notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
acroread8 Adobe Reader for view, print, and search PDF documents (FRA)
8.1.7_5 french Deleted on this many watch lists=0 search for ports that depend on this port Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 8.1.7_5Version of this port present on the latest quarterly branch.
Forbidden FORBIDDEN: No longer maintained upstream since 2011-11-03
Deprecated DEPRECATED: No longer maintained upstream since 2011-11-03
Expired This port expired on: 2014-08-31
Ignore IGNORE: is forbidden: No longer maintained upstream since 2011-11-03
Restricted RESTRICTED: Must fill out redistribution form at http://www.adobe.com/products/acrobat/distribute.html
Maintainer: hrs@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2008-01-04 20:23:28
Last Update: 2014-08-30 14:25:49
SVN Revision: 366621
Also Listed In: linux print
License: Adobe_WWEULA_20080204_1313
WWW:
http://www.adobe.com/products/acrobat/readermain.html
Description:
Adobe Reader is free software that allows everyone from business professionals to home users to easily and reliably view, print, and search PDF files using a variety of platforms and devices. WWW: http://www.adobe.com/products/acrobat/readermain.html
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • fr-acroread8>0:french/acroread8
No installation instructions:
This port has been deleted.
PKGNAME: fr-acroread8
Flavors: there is no flavor information for this port.
ONLY_FOR_ARCHS: amd64 i386
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Master port: print/acroread8
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. acroreadwrapper>=0.0.20100806 : print/acroreadwrapper
  2. fedora-release : emulators/linux_base-f10
  3. libatk-1.0.so.0.2409.1 : accessibility/linux-f10-atk
  4. libcairo.so.2.10800.0 : graphics/linux-f10-cairo
  5. libcups.so.2 : print/linux-f10-cups-libs
  6. libexpat.so.1 : textproc/linux-f10-expat
  7. libfontconfig.so.1.3.0 : x11-fonts/linux-f10-fontconfig
  8. libgnutls.so.26.4.6 : security/linux-f10-gnutls
  9. libgtk-x11-2.0.so.0.1400.7 : x11-toolkits/linux-f10-gtk2
  10. libjpeg.so.62.0.0 : graphics/linux-f10-jpeg
  11. libgcrypt.so.11.5.2 : security/linux-f10-libgcrypt
  12. libgpg-error.so.0.4.0 : security/linux-f10-libgpg-error
  13. libtasn1.so.3.0.16 : security/linux-f10-libtasn1
  14. libpango-1.0.so.0.2800.3 : x11-toolkits/linux-f10-pango
  15. libpng.so.3.37.0 : graphics/linux-f10-png
  16. libtiff.so.3.8.2 : graphics/linux-f10-tiff
  17. libXrandr.so.2.1.0 : x11/linux-f10-xorg-libs
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (3 items)
Collapse this list.
  1. ftp://ftp.adobe.com/pub/adobe/reader/unix/8.x/8.1.7/fra/
  2. http://ardownload.adobe.com/pub/adobe/reader/unix/8.x/8.1.7/fra/
  3. http://distcache.FreeBSD.org/ports-distfiles/acroread/
Collapse this list.

Number of commits found: 14

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
This is a slave port. You may also want to view the commits to the master port: print/acroread8
CommitCreditsLog message
8.1.7_5
30 Aug 2014 14:25:49
Revision:366621Original commit files touched by this commit
hrs search for other commits by this committer
Remove ports related to Adobe Reader.
8.1.7_4
08 May 2014 23:41:22
Revision:353368Original commit files touched by this commit
bapt search for other commits by this committer
Support stage
8.1.7_4
20 Sep 2013 17:21:20
Revision:327728Original commit files touched by this commit
bapt search for other commits by this committer
Add NO_STAGE all over the place in preparation for the staging support (cat:
french)
8.1.7_3
18 Mar 2011 17:59:51
Original commit files touched by this commit
miwi search for other commits by this committer
- Get Rid MD5 support

With hat:       portmgr (myself)
8.1.7_2
28 Oct 2010 21:00:21
Original commit files touched by this commit
erwin search for other commits by this committer
Deprecate md5 in favour of sha256 checksums.  md5 checksums will no longer
be generated or checked, and will be silently ignored for now.  Also,
generalize the MD5_FILE macro to DISTINFO_FILO.

PR:             149657
Submitted by:   rene
Approved by:    portmgr
Tested on:      pointyhat i386 7-exp
8.1.7_2
16 Aug 2010 02:42:56
Original commit files touched by this commit
hrs search for other commits by this committer
Update distinfo.  The distfiles have been re-rolled for some reason.

Reported by:    pav
8.1.7
14 Oct 2009 16:23:58
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.7.  Multiple vulnerabilities which could cause the
application to crash and could potentially allow an attacker to
take control of the affected system have been fixed.

