notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
openssh-portable The portable version of OpenBSD's OpenSSH
9.7.p1,1 security on this many watch lists=118 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 9.7.p1,1Version of this port present on the latest quarterly branch.
Maintainer: bdrewery@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2001-06-01 11:49:36
Last Update: 2024-03-19 16:12:46
Commit Hash: 146b999
People watching this port, also watch:: openssl, wget, libiconv, expat
License: OPENSSH
WWW:
https://www.openssh.com/portable.html
Description:
OpenBSD's OpenSSH portable version Normal OpenSSH development produces a very small, secure, and easy to maintain version for the OpenBSD project. The OpenSSH Portability Team takes that pure version and adds portability code so that OpenSSH can run on many other operating systems (Unfortunately, in particular since OpenSSH does authentication, it runs into a *lot* of differences between Unix operating systems). The portable OpenSSH follows development of the official version, but releases are not synchronized. Portable releases are marked with a 'p' (e.g. 3.1p1). The official OpenBSD source will never use the 'p' suffix, but will instead increment the version number when they hit 'stable spots' in their development.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • openssh-portable>0:security/openssh-portable
Conflicts:
CONFLICTS:
  • openssh-3.*
  • ssh-1.*
  • ssh2-3.*
  • openssh-portable-devel
CONFLICTS_INSTALL:
  • openssh-portable-hpn
  • openssh-portable-gssapi
  • openssh-portable-x509
Conflicts Matches:
There are no Conflicts Matches for this port. This is usually an error.
To install the port:
cd /usr/ports/security/openssh-portable/ && make install clean
To add the package, run one of these commands:
  • pkg install security/openssh-portable
  • pkg install openssh-portable
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: openssh-portable
Package flavors (<flavor>: <package>)
  • default: openssh-portable
  • hpn: openssh-portable-hpn
  • gssapi: openssh-portable-gssapi
distinfo:
TIMESTAMP = 1710784635 SHA256 (openssh-9.7p1.tar.gz) = 490426f766d82a2763fcacd8d83ea3d70798750c7bd2aff2e57dc5660f773ffd SIZE (openssh-9.7p1.tar.gz) = 1848766

Expand this list (2 items)

Collapse this list.

SHA256 (openssh-9.7p1-gsskex-all-debian-rh-9.7p1.patch) = 30d9652a18851c0b7a80b8f07d70adc3a77267b656f784c9e89cb93171f22210 SIZE (openssh-9.7p1-gsskex-all-debian-rh-9.7p1.patch) = 131397

Collapse this list.


Packages (timestamps in pop-ups are UTC):
openssh-portable
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.7.p1,19.7.p1,18.4.p1_3,19.7.p1,19.7.p1,1-8.4.p1_3,1-
FreeBSD:13:quarterly9.6.p1_1,19.6.p1_1,19.3.p1,19.6.p1_1,19.7.p1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.7.p1,19.7.p1,19.1.p1,19.7.p1,19.7.p1,19.3.p1,1-9.3.p1,1
FreeBSD:14:quarterly9.6.p1_1,19.7.p1,1-9.6.p1_1,19.7.p1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.6.p1_2,19.7.p1,1n/a9.6.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:quarterly--n/a-n/a---
 
openssh-portable-gssapi
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.7.p1,19.7.p1,18.4.p1_3,19.7.p1,19.7.p1,1-8.4.p1_3,1-
FreeBSD:13:quarterly9.6.p1_1,19.6.p1_1,1-9.6.p1_1,1-9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.7.p1,19.7.p1,1-9.7.p1,19.7.p1,1---
FreeBSD:14:quarterly9.6.p1_1,19.7.p1,1-9.6.p1_1,19.7.p1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.6.p1_2,19.7.p1,1n/a9.6.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:quarterly--n/a-n/a---
 
openssh-portable-hpn
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.7.p1,19.7.p1,18.4.p1_3,19.7.p1,19.7.p1,1-8.4.p1_3,1-
FreeBSD:13:quarterly9.6.p1_1,19.6.p1_1,19.3.p1,19.6.p1_1,19.7.p1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.7.p1,19.7.p1,19.1.p1,19.7.p1,19.7.p1,19.3.p1,1-9.3.p1,1
FreeBSD:14:quarterly9.6.p1_1,19.7.p1,1-9.6.p1_1,19.7.p1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.6.p1_2,19.7.p1,1n/a9.6.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:quarterly--n/a-n/a---
 
