notbugAs an Amazon Associate I earn from qualifying purchases.
Want a good read? Try FreeBSD Mastery: Jails (IT Mastery Book 15)
Want a good monitor light? See my photosAll times are UTC
Ukraine
Port details
openssh-portable The portable version of OpenBSD's OpenSSH
9.9.p1_1,1 security on this many watch lists=121 search for ports that depend on this port An older version of this port was marked as vulnerable. Find issues related to this port Report an issue related to this port View this port on Repology. pkg-fallout 9.8.p1_1,1Version of this port present on the latest quarterly branch.
Maintainer: bdrewery@FreeBSD.org search for ports maintained by this maintainer
Port Added: 2001-06-01 11:49:36
Last Update: 2024-11-11 02:39:32
Commit Hash: 96dd1bc
People watching this port, also watch:: openssl, wget, gettext, expat, libiconv
License: OPENSSH
WWW:
https://www.openssh.com/portable.html
Description:
OpenBSD's OpenSSH portable version Normal OpenSSH development produces a very small, secure, and easy to maintain version for the OpenBSD project. The OpenSSH Portability Team takes that pure version and adds portability code so that OpenSSH can run on many other operating systems (Unfortunately, in particular since OpenSSH does authentication, it runs into a *lot* of differences between Unix operating systems). The portable OpenSSH follows development of the official version, but releases are not synchronized. Portable releases are marked with a 'p' (e.g. 3.1p1). The official OpenBSD source will never use the 'p' suffix, but will instead increment the version number when they hit 'stable spots' in their development.
Homepage    cgit ¦ Codeberg ¦ GitHub ¦ GitLab ¦ SVNWeb

Manual pages:
FreshPorts has no man page information for this port.
pkg-plist: as obtained via: make generate-plist
There is no configure plist information for this port.
Dependency lines:
  • openssh-portable>0:security/openssh-portable
Conflicts:
CONFLICTS:
  • openssh-3.*
  • ssh-1.*
  • ssh2-3.*
  • openssh-portable-devel
CONFLICTS_INSTALL:
  • openssh-portable-hpn
  • openssh-portable-gssapi
  • openssh-portable-x509
To install the port:
cd /usr/ports/security/openssh-portable/ && make install clean
To add the package, run one of these commands:
  • pkg install security/openssh-portable
  • pkg install openssh-portable
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.
PKGNAME: openssh-portable
Package flavors (<flavor>: <package>)
  • default: openssh-portable
  • hpn: openssh-portable-hpn
  • gssapi: openssh-portable-gssapi
distinfo:
TIMESTAMP = 1728410939 SHA256 (openssh-9.9p1.tar.gz) = b343fbcdbff87f15b1986e6e15d6d4fc9a7d36066be6b7fb507087ba8f966c02 SIZE (openssh-9.9p1.tar.gz) = 1964864

Expand this list (2 items)

Collapse this list.

SHA256 (openssh-9.9p1-gsskex-all-debian-rh-9.9p1.patch) = b8b590024137d54394fd46ebfe32f2b081d0744abdcdcacf6dd30d1c91339864 SIZE (openssh-9.9p1-gsskex-all-debian-rh-9.9p1.patch) = 125233

Collapse this list.


Packages (timestamps in pop-ups are UTC):
openssh-portable
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.9.p1,19.9.p1_1,18.4.p1_3,19.9.p1,19.9.p1_1,1-8.4.p1_3,1-
FreeBSD:13:quarterly9.8.p1_1,19.8.p1_1,19.3.p1,19.8.p1_1,19.8.p1_1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.9.p1,19.9.p1_1,19.1.p1,19.9.p1,19.9.p1_1,19.3.p1,1-9.3.p1,1
FreeBSD:14:quarterly9.8.p1_1,19.8.p1_1,1-9.8.p1_1,19.8.p1_1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.9.p1_1,19.9.p1_1,1n/a9.9.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
 
openssh-portable-gssapi
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.9.p1,19.9.p1_1,18.4.p1_3,19.9.p1,19.9.p1_1,1-8.4.p1_3,1-
FreeBSD:13:quarterly-----9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.9.p1,19.9.p1_1,1-9.9.p1,19.9.p1_1,1---
FreeBSD:14:quarterly-----9.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.9.p1_1,19.9.p1_1,1n/a9.9.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
 
openssh-portable-hpn
ABIaarch64amd64armv6armv7i386powerpcpowerpc64powerpc64le
FreeBSD:13:latest9.9.p1,19.9.p1_1,18.4.p1_3,19.9.p1,19.9.p1_1,1-8.4.p1_3,1-
FreeBSD:13:quarterly9.8.p1_1,19.8.p1_1,19.3.p1,19.8.p1_1,19.8.p1_1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:14:latest9.9.p1,19.9.p1_1,19.1.p1,19.9.p1,19.9.p1_1,19.3.p1,1-9.3.p1,1
FreeBSD:14:quarterly9.8.p1_1,19.8.p1_1,1-9.8.p1_1,19.8.p1_1,19.6.p1_1,19.6.p1_1,19.6.p1_1,1
FreeBSD:15:latest9.9.p1_1,19.9.p1_1,1n/a9.9.p1_1,1n/a9.6.p1_1,19.6.p1_1,19.6.p1_1,1
 
