notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
sudo Allow others to run commands as root
1.9.15p5_4 security on this many watch lists=500 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.9.15p5_4Version of this port present on the latest quarterly branch.
Maintainer: garga@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2024-02-28 17:11:28
Commit Hash: b30c216
People watching this port, also watch:: libiconv, gmake, expat, png, freetype2
License: sudo
WWW:
https://www.sudo.ws/
Description:
This is the CU version of sudo. Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (149 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/sudo-1.9.15p5_4/catalog.mk
  3. /usr/local/share/licenses/sudo-1.9.15p5_4/LICENSE
  4. /usr/local/share/licenses/sudo-1.9.15p5_4/sudo
  5. bin/cvtsudoers
  6. bin/sudo
  7. bin/sudoedit
  8. bin/sudoreplay
  9. @sample etc/pam.d/sudo.default etc/pam.d/sudo
  10. @sample etc/sudo.conf.sample
  11. @sample etc/sudo_logsrvd.conf.sample
  12. @sample etc/sudoers.dist etc/sudoers
  13. include/sudo_plugin.h
  14. libexec/sudo/audit_json.so
  15. libexec/sudo/group_file.so
  16. libexec/sudo/libsudo_util.so
  17. libexec/sudo/libsudo_util.so.0
  18. libexec/sudo/libsudo_util.so.0.0.0
  19. @comment libexec/sudo/python_plugin.so
  20. libexec/sudo/sudo_intercept.so
  21. libexec/sudo/sudo_noexec.so
  22. libexec/sudo/sudoers.so
  23. libexec/sudo/system_group.so
  24. share/man/man1/cvtsudoers.1.gz
  25. share/man/man5/sudo.conf.5.gz
  26. share/man/man5/sudo_logsrv.proto.5.gz
  27. share/man/man5/sudo_logsrvd.conf.5.gz
  28. share/man/man5/sudo_plugin.5.gz
  29. @comment share/man/man5/sudo_plugin_python.5.gz
  30. share/man/man5/sudoers.5.gz
  31. share/man/man5/sudoers_timestamp.5.gz
  32. @comment share/man/man5/sudoers.ldap.5.gz
  33. share/man/man8/sudo.8.gz
  34. share/man/man8/sudo_logsrvd.8.gz
  35. share/man/man8/sudo_sendlog.8.gz
  36. share/man/man8/sudoedit.8.gz
  37. share/man/man8/sudoreplay.8.gz
  38. share/man/man8/visudo.8.gz
  39. sbin/visudo
  40. sbin/sudo_logsrvd
  41. sbin/sudo_sendlog
  42. share/doc/sudo/CONTRIBUTING.md
  43. share/doc/sudo/CONTRIBUTORS.md
  44. share/doc/sudo/ChangeLog
  45. share/doc/sudo/HISTORY.md
  46. share/doc/sudo/LICENSE.md
  47. share/doc/sudo/NEWS
  48. share/doc/sudo/README.md
  49. share/doc/sudo/SECURITY.md
  50. share/doc/sudo/TROUBLESHOOTING.md
  51. share/doc/sudo/UPGRADE.md
  52. @comment share/doc/sudo/README.LDAP.md
  53. @comment share/doc/sudo/schema.ActiveDirectory
  54. @comment share/doc/sudo/schema.OpenLDAP
  55. @comment share/doc/sudo/schema.iPlanet
  56. @comment share/doc/sudo/schema.olcSudo
  57. share/examples/sudo/cvtsudoers.conf
  58. share/examples/sudo/pam.conf
  59. share/examples/sudo/sudo.conf
  60. share/examples/sudo/sudo_logsrvd.conf
  61. share/examples/sudo/sudoers
  62. share/examples/sudo/syslog.conf
  63. @comment share/examples/sudo/example_approval_plugin.py
  64. @comment share/examples/sudo/example_audit_plugin.py
  65. @comment share/examples/sudo/example_conversation.py
  66. @comment share/examples/sudo/example_debugging.py
  67. @comment share/examples/sudo/example_group_plugin.py
  68. @comment share/examples/sudo/example_io_plugin.py
  69. @comment share/examples/sudo/example_policy_plugin.py
  70. share/locale/ast/LC_MESSAGES/sudo.mo
  71. share/locale/ast/LC_MESSAGES/sudoers.mo
  72. share/locale/ca/LC_MESSAGES/sudo.mo
  73. share/locale/ca/LC_MESSAGES/sudoers.mo
  74. share/locale/cs/LC_MESSAGES/sudo.mo
  75. share/locale/cs/LC_MESSAGES/sudoers.mo
  76. share/locale/da/LC_MESSAGES/sudo.mo
