notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
sudo Allow others to run commands as root
1.9.15p5_4 security on this many watch lists=500 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.9.15p5_4Version of this port present on the latest quarterly branch.
Maintainer: garga@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2024-02-28 17:11:28
Commit Hash: b30c216
People watching this port, also watch:: libiconv, gmake, expat, png, freetype2
License: sudo
WWW:
https://www.sudo.ws/
Description:
This is the CU version of sudo. Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (149 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/sudo-1.9.15p5_4/catalog.mk
  3. /usr/local/share/licenses/sudo-1.9.15p5_4/LICENSE
  4. /usr/local/share/licenses/sudo-1.9.15p5_4/sudo
  5. bin/cvtsudoers
  6. bin/sudo
  7. bin/sudoedit
  8. bin/sudoreplay
  9. @sample etc/pam.d/sudo.default etc/pam.d/sudo
  10. @sample etc/sudo.conf.sample
  11. @sample etc/sudo_logsrvd.conf.sample
  12. @sample etc/sudoers.dist etc/sudoers
  13. include/sudo_plugin.h
  14. libexec/sudo/audit_json.so
  15. libexec/sudo/group_file.so
  16. libexec/sudo/libsudo_util.so
  17. libexec/sudo/libsudo_util.so.0
  18. libexec/sudo/libsudo_util.so.0.0.0
  19. @comment libexec/sudo/python_plugin.so
  20. libexec/sudo/sudo_intercept.so
  21. libexec/sudo/sudo_noexec.so
  22. libexec/sudo/sudoers.so
  23. libexec/sudo/system_group.so
  24. share/man/man1/cvtsudoers.1.gz
  25. share/man/man5/sudo.conf.5.gz
  26. share/man/man5/sudo_logsrv.proto.5.gz
  27. share/man/man5/sudo_logsrvd.conf.5.gz
  28. share/man/man5/sudo_plugin.5.gz
  29. @comment share/man/man5/sudo_plugin_python.5.gz
  30. share/man/man5/sudoers.5.gz
  31. share/man/man5/sudoers_timestamp.5.gz
  32. @comment share/man/man5/sudoers.ldap.5.gz
  33. share/man/man8/sudo.8.gz
  34. share/man/man8/sudo_logsrvd.8.gz
  35. share/man/man8/sudo_sendlog.8.gz
  36. share/man/man8/sudoedit.8.gz
  37. share/man/man8/sudoreplay.8.gz
  38. share/man/man8/visudo.8.gz
  39. sbin/visudo
  40. sbin/sudo_logsrvd
  41. sbin/sudo_sendlog
  42. share/doc/sudo/CONTRIBUTING.md
  43. share/doc/sudo/CONTRIBUTORS.md
  44. share/doc/sudo/ChangeLog
  45. share/doc/sudo/HISTORY.md
  46. share/doc/sudo/LICENSE.md
  47. share/doc/sudo/NEWS
  48. share/doc/sudo/README.md
  49. share/doc/sudo/SECURITY.md
  50. share/doc/sudo/TROUBLESHOOTING.md
  51. share/doc/sudo/UPGRADE.md
  52. @comment share/doc/sudo/README.LDAP.md
  53. @comment share/doc/sudo/schema.ActiveDirectory
  54. @comment share/doc/sudo/schema.OpenLDAP
  55. @comment share/doc/sudo/schema.iPlanet
  56. @comment share/doc/sudo/schema.olcSudo
  57. share/examples/sudo/cvtsudoers.conf
  58. share/examples/sudo/pam.conf
  59. share/examples/sudo/sudo.conf
  60. share/examples/sudo/sudo_logsrvd.conf
  61. share/examples/sudo/sudoers
  62. share/examples/sudo/syslog.conf
  63. @comment share/examples/sudo/example_approval_plugin.py
  64. @comment share/examples/sudo/example_audit_plugin.py
  65. @comment share/examples/sudo/example_conversation.py
  66. @comment share/examples/sudo/example_debugging.py
  67. @comment share/examples/sudo/example_group_plugin.py
  68. @comment share/examples/sudo/example_io_plugin.py
  69. @comment share/examples/sudo/example_policy_plugin.py
  70. share/locale/ast/LC_MESSAGES/sudo.mo
  71. share/locale/ast/LC_MESSAGES/sudoers.mo
  72. share/locale/ca/LC_MESSAGES/sudo.mo
  73. share/locale/ca/LC_MESSAGES/sudoers.mo
  74. share/locale/cs/LC_MESSAGES/sudo.mo
  75. share/locale/cs/LC_MESSAGES/sudoers.mo
  76. share/locale/da/LC_MESSAGES/sudo.mo
