notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
sudo Allow others to run commands as root
1.9.15p5_4 security on this many watch lists=498 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.9.15p4Version of this port present on the latest quarterly branch.
Maintainer: garga@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2024-02-28 17:11:28
Commit Hash: b30c216
People watching this port, also watch:: libiconv, gmake, expat, png, freetype2
License: sudo
WWW:
https://www.sudo.ws/
Description:
This is the CU version of sudo. Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
Expand this list (149 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/sudo-1.9.15p5_4/catalog.mk
  3. /usr/local/share/licenses/sudo-1.9.15p5_4/LICENSE
  4. /usr/local/share/licenses/sudo-1.9.15p5_4/sudo
  5. bin/cvtsudoers
  6. bin/sudo
  7. bin/sudoedit
  8. bin/sudoreplay
  9. @sample etc/pam.d/sudo.default etc/pam.d/sudo
  10. @sample etc/sudo.conf.sample
  11. @sample etc/sudo_logsrvd.conf.sample
  12. @sample etc/sudoers.dist etc/sudoers
  13. include/sudo_plugin.h
  14. libexec/sudo/audit_json.so
  15. libexec/sudo/group_file.so
  16. libexec/sudo/libsudo_util.so
  17. libexec/sudo/libsudo_util.so.0
  18. libexec/sudo/libsudo_util.so.0.0.0
  19. @comment libexec/sudo/python_plugin.so
  20. libexec/sudo/sudo_intercept.so
  21. libexec/sudo/sudo_noexec.so
  22. libexec/sudo/sudoers.so
  23. libexec/sudo/system_group.so
  24. share/man/man1/cvtsudoers.1.gz
  25. share/man/man5/sudo.conf.5.gz
  26. share/man/man5/sudo_logsrv.proto.5.gz
  27. share/man/man5/sudo_logsrvd.conf.5.gz
  28. share/man/man5/sudo_plugin.5.gz
  29. @comment share/man/man5/sudo_plugin_python.5.gz
  30. share/man/man5/sudoers.5.gz
  31. share/man/man5/sudoers_timestamp.5.gz
  32. @comment share/man/man5/sudoers.ldap.5.gz
  33. share/man/man8/sudo.8.gz
  34. share/man/man8/sudo_logsrvd.8.gz
  35. share/man/man8/sudo_sendlog.8.gz
  36. share/man/man8/sudoedit.8.gz
  37. share/man/man8/sudoreplay.8.gz
  38. share/man/man8/visudo.8.gz
  39. sbin/visudo
  40. sbin/sudo_logsrvd
  41. sbin/sudo_sendlog
  42. share/doc/sudo/CONTRIBUTING.md
  43. share/doc/sudo/CONTRIBUTORS.md
  44. share/doc/sudo/ChangeLog
  45. share/doc/sudo/HISTORY.md
  46. share/doc/sudo/LICENSE.md
  47. share/doc/sudo/NEWS
  48. share/doc/sudo/README.md
  49. share/doc/sudo/SECURITY.md
  50. share/doc/sudo/TROUBLESHOOTING.md
  51. share/doc/sudo/UPGRADE.md
  52. @comment share/doc/sudo/README.LDAP.md
  53. @comment share/doc/sudo/schema.ActiveDirectory
  54. @comment share/doc/sudo/schema.OpenLDAP
  55. @comment share/doc/sudo/schema.iPlanet
  56. @comment share/doc/sudo/schema.olcSudo
  57. share/examples/sudo/cvtsudoers.conf
  58. share/examples/sudo/pam.conf
  59. share/examples/sudo/sudo.conf
  60. share/examples/sudo/sudo_logsrvd.conf
  61. share/examples/sudo/sudoers
  62. share/examples/sudo/syslog.conf
  63. @comment share/examples/sudo/example_approval_plugin.py
  64. @comment share/examples/sudo/example_audit_plugin.py
  65. @comment share/examples/sudo/example_conversation.py
  66. @comment share/examples/sudo/example_debugging.py
  67. @comment share/examples/sudo/example_group_plugin.py
  68. @comment share/examples/sudo/example_io_plugin.py
  69. @comment share/examples/sudo/example_policy_plugin.py
  70. share/locale/ast/LC_MESSAGES/sudo.mo
  71. share/locale/ast/LC_MESSAGES/sudoers.mo
  72. share/locale/ca/LC_MESSAGES/sudo.mo
  73. share/locale/ca/LC_MESSAGES/sudoers.mo
  74. share/locale/cs/LC_MESSAGES/sudo.mo
  75. share/locale/cs/LC_MESSAGES/sudoers.mo
  76. share/locale/da/LC_MESSAGES/sudo.mo
  77. share/locale/da/LC_MESSAGES/sudoers.mo
  78. share/locale/de/LC_MESSAGES/sudo.mo
  79. share/locale/de/LC_MESSAGES/sudoers.mo
  80. share/locale/el/LC_MESSAGES/sudoers.mo
  81. share/locale/eo/LC_MESSAGES/sudo.mo
  82. share/locale/eo/LC_MESSAGES/sudoers.mo
  83. share/locale/es/LC_MESSAGES/sudo.mo
  84. share/locale/es/LC_MESSAGES/sudoers.mo
  85. share/locale/eu/LC_MESSAGES/sudo.mo
  86. share/locale/eu/LC_MESSAGES/sudoers.mo
  87. share/locale/fa/LC_MESSAGES/sudo.mo
  88. share/locale/fi/LC_MESSAGES/sudo.mo
  89. share/locale/fi/LC_MESSAGES/sudoers.mo
  90. share/locale/fr/LC_MESSAGES/sudo.mo
  91. share/locale/fr/LC_MESSAGES/sudoers.mo
  92. share/locale/fur/LC_MESSAGES/sudo.mo
  93. share/locale/fur/LC_MESSAGES/sudoers.mo
  94. share/locale/gl/LC_MESSAGES/sudo.mo
  95. share/locale/hr/LC_MESSAGES/sudo.mo
  96. share/locale/hr/LC_MESSAGES/sudoers.mo
  97. share/locale/hu/LC_MESSAGES/sudo.mo
  98. share/locale/hu/LC_MESSAGES/sudoers.mo
  99. share/locale/id/LC_MESSAGES/sudo.mo
  100. share/locale/it/LC_MESSAGES/sudo.mo
  101. share/locale/it/LC_MESSAGES/sudoers.mo
  102. share/locale/ja/LC_MESSAGES/sudo.mo
  103. share/locale/ja/LC_MESSAGES/sudoers.mo
  104. share/locale/ka/LC_MESSAGES/sudo.mo
  105. share/locale/ka/LC_MESSAGES/sudoers.mo
  106. share/locale/ko/LC_MESSAGES/sudo.mo
  107. share/locale/ko/LC_MESSAGES/sudoers.mo
  108. share/locale/lt/LC_MESSAGES/sudoers.mo
  109. share/locale/nb/LC_MESSAGES/sudo.mo
  110. share/locale/nb/LC_MESSAGES/sudoers.mo
  111. share/locale/nl/LC_MESSAGES/sudo.mo
  112. share/locale/nl/LC_MESSAGES/sudoers.mo
  113. share/locale/nn/LC_MESSAGES/sudo.mo
  114. share/locale/pl/LC_MESSAGES/sudo.mo
  115. share/locale/pl/LC_MESSAGES/sudoers.mo
  116. share/locale/pt/LC_MESSAGES/sudo.mo
  117. share/locale/pt/LC_MESSAGES/sudoers.mo
  118. share/locale/pt_BR/LC_MESSAGES/sudo.mo
  119. share/locale/pt_BR/LC_MESSAGES/sudoers.mo
  120. share/locale/ro/LC_MESSAGES/sudo.mo
  121. share/locale/ro/LC_MESSAGES/sudoers.mo
  122. share/locale/ru/LC_MESSAGES/sudo.mo
  123. share/locale/ru/LC_MESSAGES/sudoers.mo
  124. share/locale/sk/LC_MESSAGES/sudo.mo
  125. share/locale/sk/LC_MESSAGES/sudoers.mo
  126. share/locale/sl/LC_MESSAGES/sudo.mo
  127. share/locale/sl/LC_MESSAGES/sudoers.mo
  128. share/locale/sq/LC_MESSAGES/sudo.mo
  129. share/locale/sr/LC_MESSAGES/sudo.mo
  130. share/locale/sr/LC_MESSAGES/sudoers.mo
  131. share/locale/sv/LC_MESSAGES/sudo.mo
  132. share/locale/sv/LC_MESSAGES/sudoers.mo
  133. share/locale/tr/LC_MESSAGES/sudo.mo
  134. share/locale/tr/LC_MESSAGES/sudoers.mo
  135. share/locale/uk/LC_MESSAGES/sudo.mo
  136. share/locale/uk/LC_MESSAGES/sudoers.mo
  137. share/locale/vi/LC_MESSAGES/sudo.mo
  138. share/locale/vi/LC_MESSAGES/sudoers.mo
  139. share/locale/zh_CN/LC_MESSAGES/sudo.mo
  140. share/locale/zh_CN/LC_MESSAGES/sudoers.mo
  141. share/locale/zh_TW/LC_MESSAGES/sudo.mo
  142. share/locale/zh_TW/LC_MESSAGES/sudoers.mo
  143. @dir etc/sudoers.d
  144. @dir /var/db/sudo/lectured
  145. @dir /var/db/sudo
  146. @dir /var/run/sudo
  147. @owner
  148. @group
  149. @mode
Collapse this list.
Dependency lines:
  • sudo>0:security/sudo
To install the port:
cd /usr/ports/security/sudo/ && make install clean
To add the package, run one of these commands:
  • pkg install security/sudo
  • pkg install sudo
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: sudo
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1704004530 SHA256 (sudo-1.9.15p5.tar.gz) = 558d10b9a1991fb3b9fa7fa7b07ec4405b7aefb5b3cb0b0871dbc81e3a88e558 SIZE (sudo-1.9.15p5.tar.gz) = 5306611

