notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details on branch 2021Q3
sudo Allow others to run commands as root
1.9.8p2 security on this many watch lists=0 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 1.9.8p2Version of this port present on the latest quarterly branch.
Maintainer: garga@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2021-09-14 19:42:06
Last Update: 2021-09-30 14:00:00
Commit Hash: 1188e21
License: sudo
WWW:
https://www.sudo.ws/
Description:
This is the CU version of sudo. Sudo is a program designed to allow a sysadmin to give limited root privileges to users and log root activity. The basic philosophy is to give as few privileges as possible but still allow people to get their work done. WWW: https://www.sudo.ws/
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
pkg-plist: as obtained via: make generate-plist
Expand this list (141 items)
Collapse this list.
  1. @ldconfig
  2. /usr/local/share/licenses/sudo-1.9.8p2/catalog.mk
  3. /usr/local/share/licenses/sudo-1.9.8p2/LICENSE
  4. /usr/local/share/licenses/sudo-1.9.8p2/sudo
  5. bin/cvtsudoers
  6. bin/sudo
  7. bin/sudoedit
  8. bin/sudoreplay
  9. @sample etc/pam.d/sudo.default etc/pam.d/sudo
  10. @sample etc/sudo.conf.sample
  11. @sample etc/sudo_logsrvd.conf.sample
  12. @sample etc/sudoers.dist etc/sudoers
  13. include/sudo_plugin.h
  14. libexec/sudo/audit_json.so
  15. libexec/sudo/group_file.so
  16. libexec/sudo/libsudo_util.so
  17. libexec/sudo/libsudo_util.so.0
  18. libexec/sudo/libsudo_util.so.0.0.0
  19. @comment libexec/sudo/python_plugin.so
  20. libexec/sudo/sample_approval.so
  21. libexec/sudo/sudo_intercept.so
  22. libexec/sudo/sudo_noexec.so
  23. libexec/sudo/sudoers.so
  24. libexec/sudo/system_group.so
  25. man/man1/cvtsudoers.1.gz
  26. man/man5/sudo.conf.5.gz
  27. man/man5/sudo_logsrv.proto.5.gz
  28. man/man5/sudo_logsrvd.conf.5.gz
  29. man/man5/sudoers.5.gz
  30. man/man5/sudoers_timestamp.5.gz
  31. @comment man/man5/sudoers.ldap.5.gz
  32. man/man8/sudo.8.gz
  33. man/man8/sudo_logsrvd.8.gz
  34. man/man8/sudo_plugin.8.gz
  35. @comment man/man8/sudo_plugin_python.8.gz
  36. man/man8/sudo_sendlog.8.gz
  37. man/man8/sudoedit.8.gz
  38. man/man8/sudoreplay.8.gz
  39. man/man8/visudo.8.gz
  40. sbin/visudo
  41. sbin/sudo_logsrvd
  42. sbin/sudo_sendlog
  43. share/doc/sudo/CONTRIBUTORS
  44. share/doc/sudo/ChangeLog
  45. share/doc/sudo/HISTORY
  46. share/doc/sudo/LICENSE
  47. share/doc/sudo/NEWS
  48. share/doc/sudo/README
  49. share/doc/sudo/TROUBLESHOOTING
  50. share/doc/sudo/UPGRADE
  51. @comment share/doc/sudo/README.LDAP
  52. @comment share/doc/sudo/schema.ActiveDirectory
  53. @comment share/doc/sudo/schema.OpenLDAP
  54. @comment share/doc/sudo/schema.iPlanet
  55. @comment share/doc/sudo/schema.olcSudo
  56. share/examples/sudo/pam.conf
  57. share/examples/sudo/sudo.conf
  58. share/examples/sudo/sudo_logsrvd.conf
  59. share/examples/sudo/sudoers
  60. share/examples/sudo/syslog.conf
  61. @comment share/examples/sudo/example_approval_plugin.py
  62. @comment share/examples/sudo/example_audit_plugin.py
  63. @comment share/examples/sudo/example_conversation.py
  64. @comment share/examples/sudo/example_debugging.py
  65. @comment share/examples/sudo/example_group_plugin.py
  66. @comment share/examples/sudo/example_io_plugin.py
  67. @comment share/examples/sudo/example_policy_plugin.py
  68. share/locale/ast/LC_MESSAGES/sudo.mo
  69. share/locale/ast/LC_MESSAGES/sudoers.mo
  70. share/locale/ca/LC_MESSAGES/sudo.mo
