - debian/patches/CVE-2013-1775.patch: ignore time stamp file if it is
1024+ set to epoch in plugins/sudoers/check.c.
1025+ - CVE-2013-1775
1026+
1027+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Wed, 27 Feb 2013 13:26:26 -0500
1028+
1029+sudo (1.8.6p3-0ubuntu2) raring; urgency=low
1030+
1031+ * The latest sssd upload dropped the soname from libsss_sudo.so, so we
1032+ can now drop our sudo delta and just use libsss_sudo.so directly.
1033+
1034+ -- Stéphane Graber <stgraber@ubuntu.com> Fri, 07 Dec 2012 23:11:45 -0500
1035+
1036+sudo (1.8.6p3-0ubuntu1) raring; urgency=low
1037+
1038+ * New upstream release (1.8.6p3).
1039+ * Add patch to fix building with sssd when ldap is disabled.
1040+ * Drop sudo.manpages and sudo-ldap.manpages as the upstream build system
1041+ now does the right thing here.
1042+ * Build the main sudo package with support for sssd, this doesn't add any
1043+ additional build time or runtime dependency. sudo will dynamically load
1044+ the sssd library if 'sss' is listed for the 'sudoers' nss service.
1045+
1046+ -- Stéphane Graber <stgraber@ubuntu.com> Fri, 16 Nov 2012 09:31:32 -0500
1047+
1048+sudo (1.8.5p2-1ubuntu1) quantal; urgency=low
1049+
1050+ * Merge from debian/testing (LP: #1024154), remaining changes:
1051+ - debian/patches/keep_home_by_default.patch:
1052+ + Set HOME in initial_keepenv_table.
1053+ - debian/rules:
1054+ + compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1055+ + install man/man8/sudo_root.8 in both flavours (Ubuntu specific)
1056+ + install apport hooks
1057+ + The ubuntu-sudo-as-admin-successful.patch was taken upstream by
1058+ Debian however it requires a --enable-admin-flag configure flag to
1059+ actually enable it in both flavours.
1060+ - debian/control:
1061+ + Mark Debian Vcs-* as XS-Debian-Vcs-*
1062+ + update debian/control
1063+ - debian/sudoers:
1064+ + grant admin group sudo access
1065+ - debian/source_sudo.py, debian/sudo-ldap.dirs, debian/sudo.dirs:
1066+ + add usr/share/apport/package-hooks
1067+ - debian/sudo.pam:
1068+ + Use pam_env to read /etc/environment and /etc/default/locale
1069+ environment files. Reading ~/.pam_environment is not permitted due to
1070+ security reasons.
1071+ * Dropped changes:
1072+ - debian/patches/lp927828-fix-abort-in-pam-modules-when-timestamp-valid.patch
1073+ + Fixed upstream in 1.8.5
1074+ - debian/patches/CVE-2012-2337.patch:
1075+ + Fixed upstream in 1.8.4p5
1076+ - debian/patches/pam_env_merge.patch:
1077+ + Feature released upstream in 1.8.5
1078+ - debian/{sudo,sudo-ldap}.{preinst,postinst,postrm}:
1079+ + Drop Ubuntu-specific sudoers file migration code because the only
1080+ upgrade path to quantal is from precise. All necessary sudoers file
1081+ migration will have already been done by the time this version of the
1082+ sudo package is installed.
1083+
1084+ -- Tyler Hicks <tyhicks@canonical.com> Mon, 16 Jul 2012 14:01:42 +0200
1085+
1086 sudo (1.8.5p2-1) unstable; urgency=low
1087
1088 * new upstream version
1089@@ -723,6 +1639,54 @@ sudo (1.8.5p2-1) unstable; urgency=low
1090
1091 -- Bdale Garbee <bdale@gag.com> Thu, 28 Jun 2012 12:01:37 -0600
1092
1093+sudo (1.8.3p2-1ubuntu2) quantal; urgency=low
1094+
1095+ * debian/patches/pam_env_merge.patch: Merge the PAM environment into the
1096+ user environment (LP: #982684)
1097+ * debian/sudo.pam: Use pam_env to read /etc/environment and
1098+ /etc/default/locale environment files. Reading ~/.pam_environment is not
1099+ permitted due to security reasons.
1100+
1101+ -- Tyler Hicks <tyhicks@canonical.com> Mon, 21 May 2012 00:48:10 -0500
1102+
1103+sudo (1.8.3p2-1ubuntu1) quantal; urgency=low
1104+
1105+ * Merge from debian/testing, remaining changes:
1106+ - debian/patches/keep_home_by_default.patch:
1107+ + Set HOME in initial_keepenv_table. (rebased for 1.8.3p1)
1108+ - debian/patches/lp927828-fix-abort-in-pam-modules-when-timestamp-valid.patch
1109+ + Fix Abort in some PAM modules when timestamp is valid. (LP: #927828)
1110+ - debian/patches/CVE-2012-2337.patch: Don't perform IPv6 checks on IPv4
1111+ addresses. Based on upstream patch.