  77. share/locale/da/LC_MESSAGES/sudoers.mo
  78. share/locale/de/LC_MESSAGES/sudo.mo
  79. share/locale/de/LC_MESSAGES/sudoers.mo
  80. share/locale/el/LC_MESSAGES/sudoers.mo
  81. share/locale/eo/LC_MESSAGES/sudo.mo
  82. share/locale/eo/LC_MESSAGES/sudoers.mo
  83. share/locale/es/LC_MESSAGES/sudo.mo
  84. share/locale/es/LC_MESSAGES/sudoers.mo
  85. share/locale/eu/LC_MESSAGES/sudo.mo
  86. share/locale/eu/LC_MESSAGES/sudoers.mo
  87. share/locale/fa/LC_MESSAGES/sudo.mo
  88. share/locale/fi/LC_MESSAGES/sudo.mo
  89. share/locale/fi/LC_MESSAGES/sudoers.mo
  90. share/locale/fr/LC_MESSAGES/sudo.mo
  91. share/locale/fr/LC_MESSAGES/sudoers.mo
  92. share/locale/fur/LC_MESSAGES/sudo.mo
  93. share/locale/fur/LC_MESSAGES/sudoers.mo
  94. share/locale/gl/LC_MESSAGES/sudo.mo
  95. share/locale/hr/LC_MESSAGES/sudo.mo
  96. share/locale/hr/LC_MESSAGES/sudoers.mo
  97. share/locale/hu/LC_MESSAGES/sudo.mo
  98. share/locale/hu/LC_MESSAGES/sudoers.mo
  99. share/locale/id/LC_MESSAGES/sudo.mo
  100. share/locale/it/LC_MESSAGES/sudo.mo
  101. share/locale/it/LC_MESSAGES/sudoers.mo
  102. share/locale/ja/LC_MESSAGES/sudo.mo
  103. share/locale/ja/LC_MESSAGES/sudoers.mo
  104. share/locale/ka/LC_MESSAGES/sudo.mo
  105. share/locale/ka/LC_MESSAGES/sudoers.mo
  106. share/locale/ko/LC_MESSAGES/sudo.mo
  107. share/locale/ko/LC_MESSAGES/sudoers.mo
  108. share/locale/lt/LC_MESSAGES/sudoers.mo
  109. share/locale/nb/LC_MESSAGES/sudo.mo
  110. share/locale/nb/LC_MESSAGES/sudoers.mo
  111. share/locale/nl/LC_MESSAGES/sudo.mo
  112. share/locale/nl/LC_MESSAGES/sudoers.mo
  113. share/locale/nn/LC_MESSAGES/sudo.mo
  114. share/locale/pl/LC_MESSAGES/sudo.mo
  115. share/locale/pl/LC_MESSAGES/sudoers.mo
  116. share/locale/pt/LC_MESSAGES/sudo.mo
  117. share/locale/pt/LC_MESSAGES/sudoers.mo
  118. share/locale/pt_BR/LC_MESSAGES/sudo.mo
  119. share/locale/pt_BR/LC_MESSAGES/sudoers.mo
  120. share/locale/ro/LC_MESSAGES/sudo.mo
  121. share/locale/ro/LC_MESSAGES/sudoers.mo
  122. share/locale/ru/LC_MESSAGES/sudo.mo
  123. share/locale/ru/LC_MESSAGES/sudoers.mo
  124. share/locale/sk/LC_MESSAGES/sudo.mo
  125. share/locale/sk/LC_MESSAGES/sudoers.mo
  126. share/locale/sl/LC_MESSAGES/sudo.mo
  127. share/locale/sl/LC_MESSAGES/sudoers.mo
  128. share/locale/sq/LC_MESSAGES/sudo.mo
  129. share/locale/sr/LC_MESSAGES/sudo.mo
  130. share/locale/sr/LC_MESSAGES/sudoers.mo
  131. share/locale/sv/LC_MESSAGES/sudo.mo
  132. share/locale/sv/LC_MESSAGES/sudoers.mo
  133. share/locale/tr/LC_MESSAGES/sudo.mo
  134. share/locale/tr/LC_MESSAGES/sudoers.mo
  135. share/locale/uk/LC_MESSAGES/sudo.mo
  136. share/locale/uk/LC_MESSAGES/sudoers.mo
  137. share/locale/vi/LC_MESSAGES/sudo.mo
  138. share/locale/vi/LC_MESSAGES/sudoers.mo
  139. share/locale/zh_CN/LC_MESSAGES/sudo.mo
  140. share/locale/zh_CN/LC_MESSAGES/sudoers.mo
  141. share/locale/zh_TW/LC_MESSAGES/sudo.mo
  142. share/locale/zh_TW/LC_MESSAGES/sudoers.mo
  143. @dir etc/sudoers.d
  144. @dir /var/db/sudo/lectured
  145. @dir /var/db/sudo
  146. @dir /var/run/sudo
  147. @owner
  148. @group
  149. @mode
Collapse this list.
Dependency lines:
  • sudo>0:security/sudo
To install the port:
cd /usr/ports/security/sudo/ && make install clean
To add the package, run one of these commands:
  • pkg install security/sudo
  • pkg install sudo
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: sudo
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1704004530 SHA256 (sudo-1.9.15p5.tar.gz) = 558d10b9a1991fb3b9fa7fa7b07ec4405b7aefb5b3cb0b0871dbc81e3a88e558 SIZE (sudo-1.9.15p5.tar.gz) = 5306611