  71. share/locale/ca/LC_MESSAGES/sudoers.mo
  72. share/locale/cs/LC_MESSAGES/sudo.mo
  73. share/locale/cs/LC_MESSAGES/sudoers.mo
  74. share/locale/da/LC_MESSAGES/sudo.mo
  75. share/locale/da/LC_MESSAGES/sudoers.mo
  76. share/locale/de/LC_MESSAGES/sudo.mo
  77. share/locale/de/LC_MESSAGES/sudoers.mo
  78. share/locale/el/LC_MESSAGES/sudoers.mo
  79. share/locale/eo/LC_MESSAGES/sudo.mo
  80. share/locale/eo/LC_MESSAGES/sudoers.mo
  81. share/locale/es/LC_MESSAGES/sudo.mo
  82. share/locale/eu/LC_MESSAGES/sudo.mo
  83. share/locale/eu/LC_MESSAGES/sudoers.mo
  84. share/locale/fi/LC_MESSAGES/sudo.mo
  85. share/locale/fi/LC_MESSAGES/sudoers.mo
  86. share/locale/fr/LC_MESSAGES/sudo.mo
  87. share/locale/fr/LC_MESSAGES/sudoers.mo
  88. share/locale/fur/LC_MESSAGES/sudo.mo
  89. share/locale/fur/LC_MESSAGES/sudoers.mo
  90. share/locale/gl/LC_MESSAGES/sudo.mo
  91. share/locale/hr/LC_MESSAGES/sudo.mo
  92. share/locale/hr/LC_MESSAGES/sudoers.mo
  93. share/locale/hu/LC_MESSAGES/sudo.mo
  94. share/locale/hu/LC_MESSAGES/sudoers.mo
  95. share/locale/it/LC_MESSAGES/sudo.mo
  96. share/locale/it/LC_MESSAGES/sudoers.mo
  97. share/locale/ja/LC_MESSAGES/sudo.mo
  98. share/locale/ja/LC_MESSAGES/sudoers.mo
  99. share/locale/ko/LC_MESSAGES/sudo.mo
  100. share/locale/ko/LC_MESSAGES/sudoers.mo
  101. share/locale/lt/LC_MESSAGES/sudoers.mo
  102. share/locale/nb/LC_MESSAGES/sudo.mo
  103. share/locale/nb/LC_MESSAGES/sudoers.mo
  104. share/locale/nl/LC_MESSAGES/sudo.mo
  105. share/locale/nl/LC_MESSAGES/sudoers.mo
  106. share/locale/nn/LC_MESSAGES/sudo.mo
  107. share/locale/pl/LC_MESSAGES/sudo.mo
  108. share/locale/pl/LC_MESSAGES/sudoers.mo
  109. share/locale/pt/LC_MESSAGES/sudo.mo
  110. share/locale/pt/LC_MESSAGES/sudoers.mo
  111. share/locale/pt_BR/LC_MESSAGES/sudo.mo
  112. share/locale/pt_BR/LC_MESSAGES/sudoers.mo
  113. share/locale/ro/LC_MESSAGES/sudo.mo
  114. share/locale/ro/LC_MESSAGES/sudoers.mo
  115. share/locale/ru/LC_MESSAGES/sudo.mo
  116. share/locale/ru/LC_MESSAGES/sudoers.mo
  117. share/locale/sk/LC_MESSAGES/sudo.mo
  118. share/locale/sk/LC_MESSAGES/sudoers.mo
  119. share/locale/sl/LC_MESSAGES/sudo.mo
  120. share/locale/sl/LC_MESSAGES/sudoers.mo
  121. share/locale/sr/LC_MESSAGES/sudo.mo
  122. share/locale/sr/LC_MESSAGES/sudoers.mo
  123. share/locale/sv/LC_MESSAGES/sudo.mo
  124. share/locale/sv/LC_MESSAGES/sudoers.mo
  125. share/locale/tr/LC_MESSAGES/sudo.mo
  126. share/locale/tr/LC_MESSAGES/sudoers.mo
  127. share/locale/uk/LC_MESSAGES/sudo.mo
  128. share/locale/uk/LC_MESSAGES/sudoers.mo
  129. share/locale/vi/LC_MESSAGES/sudo.mo
  130. share/locale/vi/LC_MESSAGES/sudoers.mo
  131. share/locale/zh_CN/LC_MESSAGES/sudo.mo
  132. share/locale/zh_CN/LC_MESSAGES/sudoers.mo
  133. share/locale/zh_TW/LC_MESSAGES/sudo.mo
  134. share/locale/zh_TW/LC_MESSAGES/sudoers.mo
  135. @dir etc/sudoers.d
  136. @dir /var/db/sudo/lectured
  137. @dir /var/db/sudo
  138. @dir /var/run/sudo
  139. @owner
  140. @group
  141. @mode
Collapse this list.
Dependency lines:
  • sudo>0:security/sudo
To install the port:
cd /usr/ports/security/sudo/ && make install clean
To add the package, run one of these commands:
  • pkg install security/sudo
  • pkg install sudo
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: sudo
Flavors: there is no flavor information for this port.
distinfo:
TIMESTAMP = 1632243869 SHA256 (sudo-1.9.8p2.tar.gz) = 9e3b8b8da7def43b6e60c257abe80467205670fd0f7c081de1423c414b680f2d SIZE (sudo-1.9.8p2.tar.gz) = 4302256