1112+ - debian/rules:
1113+ + compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1114+ + install man/man8/sudo_root.8 in both flavours (Ubuntu specific)
1115+ + install apport hooks
1116+ + The ubuntu-sudo-as-admin-successful.patch was taken upstream by
1117+ Debian however it requires a --enable-admin-flag configure flag to
1118+ actually enable it in both flavours.
1119+ - debian/control:
1120+ + Mark Debian Vcs-* as XS-Debian-Vcs-*
1121+ + update debian/control
1122+ - debian/sudoers:
1123+ + grant admin group sudo access
1124+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
1125+ + add usr/share/apport/package-hooks
1126+ - debian/sudo.preinst:
1127+ + avoid conffile prompt by checking for known default /etc/sudoers
1128+ and if found installing the correct default /etc/sudoers file.
1129+ Modified for updated default sudoers. Aproach taken is different
1130+ from Debian. Maybe this should now be dropped, since an LTS was
1131+ released.
1132+
1133+ * Dropped changes:
1134+ - debian/patches/CVE-2012-0809.patch:
1135+ + dropped, included in this new upstream release.
1136+ - debian/patches/enable_badpass.patch:
1137+ + dropped as Debian chose to set this by default in the sudoers.
1138+
1139+ -- Dmitrijs Ledkovs <dmitrij.ledkov@ubuntu.com> Tue, 01 May 2012 16:12:45 +0100
1140+
1141 sudo (1.8.3p2-1) unstable; urgency=high
1142
1143 * new upstream version, closes: #657985 (CVE-2012-0809)
1144@@ -753,6 +1717,66 @@ sudo (1.8.3p1-2) unstable; urgency=low
1145
1146 -- Bdale Garbee <bdale@gag.com> Sat, 12 Nov 2011 16:27:13 -0700
1147
1148+sudo (1.8.3p1-1ubuntu5) quantal; urgency=low
1149+
1150+ * SECURITY UPDATE: Properly handle netmasks in sudoers Host and Host_List
1151+ values (LP: #1000276)
1152+ - debian/patches/CVE-2012-2337.patch: Don't perform IPv6 checks on IPv4
1153+ addresses. Based on upstream patch.
1154+ - CVE-2012-2337
1155+
1156+ -- Tyler Hicks <tyhicks@canonical.com> Wed, 16 May 2012 09:42:17 -0500
1157+
1158+sudo (1.8.3p1-1ubuntu4) quantal; urgency=low
1159+
1160+ * Fix Abort in some PAM modules when timestamp is valid. (LP: #927828)
1161+
1162+ -- TJ (Ubuntu Contributions) <ubuntu@tjworld.net> Mon, 30 Apr 2012 17:55:27 +0100
1163+
1164+sudo (1.8.3p1-1ubuntu3) precise; urgency=low
1165+
1166+ * SECURITY UPDATE: permissions bypass via format string
1167+ - debian/patches/CVE-2012-0809.patch: fix format string vulnerability
1168+ in src/sudo.c.
1169+ - CVE-2012-0809
1170+
1171+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Tue, 31 Jan 2012 10:25:52 -0500
1172+
1173+sudo (1.8.3p1-1ubuntu2) precise; urgency=low
1174+
1175+ * debian/sudo.preinst:
1176+ - updated to avoid conffile prompt by migrating to the new sudoers file
1177+ changes in Precise. (LP: #894410)
1178+
1179+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Thu, 24 Nov 2011 10:48:58 -0500
1180+
1181+sudo (1.8.3p1-1ubuntu1) precise; urgency=low
1182+
1183+ * Merge from debian/testing, remaining changes:
1184+ - debian/patches/keep_home_by_default.patch:
1185+ + Set HOME in initial_keepenv_table. (rebased for 1.8.3p1)
1186+ - debian/patches/enable_badpass.patch: turn on "mail_badpass" by default:
1187+ + attempting sudo without knowing a login password is as bad as not
1188+ being listed in the sudoers file, especially if getting the password
1189+ wrong means doing the access-check-email-notification never happens
1190+ (rebased for 1.8.3p1)
1191+ - debian/rules:
1192+ + compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1193+ + install man/man8/sudo_root.8 (Ubuntu specific)
1194+ + install apport hooks
1195+ + The ubuntu-sudo-as-admin-successful.patch was taken upstream by
1196+ Debian however it requires a --enable-admin-flag configure flag to
1197+ actually enable it.
