notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

non port: security/openssh-portable/distinfo

Number of commits found: 104 (showing only 100 on this page)

1 | 2  »  

Wednesday, 24 Jan 2024
01:40 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Fix KERB_GSSAPI build
commit hash: bb65ffae9e937ddb7f11c9cf683d98be502dcfc5 commit hash: bb65ffae9e937ddb7f11c9cf683d98be502dcfc5 commit hash: bb65ffae9e937ddb7f11c9cf683d98be502dcfc5 commit hash: bb65ffae9e937ddb7f11c9cf683d98be502dcfc5 bb65ffa
Tuesday, 26 Dec 2023
20:49 Gordon Tetlow (gordon) search for other commits by this committer
security/openssh-portable: Update to 9.6p1

Approved by:	bdrewery
Differential Revision:	https://reviews.freebsd.org/D43132
commit hash: 277b9fe50d9e7f7b21eb2f3b052f8ea22a3d77d2 commit hash: 277b9fe50d9e7f7b21eb2f3b052f8ea22a3d77d2 commit hash: 277b9fe50d9e7f7b21eb2f3b052f8ea22a3d77d2 commit hash: 277b9fe50d9e7f7b21eb2f3b052f8ea22a3d77d2 277b9fe
Friday, 22 Sep 2023
16:23 Mateusz Piotrowski (0mp) search for other commits by this committer
security/openssh-portable: Fix build with KERB_GSSAPI set

PR:		273052
Reported by:	brd
Approved by:	maintainer timeout
Tested by:	wollman
Sponsored by:	Klara Inc.
commit hash: 3bd9ddb0b5576371b0dcda72c173fe348a3dcbd9 commit hash: 3bd9ddb0b5576371b0dcda72c173fe348a3dcbd9 commit hash: 3bd9ddb0b5576371b0dcda72c173fe348a3dcbd9 commit hash: 3bd9ddb0b5576371b0dcda72c173fe348a3dcbd9 3bd9ddb
Friday, 21 Jul 2023
14:33 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 9.3p2.

Changes:	https://www.openssh.com/txt/release-9.3p2
Security:	CVE-2023-38408
commit hash: f6d0388dfe5fbdaba1ca9a7896cbb91f11609051 commit hash: f6d0388dfe5fbdaba1ca9a7896cbb91f11609051 commit hash: f6d0388dfe5fbdaba1ca9a7896cbb91f11609051 commit hash: f6d0388dfe5fbdaba1ca9a7896cbb91f11609051 f6d0388
Tuesday, 23 May 2023
17:40 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 9.3p1.

Changes: https://www.openssh.com/txt/release-9.3
commit hash: 700625bcd86b74cf3fb9536aeea250d7f8cd1fd5 commit hash: 700625bcd86b74cf3fb9536aeea250d7f8cd1fd5 commit hash: 700625bcd86b74cf3fb9536aeea250d7f8cd1fd5 commit hash: 700625bcd86b74cf3fb9536aeea250d7f8cd1fd5 700625b
Thursday, 16 Feb 2023
19:23 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Upgrade to 9.2p1

Changes: https://www.openssh.com/txt/release-9.2
commit hash: 10491773d88012fe81d9c039cbbba647bde9ebc9 commit hash: 10491773d88012fe81d9c039cbbba647bde9ebc9 commit hash: 10491773d88012fe81d9c039cbbba647bde9ebc9 commit hash: 10491773d88012fe81d9c039cbbba647bde9ebc9 10491773
Friday, 3 Feb 2023
21:42 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Fix GSSAPI build for 9.1
commit hash: c56b161c93596d2c1c52fc24f7b7e17f5bd040b8 commit hash: c56b161c93596d2c1c52fc24f7b7e17f5bd040b8 commit hash: c56b161c93596d2c1c52fc24f7b7e17f5bd040b8 commit hash: c56b161c93596d2c1c52fc24f7b7e17f5bd040b8 c56b161
Saturday, 8 Oct 2022
15:53 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 9.1p1

Changes: https://www.openssh.com/txt/release-9.1
commit hash: 162c735b342337126ccc74f625c587a02c4d45fd commit hash: 162c735b342337126ccc74f625c587a02c4d45fd commit hash: 162c735b342337126ccc74f625c587a02c4d45fd commit hash: 162c735b342337126ccc74f625c587a02c4d45fd 162c735
Tuesday, 7 Jun 2022
19:21 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 9.0p1

Changes:        https://www.openssh.com/txt/release-9.0
PR:		264211
commit hash: ca9ce6929f98fddf259c03bc6dfa4916e16da6e9 commit hash: ca9ce6929f98fddf259c03bc6dfa4916e16da6e9 commit hash: ca9ce6929f98fddf259c03bc6dfa4916e16da6e9 commit hash: ca9ce6929f98fddf259c03bc6dfa4916e16da6e9 ca9ce69
Monday, 7 Mar 2022
22:46 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Fix fetching gssapi patch