Dependencies
NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
Build dependencies:
  1. pkgconf>=1.3.0_1 : devel/pkgconf
  2. autoconf>=2.72 : devel/autoconf
  3. automake>=1.17 : devel/automake
Library dependencies:
  1. libfido2.so : security/libfido2
  2. libldns.so : dns/ldns
  3. libedit.so.0 : devel/libedit
There are no ports dependent upon this port

Configuration Options:
===> The following configuration options are available for openssh-portable-9.9.p1_1,1: BLACKLISTD=off: FreeBSD blacklistd(8) support BSM=off: OpenBSM Auditing DOCS=on: Build and/or install documentation FIDO_U2F=on: FIDO/U2F support (security/libfido2) HPN=off: HPN-SSH patch KERB_GSSAPI=off: Kerberos/GSSAPI patch (req: GSSAPI) LDNS=on: SSHFP/LDNS support LIBEDIT=on: Command line editing via libedit NONECIPHER=off: NONE Cipher support PAM=on: Pluggable authentication module support TCP_WRAPPERS=on: tcp_wrappers support XMSS=off: XMSS key support (experimental) ====> Kerberos support: you can only select none or one of them MIT=off: MIT Kerberos (security/krb5) HEIMDAL=off: Heimdal Kerberos (security/heimdal) HEIMDAL_BASE=off: Heimdal Kerberos (base) ===> Use 'make config' to modify these settings
Options name:
security_openssh-portable
USES:
alias autoreconf compiler:c11 cpe localbase ncurses pkgconfig ssl libedit
pkg-message:
For install:
To enable this port, add openssh_enable="YES" in your rc.conf. To prevent conflict with openssh in the base system add sshd_enable="NO" in your rc.conf. Also you can configure openssh at another TCP port (via sshd_config 'Port' and 'Listen' options or via 'openssh_flags' variable in rc.conf) and run it in same time with base sshd. 'PermitRootLogin no' is the default for the OpenSSH port. This now matches the PermitRootLogin configuration of OpenSSH in the base system. Please be aware of this when upgrading your OpenSSH port, and if truly necessary, re-enable remote root login by readjusting this option in your sshd_config. Users are encouraged to create single-purpose users with ssh keys, disable Password authentication by setting 'PasswordAuthentication no' and 'ChallengeResponseAuthentication no', and to define very narrow sudo privileges instead of using root for automated tasks.
Master Sites:
Expand this list (7 items)
Collapse this list.
  1. https://cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  2. https://cloudflare.cdn.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  3. https://ftp.OpenBSD.org/pub/OpenBSD/OpenSSH/portable/
  4. https://ftp.eu.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  5. https://ftp.usa.openbsd.org/pub/OpenBSD/OpenSSH/portable/
  6. https://mirror.aarnet.edu.au/pub/OpenBSD/OpenSSH/portable/
  7. https://mirror.leaseweb.com/pub/OpenBSD/OpenSSH/portable/
Collapse this list.
Notes from UPDATING
These upgrade notes are taken from /usr/ports/UPDATING
  • 2022-06-07
    Affects: security/openssh-portable
    Author: bdrewery@FreeBSD.org
    Reason: 
      OpenSSH has been updated to 9.0p1 with incompatible changes.
      See https://www.openssh.com/txt/release-9.0 for details.
    
    

Number of commits found: 408 (showing only 100 on this page)

«  1 | 2 | 3 | 4 | 5  »  

Commit History - (may be incomplete: for full details, see links to repositories near top of page)
CommitCreditsLog message
6.2.p2_3,1
22 Jun 2013 15:11:30
Revision:321578Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- In rc script, be consistent in reload and check for and generate keys
  if needed, as well as checking for port collision with base sshd.

Reported by:	delphij
6.2.p2_2,1
25 May 2013 16:44:01
Revision:319062Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Update and re-add KERB_GSSAPI gsskex patch.
  I did very minor porting of the upstream patch to make
  it apply.
  Note that this currently does not build with base heimdal, but
  does build with port MIT or port HEIMDAL.
- Bump PORTREVISION in case someone built the update, expecting
  this option to work and now have a broken ssh.

PR:		ports/178885
Reported by:	Garrett Wollman <wollman@csail.mit.edu>
6.2.p2_1,1
23 May 2013 00:30:31
Revision:318808Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Fix sshd crash when not using HPN
  This was due to not including the canohost.h header for our
  base customization to respect class login restrictions. I had
  missed this as I was only tested with the default (HPN enabled)
  which already was including this header.