Packages (timestamps in pop-ups are UTC):
sudo
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.9.15p5_41.9.15p5_41.9.5p11.9.15p5_41.9.15p5_4-1.9.4p2-
FreeBSD:13:quarterly1.9.15p51.9.15p51.9.14p31.9.15p51.9.15p51.9.15p51.9.15p51.9.15p5
FreeBSD:14:latest1.9.15p5_41.9.15p5_41.9.12p11.9.15p5_41.9.15p5_41.9.13p3-1.9.13p3
FreeBSD:14:quarterly1.9.15p51.9.15p5-1.9.15p51.9.15p51.9.15p51.9.15p51.9.15p5
FreeBSD:15:latest1.9.15p5_41.9.15p5_4n/a1.9.15p5_3n/a1.9.15p5_31.9.15p5_31.9.15p5_4
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
  2. gettext-runtime>=0.22_1 : devel/gettext-runtime
  3. msgfmt : devel/gettext-tools
Library dependencies:
  1. libintl.so : devel/gettext-runtime
This port is required by:
for Build
  1. devel/p5-IPC-ShellCmd

Deleted ports which required this port:

Expand this list of 1 deleted port
  1. sysutils/confman*
  2. Collapse this list of deleted ports.
for Run
  1. benchmarks/phoronix-test-suite
  2. databases/cego
  3. devel/p5-IPC-ShellCmd
  4. devel/ruby-install
  5. emulators/playonbsd
  6. multimedia/zoneminder
  7. net/cloud-init
Expand this list (51 items / 44 hidden - sorry, this count includes any deleted ports)
  1. Collapse this list).
  2. net/cloud-init-devel
  3. net-im/mastodon
  4. net-mgmt/librenms
  5. net-mgmt/networkmgr
  6. net-mgmt/observium
  7. ports-mgmt/porttools
  8. security/lxqt-sudo
  9. security/veracrypt
  10. sysutils/azure-agent
  11. sysutils/brut
  12. sysutils/cbsd
  13. sysutils/fpart
  14. sysutils/mountsmb2
  15. sysutils/mybashburn
  16. sysutils/omnibackup
  17. sysutils/puppetserver7
  18. sysutils/puppetserver8
  19. sysutils/py-google-compute-engine
  20. sysutils/qsudo
  21. sysutils/reggae
  22. sysutils/topgrade
  23. sysutils/zogftw
  24. www/ilias
  25. x11-wm/nscde
  26. Collapse this list.

Deleted ports which required this port:

Expand this list of 20 deleted ports
  1. deskutils/q4wine*
  2. devel/ros*
  3. emulators/q4wine*
  4. multimedia/zoneminder-h264*
  5. net/google-daemon*
  6. net/smb4k-kde4*
  7. security/sssd-devel*
  8. security/sudosh*
  9. security/sudosh2*
  10. security/sudosh3*
  11. security/truecrypt*
  12. sysutils/bashburn*
  13. sysutils/confman*
  14. sysutils/empower*
  15. sysutils/libgksu*
  16. sysutils/puppetserver6*
  17. sysutils/realsync*
  18. www/varnish-nagios*
  19. x11/deforaos-panel*
  20. x11-wm/fvwm-crystal*
  21. Collapse this list of deleted ports.
* - deleted ports are only shown under the This port is required by section. It was harder to do for the Required section. Perhaps later...

Configuration Options:
===> The following configuration options are available for sudo-1.9.15p5_4: AUDIT=on: Enable BSM audit support DISABLE_AUTH=off: Do not require authentication by default DISABLE_ROOT_SUDO=off: Do not allow root to run sudo DOCS=on: Build and/or install documentation EXAMPLES=on: Build and/or install examples INSULTS=off: Enable insults on failures LDAP=off: LDAP protocol support NLS=on: Native Language Support NOARGS_SHELL=off: Run a shell if no arguments are given OPIE=off: Enable one-time passwords (no PAM support) PAM=on: Pluggable authentication module support PYTHON=off: Enable python plugin support SSL=on: Use OpenSSL TLS and SHA2 functions ====> Enable Kerberos 5 authentication (no PAM support): you can only select none or one of them GSSAPI_BASE=off: GSSAPI support via base system (needs Kerberos) GSSAPI_HEIMDAL=off: GSSAPI support via security/heimdal GSSAPI_MIT=off: GSSAPI support via security/krb5 ====> Enable SSSD backend support (deprecated): you can only select none or one of them SSSD=off: Enable SSSD backend support (deprecated) SSSD2=off: Enable SSSD2 backend support ===> Use 'make config' to modify these settings
Options name:
security_sudo
USES:
cpe libtool pkgconfig gettext ssl
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (27 items)
Collapse this list.
  1. ftp://core.ring.gr.jp/pub/misc/sudo/
  2. ftp://ftp.arcane-networks.fr/pub/mirrors/sudo/
  3. ftp://ftp.cin.nihon-u.ac.jp/pub/misc/sudo/
  4. ftp://ftp.cs.tu-berlin.de/pub/misc/sudo/
  5. ftp://ftp.in2p3.fr/pub/sudo/
  6. ftp://ftp.informatik.uni-hamburg.de/pub/os/unix/utils/sudo/
  7. ftp://ftp.ring.gr.jp/pub/misc/sudo/
  8. ftp://ftp.st.ryukoku.ac.jp/pub/security/tool/sudo/
  9. ftp://ftp.sudo.ws/pub/sudo/
  10. ftp://ftp.tuwien.ac.at/utils/admin-tools/sudo/
  11. ftp://ftp.twaren.net/Unix/Security/Sudo/
  12. ftp://ftp.usbm.de/pub/sudo/
  13. ftp://ftp.uwsg.indiana.edu/pub/security/sudo/
  14. ftp://mirror.cdmon.com/pub/sudo/
  15. ftp://obsd.isc.org/pub/sudo/
  16. ftp://plier.ucar.edu/pub/sudo/
  17. ftp://sunsite.icm.edu.pl/packages/sudo/
  18. ftp://sunsite.ualberta.ca/pub/Mirror/sudo/
  19. ftp://zoot.tele.dk/pub/sudo/
  20. http://core.ring.gr.jp/archives/misc/sudo/
  21. http://ftp.arcane-networks.fr/pub/mirrors/sudo/
  22. http://ftp.twaren.net/Unix/Security/Sudo/
  23. http://sudo-ftp.basemirror.de/
  24. http://sudo.cybermirror.org/
  25. http://sudo.p8ra.de/sudo/dist/
  26. http://www.ring.gr.jp/archives/misc/sudo/
  27. https://www.sudo.ws/sudo/dist/
Collapse this list.

