]> git.armaanb.net Git - opendoas.git/shortlog
opendoas.git
2017-12-11 Duncaenconfigure: fix usage
2017-12-11 jmcman pages with pseudo synopses which list filenames...
2017-12-11 espieno need to generate y.tab.h if nothing uses it, set...
2017-12-11 tedufor password failure, print Authorization failed instea...
2017-12-11 tedua little const here and there to prevent rules from...
2017-12-11 teduprepenv can take a const rule
2017-12-11 tedusimplify example. list of ports variables was non-exahu...
2017-12-11 teduadd a geteuid check to make sure we're root before...
2017-12-11 teduenvlist and arglist are both string lists; simplify...
2017-12-11 teduit has been six months and two days... remove keepenv...
2017-12-11 schwarzeBe more explicit about the "args" syntax. In part from...
2017-12-11 tedumissing semicolon at end of rule. yacc doesn't seem...
2017-12-11 tbAdd back the call to yyparse() that was accidentally...
2017-12-11 tedumove yyparse decl next to yyfp
2017-12-11 teduas a result of the env rework, arraylen() is only used...
2017-12-11 deraadtuse static in the right places to seperate modules...
2017-12-11 tedu-L means no command
2017-12-11 tedudon't allow combining nopass and persist in a single...
2017-12-11 teduthe sudo timeout was 5 minutes i believe, so we'll...
2017-12-11 teduclarify that -L will exit without running a command.
2017-12-11 teduadd support for the verified auth ioctls using 'persist...
2017-12-11 teduunconst these parameters; i won't be changing bsd auth...
2017-12-11 tedumove the authentication code to a function
2016-09-06 Duncaenbump version to v6.0 v6.0
2016-09-06 DuncaenAdd closefrom(2) from openssh-portable
2016-09-06 Philip KPrint -a flag in usage() only if HAVE_BSD_AUTH_H
2016-09-06 Duncaenminor configure tweaks
2016-09-02 Duncaenconfigure: error out if no authentication found and...
2016-09-01 zhukThe string with path to shell could be taken directly...
2016-09-01 semarieadd "recvfd" to doas(1) for use with skey.
2016-06-29 Duncaenuse posix correct optstring
2016-06-27 Duncaenminor tweaks
2016-06-27 jmcminor tweaks; ok tedu
2016-06-27 tedusomehow nopass snuck onto the :wheel example. i think...
2016-06-27 tedurevise environment handling. Add a setenv keyword for...
2016-06-27 tedumove a space to the correct spot
2016-06-27 Duncan OverbruckMerge pull request #8 from frgm/master
2016-06-27 Svyatoslav... fix make install
2016-06-27 Svyatoslav... configure: fix usage() formatting
2016-06-27 Duncaenbump to version v0.3.2 v0.3.2
2016-06-27 Duncaenfix --with(out)-pam configure option
2016-06-27 Duncaenfix pamcleanup
2016-06-27 Duncaenfix sys/tree.h test
2016-06-26 Duncaenbump version 0.3.1 v0.3.1
2016-06-26 Duncaenremove pam_timestamp from pam config
2016-06-26 Duncaenremove unnecessary warning output
2016-06-26 Duncaenbump version 0.3 v0.3
2016-06-26 Duncaenadd --without-pam configure option to allow passwd...
2016-06-26 Duncaenfix err messages
2016-06-26 Duncaensome more cleanup and refactoring of pam code
2016-06-24 Duncaenrename doas_pam.c to pam.c
2016-06-24 Duncaenimport sys-tree.h from openssh-portable
2016-06-24 martijnMove the RB_ code from doas.h to env.c, and limit the...
2016-06-24 teduthe environment handling code was showing its age....
2016-06-24 tedudon't use specified twice in a sentence, noticed by jmc
2016-06-24 teduclarify some wording
2016-06-24 teduspecify that default is deny if no rule matches
2016-06-08 Duncaenremove pledge seccomp shim
2016-06-08 Duncaenopen pam sessions with right user and remove setusercon...
2016-06-08 DuncaenRevert "sync with upstream (setenv)"
2016-06-05 Duncaenbump version to 0.2 v0.2
2016-06-05 Duncaenadd more restrictive permissions and root:root as owner...
2016-06-05 Duncaenfix ld and cflags
2016-06-05 Duncaensync with upstream (setenv)
2016-06-05 Duncaenremove version.h and define VERSION in configure script
2016-06-02 Duncaencheck return value of setresuid
2016-06-02 Duncaenremove nonstandard sys/cdefs.h
2016-05-09 Duncan OverbruckMerge pull request #7 from frgm/master v0.1
2016-05-09 Svyatoslav... fix configure script
2016-05-09 Svyatoslav... bsd.prog.mk: add "uninstall" target
2016-05-08 DuncaenAdd doas style prompt for pam authentication
2016-05-08 DuncaenMake pam session handling more failsafe
2016-05-08 DuncaenMore configure and make cleanup
2016-05-08 Duncan OverbruckMerge pull request #4 from frgm/master
2016-05-08 Svyatoslav... fix make install
2016-05-08 DuncaenFix horrible mistake
2016-05-08 DuncaenSimply install and move version to configure script
2016-05-08 Duncaenset PAM_USER, PAM_RUSER and PAM_TTY if available
2016-05-08 Svyatoslav... configure: tune up a little bit
2016-05-08 DuncaenAdd proper pam session handling
2016-05-07 DuncaenEnable style option only if bsd_auth.h is available
2016-05-07 DuncaenFix typos and configure pledge detection
2016-05-06 DuncaenTesting only seccomp pledge
2016-05-06 DuncaenAdd more compatibility functions for linux support
2016-05-06 DuncaenActually open pam sessions
2016-05-06 DuncaenSync doas.c
2016-05-06 DuncaenAdd configure script
2015-08-10 Nathan HolsteinGenerate automatic header dependencies.
2015-08-10 Nathan HolsteinAdd version information to doas executable.
2015-08-10 Nathan HolsteinGenerate a version header file from Git.
2015-08-07 Nathan HolsteinChange formating of comic in README.
2015-08-07 Nathan HolsteinAdd the XKCD comic to README.
2015-08-06 Nathan HolsteinAdd PAM service definition for doas.
2015-08-06 Nathan HolsteinAdd IO error checking to auth_userokay().
2015-08-06 Nathan HolsteinUpdate README to match status of PAM integration.
2015-08-06 Nathan HolsteinImplement PAM authentication.
2015-08-05 Nathan HolsteinMerge doas.c 1.34 from OpenBSD CVS.
2015-08-05 Nathan HolsteinSwitch an unsigned for a size_t.
2015-08-05 Nathan HolsteinBreak out make functionality into utility makefile.
2015-08-05 Nathan HolsteinAdd installation rules for man files.
next