Reported by:	runelind in ##freenode
Tested by:	runelind, myself
Reported by:	Krzysztof Stryjek
6.2.p2,1
21 May 2013 22:29:08
Revision:318727Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
Mark BROKEN as I have received 2 separate reports
of crashing.
6.2.p2,1
17 May 2013 19:47:35
Revision:318400Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Update to 6.2p2

- The LPK patch has been updated but is obsolete, deprecated and
  untested. It has been replaced by AuthorizedKeysCommand
- The upstream HPN's last update was for 6.1 and is mostly
  abandoned. The patch has had bugs since 5.9. I have reworked
  it and split into into HPN and AES_THREADED options. The
  debugging/logging part of the patch is incomplete. I may
  change the patch to more closely match our base version
  eventually.
- The KERB_GSSAPI option has been removed as the patch has not
  been updated by upstream since 5.7
- sshd VersionAddendum is currently not working as intended;
  it will be fixed later to allow removing the port/pkg version.
- Update our patchset to match latest base version
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.8.p2_5,1
17 May 2013 14:36:34
Revision:318392Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Bring in r199804 and r206397 from base to avoid killing sshd in
  high-pressure swapping environments
5.8.p2_5,1
17 May 2013 14:16:10
Revision:318390Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Remove copyright as it was a base customization that was removed in
  base r213250
5.8.p2_5,1
17 May 2013 13:56:29
Revision:318386Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Remove CHROOT option and patch. ChrootDirectory was added in 5.0
  to achieve the same thing.
5.8.p2_5,1
02 May 2013 02:03:09
Revision:317070Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
Fix xauth and ssh-askpass still being expected in /usr/X11R6

This was fixed in base in 2007 in r169966
5.8.p2_4,1
30 Apr 2013 13:13:49
Revision:316929Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Add support for base and port Heimdal for Kerberos

PR:		ports/167554
Requested by:	Volodymyr Kostyrko <c.kworr@gmail.com>
5.8.p2_4,1
17 Apr 2013 00:35:32
Revision:315920Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Remove compatibiliy for FreeBSD <4.x
  * /var/empty has been in hier(7) since 4.x
  * User sshd has been in base since 4.x
  * Simplify a patch for realhostname_sa(3) usage
- Remove SUID_SSH - It was removed from ssh in 2002
- Fix 'make test'
- Add some hints into the patches on where they came from
- Mirror all patches
- Move LPK patch out of files/
- Remove the need for 2 patches
  * Removal of 'host-key check-config' in install phase
  * Adding -lutil
- Add SCTP support [1]
- Remove FILECONTROL as it has not been supported since the 5.8
  update
- Replace tab with space pkg-descr
- Remove default WRKSRC
- Add 'configtest' command to rc script
- Mark X509 broken with other patches due to PATCH_DIST_STRIP=-p1

PR:		ports/174570 [1]
Submitted by:	oleg <proler@gmail.com> [1]
Obtained from:	https://bugzilla.mindrot.org/show_bug.cgi?id=2016 (upstream) [1]
Feature safe:	yes
5.8.p2_4,1
08 Feb 2013 00:03:19
Revision:311891Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Fix runtime crash on CURRENT due to import of NetBSD strnvis() [1]
  which differs in prototype from OpenBSD strnvis() [2]

[1] http://lists.freebsd.org/pipermail/freebsd-stable/2013-January/071703.html
[2] http://gnats.netbsd.org/44977

Submitted by:	dim
5.8.p2_3,1
01 Feb 2013 15:04:01
Revision:311381Original commit files touched by this commit This port version is marked as vulnerable.
ak search for other commits by this committer
- Fix all cases of 'No newline at end of file' in ports tree

Approved by: portmgr (bapt)
5.8.p2_3,1
05 Dec 2012 22:32:30
Revision:308352Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Update mirror site for HPN patch

Feature safe:	yes
5.8.p2_3,1
29 Oct 2012 15:08:31
Revision:306620Original commit files touched by this commit This port version is marked as vulnerable.
bdrewery search for other commits by this committer
- Take maintainership

Feature safe:	yes
5.8.p2_3,1
13 Oct 2012 17:13:34
Revision:305839Original commit files touched by this commit This port version is marked as vulnerable.
eadler search for other commits by this committer
Convert to OptionsNG
Trim Headers

PR:	ports/172429
Submitted by:	Michael Gmelin <freebsd@grem.de>
Feature safe:	yes
5.8.p2_3,1
05 Aug 2012 23:05:24
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
When installing in the base, USE_RCORDER does the right thing without
all the gymnastics
5.8.p2_3,1
24 Jun 2012 22:49:52
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Add KEYWORD: shutdown
Simplify some code
Fix an error message
5.8.p2_3,1
24 Jun 2012 17:51:21
Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Fix ECDSA key generation in openssh rc.d script
- Bump PORTREVISION for package change