Number of commits found: 270 (showing only 100 on this page)

1 | 2 | 3  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.9.15p5_4
28 Feb 2024 17:11:28
commit hash: b30c216bf1fc16531a81ca245f9d75a2cbc5a74fcommit hash: b30c216bf1fc16531a81ca245f9d75a2cbc5a74fcommit hash: b30c216bf1fc16531a81ca245f9d75a2cbc5a74fcommit hash: b30c216bf1fc16531a81ca245f9d75a2cbc5a74f files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Mark SSSD option as deprecated

security/sssd is marked as deprecated, add a note on option description

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.15p5_4
15 Feb 2024 21:28:22
commit hash: 61cfe852342074d6ea046f048f3f2bdc64f5d984commit hash: 61cfe852342074d6ea046f048f3f2bdc64f5d984commit hash: 61cfe852342074d6ea046f048f3f2bdc64f5d984commit hash: 61cfe852342074d6ea046f048f3f2bdc64f5d984 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/sudo: rename the SSSD_DEVEL option to SSSD2

security/sssd-devel was renamed to security/sssd2

PR:		277077
1.9.15p5_3
24 Jan 2024 21:37:01
commit hash: 2f448a87ed311d7e3bc506c6a42e23da6ad8bfeecommit hash: 2f448a87ed311d7e3bc506c6a42e23da6ad8bfeecommit hash: 2f448a87ed311d7e3bc506c6a42e23da6ad8bfeecommit hash: 2f448a87ed311d7e3bc506c6a42e23da6ad8bfee files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/sudo: re-add sssd-devel option

sudo already allows for the use of security/sssd (SSSD)

This patch allows for selecting security/sssd-devel (SSSD_DEVEL)
instead.

Also updates security/sssd-devel, elminating a circular dependency.

PR:		276598 272571
1.9.15p5_2
16 Jan 2024 14:02:42
commit hash: 08a9c4db98f7c91176d8ccfffc00ff225f6ab3b0commit hash: 08a9c4db98f7c91176d8ccfffc00ff225f6ab3b0commit hash: 08a9c4db98f7c91176d8ccfffc00ff225f6ab3b0commit hash: 08a9c4db98f7c91176d8ccfffc00ff225f6ab3b0 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
*/*: Restore GNU_CONFIGURE on my ports

I made a mistake and changed these ports to HAS_CONFIGURE when working
on MANPREFIX sanitization.  Restore proper macro usage and set
GNU_CONFIGURE_MANPREFIX properly to keep manpages installed under
${PREFIX}/share.

Reported by:	danfe
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.15p5_1
15 Jan 2024 21:37:36
commit hash: 9385a693ebaea36dbb1816deb9263dac3385e186commit hash: 9385a693ebaea36dbb1816deb9263dac3385e186commit hash: 9385a693ebaea36dbb1816deb9263dac3385e186commit hash: 9385a693ebaea36dbb1816deb9263dac3385e186 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Move manpages to ${PREFIX}/share

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.15p5
02 Jan 2024 14:17:41
commit hash: 82e608cff927ada64efd454cfc53cd21df105cc9commit hash: 82e608cff927ada64efd454cfc53cd21df105cc9commit hash: 82e608cff927ada64efd454cfc53cd21df105cc9commit hash: 82e608cff927ada64efd454cfc53cd21df105cc9 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.15p5

Major changes between sudo 1.9.15p5 and 1.9.15p4:

 * Fixed evaluation of the "lecture", "listpw", "verifypw", and
   "fdexec" sudoers Defaults settings when used without an explicit
   value.  Previously, if specified without a value they were
   evaluated as boolean "false", even when the negation operator
   ('!') was not present.

 * Fixed a bug introduced in sudo 1.9.14 that prevented LDAP
   netgroup queries using the NETGROUP_BASE setting from being
   performed.

 * Sudo will now transparently rename a user's lecture file from
   the older name-based path to the newer user-ID-based path.
   GitHub issue #342.

 * Fixed a bug introduced in sudo 1.9.15 that could cause a memory
   allocation failure if sysconf(_SC_LOGIN_NAME_MAX) fails.  Bug #1066.

PR:		276032
Approved by:	garga (maintainer)
MFH:		2024Q1
1.9.15p4
19 Dec 2023 00:25:52
commit hash: fb89252c2f3e07499ec865910e9c6645e5f1a13dcommit hash: fb89252c2f3e07499ec865910e9c6645e5f1a13dcommit hash: fb89252c2f3e07499ec865910e9c6645e5f1a13dcommit hash: fb89252c2f3e07499ec865910e9c6645e5f1a13d files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.15p4

Major changes between sudo 1.9.15p4 and 1.9.15p3:

 * Fixed a bug introduced in sudo 1.9.15 that could prevent a user's
   privileges from being listed by "sudo -l" if the sudoers entry
   in /etc/nsswitch.conf contains "[SUCCESS=return]".  This did not
   affect the ability to run commands via sudo.  Bug #1063.

PR:		275788
Approved by:	garga (maintainer)
MFH:		2023Q4
1.9.15p3
14 Dec 2023 13:53:26
commit hash: 003e8e2292ca05aadc4c4f03b82207337e644e15commit hash: 003e8e2292ca05aadc4c4f03b82207337e644e15commit hash: 003e8e2292ca05aadc4c4f03b82207337e644e15commit hash: 003e8e2292ca05aadc4c4f03b82207337e644e15 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.15p3

Major changes between sudo 1.9.15p3 and 1.9.15p2:

 * Always disable core dumps when sudo sends itself a fatal signal.
   Fixes a problem where sudo could potentially dump core dump when
   it re-sends the fatal signal to itself.  This is only an issue
   if the command received a signal that would normally result in
   a core dump but the command did not actually dump core.

 * Fixed a bug matching a command with a relative path name when
   the sudoers rule uses shell globbing rules for the path name.
   Bug #1062.

 * Permit visudo to be run even if the local host name is not set.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.15p2
09 Nov 2023 18:00:28
commit hash: d4203eed6617d3378821d165d72fbce4aa5cb74ccommit hash: d4203eed6617d3378821d165d72fbce4aa5cb74ccommit hash: d4203eed6617d3378821d165d72fbce4aa5cb74ccommit hash: d4203eed6617d3378821d165d72fbce4aa5cb74c files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.15p2

* Fixed a bug on BSD systems where sudo would not restore the
  terminal settings on exit if the terminal had parity enabled.
  GitHub issue #326.

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.15p1
08 Nov 2023 11:19:05
commit hash: 2c9adde974c38bfec592ce77ed23aeba0887cc5ecommit hash: 2c9adde974c38bfec592ce77ed23aeba0887cc5ecommit hash: 2c9adde974c38bfec592ce77ed23aeba0887cc5ecommit hash: 2c9adde974c38bfec592ce77ed23aeba0887cc5e files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.15p1

* Fixed a bug introduced in sudo 1.9.15 that prevented LDAP-based
  sudoers from being able to read the ldap.conf file.
  GitHub issue #325.