  77. share/locale/da/LC_MESSAGES/sudoers.mo
  78. share/locale/de/LC_MESSAGES/sudo.mo
  79. share/locale/de/LC_MESSAGES/sudoers.mo
  80. share/locale/el/LC_MESSAGES/sudoers.mo
  81. share/locale/eo/LC_MESSAGES/sudo.mo
  82. share/locale/eo/LC_MESSAGES/sudoers.mo
  83. share/locale/es/LC_MESSAGES/sudo.mo
  84. share/locale/es/LC_MESSAGES/sudoers.mo
  85. share/locale/eu/LC_MESSAGES/sudo.mo
  86. share/locale/eu/LC_MESSAGES/sudoers.mo
  87. share/locale/fa/LC_MESSAGES/sudo.mo
  88. share/locale/fi/LC_MESSAGES/sudo.mo
  89. share/locale/fi/LC_MESSAGES/sudoers.mo
  90. share/locale/fr/LC_MESSAGES/sudo.mo
  91. share/locale/fr/LC_MESSAGES/sudoers.mo
  92. share/locale/fur/LC_MESSAGES/sudo.mo
  93. share/locale/fur/LC_MESSAGES/sudoers.mo
  94. share/locale/gl/LC_MESSAGES/sudo.mo
  95. share/locale/hr/LC_MESSAGES/sudo.mo
  96. share/locale/hr/LC_MESSAGES/sudoers.mo
  97. share/locale/hu/LC_MESSAGES/sudo.mo
  98. share/locale/hu/LC_MESSAGES/sudoers.mo
  99. share/locale/id/LC_MESSAGES/sudo.mo
  100. share/locale/it/LC_MESSAGES/sudo.mo
  101. share/locale/it/LC_MESSAGES/sudoers.mo
  102. share/locale/ja/LC_MESSAGES/sudo.mo
  103. share/locale/ja/LC_MESSAGES/sudoers.mo
  104. share/locale/ka/LC_MESSAGES/sudo.mo
  105. share/locale/ka/LC_MESSAGES/sudoers.mo
  106. share/locale/ko/LC_MESSAGES/sudo.mo
  107. share/locale/ko/LC_MESSAGES/sudoers.mo
  108. share/locale/lt/LC_MESSAGES/sudoers.mo
  109. share/locale/nb/LC_MESSAGES/sudo.mo
  110. share/locale/nb/LC_MESSAGES/sudoers.mo
  111. share/locale/nl/LC_MESSAGES/sudo.mo
  112. share/locale/nl/LC_MESSAGES/sudoers.mo
  113. share/locale/nn/LC_MESSAGES/sudo.mo
  114. share/locale/pl/LC_MESSAGES/sudo.mo
  115. share/locale/pl/LC_MESSAGES/sudoers.mo
  116. share/locale/pt/LC_MESSAGES/sudo.mo
  117. share/locale/pt/LC_MESSAGES/sudoers.mo
  118. share/locale/pt_BR/LC_MESSAGES/sudo.mo
  119. share/locale/pt_BR/LC_MESSAGES/sudoers.mo
  120. share/locale/ro/LC_MESSAGES/sudo.mo
  121. share/locale/ro/LC_MESSAGES/sudoers.mo
  122. share/locale/ru/LC_MESSAGES/sudo.mo
  123. share/locale/ru/LC_MESSAGES/sudoers.mo
  124. share/locale/sk/LC_MESSAGES/sudo.mo
  125. share/locale/sk/LC_MESSAGES/sudoers.mo
  126. share/locale/sl/LC_MESSAGES/sudo.mo
  127. share/locale/sl/LC_MESSAGES/sudoers.mo
  128. share/locale/sq/LC_MESSAGES/sudo.mo
  129. share/locale/sr/LC_MESSAGES/sudo.mo
  130. share/locale/sr/LC_MESSAGES/sudoers.mo
  131. share/locale/sv/LC_MESSAGES/sudo.mo
  132. share/locale/sv/LC_MESSAGES/sudoers.mo
  133. share/locale/tr/LC_MESSAGES/sudo.mo
  134. share/locale/tr/LC_MESSAGES/sudoers.mo
  135. share/locale/uk/LC_MESSAGES/sudo.mo
  136. share/locale/uk/LC_MESSAGES/sudoers.mo
  137. share/locale/vi/LC_MESSAGES/sudo.mo
  138. share/locale/vi/LC_MESSAGES/sudoers.mo
  139. share/locale/zh_CN/LC_MESSAGES/sudo.mo
  140. share/locale/zh_CN/LC_MESSAGES/sudoers.mo
  141. share/locale/zh_TW/LC_MESSAGES/sudo.mo
  142. share/locale/zh_TW/LC_MESSAGES/sudoers.mo
  143. @dir etc/sudoers.d
  144. @dir /var/db/sudo/lectured
  145. @dir /var/db/sudo
  146. @dir /var/run/sudo
  147. @owner
  148. @group
  149. @mode
Collapse this list.
Dependency lines:
  • sudo>0:security/sudo
To install the port:
cd /usr/ports/security/sudo/ && make install clean
To add the package, run one of these commands:
  • pkg install security/sudo
  • pkg install sudo
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: sudo
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1704004530 SHA256 (sudo-1.9.15p5.tar.gz) = 558d10b9a1991fb3b9fa7fa7b07ec4405b7aefb5b3cb0b0871dbc81e3a88e558 SIZE (sudo-1.9.15p5.tar.gz) = 5306611