Submitted by:   J. Hellenthal <jhellenthal@dataix.net>
5.8.p2_2,1
13 Jun 2012 03:02:04
Original commit files touched by this commit This port version is marked as vulnerable.
eadler search for other commits by this committer
Change HPN patch mirror location to one that works

PR:             ports/168306
Submitted by:   "Bryan Drewery" <bryan@shatow.net>
5.8.p2_2,1
01 May 2012 09:56:31
Original commit files touched by this commit This port version is marked as vulnerable.
sunpoet search for other commits by this committer
- Reset maintainership

PR:             ports/167423
Submitted by:   Grzegorz Blach <magik@roorback.net> (maintainer)
5.8.p2_2,1
28 Mar 2012 18:04:42
Original commit files touched by this commit This port version is marked as vulnerable.
scheidell search for other commits by this committer
- Perl only needed to build, not needed to run. remove PERL5_RUN from Makefile
- Bump PORTREVISION

PR:             ports/166413
Submitted by:   Gleb Smirnoff <glebius@cell.glebius.int.ru>
Approved by:    Grzegorz Blach <magik@roorback.net> (maintainer)
Feature safe:   yes
5.8.p2_1,1
14 Jan 2012 08:57:23
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
In the rc.d scripts, change assignments to rcvar to use the
literal name_enable wherever possible, and ${name}_enable
when it's not, to prepare for the demise of set_rcvar().

In cases where I had to hand-edit unusual instances also
modify formatting slightly to be more uniform (and in
some cases, correct). This includes adding some $FreeBSD$
tags, and most importantly moving rcvar= to right after
name= so it's clear that one is derived from the other.
5.8.p2_1,1
23 Dec 2011 12:52:28
Original commit files touched by this commit This port version is marked as vulnerable.
scheidell search for other commits by this committer
- Add USE_PERL5_BUILD

PR:             ports/163414
Submitted by:   portmgr (pav)
Approved by:    gabor (mentor)
5.8.p2_1,1
23 Dec 2011 12:24:23
Original commit files touched by this commit This port version is marked as vulnerable.
scheidell search for other commits by this committer
- openssh-portable needs perl to build (reported by Gleb Smirnoff via mail)
- add ssh_engine.5 man page when openssh-portable WITH_X509 is turned on
(reported by John Hein via mail)

PR:             ports/163414
Submitted by:   Grzegorz Blach <magik@roorback.net>
Approved by:    gabor (mentor)
5.8.p2,1
21 Oct 2011 16:18:57
Original commit files touched by this commit This port version is marked as vulnerable.
flo search for other commits by this committer
- update to 5.8p2 [1]
- fix Kerberos knob [2]
- fix build on 9.0 [3]
- fix deinstall with various knobs [4]
- fix LPK knob [5]

PR:             ports/161818 [1], ports/144597 [2], ports/160389 [3]
                ports/150493, ports/156926 [4], ports/155456 [5]

Submitted by:   "Grzegorz Blach" <magik@roorback.net> [1], [2], [4], [5]
                pluknet [3]
Reported by:    Jonathan <lordsith49@hotmail.com> [2]
                Kevin Thompson <antiduh@csh.rit.edu> [4]
                Alexey Remizov <alexey@remizov.org> [5]
5.2.p1_4,1
19 Jul 2011 02:05:33
Original commit files touched by this commit This port version is marked as vulnerable.
stephen search for other commits by this committer
- Maintainer to magik@roorback.net

Approved by:    maho (mentor) and magik@roorback.net
5.2.p1_4,1
13 Jul 2011 21:47:05
Original commit files touched by this commit This port version is marked as vulnerable.
stephen search for other commits by this committer
- Add VersionAddendum support.
- Bump portrevision.

PR:             ports/142824
Submitted by:   Scot Hetzel <swhetzel@gmail.com>
Approved by:    gabor (mentor)
5.2.p1_3,1
03 Jul 2011 14:03:52
Original commit files touched by this commit This port version is marked as vulnerable.
ohauer search for other commits by this committer
-remove MD5
5.2.p1_3,1
11 Mar 2011 17:11:08
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Unbreak build with LPK option (broken after commit 1.674 in bsd.port.mk).
5.2.p1_3,1
27 Dec 2010 09:58:51
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Remove OpenSC support. This port should be updated to support PKCS#11.
5.2.p1_3,1
21 Nov 2010 23:48:49
Original commit files touched by this commit This port version is marked as vulnerable.
rene search for other commits by this committer
- Fix optional dependency on security/heimdal
- Bump PORTREVISION
PR:             ports/152029
Submitted by:   Joerg Pulz [Joerg.Pulz frm2.tum.de]
Approved by:    Ryan Steinmetz <rpsfa@rit.edu> (maintainer of net/freeradius*)
                girgen (maintainer of databases/postgresql*-server,
                        14 day timeout)
5.2.p1_2,1
31 Aug 2010 02:46:44
Original commit files touched by this commit This port version is marked as vulnerable.
pgollucci search for other commits by this committer
Add the sftpfilecontrol patch as an OPTION (WITH_FILECONTROL)
See http://sftpfilecontrol.sourceforge.net/  for details.

