notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
acroread View, distribute and print PDF documents
5.10_2,1 print Deleted on this many watch lists=30 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 5.10_2,1Version of this port present on the latest quarterly branch.
Forbidden FORBIDDEN: "outdated and has multiple security bugs; use version 7 instead"
Deprecated DEPRECATED: "outdated and has multiple security bugs; use version 7 instead"
Expired This port expired on: 2006-01-03
Ignore IGNORE: is forbidden: "outdated and has multiple security bugs; use version 7 instead"
Restricted RESTRICTED: "Must fill out redistribution form at http://www.adobe.com/products/acrobat/distribute.html"
Maintainer: trevor@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2006-02-10 09:24:53
SVN Revision: UNKNOWN
People watching this port, also watch:: unzip, gmake, expat, libxml2
Also Listed In: linux
License: not specified in port
Description:
Acrobat Reader is part of the Adobe Acrobat family of software, which lets you view, distribute, and print documents in Portable Document Format (PDF)--regardless of the computer, operating system, fonts, or application used to create the original file. PDF files retain all the formatting, fonts, and graphics of the original document, and virtually any PostScript(TM) document can be converted into a PDF file.
cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • acroread>0:print/acroread
No installation instructions:
This port has been deleted.
PKGNAME: acroread
Flavors: there is no flavor information for this port.
ONLY_FOR_ARCHS: amd64 i386
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Runtime dependencies:
  1. redhat-release : emulators/linux_base-8
  2. libXrender.so.1 : x11/linux-XFree86-libs
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (3 items)
Collapse this list.
  1. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/acroread/
  2. ftp://ftp.adobe.com/pub/adobe/acrobatreader/unix/5.x/
  3. http://download.adobe.com/pub/adobe/acrobatreader/unix/5.x/
Collapse this list.

Number of commits found: 31

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
5.10_2,1
10 Feb 2006 09:24:53
Original commit files touched by this commit This port version is marked as vulnerable.
vd search for other commits by this committer
* Remove print/acroread - it has expired on 2006-01-03
* Remove print/acroread related ports:
  chinese/acroread5-chsfont
  chinese/acroread5-chtfont
  japanese/acroread5-jpnfont
  korean/acroread5-korfont
  print/acroread5-commfont
* Update misc/instant-workstation to use print/acroread7

Reviewed by:    netchild
Approved by:    garga (mentor)
5.10_2,1
24 Jan 2006 06:38:31
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
5.10_2,1
04 Oct 2005 02:06:02
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Forbid, deprecate and schedule removal mainly due to security bugs
which are unlikely to be fixed (requested by hrs).
5.10_2,1
17 Jun 2005 22:59:29
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Mega-patch to cleanup the ports infrastructure regarding our linux bits:
  - USE_LINUX now implies NO_FILTER_SHLIBS=yes. It also doesn't use FreeBSD
    tools to strip binaries anymore, so it's not neccesary anymore to override
    STRIP and STRIP_CMD.
  - USE_LINUX_PREFIX implies NO_MTREE now.
  - In the USE_LINUX case, USE_XLIB now depends upon the linux X11 libraries
    instead upon the native FreeBSD libraries.
  - The variable LINUX_BASE_PORT contains a string which is suitable as an
    item in *_DEPENDS, so if a port BATCH_DEPENDS or FETCH_DEPENDS upon the
    default (or overriden) linux base, ${LINUX_BASE_PORT} should be used
    instead of a hardcoded reference.
  - Change all ports to comply to the "new world order".
  - The Ports Collection now allows to override the default linux_base port.
    Specify e.g. OVERRIDE_LINUX_BASE_PORT=rh-9 in /etc/make.conf to use
    ${PORTSDIR}/emulators/linux_base-rh-9 (the logic is to use
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.10_1,1
20 Mar 2005 08:33:44
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
With portmgr hat on, mark both of these ports as RESTRICTED.  According
to the following URL, to redistribute the distfiles for anything other
than internal company or individual use, a redistribution permission
form must be filled out:

http://www.adobe.com/products/acrobat/distribute.html

Noticed by:             Joerg Wunsch <j@uriah.heep.sax.de>
5.10_1,1
19 Mar 2005 21:43:08
Original commit files touched by this commit This port version is marked as vulnerable.
krion search for other commits by this committer
Bump PORTEPOCH.
5.10_1
19 Mar 2005 21:30:49
Original commit files touched by this commit This port version is marked as vulnerable.
joerg search for other commits by this committer
This port now conflicts with acroread7.
5.10_1
19 Mar 2005 21:16:16
Original commit files touched by this commit This port version is marked as vulnerable.
joerg search for other commits by this committer
Revert the acroread port to version 5.10.  There's too much heated
discussion about it (some of which reminds me to a certain color of
bikesheds), so I'm going to commit version 7.0.0 into a port of its
own.
7.0.0
18 Mar 2005 11:35:05
Original commit files touched by this commit This port version is marked as vulnerable.
joerg search for other commits by this committer
Install a symlink for ${LOCALBASE}/bin/acroread, too (in adddition to
acroread7).  This resolves the biggest complaint about the new
acroread port.  In case an acroread5 port will appear, it then needs
to either be marked as CONFLICT with acroread7, or it should not
install the same symlink, too.  This should fix all other ports that
depend on the name "acroread" for the executable.

Depend the port on linux-XFree86-libs, as the most recent versions of
linux_base do no longer contain the X11 libraries.  For older versions
of linux_base, this might cause a conflict, but I believe these older
versions are incompatible with the linux-gtk2 prerequisite anyway.