- Mirror it
- Update to latest Debian location
commit hash: df3a937145b1bef1b3c08515dc6619b12654415f commit hash: df3a937145b1bef1b3c08515dc6619b12654415f commit hash: df3a937145b1bef1b3c08515dc6619b12654415f commit hash: df3a937145b1bef1b3c08515dc6619b12654415f df3a937
Thursday, 3 Mar 2022
19:25 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 8.9p1

- Unbreak GSSAPI [1]
- rc.d/openssh: Allow modifying host key generation [2]

Changes: https://www.openssh.com/txt/release-8.9
PR:     	259909 [1]
PR:		202169 [2]
Submitted by:	Rick Miller [1]
Submitted by:	Chad Jacob Milios [2]
commit hash: ae66cffc19f357cbd51d5841c9b110a9ffd63e32 commit hash: ae66cffc19f357cbd51d5841c9b110a9ffd63e32 commit hash: ae66cffc19f357cbd51d5841c9b110a9ffd63e32 commit hash: ae66cffc19f357cbd51d5841c9b110a9ffd63e32 ae66cff
Tuesday, 12 Oct 2021
18:06 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 8.8p1

Changelog:	https://www.openssh.com/txt/release-8.8
Security:	CVE-2021-41617
commit hash: 384966798240c189323385c19fed055d686be27a commit hash: 384966798240c189323385c19fed055d686be27a commit hash: 384966798240c189323385c19fed055d686be27a commit hash: 384966798240c189323385c19fed055d686be27a 3849667
Thursday, 9 Sep 2021
19:09 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 8.7p1.

Changes: https://www.openssh.com/txt/release-8.7
commit hash: a981593ecc06f124506f481e5dd0eee9ea6a70f8 commit hash: a981593ecc06f124506f481e5dd0eee9ea6a70f8 commit hash: a981593ecc06f124506f481e5dd0eee9ea6a70f8 commit hash: a981593ecc06f124506f481e5dd0eee9ea6a70f8 a981593
Thursday, 29 Apr 2021
16:05 Bryan Drewery (bdrewery) search for other commits by this committer
security/openssh-portable: Update to 8.6p1

- gssapi is disabled for now.

Changes:
 - https://www.openssh.com/txt/release-8.5
 - https://www.openssh.com/txt/release-8.6

Submitted by:	Yasuhiro Kimura [earlier version][1]
PR:		254389 [1]
commit hash: de9fffcec89b58fb6f77b72a55975eccb01eb480 commit hash: de9fffcec89b58fb6f77b72a55975eccb01eb480 commit hash: de9fffcec89b58fb6f77b72a55975eccb01eb480 commit hash: de9fffcec89b58fb6f77b72a55975eccb01eb480 de9fffc
Monday, 16 Nov 2020
19:39 bdrewery search for other commits by this committer
- Update to 8.4p1 (skipped 8.3)

 - https://www.openssh.com/txt/release-8.3
 - https://www.openssh.com/txt/release-8.4

PR:		239807, 250319
Sponsored by:	Dell EMC
Original commitRevision:555512 
Monday, 23 Mar 2020
16:53 bdrewery search for other commits by this committer
- Update to 8.2p1

Release notes: https://www.openssh.com/txt/release-8.2
Original commitRevision:528979 
Sunday, 22 Dec 2019
02:55 bdrewery search for other commits by this committer
Update to 8.1p1

Changes: https://www.openssh.com/txt/release-8.1

Sponsored by:	Dell EMC
Original commitRevision:520603 
Friday, 19 Jul 2019
19:18 bdrewery search for other commits by this committer
- Update gssapi patch for 8.0
- Rework how the gssapi patch is fetched/mirrored so we can fetch
  directly from debian.

PR:		239290
Submitted by:	david@dcrosstech.com (based on)
Tested by:	vrwmiller@gmail.com
Original commitRevision:506959 
Friday, 12 Jul 2019
03:48 bdrewery search for other commits by this committer
Update to 8.0p1

Changes: https://www.openssh.com/txt/release-8.0

With help from:	Lee Prokowich
Sponsored by:	DellEMC
Original commitRevision:506433 
Monday, 12 Nov 2018
21:04 bdrewery search for other commits by this committer
- Update KERB_GSSAPI for 7.9p1
Original commitRevision:484824 
Sunday, 11 Nov 2018
20:21 bdrewery search for other commits by this committer
Update to 7.9p1.

