]> git.armaanb.net Git - opendoas.git/history - doas.c
timestamp: error out if fstat and lstat st_ino and st_dev are not the same
[opendoas.git] / doas.c
2019-01-30 teduclear the password even after a mismatch
2019-01-30 Duncaenpam: add timestamp support
2019-01-30 Duncaentimestamp: rename and simplify
2019-01-30 Duncaendoas: remove unnecessary configure checks, move shadow...
2019-01-30 Duncaendoas: remove v flag, not neccessary, upstream doesn...
2019-01-30 Ivy Fosterdoas.c: put login_style in ifdef to compile on Linux
2017-12-11 Duncaenadd initial timestamp file support, disabled by default...
2017-12-11 tedufor password failure, print Authorization failed instea...
2017-12-11 tedua little const here and there to prevent rules from...
2017-12-11 teduadd a geteuid check to make sure we're root before...
2017-12-11 tbAdd back the call to yyparse() that was accidentally...
2017-12-11 tedumove yyparse decl next to yyfp
2017-12-11 teduas a result of the env rework, arraylen() is only used...
2017-12-11 deraadtuse static in the right places to seperate modules...
2017-12-11 teduthe sudo timeout was 5 minutes i believe, so we'll...
2017-12-11 teduadd support for the verified auth ioctls using 'persist...
2017-12-11 teduunconst these parameters; i won't be changing bsd auth...
2017-12-11 tedumove the authentication code to a function
2016-09-06 DuncaenAdd closefrom(2) from openssh-portable
2016-09-06 Philip KPrint -a flag in usage() only if HAVE_BSD_AUTH_H
2016-09-01 zhukThe string with path to shell could be taken directly...
2016-09-01 semarieadd "recvfd" to doas(1) for use with skey.
2016-06-29 Duncaenuse posix correct optstring
2016-06-27 tedumove a space to the correct spot
2016-06-26 Duncaenremove unnecessary warning output
2016-06-26 Duncaenadd --without-pam configure option to allow passwd...
2016-06-26 Duncaenfix err messages
2016-06-26 Duncaensome more cleanup and refactoring of pam code
2016-06-24 martijnMove the RB_ code from doas.h to env.c, and limit the...
2016-06-24 teduthe environment handling code was showing its age....
2016-06-08 Duncaenopen pam sessions with right user and remove setusercon...
2016-06-08 DuncaenRevert "sync with upstream (setenv)"
2016-06-05 Duncaensync with upstream (setenv)
2016-06-02 Duncaencheck return value of setresuid
2016-05-08 DuncaenSimply install and move version to configure script
2016-05-08 DuncaenAdd proper pam session handling
2016-05-07 DuncaenEnable style option only if bsd_auth.h is available
2016-05-06 DuncaenSync doas.c
2016-05-06 DuncaenAdd configure script
2015-08-10 Nathan HolsteinAdd version information to doas executable.
2015-08-05 Nathan HolsteinMerge doas.c 1.34 from OpenBSD CVS.
2015-08-05 Nathan HolsteinFix memory corruption bug in rules parsing.
2015-08-05 Nathan HolsteinWarn when doas.conf doesn't exist.
2015-08-05 Nathan HolsteinFix a group of sign comparison warnings.
2015-08-05 Nathan HolsteinHeader file revamp to build on MacOSX.
2015-08-03 Ted Unangstremove an extra getuid call, reported by Martijn van...
2015-07-30 Ted Unangstmake gid parsing look like uid parsing. from Martijn...
2015-07-29 Ted Unangstrefine a comment
2015-07-28 Theo de Raadtwrap some exceedingly long lines
2015-07-28 Vadim ZhukovRename some variables and add few comments in keepenv...
2015-07-28 Vadim ZhukovFix keepenv handling. Initially reported by Ze Loff...
2015-07-27 Marc EspieAdd -n to usage. As noticed by Theo Buehler.
2015-07-26 Ted Unangstcheckconfig doesn't return anymore, noted by zhuk
2015-07-26 Marc Espienflag (as in sudo, force non-interactive mode)
2015-07-26 Vadim ZhukovOops, CVS mismerged changes, resulting in compilable...
2015-07-26 Ted Unangsttweak config checking slightly
2015-07-26 Vadim ZhukovStop exiting on cmdline overflow: it's used only for...
2015-07-26 Vadim ZhukovImplement command matching without execution. This...
2015-07-24 Vadim ZhukovFurther improve syntax error reporting in doas:
2015-07-22 Vadim ZhukovSmall tweaks:
2015-07-22 Theo de Raadtone whitespace out of place
2015-07-21 Jean-Marie Cannieoptions w/o args go first in SYNOPSIS, and add -C to...
2015-07-21 Ted Unangstoops, previous commit regarding cases should have just...
2015-07-21 Ted Unangstcases should line up with switch, from Dimitris Papastamos
2015-07-21 Vadim ZhukovAdd argument matching support to doas.
2015-07-20 Ted Unangstsf points out sudo doesn't allow SHELL in children
2015-07-20 Ted Unangstcheck that badlisted env has = after the name
2015-07-20 Ted Unangstrescope and rename some variables to reduce pressure...
2015-07-20 Ted Unangstintroduce a minimal badset ($ENV) for environment strip...
2015-07-19 Ted Unangstsudo emulation: if execvpe fails with ENOENT, print...
2015-07-18 Ted Unangstrearrange variable decls a little
2015-07-18 Nicholas MarriottAdd doas -s as a shorthand for doas $SHELL. ok tedu
2015-07-18 <doug@openbsd.org>Add more error checking and use named constants when...
2015-07-16 Nicholas MarriottFail if /etc/doas.conf is g+w or o+w or is not owned...
2015-07-16 Nicholas MarriottMissing reallocarray check in doas.c (ok tedu) and...
2015-07-16 Theo de Raadtwrap long lines
2015-07-16 Ted Unangstdoas grows up. no insults.
2015-07-16 Ted Unangstcombine fprintfs and use a constant format string....
2015-07-16 Ted Unangstimport doas. still subject to changes, large and small.