Packages (timestamps in pop-ups are UTC):
sudo
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.9.15p5_41.9.15p5_41.9.5p11.9.15p5_41.9.15p5_4-1.9.4p2-
FreeBSD:13:quarterly1.9.15p5_41.9.15p5_41.9.14p31.9.15p5_41.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:14:latest1.9.15p5_41.9.15p5_41.9.12p11.9.15p5_41.9.15p5_41.9.13p3-1.9.13p3
FreeBSD:14:quarterly1.9.15p51.9.15p5_4-1.9.15p51.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:15:latest1.9.15p5_41.9.15p5_4n/a1.9.15p5_3n/a1.9.15p5_31.9.15p5_31.9.15p5_4
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. msgfmt : devel/gettext-tools
Library dependencies:
  1. libintl.so : devel/gettext-runtime
This port is required by:
for Build
  1. devel/p5-IPC-ShellCmd

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. sysutils/confman*
  2. Collapse this list of deleted ports.
for Run
  1. benchmarks/phoronix-test-suite
  2. databases/cego
  3. devel/p5-IPC-ShellCmd
  4. devel/ruby-install
  5. emulators/playonbsd
  6. multimedia/zoneminder
  7. net/cloud-init
Expand this list (51 items / 44 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. net/cloud-init-devel
  3. net-im/mastodon
  4. net-mgmt/librenms
  5. net-mgmt/networkmgr
  6. net-mgmt/observium
  7. ports-mgmt/porttools
  8. security/lxqt-sudo
  9. security/veracrypt
  10. sysutils/azure-agent
  11. sysutils/brut
  12. sysutils/cbsd
  13. sysutils/fpart
  14. sysutils/mountsmb2
  15. sysutils/mybashburn
  16. sysutils/omnibackup
  17. sysutils/puppetserver7
  18. sysutils/puppetserver8
  19. sysutils/py-google-compute-engine
  20. sysutils/qsudo
  21. sysutils/reggae
  22. sysutils/topgrade
  23. sysutils/zogftw
  24. www/ilias
  25. x11-wm/nscde
  26. Collapse this list.