- Fixes build on 12, head, and openssl-devel.
- GSSAPI and HPN are currently marked BROKEN as I don't want to block
  the main update for anyone.

  http://www.openssh.com/txt/release-7.8
  http://www.openssh.com/txt/release-7.9

MFH:	2018Q4 (due to being broken on 12+head)
Original commitRevision:484765 
Tuesday, 26 Jun 2018
22:32 bdrewery search for other commits by this committer
Update x509 patch to 11.3.2
Original commitRevision:473412 
Wednesday, 25 Apr 2018
18:05 bdrewery search for other commits by this committer
Update the KERB_GSSAPI patch from debian.

https://sources.debian.org/data/main/o/openssh/1:7.7p1-2/debian/patches/gssapi.patch
is mirrored due to not being filename-unique and not gzipped.

PR:		226789
Submitted by:	Rick Miller <vmiller@verisign.com> (based on)
Tested by:	Rick Miller <vmiller@verisign.com>
Reported by:	david@dcrosstech.com
Original commitRevision:468286 
Thursday, 5 Apr 2018
18:20 bdrewery search for other commits by this committer
Update to 7.7p1

- Update x509 patch to 11.3
- Remove SCTP option as it has not had a patch available since 7.2.

Changes: https://www.openssh.com/txt/release-7.7

Notable changes:
 * ssh(1)/sshd(8): Drop compatibility support for some very old SSH
   implementations, including ssh.com <=2.* and OpenSSH <= 3.*. These
   versions were all released in or before 2001 and predate the final
   SSH RFCs. The support in question isn't necessary for RFC-compliant
   SSH implementations.
Original commitRevision:466577 
Thursday, 12 Oct 2017
19:40 bdrewery search for other commits by this committer
Update to 7.6p1

- Update x509 patch to 11.0
- HPN/NONECIPHER do not apply currently and are disabled by default,
  same as the base sshd.  A compatibility patch is applied if
  these options are disabled to prevent startup failures; the options
  are kept as deprecated.
- SCTP patch does not apply.

Changes: https://www.openssh.com/txt/release-7.6

Notable changes:
  - SSH version 1 support dropped.
  - Dropped support for hmac-ripemd160 MAC.
  - Dropped support for the ciphers arcfour, blowfish and CAST.
  - RSA keys less than 1024 bits are refused.
Original commitRevision:451927 
Saturday, 1 Apr 2017
01:59 bdrewery search for other commits by this committer
- Update to 7.5p1.
- Update X509 to 10.1.
- Disable KERB_GSSAPI for now as it does not build.

Changes: https://www.openssh.com/txt/release-7.5
Original commitRevision:437391 
Monday, 16 Jan 2017
19:30 bdrewery search for other commits by this committer
Update to 7.4p1.

- Update X509 patch to 9.3
- SCTP patch from soralx@cydem.org

Changes: https://www.openssh.com/txt/release-7.4
Original commitRevision:431698 
Monday, 8 Aug 2016
19:22 bdrewery search for other commits by this committer
- Update to 7.3p1
- X509: Unbreak and update to 9.0
- SCTP: Mark BROKEN
- KERB_GSSAPI: Unbreak and update from Debian's patch

Release notes: http://www.openssh.com/txt/release-7.3
Original commitRevision:419892 
Monday, 16 May 2016
16:56 bdrewery search for other commits by this committer
Bring in updated SCTP patch from gentoo.

Submitted by:	Eduardo Morras <emorrasg@yahoo.es>
Original commitRevision:415340 
Friday, 11 Mar 2016
22:49 bdrewery search for other commits by this committer
- Update to 7.2p2 which fixes X11Forwarding command injection vulnerability.

Changelog:	http://www.openssh.com/txt/release-7.2p2
Advisory:	http://www.openssh.com/txt/x11fwd.adv
Original commitRevision:410844 
Monday, 29 Feb 2016
18:36 bdrewery search for other commits by this committer
- Update to 7.2p1
- Mark X509 and KERB_GSSAPI as BROKEN.

Changelog: http://www.openssh.com/txt/release-7.2

With help from:	brnrd
Original commitRevision:409823 
Wednesday, 20 Jan 2016
02:18 bdrewery search for other commits by this committer
Fix the KERB_GSSAPI option using the latest patch from Debian.

This slightly refactors some of the HPN patch to avoid a conflict.

