notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

FInally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combinatio for a given watch list. This is what FreshPorts will look for.

Port details
openssh OpenBSD's secure shell client and server (remote login program)
3.6.1_6 security Deleted on this many watch lists=178 search for ports that depend on this port This port version is marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 3.6.1_6Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: Long out of date with multiple security issues.
Expired This port expired on: 2008-02-11
There is no maintainer for this port.
Any concerns regarding this port should be directed to the FreeBSD Ports mailing list via ports@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2008-03-05 04:25:43
SVN Revision: UNKNOWN
People watching this port, also watch:: openssl, nmap, wget
Also Listed In: ipv6
License: not specified in port
WWW:
http://www.openssh.com/
Description:
Secure Shell is a set of programs for logging into a remote machine and for executing commands on a remote machine. It is intended to replace rlogin, rsh, rcp, etc. and provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is a version of Secure Shell based upon a much less encumbered SSH version 1.2.12, which has a BSD-style license. Maintained by the OpenBSD project, this is the most free and secure SSH implementation in the world. OpenSSH supports SSH protocol version 1.5 and 2.0. If you don't need SKEY/OPIE you like to use openssh-portable WWW: http://www.openssh.com/ - Brian Feldman green@FreeBSD.org
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • openssh>0:security/openssh
No installation instructions:
This port has been deleted.
PKGNAME: openssh
Flavors: there is no flavor information for this port.
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
This port has no dependencies.
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openssh-3.6.1_6: AFS=off (default) "With AFC Support" KERBEROS=off (default) "With Kerberos Support" SKEY=off (default) "With SKEY Support" ===> Use 'make config' to modify these settings
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (4 items)
Collapse this list.
  1. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/
  2. ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/
  3. ftp://ftp.usa.openbsd.org/pub/OpenBSD/OpenSSH/
  4. ftp://ftp1.se.openbsd.org/pub/OpenBSD/OpenSSH/
Collapse this list.

Number of commits found: 110 (showing only 100 on this page)

1 | 2  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
3.6.1_6
05 Mar 2008 04:25:43
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- expire port: Long out of date with multiple security issues.
  (Don't worry, openssh-portable is still there.)
3.6.1_6
12 Jan 2008 04:55:52
Original commit files touched by this commit This port version is marked as vulnerable.
tmclaugh search for other commits by this committer
- Mark DEPRECATED and set expirtation date for one month.
  Long out of date with multiple security issues.
3.6.1_6
20 Apr 2007 15:12:30
Original commit files touched by this commit This port version is marked as vulnerable.
gabor search for other commits by this committer
- Remove FreeBSD 4.X support from unmaintained ports in categories starting
  with letter r-s
3.6.1_6
22 Dec 2006 08:03:27
Original commit files touched by this commit This port version is marked as vulnerable.
miwi search for other commits by this committer
- Add ipv6 category

PR:             ports/107052
Submitted by:   Janos Mohacsi <janos.mohacsi@bsd.hu>
3.6.1_6
05 Aug 2006 10:10:35
Original commit files touched by this commit This port version is marked as vulnerable.
erwin search for other commits by this committer
Fix build after DESTDIR update.

Submitted by:   gabor
3.6.1_6
09 Jun 2006 21:54:03
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Convert to OPTIONS
- Switch to rc_subr script

PR:             ports/96625
Submitted by:   Peter Thoenen <peter.thoenen@yahoo.com> <eol1@yahoo.com>
3.6.1_5
25 Nov 2005 18:01:16
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Add SHA256
3.6.1_5
14 Oct 2004 05:25:50
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add a line why this port exist
- drop maintainership
3.6.1_5
26 Mar 2004 19:56:42
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- make PKGNAMESUFFIX more flexible
3.6.1_5
26 Feb 2004 05:47:07
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add SIZE
3.6.1_5
04 Dec 2003 03:24:09
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- fix Usage
3.6.1_5
13 Oct 2003 04:05:54
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- fix spelling of gssapi
3.6.1_5
12 Oct 2003 11:53:31
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add CONFLICTS
Submitted by:   eikemeier@fillmore-labs.com
3.6.1_5
03 Oct 2003 20:55:14
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Bump PORTREVISION for PAM security fix committed on Sep 26.
3.6.1_4
26 Sep 2003 03:17:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Security Fix in PAM handling
Obtained from:  des
3.6.1_4
25 Sep 2003 17:06:09
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- mark FORBIDDEN until fixes.
3.6.1_4
23 Sep 2003 19:16:50
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Security Fix obtained from OpenBSD
http://www.openbsd.org/cgi-bin/cvsweb/src/usr.bin/ssh/buffer.c.diff?r1=1.18&r2=1.19