Packages (timestamps in pop-ups are UTC):
sudo
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.9.15p5_41.9.15p5_41.9.5p11.9.15p5_41.9.15p5_4-1.9.4p2-
FreeBSD:13:quarterly1.9.15p51.9.15p51.9.14p31.9.15p51.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:14:latest1.9.15p5_41.9.15p5_41.9.12p11.9.15p5_41.9.15p5_41.9.13p3-1.9.13p3
FreeBSD:14:quarterly1.9.15p51.9.15p5_4-1.9.15p51.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:15:latest1.9.15p5_41.9.15p5_4n/a1.9.15p5_3n/a1.9.15p5_31.9.15p5_31.9.15p5_4
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. msgfmt : devel/gettext-tools
Library dependencies:
  1. libintl.so : devel/gettext-runtime
This port is required by:
for Build
  1. devel/p5-IPC-ShellCmd

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. sysutils/confman*
  2. Collapse this list of deleted ports.
for Run
  1. benchmarks/phoronix-test-suite
  2. databases/cego
  3. devel/p5-IPC-ShellCmd
  4. devel/ruby-install
  5. emulators/playonbsd
  6. multimedia/zoneminder
  7. net/cloud-init
Expand this list (51 items / 44 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. net/cloud-init-devel
  3. net-im/mastodon
  4. net-mgmt/librenms
  5. net-mgmt/networkmgr
  6. net-mgmt/observium
  7. ports-mgmt/porttools
  8. security/lxqt-sudo
  9. security/veracrypt
  10. sysutils/azure-agent
  11. sysutils/brut
  12. sysutils/cbsd
  13. sysutils/fpart
  14. sysutils/mountsmb2
  15. sysutils/mybashburn
  16. sysutils/omnibackup
  17. sysutils/puppetserver7
  18. sysutils/puppetserver8
  19. sysutils/py-google-compute-engine
  20. sysutils/qsudo
  21. sysutils/reggae
  22. sysutils/topgrade
  23. sysutils/zogftw
  24. www/ilias
  25. x11-wm/nscde
  26. Collapse this list.

Deleted ports which required this port:

