notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

non port: security/openssh/files/patch-auth1.c

Number of commits found: 8

Wednesday, 5 Mar 2008
04:25 tmclaugh search for other commits by this committer
- expire port: Long out of date with multiple security issues.
  (Don't worry, openssh-portable is still there.)
Original commit
Sunday, 7 Jul 2002
18:53 dinoex search for other commits by this committer
FreeBSD specifc security fix for:
ChallengeResponseAuthentication yes
Original commit
Friday, 28 Jun 2002
04:50 dinoex search for other commits by this committer
Defaults changed: (Gregory Sutter)
 ChallengeResponseAuthentication no
 UseLogin no

SSH_PRIVSEP_USER=sshd, distributioin patch set it to nobodyh. (Jan Srzednicki)

#undef USE_PIPES, problems with ppp over ssh. (Kugimoto Takeshi)

fix missing includes for "canohost.h"
Original commit
Wednesday, 26 Jun 2002
17:32 dinoex search for other commits by this committer
Update to openssh-3.4
Update to openssh-3.4p1
Original commit
Monday, 24 Jun 2002
22:57 dinoex search for other commits by this committer
Enable privilege separation as default,
create user and home if it not exists.
Original commit
21:13 dinoex search for other commits by this committer
Merge PAM-changes from openssh currrent
Fix build with SKEY=yes, pr# 36119
Cleanup pw_expire handling.
Add missing includes
Changes defaults to: PermitRootLogin=no, UsePrivilegeSeparation=no
Use $PREFIX/etc/ssh for config, updating manpages too.
Original commit
Friday, 31 May 2002
07:28 dinoex search for other commits by this committer
Update to OpenSSH 3.2.3

- patch openssh-3.1-adv.token.patch is now obsolete.
- remerged PAM changes form previous port
- declare CMSG_* macros.
- fixed bad type in function input_userauth_passwd_changereq

Update to OpenSSH-portable-3.2.3p1

- patch openssh-3.1p1-adv.token.patch is now obsolete
- keep previously declared CONFIGURE_ARGS
- remove openssh-mit-krb5-20020326.diff (should be in the distribution now)
- patch patch-readpassphrase.c is now in teh distribution
- merged previous patches.
- extend CONFIGURE_ARGS so it find OPENSSL again.
- new patches for GSSAPI, not fully tested.

If you have the patch applied:
http://www.freebsd.org/cgi/query-pr.cgi?pr=ports/36080

Builds with openssl-0.9.6d under:
2.2.8-RELEASE
3.2-RELEASE
4.2-RELEASE
4.6-RC
Original commit
Sunday, 17 Mar 2002
19:36 dinoex search for other commits by this committer
Merge patches from -stable with USE_PAM and HAVE_LOGIN_CAP
Bump PORTREVISION

PR:             35904
Original commit

Number of commits found: 8