Submitted by:   ash@lab.poc.net
3.6.1_3
17 Sep 2003 16:07:48
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Add Solar Designer's additional fixes to buffer management.
3.6.1_2
17 Sep 2003 12:03:12
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Securitry Fix revision 2
http://www.openssh.com/txt/buffer.adv
Approved by:    lioux (portmgr)
3.6.1_1
16 Sep 2003 12:43:10
Original commit files touched by this commit This port version is marked as vulnerable.
nectar search for other commits by this committer
Do not record expanded size before attempting to reallocate associated
memory.

Obtained from:  OpenBSD
3.6.1
30 Aug 2003 08:02:31
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- strip MAKE_ENV, LDFLAGS is set in bsd.openssl.mk
3.6.1
28 Aug 2003 15:38:18
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use hook for bsd.openssl.mk
3.6.1
15 Apr 2003 18:46:00
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- honor any given LDFLAGS
3.6.1
03 Apr 2003 19:34:50
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use bsd.openssl.mk
3.6.1
02 Apr 2003 04:25:48
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to 3.6.1
3.6
31 Mar 2003 19:48:59
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Update to 3.6
This version does no longer compile on FreeBSD 2.2.8
3.5_1
24 Mar 2003 04:09:05
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- merge patch from openssh-portable
  to initialize resolver libary before
  chroot to /var/empty if UsePrivilegeSeparation=yes
3.5
23 Mar 2003 04:47:22
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- use include more consistent
3.5
21 Feb 2003 03:59:00
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- retire pkg-comment
3.5
20 Feb 2003 18:26:42
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add COMMENT
3.5
17 Oct 2002 04:25:55
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
extra spaces removed
3.5
17 Oct 2002 04:15:14
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to 3.5
3.4_4
10 Sep 2002 08:57:37
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix BATCH problem in CURRENT
3.4_4
24 Jul 2002 04:33:13
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix an build problem with make install on STABLE
3.4_4
22 Jul 2002 05:32:31
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix build in STABLE and CURRENT, _PATH_CP is defined in system includes
3.4_4
10 Jul 2002 21:56:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
display PKGMESSAGE on manual build too.
3.4_4
07 Jul 2002 18:53:06
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
FreeBSD specifc security fix for:
ChallengeResponseAuthentication yes
3.4_3
05 Jul 2002 03:59:51
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
PermitRootLogin no explanation added.
3.4_3
04 Jul 2002 18:27:59
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
'PermitRootLogin no' is the new default for the OpenSSH port.
This now matches the PermitRootLogin configuration of OpenSSH in
the base system.  Please be aware of this when upgrading your
OpenSSH port, and if truly necessary, re-enable remote root login
by readjusting this option in your sshd_config.

Users are encouraged to create single-purpose users with ssh keys
and very narrowly defined sudo privileges instead of using root
for automated tasks.
3.4_2
30 Jun 2002 19:31:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
give Enviroment from login.conf priority over all others,
problem found by drs@rucus.ru.ac.za.
3.4_1
28 Jun 2002 04:50:32
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Defaults changed: (Gregory Sutter)
 ChallengeResponseAuthentication no
 UseLogin no

SSH_PRIVSEP_USER=sshd, distributioin patch set it to nobodyh. (Jan Srzednicki)

#undef USE_PIPES, problems with ppp over ssh. (Kugimoto Takeshi)

fix missing includes for "canohost.h"
3.4
26 Jun 2002 17:32:02
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to openssh-3.4
Update to openssh-3.4p1
3.3_5
26 Jun 2002 15:21:27
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Security FIX, Please update to this Version.

