notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
This referral link gives you 10% off a Fastmail.com account and gives me a discount on my Fastmail account.

Get notified when packages are built

A new feature has been added. FreshPorts already tracks package built by the FreeBSD project. This information is displayed on each port page. You can now get an email when FreshPorts notices a new package is available for something on one of your watch lists. However, you must opt into that. Click on Report Subscriptions on the right, and New Package Notification box, and click on Update.

Finally, under Watch Lists, click on ABI Package Subscriptions to select your ABI (e.g. FreeBSD:14:amd64) & package set (latest/quarterly) combination for a given watch list. This is what FreshPorts will look for.

Port details
ssh2 Secure shell client and server for V.2 SSH protocol
3.2.9.1_8 security Deleted on this many watch lists=63 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 3.2.9.1_8Version of this port present on the latest quarterly branch.
Deprecated DEPRECATED: abandoned upstream
Expired This port expired on: 2010-10-15
Maintainer: marius@FreeBSD.org search for ports maintained by this maintainer
Port Added: unknown
Last Update: 2010-10-15 17:40:31
SVN Revision: UNKNOWN
People watching this port, also watch:: nmap, openssl
Also Listed In: ipv6
License: not specified in port
WWW:
http://www.ssh.com/
Description:
SSH Protocols and Secure Shell Secure Shell is the secure login program that revolutionized remote management of networks hosts over the Internet. It is a powerful, very easy-to-use program that uses strong cryptography for protecting all transmitted confidential data, including passwords, binary files, and administrative commands. The benefits of SSH include: o Automatic authentication of users, no passwords sent in cleartext to prevent the stealing of passwords. o Multiple strong authentication methods that prevent such security threats as spoofing identity. o Authentication of both ends of connection, the server and the client are authenticated to prevent identity spoofing, trojan horses, etc. o Automatic authentication using agents to enable strong authentication to multiple systems with a single-sign-on. o Encryption and compression of data for security and speed. o Secure file transfer. o Tunneling and encryption of arbitrary connections. WWW: http://www.ssh.com/
Homepage    cgit ¦ GitHub ¦ GitHub ¦ GitLab ¦ SVNWeb - no subversion history for this port

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • ssh2>0:security/ssh2
No installation instructions:
This port has been deleted.
PKGNAME: ssh2
Flavors: there is no flavor information for this port.
distinfo:
There is no distinfo for this port.

No package information for this port in our database
Sometimes this happens. Not all ports have packages.
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. xauth : x11/xauth
  2. x11.pc : x11/libX11
Runtime dependencies:
  1. xauth : x11/xauth
  2. x11.pc : x11/libX11
There are no ports dependent upon this port

Configuration Options:
No options to configure
Options name:
N/A
FreshPorts was unable to extract/find any pkg message
Master Sites:
Expand this list (22 items)
Collapse this list.
  1. ftp://core.ring.gr.jp/pub/net/ssh/
  2. ftp://ftp.FreeBSD.org/pub/FreeBSD/ports/distfiles/
  3. ftp://ftp.cert.dfn.de/pub/tools/net/ssh/
  4. ftp://ftp.crihan.fr/mirrors/ftp.ssh.com/
  5. ftp://ftp.epix.net/pub/ssh/
  6. ftp://ftp.funet.fi/pub/mirrors/ftp.ssh.com/pub/ssh/
  7. ftp://ftp.keystealth.org/pub/ssh/
  8. ftp://ftp.ntua.gr/pub/security/ssh/
  9. ftp://ftp.ring.gr.jp/pub/net/ssh/
  10. ftp://ftp.ssh.com/pub/ssh/
  11. ftp://ftp.ulak.net.tr/ssh/
  12. ftp://ftp.unina.it/pub/Unix/ssh/
  13. ftp://ftp.ut.ee/pub/unix/security/ssh/
  14. ftp://ftp.wiretapped.net/pub/security/cryptography/apps/ssh/SSH/
  15. ftp://ftp.wsisiz.edu.pl/pub/Unix/ssh/
  16. ftp://gd.tuwien.ac.at/utils/shells/ssh/
  17. ftp://metalab.unc.edu/pub/packages/security/ssh/
  18. ftp://mirror.pa.msu.edu/ssh/
  19. http://core.ring.gr.jp/archives/net/ssh/
  20. http://ftp.crihan.fr/mirrors/ftp.ssh.com/
  21. http://www.mirrors.wiretapped.net/security/cryptography/apps/ssh/SSH/
  22. http://www.ring.gr.jp/archives/net/ssh/
Collapse this list.