PR:             ports/146338
Submitted by:   Steve Wills <steve@mouf.net>
5.2.p1_2,1
22 Aug 2010 23:20:17
Original commit files touched by this commit This port version is marked as vulnerable.
linimon search for other commits by this committer
Reset dindin@dindin.ru due to maintainer-timeout and no response to email.

Hat:            portmgr
5.2.p1_2,1
04 May 2010 09:14:22
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Annotate the combination of X509 and KERB_GSSAPI patches as broken

PR:             ports/142819
Submitted by:   Scot Hetzel <swhetzel@gmail.com>
Approved by:    maintainer timeout (1 month)
5.2.p1_2,1
18 Apr 2010 21:40:14
Original commit files touched by this commit This port version is marked as vulnerable.
erwin search for other commits by this committer
Mark BROKEN on 9.x: does not build
5.2.p1_2,1
27 Mar 2010 06:14:03
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
RC_SUBR_SUFFIX has not been needed for a long time now, all supported
versions of FreeBSD now use /etc/rc.subr and rc.d scripts without .sh
appended to the script name.
5.2.p1_2
27 Mar 2010 00:15:24
Original commit files touched by this commit This port version is marked as vulnerable.
dougb search for other commits by this committer
Begin the process of deprecating sysutils/rc_subr by
s#. %%RC_SUBR%%#. /etc/rc.subr#
5.2.p1_2,1
16 Dec 2009 16:43:21
Original commit files touched by this commit This port version is marked as vulnerable.
amdmi3 search for other commits by this committer
- Remove BROKEN on 8.x WITH_KERBEROS case. Builds fine on 8.0 and 9.0, i386 and
amd64
- While here, fix minor plist issue for WITH_X509 case

PR:             141679
Submitted by:   Denis Barov <dindin@dindin.ru> (maintainer)
5.2.p1_2,1
02 Nov 2009 08:08:46
Original commit files touched by this commit This port version is marked as vulnerable.
lioux search for other commits by this committer
- Under OSVERSION >= 800000, only mark BROKEN if WITH_KERBEROS.
- The port links fine otherwise.
5.2.p1_2,1
30 Sep 2009 21:09:06
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Mark BROKEN on 8.X with Kerberos - does not link

Reported by:    pointyhat
5.2.p1_2,1
23 Sep 2009 18:44:47
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Revert USE_RC_SUBR change from last commit, it breaks OVERWRITE_BASE
- Add a hint to pkg-message about running this together with base sshd

PR:             ports/138943
Submitted by:   Denis Barov <dindin@yandex-team.ru> (maintainer)
Feature safe:   yes
5.2.p1_2,1
18 Sep 2009 14:05:52
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Unbreak KERBEROS option
- Add option for OpenBSD support
- Fix crash in sftp listing

PR:             ports/138409 (cumulative patch)
Submitted by:   Denis Barov <dindin@dindin.ru> (maintainer)
Feature safe:   yes
5.2.p1_1,1
08 Aug 2009 07:13:50
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Mark BROKEN on 8.X: does not link

Reported by:    pointyhat
5.2.p1_1,1
27 Jun 2009 14:52:57
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Fix build error WITH_HPN.

PR:                     ports/135407
Submitted by:           maintainer implicit (already submitted)
Pointy hat to:          pgollucci
5.2.p1_1,1
23 Jun 2009 17:15:33
Original commit files touched by this commit This port version is marked as vulnerable.
pgollucci search for other commits by this committer
- Fix the previous commit
  The patch file names for LPK were not updated completely in the Makefile

PR:             ports/135968
Submitted by:   Konstantin Kukushkin <dark@rambler-co.ru>
Approved by:    maintainer (implicit, shouyld have been in previous patch)
5.2.p1_1,1
21 Jun 2009 20:36:15
Original commit files touched by this commit This port version is marked as vulnerable.
pgollucci search for other commits by this committer
- security/openssh-portable: update HPN and LPK patches to newer versions
- still broken on -CURRENT

PR:             ports/135407
Submitted by:   Denis Barov <dindin@dindin.ru> (maintainer)
5.2.p1_1,1
19 May 2009 10:13:28
Original commit files touched by this commit This port version is marked as vulnerable.
osa search for other commits by this committer
Fix build with WITH_LPK support for amd64 by change extra patches order.
Do not bump PORTREVISION.

Submitted by:   Fedor Dikarev aka fe at rambler dash co dot ru
Spotted by:     maxim
Approved by:    maintainer unavailable, i.e.
                $ whois dindin.ru | grep ^state
                state:      REGISTERED, NOT DELEGATED
PR:             amd64/134706
5.2.p1_1,1
17 May 2009 03:00:11
Original commit files touched by this commit This port version is marked as vulnerable.
nork search for other commits by this committer
Fix HPN crash issue by using aes128-ctr, aes192-ctr and aes256-ctr.