Options for both:
USE_OPENSSL_BASE=yes
        uses an older opensssl in the base system.

Options for portable:
OPENSSH_OVERWRITE_BASE=yes
        includes USE_OPENSSL_BASE=yes
        installls in the paths of the base system
3.3_4
26 Jun 2002 14:39:53
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Add missing codeblock
3.3_4
26 Jun 2002 12:25:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Patch from current, noted by drs@rucus.ru.ac.za:
environment variables in the 'setenv' field of login.conf are set now.
3.3_3
26 Jun 2002 04:01:02
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Small cleanups for smoothlees migration to $PREFIX/etc/shh
3.3_2
25 Jun 2002 04:52:56
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix a typo, only affects when installing a packae on a clean system.
Submitted by:   anders@fix.no
3.3_2
24 Jun 2002 23:17:03
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Create user when package is extracted
3.3_2
24 Jun 2002 22:57:13
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Enable privilege separation as default,
create user and home if it not exists.
3.3_1
24 Jun 2002 21:13:07
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Merge PAM-changes from openssh currrent
Fix build with SKEY=yes, pr# 36119
Cleanup pw_expire handling.
Add missing includes
Changes defaults to: PermitRootLogin=no, UsePrivilegeSeparation=no
Use $PREFIX/etc/ssh for config, updating manpages too.
3.3
22 Jun 2002 12:31:19
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to openssh-3.3
- New program ssh-keysign
- New manpages for ssh_config and sshd_config
- Merge Pathes to new files
- Fix GCC problem with unsupported __func__ in older Releases
3.2.3_1
16 Jun 2002 15:03:10
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- Get rid of PERL and use SED
3.2.3_1
31 May 2002 20:51:48
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- get rid of duplicate code in Makefiles.
- Fix USE_OPENSSL_PORT and USE_OPENSSL_BASE
- drop obsolete/broken USE_OPENSSL
3.2.3
31 May 2002 07:28:47
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Update to OpenSSH 3.2.3

- patch openssh-3.1-adv.token.patch is now obsolete.
- remerged PAM changes form previous port
- declare CMSG_* macros.
- fixed bad type in function input_userauth_passwd_changereq

Update to OpenSSH-portable-3.2.3p1

- patch openssh-3.1p1-adv.token.patch is now obsolete
- keep previously declared CONFIGURE_ARGS
- remove openssh-mit-krb5-20020326.diff (should be in the distribution now)
- patch patch-readpassphrase.c is now in teh distribution
- merged previous patches.
- extend CONFIGURE_ARGS so it find OPENSSL again.
- new patches for GSSAPI, not fully tested.

If you have the patch applied:
http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/36080

Builds with openssl-0.9.6d under:
2.2.8-RELEASE
3.2-RELEASE
4.2-RELEASE
4.6-RC
3.1_7
09 May 2002 10:28:19
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Use crypto.3 as dependeny.
To keep consistent with USE_SSL in bsd.port.mk
3.1_7
07 May 2002 09:18:40
Original commit files touched by this commit This port version is marked as vulnerable.
sobomax search for other commits by this committer
Chase openssl shlib version increase.

Pointy hat to:  dinoex
3.1_7
04 May 2002 04:38:12
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
openssl:
- some configure scripts check the version of the lib
  so we need to update SHLIBVER
- bump PORTREVISION

openssh:
- build ports with local openssl, if it exists
3.1_7
03 May 2002 03:02:30
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Security fix for token passing, see bugtraq for details.
- fetch and use openssh-3.1-adv.token.patch to build.
- bump PORTREVISION
3.1_6
27 Mar 2002 20:03:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
remove obsolete patch: openssh/files/patch-cipher.c
3.1_6
27 Mar 2002 20:02:41
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Updated Patch on openBSD website,
patch openssh/files/patch-cipher.c is now obsolete.
3.1_5
25 Mar 2002 05:40:50
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Fix problem with auth_ttyok and ttyname
3.1_4
17 Mar 2002 19:36:41
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
Merge patches from -stable with USE_PAM and HAVE_LOGIN_CAP
Bump PORTREVISION

PR:             35904
12 Mar 2002 17:54:14
Original commit files touched by this commit
dinoex search for other commits by this committer
Rename Patches to make navigation much more easier.
12 Mar 2002 17:50:42
Original commit files touched by this commit
dinoex search for other commits by this committer
create ssh_config-dist and sshd_config-dist
make sure that package install and deinstall
don't temper existing configuration files.
install sshd.sh now as sample.