Number of commits found: 41

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
3.2.9.1_8
15 Oct 2010 17:40:31
Original commit files touched by this commit
garga search for other commits by this committer
Remove expired ports

2010-10-15 security/ssh2: abandoned upstream
2010-10-15 security/ssh2-nox11: abandoned upstream
3.2.9.1_8
15 Sep 2010 18:07:42
Original commit files touched by this commit
marius search for other commits by this committer
Mark DEPRECATED: abandoned upstream.

Approved by:    netchild
3.2.9.1_8
27 Mar 2010 00:15:24
Original commit files touched by this commit
dougb search for other commits by this committer
Begin the process of deprecating sysutils/rc_subr by
s#. %%RC_SUBR%%#. /etc/rc.subr#
3.2.9.1_8
19 Apr 2008 17:56:05
Original commit files touched by this commit Sanity Test Failure
miwi search for other commits by this committer
- Remove unneeded dependency from gtk12/gtk20 [1]
- Remove USE_XLIB/USE_X_PREFIX/USE_XPM in favor of USE_XORG
- Remove X11BASE support in favor of LOCALBASE or PREFIX
- Use USE_LDCONFIG instead of INSTALLS_SHLIB
- Remove unneeded USE_GCC 3.4+

Thanks to all Helpers:
        Dmitry Marakasov, Chess Griffin, beech@, dinoex, rafan, gahr,
        ehaupt, nox, itetcu, flz, pav

PR:             116263
Tested on:      pointyhat
Approved by:    portmgr (pav)
3.2.9.1_7
19 May 2007 20:32:57
Original commit files touched by this commit
flz search for other commits by this committer
- Welcome X.org 7.2 \o/.
- Set X11BASE to ${LOCALBASE} for recent ${OSVERSION}.
- Bump PORTREVISION for ports intalling files in ${X11BASE}.
3.2.9.1_6
28 Aug 2006 00:03:21
Original commit files touched by this commit
marius search for other commits by this committer
- Cast the arguments of ssh_conn_send_channel_data_type() and
  ssh_encode_{array_alloc,buffer}() calls as appropriate in order to
  fix argument size problems on 64-bit platforms and that manifest
  themselves on amd64 and ia64. [1]
- Allow the tcsetattr(3) calls in ssh_rl_{restore,set}_tty_modes_for_fd()
  to be interrupted by signal. This fixes occasional problems when
  connecting to a host for the first time.
- Use the base zlib instead of the one shipping with SSH; although the
  latter has an enhancement allowing a minor SSH-specific optimization,
  using the base one has the benefit of not needing to track security
  vulnerabilities of zlib in this port (SSH 3.2.9.1 ships with zlib
  1.1.4 which is not know to be vulnerable though).
- Try to make the description of the WITHOUT_X11 option of the port
  Makefile to be more sentence-like.

PR:             98016 [1]
Approved by:    netchild
Obtained from:  NetBSD [1]
3.2.9.1_5
04 Mar 2006 17:36:07
Original commit files touched by this commit
marius search for other commits by this committer
Add a patch which fixes a format string vulnerability in the SFTP server.

Submitted by:   Jarkko Santala <jake@iki.fi>
Approved by:    portmgr (erwin)
Security:      
http://vuxml.freebsd.org/594ad3c5-a39b-11da-926c-0800209adf0e.html
3.2.9.1_4
19 Feb 2006 22:56:35
Original commit files touched by this commit This port version is marked as vulnerable.
marius search for other commits by this committer
- Switch to a rc.d startup script.
- Move the generation of the host key (if not present) from the package/
  port installation to the startup script in order to be in line with
  what the base OpenSSH and the OpenSSH-portable port do.
- Flush stdout when updating the transfer progress bar of sftp2 and scp2
  so the info displayed is up to date. [1]
- Remove obsolete USE_REINPLACE, remove trailing white space in Makefile.