Expand this list of 20 deleted ports
  1. deskutils/q4wine*
  2. devel/ros*
  3. emulators/q4wine*
  4. multimedia/zoneminder-h264*
  5. net/google-daemon*
  6. net/smb4k-kde4*
  7. security/sssd-devel*
  8. security/sudosh*
  9. security/sudosh2*
  10. security/sudosh3*
  11. security/truecrypt*
  12. sysutils/bashburn*
  13. sysutils/confman*
  14. sysutils/empower*
  15. sysutils/libgksu*
  16. sysutils/puppetserver6*
  17. sysutils/realsync*
  18. www/varnish-nagios*
  19. x11/deforaos-panel*
  20. x11-wm/fvwm-crystal*
  21. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for sudo-1.9.15p5_4: AUDIT=on: Enable BSM audit support DISABLE_AUTH=off: Do not require authentication by default DISABLE_ROOT_SUDO=off: Do not allow root to run sudo DOCS=on: Build and/or install documentation EXAMPLES=on: Build and/or install examples INSULTS=off: Enable insults on failures LDAP=off: LDAP protocol support NLS=on: Native Language Support NOARGS_SHELL=off: Run a shell if no arguments are given OPIE=off: Enable one-time passwords (no PAM support) PAM=on: Pluggable authentication module support PYTHON=off: Enable python plugin support SSL=on: Use OpenSSL TLS and SHA2 functions ====> Enable Kerberos 5 authentication (no PAM support): you can only select none or one of them GSSAPI_BASE=off: GSSAPI support via base system (needs Kerberos) GSSAPI_HEIMDAL=off: GSSAPI support via security/heimdal GSSAPI_MIT=off: GSSAPI support via security/krb5 ====> Enable SSSD backend support (deprecated): you can only select none or one of them SSSD=off: Enable SSSD backend support (deprecated) SSSD2=off: Enable SSSD2 backend support ===> Use 'make config' to modify these settings
Options name:
security_sudo
USES:
cpe libtool pkgconfig gettext ssl
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (27 items)
Collapse this list.
  1. ftp://core.ring.gr.jp/pub/misc/sudo/
  2. ftp://ftp.arcane-networks.fr/pub/mirrors/sudo/
  3. ftp://ftp.cin.nihon-u.ac.jp/pub/misc/sudo/
  4. ftp://ftp.cs.tu-berlin.de/pub/misc/sudo/
  5. ftp://ftp.in2p3.fr/pub/sudo/
  6. ftp://ftp.informatik.uni-hamburg.de/pub/os/unix/utils/sudo/
  7. ftp://ftp.ring.gr.jp/pub/misc/sudo/
  8. ftp://ftp.st.ryukoku.ac.jp/pub/security/tool/sudo/
  9. ftp://ftp.sudo.ws/pub/sudo/
  10. ftp://ftp.tuwien.ac.at/utils/admin-tools/sudo/
  11. ftp://ftp.twaren.net/Unix/Security/Sudo/
  12. ftp://ftp.usbm.de/pub/sudo/
  13. ftp://ftp.uwsg.indiana.edu/pub/security/sudo/
  14. ftp://mirror.cdmon.com/pub/sudo/
  15. ftp://obsd.isc.org/pub/sudo/
  16. ftp://plier.ucar.edu/pub/sudo/
  17. ftp://sunsite.icm.edu.pl/packages/sudo/
  18. ftp://sunsite.ualberta.ca/pub/Mirror/sudo/
  19. ftp://zoot.tele.dk/pub/sudo/
  20. http://core.ring.gr.jp/archives/misc/sudo/
  21. http://ftp.arcane-networks.fr/pub/mirrors/sudo/
  22. http://ftp.twaren.net/Unix/Security/Sudo/
  23. http://sudo-ftp.basemirror.de/
  24. http://sudo.cybermirror.org/
  25. http://sudo.p8ra.de/sudo/dist/
  26. http://www.ring.gr.jp/archives/misc/sudo/
  27. https://www.sudo.ws/sudo/dist/
Collapse this list.

Number of commits found: 270 (showing only 100 on this page)

«  1 | 2 | 3  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.8.17p1
23 Jun 2016 00:55:19
Revision:417338Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.17p1

MFH:		2016Q2
Sponsored by:	Rubicon Communications (Netgate)
1.8.17
20 Jun 2016 14:03:04
Revision:417158Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.16 --> 1.8.17

PR:		210407
Submitted by:	cy@
Approved by:	garga@
MFH:		2016Q2
1.8.16_2
11 Jun 2016 20:39:39
Revision:416751Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add a patch to fix sudo bug #743 that causes a bug where it dereference
a NULL pointer when it looks up a negative cached entry which is stored
as a NULL passwd or group struct pointer

PR:		208198
Submitted by:	Fredrik Eriksson <fredrik.eriksson@loopia.se>
Obtained from:	https://www.sudo.ws/repos/sudo/rev/1d13341d53ec
Sponsored by:	Rubicon Communications (Netgate)
1.8.16_1
11 Jun 2016 20:11:14
Revision:416749Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Stop forcing -lssp_nonshared since libc already include it in every link.
  It should fix build when world is built with WITHOUT_SSP
- Bump PORTREVISION

PR:		203380
Submitted by:	Kenneth Salerno <kennethsalerno@yahoo.com>
Sponsored by:	Rubicon Communications (Netgate)
1.8.16
01 Apr 2016 14:25:18
Revision:412349Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Remove ${PORTSDIR}/ from dependencies, categories r, s, t, and u.

With hat:	portmgr
Sponsored by:	Absolight
1.8.16
18 Mar 2016 12:15:26
Revision:411346Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update security/sudo to 1.8.16 [1]
- Pet portlint using (pre|post)[un]exec items in plist

PR:		208111 [1]
Submitted by:	cy [1]
Sponsored by:	Rubicon Communications (Netgate)
1.8.15
03 Nov 2015 09:44:23
Revision:400688Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update security/sudo to 1.8.15
- Remove patch-plugins__sudoers__Makefile.in, unnecessary on stagedir days
- Remove patch-plugins__sudoers__audit.c, sudo_gettext.h is already included
  by sudoers.h
- Rework patch-plugins__sudoers__sudoers.in to replace pkg_* utilities by
  pkg on message
1.8.14p3
22 Jul 2015 13:34:16
Revision:392680Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.14p3
1.8.14p2
21 Jul 2015 12:28:18
Revision:392625Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.14p2
1.8.14p1_1
20 Jul 2015 13:13:01
Revision:392568Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Fix installation with DOCS broken by my last commit
- Bump PORTREVISION

Pointyhat to:	garga
1.8.14p1
20 Jul 2015 12:30:55
Revision:392564Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Replace DISTVERSION by PORTVERSION otherwise it ends up as 1.8.14.p1,
  what is < 1.8.14. [1]
- While I'm here silence portlint warnings re-generating patches with
  make makepatch and removing unnecessary DOCS check

Reported by:	Robert Burmeister [1]
1.8.14.p1
19 Jul 2015 13:02:39
Revision:392505Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.14p1
1.8.14
17 Jul 2015 13:15:18
Revision:392376Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.14
1.8.13
14 May 2015 10:15:09
Revision:386312Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
MASTER_SITES cleanup.