PR:		206346
Submitted by:	Garret Wollman
Original commitRevision:406725 
Thursday, 14 Jan 2016
16:41 bdrewery search for other commits by this committer
Update to 7.1p2

Changes: http://www.openssh.com/txt/release-7.1p2

MFH:		2016Q1
Security:	CVE-2016-0777
Security:	CVE-2016-0778
Original commitRevision:406123 
Friday, 21 Aug 2015
21:51 bdrewery search for other commits by this committer
Update to 7.1p1

Changes: http://www.openssh.com/txt/release-7.1
Original commitRevision:394995 
Tuesday, 18 Aug 2015
15:42 bdrewery search for other commits by this committer
- Update to OpenSSH 7.0p1
- Update X509 patch to 8.5

Changes: http://www.openssh.com/txt/release-7.0
Original commitRevision:394608 
Monday, 27 Jul 2015
18:30 bdrewery search for other commits by this committer
- Update to 6.9p1
- Update X509 patch to 8.4

Changes:	http://www.openssh.com/txt/release-6.9
Original commitRevision:392998 
Saturday, 4 Apr 2015
17:16 bdrewery search for other commits by this committer
- Update to 6.8p1
- Fix 'make test'
- HPN:
  - NONECIPHER is no longer default. This is not default in base and should not
    be default here as it introduces security holes.
  - HPN: I've audited the patch and included it in the port directory for
    transparency. I identified several bugs and submitted them to the new
    upstream: https://github.com/rapier1/openssh-portable/pull/2
  - HPN: The entire patch is now ifdef'd to ensure various bits are properly
    removed depending on the OPTIONS selected.
  - AES_THREADED is removed. It has questionable benefit on modern HW and is not
    stable.
  - The "enhanced logging" was removed from the patch as it is too
    intrusive and difficult to maintain in the port.
  - The progress meter "peak throughput" patch was removed.
  - Fixed HPN version showing in client/server version string when HPN
    was disabled in the config.
- KERB_GSSAPI is currently BROKEN as it does not apply.
- Update X509 to 8.3

Changelog: http://www.openssh.com/txt/release-6.8
Original commitRevision:383231 
Wednesday, 17 Dec 2014
02:34 bdrewery search for other commits by this committer
- Fix HPN patches for 6.7p1
- Add back HPN and NONECIPHER for the default options and bump PORTREVISION
  due to this.
Original commitRevision:374833 
Tuesday, 16 Dec 2014
21:44 bdrewery search for other commits by this committer
- Unbreak KERB_GSSAPI option by using Debian's patch.

  I am serving the patch exactly as-is from their site. Obtained from:
 
http://sources.debian.net/data/main/o/openssh/1:6.7p1-3/debian/patches/gssapi.patch
Original commitRevision:374825 
20:14 bdrewery search for other commits by this committer
- Update X509 patch to 8.2 which now supports OpenSSH 6.7p1
  No PORTREVISION bump since it was BROKEN before with X509.
Original commitRevision:374821 
Monday, 17 Nov 2014
18:08 bdrewery search for other commits by this committer
- Update to 6.7p1.

  Several patches do not currently apply. Use security/openssh-portable66 for:
  HPN, NONECIPHER, KERB_GSSAPI, X509.

- Add a TCP_WRAPPER patch to re-enable support after it was removed upstream.
Original commitRevision:372676 
Thursday, 24 Apr 2014
01:54 bdrewery search for other commits by this committer
- Update to "6.6.1" [1]
- Switch to using @sample keyword, fixing orphans.

Upstream note on "6.6.1" [1]:

  OpenSSH 6.5 and 6.6 sometimes encode a value used in the curve25519
  key exchange incorrectly, causing connection failures about 0.2% of
  the time when this method is used against a peer that implements
  the method properly.

  Fix the problem and disable the curve25519 KEX when speaking to
  OpenSSH 6.5 or 6.6. This version will identify itself as 6.6.1
  to enable the compatability code.

[1] https://lists.mindrot.org/pipermail/openssh-unix-dev/2014-April/032494.html
Original commitRevision:351982 
Friday, 11 Apr 2014
03:38 bdrewery search for other commits by this committer
- Update GSS API Key Exchange patch with working version.

PR:		ports/183006
Submitted by:	Garrett Wollman (via email)
Tested by:	Garrett Wollman
Original commitRevision:350880 
Sunday, 16 Mar 2014
17:35 bdrewery search for other commits by this committer
- Update to 6.6
- Capsicum patch no longer needed
- Update X509 patch to 7.9

Changelog: http://www.openssh.org/txt/release-6.6
Original commitRevision:348420 
Wednesday, 5 Feb 2014
01:40 bdrewery search for other commits by this committer
- Update to 6.5
  ChangeLog: http://www.openssh.org/txt/release-6.5

- Update X509 patch to 7.8
- Update LIB_DEPENDS to new format
- Revert r328706 and re-enable privilege separation sandboxing by default
  as the issue causing crashes has been fixed upstream
- capsicum(4) is now enabled upstream. A local patch is added to fix an issue
  with it [1]
- KERB_GSSAPI is marked BROKEN. It does not build.
  This patch lacks an upstream and I have no way to test it. It needs
  a non-trivial amount of refactoring for 6.5 as the key handling API
  has changed quite a bit.