PR:             91262 [1]
Approved by:    netchild
3.2.9.1_3
24 Jan 2006 01:03:33
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
SHA256ify

Approved by: krion@
3.2.9.1_3
22 Jan 2006 02:50:55
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Replace ugly "@unexec rmdir %D... 2>/dev/null || true" with @dirrmtry

Approved by:    krion@
PR:             ports/88711 (related)
3.2.9.1_3
06 Oct 2005 22:59:24
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Remove obsolete mastersites.

Source:         distfile survey
Approved by:    maintainer
3.2.9.1_3
23 Jul 2004 19:10:32
Original commit files touched by this commit This port version is marked as vulnerable.
anholt search for other commits by this committer
- Add the X_WINDOW_SYSTEM={xorg,xfree86-4,xfree86-3} variable to bsd.port.mk,
  and make XFREE86_VERSION map to it.  XFREE86_VERSION is now deprecated.
- Make xorg the default X_WINDOW_SYSTEM on -current.
- Add several new X_*_PORT variables which point to various pieces of X11 based
  on the setting of X_WINDOW_SYSTEM, and make ports use them.
- Add information to CHANGES about how to handle the transition.

PR:             ports/68763
Approved by:    portmgr (marcus)
Approved by:    re (scottl)
3.2.9.1_3
22 Apr 2004 20:56:26
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
- Register dependency on x11/XFree86-4-clients for xauth(1).
- Make configure explicitly look in X11BASE/bin for xauth(1) in order to
  also catch non-standard locations.

Submitted by:   maintainer (marius)
Approved by:    portmgr (marcus)
3.2.9.1_2
20 Apr 2004 13:49:29
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Use the @FreeBSD.org address of the maintainer.

Approved by:    marius
3.2.9.1_2
20 Apr 2004 12:53:42
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
- Display the available build knobs via a pre-everything target.
- Remove the autodetection for X11 support and the WITH_X11 knob, instead
  always build with X11 support and add a WITHOUT_X11 knob. Together with
  an additional ssh2-nox11 slave port this allows easier handling of these
  two variants and to have pre-compiled packages for both (ssh2 with X11
  support depends on X11 libraries).

Submitted by:   maintainer (marius)
3.2.9.1_1
27 Mar 2004 13:27:56
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Add SIZE info.

Submitted by:   trevor via maintainer
3.2.9.1_1
25 Jan 2004 09:58:39
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
---snip---
Improve Kerberos support in ssh2:
- Change the WITH_KERBEROS knob into a WITHOUT_KERBEROS knob so kerberized
  ssh2 automatically is built when MIT Kerberos is installed, unless the
  WITHOUT_KERBEROS knob is defined.
- Check for a library unique to MIT Kerberos to make sure it's not Heimdal
  that KRB5_HOME accidentally points to.
- Add dependency on security/krb5 when built with Kerberos support.
- When compiled with Kerberos support also turn it on by default in client
  and server config files and set "PermitRootLogin" to "nopwd" to only allow
  those with root tickets declared in ~root/.k5login" to login as root. [1]

Ssh2 now should work out of the box in an environment using MIT Kerberos.

Submitted by:   Peter Losher <Peter_Losher@isc.org> [1] (kerberos-patch-*)
Tested by:      Peter Losher <Peter_Losher@isc.org>
---snip---

Submitted by:                                   maintainer
Strange commit log formatting to prevent
ambiguous "Submitted by" lines by:              committer
3.2.9.1
04 Jan 2004 14:03:53
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
HEADS-UP: Traditionally this port automatically installs a start-up script for
          sshd2 unless it detects an entry for ssh in /etc/inetd.conf. As there
          are three ways to automatically start sshd2 and /etc/rc.conf is the
          simplest one (at least on FreeBSD 4, with rcNG once /etc/rc.d/sshd is
          fixed to not be tailored to the base sshd) this version of the port
          is the last one to do so. Beginning with next version it will only
          install a sample start-up script. To prevent foot shooting when
          updating to the next version this port won't remove an existing
          start-up scripting on deinstall. Please see also the pkg-message that
          gets displayed on installation.