Approved by:    pav
5.2.p1,1
15 May 2009 11:00:28
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Update to 5.2p1
- Assign maintainership to the submitter

PR:             ports/134160
Submitted by:   Denis Barov <dindin@dindin.ru>
5.1.p1,1
22 Apr 2009 06:01:40
Original commit files touched by this commit This port version is marked as vulnerable.
sumikawa search for other commits by this committer
Fix several problems with OPENSSH_OVERWRITE_BASE=1.
- Empty dir handling
- rc.d installation
- prefix modification in manuals

From:           Tsurutani Naoki <turutani@scphys.kyoto-u.ac.jp>
PR:             ports/133412
5.1.p1,1
24 Mar 2009 17:41:44
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Reset long-term inactive maintainer
5.1.p1,1
24 Mar 2009 17:41:06
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Integrate x509 certificate patch (optional, default off) from
http://www.roumenpetrov.info/openssh/

PR:             ports/121438
Submitted by:   Dirk-Willem van Gulik <dirkx@webweaving.org>
Approved by:    maintainer timeout (mnag; 1 year)
5.1.p1,1
24 Mar 2009 17:33:41
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Add vendor patch for lpk patch that fixes runtime on amd64

PR:             ports/129092
Submitted by:   Jui-Nan Lin <jnlin@csie.nctu.edu.tw>
Approved by:    maintainer timeout (mnag; 4 months)
5.1.p1,1
24 Mar 2009 17:26:18
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Update to 5.1p1

PR:             ports/128679
Submitted by:   Sunpoet Po-Chuan Hsieh <sunpoet@sunpoet.net>
Approved by:    maintainer timeout (mnag; 4 months)
5.0.p1,1
11 Nov 2008 13:03:40
Original commit files touched by this commit This port version is marked as vulnerable.
skv search for other commits by this committer
Fix rootless build.

PR:             ports/126164
Submitted by:   skv
Approved by:    maintainer timeout (> 3 months)
5.0.p1,1
21 Aug 2008 06:18:49
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
Update CONFIGURE_ARGS for how we pass CONFIGURE_TARGET to configure script.
Specifically, newer autoconf (> 2.13) has different semantic of the
configure target. In short, one should use --build=CONFIGURE_TARGET
instead of CONFIGURE_TARGET directly. Otherwise, you will get a warning
and the old semantic may be removed in later autoconf releases.

To workaround this issue, many ports hack the CONFIGURE_TARGET variable
so that it contains the ``--build='' prefix.

To solve this issue, under the fact that some ports still have
configure script generated by the old autoconf, we use runtime detection
in the do-configure target so that the proper argument can be used.

Changes to Mk/*:
 - Add runtime detection magic in bsd.port.mk
(Only the first 15 lines of the commit message are shown above View all of this commit message)
5.0.p1,1
22 Jun 2008 19:26:07
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Mark BROKEN after recent kerberos update
5.0.p1,1
19 Apr 2008 13:46:25
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 5.0p1
- Port LPK patch to 5.0p1 and add to files dir
- Remove USE_PERL_BUILD since doesn't need [1]
- Update KERB_GSSAPI to 5.0p1
- Update HPN patch to 5.0p1 13v3
- Respect LOCALBASE on configure_args of LPK [2]
- Change MASTER_SITE of snapshot
- portlint(1)

PR:             121826 [2]
Submitted by:   Andrew Kolchoogin <andrew___rinet.ru> [2]
Reported by:    Björn König <bkoenig___alpha-tierchen.d [1]
4.7.p1_1,1
16 Jan 2008 13:09:00
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update HPN patch to hpn12v20
- Bump PORTREVISION

Submitted by:   Ollivier Robert <roberto__keltia.freenix.fr>
4.7.p1,1
05 Oct 2007 12:41:26
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update gsskex patch to 20070927
- Update HPN patch to hpn12v19 [1]

Notified by:    ale [1]
4.7.p1,1
04 Oct 2007 06:00:24
Original commit files touched by this commit This port version is marked as vulnerable.
edwin search for other commits by this committer
Remove always-false/true conditions based on OSVERSION 500000
4.7.p1,1
14 Sep 2007 01:32:25
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update MD5/SHA256 of openssh hpn patch. This patch are rerolled to update
version:

--- openssh-4.7p1-hpn12v18.diff 2007-09-13 17:11:05.000000000 -0300
+++ /usr/ports/distfiles/openssh-4.7p1-hpn12v18.diff    2007-09-05
18:13:03.000000000 -0300
@@ -1580,5 +1580,5 @@

  #define SSH_PORTABLE  "p1"
 -#define SSH_RELEASE   SSH_VERSION SSH_PORTABLE
-+#define SSH_HPN         "-hpn12v18"
++#define SSH_HPN         "-hpn12v17"
 +#define SSH_RELEASE   SSH_VERSION SSH_PORTABLE SSH_HPN