- Replace ${MASTER_SITE_FOO} with FOO.
- Merge MASTER_SITE_SUBDIR into MASTER_SITES when possible. (This means 99.9%
  of the time.)
- Remove occurrences of MASTER_SITE_LOCAL when no subdirectory was present and
  no hint of what it should be was present.
- Fix some logic.
- And generally, make things more simple and easy to understand.

While there, add magic values to the FESTIVAL, GENTOO, GIMP, GNUPG, QT and
SAMBA macros.

Also, replace some EXTRACT_SUFX occurences with USES=tar:*.

Checked by:	make fetch-urlall-list
With hat:	portmgr
Sponsored by:	Absolight
1.8.13
15 Apr 2015 10:00:32
Revision:384041Original commit files touched by this commit This port version is marked as vulnerable.
robak search for other commits by this committer
security/sudo: add CPE info

PR:		199367
Submitted by:	Shun <shun.fbsd.pr@dropcut.net>
Approved by:	portmgr blanket
1.8.13
23 Mar 2015 11:39:49
Revision:381987Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.13
1.8.12
10 Feb 2015 15:58:44
Revision:378779Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update to 1.8.12
1.8.11.p1
29 Dec 2014 03:39:52
Revision:375769Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Over to garga@.

I don't have the cycles to handle these higher profile ports anymore.
1.8.11.p1
16 Oct 2014 02:05:18
Revision:370967Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.11p1

PR:		194259
Submitted by:	cy@ and Yasuhiro KIMURA <yasu@utahime.org>
1.8.10.p3_1
22 Sep 2014 15:38:19
Revision:368965Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Simplify plist
1.8.10.p3_1
11 Sep 2014 23:17:13
Revision:367995Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
Use @sample for sudoers
1.8.10.p3_1
24 Jul 2014 18:34:16
Revision:362835Original commit files touched by this commit This port version is marked as vulnerable.
tijl search for other commits by this committer
net/openldap24-*:
- Convert to USES=libtool and bump dependent ports
- Avoid USE_AUTOTOOLS
- Don't use PTHREAD_LIBS
- Use MAKE_CMD

databases/glom:
- Drop :keepla
- Add INSTALL_TARGET=install-strip

databases/libgda4* databases/libgda5*:
- Convert to USES=libtool and bump dependent ports
- USES=tar:xz
- Use INSTALL_TARGET=install-strip
- Use @sample
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.8.10.p3
15 Jul 2014 16:57:39
Revision:361977Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Add DOCS to OPTIONS_DEFINE to ports that check for PORT_OPTIONS:MDOCS.
1.8.10.p3
08 May 2014 03:27:07
Revision:353250Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.10p3.
1.8.10.p2
12 Apr 2014 02:24:09
Revision:351059Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Add option for sssd.

Submitted by:	petef@
1.8.10.p2
17 Mar 2014 17:55:58
Revision:348496Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.10p2.

PR:		ports/187567
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
1.8.9.p5
04 Mar 2014 01:10:18
Revision:346984Original commit files touched by this commit This port version is marked as vulnerable.
adamw search for other commits by this committer
Use OPTIONS helpers.
1.8.9.p5
08 Feb 2014 21:48:05
Revision:343397Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.9p5.

PR:		ports/185581
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
1.8.8
10 Oct 2013 13:28:12
Revision:329993Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
[1]: Update to 1.8.8.
[2]: Switch logging to authpriv.

PR:		[1] ports/182618
Submitted by:	[1] Yasuhiro KIMURA <yasu@utahime.org>
		[2] des@
1.8.7_1
20 Sep 2013 22:55:26
Revision:327769Original commit files touched by this commit This port version is marked as vulnerable.
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
security)
1.8.7_1
14 Aug 2013 22:35:54
Revision:324744Original commit files touched by this commit Sanity Test Failure This port version is marked as vulnerable.
ak search for other commits by this committer
- Remove MAKE_JOBS_SAFE variable

Approved by:	portmgr (bdrewery)
1.8.7_1
17 Jul 2013 13:36:10
Revision:323166Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Cleanup /var/db/sudo if it is empty. This eliminates leftovers when building
the package.
1.8.7_1
05 Jul 2013 18:46:34
Revision:322347Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix missing include.