- Update to 3.2.9.1. This is _not_ a security update. For the non-commercial
  version the only change worth mentioning since 3.2.5 is the addition of the
  config option "DisableVersionFallback", see sshd2_config(5) for further
  details.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
3.2.5
07 Nov 2003 09:28:14
Original commit files touched by this commit This port version is marked as vulnerable.
marcus search for other commits by this committer
Rename PORTDOCS to MYPORTDOCS to avoid a conflict with the recently added
bsd.port.mk macro.

Submitted by:   Oliver Eikemeier <eikemeier@fillmore-labs.com>
3.2.5
14 Oct 2003 15:47:28
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- add CONFLICTS
Submitted by:   eikemeier@fillmore-labs.com
Approved by:    kris
3.2.5
07 Jul 2003 15:24:36
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Fix plist.

No PORTREVISION update because of the short timeframe between the commits.

Submitted by:   maintainer
3.2.5
07 Jul 2003 14:19:07
Original commit files touched by this commit This port version is marked as vulnerable.
netchild search for other commits by this committer
Update to 3.2.5:

        * Fixed a critical security bug with RSA signature
          verification. Mitigating factors: DSA is used by default (not
          vulnerable). Also, the attack requires that attacker has the
          public key and the attacker needs to precompute the signature
          data so, that it looks like a valid PKCS#1 signature. This is a
          non-trivial task to perform without the private
          key. Nonetheless, all users should update their servers and
          clients as soon as convenient. Workarounds are to not use RSA
          keys as host keys (though connecting to existing hosts with RSA
          hostkeys poses a serious risk with a vulnerable client), and
          disabling publickey authentication. Update your clients and
          servers.
(Only the first 15 lines of the commit message are shown above View all of this commit message)
3.2.3
23 Feb 2003 22:39:05
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Update port: security/ssh2 3.2.2 -> 3.2.3

PR:             ports/48542
Submitted by:   Lars Eggert <larse@isi.edu>
3.2.2
21 Feb 2003 13:26:58
Original commit files touched by this commit This port version is marked as vulnerable.
knu search for other commits by this committer
De-pkg-comment.
3.2.2
02 Jan 2003 19:35:27
Original commit files touched by this commit This port version is marked as vulnerable.
ijliao search for other commits by this committer
1.)     If WITH_STATIC_SFTP is defined, ssh-chrootmgr works.
2.)     If libX11.a exists and xauth not, the build of ssh2 fails. This
        patch fix this.
3.)     ssh2/files/sshd.sh looks for the wrong pid file in /var/run.
        This patch fix this and adds 2> /dev/null to the sshd2 startup

PR:             46012
Submitted by:   maintainer
3.2.2
02 Jan 2003 18:30:21
Original commit files touched by this commit This port version is marked as vulnerable.
ijliao search for other commits by this committer
upgrade to 3.2.2

PR:             45876
Submitted by:   maintainer
3.2.0
18 Jun 2002 23:45:19
Original commit files touched by this commit This port version is marked as vulnerable.
pat search for other commits by this committer
Update to 3.2.0

PR:             39491
Submitted by:   maintainer
3.1.2
28 May 2002 21:28:12
Original commit files touched by this commit This port version is marked as vulnerable.
petef search for other commits by this committer
Update to 3.1.2 which fixes a recent security problem described at:
http://www.ssh.com/products/ssh/advisories/authentication.cfm

PR:             38592
Submitted by:   maintainer
3.1.0_1
17 May 2002 09:33:13
Original commit files touched by this commit This port version is marked as vulnerable.
sada search for other commits by this committer
Oops, ".include <bsd.port.pre.mk>" line must be placed here.
3.1.0_1
17 May 2002 09:20:48
Original commit files touched by this commit This port version is marked as vulnerable.
sada search for other commits by this committer
Install default config files as *.sample instead of overwriting existing ones.
Note:   The PR includes diffs to cope with WITHOUT_X11 env,
        but this was already committed by knu-san.
        So I just added CONFIGURE_ARGS line, please verify it.
PR:     ports/35385
Submitted by:   maintainer
3.1.0
02 Apr 2002 04:49:20
Original commit files touched by this commit This port version is marked as vulnerable.
knu search for other commits by this committer
ssh_askpass2 is built only when X11 is installed.  Support
{WITH,WITHOUT}_X11 and detect ${X11BASE}/lib/libX11.a.