Package changed, but no need to update
if you have PORTREVISION=2
11 Mar 2002 15:16:48
Original commit files touched by this commit
dinoex search for other commits by this committer
Add etc/moduli if it does not exist already.
sshd complainied about it.
10 Mar 2002 04:54:09
commit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.orgcommit hash: fp1.25706@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Extend the description for openssh-portable   Fix description for openssh    
09 Mar 2002 06:38:34
commit hash: fp1.25674@dev.null.freshports.orgcommit hash: fp1.25674@dev.null.freshports.orgcommit hash: fp1.25674@dev.null.freshports.orgcommit hash: fp1.25674@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Fix Problem with 3des chiper   - Patch from openssh-portable, which works
fine.   - bump PORTREVISION    
08 Mar 2002 20:51:56
commit hash: fp1.25659@dev.null.freshports.orgcommit hash: fp1.25659@dev.null.freshports.orgcommit hash: fp1.25659@dev.null.freshports.orgcommit hash: fp1.25659@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- add defines for comatibility with older FreeBSD releases 3.x and 2.2.8        
  SHUT_RD, SHUT_WR, SHUT_RDWR           INET_ADDRSTRLEN   - add dirname() from
FreeBSD 4.5   - use utimes instead of futimes fore FreeBSD < 4.x    
08 Mar 2002 17:21:59
commit hash: fp1.25651@dev.null.freshports.orgcommit hash: fp1.25651@dev.null.freshports.orgcommit hash: fp1.25651@dev.null.freshports.orgcommit hash: fp1.25651@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Add more INET6 #ifdef's   - Suggested patch modified and extended    
08 Mar 2002 17:00:16
commit hash: fp1.25649@dev.null.freshports.orgcommit hash: fp1.25649@dev.null.freshports.orgcommit hash: fp1.25649@dev.null.freshports.orgcommit hash: fp1.25649@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Pass option to generate rsa1 keys, which is now required.    
08 Mar 2002 05:54:05
commit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.orgcommit hash: fp1.25630@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to OpenSSH 3.1 OpennSSH-portable 3.1p1    
06 Mar 2002 13:53:39
commit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.orgcommit hash: fp1.25562@dev.null.freshports.org files touched by this commit
nectar search for other commits by this committer
Fix off-by-one error.    
28 Jan 2002 07:31:05
commit hash: fp1.24047@dev.null.freshports.orgcommit hash: fp1.24047@dev.null.freshports.orgcommit hash: fp1.24047@dev.null.freshports.orgcommit hash: fp1.24047@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Change some defines from "YES" to "yes"   See samples in the porters-handbook.  
 