Reported by:    Tsurutani Naoki <turutani___scphys.kyoto-u.ac.jp>
4.7.p1,1
08 Sep 2007 01:18:31
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 4.7p1
- Update HPN patch to 4.7p1-hpn12v18
- Mark as BROKEN WITH_KERB_GSSAPI while developer release a new patch
4.6.p1_1,1
30 Aug 2007 15:40:39
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Enable ssl-engine
- Update gsskex patch to 4.6p1-gsskex-20070312
- Update lpk patch to 4.6p1-0.3.9
- Update hpn patch to 4.6p1-hpn12v17
- Fix challenge-response issue
- Bump PORTREVISION

Reported by:    Stefan Lambrev [1], ale@ [1]
4.6.p1,1
23 Jul 2007 09:36:52
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Set --mandir and --infodir in CONFIGURE_ARGS if the configure script
  supports them.  This is determined by running ``configure --help'' in
  do-configure target and set the shell variable _LATE_CONFIGURE_ARGS
  which is then passed to CONFIGURE_ARGS.
- Remove --mandir and --infodir in ports' Makefile where applicable
  Few ports use REINPLACE_CMD to achieve the same effect, remove them too.
- Correct some manual pages location from PREFIX/man to MANPREFIX/man
- Define INFO_PATH where necessary
- Document that .info files are installed in a subdirectory relative to
  PREFIX/INFO_PATH and slightly change add-plist-info to use INFO_PATH and
  subdirectory detection.

PR:             ports/111470
Approved by:    portmgr
Discussed with: stas (Mk/*), gerald (info related stuffs)
Tested by:      pointyhat exp run
4.6.p1,1
12 Mar 2007 22:13:18
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update OpenSSH to 4.6p1
- Update GSSKEX patch to 20061220
- Update HPN patch to hpn12v16
- Update LPK patch to 0.3.8
4.5.p1,1
06 Feb 2007 11:49:46
Original commit files touched by this commit This port version is marked as vulnerable.
rafan search for other commits by this committer
- Use RC_SUBR_SUFFIX

Approved by:    mnag (maintainer)
4.5.p1,1
17 Nov 2006 18:58:43
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update HPN patch to v14 for openssh 4.5p1.

Approved by:    mnag
4.5.p1,1
10 Nov 2006 14:28:42
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Fix CHROOT patch using chroot() before setusercontext() and add strerror() in
message if chroot() fail.

Notified by:    Chris Gardner <chris_g_g___hotmail.com>
4.5.p1,1
10 Nov 2006 13:11:49
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 4.5p1
- patch-sshd.c unconditionally includes <gssapi.h>. Include "ssh-gss.h" instead.
[1]

PR:             104481 [1]
Submitted by:   Mark Andrews <Mark_Andrews___isc.org> [1]
4.4.p1_1,1
17 Oct 2006 13:27:18
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update HPN patch. Patch are renamed, the only content differences are two rows
now enclosed in an "else" block.

Submitted by:   ale
Approved by:    portmgr (erwin)
4.4.p1_1,1
07 Oct 2006 21:06:55
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Add OPTION to enable Kerberos/GSSAPI patch [1]
- Add OPTION to enable LPK patch (ldap stored public key) [2]

PR:             86384 [1], 103399 [2]
Submitted by:   Garrett Wollman <wollman___khavrinen.csail.mit.edu> [1], Dmitriy
Kirhlarov <dkirhlarov___oilspace.com> [2]
4.4.p1_1,1
04 Oct 2006 13:53:54
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Fix package creation. [1]
- Update HPN patch and remove IGNORE. [2]
- Bump PORTREVISION

PR:             103961
Submitted by:   Phil Oleson <oz___nixil.net> [1], ale [2]
4.4.p1,1
01 Oct 2006 19:37:54
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Install ssh_config-dist and sshd_config-dist in OVERWRITE_BASE too.
4.4.p1,1
01 Oct 2006 02:15:01
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 4.4p1.
- Disable temporary HPN patch until HPN release new version.
- Fix rc.d script path in sshd.8
- Add FreeBSD-${PKGNAME} in SSH_VERSION and SSH_RELEASE like src does.
- Sync patches with src.

Security:       CVE-2006-4924, CVE-2006-5051
4.3.p2_1,1
29 Aug 2006 19:47:07
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Update HPN-12 patch to version 8 (no functional changes,
only documentation changes and a small bug fix on option parsing).

Approved by:    mnag
4.3.p2_1,1
09 Aug 2006 12:49:15
Original commit files touched by this commit This port version is marked as vulnerable.
simon search for other commits by this committer
Add optional OpenSC PIN patch which make it possible for OpenSSH to ask
for a PIN when using an OpenSC smartcard.