Deleted ports which required this port:

Expand this list of 20 deleted ports
  1. deskutils/q4wine*
  2. devel/ros*
  3. emulators/q4wine*
  4. multimedia/zoneminder-h264*
  5. net/google-daemon*
  6. net/smb4k-kde4*
  7. security/sssd-devel*
  8. security/sudosh*
  9. security/sudosh2*
  10. security/sudosh3*
  11. security/truecrypt*
  12. sysutils/bashburn*
  13. sysutils/confman*
  14. sysutils/empower*
  15. sysutils/libgksu*
  16. sysutils/puppetserver6*
  17. sysutils/realsync*
  18. www/varnish-nagios*
  19. x11/deforaos-panel*
  20. x11-wm/fvwm-crystal*
  21. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for sudo-1.9.15p5_4: AUDIT=on: Enable BSM audit support DISABLE_AUTH=off: Do not require authentication by default DISABLE_ROOT_SUDO=off: Do not allow root to run sudo DOCS=on: Build and/or install documentation EXAMPLES=on: Build and/or install examples INSULTS=off: Enable insults on failures LDAP=off: LDAP protocol support NLS=on: Native Language Support NOARGS_SHELL=off: Run a shell if no arguments are given OPIE=off: Enable one-time passwords (no PAM support) PAM=on: Pluggable authentication module support PYTHON=off: Enable python plugin support SSL=on: Use OpenSSL TLS and SHA2 functions ====> Enable Kerberos 5 authentication (no PAM support): you can only select none or one of them GSSAPI_BASE=off: GSSAPI support via base system (needs Kerberos) GSSAPI_HEIMDAL=off: GSSAPI support via security/heimdal GSSAPI_MIT=off: GSSAPI support via security/krb5 ====> Enable SSSD backend support (deprecated): you can only select none or one of them SSSD=off: Enable SSSD backend support (deprecated) SSSD2=off: Enable SSSD2 backend support ===> Use 'make config' to modify these settings
Options name:
security_sudo
USES:
cpe libtool pkgconfig gettext ssl
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (27 items)
Collapse this list.
  1. ftp://core.ring.gr.jp/pub/misc/sudo/
  2. ftp://ftp.arcane-networks.fr/pub/mirrors/sudo/
  3. ftp://ftp.cin.nihon-u.ac.jp/pub/misc/sudo/
  4. ftp://ftp.cs.tu-berlin.de/pub/misc/sudo/
  5. ftp://ftp.in2p3.fr/pub/sudo/
  6. ftp://ftp.informatik.uni-hamburg.de/pub/os/unix/utils/sudo/
  7. ftp://ftp.ring.gr.jp/pub/misc/sudo/
  8. ftp://ftp.st.ryukoku.ac.jp/pub/security/tool/sudo/
  9. ftp://ftp.sudo.ws/pub/sudo/
  10. ftp://ftp.tuwien.ac.at/utils/admin-tools/sudo/
  11. ftp://ftp.twaren.net/Unix/Security/Sudo/
  12. ftp://ftp.usbm.de/pub/sudo/
  13. ftp://ftp.uwsg.indiana.edu/pub/security/sudo/
  14. ftp://mirror.cdmon.com/pub/sudo/
  15. ftp://obsd.isc.org/pub/sudo/
  16. ftp://plier.ucar.edu/pub/sudo/
  17. ftp://sunsite.icm.edu.pl/packages/sudo/
  18. ftp://sunsite.ualberta.ca/pub/Mirror/sudo/
  19. ftp://zoot.tele.dk/pub/sudo/
  20. http://core.ring.gr.jp/archives/misc/sudo/
  21. http://ftp.arcane-networks.fr/pub/mirrors/sudo/
  22. http://ftp.twaren.net/Unix/Security/Sudo/
  23. http://sudo-ftp.basemirror.de/
  24. http://sudo.cybermirror.org/
  25. http://sudo.p8ra.de/sudo/dist/
  26. http://www.ring.gr.jp/archives/misc/sudo/
  27. https://www.sudo.ws/sudo/dist/
Collapse this list.

Number of commits found: 270 (showing only 70 on this page)

«  1 | 2 | 3 

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.6.9.15_1
10 Apr 2008 14:00:22
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Fix pkg-plist, libtool archive is no longer installed.