This was causing the "Undefined symbol '_'" message when hitting ^C or
entering an incorect command.

PR:		ports/180262
Submitted by:	Christophe Juniet <c.juniet@gmail.com>
1.8.7
28 Jun 2013 00:58:49
Revision:321914Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.7.
1.8.6.p8
04 May 2013 22:30:31
Revision:317387Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Disable PIE on ARM. This was causing a crash at runtime.

Submitted by:	Lukasz Siemiradzki
1.8.6.p8
24 Apr 2013 18:10:32
Revision:316464Original commit files touched by this commit This port version is marked as vulnerable.
ak search for other commits by this committer
- Convert USE_GETTEXT to USES (part 3)

Approved by:	portmgr (bapt)
1.8.6.p8
16 Apr 2013 15:30:52
Revision:315822Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.6p8.

Feature safe:	yes
1.8.6.p7
01 Mar 2013 01:57:29
Revision:313131Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.6p7.

VuXML entry coming in the next day or two tops.
1.8.6.p5
24 Jan 2013 18:16:38
Revision:310939Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.6p5.
1.8.6.p4
16 Jan 2013 15:42:07
Revision:310499Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.6.p4.
Trim header.
Remove ia64 fix, included upstream.
1.8.6.p3_1
01 Jan 2013 20:33:52
Revision:309783Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Disable PIE on ia64. This was causing a run-time failure.

Submitted by:	Anton Shterenlikht, Todd Miller
1.8.6.p3_1
11 Oct 2012 13:36:47
Revision:305723Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
If OPIE option is on we can not pass --with-pam in CONFIGURE_ARGS. Make it
so that OPIE will pass --with-opie and if it is off we pass --with-pam. [1]

No functional changes with this, just a build fix.

While here use tabs where appropriate and cleanup pkg-descr. [2]

Feature safe:	yes
1.8.6.p3_1
27 Sep 2012 13:44:02
Revision:304961Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix the temporary workaround by passing the appropriate flag in
LDFLAGS. Since I want to ensure those who built it on i386 with this
workaround will rebuild it now that it is fixed bump PORTREVISION.
1.8.6.p3
27 Sep 2012 02:57:50
Revision:304944Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix build on i386 by disabling hardening measures. This is a temporary
fix until I can figure out what is really going on.
1.8.6.p3
26 Sep 2012 01:49:52
Revision:304871Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.6p3

PR:		ports/171837
Submitted by:	cy@
1.8.5.p3
17 Aug 2012 18:25:23
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.5p3
1.8.5.p2
21 Jun 2012 13:01:13
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix typo.

PR:             ports/169284
Submitted by:   From: Bryan Drewery <bryan@shatow.net>
1.8.5.p2
19 Jun 2012 01:38:09
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Add option to enable OPIE support (off by default). [1]
While here, convert to new-style options.

PR:             ports/168812 [1]
Submitted by:   Zak Blacher <zblacher@sandvine.com> [1]
1.8.5.p2
03 Jun 2012 20:21:46
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.5p2.
1.8.5.p1
21 May 2012 15:39:02
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.5p1.

Changes: http://www.sudo.ws/sudo/stable.html#1.8.5p1
1.8.4_2
16 May 2012 14:26:34
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.4p5

Security:       b3435b68-9ee8-11e1-997c-002354ed89bc
1.8.4_1
13 Mar 2012 15:25:11
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.4p4

Changes from 1.8.4p2 through 1.8.4p4 are here:
http://www.sudo.ws/sudo/stable.html#1.8.4p4

Feature safe:   yes
1.8.4
01 Mar 2012 02:06:48
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.4p2

PR:             ports/165528
Submitted by:   rea@
1.8.3_2
06 Feb 2012 02:47:25
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
If you used LDAP and NOPORTDOCS then the documentation directory would be
left behind on install. The upstream Makefile would create the directory
and put sudoers2ldif there, but pkg-plist would not register it properly.

This fix moves sudoers2ldif to 'bin' since it isn't really documentation.
It's installation is still controlled by the LDAP knob though.

Spotted by:     scheidell@
1.8.3_2
30 Jan 2012 16:37:25
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.3p2

Security:       7c920bb7-4b5f-11e1-9f47-00e0815b8da8
1.8.3_1
09 Nov 2011 17:18:44
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Switch to using MASTER_SITE_SUDO.
1.8.3_1
09 Nov 2011 15:26:04
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Remove WITH_FBSD10_FIX, is no longer needed
1.8.3_1
01 Nov 2011 14:13:05
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Use DISTNAME instead of DISTFILES and remove WRKSRC.

Submitted by:   sunpoet@
1.8.3_1
30 Oct 2011 14:24:02
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix version number going backwards.