Security:       CVE-2007-0048
Security:       CVE-2007-0045
Security:       CVE-2009-2564
Security:       CVE-2009-2979
Security:       CVE-2009-2980
Security:       CVE-2009-2981
Security:       CVE-2009-2982
Security:       CVE-2009-2983
Security:       CVE-2009-2985
Security:       CVE-2009-2986
Security:       CVE-2009-2987
(Only the first 15 lines of the commit message are shown above View all of this commit message)
8.1.6
17 Jun 2009 16:56:15
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.6 and 9.1.2.

Critical vulnerabilities have been identified in Adobe Reader
9.1.1 and Acrobat 9.1.1 and earlier versions. These
vulnerabilities would cause the application to crash and could
potentially allow an attacker to take control of the affected
system.

Security:       http://www.adobe.com/support/security/bulletins/apsb09-07.html
Security:       CVE-2009-0198
Security:       CVE-2009-0509
Security:       CVE-2009-0510
Security:       CVE-2009-0511
Security:       CVE-2009-0512
Security:       CVE-2009-0888
Security:       CVE-2009-0889
Security:       CVE-2009-1855
Security:       CVE-2009-1856
Security:       CVE-2009-1857
Security:       CVE-2009-1858
Security:       CVE-2009-1859
Security:       CVE-2009-1861
8.1.5
13 May 2009 08:19:25
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.5.  Two critical vulnerabilities have been fixed:

- CVE-2009-1492

 The getAnnots Doc method in the JavaScript API in Adobe Reader
 and Acrobat 9.1, 8.1.4, 7.1.1, and earlier allows remote
 attackers to cause a denial of service (memory corruption) or
 execute arbitrary code via a PDF file that contains an
 annotation, and has an OpenAction entry with JavaScript code
 that calls this method with crafted integer arguments.

- CVE-2009-1493

 The customDictionaryOpen spell method in the JavaScript API in
 Adobe Reader 8.1.4 and 9.1 on Linux allows remote attackers to
 cause a denial of service (memory corruption) or execute
 arbitrary code via a PDF file that triggers a call to this
 method with a long string in the second argument.

Security:       CVE-2009-1492
Security:       CVE-2009-1493
Security:       http://www.adobe.com/support/security/bulletins/apsb09-06.html
8.1.4
28 Mar 2009 16:01:34
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.4.  This version includes serious security fixes.

Security:       APSB09-04
Security:       APSB09-03
Security:       CVE-2009-0193
Security:       CVE-2009-0658
Security:       CVE-2009-0927
Security:       CVE-2009-0928
Security:       CVE-2009-1061
Security:       CVE-2009-1062
Security:       http://www.adobe.com/support/security/bulletins/apsb09-04.html
PR:             ports/133039
8.1.3
07 Nov 2008 18:00:32
Original commit files touched by this commit
hrs search for other commits by this committer
Update to Adobe Reader 8.1.3.

Release note:
   http://kb.adobe.com/selfservice/viewContent.do?externalId=kb407016&sliceId=1

Security vulnerabilities report:
   http://www.adobe.com/support/security/bulletins/apsb08-19.html

Security: CVE-2008-2992
Security: CVE-2008-2549
Security: CVE-2008-4812
Security: CVE-2008-4813
Security: CVE-2008-4817
Security: CVE-2008-4816
Security: CVE-2008-4814
Security: CVE-2008-4815
8.1.2_1
20 Jul 2008 17:17:07
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.2 Security Update 1.  Quoted from the advisory:

 | A critical vulnerability has been identified in Adobe Reader and
 | Acrobat 8.1.2. This vulnerability would cause the application to
 | crash and could potentially allow an attacker to take control of
 | the affected system.

Security:       CVE-2008-2641
Security:       CVE-2008-0883
Security:       http://www.adobe.com/support/security/bulletins/apsb08-15.html
8.1.2
13 Apr 2008 18:36:29
Original commit files touched by this commit
hrs search for other commits by this committer
Update to 8.1.2.  Bug fixes and enhancements can be found at
http://blogs.adobe.com/acroread/2008/02/#a005029:

[General Issues]

* Font caching Issues: Various font caching issues are fixed in Reader
  8.1.2, including the issue of fonts that were configured using
  fontconfig not being picked up by the Reader to render documents
  (reported by Novell).

* Problem with Dual-screen setup (Xinerama mode).: Issue number 4
  listed on the Known Issues page for Reader 8.1.1.

* Document ordering and fullscreen mode: Issue has been fixed in
  Reader 8.1.2.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
8.1.1
04 Jan 2008 20:22:56
Original commit files touched by this commit
hrs search for other commits by this committer
Add Adobe Reader 8.1.1 and localized versions (total 15
languages).  Changes from 7.x include:

User Interface:

 * New improved UI with more real-estate in terms of page view
   space. Only the most commonly used tools are present in the
   toolbar by default (and the toolbar can be customized by the
   user according to his/her own preference.)

 * Sleek design and new stylish user interface
   elements (including toolbars, navigation tabs, panes, etc.)
   for a more rich user experience.

 * Improved launch time and overall performance. Less waiting,
(Only the first 15 lines of the commit message are shown above View all of this commit message)

Number of commits found: 14