Prompted by:    pavmail
1.6.9.15
09 Apr 2008 16:44:28
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Update to 1.6.9p15
* The HOME environment variable is once again preserved by default, as per
  the documentation.

- Finally remember to fix the $FreeBSD$ line in pam file.
1.6.9.14
09 Mar 2008 20:51:31
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Update to 1.6.9p14

* Check sudoers even if user is found in LDAP so Defaults can take
  effect.
* Fix crash when pam_lastlog is (incorrectly) usesd in session section
  of PAM file.
1.6.9.12
28 Jan 2008 06:29:03
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p12

Changes:
- The ALL command in sudoers now implies SETENV permissions.
- The command search is now performed using the target user's auxiliary
  group vector too.
- Various LDAP code improvements.
- Added passprompt_override flag to sudoers to cause sudo's prompt to be
  used in all cases.  Also set when the -p flag is used.
- New %p prompt escape that expands to the user whose password is being
  prompted, as specified by the rootpw, targetpw and runaspw sudoers
  flags.
1.6.9.6
12 Nov 2007 01:21:20
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Make fetchable again.  Add my MASTER_SITE_LOCAL to the mix and replace
  a number of outdated sites.

Notified by:    Ferenc Gartner
Approved by:    portmgr (linimon, erwin)
1.6.9.6
23 Oct 2007 00:46:45
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p6
- Sudo now only prints the password prompt if the process is in the
  foreground.
1.6.9.5
17 Sep 2007 14:55:13
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p5:
- Fixed a bug in the IP address matching introduced by the IPV6 merge.
- Fixed sudoedit when used on a non-existent file.
- Groups and netgroups are now valid in an LDAP sudoRunas statement.
1.6.9.4
03 Sep 2007 17:13:29
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Install schema.OpenLDAP into DOCSDIR.

Prompted by:    flz
1.6.9.4
27 Aug 2007 19:40:48
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p4
- IPv6 support added.
- Added notes to default sudoers for handling environmental variables
  related to our pkg_* tools and portupgrade.
1.6.9.3_1
13 Aug 2007 00:14:15
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Work around broken configure script and explicitly set location of
  sudo_noexec.so to unbreak NOEXEC option. [1]
- Build using --with-secure-path if SUDO_SECURE_PATH is set when
  building the port.  SUDO_SECURE_PATH should be set to a PATH string.
  [2]
- Don't bother deleting sudo_noexec.la.  Deleting the file after it's
  installed is ugly and since it's not harmful it's not worth patching
  the install.
- Set CONFIGURE_TARGET.

PR:             115442 [1], 115381 [2]
Submitted by:   vd [1], Janos Mohacsi [2]
1.6.9.3_1
03 Aug 2007 00:56:01
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Fix session stack in default pam file.
1.6.9.3
02 Aug 2007 17:25:19
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p3
- Fixes bug related to supplemental group matching
1.6.9.2
30 Jul 2007 15:01:47
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9p2
- Environment handling fix.
1.6.9.1
27 Jul 2007 01:00:56
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Fix PORTVERSION

Noticed by:     ume
1.6.9.p1
26 Jul 2007 15:53:40
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Update to 1.6.9p1
  * Worked around a bug in some PAM implementations that caused a crash
    when no tty was present.
  * Fixed a crash on some platforms in the error logging function.
- Change default pam session stack to pam_permit like su does [1]
- Grab maintainership

Sugested by:    des [1]
1.6.9_1
23 Jul 2007 03:54:05
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Fix segfault when there is no TTY when executing. [1]
- Temporarilly disable session entry in default pam file because
  pam_lastlog causes users to appear as though they have logged out in
  system logs. [2]

Reported by:    yarodin@gmail.com [1], Paul Fraser <pfraser@gmail.com> [2]
Submitted by:   Todd Miller [1]
1.6.9
21 Jul 2007 03:15:13
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
Update to 1.6.9

Application changes:
- PAM, since present, is used by default.
- Environment variable handling has changed significantly.
- Sudo checks the user's supplemental group vector so nsswitch order is
  no longer important for group based rules.
(See UPGRADE and CHANGING under share/doc/sudo/ for more.)