Noticed by:     erwin@
1.8.3.p1
30 Oct 2011 02:49:59
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.8.3p1
1.8.3
29 Oct 2011 10:31:51
Original commit files touched by this commit This port version is marked as vulnerable.
kwm search for other commits by this committer
Fix build on FreeBSD 10

Approved by:    portmgr (miwi)
1.8.3
23 Oct 2011 15:00:38
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.8.3.
1.8.2
23 Sep 2011 22:26:39
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Add LDFLAGS to CONFIGURE_ENV and MAKE_ENV (as it was done with LDFLAGS)
- Fix all ports that add {CPP,LD}FLAGS to *_ENV to modify flags instead

PR:             157936
Submitted by:   myself
Exp-runs by:    pav
Approved by:    pav
1.8.2
07 Sep 2011 01:30:26
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Switch to using bsd.port.options.mk.
1.8.2
06 Sep 2011 18:07:33
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.8.2
- Now depend on gettext
- While here, use DISTVERSION.
1.8.1_5
02 Aug 2011 21:35:36
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Remove dead MASTER_SITES.

Noticed by:     The Distilator
1.8.1_5
22 May 2011 19:33:13
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.1p2
1.8.1_4
13 May 2011 14:30:35
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Add an AUDIT option, which is off by default for now. I will turn it on
with the next significant bump.

Submitted by:   Mike Kelly (private mail)
1.8.1_4
17 Apr 2011 13:50:10
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.1p1.
No longer need to worry about etc/sudoers.d problem, as it is no longer
a fatal error.
1.8.1_3
12 Apr 2011 03:42:45
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix a typo in pkg-install. Should use -m and not -M for install(1).

Noticed by:     sunpoet@
1.8.1_3
11 Apr 2011 19:43:39
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
The install process checks the validity of sudoers before installing
etc/sudoers.d. If you have an sudoers with the includedir directive the
install will fail. Fix this by creating the directory in a pre-install
target.

This should fix "The Great sudo Debacle of 2011" once and for all.

Tested by:      dougb@
1.8.1_2
11 Apr 2011 16:50:19
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Revert the removal of sudoers.d. It is a POLA violation. While here remove
the UPDATING entry as it no longer applies.
1.8.1_1
11 Apr 2011 12:47:00
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
We don't install a sudoers.d, remove that from the default sudoers file.

PR:             ports/156305
Submitted by:   Helmut Schneider <jumper99@gmx.de>
                Anatoly Borodin <anatoly.borodin@gmail.com>
1.8.1
10 Apr 2011 01:39:49
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.8.1. There are a lot of behind-the-scenes changes in this port,
including a plugin system now.

While here, do some whitespace fixes.
1.7.4.6
19 Jan 2011 18:32:50
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.4p6.

"This release fixes a bug in the I/O logging support that could cause visual
artifacts in full-screen programs such as text editors.  This bug was listed as
fixed in sudo 1.7.4p5 but the fix was merged incorrectly."

Feature safe:   yes
1.7.4.5
13 Jan 2011 20:00:11
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.4p5.

Special thanks to rea@ for commiting the appropriate VuXML for me. :)

PR:             ports/153939
Submitted by:   rea@
Security:       908f4cf2-1e8b-11e0-a587-001b77d09812
Feature safe:   yes
1.7.4.4_1
24 Oct 2010 23:34:12
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Work around annoying, but harmless, bug with install(1) using "-b~" by changing
it to use "-b ~".
While here also strip libsudo_noexec.so.

Submitted by:   John Hein (private mail)
1.7.4.4_1
17 Oct 2010 01:51:08
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Add a bunch of new mirrors and remove dead ones. The mirror list now matches
http://www.sudo.ws/sudo/download_mirrors.html.

Noticed by:     The Distilator
1.7.4.4_1
14 Sep 2010 15:24:30
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Add two missing files when LDAP knob is on. No need to bump PORTREVISION as it
defaults to off.
1.7.4.4_1
14 Sep 2010 00:25:14
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Remove SHELL_SETS_HOME knob since as far as I can tell it doesn't do anything
anymore. The configure script still supports it but the behavior is now
controlled by a setting in the configuration file "Defaults env_keep += HOME".
1.7.4.4_1
13 Sep 2010 20:46:01
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix packaging.

PR:             ports/150371
Submitted by:   Sunpoet Po-Chuan Hsieh <sunpoet@sunpoet.net>, dim@
1.7.4.4
07 Sep 2010 18:13:23
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.4p4 to address a couple of minor bugs and Runas group
vulnerability.
While I'm here also cleanup files/patch-Makefile.in.

Security:       67b514c3-ba8f-11df-8f6e-000c29a67389
1.7.4.3_1
05 Sep 2010 21:33:42
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix package installation by correcting usage of %B and installing a file
to make sure the empty directory is created.

