notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

non port: print/acroread5/Makefile

Number of commits found: 25

Thursday, 23 Dec 2004
18:57 trevor search for other commits by this committer
Move acroread5 to acroread, as requested by tg and vs.

PR:             75371
Approved by:    portmgr (marcus)
Original commit
Tuesday, 21 Dec 2004
20:35 trevor search for other commits by this committer
security update to 5.0.10

advisory:
<URL:http://www.idefense.com/application/poi/display?id=161&type=vulnerabilities>
<URL:http://www.adobe.com/support/techdocs/331153.html>
and CAN-2004-1152

Submitted by:   hrs
Original commit
Sunday, 15 Aug 2004
17:32 clive search for other commits by this committer
* Fix typo introduced in previous commit.
* Add local workaround for supporting only linux_base and linux_base-8.

PR:             ports/60752
Reviewed by:    Submitter
Original commit
05:43 clive search for other commits by this committer
Add missing dependency.

PR:             ports/60752
Submitted by:   Rong-En Fan <rafan at infor dot org>
Noted by:       dougb
Original commit
02:41 clive search for other commits by this committer
* Update to 5.09.
* Unmark FORBIDDEN. According to idefense, vulnerability got fixed by
  vendor silently in this version.

PR:             ports/68294
Submitted by:   Linh Pham <question+freebsdpr at closedsrc dot org>
Approved by:    MAINTAINER time out
Original commit
Thursday, 12 Aug 2004
19:07 nectar search for other commits by this committer
Mark forbidden due to arbitrary command execution.
<URL: http://vuxml.freebsd.org/78348ea2-ec91-11d8-b913-000c41e2cdad.html >
Original commit
Friday, 10 Oct 2003
06:11 trevor search for other commits by this committer
Record conflict with ports/print/acroread.

Submitted by:   Oliver Eikemeier
Original commit
Wednesday, 24 Sep 2003
15:11 osa search for other commits by this committer
Use ${LINUXBASE} instead of /compat/linux.

Founded by:     Oleg Karachevtsev <ok at etrust dot ru>
Approved by:    trevor
Original commit
Monday, 18 Aug 2003
16:01 trevor search for other commits by this committer
Update to 5.0.8.  As reported by Paul Szabo in
<200307092234.h69MYHM43920@milan.maths.usyd.edu.au> on the
full-disclosure and bugtraq lists,

        Despite recent security fixes, an exploitable buffer overflow
        with long URL strings remains [in version 5.0.7]. The
        overflow occurs when you click on the link, and allows
        execution of arbitrary code.

Version 5.0.8 is a second attempt at correcting the problem.

Submitted by:  Shiozaki Takehiko of be.to

Also remove some cruft, and add another master site.  I only tested
this with linux_base-8-8.0_1.
Original commit
Wednesday, 25 Jun 2003
02:35 nork search for other commits by this committer
Use ${LN} -sf if one installs acroread4 (or had it installed).

PR:             ports/41042
Submitted by:   Miguel Mendez <flynn@energyhq.homeip.net>
Approved by:    maintainer timeout (about 1 year)
Original commit
02:28 nork search for other commits by this committer
Update to 5.07.

Acrobat Reader before 5.0.7 has a vulnerability that may
allow remote attackers to execute arbitrary commands on a
target system.

  Adobe Systems Incorporated Information for VU#200132
    http://www.kb.cert.org/vuls/id/IAFY-5MCQ4L
  CERT/CC Vulnerability Note VU#200132
    http://www.kb.cert.org/vuls/id/200132

PR:             ports/53479
Submitted by:   rushani
Approved by:    maintainer timeout (1 week)
Original commit
Saturday, 1 Mar 2003
14:34 trevor search for other commits by this committer
Retire comment file.
Original commit
Monday, 19 Aug 2002
19:11 trevor search for other commits by this committer
Make further corrections to the use of sed:  the -i option had been
omitted and the -E option was, in one instance, used twice.  Change
PORTREVISION because runtime errors were reported by Arjan van
Leeuwen.

Submitted by:   KOMATSU Shinichiro and Niall Brady
PR:             41121 and 41605

While I'm here, make a whitespace change suggested by portlint.
Original commit
Thursday, 8 Aug 2002
11:52 trevor search for other commits by this committer
The patching with sed was done incorrectly.  Patch the INSTALL
script with patch(1) only, not with both patch(1) and sed.  Correct
the use of sed for patching other files.

PR:             41121
Submitted by:   KOMATSU Shinichiro
Original commit
Saturday, 27 Jul 2002
13:20 trevor search for other commits by this committer
Change PORTVERSION from 5.0.6 to 5.06.  The previous PORTVERSION
was 5.05, which pkg_version treats as greater than 5.0.6.

noticed by:  lioux
Original commit
Thursday, 25 Jul 2002
22:33 trevor search for other commits by this committer
Update to 5.0.6.

The README says:

        A security patch was applied that solves the problem reported
        in http://online.securityfocus.com/archive/1/278984 where
        opening the font cache when the application starts up can
        unintentionally cause the permissions of other files to
        change.

I failed to reproduce the bug in version 5.0.5 and I have not tried
to reproduce it with this version.  The discoverer, Paul Szabo,
said that linked files could have not just their permissions changed,
but could be overwritten.  caveat lector.

PR:             40987
Submitted by:   Oliver Braun

Add a DIST_SUBDIR because neither the name of the distfile nor the
list of its contents ("tar tzvf" output) mention the name of the
program.
Original commit
Sunday, 7 Jul 2002
02:56 trevor search for other commits by this committer
Mark forbidden because of possible security bug.  I have not yet
been able to reproduce the bug.
Original commit
Friday, 7 Jun 2002
11:01 trevor search for other commits by this committer
Set Miguel Mendez' ports loose.  Look out, world!

I would like to try maintaining the acroread5 one, so I pre-snarfed
it.  :-P

PR:             38978
Submitted by:   Miguel Mendez (outgoing maintainer)
Original commit
Friday, 31 May 2002
12:32 cy search for other commits by this committer
Installation will fail if Linux strip is not found, allow the install
to go on if that happens.

PR:             38767
Submitted by:   MAINTAINER:  Miguel Mendez <flynn@energyhq.homeip.net>
Original commit
Thursday, 30 May 2002
22:56 petef search for other commits by this committer
Pass maintainership to Miguel Mendez <flynn@energyhq.homeip.net>.

Submitted by:   Miguel Mendez <flynn@energyhq.homeip.net>
Original commit
16:17 petef search for other commits by this committer
Reset maintainer to ports@.

PR:             38740
Submitted by:   Sergey A. Osokin <osa@FreeBSD.org.ru> (previous maintainer)
Original commit
Wednesday, 29 May 2002
19:07 obrien search for other commits by this committer
USE_LINUX rather than explicitly listing the dependency.
Original commit
18:58 obrien search for other commits by this committer
None of the other acroread ports have the version number in the port name.
Original commit
18:56 obrien search for other commits by this committer
create {PREFIX}/bin/acroread if it does not exist.
Original commit
Friday, 24 May 2002
00:36 dwcjr search for other commits by this committer
Update acroread5 to acroread5

PR:             38449
Submitted by:   maintainer
Original commit

Number of commits found: 25