1198+ - debian/sudoers:
1199+ + grant admin group sudo access
1200+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
1201+ + add usr/share/apport/package-hooks
1202+ - debian/sudo.preinst:
1203+ + avoid conffile prompt by checking for known default /etc/sudoers
1204+ and if found installing the correct default /etc/sudoers file
1205+
1206+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Sun, 20 Nov 2011 12:07:45 -0500
1207+
1208 sudo (1.8.3p1-1) unstable; urgency=low
1209
1210 * new upstream version, closes: #646478
1211@@ -795,6 +1819,33 @@ sudo (1.8.2-1) unstable; urgency=low
1212
1213 -- Bdale Garbee <bdale@gag.com> Wed, 24 Aug 2011 13:33:11 -0600
1214
1215+sudo (1.7.4p6-1ubuntu2) oneiric; urgency=low
1216+
1217+ * debian/patches/enable_badpass.patch: turn on "mail_badpass" by default:
1218+ - attempting sudo without knowing a login password is as bad as not
1219+ being listed in the sudoers file, especially if getting the password
1220+ wrong means doing the access-check-email-notification never happens
1221+ (Closes: 641218).
1222+
1223+ -- Kees Cook <kees@ubuntu.com> Sun, 11 Sep 2011 10:29:08 -0700
1224+
1225+sudo (1.7.4p6-1ubuntu1) oneiric; urgency=low
1226+
1227+ * Merge from debian/unstable, remaining changes:
1228+ - debian/patches/keep_home_by_default.patch:
1229+ + Set HOME in initial_keepenv_table.
1230+ - debian/rules:
1231+ + compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1232+ + install man/man8/sudo_root.8 (Ubuntu specific)
1233+ + install apport hooks
1234+ - debian/sudoers:
1235+ + grant admin group sudo access
1236+ - debian/sudo-ldap.dirs, debian/sudo.dirs:
1237+ + add usr/share/apport/package-hooks
1238+ * drop debian/patches/CVE-2011-0010.patch, applied upstream now
1239+
1240+ -- Michael Vogt <michael.vogt@ubuntu.com> Mon, 23 May 2011 09:50:37 +0200
1241+
1242 sudo (1.7.4p6-1) unstable; urgency=low
1243
1244 * new upstream version
1245@@ -811,6 +1862,77 @@ sudo (1.7.4p4-6) unstable; urgency=low
1246
1247 -- Bdale Garbee <bdale@gag.com> Tue, 11 Jan 2011 10:22:39 -0700
1248
1249+sudo (1.7.4p4-5ubuntu8) oneiric; urgency=low
1250+
1251+ * debian/sudo.preinst:
1252+ - if well-known ec2 vmbuilder file is found, write a file in
1253+ sudoers.d for the 'ubuntu' user (LP: #768625)
1254+
1255+ -- Scott Moser <smoser@ubuntu.com> Thu, 21 Apr 2011 18:04:34 -0400
1256+
1257+sudo (1.7.4p4-5ubuntu7) natty; urgency=low
1258+
1259+ * debian/sudo.preinst:
1260+ - do not consider the ec2 vmbuilder default sudoers file
1261+ verbatim as its actually customized (LP: #761689)
1262+
1263+ -- Michael Vogt <michael.vogt@ubuntu.com> Fri, 15 Apr 2011 16:40:10 +0200
1264+
1265+sudo (1.7.4p4-5ubuntu6) natty; urgency=low
1266+
1267+ * debian/patches/keep_home_by_default.patch: Set HOME in
1268+ initial_keepenv_table. LP: #760140
1269+
1270+ -- Steve Langasek <steve.langasek@ubuntu.com> Wed, 13 Apr 2011 12:32:25 -0700
1271+
1272+sudo (1.7.4p4-5ubuntu5) natty; urgency=low
1273+
1274+ * debian/sudo.preinst:
1275+ - avoid conffile prompt by checking for known default /etc/sudoers
1276+ and if found installing the correct default /etc/sudoers file
1277+ (LP: #690873)
1278+
1279+ -- Michael Vogt <michael.vogt@ubuntu.com> Fri, 25 Mar 2011 09:13:43 +0100
1280+
1281+sudo (1.7.4p4-5ubuntu4) natty; urgency=low
1282+
1283+ * debian/rules: The ubuntu-sudo-as-admin-successful.patch was taken
1284+ upstream by Debian however it requires a --enable-admin-flag configure
1285+ flag to actually enable it.
1286+ (LP: #706045)
1287+
1288+ -- Bryce Harrington <bryce@ubuntu.com> Thu, 10 Feb 2011 12:01:53 -0800
1289+
1290+sudo (1.7.4p4-5ubuntu3) natty; urgency=low
1291+
1292+ * SECURITY UPDATE: privilege escalation via -g when using group Runas_List
1293+ - debian/patches/CVE-2011-0010.patch: prompt for password when the user is
1294+ running sudo as himself but as a different group
1295+ - CVE-2011-0010
1296+
1297+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 18 Jan 2011 16:37:09 -0600
1298+
1299+sudo (1.7.4p4-5ubuntu2) natty; urgency=low
1300+
1301+ * debian/sudoers: temporarily workaround LP #690873 by adding %admin
1302+ into the default sudoers file in case people just say "yes" to the
1303+ dpkg conffile prompt.