Port changes:
- PAM file is no longer clobered on reinstall.
- OPIE option has been removed due to PAM being used by default.
- Selected documentation is now installed.
1.6.8.12_2
02 May 2007 18:47:17
Original commit files touched by this commit This port version is marked as vulnerable.
sat search for other commits by this committer
- Add an option to enable insults

Submitted by:   Dan Casey <dcasey@debtresolve.com>
1.6.8.12_2
10 Apr 2007 12:47:09
Original commit files touched by this commit This port version is marked as vulnerable.
des search for other commits by this committer
Install a PAM policy, rather than just suggesting that the admin do so.
1.6.8.12_1
23 Mar 2007 09:47:31
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Reset mharo due to maintainer-timeouts and no response to PRs.

Hat:            portmgr
1.6.8.12_1
28 Jul 2006 06:54:29
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
fix option text

Reported by: Nick Fishman <kwlogical@bellsouth.net>
1.6.8.12_1
28 Apr 2006 19:34:09
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Add LDAP support (off by default)
- OPTIONS'fy
- Remove obsoleted USE_REINPLACE

PR:             ports/95598
Submitted by:   Dmitriy Kirhlarov <dkirhlarov@localhost.oilspace.com>
Approved by:    maintainer timeout (2 weeks)
1.6.8.12_1
24 Jan 2006 01:03:33
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
1.6.8.12_1
17 Dec 2005 22:12:42
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Remove etc/sudoers on deinstall if user haven't modified it

PR:             ports/69288 (based on)
Approved by:    maintainer timeout (mharo; year and a half)
1.6.8.12
14 Nov 2005 04:20:02
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Upgrade to 1.6.8.12

PR:             88865
Submitted by:   Phil Oleson <oz@nixil.net>
1.6.8.9
21 Jun 2005 12:52:01
Original commit files touched by this commit This port version is marked as vulnerable.
osa search for other commits by this committer
Security update to latest release: 1.6.8p9.

<Security Alert>
Summary:
A race condition in Sudo's command pathname handling prior
to Sudo version 1.6.8p9 that could allow a user with Sudo
privileges to run arbitrary commands.
Sudo versions affected:
Sudo versions 1.3.1 up to and including 1.6.8p8.
</Security Alert>

More information about this incident available at:
http://www.sudo.ws/sudo/alerts/path_race.html
1.6.8.8
15 Apr 2005 15:06:09
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Upgrade to 1.6.8p8
1.6.8.7
07 Feb 2005 18:46:42
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
update to 1.6.8p7
1.6.8.6
08 Jan 2005 19:56:10
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Upgrade to 1.6.8p6
1.6.8.5
30 Nov 2004 01:22:23
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Update to 1.6.8p5
1.6.8.4
18 Nov 2004 02:17:47
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Update to latest release of sudo
1.6.8.3
17 Nov 2004 11:50:07
Original commit files touched by this commit This port version is marked as vulnerable.
roam search for other commits by this committer
Update to sudo-1.6.3p8, which *really* includes the CDPATH fix, and
another one that does not directly affect FreeBSD (our _PATH_VARTMP
was fine before, too).

Approved by:    mharo (maintainer)
1.6.8.2_1
16 Nov 2004 08:38:38
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
strip out CDPATH

Submitted by:   Peter Pentchev <roam@ringlet.net>
1.6.8.2
12 Nov 2004 21:19:00
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Update to 1.6.8p2

 o Bash exported functions and the CDPATH variable are now stripped from
   the environment passed to the program to be executed.
1.6.8.1
19 Sep 2004 05:31:33
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Update to 1.6.8p1

Submitted by:   many people
Approved by:    portsmgr (marcus)
1.6.8
20 Aug 2004 06:49:35
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Update to 1.6.8
1.6.7.5_2
20 Jul 2004 08:30:14
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Undo yesterdays change after sysutils/porttools suddenly failed.

Kris (bento (noh! pointyhat)) reported it

PR:             ports/58387
1.6.7.5_1
19 Jul 2004 08:15:33
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
[PATCH] security/sudo: Utilize EXAMPLESDIR

        Utilize EXAMPLESDIR to improves layout; i.e.,

          configuration file        -> ${PREFIX}/etc
          sample configuration file -> ${PREFIX}/share/examples/${PORTNAME}

        This change helps if many configuration files and sample ones exist.