02 Dec 2001 06:52:44
commit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.orgcommit hash: fp1.21448@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Udate to OpenSSH-3.0.2   - make batch-processing cleaner    
01 Dec 2001 20:20:28
commit hash: fp1.21437@dev.null.freshports.orgcommit hash: fp1.21437@dev.null.freshports.orgcommit hash: fp1.21437@dev.null.freshports.orgcommit hash: fp1.21437@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Use newer patch from OpenBSD ftp site, no relevant changes   (SKey is not set in
this port)    
01 Dec 2001 20:12:15
commit hash: fp1.21436@dev.null.freshports.orgcommit hash: fp1.21436@dev.null.freshports.orgcommit hash: fp1.21436@dev.null.freshports.orgcommit hash: fp1.21436@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- generate now all 3 host keyes if they don't exists before   - save patchfile
from openbsd, it has been removed.    
18 Nov 2001 15:28:27
commit hash: fp1.20887@dev.null.freshports.orgcommit hash: fp1.20887@dev.null.freshports.orgcommit hash: fp1.20887@dev.null.freshports.orgcommit hash: fp1.20887@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
make portlint a bit happier    
18 Nov 2001 15:25:29
commit hash: fp1.20886@dev.null.freshports.orgcommit hash: fp1.20886@dev.null.freshports.orgcommit hash: fp1.20886@dev.null.freshports.orgcommit hash: fp1.20886@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Supply DEAFULT for PATCH_SITES    
18 Nov 2001 08:43:00
commit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.orgcommit hash: fp1.20881@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to openssh-3.0.1 and openssh-portable-3.0.1p1    
07 Nov 2001 13:47:51
commit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.orgcommit hash: fp1.20546@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Update to OpenSSH 3.0 and OpenSSH-portable 3.0p1   Extracted from Changelog (not
complete):    
25 Oct 2001 21:17:43
commit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.orgcommit hash: fp1.20082@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
cvs rm'ing patch-coredump, as the current versions are safe.   It does no harm,
so a second bump of PORTVERSION is not needed.    
24 Oct 2001 08:16:49
commit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.orgcommit hash: fp1.20039@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- included an patch that solves a coredump in sshd   - Bumped PORTREVISION    
12 Oct 2001 09:46:52
commit hash: fp1.19627@dev.null.freshports.orgcommit hash: fp1.19627@dev.null.freshports.orgcommit hash: fp1.19627@dev.null.freshports.orgcommit hash: fp1.19627@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Let PREFIX/libdata exists, even as it had been created by the port,   Logs on
beton complaining about it.    
03 Oct 2001 14:15:17
commit hash: fp1.19323@dev.null.freshports.orgcommit hash: fp1.19323@dev.null.freshports.orgcommit hash: fp1.19323@dev.null.freshports.orgcommit hash: fp1.19323@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Update to OpenSSH 2.9.9   - convert portname into lowercase   - PREFIX support
for default sshd_config   - security-patch for cookie files obsolete    
22 Jul 2001 04:47:12
commit hash: fp1.16381@dev.null.freshports.orgcommit hash: fp1.16381@dev.null.freshports.orgcommit hash: fp1.16381@dev.null.freshports.orgcommit hash: fp1.16381@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Extend patches in submakefiles, to build under 3.5 STABLE    
25 Jun 2001 07:28:48
commit hash: fp1.15475@dev.null.freshports.orgcommit hash: fp1.15475@dev.null.freshports.orgcommit hash: fp1.15475@dev.null.freshports.orgcommit hash: fp1.15475@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
This adds two environment variables into environment of user: LANG & MM_CHARSET,
   when used standard login via telnet or console    
24 Jun 2001 05:28:58
commit hash: fp1.15438@dev.null.freshports.orgcommit hash: fp1.15438@dev.null.freshports.orgcommit hash: fp1.15438@dev.null.freshports.orgcommit hash: fp1.15438@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
change MAINTAINER to FreeBSD.org address    
12 Jun 2001 08:49:53
commit hash: fp1.14964@dev.null.freshports.orgcommit hash: fp1.14964@dev.null.freshports.orgcommit hash: fp1.14964@dev.null.freshports.orgcommit hash: fp1.14964@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Drop modifier L in makefile, all options have to be set     in lowercase "yes"
  - Tested build with FreeBSD 4.1     openssl-0.9.6a needs to be installed form
ports.   	"FORBIDDEN" must be removed by hand.    
11 Jun 2001 21:14:16
commit hash: fp1.14945@dev.null.freshports.orgcommit hash: fp1.14945@dev.null.freshports.orgcommit hash: fp1.14945@dev.null.freshports.orgcommit hash: fp1.14945@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Don't generate keys if BATCH is defined,     they will be generated when the
package is installed.   - Update MAN1, MAN8    
10 Jun 2001 21:01:52
commit hash: fp1.14857@dev.null.freshports.orgcommit hash: fp1.14857@dev.null.freshports.orgcommit hash: fp1.14857@dev.null.freshports.orgcommit hash: fp1.14857@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Fix FreeBSD specific patch, exit now if change of password fails.   	Forwarded
by dwcjr    
10 Jun 2001 12:15:04
commit hash: fp1.14825@dev.null.freshports.orgcommit hash: fp1.14825@dev.null.freshports.orgcommit hash: fp1.14825@dev.null.freshports.orgcommit hash: fp1.14825@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
Fix spelling and make portline happy (training spaces)    
09 Jun 2001 05:59:10
commit hash: fp1.14773@dev.null.freshports.orgcommit hash: fp1.14773@dev.null.freshports.orgcommit hash: fp1.14773@dev.null.freshports.orgcommit hash: fp1.14773@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Switch to the user's uid before attempting to unlink the auth forwarding    
file, nullifying the effects of a race.   - Bump PORTREVISION    
08 Jun 2001 09:03:27
commit hash: fp1.14714@dev.null.freshports.orgcommit hash: fp1.14714@dev.null.freshports.orgcommit hash: fp1.14714@dev.null.freshports.orgcommit hash: fp1.14714@dev.null.freshports.org files touched by this commit
dinoex search for other commits by this committer
- Update from OpenSSH 2.2.0 to OpenSSH 2.9   - Features:     Possible use of
sftp/sftp-server with older FreeBSD releases.     Use a newer version
independently from the Base system.     Easier to test and fix possible security
bugs.   - Bugs:     build of pam_ssm.so isn't be supported any more     Any file
named "cookie" can be deleted by this and any older "sshd"     with X11
Forwarding.    
02 Apr 2001 11:29:01
commit hash: fp1.11941@dev.null.freshports.orgcommit hash: fp1.11941@dev.null.freshports.orgcommit hash: fp1.11941@dev.null.freshports.orgcommit hash: fp1.11941@dev.null.freshports.org files touched by this commit
mharo search for other commits by this committer
make openssh comply with section 4.4.9 (MAN vars in Makefile, not plist)    
21 Feb 2001 04:45:32
commit hash: fp1.9789@dev.null.freshports.orgcommit hash: fp1.9789@dev.null.freshports.orgcommit hash: fp1.9789@dev.null.freshports.orgcommit hash: fp1.9789@dev.null.freshports.org files touched by this commit
green search for other commits by this committer
Move the maintainer to ports.  I don't have the capacity to continue   to
support very old systems myself.    
12 Feb 2001 08:06:57
commit hash: fp1.9499@dev.null.freshports.orgcommit hash: fp1.9499@dev.null.freshports.orgcommit hash: fp1.9499@dev.null.freshports.orgcommit hash: fp1.9499@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Add patch to prevent Bleichenbacher attack on SSH1 server. Bump   PORTREVISION. 
  