1304+
1305+ -- Kees Cook <kees@ubuntu.com> Wed, 15 Dec 2010 15:38:17 -0800
1306+
1307+sudo (1.7.4p4-5ubuntu1) natty; urgency=low
1308+
1309+ * Merge from debian unstable (LP: #689025), remaining changes:
1310+ - debian/rules:
1311+ + compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1312+ + install man/man8/sudo_root.8 (Ubuntu specific)
1313+ + install apport hooks
1314+ - debian/sudo-ldap.dirs, debian/sudo.dirs: add
1315+ usr/share/apport/package-hooks
1316+ * This upload also fixes: LP: #609645
1317+
1318+ -- Lorenzo De Liso <blackz@ubuntu.com> Wed, 15 Dec 2010 21:32:57 +0100
1319+
1320 sudo (1.7.4p4-5) unstable; urgency=low
1321
1322 * patch from Jakub Wilk to add noopt and nostrip build option support,
1323@@ -864,6 +1986,47 @@ sudo (1.7.4p4-1) unstable; urgency=high
1324
1325 -- Bdale Garbee <bdale@gag.com> Tue, 07 Sep 2010 12:22:42 -0600
1326
1327+sudo (1.7.2p7-1ubuntu3) natty; urgency=low
1328+
1329+ * No-change upload to drop sizable upstream changelog.
1330+
1331+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 22 Nov 2010 11:24:33 +0100
1332+
1333+sudo (1.7.2p7-1ubuntu2) maverick; urgency=low
1334+
1335+ * SECURITY UPDATE: privilege escalation via '-g' option when using
1336+ 'user:group' in Runas_Spec
1337+ - debian/patches/CVE-2010-2956.patch: update match.c to verify both user
1338+ and group match sudoers when using '-g'
1339+ - CVE-2010-2956
1340+
1341+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 31 Aug 2010 14:54:06 -0500
1342+
1343+sudo (1.7.2p7-1ubuntu1) maverick; urgency=low
1344+
1345+ * Merge from debian unstable. Remaining changes:
1346+ - debian/rules:
1347+ - compile with --without-lecture --with-tty-tickets (Ubuntu specific)
1348+ - install man/man8/sudo_root.8 (Ubuntu specific)
1349+ - install apport hooks
1350+ - debian/sudo-ldap.dirs, debian/sudo.dirs: add
1351+ usr/share/apport/package-hooks
1352+ - debian/patches/ubuntu-sudo-as-admin-successful.patch: adjust sudo.c so
1353+ that if the user successfully authenticated and he is in the 'admin'
1354+ group, then create a stamp ~/.sudo_as_admin_successful. Our default bash
1355+ profile checks for this and displays a short intro about sudo if the flag
1356+ is not present
1357+ * Dropped the following, now included upstream:
1358+ - fix for CVE-2010-1163
1359+ - fix for CVE-2010-0426
1360+ - debian/sudo.postinst, debian/sudo-ldap.postinst: update description to
1361+ match behavior in sudoers file
1362+ - don't install init script. Debian moved to /var/lib/sudo from
1363+ /var/run/sudo, so Ubuntu's tmpfs usage won't clean those out
1364+ automatically any more, so we now need the initscript.
1365+
1366+ -- Jamie Strandboge <jamie@ubuntu.com> Tue, 06 Jul 2010 11:43:05 -0500
1367+
1368 sudo (1.7.2p7-1) unstable; urgency=high
1369
1370 * new upstream release with security fix for secure path (CVE-2010-1646),
1371@@ -899,6 +2062,62 @@ sudo (1.7.2p5-1) unstable; urgency=low
1372
1373 -- Bdale Garbee <bdale@gag.com> Thu, 11 Mar 2010 15:44:53 -0700
1374
1375+sudo (1.7.2p1-1ubuntu5) lucid; urgency=low
1376+
1377+ * SECURITY UPDATE: properly verify path in find_path.c for the 'sudoedit'
1378+ pseudo-command when running from the current working directory and
1379+ secure_path is disabled
1380+ - CVE-2010-XXXX
1381+
1382+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 07 Apr 2010 15:35:36 -0500
1383+
1384+sudo (1.7.2p1-1ubuntu4) lucid; urgency=low
1385+
1386+ * env.c: Revert addition of "http_proxy" again. This was an Ubuntu specific
1387+ EBW hack, caused inconsistencies with other proxy variables (such as
1388+ https_proxy and ftp_proxy), made sudo incompatible to upstream
1389+ behaviour/documentation. This is solved in a much better way in apt itself
1390+ and gnome-network-properties now. (LP: #432631)
1391+
1392+ -- Martin Pitt <martin.pitt@ubuntu.com> Fri, 26 Mar 2010 18:48:18 +0100
1393+
1394+sudo (1.7.2p1-1ubuntu3) lucid; urgency=low
1395+
1396+ * debian/sudo.postinst, debian/sudo-ldap.postinst: update description to
1397+ match behaviour in sudoers file. (LP: #534090)
1398+
1399+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Sun, 07 Mar 2010 19:49:39 -0500
1400+
1401+sudo (1.7.2p1-1ubuntu2) lucid; urgency=low
1402+
1403+ * SECURITY UPDATE: properly verify path for the 'sudoedit' pseudo-command
1404+ in match.c
1405+ - http://sudo.ws/repos/sudo/rev/88f3181692fe
1406+ - CVE-2010-0426
1407+
1408+ -- Jamie Strandboge <jamie@ubuntu.com> Wed, 24 Feb 2010 16:50:11 -0600
1409+
1410+sudo (1.7.2p1-1ubuntu1) lucid; urgency=low
1411+
1412+ * Merge from debian testing. Remaining changes:
1413+ - debian/rules: Disable lecture, enable tty_tickets by default. (Ubuntu
1414+ specific)
1415+ - Add debian/sudo_root.8: Explanation of root handling through sudo.