Packages (timestamps in pop-ups are UTC):
sudo
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest1.9.15p5_41.9.15p5_41.9.5p11.9.15p5_41.9.15p5_4-1.9.4p2-
FreeBSD:13:quarterly1.9.15p51.9.15p51.9.14p31.9.15p51.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:14:latest1.9.15p5_41.9.15p5_41.9.12p11.9.15p5_41.9.15p5_41.9.13p3-1.9.13p3
FreeBSD:14:quarterly1.9.15p51.9.15p5_4-1.9.15p51.9.15p5_41.9.15p51.9.15p51.9.15p5
FreeBSD:15:latest1.9.15p5_41.9.15p5_4n/a1.9.15p5_3n/a1.9.15p5_31.9.15p5_31.9.15p5_4
FreeBSD:15:quarterly--n/a-n/a---
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. msgfmt : devel/gettext-tools
Library dependencies:
  1. libintl.so : devel/gettext-runtime
This port is required by:
for Run
  1. sysutils/cbsd

Configuration Options:
===> The following configuration options are available for sudo-1.9.8p2: AUDIT=on: Enable BSM audit support DISABLE_AUTH=off: Do not require authentication by default DISABLE_ROOT_SUDO=off: Do not allow root to run sudo DOCS=on: Build and/or install documentation EXAMPLES=on: Build and/or install examples INSULTS=off: Enable insults on failures LDAP=off: LDAP protocol support NLS=on: Native Language Support NOARGS_SHELL=off: Run a shell if no arguments are given OPIE=off: Enable one-time passwords (no PAM support) PAM=on: Pluggable authentication module support PYTHON=off: Enable python plugin support SSSD=off: Enable SSSD backend support. ====> Enable Kerberos 5 authentication (no PAM support): you can only select none or one of them GSSAPI_BASE=off: GSSAPI support via base system (needs Kerberos) GSSAPI_HEIMDAL=off: GSSAPI support via security/heimdal GSSAPI_MIT=off: GSSAPI support via security/krb5 ===> Use 'make config' to modify these settings
Options name:
security_sudo
USES:
cpe libtool gettext
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (27 items)
Collapse this list.
  1. ftp://core.ring.gr.jp/pub/misc/sudo/
  2. ftp://ftp.arcane-networks.fr/pub/mirrors/sudo/
  3. ftp://ftp.cin.nihon-u.ac.jp/pub/misc/sudo/
  4. ftp://ftp.cs.tu-berlin.de/pub/misc/sudo/
  5. ftp://ftp.in2p3.fr/pub/sudo/
  6. ftp://ftp.informatik.uni-hamburg.de/pub/os/unix/utils/sudo/
  7. ftp://ftp.ring.gr.jp/pub/misc/sudo/
  8. ftp://ftp.st.ryukoku.ac.jp/pub/security/tool/sudo/
  9. ftp://ftp.sudo.ws/pub/sudo/
  10. ftp://ftp.tuwien.ac.at/utils/admin-tools/sudo/
  11. ftp://ftp.twaren.net/Unix/Security/Sudo/
  12. ftp://ftp.usbm.de/pub/sudo/
  13. ftp://ftp.uwsg.indiana.edu/pub/security/sudo/
  14. ftp://mirror.cdmon.com/pub/sudo/
  15. ftp://obsd.isc.org/pub/sudo/
  16. ftp://plier.ucar.edu/pub/sudo/
  17. ftp://sunsite.icm.edu.pl/packages/sudo/
  18. ftp://sunsite.ualberta.ca/pub/Mirror/sudo/
  19. ftp://zoot.tele.dk/pub/sudo/
  20. http://core.ring.gr.jp/archives/misc/sudo/
  21. http://ftp.arcane-networks.fr/pub/mirrors/sudo/
  22. http://ftp.twaren.net/Unix/Security/Sudo/
  23. http://sudo-ftp.basemirror.de/
  24. http://sudo.cybermirror.org/
  25. http://sudo.p8ra.de/sudo/dist/
  26. http://www.ring.gr.jp/archives/misc/sudo/
  27. https://www.sudo.ws/sudo/dist/
Collapse this list.