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
  2. autoconf>=2.72 : devel/autoconf
  3. automake>=1.16.5 : devel/automake
Library dependencies:
  1. libfido2.so : security/libfido2
  2. libldns.so : dns/ldns
  3. libedit.so.0 : devel/libedit
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openssh-portable-9.7.p1,1: BLACKLISTD=off: FreeBSD blacklistd(8) support BSM=off: OpenBSM Auditing DOCS=on: Build and/or install documentation FIDO_U2F=on: FIDO/U2F support (security/libfido2) HPN=off: HPN-SSH patch KERB_GSSAPI=off: Kerberos/GSSAPI patch (req: GSSAPI) LDNS=on: SSHFP/LDNS support LIBEDIT=on: Command line editing via libedit NONECIPHER=off: NONE Cipher support PAM=on: Pluggable authentication module support TCP_WRAPPERS=on: tcp_wrappers support XMSS=off: XMSS key support (experimental) ====> Kerberos support: you can only select none or one of them MIT=off: MIT Kerberos (security/krb5) HEIMDAL=off: Heimdal Kerberos (security/heimdal) HEIMDAL_BASE=off: Heimdal Kerberos (base) ===> Use 'make config' to modify these settings
Options name:
security_openssh-portable
USES:
alias autoreconf compiler:c11 cpe localbase ncurses pkgconfig ssl libedit
pkg-message:
For install:
To enable this port, add openssh_enable="YES" in your rc.conf. To prevent conflict with openssh in the base system add sshd_enable="NO" in your rc.conf. Also you can configure openssh at another TCP port (via sshd_config 'Port' and 'Listen' options or via 'openssh_flags' variable in rc.conf) and run it in same time with base sshd. 'PermitRootLogin no' is the default for the OpenSSH port. This now matches the PermitRootLogin configuration of OpenSSH in the base system. Please be aware of this when upgrading your OpenSSH port, and if truly necessary, re-enable remote root login by readjusting this option in your sshd_config. Users are encouraged to create single-purpose users with ssh keys, disable Password authentication by setting 'PasswordAuthentication no' and 'ChallengeResponseAuthentication no', and to define very narrow sudo privileges instead of using root for automated tasks.
Master Sites:
Expand this list (7 items)
Collapse this list.
  1. https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  2. https://cloudflare.cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  3. https://ftp.OpenBSD.org/pub/OpenBSD/OpenSSH/portable/
  4. https://ftp.eu.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  5. https://ftp.usa.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  6. https://mirror.aarnet.edu.au/pub/OpenBSD/OpenSSH/portable/
  7. https://mirror.leaseweb.com/pub/OpenBSD/OpenSSH/portable/
Collapse this list.
Notes from UPDATING
These upgrade notes are taken from /usr/ports/UPDATING
  • 2022-06-07
    Affects: security/openssh-portable
    Author: bdrewery@FreeBSD.org
    Reason: 
      OpenSSH has been updated to 9.0p1 with incompatible changes.
      See https://www.openssh.com/txt/release-9.0 for details.
    