PR:             ports/58387
Submitted by:   Hideyuki KURASHINA <rushani@FreeBSD.org>
1.6.7.5
30 Jan 2004 03:31:51
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Add SIZE
1.6.7.5
17 Dec 2003 03:43:37
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Add more MASTER_SITES and remove dead one
1.6.7.5
16 Dec 2003 23:30:41
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Add another MASTER_SITE

Submitted by:   "Michael Sharp" <ms@probsd.org>
1.6.7.5
17 Jul 2003 04:49:47
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Add WITH_SHELL_SETS_HOME knob to security/sudo

PR:             47087
Submitted by:       Stefan Farfeleder <stefan@fafoe.dyndns.org>
1.6.7.5
17 Jul 2003 04:47:51
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
upgrade from 1.6.7.4 to 1.6.7.5

PR:             52237
Submitted by:   Sergey A. Osokin <osa@FreeBSD.org.ru>
1.6.7.4
19 Apr 2003 20:21:29
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
update from 1.6.6 to 1.6.7p4

PR:             51084
Submitted by:   Sergey A. Osokin  <osa@freebsd.org.ru>
1.6.6_1
07 Mar 2003 06:10:51
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Clear moonlight beckons.
Requiem mors pacem pkg-comment,
And be calm ports tree.

E Nomini Patri, E Fili, E Spiritu Sancti.
1.6.6_1
13 Feb 2003 08:26:38
Original commit files touched by this commit This port version is marked as vulnerable.
roam search for other commits by this committer
Add a patch from the Sudo CVS repository for proper handling of
the PAM transition from echoed to non-echoed input.

PR:             46026
Approved by:    mharo (maintainer)
1.6.6
14 Sep 2002 19:27:18
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
don't depend on perl