09 Feb 2001 22:45:16
commit hash: fp1.9412@dev.null.freshports.orgcommit hash: fp1.9412@dev.null.freshports.orgcommit hash: fp1.9412@dev.null.freshports.orgcommit hash: fp1.9412@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Bump PORTREVISION due to security fix.    
09 Feb 2001 22:37:50
commit hash: fp1.9411@dev.null.freshports.orgcommit hash: fp1.9411@dev.null.freshports.orgcommit hash: fp1.9411@dev.null.freshports.orgcommit hash: fp1.9411@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Add patch to deal with possible remote root exploit found by   Michal Zalewski
of the Bindview RAZOR Team, and some patches to hopefully   deal with
compilation on older versions of FreeBSD.    
09 Feb 2001 04:58:25
commit hash: fp1.9381@dev.null.freshports.orgcommit hash: fp1.9381@dev.null.freshports.orgcommit hash: fp1.9381@dev.null.freshports.orgcommit hash: fp1.9381@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Mark FORBIDDEN: several problems including possible remote root   compromise.
OpenSSH 2.3.0 included in 4.2-STABLE is not vulnerable.    
14 Nov 2000 04:51:11
commit hash: fp1.6414@dev.null.freshports.orgcommit hash: fp1.6414@dev.null.freshports.orgcommit hash: fp1.6414@dev.null.freshports.orgcommit hash: fp1.6414@dev.null.freshports.org files touched by this commit
green search for other commits by this committer
Add the security fix for inability to actually deny ssh-agent or X11  
forwarding requests.  

Number of commits found: 110 (showing only 100 on this page)

1 | 2  »