PR:		274960
Reported by:	Daniel Porsch <daniel.porsch@loopia.se>
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.15
06 Nov 2023 18:13:29
commit hash: dd773c1540388b14692001643e323a556ed2d445commit hash: dd773c1540388b14692001643e323a556ed2d445commit hash: dd773c1540388b14692001643e323a556ed2d445commit hash: dd773c1540388b14692001643e323a556ed2d445 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.15

While here:

- Prevent combination of SSSD and GSSAPI_HEIMDAL because sssd port
  requires MIT kerberos and it will conflict with heimdal
- Removed SSSD_DEVEL option because sssd-devel port requires sudo and it
  creates a circular dependency
- Fix OPIE on FreeBSD versions after it was removed from base

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.14p3_1
01 Nov 2023 12:00:24
commit hash: dbc4e4daf752173acb868fc595ae9fa42f972aefcommit hash: dbc4e4daf752173acb868fc595ae9fa42f972aefcommit hash: dbc4e4daf752173acb868fc595ae9fa42f972aefcommit hash: dbc4e4daf752173acb868fc595ae9fa42f972aef files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Fix build with openssl from ports

Since SSL support is being changed and sudo can be built without it, add
a new SSL option, on by default.

When option is enabled, use --enable-openssl=${OPENSSLBASE} to make sure
it consumes desired OpenSSL implementation.  Also add pkgconfig
dependency because configure script rely on it to detect openssl
details.

PR:		274753
Reported by:	tburns@hrsd.com
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.14p3
25 Jul 2023 13:44:22
commit hash: 2e3e2b5782a76383d5c8a62a5753b9d95cd1ba68commit hash: 2e3e2b5782a76383d5c8a62a5753b9d95cd1ba68commit hash: 2e3e2b5782a76383d5c8a62a5753b9d95cd1ba68commit hash: 2e3e2b5782a76383d5c8a62a5753b9d95cd1ba68 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.14p3

Major changes between sudo 1.9.14p3 and 1.9.14p2:

 * Fixed a crash with Python 3.12 when the sudo Python python is
   unloaded.  This only affects "make check" for the Python plugin.

 * Adapted the sudo Python plugin test output to match Python 3.12.

PR:		272707
Approved by:	garga (maintainer)
MFH:		2023Q3
1.9.14p2
17 Jul 2023 14:20:56
commit hash: bc8853e5af6c9c507dbc1898501d9b85ea894348commit hash: bc8853e5af6c9c507dbc1898501d9b85ea894348commit hash: bc8853e5af6c9c507dbc1898501d9b85ea894348commit hash: bc8853e5af6c9c507dbc1898501d9b85ea894348 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.14p2

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.14p1_1
14 Jul 2023 13:06:49
commit hash: c90c4cc7030b96337f094c4f72c1708cf89381b7commit hash: c90c4cc7030b96337f094c4f72c1708cf89381b7commit hash: c90c4cc7030b96337f094c4f72c1708cf89381b7commit hash: c90c4cc7030b96337f094c4f72c1708cf89381b7 files touched by this commit
Dan Langille (dvl) search for other commits by this committer
security/sudo: add sssd-devel option

security/sudo already allows for the use of security/sssd (SSSD)

This patch allows for selecting security/sssd-devel (SSSD_DEVEL)
instead.

PR:		272488
1.9.14p1
12 Jul 2023 12:46:27
commit hash: 7bc586ab264043f17bef7d49222be0602f3b44f8commit hash: 7bc586ab264043f17bef7d49222be0602f3b44f8commit hash: 7bc586ab264043f17bef7d49222be0602f3b44f8commit hash: 7bc586ab264043f17bef7d49222be0602f3b44f8 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.14p1

Major changes between sudo 1.9.14p1 and 1.9.14:

 * Fixed an "invalid free" bug in sudo_logsrvd that was introduced
   in version 1.9.14 which could cause sudo_logsrvd to crash.

 * The sudoers plugin no longer tries to send the terminal name
   to the log server when no terminal is present.  This bug was
   introduced in version 1.9.14.

PR:             272456
Approved by:    garga (maintainer)
MFH:            2023Q3
1.9.14
12 Jul 2023 12:44:52
commit hash: c59ee60f23ed2c4fffb308866272a95a0c221b0bcommit hash: c59ee60f23ed2c4fffb308866272a95a0c221b0bcommit hash: c59ee60f23ed2c4fffb308866272a95a0c221b0bcommit hash: c59ee60f23ed2c4fffb308866272a95a0c221b0b files touched by this commit
Cy Schubert (cy) search for other commits by this committer
Revert "security/sudo: Update to 1.9.14p1"

I forgot to put the PR number in its placeholder.

This reverts commit af3f8976df6f16a1a2554537e9c35188db653d0f.
1.9.14p1
12 Jul 2023 12:42:28
commit hash: af3f8976df6f16a1a2554537e9c35188db653d0fcommit hash: af3f8976df6f16a1a2554537e9c35188db653d0fcommit hash: af3f8976df6f16a1a2554537e9c35188db653d0fcommit hash: af3f8976df6f16a1a2554537e9c35188db653d0f files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.14p1

Major changes between sudo 1.9.14p1 and 1.9.14:

 * Fixed an "invalid free" bug in sudo_logsrvd that was introduced
   in version 1.9.14 which could cause sudo_logsrvd to crash.

 * The sudoers plugin no longer tries to send the terminal name
   to the log server when no terminal is present.  This bug was
   introduced in version 1.9.14.

PR:             NNNNNN
Approved by:    garga (maintainer)
MFH:            2023Q3
1.9.14
29 Jun 2023 13:28:55
commit hash: 20ef9f749e3b6add565b2c3a1518771f5ad50f77commit hash: 20ef9f749e3b6add565b2c3a1518771f5ad50f77commit hash: 20ef9f749e3b6add565b2c3a1518771f5ad50f77commit hash: 20ef9f749e3b6add565b2c3a1518771f5ad50f77 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.14

PR:		272255
Approved by:	garga (maintainer)
MFH"		2023Q2
1.9.13p3
20 Jun 2023 11:28:46
commit hash: 8f558924ee0050c746b3a62c2254b072557aa5f0commit hash: 8f558924ee0050c746b3a62c2254b072557aa5f0commit hash: 8f558924ee0050c746b3a62c2254b072557aa5f0commit hash: 8f558924ee0050c746b3a62c2254b072557aa5f0 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Ignore portscout

It doesn't understand sudo versioning scheme and keep giving false
alerts.

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.13p3
20 Jun 2023 11:27:53
commit hash: 0601dee6a23677126779a14d03dd8d02dfa9653ecommit hash: 0601dee6a23677126779a14d03dd8d02dfa9653ecommit hash: 0601dee6a23677126779a14d03dd8d02dfa9653ecommit hash: 0601dee6a23677126779a14d03dd8d02dfa9653e files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Pacify portclippy

No functional changes intended

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.13p3
09 Mar 2023 03:48:38
commit hash: 6ab8398875fba68be034a9a0ab12047c9ea929c6commit hash: 6ab8398875fba68be034a9a0ab12047c9ea929c6commit hash: 6ab8398875fba68be034a9a0ab12047c9ea929c6commit hash: 6ab8398875fba68be034a9a0ab12047c9ea929c6 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
Author: Yasuhiro Kimura
security/sudo: Update to 1.9.13p3

PR		270002
Approved by:	garga (maintainer - private email to myself, implicit)
		message-id: 816dd4b5-0a0d-3dd2-4bcc-c9b3b1a4ddfd@FreeBSD.org
MFH:		2023Q1
ChangeLog:	https://www.sudo.ws/releases/stable/#1.9.13p3
1.9.13p2
01 Mar 2023 23:58:27
commit hash: e974396d4c309caf72beca2db8bdd7282bf2c8e1commit hash: e974396d4c309caf72beca2db8bdd7282bf2c8e1commit hash: e974396d4c309caf72beca2db8bdd7282bf2c8e1commit hash: e974396d4c309caf72beca2db8bdd7282bf2c8e1 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.13p2

Major changes between sudo 1.9.13p2 and 1.9.13p1:

 * Fixed the --enable-static-sudoers option, broken in sudo 1.9.13.
   GitHub issue #245.