    

Number of commits found: 399 (showing only 99 on this page)

«  1 | 2 | 3 | 4 

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
3.7.1p2
28 Sep 2003 18:41:51
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- cleanup GSSAPI option
3.7.1p2
28 Sep 2003 03:07:19
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Fix BATCH=yes patch for bento.
3.7.1p2
26 Sep 2003 18:13:52
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- update to 3.7.1p2
more regressions tests successfull
3.6.1p2_5
26 Sep 2003 02:42:39
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Security Fix in PAM handling
Obtained from:  des
3.6.1p2_4
25 Sep 2003 17:08:02
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- mark FORBIDDEN until fixed.
3.6.1p2_4
23 Sep 2003 19:16:50
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Security Fix obtained from OpenBSD
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/buffer.c.diff?r1=1.18&r2=1.19

Submitted by:   ash@lab.poc.net
3.6.1p2_3
17 Sep 2003 16:07:48
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Add Solar Designer's additional fixes to buffer management.
3.6.1p2_2
17 Sep 2003 12:03:12
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Securitry Fix revision 2
http://www.openssh.com/txt/buffer.adv
Approved by:    lioux (portmgr)
3.6.1p2_1
16 Sep 2003 12:43:10
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Do not record expanded size before attempting to reallocate associated
memory.

Obtained from:  OpenBSD
3.6.1p2
30 Aug 2003 08:02:38
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use OPENSSLRPATH from bsd.openssl.mk
- strip CONFIGURE_ENV, LDFLAGS is set in bsd.openssl.mk
3.6.1p2
28 Aug 2003 15:38:18
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use hook for bsd.openssl.mk
3.6.1p2
07 May 2003 20:04:49
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to gssapi-20030430
Submitted by:   wollman@lcs.mit.edu
3.6.1p2
30 Apr 2003 05:44:39
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to 3.6.1p2
3.6.1p1
15 Apr 2003 18:50:02
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- honor any given LDFLAGS
3.6.1p1
13 Apr 2003 11:47:23
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Change all USE_OPENSSL_* to WITH_OPENSSL_*
3.6.1p1
03 Apr 2003 19:35:36
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use bsd.openssl.mk
3.6.1p1
02 Apr 2003 04:26:55
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to 3.6.1p1
3.6p1
01 Apr 2003 04:10:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- extend regression tests
3.6p1
01 Apr 2003 03:02:56
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to 3.6p1
3.5p1_1
23 Mar 2003 04:48:27
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add USE_PERL5_BUILD
3.5p1_1
21 Feb 2003 03:59:00
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- retire pkg-comment
3.5p1_1
20 Feb 2003 18:26:42
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add COMMENT
3.5p1_1
02 Jan 2003 04:21:59
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- openssh-3.5p1 doesn't log utmp for IPv6 connection correctly
Submitted by:   ume
3.5p1
21 Nov 2002 22:00:45
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
openssh-gssapi-3.5p1 is marked as broken
3.5p1
26 Oct 2002 03:56:53
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- cleanup of mor patches
- fix Makefile to avoid key-generation on bento.
3.5p1
20 Oct 2002 16:02:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
remove an disfuntional MASTER_SITE
3.5p1
17 Oct 2002 04:40:23
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to 3.5p1
3.4p1_8
17 Sep 2002 05:24:37
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Craete moduli on bento.
3.4p1_8
06 Aug 2002 19:31:25
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
add bugfix from CURRENT
3.4p1_7
27 Jul 2002 06:20:28
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix resolver problem with privilege-separation.
PR:             39953
3.4p1_6
24 Jul 2002 20:47:22
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add pam_cleanup from CURRENT
- Fix build problems < 4.0
PR:             40576
3.4p1_5
22 Jul 2002 05:28:53
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Add bits for regression tests
Fix build for /var/empty is schg and have open permissions.
3.4p1_5
15 Jul 2002 20:08:01
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Fix Problem with HAVE_HOST_IN_UTMP
- update monitor.c

PR:             40576
Submitted by:   lxv@a-send-pr.sink.omut.org
3.4p1_4
07 Jul 2002 18:55:26
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
merge PAM buffer management from current.
3.4p1_3
05 Jul 2002 03:59:51
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
PermitRootLogin no explanation added.
3.4p1_3
04 Jul 2002 18:29:18
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
'PermitRootLogin no' is the new default for the OpenSSH port.
This now matches the PermitRootLogin configuration of OpenSSH in
the base system.  Please be aware of this when upgrading your
OpenSSH port, and if truly necessary, re-enable remote root login
by readjusting this option in your sshd_config.