Submitted by:	pjd@ [1]
Original commitRevision:342618 
Friday, 8 Nov 2013
12:41 bdrewery search for other commits by this committer
- Update to 6.4p1

This release fixes a security bug:

 * sshd(8): fix a memory corruption problem triggered during rekeying
   when an AES-GCM cipher is selected. Full details of the vulnerability
   are available at: http://www.openssh.com/txt/gcmrekey.adv

Security:	http://www.openssh.com/txt/gcmrekey.adv
Original commitRevision:333215 
Sunday, 13 Oct 2013
02:20 bdrewery search for other commits by this committer
- Update to 6.3p1
  Changelog: http://www.openssh.org/txt/release-6.3
- Use options helpers where possible
- Use upstream patch mirror for x509 and HPN
- Update HPN patch to v14 and use upstream version
- Add option NONECIPHER to allow disabling NONE in HPN patch
- Update x509 patch from 7.4.1 to 7.6
- Add support for LDNS and enable by it and VerifyHostKeyDNS/SSHFP by default.
  See
http://lists.freebsd.org/pipermail/freebsd-security/2013-September/007180.html
  which describes this change, but is supported on releases before 10 as well
  with LDNS option.
- Update SCTP to patchlevel 2329
- Update recommendation on secure usage of SSH
- Add pkg-message warning about ECDSA key possibly being incorrect due to
  previously being written as DSA by the rc script and fixed in r299902 in
  2012
Original commitRevision:330200 
Thursday, 3 Oct 2013
22:38 bdrewery search for other commits by this committer
- Fix KERB_GSSAPI incorrectly using a predictable cache file.
  This was due to a mistake in r319062 when porting the patch from 5.8 to 6.2

  There is no active upstream for this patch. For reference here are the
  changes made in the patch:

  --- -	2013-10-03 11:07:21.262913573 -0500
  +++ /tmp/zdiff.XXXXXXXXXX.STScEeSI	2013-10-03 11:07:21.000000000 -0500
  @@ -183,7 +183,7 @@
	  if (ret < 0 || (size_t)ret >= sizeof(ccname))
		  return ENOMEM;

  -+#ifdef USE_CCAPI
  ++#ifndef USE_CCAPI
	  old_umask = umask(0177);
	  tmpfd = mkstemp(ccname + strlen("FILE:"));
	  oerrno = errno;

PR:		ports/180419
Reported by:	Garrett Wollman <wollman@khavrinen.csail.mit.edu>
Original commitRevision:329246 
Saturday, 25 May 2013
16:44 bdrewery search for other commits by this committer
- Update and re-add KERB_GSSAPI gsskex patch.
  I did very minor porting of the upstream patch to make
  it apply.
  Note that this currently does not build with base heimdal, but
  does build with port MIT or port HEIMDAL.
- Bump PORTREVISION in case someone built the update, expecting
  this option to work and now have a broken ssh.

PR:		ports/178885
Reported by:	Garrett Wollman <wollman@csail.mit.edu>
Original commitRevision:319062 
Friday, 17 May 2013
19:47 bdrewery search for other commits by this committer
- Update to 6.2p2

- The LPK patch has been updated but is obsolete, deprecated and
  untested. It has been replaced by AuthorizedKeysCommand
- The upstream HPN's last update was for 6.1 and is mostly
  abandoned. The patch has had bugs since 5.9. I have reworked
  it and split into into HPN and AES_THREADED options. The
  debugging/logging part of the patch is incomplete. I may
  change the patch to more closely match our base version
  eventually.
- The KERB_GSSAPI option has been removed as the patch has not
  been updated by upstream since 5.7
- sshd VersionAddendum is currently not working as intended;
  it will be fixed later to allow removing the port/pkg version.
- Update our patchset to match latest base version
- Bring in ssh-agent -x support from base
- I incrementally updated the port from 5.8 up to 6.2p2 along
  with patches. You can find all of the versions at
  https://github.com/bdrewery/openssh

Changes:
    http://www.openssh.com/txt/release-5.9
    http://www.openssh.org/txt/release-6.0
    http://www.openssh.org/txt/release-6.1
    http://www.openssh.org/txt/release-6.2
    http://www.openssh.org/txt/release-6.2p2
Original commitRevision:318400 
Wednesday, 17 Apr 2013
00:35 bdrewery search for other commits by this committer
- Remove compatibiliy for FreeBSD <4.x
  * /var/empty has been in hier(7) since 4.x
  * User sshd has been in base since 4.x
  * Simplify a patch for realhostname_sa(3) usage
- Remove SUID_SSH - It was removed from ssh in 2002
- Fix 'make test'
- Add some hints into the patches on where they came from
- Mirror all patches
- Move LPK patch out of files/
- Remove the need for 2 patches
  * Removal of 'host-key check-config' in install phase
  * Adding -lutil
- Add SCTP support [1]
- Remove FILECONTROL as it has not been supported since the 5.8
  update
- Replace tab with space pkg-descr
- Remove default WRKSRC
- Add 'configtest' command to rc script
- Mark X509 broken with other patches due to PATCH_DIST_STRIP=-p1