 * Fixed a potential double-free bug when matching a sudoers rule
   that contains a per-command chroot directive (CHROOT=dir).  This
   bug was introduced in sudo 1.9.8.

PR:		269854
Approved by:	garga
MFH:		2023Q1
1.9.13p1
20 Feb 2023 14:23:21
commit hash: 375637c7c8bf537201236f0370fa9afde5143274commit hash: 375637c7c8bf537201236f0370fa9afde5143274commit hash: 375637c7c8bf537201236f0370fa9afde5143274commit hash: 375637c7c8bf537201236f0370fa9afde5143274 files touched by this commit
Renato Botelho (garga) search for other commits by this committer
security/sudo: Upgrade to 1.9.13p1

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.13
15 Feb 2023 19:29:13
commit hash: 8bd63987e9310ceb2c7c028a22dd8ea67e14b533commit hash: 8bd63987e9310ceb2c7c028a22dd8ea67e14b533commit hash: 8bd63987e9310ceb2c7c028a22dd8ea67e14b533commit hash: 8bd63987e9310ceb2c7c028a22dd8ea67e14b533 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.13

Major changes between sudo 1.9.13 and 1.9.12p2:

 * Fixed a bug running relative commands via sudo when "log_subcmds"
   is enabled.  GitHub issue #194.

 * Fixed a signal handling bug when running sudo commands in a shell
   script.  Signals were not being forwarded to the command when
   the sudo process was not run in its own process group.

 * Fixed a bug in cvtsudoers' LDIF parsing when the file ends without
   a newline and a backslash is the last character of the file.

 * Fixed a potential use-after-free bug with cvtsudoers filtering.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.12p2
08 Feb 2023 10:53:56
commit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628dacommit hash: 6e1233be229212a0496f42d611bd40f3e3a628da files touched by this commit
Muhammad Moinur Rahman (bofh) search for other commits by this committer
Mk/**ldap.mk: Convert USE_LDAP to USES=ldap

Convert the USE_LDAP=yes to USES=ldap and adds the following features:

- Adds the argument USES=ldap:server to add openldap2{4|5|6}-server as
  RUN_DEPENDS
- Adds the argument USES=ldap<version> and replaces WANT_OPENLDAP_VER
- Adds OPENLDAP versions in bsd.default-versions.mk
- Adds USE_OPENLDAP/WANT_OPENLDAP_VER in Mk/bsd.sanity.mk
- Changes consumers to use the features

Reviewed by:	delphij
Approved by:	portmgr
Differential Revision: https://reviews.freebsd.org/D38233
1.9.12p2
18 Jan 2023 17:08:35
commit hash: 8f8bd813f3139d6f6ff35704808111c4ad1f053acommit hash: 8f8bd813f3139d6f6ff35704808111c4ad1f053acommit hash: 8f8bd813f3139d6f6ff35704808111c4ad1f053acommit hash: 8f8bd813f3139d6f6ff35704808111c4ad1f053a files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.12p2

Major changes between sudo 1.9.12p2 and 1.9.12p1:

 * Fixed a compilation error on Linux/aarch64.  GitHub issue #197.

 * Fixed a potential crash introduced in the fix for GitHub issue #134.
   If a user's sudoers entry did not have any RunAs user's set,
   running "sudo -U otheruser -l" would dereference a NULL pointer.

 * Fixed a bug introduced in sudo 1.9.12 that could prevent sudo
   from creating a I/O files when the "iolog_file" sudoers setting
   contains six or more Xs.

 * Fixed CVE-2023-22809, a flaw in sudo's -e option (aka sudoedit)
   that coud allow a malicious user with sudoedit privileges to
   edit arbitrary files.

PR:		269030
Submitted by:	cy
Reported by:	cy
Approved by:	garga
MFH:		2023Q1
Security:	CVE-2023-22809
1.9.12p1
07 Nov 2022 15:33:45
commit hash: 271b349b390a6036d501ed3d27c0189ff3d43e47commit hash: 271b349b390a6036d501ed3d27c0189ff3d43e47commit hash: 271b349b390a6036d501ed3d27c0189ff3d43e47commit hash: 271b349b390a6036d501ed3d27c0189ff3d43e47 files touched by this commit
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.12p1

This release includes fixes to minor bugs, including a fix for
CVE-2022-43995, a non-exploitable potential out-of-bounds write on
systems that do not use PAM, AIX authentication or BSD authentication.

PR:		267617
Approved by:	garga (Maintainer)
MFH:		2022Q4
Security:	CVE-2022-43995
1.9.12
24 Oct 2022 15:30:05
commit hash: 8885a02766c06861e00d35aa819fa517321160becommit hash: 8885a02766c06861e00d35aa819fa517321160becommit hash: 8885a02766c06861e00d35aa819fa517321160becommit hash: 8885a02766c06861e00d35aa819fa517321160be files touched by this commit This port version is marked as vulnerable.
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.12

Sponsored by:	Rubicon Communications, LLC ("Netgate")
07 Sep 2022 21:58:51
commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4commit hash: fb16dfecae4a6efac9f3a78e0b759fb7a3c53de4 files touched by this commit
Stefan Eßer (se) search for other commits by this committer
Remove WWW entries moved into port Makefiles

Commit b7f05445c00f has added WWW entries to port Makefiles based on
WWW: lines in pkg-descr files.

This commit removes the WWW: lines of moved-over URLs from these
pkg-descr files.

Approved by:		portmgr (tcberner)
1.9.11p3
07 Sep 2022 21:10:59
commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52commit hash: b7f05445c00f2625aa19b4154ebcbce5ed2daa52 files touched by this commit This port version is marked as vulnerable.
Stefan Eßer (se) search for other commits by this committer
Add WWW entries to port Makefiles

It has been common practice to have one or more URLs at the end of the
ports' pkg-descr files, one per line and prefixed with "WWW:". These
URLs should point at a project website or other relevant resources.

Access to these URLs required processing of the pkg-descr files, and
they have often become stale over time. If more than one such URL was
present in a pkg-descr file, only the first one was tarnsfered into
the port INDEX, but for many ports only the last line did contain the
port specific URL to further information.

There have been several proposals to make a project URL available as
a macro in the ports' Makefiles, over time.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.11p3
20 Jul 2022 14:22:56
commit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fecommit hash: 857c05f8674c5f4c990f49f9d0fb7034ebd340fe files touched by this commit This port version is marked as vulnerable.
Tobias C. Berner (tcberner) search for other commits by this committer
security: remove 'Created by' lines

A big Thank You to the original contributors of these ports:

  *  <ports@c0decafe.net>
  *  Aaron Dalton <aaron@FreeBSD.org>
  *  Adam Weinberger <adamw@FreeBSD.org>
  *  Ade Lovett <ade@FreeBSD.org>
  *  Aldis Berjoza <aldis@bsdroot.lv>
  *  Alex Dupre <ale@FreeBSD.org>
  *  Alex Kapranoff <kappa@rambler-co.ru>
  *  Alex Samorukov <samm@freebsd.org>
  *  Alexander Botero-Lowry <alex@foxybanana.com>
  *  Alexander Kriventsov <avk@vl.ru>
  *  Alexander Leidinger <netchild@FreeBSD.org>
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.11p3
21 Jun 2022 17:56:59
commit hash: c6a7564417b0fccb7a243921d4646983adf66a5fcommit hash: c6a7564417b0fccb7a243921d4646983adf66a5fcommit hash: c6a7564417b0fccb7a243921d4646983adf66a5fcommit hash: c6a7564417b0fccb7a243921d4646983adf66a5f files touched by this commit This port version is marked as vulnerable.
Renato Botelho (garga) search for other commits by this committer
security/sudo: Update to 1.9.11p3

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.11p2
13 Jun 2022 14:05:57
commit hash: 7c653e8c86389002306179a31568c64090f89b56commit hash: 7c653e8c86389002306179a31568c64090f89b56commit hash: 7c653e8c86389002306179a31568c64090f89b56commit hash: 7c653e8c86389002306179a31568c64090f89b56 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.11p2 -- Fix regressions

Major changes between sudo 1.9.11p2 and 1.9.11p1:

 * Fixed a compilation error on Linux/x86_64 with the x32 ABI.