Users are encouraged to create single-purpose users with ssh keys
and very narrowly defined sudo privileges instead of using root
for automated tasks.

- PKGNAMESUFFIX for GSSAPI set.
- Merged some patches from current to improve PAM.
- Fix BATCH=yes for bento.
3.4p1_2
01 Jul 2002 19:37:55
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Cleanup patch to avoid conflicts with GSSAPI patches
3.4p1_2
30 Jun 2002 19:34:41
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Revert changes.
3.4p1_2
30 Jun 2002 19:31:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
give Enviroment from login.conf priority over all others,
problem found by drs@rucus.ru.ac.za.
3.4p1_1
28 Jun 2002 06:18:25
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update gssapi patch
3.4p1_1
28 Jun 2002 05:28:07
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Defaults changed: (Gregory Sutter)
 ChallengeResponseAuthentication no
 UseLogin no

patch for configure, to detect MAP_ANON submitted by:
Christophe Labouisse,Michael Handler,Gert Doering,Phil Oleson,Dave Baker

fix missing includes for "canohost.h"
3.4p1
26 Jun 2002 18:53:33
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
nuke obsolete file
3.4p1
26 Jun 2002 17:40:44
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
update patch for 3.4
3.4p1
26 Jun 2002 17:32:02
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to openssh-3.4
Update to openssh-3.4p1
3.3p1_5
26 Jun 2002 15:21:27
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Security FIX, Please update to this Version.

Options for both:
USE_OPENSSL_BASE=yes
        uses an older opensssl in the base system.

Options for portable:
OPENSSH_OVERWRITE_BASE=yes
        includes USE_OPENSSL_BASE=yes
        installls in the paths of the base system
3.3p1_3
26 Jun 2002 12:22:25
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Thanks to max@wide.ad.jp, maxim, obraun@informatik.unibw-muenchen.de, fjoe
Patch from current, noted by drs@rucus.ru.ac.za:
environment variables in the 'setenv' field of login.conf are set now.
3.3p1_2
26 Jun 2002 07:06:14
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Streamline OPENSSH_OVERWRITE_BASE=yes
3.3p1_2
26 Jun 2002 04:05:57
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Migrate configuration files to $PREFIX/etc/ssh/
Add ${PREFIX}/etc/rc.d/sshd.sh.sample
3.3p1_1
25 Jun 2002 04:59:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
change --with-privsep-path if OPENSSH_OVERWRITE_BASE is in effect.
Submitted by:   brad@brad-x.com
3.3p1_1
25 Jun 2002 04:52:56
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix a typo, only affects when installing a packae on a clean system.
Submitted by:   anders@fix.no
3.3p1_1
24 Jun 2002 23:17:03
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Create user when package is extracted
3.3p1_1
24 Jun 2002 23:04:38
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Create user for privsep
3.3p1
22 Jun 2002 16:24:04
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update: openssh-3.2.3p1
New manpages: ssh-keysign.8 sftp-server.8 sshd.8
New program ssh-keysign
3.2.3p1_2
16 Jun 2002 15:03:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Get rid of PERL and use SED
3.2.3p1_2
08 Jun 2002 05:22:20
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix typing error in OPTION

Submitted by:   joseph@randomnetworks.com
3.2.3p1_2
04 Jun 2002 06:54:36
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Honor Option ENABLE_SUID_SSH
Build defaults witouth SUID
3.2.3p1_1
31 May 2002 20:51:48
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- get rid of duplicate code in Makefiles.
- Fix USE_OPENSSL_PORT and USE_OPENSSL_BASE
- drop obsolete/broken USE_OPENSSL
3.2.3p1
31 May 2002 07:28:47
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to OpenSSH 3.2.3