PR:		ports/174570 [1]
Submitted by:	oleg <proler@gmail.com> [1]
Obtained from:	https://bugzilla.mindrot.org/show_bug.cgi?id=2016 (upstream) [1]
Feature safe:	yes
Original commitRevision:315920 
Friday, 21 Oct 2011
16:18 flo search for other commits by this committer
- update to 5.8p2 [1]
- fix Kerberos knob [2]
- fix build on 9.0 [3]
- fix deinstall with various knobs [4]
- fix LPK knob [5]

PR:             ports/161818 [1], ports/144597 [2], ports/160389 [3]
                ports/150493, ports/156926 [4], ports/155456 [5]

Submitted by:   "Grzegorz Blach" <magik@roorback.net> [1], [2], [4], [5]
                pluknet [3]
Reported by:    Jonathan <lordsith49@hotmail.com> [2]
                Kevin Thompson <antiduh@csh.rit.edu> [4]
                Alexey Remizov <alexey@remizov.org> [5]
Original commit
Sunday, 3 Jul 2011
14:03 ohauer search for other commits by this committer
-remove MD5
Original commit
Friday, 18 Sep 2009
14:05 pav search for other commits by this committer
- Unbreak KERBEROS option
- Add option for OpenBSD support
- Fix crash in sftp listing

PR:             ports/138409 (cumulative patch)
Submitted by:   Denis Barov <dindin@dindin.ru> (maintainer)
Feature safe:   yes
Original commit
Friday, 15 May 2009
11:00 pav search for other commits by this committer
- Update to 5.2p1
- Assign maintainership to the submitter

PR:             ports/134160
Submitted by:   Denis Barov <dindin@dindin.ru>
Original commit
Tuesday, 24 Mar 2009
17:41 pav search for other commits by this committer
- Integrate x509 certificate patch (optional, default off) from
http://www.roumenpetrov.info/openssh/

PR:             ports/121438
Submitted by:   Dirk-Willem van Gulik <dirkx@webweaving.org>
Approved by:    maintainer timeout (mnag; 1 year)
Original commit
17:26 pav search for other commits by this committer
- Update to 5.1p1

PR:             ports/128679
Submitted by:   Sunpoet Po-Chuan Hsieh <sunpoet@sunpoet.net>
Approved by:    maintainer timeout (mnag; 4 months)
Original commit
Saturday, 19 Apr 2008
13:46 mnag search for other commits by this committer
- Update to 5.0p1
- Port LPK patch to 5.0p1 and add to files dir
- Remove USE_PERL_BUILD since doesn't need [1]
- Update KERB_GSSAPI to 5.0p1
- Update HPN patch to 5.0p1 13v3
- Respect LOCALBASE on configure_args of LPK [2]
- Change MASTER_SITE of snapshot
- portlint(1)

PR:             121826 [2]
Submitted by:   Andrew Kolchoogin <andrew___rinet.ru> [2]
Reported by:    Björn König <bkoenig___alpha-tierchen.d [1]
Original commit
Wednesday, 16 Jan 2008
13:09 mnag search for other commits by this committer
- Update HPN patch to hpn12v20
- Bump PORTREVISION

Submitted by:   Ollivier Robert <roberto__keltia.freenix.fr>
Original commit
Friday, 5 Oct 2007
12:41 mnag search for other commits by this committer
- Update gsskex patch to 20070927
- Update HPN patch to hpn12v19 [1]

Notified by:    ale [1]
Original commit
Friday, 14 Sep 2007
01:32 mnag search for other commits by this committer
- Update MD5/SHA256 of openssh hpn patch. This patch are rerolled to update
version:

--- openssh-4.7p1-hpn12v18.diff 2007-09-13 17:11:05.000000000 -0300
+++ /usr/ports/distfiles/openssh-4.7p1-hpn12v18.diff    2007-09-05
18:13:03.000000000 -0300
@@ -1580,5 +1580,5 @@

  #define SSH_PORTABLE  "p1"
 -#define SSH_RELEASE   SSH_VERSION SSH_PORTABLE
-+#define SSH_HPN         "-hpn12v18"
++#define SSH_HPN         "-hpn12v17"
 +#define SSH_RELEASE   SSH_VERSION SSH_PORTABLE SSH_HPN