Submitted by:   David Yeske <dyeske@yahoo.com>
1.6.6
24 Aug 2002 02:20:55
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
remove insults and allow root to use sudo
1.6.6
25 Apr 2002 17:20:23
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
update to 1.6.6
1.6.5.2
22 Apr 2002 23:45:48
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
revert change from this morning
1.6.5.2.1
22 Apr 2002 15:30:41
Original commit files touched by this commit This port version is marked as vulnerable.
mharo search for other commits by this committer
Patch sudo 1.6.5.2 with GlobalInterSec's sudo patch.
24 Jan 2002 05:01:26
commit hash: fp1.23847@dev.null.freshports.orgcommit hash: fp1.23847@dev.null.freshports.orgcommit hash: fp1.23847@dev.null.freshports.orgcommit hash: fp1.23847@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.5p2    
17 Jan 2002 23:15:56
commit hash: fp1.23494@dev.null.freshports.orgcommit hash: fp1.23494@dev.null.freshports.orgcommit hash: fp1.23494@dev.null.freshports.orgcommit hash: fp1.23494@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update the distfile name    
17 Jan 2002 17:00:36
commit hash: fp1.23469@dev.null.freshports.orgcommit hash: fp1.23469@dev.null.freshports.orgcommit hash: fp1.23469@dev.null.freshports.orgcommit hash: fp1.23469@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.5p1    
17 Jan 2002 10:52:56
commit hash: fp1.23448@dev.null.freshports.orgcommit hash: fp1.23448@dev.null.freshports.orgcommit hash: fp1.23448@dev.null.freshports.orgcommit hash: fp1.23448@dev.null.freshports.org files touched by this commit
ijliao search for other commits by this committer
correct checksum    
17 Jan 2002 04:53:46
commit hash: fp1.23433@dev.null.freshports.orgcommit hash: fp1.23433@dev.null.freshports.orgcommit hash: fp1.23433@dev.null.freshports.orgcommit hash: fp1.23433@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.5    
16 Jan 2002 20:53:56
commit hash: fp1.23417@dev.null.freshports.orgcommit hash: fp1.23417@dev.null.freshports.orgcommit hash: fp1.23417@dev.null.freshports.orgcommit hash: fp1.23417@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.4p2    
15 Jan 2002 02:56:33
commit hash: fp1.23320@dev.null.freshports.orgcommit hash: fp1.23320@dev.null.freshports.orgcommit hash: fp1.23320@dev.null.freshports.orgcommit hash: fp1.23320@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
Update to 1.6.4.1, which fixes a security hole when sending email  
notifications    
09 Jan 2002 17:04:16
commit hash: fp1.23095@dev.null.freshports.orgcommit hash: fp1.23095@dev.null.freshports.orgcommit hash: fp1.23095@dev.null.freshports.orgcommit hash: fp1.23095@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
Bump port revision to reflect change in November to pkg-install   which sets the
file permissions on the sudoers file.    
21 Nov 2001 02:09:13
commit hash: fp1.20988@dev.null.freshports.orgcommit hash: fp1.20988@dev.null.freshports.orgcommit hash: fp1.20988@dev.null.freshports.orgcommit hash: fp1.20988@dev.null.freshports.org files touched by this commit
petef search for other commits by this committer
Fix permissions on the sudoers file when installed from package    
29 Sep 2001 02:15:23
commit hash: fp1.19191@dev.null.freshports.orgcommit hash: fp1.19191@dev.null.freshports.orgcommit hash: fp1.19191@dev.null.freshports.orgcommit hash: fp1.19191@dev.null.freshports.org files touched by this commit
kuriyama search for other commits by this committer
Support latest -current which has no libskey.2.    
18 Sep 2001 23:50:50
commit hash: fp1.18932@dev.null.freshports.orgcommit hash: fp1.18932@dev.null.freshports.orgcommit hash: fp1.18932@dev.null.freshports.orgcommit hash: fp1.18932@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
if the sudoers file is unchanged from the sample one, remove it too    
24 Jun 2001 13:39:56
commit hash: fp1.15446@dev.null.freshports.orgcommit hash: fp1.15446@dev.null.freshports.orgcommit hash: fp1.15446@dev.null.freshports.orgcommit hash: fp1.15446@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
Use PAM and bump PORTREVISION as a result    
22 Jun 2001 09:48:48
commit hash: fp1.15375@dev.null.freshports.orgcommit hash: fp1.15375@dev.null.freshports.orgcommit hash: fp1.15375@dev.null.freshports.orgcommit hash: fp1.15375@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
Add WITH_OPIE, which will compile with OPIE instead of S/Key    
07 Mar 2001 10:31:40
commit hash: fp1.10405@dev.null.freshports.orgcommit hash: fp1.10405@dev.null.freshports.orgcommit hash: fp1.10405@dev.null.freshports.orgcommit hash: fp1.10405@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.3p7    
21 Feb 2001 12:43:00
commit hash: fp1.9803@dev.null.freshports.orgcommit hash: fp1.9803@dev.null.freshports.orgcommit hash: fp1.9803@dev.null.freshports.orgcommit hash: fp1.9803@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
Update to 1.6.3p5    
14 Feb 2001 20:19:44
commit hash: fp1.9596@dev.null.freshports.orgcommit hash: fp1.9596@dev.null.freshports.orgcommit hash: fp1.9596@dev.null.freshports.orgcommit hash: fp1.9596@dev.null.freshports.org files touched by this commit
lioux search for other commits by this committer
typo clean up police: \s -> \t    
08 Oct 2000 07:30:58
commit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.org files touched by this commit
asami search for other commits by this committer
Convert category security to new layout.  
27 Aug 2000 23:46:54
commit hash: fp1.3322@dev.null.freshports.orgcommit hash: fp1.3322@dev.null.freshports.orgcommit hash: fp1.3322@dev.null.freshports.orgcommit hash: fp1.3322@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to p5    
10 Jun 2000 05:31:38
commit hash: fp1.874@dev.null.freshports.orgcommit hash: fp1.874@dev.null.freshports.orgcommit hash: fp1.874@dev.null.freshports.orgcommit hash: fp1.874@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
update to 1.6.3p4    

Number of commits found: 270 (showing only 70 on this page)

«  1 | 2 | 3