- patch openssh-3.1-adv.token.patch is now obsolete.
- remerged PAM changes form previous port
- declare CMSG_* macros.
- fixed bad type in function input_userauth_passwd_changereq

Update to OpenSSH-portable-3.2.3p1

- patch openssh-3.1p1-adv.token.patch is now obsolete
- keep previously declared CONFIGURE_ARGS
- remove openssh-mit-krb5-20020326.diff (should be in the distribution now)
- patch patch-readpassphrase.c is now in teh distribution
- merged previous patches.
- extend CONFIGURE_ARGS so it find OPENSSL again.
- new patches for GSSAPI, not fully tested.

If you have the patch applied:
http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/36080

Builds with openssl-0.9.6d under:
2.2.8-RELEASE
3.2-RELEASE
4.2-RELEASE
4.6-RC
3.1p1_4
09 May 2002 10:28:19
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Use crypto.3 as dependeny.
To keep consistent with USE_SSL in bsd.port.mk
3.1p1_4
07 May 2002 09:18:40
Original commit files touched by this commit This port version is marked as vulnerable.
sobomax search for other commits by this committer
Chase openssl shlib version increase.

Pointy hat to:  dinoex
3.1p1_4
04 May 2002 04:38:12
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
openssl:
- some configure scripts check the version of the lib
  so we need to update SHLIBVER
- bump PORTREVISION

openssh:
- build ports with local openssl, if it exists
3.1p1_4
03 May 2002 03:02:30
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Security fix for token passing, see bugtraq for details.
- fetch and use openssh-3.1-adv.token.patch to build.
- bump PORTREVISION
3.1p1_3
30 Mar 2002 05:18:23
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Fix build for 5.0-CURRENT
3.1p1_3
27 Mar 2002 20:02:41
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Updated Patch on openBSD website,
patch openssh/files/patch-cipher.c is now obsolete.
3.1p1_3
25 Mar 2002 05:39:39
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Make KERBEROS patch build with heimdal port
3.1p1_3
25 Mar 2002 05:39:17
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Fix problem with auth_ttyok and ttyname
- Make KERBEROS patch build with heimdal port
3.1p1_2
23 Mar 2002 04:08:33
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update patches for Option KRB5_HOME
        openssh-3.1p1-gssapi-20020321.diff
        openssh-mit-krb5-20020319.diff
3.1p1_2
17 Mar 2002 20:24:24
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Merged patches for HAVE_LOGIN_CAP from stable