 * Fixed a regression introduced in 1.9.11p1 that caused a warning
   when logging to sudo_logsrvd if the command returned no output.

PR:		264643
Approved by:	garga (maintainer)
1.9.11p1
09 Jun 2022 20:41:24
commit hash: 7e42695954c2c1fe0ecdc9ff98323d1a6e9a53f0commit hash: 7e42695954c2c1fe0ecdc9ff98323d1a6e9a53f0commit hash: 7e42695954c2c1fe0ecdc9ff98323d1a6e9a53f0commit hash: 7e42695954c2c1fe0ecdc9ff98323d1a6e9a53f0 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.11p1

Major changes between sudo 1.9.11p1 and 1.9.11:

 * Correctly handle EAGAIN in the I/O read/right events.  This fixes
   a hang seen on some systems when piping a large amount of data
   through sudo, such as via rsync.  Bug #963.

 * Changes to avoid implementation or unspecified behavior when
   bit shifting signed values in the protobuf library.

 * Fixed a compilation error on Linux/aarch64.

 * Fixed the configure check for seccomp(2) support on Linux.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.11
08 Jun 2022 19:30:42
commit hash: 39c8b4fa2e8fc9df650ab9863761c637898a0bbbcommit hash: 39c8b4fa2e8fc9df650ab9863761c637898a0bbbcommit hash: 39c8b4fa2e8fc9df650ab9863761c637898a0bbbcommit hash: 39c8b4fa2e8fc9df650ab9863761c637898a0bbb files touched by this commit This port version is marked as vulnerable.
Dima Panov (fluffy) search for other commits by this committer
security/sudo: fix packaging with PYTHON option enabled (+)

This a followup to commit 3ee710e0b22309a7e87c71b87bf5510aa8678ed8

sudo-1.9.11 have moved plugins manpages from section 8 to section 5

Pointy hat to:	cy
Approved by:	portmgr blanket
1.9.11
08 Jun 2022 13:51:10
commit hash: 3ee710e0b22309a7e87c71b87bf5510aa8678ed8commit hash: 3ee710e0b22309a7e87c71b87bf5510aa8678ed8commit hash: 3ee710e0b22309a7e87c71b87bf5510aa8678ed8commit hash: 3ee710e0b22309a7e87c71b87bf5510aa8678ed8 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.11

Major changes between sudo 1.9.11 and 1.9.10:

 * Fixed a crash in the Python module with Python 3.9.10 on some
   systems.  Additionally, "make check" now passes for Python 3.9.10.

 * Error messages sent via email now include more details, including
   the file name and the line number and column of the error.
   Multiple errors are sent in a single message.  Previously, only
   the first error was included.

 * Fixed logging of parse errors in JSON format.  Previously,
   the JSON logger would not write entries unless the command and
   runuser were set.  These may not be known at the time a parse
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.10
04 Mar 2022 15:04:25
commit hash: c003f33dda3c873c738c9095c6881ae272d32f2ccommit hash: c003f33dda3c873c738c9095c6881ae272d32f2ccommit hash: c003f33dda3c873c738c9095c6881ae272d32f2ccommit hash: c003f33dda3c873c738c9095c6881ae272d32f2c files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.10

PR:		262331
Approved by:	garga (maintainer)
1.9.9
02 Feb 2022 11:04:53
commit hash: af389a6c018ae76f32af18a87031e63c17e300e7commit hash: af389a6c018ae76f32af18a87031e63c17e300e7commit hash: af389a6c018ae76f32af18a87031e63c17e300e7commit hash: af389a6c018ae76f32af18a87031e63c17e300e7 files touched by this commit This port version is marked as vulnerable.
Renato Botelho (garga) search for other commits by this committer
Author: Yasuhiro Kimura
security/sudo: Update to 1.9.9

PR:		261529
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.8p2
30 Sep 2021 13:51:29
commit hash: 3c5b4dac33fa23d0cb8464556adfcf8a5d097c5bcommit hash: 3c5b4dac33fa23d0cb8464556adfcf8a5d097c5bcommit hash: 3c5b4dac33fa23d0cb8464556adfcf8a5d097c5bcommit hash: 3c5b4dac33fa23d0cb8464556adfcf8a5d097c5b files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.8p2

Major changes between sudo 1.9.8p2 and 1.9.8p1:

 * Fixed a potential out-of-bounds read with "sudo -i" when the
   target user's shell is bash.  This is a regression introduced
   in sudo 1.9.8.  Bug #998.

 * sudo_logsrvd now only sends a log ID for first command of a session.
   There is no need to send the log ID for each sub-command.

 * Fixed a few minor memory leaks in intercept mode.

 * Fixed a problem with sudo_logsrvd in relay mode if "store_first"
   was enabled when handling sub-commands.  A new zero-length journal
   file was created for each sub-command instead of simply using
   the existing journal file.

PR:		258666
Submitted by:	cy
Reported by:	cy
Approved by:	garga (maintainer)
MFH:		2021Q3
1.9.8p1
17 Sep 2021 15:33:01
commit hash: 549e87a5edcd9b96360d74b58dbfc04749bd0580commit hash: 549e87a5edcd9b96360d74b58dbfc04749bd0580commit hash: 549e87a5edcd9b96360d74b58dbfc04749bd0580commit hash: 549e87a5edcd9b96360d74b58dbfc04749bd0580 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.8p1 to fix LDAP SEGFAULT

Sudo version 1.9.8 patchelevel 1 is now available which fixes a few
regressions introduced in sudo 1.9.8.

Source:
    https://www.sudo.ws/dist/sudo-1.9.8p1.tar.gz
    ftp://ftp.sudo.ws/pub/sudo/sudo-1.9.8p1.tar.gz

SHA256 checksum:
    0939ee24df7095a92e0ca4aa3bd53b2a10965a7b921d51a26ab70cdd24388d69
MD5 checksum:
    ae9c8b32268f27d05bcdcb8f0c04d461

Binary packages:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.8
14 Sep 2021 16:50:22
commit hash: c403b7871cf09f123de4151bb77e8438f342075ecommit hash: c403b7871cf09f123de4151bb77e8438f342075ecommit hash: c403b7871cf09f123de4151bb77e8438f342075ecommit hash: c403b7871cf09f123de4151bb77e8438f342075e files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
securty/sudo: Update to 1.9.8

Major changes between sudo 1.9.8 and 1.9.7p2:

 * It is now possible to transparently intercepting sub-commands
   executed by the original command run via sudo.  Intercept support
   is implemented using LD_PRELOAD (or the equivalent supported by
   the system) and so has some limitations.  The two main limitations
   are that only dynamic executables are supported and only the
   execl, execle, execlp, execv, execve, execvp, and execvpe library
   functions are currently intercepted. Its main use case is to
   support restricting privileged shells run via sudo.

   To support this, there is a new "intercept" Defaults setting and
   an INTERCEPT command tag that can be used in sudoers.  For example:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.7p2
13 Aug 2021 13:10:44
commit hash: 6aeff2e8d145527738a0fc5cec87c9e2e122ef81commit hash: 6aeff2e8d145527738a0fc5cec87c9e2e122ef81commit hash: 6aeff2e8d145527738a0fc5cec87c9e2e122ef81commit hash: 6aeff2e8d145527738a0fc5cec87c9e2e122ef81 files touched by this commit This port version is marked as vulnerable.
Renato Botelho (garga) search for other commits by this committer
Author: Yasuhiro Kimura
security/sudo: Update to 1.9.7p2

Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.7p1
14 Jun 2021 16:04:01
commit hash: f34318c566935213a6e7c4e2ac53a6b921a6e9f9commit hash: f34318c566935213a6e7c4e2ac53a6b921a6e9f9commit hash: f34318c566935213a6e7c4e2ac53a6b921a6e9f9commit hash: f34318c566935213a6e7c4e2ac53a6b921a6e9f9 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
securty/sudo: Update to 1.9.7p1

Major changes between sudo 1.9.7p1 and 1.9.7

 * Fixed an SELinux sudoedit bug when the edited temporary file
   could not be opened.  The sesh helper would still be run even
   when there are no temporary files available to install.