Approved by:            mnag (maintainer)
Patch obtained from:    http://bugzilla.mindrot.org/show_bug.cgi?id=608
4.3.p2_1,1
04 Jul 2006 20:10:25
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Remove unecessary ?= in PKGNAMESUFFIX [1]
- Update HPN patch to hpn12. Now none cipher are configured in run time. [2]

Notified by:    Peter Losher <plosher___plosh.net> [1], Scott Larson
<stl___iowainteractive.com> [2]
4.3.p2_1,1
12 Jun 2006 16:56:35
Original commit files touched by this commit This port version is marked as vulnerable.
ale search for other commits by this committer
Add support for smart cards.

Approved by:    maintainer
4.3.p2_1,1
21 Feb 2006 19:28:37
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Fix order in rc.d script. Because of pidfile are empty, reload [2] and restart
[1]
  commands kill all connections.
- Separate keygen part and create keygen command.
- Bump PORTREVISION

PR:             93228 [1]
Reported by:    DanGer on #bsdports [2]
4.3.p2,1
11 Feb 2006 23:59:28
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
Forget to add HPN patches.
4.3.p2,1
11 Feb 2006 23:55:26
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 4.3p2
4.3.p1,1
07 Feb 2006 20:07:54
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Update to 4.3p1
- Use DISTVERSION
- Add most configuration in OPTIONS
- Enable support to libedit in sftp [1]
- Add OPTIONS to HPN patches [2]
- Add new rc.d script [3]
- New rc.d script are responsible to check configuration and create host keys
- Using USE_RC_SUBR
- Modify pkg-message to reflect new rc.d script
- Fix pkg-plist

Reviewd by:     dougb [3]
Submitted by:   vs [1], brooks [2]
Tested by:      me, John E Hein
4.2.0.0,1
07 Feb 2006 20:04:25
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
- Reorganize Makefile in preparation to update to 4.3p1
- Add one http in MASTER_SITES
- Update WWW
4.2.0.0,1
09 Nov 2005 02:32:50
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
Add SHA256
4.2.0.0,1
16 Sep 2005 17:58:32
Original commit files touched by this commit This port version is marked as vulnerable.
mnag search for other commits by this committer
Update my email

Approved by: pav (mentor)
4.2.0.0,1
06 Sep 2005 12:36:30
Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Pass maintainership to submitter, since he sent the last patch.

PR:             ports/85775
Submitted by:   Marcus Alves Grando <marcus@corp.grupos.com.br>
4.2.0.0,1
01 Sep 2005 19:24:36
Original commit files touched by this commit This port version is marked as vulnerable.
garga search for other commits by this committer
- Update to 4.2p1

PR:             ports/85578
Submitted by:   Marcus Grando <marcus@corp.grupos.com.br>
4.1.0.1,1
06 Jun 2005 19:09:04
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Update to 4.1p1

PR:             ports/81948
Submitted by:   Daniel Gerzo <danger@rulez.sk>
4.0.0.1,1
11 Apr 2005 21:31:07
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- Don't specify --with-ssl-dir when using the system's OpenSSL

PR:             ports/79355
Submitted by:   Mark Andrews <Mark_Andrews@isc.org>
4.0.0.1,1
20 Mar 2005 01:00:03
Original commit files touched by this commit This port version is marked as vulnerable.
ahze search for other commits by this committer
- Update to 4.0p1

PR:             ports/79029
Submitted by:   Dimitry Andric <dimitry@andric.com>
3.9.0.1,1
18 Dec 2004 19:16:09
Original commit files touched by this commit This port version is marked as vulnerable.
pav search for other commits by this committer
- sshd child process crashes when user with expired password logs in.
  Fix unitialized pointer in our local patch.

PR:             ports/75204
Submitted by:   Andriy Gapon <avg@icyb.net.ua>
3.9.0.1,1
14 Oct 2004 05:26:27
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- drop maintainership
3.9.0.1,1
12 Oct 2004 04:43:52
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- new option WITH_OPENSSH_CHROOT
Submitted by:   KANAI Makoto
3.9.0.1,1
12 Oct 2004 04:42:53
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- cleanup patches
(only context changed)
3.9.0.1,1
18 Aug 2004 11:35:53
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- update to 3.9p1

set PORTVERSION 3.9.0.1 to avoid another
bump of PORTEPOCH if 3.9.1p1 come out.

- new option OPENSSH_SNAPSHOT
3.8.1p1,1
29 Apr 2004 03:48:57
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- bump PORTEPOCH
Reported by kriS
3.8.1p1
29 Apr 2004 03:04:27
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- update to 3.8.1p1
3.8p1
03 Apr 2004 05:18:29
Original commit files touched by this commit This port version is marked as vulnerable.
dinoex search for other commits by this committer
- force kerberos by option WITH_GSSAPI

Number of commits found: 408 (showing only 100 on this page)

«  1 | 2 | 3 | 4 | 5  »