PR:             35904
3.1p1_1
15 Mar 2002 19:39:21
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fixed Build in 4.2
Add correct Version of OPENSSL in dependencies if older than 4.3
(bsd.ports.mk) is still not sufficent.
10 Mar 2002 04:54:09
commit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Extend the description for openssh-portable   Fix description for openssh    
09 Mar 2002 12:51:44
commit hash: fp1.25681@dev.null.freshports.orgcommit hash: fp1.25681@dev.null.freshports.orgcommit hash: fp1.25681@dev.null.freshports.orgcommit hash: fp1.25681@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Allow IPv6 connection if detected by configure.    
08 Mar 2002 21:06:29
commit hash: fp1.25662@dev.null.freshports.orgcommit hash: fp1.25662@dev.null.freshports.orgcommit hash: fp1.25662@dev.null.freshports.orgcommit hash: fp1.25662@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
fix patch for build on bento    
08 Mar 2002 18:24:12
commit hash: fp1.25654@dev.null.freshports.orgcommit hash: fp1.25654@dev.null.freshports.orgcommit hash: fp1.25654@dev.null.freshports.orgcommit hash: fp1.25654@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- patch to fix undefined (ulong)   - builds now for FreeBSD 2.2.8    
08 Mar 2002 17:45:47
commit hash: fp1.25653@dev.null.freshports.orgcommit hash: fp1.25653@dev.null.freshports.orgcommit hash: fp1.25653@dev.null.freshports.orgcommit hash: fp1.25653@dev.null.freshports.org files touched by this commit
wollman search for other commits by this committer
Fix thinko and make it possible to disable Kerberos support on the   make
command line even if KRB5_HOME is set in make.conf.    
08 Mar 2002 17:44:30
commit hash: fp1.25652@dev.null.freshports.orgcommit hash: fp1.25652@dev.null.freshports.orgcommit hash: fp1.25652@dev.null.freshports.orgcommit hash: fp1.25652@dev.null.freshports.org files touched by this commit
wollman search for other commits by this committer
Mark BROKEN in Kerberos case: Simon Wilkinson has not released   updated patches
yet.  (I hope dinoex doesn't mind my committing this.)    
08 Mar 2002 05:54:05
commit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to OpenSSH 3.1 OpennSSH-portable 3.1p1    
06 Mar 2002 13:53:39
commit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.org files touched by this commit
nectar search for other commits by this committer
Fix off-by-one error.    
17 Feb 2002 15:00:25
commit hash: fp1.24837@dev.null.freshports.orgcommit hash: fp1.24837@dev.null.freshports.orgcommit hash: fp1.24837@dev.null.freshports.orgcommit hash: fp1.24837@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Add option to support patches:    
28 Jan 2002 07:23:21
commit hash: fp1.24046@dev.null.freshports.orgcommit hash: fp1.24046@dev.null.freshports.orgcommit hash: fp1.24046@dev.null.freshports.orgcommit hash: fp1.24046@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Add patch for: readpassphrase.h           Someone in the OpenSSH world doesn't
understand the difference   between application and implementation namespaces. 
This causes   conflicts with <readpassphrase.h>.    
05 Jan 2002 11:37:49
commit hash: fp1.22908@dev.null.freshports.orgcommit hash: fp1.22908@dev.null.freshports.orgcommit hash: fp1.22908@dev.null.freshports.orgcommit hash: fp1.22908@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
PKGNAMESUFFIX set for Option OPENSSH_OVERWRITE_BASE    
04 Jan 2002 17:18:35
commit hash: fp1.22860@dev.null.freshports.orgcommit hash: fp1.22860@dev.null.freshports.orgcommit hash: fp1.22860@dev.null.freshports.orgcommit hash: fp1.22860@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Fix MANPREFIX, so manpages are compressed    
02 Jan 2002 21:09:52
commit hash: fp1.22808@dev.null.freshports.orgcommit hash: fp1.22808@dev.null.freshports.orgcommit hash: fp1.22808@dev.null.freshports.orgcommit hash: fp1.22808@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
strip trailing \    
02 Jan 2002 19:45:39
commit hash: fp1.22807@dev.null.freshports.orgcommit hash: fp1.22807@dev.null.freshports.orgcommit hash: fp1.22807@dev.null.freshports.orgcommit hash: fp1.22807@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
adding a knob to the OpenSSH port to allow people   to overwrite the ssh in the
base system.           make OPENSSH_OVERWRITE_BASE=yes    
02 Dec 2001 07:04:28