PR:             ports/149912
Submitted by:   Alexey V.Degtyarev <alexey@renatasystems.org>
1.7.4.3
22 Aug 2010 12:32:26
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Strip the binaries by default. No need to bump PORTREVISION for such a
minor change.

PR:             ports/149135
Submitted by:   Anonymous <swell.k@gmail.com>
1.7.4.3
22 Aug 2010 01:58:33
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.4p3
Install etc/pam.d/sudo and etc/pam.d/sudo.default
1.7.4.2_1
16 Aug 2010 13:06:02
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Fix problems when upgrading using packages:
 - Always install sudoers.sample.
 - There is no need for pkg-install anymore.
 - Bump PORTREVISION.
1.7.4.2
16 Aug 2010 02:16:26
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.4p2.
1.7.3
05 Jul 2010 16:34:02
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Remove unsupported argument to configure.

PR:             ports/148378
Submitted by:   Jeremy Chadwick <freebsd@jdc.parodius.com>
Feature safe:   yes
1.7.3
04 Jul 2010 18:56:44
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.3

Feature safe:   yes
1.7.2.7
03 Jun 2010 00:11:49
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
Update to 1.7.2p7.

Security:       d42e5b66-6ea0-11df-9c8d-00e0815b8da8
1.7.2.6
15 Apr 2010 20:55:39
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.7.2p6 (security fix).

Security:       1a9f678d-48ca-11df-85f8-000c29a67389
1.7.2.5
01 Mar 2010 17:48:13
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.7.2p5. Security fix (1.7.2p4) and general bug fixes beyond that.

Security:       018a84d0-2548-11df-b4a3-00e0815b8da8
Feature safe:   yes
1.7.2.2
05 Jan 2010 14:57:17
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Fix options screen to have a shorter description.

Noticed by:     garga@
1.7.2.2
04 Jan 2010 21:28:22
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Update to 1.7.2.2
- Mark jobs safe
- Cleanup whitespace in OPTIONS
- [1] Add ability to specify syslog facility at build time (defaults to local2,
  no functional change)
- [2] Add ability to specify ldap configuration file (defaults to
  ${PREFIX}/etc/ldap.conf, no functional change)

PR:             [2]: ports/127822
Submitted by:   [1]: skreuzer@ (private mail)
                [2]: Sergey Skvortsov <skv@freebsd.org>
1.6.9.20
12 Oct 2009 17:55:26
Original commit files touched by this commit This port version is marked as vulnerable.
wxs search for other commits by this committer
- Take maintainer. Thanks Tom for all your hard work on this.

Approved by:    tmclaugh
1.6.9.20
12 Jun 2009 00:46:49
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Add OPTIONS for WITH_DISABLE_ROOT_SUDO, WITH_DISABLE_AUTH, and
WITH_NOARGS_SHELL

Submitted by:   Scott Fultz
1.6.9.20
06 Feb 2009 19:35:47
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Security update for sudo to 1.6.9p20 for CVE 2009-0034

Changes:
- Only use the cached supplementory group vector when matching groups
  for the invoking user. (security)
- When setting the umask, use the union of the user's umask and the
  default value set in sudoers so that we never lower the user's umask
  when running a command.
- Sudo now operates in the C locale again when doing a match against
  sudoers.

PR:             131446
Submitted by:   Eygene Ryabinkin
Security:       vid:13d6d997-f455-11dd-8516-001b77d09812
1.6.9.17
11 Oct 2008 20:39:03
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Add FTP_PASSIVE_MODE to example env_keep line for pkg utilities and fetch.

Suggested by:   koitsu
1.6.9.17
21 Aug 2008 06:18:49
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
Update CONFIGURE_ARGS for how we pass CONFIGURE_TARGET to configure script.
Specifically, newer autoconf (> 2.13) has different semantic of the
configure target. In short, one should use --build=CONFIGURE_TARGET
instead of CONFIGURE_TARGET directly. Otherwise, you will get a warning
and the old semantic may be removed in later autoconf releases.

To workaround this issue, many ports hack the CONFIGURE_TARGET variable
so that it contains the ``--build='' prefix.

To solve this issue, under the fact that some ports still have
configure script generated by the old autoconf, we use runtime detection
in the do-configure target so that the proper argument can be used.

Changes to Mk/*:
 - Add runtime detection magic in bsd.port.mk
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.6.9.17
06 Jul 2008 23:20:05
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Update to 1.6.9p17
* the -i flag implies resetting the environment as it did prior to
  1.6.9.  The -i and -E flags are now mutually-exclusive.

Number of commits found: 270 (showing only 100 on this page)

«  1 | 2 | 3  »