1416+ Install it in debian/rules. (Ubuntu specific)
1417+ - sudo.c: If the user successfully authenticated and he is in the 'admin'
1418+ group, then create a stamp ~/.sudo_as_admin_successful. Our default bash
1419+ profile checks for this and displays a short intro about sudo if the
1420+ flag is not present. (Ubuntu specific)
1421+ - env.c: Add "http_proxy" to initial_keepenv_table, so that it is kept
1422+ for "sudo apt-get ...". (Ubuntu specific EBW hack, should disappear at
1423+ some point)
1424+ - debian/{rules,postinst,sudo-ldap.postinst}: Disable init script
1425+ installation. Debian reintroduced it because /var/run tmpfs is not the
1426+ default there, but has been on Ubuntu for ages.
1427+ - debian/{source_sudo.py,rules,sudo-ldap.dirs,sudo.dirs}: Add apport hook
1428+
1429+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Mon, 08 Feb 2010 18:47:06 -0500
1430+
1431 sudo (1.7.2p1-1) unstable; urgency=low
1432
1433 * new upstream version
1434@@ -926,6 +2145,40 @@ sudo (1.7.2-1) unstable; urgency=low
1435
1436 -- Bdale Garbee <bdale@gag.com> Wed, 15 Jul 2009 01:29:46 -0600
1437
1438+sudo (1.7.0-1ubuntu3) lucid; urgency=low
1439+
1440+ * debian/{source_sudo.py,rules}: Add apport hook
1441+
1442+ -- Marc Deslauriers <marc.deslauriers@ubuntu.com> Fri, 29 Jan 2010 09:31:00 -0500
1443+
1444+sudo (1.7.0-1ubuntu2) karmic; urgency=low
1445+
1446+ * env.c: add logic similar to pam_env's stripping of single and double
1447+ quotes around /etc/environment env vars; fixes literal quotes in LANG when
1448+ using sudo -i; LP: #387262.
1449+
1450+ -- Loïc Minier <loic.minier@ubuntu.com> Mon, 22 Jun 2009 18:03:45 +0200
1451+
1452+sudo (1.7.0-1ubuntu1) karmic; urgency=low
1453+
1454+ * Merge from debian unstable, remaining changes:
1455+ - debian/rules: Disable lecture, enable tty_tickets by default. (Ubuntu
1456+ specific)
1457+ - Add debian/sudo_root.8: Explanation of root handling through sudo.
1458+ Install it in debian/rules. (Ubuntu specific)
1459+ - sudo.c: If the user successfully authenticated and he is in the 'admin'
1460+ group, then create a stamp ~/.sudo_as_admin_successful. Our default bash
1461+ profile checks for this and displays a short intro about sudo if the
1462+ flag is not present. (Ubuntu specific)
1463+ - env.c: Add "http_proxy" to initial_keepenv_table, so that it is kept
1464+ for "sudo apt-get ...". (Ubuntu specific EBW hack, should disappear at
1465+ some point)
1466+ - debian/{rules,postinst,sudo-ldap.postinst}: Disable init script
1467+ installation. Debian reintroduced it because /var/run tmpfs is not the
1468+ default there, but has been on Ubuntu for ages.