Reported by:    bento
Obtained from:  security/ssh (partly)
22 Feb 2002 02:52:25
commit hash: fp1.25059@dev.null.freshports.orgcommit hash: fp1.25059@dev.null.freshports.orgcommit hash: fp1.25059@dev.null.freshports.orgcommit hash: fp1.25059@dev.null.freshports.org files touched by this commit
knu search for other commits by this committer
- Update to 3.1.0.    
16 Feb 2002 05:32:08
commit hash: fp1.24792@dev.null.freshports.orgcommit hash: fp1.24792@dev.null.freshports.orgcommit hash: fp1.24792@dev.null.freshports.orgcommit hash: fp1.24792@dev.null.freshports.org files touched by this commit
issei search for other commits by this committer
Remove myself from MAINTAINER    
14 Sep 2001 14:51:27
commit hash: fp1.18808@dev.null.freshports.orgcommit hash: fp1.18808@dev.null.freshports.orgcommit hash: fp1.18808@dev.null.freshports.orgcommit hash: fp1.18808@dev.null.freshports.org files touched by this commit
dwcjr search for other commits by this committer
Remove extra file from pkg-plist to fix package building    
17 Feb 2001 01:40:35
commit hash: fp1.9668@dev.null.freshports.orgcommit hash: fp1.9668@dev.null.freshports.orgcommit hash: fp1.9668@dev.null.freshports.orgcommit hash: fp1.9668@dev.null.freshports.org files touched by this commit
obrien search for other commits by this committer
Unrestrict to match the ssh port.    
30 Oct 2000 12:57:17
commit hash: fp1.5703@dev.null.freshports.orgcommit hash: fp1.5703@dev.null.freshports.orgcommit hash: fp1.5703@dev.null.freshports.orgcommit hash: fp1.5703@dev.null.freshports.org files touched by this commit
steve search for other commits by this committer
Don't install etc/rc.d/sshd.sh if sshd is being started from inetd.conf.    
08 Oct 2000 07:30:58
commit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.orgcommit hash: fp1.4801@dev.null.freshports.org files touched by this commit
asami search for other commits by this committer
Convert category security to new layout.  
03 Sep 2000 08:50:19
commit hash: fp1.3482@dev.null.freshports.orgcommit hash: fp1.3482@dev.null.freshports.orgcommit hash: fp1.3482@dev.null.freshports.orgcommit hash: fp1.3482@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Remove two empty files  
02 Sep 2000 04:56:57
commit hash: fp1.3446@dev.null.freshports.orgcommit hash: fp1.3446@dev.null.freshports.orgcommit hash: fp1.3446@dev.null.freshports.orgcommit hash: fp1.3446@dev.null.freshports.org files touched by this commit
kris search for other commits by this committer
Upgrade to ssh-2.3.0.    
02 Jun 2000 04:18:54
commit hash: fp1.468@dev.null.freshports.orgcommit hash: fp1.468@dev.null.freshports.orgcommit hash: fp1.468@dev.null.freshports.orgcommit hash: fp1.468@dev.null.freshports.org files touched by this commit
will search for other commits by this committer
Remove redundant/inappropriate CATEGORIES.  People need to start reading   the
Porter's Handbook.  :-)    
29 May 2000 04:16:44
commit hash: fp1.261@dev.null.freshports.orgcommit hash: fp1.261@dev.null.freshports.orgcommit hash: fp1.261@dev.null.freshports.orgcommit hash: fp1.261@dev.null.freshports.org files touched by this commit
steve search for other commits by this committer
Update to version 2.1.0pl2.    

Number of commits found: 41