Reported by:    Tsurutani Naoki <turutani___scphys.kyoto-u.ac.jp>
Original commit
Saturday, 8 Sep 2007
01:18 mnag search for other commits by this committer
- Update to 4.7p1
- Update HPN patch to 4.7p1-hpn12v18
- Mark as BROKEN WITH_KERB_GSSAPI while developer release a new patch
Original commit
Thursday, 30 Aug 2007
15:40 mnag search for other commits by this committer
- Enable ssl-engine
- Update gsskex patch to 4.6p1-gsskex-20070312
- Update lpk patch to 4.6p1-0.3.9
- Update hpn patch to 4.6p1-hpn12v17
- Fix challenge-response issue
- Bump PORTREVISION

Reported by:    Stefan Lambrev [1], ale@ [1]
Original commit
Monday, 12 Mar 2007
22:13 mnag search for other commits by this committer
- Update OpenSSH to 4.6p1
- Update GSSKEX patch to 20061220
- Update HPN patch to hpn12v16
- Update LPK patch to 0.3.8
Original commit
Friday, 17 Nov 2006
18:58 ale search for other commits by this committer
Update HPN patch to v14 for openssh 4.5p1.

Approved by:    mnag
Original commit
Friday, 10 Nov 2006
13:11 mnag search for other commits by this committer
- Update to 4.5p1
- patch-sshd.c unconditionally includes <gssapi.h>. Include "ssh-gss.h" instead.
[1]

PR:             104481 [1]
Submitted by:   Mark Andrews <Mark_Andrews___isc.org> [1]
Original commit
Tuesday, 17 Oct 2006
13:27 mnag search for other commits by this committer
- Update HPN patch. Patch are renamed, the only content differences are two rows
now enclosed in an "else" block.

Submitted by:   ale
Approved by:    portmgr (erwin)
Original commit
Saturday, 7 Oct 2006
21:06 mnag search for other commits by this committer
- Add OPTION to enable Kerberos/GSSAPI patch [1]
- Add OPTION to enable LPK patch (ldap stored public key) [2]

PR:             86384 [1], 103399 [2]
Submitted by:   Garrett Wollman <wollman___khavrinen.csail.mit.edu> [1], Dmitriy
Kirhlarov <dkirhlarov___oilspace.com> [2]
Original commit
Wednesday, 4 Oct 2006
13:53 mnag search for other commits by this committer
- Fix package creation. [1]
- Update HPN patch and remove IGNORE. [2]
- Bump PORTREVISION

PR:             103961
Submitted by:   Phil Oleson <oz___nixil.net> [1], ale [2]
Original commit
Sunday, 1 Oct 2006
02:15 mnag search for other commits by this committer
- Update to 4.4p1.
- Disable temporary HPN patch until HPN release new version.
- Fix rc.d script path in sshd.8
- Add FreeBSD-${PKGNAME} in SSH_VERSION and SSH_RELEASE like src does.
- Sync patches with src.

Security:       CVE-2006-4924, CVE-2006-5051
Original commit
Tuesday, 29 Aug 2006
19:47 ale search for other commits by this committer
Update HPN-12 patch to version 8 (no functional changes,
only documentation changes and a small bug fix on option parsing).

Approved by:    mnag
Original commit
Tuesday, 4 Jul 2006
20:10 mnag search for other commits by this committer
- Remove unecessary ?= in PKGNAMESUFFIX [1]
- Update HPN patch to hpn12. Now none cipher are configured in run time. [2]

Notified by:    Peter Losher <plosher___plosh.net> [1], Scott Larson
<stl___iowainteractive.com> [2]
Original commit
Saturday, 11 Feb 2006
23:59 mnag search for other commits by this committer
Forget to add HPN patches.
Original commit
23:55 mnag search for other commits by this committer
- Update to 4.3p2
Original commit
Tuesday, 7 Feb 2006
20:07 mnag search for other commits by this committer
- Update to 4.3p1
- Use DISTVERSION
- Add most configuration in OPTIONS
- Enable support to libedit in sftp [1]
- Add OPTIONS to HPN patches [2]
- Add new rc.d script [3]
- New rc.d script are responsible to check configuration and create host keys
- Using USE_RC_SUBR
- Modify pkg-message to reflect new rc.d script
- Fix pkg-plist

Reviewd by:     dougb [3]
Submitted by:   vs [1], brooks [2]
Tested by:      me, John E Hein
Original commit
Wednesday, 9 Nov 2005
02:32 mnag search for other commits by this committer
Add SHA256
Original commit
Thursday, 1 Sep 2005
19:24 garga search for other commits by this committer
- Update to 4.2p1

PR:             ports/85578
Submitted by:   Marcus Grando <marcus@corp.grupos.com.br>
Original commit
Monday, 6 Jun 2005
19:09 pav search for other commits by this committer
- Update to 4.1p1

PR:             ports/81948
Submitted by:   Daniel Gerzo <danger@rulez.sk>
Original commit
Sunday, 20 Mar 2005
01:00 ahze search for other commits by this committer
- Update to 4.0p1

PR:             ports/79029
Submitted by:   Dimitry Andric <dimitry@andric.com>
Original commit
Wednesday, 18 Aug 2004
11:35 dinoex search for other commits by this committer
- update to 3.9p1

set PORTVERSION 3.9.0.1 to avoid another
bump of PORTEPOCH if 3.9.1p1 come out.