commit hash: fp1.21449@dev.null.freshports.orgcommit hash: fp1.21449@dev.null.freshports.orgcommit hash: fp1.21449@dev.null.freshports.orgcommit hash: fp1.21449@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- extend patch for batch mode, so no site-specifc files are installed.    
02 Dec 2001 06:52:44
commit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Udate to OpenSSH-3.0.2   - make batch-processing cleaner    
01 Dec 2001 20:25:47
commit hash: fp1.21438@dev.null.freshports.orgcommit hash: fp1.21438@dev.null.freshports.orgcommit hash: fp1.21438@dev.null.freshports.orgcommit hash: fp1.21438@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
In BATCH mode - clean generated host keys.    
19 Nov 2001 22:29:20
commit hash: fp1.20917@dev.null.freshports.orgcommit hash: fp1.20917@dev.null.freshports.orgcommit hash: fp1.20917@dev.null.freshports.orgcommit hash: fp1.20917@dev.null.freshports.org files touched by this commit
dwcjr search for other commits by this committer
Give dinoex@ maintainership since he's really been maintaining it and   is
better suited for maintaining this port.    
18 Nov 2001 08:43:00
commit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to openssh-3.0.1 and openssh-portable-3.0.1p1    
07 Nov 2001 13:47:51
commit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to OpenSSH 3.0 and OpenSSH-portable 3.0p1   Extracted from Changelog (not
complete):    
25 Oct 2001 21:17:43
commit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
cvs rm'ing patch-coredump, as the current versions are safe.   It does no harm,
so a second bump of PORTVERSION is not needed.    
24 Oct 2001 08:16:49
commit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- included an patch that solves a coredump in sshd   - Bumped PORTREVISION    
03 Oct 2001 16:19:27
commit hash: fp1.19328@dev.null.freshports.orgcommit hash: fp1.19328@dev.null.freshports.orgcommit hash: fp1.19328@dev.null.freshports.orgcommit hash: fp1.19328@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Update to OpenSSH 2.9.9p2   - security-patch for cookie files obsolete   - MD5
password support activated    
19 Aug 2001 18:22:40
commit hash: fp1.17481@dev.null.freshports.orgcommit hash: fp1.17481@dev.null.freshports.orgcommit hash: fp1.17481@dev.null.freshports.orgcommit hash: fp1.17481@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Update to p2:   - stripped down some patches    
19 Aug 2001 16:46:02
commit hash: fp1.17477@dev.null.freshports.orgcommit hash: fp1.17477@dev.null.freshports.orgcommit hash: fp1.17477@dev.null.freshports.orgcommit hash: fp1.17477@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Fix package building, slogin and its manpage is an link    
01 Aug 2001 11:56:24
commit hash: fp1.16711@dev.null.freshports.orgcommit hash: fp1.16711@dev.null.freshports.orgcommit hash: fp1.16711@dev.null.freshports.orgcommit hash: fp1.16711@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- slogin and manpage added to package, bumped PORTREVISION    
10 Jun 2001 21:08:42
commit hash: fp1.14858@dev.null.freshports.orgcommit hash: fp1.14858@dev.null.freshports.orgcommit hash: fp1.14858@dev.null.freshports.orgcommit hash: fp1.14858@dev.null.freshports.org files touched by this commit
dwcjr search for other commits by this committer
Fix FreeBSD specific patch, exit now if change of password fails.    
09 Jun 2001 09:22:21
commit hash: fp1.14778@dev.null.freshports.orgcommit hash: fp1.14778@dev.null.freshports.orgcommit hash: fp1.14778@dev.null.freshports.orgcommit hash: fp1.14778@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Switch to the user's uid before attempting to unlink the auth forwarding    
file, nullifying the effects of a race.   - Bump PORTREVISION    
08 Jun 2001 20:17:55
commit hash: fp1.14747@dev.null.freshports.orgcommit hash: fp1.14747@dev.null.freshports.orgcommit hash: fp1.14747@dev.null.freshports.orgcommit hash: fp1.14747@dev.null.freshports.org files touched by this commit
dwcjr search for other commits by this committer
Update maintainer email    
01 Jun 2001 15:49:36
commit hash: fp1.14485@dev.null.freshports.orgcommit hash: fp1.14485@dev.null.freshports.orgcommit hash: fp1.14485@dev.null.freshports.orgcommit hash: fp1.14485@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
New port:   OpenSSH portable, which has GNU-configure and more.   Diffs to
OpenSSH-OPenBSD are huge.   So this is here a complete diffrent branch, no
repro-copy   - Did a bit cleanup in the Makefile    

Number of commits found: 399 (showing only 99 on this page)

«  1 | 2 | 3 | 4