 * Fixed a compilation problem on FreeBSD.

 * The sudo_noexec.so file is now built as a module on all systems
   other than macOS.  This makes it possible to use other libtool
   implementations such as slibtool.  On macOS shared libraries and
   modules are not interchangeable and the version of libtool shipped
   with sudo must be used.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.7
18 May 2021 20:07:09
commit hash: 72d1eb161b86e663242d192171078d6babc1afdfcommit hash: 72d1eb161b86e663242d192171078d6babc1afdfcommit hash: 72d1eb161b86e663242d192171078d6babc1afdfcommit hash: 72d1eb161b86e663242d192171078d6babc1afdf files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: update to 1.9.7

Among other changes this release fixes -fcommon errors. A complete list
of changes can be found at https://www.sudo.ws/stable.html/

PR:		255812
Submitted by:	Yasuhiro Kimura <yasu@utahime.org> (mostly)
Reported by:	Yasuhiro Kimura <yasu@utahime.org>
Tested by:	cy
Approved by:	garga (maintainer)
MFH:		2021Q2
1.9.6p1
06 Apr 2021 14:31:13
commit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937dcommit hash: 135fdeebb99c3569e42d8162b265e15d29bd937d files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
all: Remove all other $FreeBSD keywords.
1.9.6p1
06 Apr 2021 14:31:07
commit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344ebcommit hash: 305f148f482daf30dcf728039d03d019f88344eb files touched by this commit This port version is marked as vulnerable.
Mathieu Arnold (mat) search for other commits by this committer
Remove # $FreeBSD$ from Makefiles.
1.9.6p1
17 Mar 2021 11:56:41
Revision:568647Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.6p1

PR:		254260
Submitted by:	Yasuhiro Kimura <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC ("Netgate")
1.9.5p2
26 Jan 2021 20:15:31
Revision:562997Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
security/sudo - update 1.9.5p1 to 1.9.5p2

	(text/plain)
Sudo version 1.9.5p2 is now available which fixes CVE-2021-3156
(aka Baron Samedit), a severe security vulnerability in sudo versions
1.8.2 through 1.9.5p1.  For more details, see:
    https://www.sudo.ws/alerts/unescape_overflow.html
    https://www.openwall.com/lists/oss-security/2021/01/26/3

Source:
    https://www.sudo.ws/dist/sudo-1.9.5p2.tar.gz
    ftp://ftp.sudo.ws/pub/sudo/sudo-1.9.5p2.tar.gz
    SHA256 539e2ef43c8a55026697fb0474ab6a925a11206b5aa58710cb42a0e1c81f0978
    MD5 e6bc4c18c06346e6b3431637a2b5f3d5
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.5p1
12 Jan 2021 12:40:23
Revision:561323Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.5p1

This version fixes a regression introduced by 1.9.5

Changelog: https://www.sudo.ws/stable.html#1.9.5p1

PR:		252598
Submitted by:	cy
MFH:		2021Q1
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.5
11 Jan 2021 20:06:29
Revision:561259Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.9.4p2 --> 1.9.5

PR:		252583
Submitted by:	cy
Reported by:	cy
Approved by:	garga (maintainer)
MFH:		2021Q1
Security:	CVE-2021-23239
1.9.4p2
21 Dec 2020 16:54:42
Revision:558844Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Fix version

Use PORTVERSION here to end up with 1.9.4p2, which is considered newer than
previous one (1.9.4_1)

Reported by:	ohauer <ohauer@gmx.de>
1.9.4.p2
21 Dec 2020 12:44:16
Revision:558816Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.4p2

PR:		251930
Submitted by:	Yasuhiro Kimura <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.4_1
07 Dec 2020 12:43:25
Revision:557225Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Fix build without sendmail

PR:		251582
Reported by:	Alexander Kuznetsov <alex@kuznetcoff.ru>
Obtained from:	https://www.sudo.ws/repos/sudo/raw-rev/41db1aad85bb
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.4
04 Dec 2020 12:32:14
Revision:556978Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.4

PR:		251488
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.3p1
18 Nov 2020 12:22:20
Revision:555641Original commit files touched by this commit This port version is marked as vulnerable.
rene search for other commits by this committer
security/sudo: readd option for SSSD, reverting r553505
1.9.3p1
27 Oct 2020 22:17:10
Revision:553505Original commit files touched by this commit This port version is marked as vulnerable.
rene search for other commits by this committer
security/sudo: remove optional expired dependency on security/sssd
1.9.3p1
24 Sep 2020 18:53:54
Revision:549938Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.3p1

PR:		249566
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.3
22 Sep 2020 13:25:17
Revision:549590Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.3

PR:		249511
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.9.2
22 Jul 2020 17:17:21
Revision:542878Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.9.1 --> 1.9.2

Major changes between sudo 1.9.2 and 1.9.1

 * The configure script now uses pkg-config to find the openssl
   cflags and libs where possible.

 * The contents of the log.json I/O log file is now documented in
   the sudoers manual.

 * The sudoers plugin now properly exports the sudoers_audit symbol
   on systems where the compiler lacks symbol visibility controls.
   This caused a regression in 1.9.1 where a successful sudo command
   was not logged due to the missing audit plugin.  Bug #931.

 * Fixed a regression introduced in 1.9.1 that can result in crash
   when there is a syntax error in the sudoers file.  Bug #934.

PR:		248179
Submitted by:	cy
Reported by:	cy
Approved by:	garga
Obtained from:	sudo-announce mailing list
MFH:		2020Q3 (because of regression fix)
1.9.1
19 Jun 2020 14:22:34
Revision:539616Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.9.1

* Add new option PYTHON that enables python plugin support

PR:		246472
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.31p1
28 Mar 2020 09:32:15
Revision:529324Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Update WWW

Approved by:	portmgr blanket
1.8.31p1
18 Mar 2020 14:01:53
Revision:528649Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.31p1

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.31
31 Jan 2020 13:59:20
Revision:524707Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
security/sudo update 1.8.30 --> 1.8.31

PR:		243745
Submitted by:	cy@
Reported by:	cy@
Approved by:	garga@
MFH:		2020Q1
Security:	 CVE-2019-18634
1.8.30
02 Jan 2020 18:18:39
Revision:521863Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.29 --> 1.8.30

PR:		243009
Submitted by:	cy
Approved by:	garga (maintainer)
MFH:		2020Q1
1.8.29
29 Oct 2019 18:42:28
Revision:516027Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.29

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.28p1
16 Oct 2019 18:52:21
Revision:514608Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Fix wrong version added in r514607 using PORTVERSION

Reported by:	Herbert J. Skuhra <herbert@gojira.at>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.28.p1
16 Oct 2019 18:37:52
Revision:514607Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.28p1

MFH:		2019Q4
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.28
14 Oct 2019 16:46:28
Revision:514465Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.28

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.27_1
22 Jan 2019 13:51:16
Revision:490951Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Fix listpw=never

When listpw=never is set, 'sudo -l' is expected to run without asking for a
password.

PR:		234756
Reported by:	vas@mpeks.tomsk.su
Obtained from:	https://bugzilla.sudo.ws/show_bug.cgi?id=869
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.27
14 Jan 2019 12:52:00
Revision:490251Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.26 --> 1.8.27

Notable changes:

 * Fixes and clarifications to the sudo plugin documentation.

 * The sudo manuals no longer require extensive post-processing to
   hide system-specific features.  Conditionals in the roff source
   are now used instead.  This fixes corruption of the sudo manual
   on systems without BSD login classes.  Bug #861.