Number of commits found: 4

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
1.9.8p2
30 Sep 2021 14:00:00
commit hash: 1188e2186717b6b121913969e5fdbbeb9d0fc092commit hash: 1188e2186717b6b121913969e5fdbbeb9d0fc092commit hash: 1188e2186717b6b121913969e5fdbbeb9d0fc092commit hash: 1188e2186717b6b121913969e5fdbbeb9d0fc092 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
security/sudo: Update to 1.9.8p2

Major changes between sudo 1.9.8p2 and 1.9.8p1:

 * Fixed a potential out-of-bounds read with "sudo -i" when the
   target user's shell is bash.  This is a regression introduced
   in sudo 1.9.8.  Bug #998.

 * sudo_logsrvd now only sends a log ID for first command of a session.
   There is no need to send the log ID for each sub-command.

 * Fixed a few minor memory leaks in intercept mode.

 * Fixed a problem with sudo_logsrvd in relay mode if "store_first"
   was enabled when handling sub-commands.  A new zero-length journal
   file was created for each sub-command instead of simply using
   the existing journal file.

PR:		258666
Submitted by:	cy
Reported by:	cy
Approved by:	garga (maintainer)

(cherry picked from commit 3c5b4dac33fa23d0cb8464556adfcf8a5d097c5b)
1.9.8p1
30 Sep 2021 12:20:54
commit hash: 5815766ccf2b3110ab88b174425da85a77aa814ecommit hash: 5815766ccf2b3110ab88b174425da85a77aa814ecommit hash: 5815766ccf2b3110ab88b174425da85a77aa814ecommit hash: 5815766ccf2b3110ab88b174425da85a77aa814e files touched by this commit This port version is marked as vulnerable.
Renato Botelho (garga) search for other commits by this committer
Author: Cy Schubert
security/sudo: Update to 1.9.8p1 to fix LDAP SEGFAULT

Sudo version 1.9.8 patchelevel 1 is now available which fixes a few
regressions introduced in sudo 1.9.8.

Source:
    https://www.sudo.ws/dist/sudo-1.9.8p1.tar.gz
    ftp://ftp.sudo.ws/pub/sudo/sudo-1.9.8p1.tar.gz

SHA256 checksum:
    0939ee24df7095a92e0ca4aa3bd53b2a10965a7b921d51a26ab70cdd24388d69
MD5 checksum:
    ae9c8b32268f27d05bcdcb8f0c04d461

Binary packages:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.8
14 Sep 2021 19:39:20
commit hash: 79b90357fc19f404d4196c08a70c039d5f2bef06commit hash: 79b90357fc19f404d4196c08a70c039d5f2bef06commit hash: 79b90357fc19f404d4196c08a70c039d5f2bef06commit hash: 79b90357fc19f404d4196c08a70c039d5f2bef06 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
securty/sudo: Update to 1.9.8

Major changes between sudo 1.9.8 and 1.9.7p2:

 * It is now possible to transparently intercepting sub-commands
   executed by the original command run via sudo.  Intercept support
   is implemented using LD_PRELOAD (or the equivalent supported by
   the system) and so has some limitations.  The two main limitations
   are that only dynamic executables are supported and only the
   execl, execle, execlp, execv, execve, execvp, and execvpe library
   functions are currently intercepted. Its main use case is to
   support restricting privileged shells run via sudo.

   To support this, there is a new "intercept" Defaults setting and
   an INTERCEPT command tag that can be used in sudoers.  For example:
(Only the first 15 lines of the commit message are shown above View all of this commit message)
1.9.7p2
14 Sep 2021 19:39:06
commit hash: 9fa90b966d9f7c1a59ec6d21c0a27eec2d3ecbb7commit hash: 9fa90b966d9f7c1a59ec6d21c0a27eec2d3ecbb7commit hash: 9fa90b966d9f7c1a59ec6d21c0a27eec2d3ecbb7commit hash: 9fa90b966d9f7c1a59ec6d21c0a27eec2d3ecbb7 files touched by this commit This port version is marked as vulnerable.
Cy Schubert (cy) search for other commits by this committer
Author: Yasuhiro Kimura
security/sudo: Update to 1.9.7p2

Sponsored by:	Rubicon Communications, LLC ("Netgate")

(cherry picked from commit 6aeff2e8d145527738a0fc5cec87c9e2e122ef81)

Number of commits found: 4