1469+
1470+ -- Martin Pitt <martin.pitt@ubuntu.com> Mon, 11 May 2009 18:07:03 +0200
1471+
1472 sudo (1.7.0-1) unstable; urgency=low
1473
1474 * new upstream version, closes: #510179, #128268, #520274, #508514
1475diff --git a/debian/control b/debian/control
1476index b5a73de..92387f8 100644
1477--- a/debian/control
1478+++ b/debian/control
1479@@ -1,7 +1,8 @@
1480 Source: sudo
1481 Section: admin
1482 Priority: optional
1483-Maintainer: Sudo Maintainers <sudo@packages.debian.org>
1484+Maintainer: Ubuntu Developers <ubuntu-devel-discuss@lists.ubuntu.com>
1485+XSBC-Original-Maintainer: Sudo Maintainers <sudo@packages.debian.org>
1486 Uploaders: Marc Haber <mh+debian-packages@zugschlus.de>,
1487 Hanno Wagner <wagner@debian.org>,
1488 Hilko Bengen <bengen@debian.org>,
1489diff --git a/debian/etc/pam.d/sudo b/debian/etc/pam.d/sudo
1490index 96e8906..7819ab1 100644
1491--- a/debian/etc/pam.d/sudo
1492+++ b/debian/etc/pam.d/sudo
1493@@ -3,6 +3,9 @@
1494 # Set up user limits from /etc/security/limits.conf.
1495 session required pam_limits.so
1496
1497+session required pam_env.so readenv=1 user_readenv=0
1498+session required pam_env.so readenv=1 envfile=/etc/default/locale user_readenv=0
1499+
1500 @include common-auth
1501 @include common-account
1502 @include common-session-noninteractive
1503diff --git a/debian/etc/pam.d/sudo-i b/debian/etc/pam.d/sudo-i
1504index d638522..584b2d8 100644
1505--- a/debian/etc/pam.d/sudo-i
1506+++ b/debian/etc/pam.d/sudo-i
1507@@ -3,6 +3,9 @@
1508 # Set up user limits from /etc/security/limits.conf.
1509 session required pam_limits.so
1510
1511+session required pam_env.so readenv=1 user_readenv=0
1512+session required pam_env.so readenv=1 envfile=/etc/default/locale user_readenv=0
1513+
1514 @include common-auth
1515 @include common-account
1516 @include common-session
1517diff --git a/debian/etc/sudoers b/debian/etc/sudoers
1518index b5da8e9..8b0fb7f 100644
1519--- a/debian/etc/sudoers
1520+++ b/debian/etc/sudoers
1521@@ -8,7 +8,7 @@
1522 #
1523 Defaults env_reset
1524 Defaults mail_badpass
1525-Defaults secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin"
1526+Defaults secure_path="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/bin"
1527
1528 # This fixes CVE-2005-4890 and possibly breaks some versions of kdesu
1529 # (#1011624, https://bugs.kde.org/show_bug.cgi?id=452532)
1530@@ -46,6 +46,9 @@ Defaults use_pty
1531 # User privilege specification
1532 root ALL=(ALL:ALL) ALL
1533
1534+# Members of the admin group may gain root privileges
1535+%admin ALL=(ALL) ALL
1536+
1537 # Allow members of group sudo to execute any command
1538 %sudo ALL=(ALL:ALL) ALL
1539
1540diff --git a/debian/sudo-ldap.init b/debian/sudo-ldap.init
1541deleted file mode 100644
1542index b907b8a..0000000
1543--- a/debian/sudo-ldap.init
1544+++ /dev/null
1545@@ -1,46 +0,0 @@
1546-#! /bin/sh
1547-
1548-### BEGIN INIT INFO
1549-# Provides: sudo-ldap
1550-# Required-Start: $local_fs $remote_fs
1551-# Required-Stop:
1552-# X-Start-Before: rmnologin
1553-# Default-Start: 2 3 4 5
1554-# Default-Stop:
1555-# Short-Description: Provide limited super user privileges to specific users
1556-# Description: Provide limited super user privileges to specific users.
1557-### END INIT INFO
1558-
1559-. /lib/lsb/init-functions
1560-
1561-N=/etc/init.d/sudo-ldap
1562-
1563-set -e
1564-
1565-case "$1" in
1566- start)
1567- # make sure privileges don't persist across reboots
1568- # if the /run/sudo directory doesn't exist, let's create it with the
1569- # correct permissions and SELinux label
1570- if ! [ -d /run/systemd/system ] ; then
1571- if [ -d /run/sudo ]
1572- then
1573- find /run/sudo -exec touch -d @0 '{}' \;
1574- else
1575- mkdir /run/sudo /run/sudo/ts
1576- chown root:root /run/sudo /run/sudo/ts
1577- chmod 0711 /run/sudo
1578- chmod 0700 /run/sudo/ts
1579- [ -x /sbin/restorecon ] && /sbin/restorecon /run/sudo /run/sudo/ts
1580- fi
1581- fi
1582- ;;
1583- stop|reload|restart|force-reload|status)
1584- ;;
1585- *)
1586- echo "Usage: $N {start|stop|restart|force-reload|status}" >&2
1587- exit 1
1588- ;;
1589-esac
1590-
1591-exit 0
1592diff --git a/debian/sudo-ldap.manpages b/debian/sudo-ldap.manpages
1593new file mode 100644
1594index 0000000..72826b8
1595--- /dev/null
1596+++ b/debian/sudo-ldap.manpages
1597@@ -0,0 +1 @@
1598+debian/sudo_root.8
1599diff --git a/debian/sudo.init b/debian/sudo.init
1600deleted file mode 100644
1601index 602d9bf..0000000
1602--- a/debian/sudo.init
1603+++ /dev/null
1604@@ -1,46 +0,0 @@
1605-#! /bin/sh
1606-
1607-### BEGIN INIT INFO
1608-# Provides: sudo
1609-# Required-Start: $local_fs $remote_fs
1610-# Required-Stop:
1611-# X-Start-Before: rmnologin
1612-# Default-Start: 2 3 4 5
1613-# Default-Stop:
1614-# Short-Description: Provide limited super user privileges to specific users
1615-# Description: Provide limited super user privileges to specific users.