- new option OPENSSH_SNAPSHOT
Original commit
Thursday, 29 Apr 2004
03:04 dinoex search for other commits by this committer
- update to 3.8.1p1
Original commit
Wednesday, 25 Feb 2004
12:32 dinoex search for other commits by this committer
- update to 3.8p1
Original commit
Sunday, 28 Sep 2003
18:41 dinoex search for other commits by this committer
- cleanup GSSAPI option
Original commit
Friday, 26 Sep 2003
18:13 dinoex search for other commits by this committer
- update to 3.7.1p2
more regressions tests successfull
Original commit
Wednesday, 7 May 2003
20:04 dinoex search for other commits by this committer
- Update to gssapi-20030430
Submitted by:   wollman@lcs.mit.edu
Original commit
Wednesday, 30 Apr 2003
05:44 dinoex search for other commits by this committer
- Update to 3.6.1p2
Original commit
Wednesday, 2 Apr 2003
04:26 dinoex search for other commits by this committer
- Update to 3.6.1p1
Original commit
Tuesday, 1 Apr 2003
03:02 dinoex search for other commits by this committer
- Update to 3.6p1
Original commit
Thursday, 17 Oct 2002
04:40 dinoex search for other commits by this committer
Update to 3.5p1
Original commit
Friday, 28 Jun 2002
06:18 dinoex search for other commits by this committer
Update gssapi patch
Original commit
Wednesday, 26 Jun 2002
17:32 dinoex search for other commits by this committer
Update to openssh-3.4
Update to openssh-3.4p1
Original commit
Saturday, 22 Jun 2002
16:24 dinoex search for other commits by this committer
Update: openssh-3.2.3p1
New manpages: ssh-keysign.8 sftp-server.8 sshd.8
New program ssh-keysign
Original commit
Friday, 31 May 2002
20:51 dinoex search for other commits by this committer
- get rid of duplicate code in Makefiles.
- Fix USE_OPENSSL_PORT and USE_OPENSSL_BASE
- drop obsolete/broken USE_OPENSSL
Original commit
07:28 dinoex search for other commits by this committer
Update to OpenSSH 3.2.3

- patch openssh-3.1-adv.token.patch is now obsolete.
- remerged PAM changes form previous port
- declare CMSG_* macros.
- fixed bad type in function input_userauth_passwd_changereq

Update to OpenSSH-portable-3.2.3p1

- patch openssh-3.1p1-adv.token.patch is now obsolete
- keep previously declared CONFIGURE_ARGS
- remove openssh-mit-krb5-20020326.diff (should be in the distribution now)
- patch patch-readpassphrase.c is now in teh distribution
- merged previous patches.
- extend CONFIGURE_ARGS so it find OPENSSL again.
- new patches for GSSAPI, not fully tested.

If you have the patch applied:
http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/36080

Builds with openssl-0.9.6d under:
2.2.8-RELEASE
3.2-RELEASE
4.2-RELEASE
4.6-RC
Original commit
Friday, 3 May 2002
03:02 dinoex search for other commits by this committer
Security fix for token passing, see bugtraq for details.
- fetch and use openssh-3.1-adv.token.patch to build.
- bump PORTREVISION
Original commit
Saturday, 23 Mar 2002
04:08 dinoex search for other commits by this committer
- Update patches for Option KRB5_HOME
        openssh-3.1p1-gssapi-20020321.diff
        openssh-mit-krb5-20020319.diff
Original commit
Friday, 8 Mar 2002
05:54 dinoex search for other commits by this committer
Update to OpenSSH 3.1 OpennSSH-portable 3.1p1    
Original commit
Sunday, 17 Feb 2002
15:00 dinoex search for other commits by this committer
Add option to support patches:    
Original commit
Sunday, 2 Dec 2001
06:52 dinoex search for other commits by this committer
- Udate to OpenSSH-3.0.2   - make batch-processing cleaner    
Original commit
Sunday, 18 Nov 2001
08:43 dinoex search for other commits by this committer
Update to openssh-3.0.1 and openssh-portable-3.0.1p1    
Original commit

Number of commits found: 104 (showing only 100 on this page)

1 | 2  »