 * If an I/O logging plugin is configured but the plugin does not
   actually log any I/O, sudo will no longer force the command to
   be run in a pseudo-tty.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.8.26
14 Nov 2018 15:33:04
Revision:484929Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.26

PR:		233206 (based on)
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.25p1
13 Sep 2018 16:49:51
Revision:479679Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.25p1

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.25
04 Sep 2018 11:42:58
Revision:478950Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.25

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.24
20 Aug 2018 14:23:53
Revision:477656Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
security/sudo: Update to 1.8.24

PR:		230739
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.23_2
03 May 2018 18:57:15
Revision:468974Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add --rundir definition to CONFIGURE_ARGS to make sure configure script uses
/var/run/sudo. Without it, on a system that has /run directory, configure
will by default define rundir to /run/sudo

Reported by:	Walter Schwarzenfeld <w.schwarzenfeld@utanet.at>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.23_1
03 May 2018 12:36:26
Revision:468922Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Fix PLIST without LDAP

PR:		227926
Reported by:	O. Hartmann
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.23
02 May 2018 13:09:38
Revision:468828Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.23

PR:		227900
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22_5
24 Apr 2018 16:52:49
Revision:468221Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add a new version of the patch committed in r468197 that fixes a regression
introduced by that version.

PR:		223587
Submitted by:	Todd C. Miller <Todd.Miller@sudo.ws>
Reported by:	vas@mpeks.tomsk.su
Obtained from:	https://bugzilla.sudo.ws/show_bug.cgi?id=831
MFH:		2018Q2
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22_4
24 Apr 2018 11:07:12
Revision:468197Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add a patch to fix cryptographic digest in command specification for shell
scripts and other interpreted files. Error happens because fexecve() requires
/dev/fd to be mounted. This patch detects if /dev/fd/N exists before attempt
to use fexecve and workaround the issue.

PR:		223587
Submitted by:	Todd C. Miller <Todd.Miller@sudo.ws>
Reported by:	vas@mpeks.tomsk.su
Obtained from:	https://bugzilla.sudo.ws/show_bug.cgi?id=831
MFH:		2018Q2
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22_3
23 Apr 2018 18:43:45
Revision:468130Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Last commit was supposed to be a local change for testing. Patch was not yet
ready for production. Reverting it for now.
1.8.22_2
23 Apr 2018 18:40:50
Revision:468129Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add a patch to fix cryptographic digest in command specification for shell
scripts and other interpreted files. Error happens because fexecve() requires
/dev/fd to be mounted. This patch detects if /dev/fd/N exists before attempt
to use fexecve and workaround the issue.

PR:		223587
Submitted by:	Todd C. Miller <Todd.Miller@sudo.ws>
Reported by:	vas@mpeks.tomsk.su
Obtained from:	https://www.sudo.ws/repos/sudo/rev/30f7c5d64104
MFH:		2018Q2
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22_1
19 Apr 2018 13:11:34
Revision:467768Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Add new options to security/sudo to make it possible to build it with
  kerberos support.
- Bump PORTREVISION

PR:		225498
Submitted by:	Cullum Smith <cullum@c0ffee.net>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22
19 Apr 2018 13:09:58
Revision:467767Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Add an example of prompt that shows which user password is being expected.
It's useful when targetpw option is set to avoid confusion. PORTREVISION was
not bumped because a new commit is going to happen soon with one more change
and it will bump it.

PR:		221264
Submitted by:	Rebecca Cran <rebecca@bluestop.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.22
17 Jan 2018 15:07:51
Revision:459262Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.22

Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.21p2_1
13 Nov 2017 16:58:14
Revision:454126Original commit files touched by this commit This port version is marked as vulnerable.
brd search for other commits by this committer
Pull in an upstream patch for security/sudo to not coredump if the hostname is
not set.

PR:		222510
Approved by:	garga
1.8.21p2
18 Sep 2017 16:47:41
Revision:450054Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.21p2

PR:		222194
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.21p1
05 Sep 2017 17:15:29
Revision:449304Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.21p1
1.8.21
29 Aug 2017 10:30:33
Revision:448901Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update security/sudo to 1.8.21

PR:		221874
Submitted by:	Yasuhiro KIMURA <yasu@utahime.org>
		bdrewery (SIGINFO fix)
Sponsored by:	Rubicon Communications, LLC (Netgate)
1.8.20p2_3
11 Aug 2017 18:32:58
Revision:447784Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Fix sudo sending a 2nd SIGINFO on ^T to processes, which is already
  handled by the kernel sending it to the entire controlling terminal's
  process group.
  - This fixes ^T with 'sudo poudriere ...' showing a status log twice.
  - This is intended to be upstreamed.

Approved by:	garga (maintainer)
Tested by:	swills, bdrewery
Reviewed/Discussed with:	kib
Reported by:	kwm, swills, bapt, dim, kib, many others
MFH:		2017Q3
1.8.20p2_2
27 Jun 2017 13:49:53
Revision:444464Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Fix the way ${PREFIX}/etc/sudoers.d is handled removing the workaround added in
r260609 and using @dir

PR:		220234
Submitted by:	Jose Luis Duran <jlduran@gmail.com>
Sponsored by:	Rubicon Communications (Netgate)
1.8.20p2_1
15 Jun 2017 11:01:34
Revision:443616Original commit files touched by this commit This port version is marked as vulnerable.
mat search for other commits by this committer
Starting in 1.8.20, the sample sudoers file has been installed twice,
once as sudoers.sample and once as sudoers.dist. Remove one of them.

PR:		219708
Submitted by:	mat
Approved by:	maintainer timeout
Sponsored by:	Absolight
1.8.20p2
10 Jun 2017 14:10:26
Revision:443091Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.20p2

Sponsored by:	Rubicon Communications (Netgate)
1.8.20p1
31 May 2017 12:42:02
Revision:442153Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.20 --> 1.8.20p1

This release fixes a potential security issue that may allow a user to
bypass the "tty_ticket" constraints or overwrite an arbitrary file.
The issue is reported to only be present on Linux systems but I don't
think it hurts to update the FreeBSD port at this time.

Approved by:		garga@ (maintainer)
MFH:			2017Q2
Differential Revision:	D10997
1.8.20
11 May 2017 17:03:08
Revision:440636Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.20

Sponsored by:	Rubicon Communications (Netgate)
1.8.19p2
16 Jan 2017 13:38:38
Revision:431645Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.19p1 --> 1.8.19p2.

Major changes between sudo 1.8.19p2 and 1.8.19p1:

 * Fixed a crash in visudo introduced in sudo 1.8.9 when an IP address
   or network is used in a host-based Defaults entry.  Bug #766

 * Added a missing check for the ignore_iolog_errors flag when
   the sudoers plugin generates the I/O log file path name.

 * Fixed a typo in sudo's vsyslog() replacement that resulted in
   garbage being logged to syslog.

Approved by:	garga (maintainer)
MFH:		2917Q1
Differential Revision:	D9181
1.8.19p1
20 Dec 2016 21:11:07
Revision:429031Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.19 --> 1.8.19p1

As per sudo announcement:

 * Fixed a bug introduced in sudo 1.8.19 that resulted in the wrong
   syslog priority and facility being used.

PR:		215447
Submitted by:	myself (in pr 215447)
Approved by:	garga (maintainer)
1.8.19
19 Dec 2016 23:59:23
Revision:428967Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.18p1 --> 1.8.19.

PR:		215434
Submitted by:	cy
Reviewed by:	garga (maintainer)
1.8.18p1
28 Oct 2016 12:16:32
Revision:424829Original commit files touched by this commit This port version is marked as vulnerable.
cy search for other commits by this committer
Update 1.8.18 --> 1.8.18p1

From the sudo announcment:

Depending on your sudoers file configuration, the bug fixed in
1.8.18p1 may have a security impact.  For more information, see
https://www.sudo.ws/alerts/noexec_wordexp.html

Approved by:		garga@ (maintainer)
MFH:			2016Q4
Differential Revision:	D8363
1.8.18
21 Sep 2016 13:45:45
Revision:422559Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
Update security/sudo to 1.8.18

Sponsored by:	Rubicon Communications (Netgate)

Number of commits found: 270 (showing only 100 on this page)

1 | 2 | 3  »