1616-### END INIT INFO
1617-
1618-. /lib/lsb/init-functions
1619-
1620-N=/etc/init.d/sudo
1621-
1622-set -e
1623-
1624-case "$1" in
1625- start)
1626- # make sure privileges don't persist across reboots
1627- # if the /run/sudo directory doesn't exist, let's create it with the
1628- # correct permissions and SELinux label
1629- if ! [ -d /run/systemd/system ] ; then
1630- if [ -d /run/sudo ]
1631- then
1632- find /run/sudo -exec touch -d @0 '{}' \;
1633- else
1634- mkdir /run/sudo /run/sudo/ts
1635- chown root:root /run/sudo /run/sudo/ts
1636- chmod 0711 /run/sudo
1637- chmod 0700 /run/sudo/ts
1638- [ -x /sbin/restorecon ] && /sbin/restorecon /run/sudo /run/sudo/ts
1639- fi
1640- fi
1641- ;;
1642- stop|reload|restart|force-reload|status)
1643- ;;
1644- *)
1645- echo "Usage: $N {start|stop|restart|force-reload|status}" >&2
1646- exit 1
1647- ;;
1648-esac
1649-
1650-exit 0
1651diff --git a/debian/sudo.manpages b/debian/sudo.manpages
1652new file mode 100644
1653index 0000000..72826b8
1654--- /dev/null
1655+++ b/debian/sudo.manpages
1656@@ -0,0 +1 @@
1657+debian/sudo_root.8
1658diff --git a/debian/sudo_root.8 b/debian/sudo_root.8
1659new file mode 100644
1660index 0000000..47532ed
1661--- /dev/null
1662+++ b/debian/sudo_root.8
1663@@ -0,0 +1,138 @@
1664+.TH sudo_root 8 "February 8, 2006"
1665+
1666+.SH NAME
1667+sudo_root \- How to run administrative commands
1668+
1669+.SH SYNOPSIS
1670+
1671+.B sudo
1672+.I command
1673+
1674+.B sudo \-i
1675+
1676+.SH INTRODUCTION
1677+
1678+By default, the password for the user "root" (the system
1679+administrator) is locked. This means you cannot login as root or use
1680+su. Instead, the installer will set up sudo to allow the user that is
1681+created during install to run all administrative commands.
1682+
1683+This means that in the terminal you can use sudo for commands that
1684+require root privileges. All programs in the menu will use a graphical
1685+sudo to prompt for a password. When sudo asks for a password, it needs
1686+.B your password,
1687+this means that a root password is not needed.
1688+
1689+To run a command which requires root privileges in a terminal, simply
1690+prepend
1691+.B sudo
1692+in front of it. To get an interactive root shell, use
1693+.B sudo \-i\fR.
1694+
1695+.SH ALLOWING OTHER USERS TO RUN SUDO
1696+
1697+By default, only the user who installed the system is permitted to run
1698+sudo. To add more administrators, i. e. users who can run sudo, you
1699+have to add these users to the group 'sudo' by doing one of the
1700+following steps:
1701+
1702+.IP * 2
1703+In a shell, do
1704+
1705+.RS 4
1706+.B sudo adduser
1707+.I username
1708+.B sudo
1709+.RE
1710+
1711+.IP * 2
1712+Use the graphical "Users & Groups" program in the "System settings"
1713+menu to add the new user to the
1714+.B sudo
1715+group.
1716+
1717+.SH BENEFITS OF USING SUDO
1718+
1719+The benefits of leaving root disabled by default include the following:
1720+
1721+.IP * 2
1722+Users do not have to remember an extra password, which they are likely to forget.
1723+.IP * 2
1724+The installer is able to ask fewer questions.
1725+.IP * 2
1726+It avoids the "I can do anything" interactive login by default \- you
1727+will be prompted for a password before major changes can happen, which
1728+should make you think about the consequences of what you are doing.
1729+.IP * 2
1730+Sudo adds a log entry of the command(s) run (in \fB/var/log/auth.log\fR).
1731+.IP * 2
1732+Every attacker trying to brute\-force their way into your box will
1733+know it has an account named root and will try that first. What they
1734+do not know is what the usernames of your other users are.