Disable the PPKLite plug-in as we do not want another dependency (on
linux-openldap-libraries where we don't even have a port for).  This
is done by chmod 0'ing the plug-in, so anyone interested in it can
easily get it alive again.  That way, the annoying popup message at
startup is avoided.

Not resolved: I'd rather leave it to the maintainer to decide whether
and how the installation should go to ${LOCALBASE} instead of
${LINUXBASE}.  Technically, I see the description for LINUXBASE in
${PORTSDIR}/Mk/bsd.ports.mk fit here, so this is not strictly a
violation of policy.
7.0.0
16 Mar 2005 22:41:11
Original commit files touched by this commit This port version is marked as vulnerable.
joerg search for other commits by this committer
Fail installation with a meaningful message if the Linux ABI compatibility
is not available.
7.0.0
16 Mar 2005 15:35:16
Original commit files touched by this commit This port version is marked as vulnerable.
joerg search for other commits by this committer
Upgrade the acroread port to Acroread version 7.

Submitted by:   trevor (maintainer)
5.10_1
01 Mar 2005 21:51:49
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Respect the user's USE_LINUX setting.
5.10_1
25 Feb 2005 22:57:26
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
Catch up with 'linux_base' changes -- we don't install a linux 'strip'.
5.10_1
31 Dec 2004 18:24:10
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Say hello to the linux mega patch, it consolidates our linux bits a
little bit and allows to proceed to a more recent linux_base from
a stable (read as: the major bugs should be ironed out or identified
and most linux ports build just fine) source.

It also allows to ship 4.11 with a working linuxolator (the EOLed
linux_base is marked forbidden because of a security hole).

This is a major update, please read UPDATING (and CHANGES if you
develop linux ports).

Changes:
 - change the default linux_base from v7 to v8
 - add a newer freetype to linux_base-8 for nicer fonts display [1]
 - don't let cpio use hardlinks in the linux_base-8 port to quiet some
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.10
30 Dec 2004 19:57:29
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
The acroread 3.X port was removed, so it need no longer be listed
as a conflict.
5.10
30 Dec 2004 19:46:21
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Support amd64.

PR:             75594
Submitted by:   Conrad J. Sabatier
5.10
23 Dec 2004 18:57:15
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
Move acroread5 to acroread, as requested by tg and vs.

PR:             75371
Approved by:    portmgr (marcus)
3.02
29 Nov 2004 00:01:56
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
As previously announced, remove print/acroread due to security problems.
Use print/acroread5 instead.
3.02
24 Nov 2004 01:53:15
Original commit files touched by this commit This port version is marked as vulnerable.
sem search for other commits by this committer
- Standardize an EXPIRATION_DATE format.

Approved by:    krion
3.02
21 Oct 2004 21:59:21
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Mark FORBIDDEN and deprecated: no maintainer and security vulnerability
that is not likely to ever be fixed for Acrobat Reader 3.x.
http://vuxml.freebsd.org/78348ea2-ec91-11d8-b913-000c41e2cdad.html
3.02
16 May 2004 16:51:09
Original commit files touched by this commit This port version is marked as vulnerable.
krion search for other commits by this committer
- Fix MASTER_SITES

PR:             ports/66709
Submitted by:   Roman Neuhauser <neuhauser@chello.cz>
3.02
06 May 2004 07:35:24
Original commit files touched by this commit This port version is marked as vulnerable.
vs search for other commits by this committer
- tg@ drops maintainership :(
- Register CONFLICTS with acroread-5*
- Fix packaging by deleting acroread.bak from REINPLACE-invocation
- Pet portlint ('brandelf' -> ${BRANDELF}
- Depend on linux-base-6 [1]

PR:             ports/46092 [1]
Submitted by:   Ronald F. Guilmette via trevor@
Approved by:    tg@
3.02
31 Mar 2004 03:12:58
Original commit files touched by this commit This port version is marked as vulnerable.
trevor search for other commits by this committer
SIZEify (maintainer timeout)
3.02
18 Sep 2003 08:32:37
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
hmp@ made a mistake, tg@ is still alive. Sorry for this.

Submitted by:   hmp@
3.02
18 Sep 2003 08:03:04
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
tg@freebsd doesn't exist anymore.

Noticed by:     hmp@
3.02
07 Mar 2003 06:09:08
Original commit files touched by this commit This port version is marked as vulnerable.
ade search for other commits by this committer
Clear moonlight beckons.
Requiem mors pacem pkg-comment,
And be calm ports tree.

E Nomini Patri, E Fili, E Spiritu Sancti.
3.02
04 Nov 2002 22:22:38
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Step two in making print/acroread and print/acroread4 working again
after change to REINPLACE.

Submitted by:   Volker Stolz <vs@foldr.org>
3.02
04 Nov 2002 05:46:38
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
PERL -> REINPLACE
And some ports have USE_PERL5=yes now.
3.02
14 Sep 2002 22:15:34
Original commit files touched by this commit This port version is marked as vulnerable.
kris search for other commits by this committer
Fix pkg-plist
3.02
29 May 2002 19:07:10
Original commit files touched by this commit This port version is marked as vulnerable.
obrien search for other commits by this committer
USE_LINUX rather than explicitly listing the dependency.
08 Oct 2000 05:10:43
commit hash: fp1.4794@dev.null.freshports.orgcommit hash: fp1.4794@dev.null.freshports.orgcommit hash: fp1.4794@dev.null.freshports.orgcommit hash: fp1.4794@dev.null.freshports.org files touched by this commit
asami search for other commits by this committer
Convert category print to new layout.  

Number of commits found: 31