Port details |
- openssh-portable The portable version of OpenBSD's OpenSSH
- 9.9.p1_1,1 security =121 9.8.p1_1,1Version of this port present on the latest quarterly branch.
- Maintainer: bdrewery@FreeBSD.org
- Port Added: 2001-06-01 11:49:36
- Last Update: 2024-11-11 02:39:32
- Commit Hash: 96dd1bc
- People watching this port, also watch:: openssl, wget, gettext, expat, libiconv
- License: OPENSSH
- WWW:
- https://www.openssh.com/portable.html
- Description:
- OpenBSD's OpenSSH portable version
Normal OpenSSH development produces a very small, secure, and easy to maintain
version for the OpenBSD project. The OpenSSH Portability Team takes that pure
version and adds portability code so that OpenSSH can run on many other
operating systems (Unfortunately, in particular since OpenSSH does
authentication, it runs into a *lot* of differences between Unix operating
systems).
The portable OpenSSH follows development of the official version, but releases
are not synchronized. Portable releases are marked with a 'p' (e.g. 3.1p1).
The official OpenBSD source will never use the 'p' suffix, but will instead
increment the version number when they hit 'stable spots' in their development.
- ¦ ¦ ¦ ¦
- Manual pages:
- FreshPorts has no man page information for this port.
- pkg-plist: as obtained via:
make generate-plist - There is no configure plist information for this port.
- Dependency lines:
-
- openssh-portable>0:security/openssh-portable
- Conflicts:
- CONFLICTS:
- openssh-3.*
- ssh-1.*
- ssh2-3.*
- openssh-portable-devel
- CONFLICTS_INSTALL:
- openssh-portable-hpn
- openssh-portable-gssapi
- openssh-portable-x509
- To install the port:
- cd /usr/ports/security/openssh-portable/ && make install clean
- To add the package, run one of these commands:
- pkg install security/openssh-portable
- pkg install openssh-portable
NOTE: If this package has multiple flavors (see below), then use one of them instead of the name specified above.- PKGNAME: openssh-portable
- Package flavors (<flavor>: <package>)
- default: openssh-portable
- hpn: openssh-portable-hpn
- gssapi: openssh-portable-gssapi
- distinfo:
- TIMESTAMP = 1728410939
SHA256 (openssh-9.9p1.tar.gz) = b343fbcdbff87f15b1986e6e15d6d4fc9a7d36066be6b7fb507087ba8f966c02
SIZE (openssh-9.9p1.tar.gz) = 1964864
Packages (timestamps in pop-ups are UTC):
- Dependencies
- NOTE: FreshPorts displays only information on required and default dependencies. Optional dependencies are not covered.
- Build dependencies:
-
- pkgconf>=1.3.0_1 : devel/pkgconf
- autoconf>=2.72 : devel/autoconf
- automake>=1.17 : devel/automake
- Library dependencies:
-
- libfido2.so : security/libfido2
- libldns.so : dns/ldns
- libedit.so.0 : devel/libedit
- There are no ports dependent upon this port
Configuration Options:
- ===> The following configuration options are available for openssh-portable-9.9.p1_1,1:
BLACKLISTD=off: FreeBSD blacklistd(8) support
BSM=off: OpenBSM Auditing
DOCS=on: Build and/or install documentation
FIDO_U2F=on: FIDO/U2F support (security/libfido2)
HPN=off: HPN-SSH patch
KERB_GSSAPI=off: Kerberos/GSSAPI patch (req: GSSAPI)
LDNS=on: SSHFP/LDNS support
LIBEDIT=on: Command line editing via libedit
NONECIPHER=off: NONE Cipher support
PAM=on: Pluggable authentication module support
TCP_WRAPPERS=on: tcp_wrappers support
XMSS=off: XMSS key support (experimental)
====> Kerberos support: you can only select none or one of them
MIT=off: MIT Kerberos (security/krb5)
HEIMDAL=off: Heimdal Kerberos (security/heimdal)
HEIMDAL_BASE=off: Heimdal Kerberos (base)
===> Use 'make config' to modify these settings
- Options name:
- security_openssh-portable
- USES:
- alias autoreconf compiler:c11 cpe localbase ncurses pkgconfig ssl libedit
- pkg-message:
- For install:
- To enable this port, add openssh_enable="YES" in your rc.conf. To
prevent conflict with openssh in the base system add sshd_enable="NO"
in your rc.conf. Also you can configure openssh at another TCP port (via
sshd_config 'Port' and 'Listen' options or via 'openssh_flags'
variable in rc.conf) and run it in same time with base sshd.
'PermitRootLogin no' is the default for the OpenSSH port.
This now matches the PermitRootLogin configuration of OpenSSH in
the base system. Please be aware of this when upgrading your
OpenSSH port, and if truly necessary, re-enable remote root login
by readjusting this option in your sshd_config.
Users are encouraged to create single-purpose users with ssh keys, disable
Password authentication by setting 'PasswordAuthentication no' and
'ChallengeResponseAuthentication no', and to define very narrow sudo
privileges instead of using root for automated tasks.
- Master Sites:
|
Commit History - (may be incomplete: for full details, see links to repositories near top of page) |
Commit | Credits | Log message |
03 Oct 2001 16:19:27 |
dinoex |
- Update to OpenSSH 2.9.9p2 - security-patch for cookie files obsolete - MD5
password support activated |
19 Aug 2001 18:22:40 |
dinoex |
- Update to p2: - stripped down some patches |
19 Aug 2001 16:46:02 |
dinoex |
Fix package building, slogin and its manpage is an link |
01 Aug 2001 11:56:24 |
dinoex |
- slogin and manpage added to package, bumped PORTREVISION |
10 Jun 2001 21:08:42 |
dwcjr |
Fix FreeBSD specific patch, exit now if change of password fails. |
09 Jun 2001 09:22:21 |
dinoex |
- Switch to the user's uid before attempting to unlink the auth forwarding
file, nullifying the effects of a race. - Bump PORTREVISION |
08 Jun 2001 20:17:55 |
dwcjr |
Update maintainer email |
01 Jun 2001 15:49:36 |
dinoex |
New port: OpenSSH portable, which has GNU-configure and more. Diffs to
OpenSSH-OPenBSD are huge. So this is here a complete diffrent branch, no
repro-copy - Did a bit cleanup in the Makefile |