1735+.IP * 2
1736+Allows easy transfer for admin rights, in a short term or long term
1737+period, by adding and removing users from the sudo group, while not
1738+compromising the root account.
1739+.IP * 2
1740+sudo can be set up with a much more fine\-grained security policy.
1741+.IP * 2
1742+On systems with more than one administrator using sudo avoids sharing
1743+a password amongst them.
1744+
1745+.SH DOWNSIDES OF USING SUDO
1746+
1747+Although for desktops the benefits of using sudo are great, there are
1748+possible issues which need to be noted:
1749+
1750+.IP * 2
1751+Redirecting the output of commands run with sudo can be confusing at
1752+first. For instance consider
1753+
1754+.RS 4
1755+.B sudo ls > /root/somefile
1756+.RE
1757+
1758+.RS 2
1759+will not work since it is the shell that tries to write to that file. You can use
1760+.RE
1761+
1762+.RS 4
1763+.B ls | sudo tee /root/somefile
1764+.RE
1765+
1766+.RS 2
1767+to get the behaviour you want.
1768+.RE
1769+
1770+.IP * 2
1771+In a lot of office environments the ONLY local user on a system is
1772+root. All other users are imported using NSS techniques such as
1773+nss\-ldap. To setup a workstation, or fix it, in the case of a network
1774+failure where nss\-ldap is broken, root is required. This tends to
1775+leave the system unusable. An extra local user, or an enabled root
1776+password is needed here.
1777+
1778+.SH GOING BACK TO A TRADITIONAL ROOT ACCOUNT
1779+
1780+.B This is not recommended!
1781+
1782+To enable the root account (i.e. set a password) use:
1783+
1784+.RS 4
1785+.B sudo passwd root
1786+.RE
1787+
1788+Afterwards, edit the sudo configuration with
1789+.B sudo visudo
1790+and comment out the line
1791+
1792+.RS 4
1793+%sudo ALL=(ALL) ALL
1794+.RE
1795+
1796+to disable sudo access to members of the sudo group.
1797+
1798+.SH SEE ALSO
1799+.BR sudo (8),
1800+.B https://wiki.ubuntu.com/RootSudo
1801+
1802diff --git a/debian/tests/04-getroot-sssd b/debian/tests/04-getroot-sssd
1803index bcafaf8..286c9ab 100755
1804--- a/debian/tests/04-getroot-sssd
1805+++ b/debian/tests/04-getroot-sssd
1806@@ -45,6 +45,17 @@ kill $(pidof slapd) 2>/dev/null || true
1807 sleep 1
1808 printf "start slapd ... "
1809 slapd -h "ldaps:/// ldapi:///" -g openldap -u openldap -F /etc/ldap/slapd.d
1810+
1811+# Workaround for autopkgtest failing on s390x. See LP: #2026888
1812+# slapd is not responding properly yet when ldapmodify is called
1813+retries=3
1814+while ! ldapwhoami -Y external -H ldapi:/// > /dev/null 2>&1 && [ $retries -gt 0 ]
1815+do
1816+ echo "slapd is not ready yet..."
1817+ retries=$(($retries-1))
1818+ sleep 1
1819+done
1820+
1821 # ldapsearch -x -LLL -s base -b "" namingContexts should work here
1822 printf "set LDAP passwords"
1823 ldapmodify -Y external -H ldapi:/// -f ${LDIFDIR}/tls.ldif 2>/dev/null
1824diff --git a/debian/tests/control b/debian/tests/control
1825index abea94c..75e51a0 100644
1826--- a/debian/tests/control
1827+++ b/debian/tests/control
1828@@ -6,11 +6,15 @@ Tests: 02-1003969-audit-no-resolve
1829 Depends: sudo
1830 Restrictions: needs-root
1831
1832-Tests: 03-getroot-ldap
1833-Depends: sudo-ldap, adduser, slapd, ldap-utils, cron
1834-Restrictions: needs-root
1835+# We cannot add 'sudo-ldap' as a Depends: as there is a removal conflict with
1836+# 'sudo' in Ubuntu and we need to pass the SUDO_FORCE_REMOVE env var to avoid
1837+# this. Removing sudo conflicts with autopkgtest-virt-ssh, so we skip this test
1838+# (except for armhf/LXD containers). Needs more investigation...
1839+Test-Command: systemd-detect-virt -q --container || exit 77; env SUDO_FORCE_REMOVE=yes apt-get -y install sudo-ldap && debian/tests/03-getroot-ldap
1840+Depends: adduser, slapd, ldap-utils, cron
1841+Restrictions: needs-root, skippable
1842+Features: test-name=03-getroot-ldap
1843
1844 Tests: 04-getroot-sssd
1845 Depends: sudo, adduser, slapd, ldap-utils, sssd-common, sssd-ldap, cron
1846 Restrictions: needs-root
1847-

Subscribers

People subscribed via source and target branches