History log of /freebsd-10.1-release/crypto/openssh/sshd.8
Revision Date Author Comments
(<<< Hide modified files)
(Show modified files >>>)
# 272461 02-Oct-2014 gjb

Copy stable/10@r272459 to releng/10.1 as part of
the 10.1-RELEASE process.

Approved by: re (implicit)
Sponsored by: The FreeBSD Foundation

# 262566 27-Feb-2014 des

MFH (r261320): upgrade openssh to 6.5p1
MFH (r261340): enable sandboxing by default


# 256281 10-Oct-2013 gjb

Copy head (r256279) to stable/10 as part of the 10.0-RELEASE cycle.

Approved by: re (implicit)
Sponsored by: The FreeBSD Foundation


# 255767 21-Sep-2013 des

Upgrade to 6.3p1.

Approved by: re (gjb)


# 248619 22-Mar-2013 des

Upgrade to OpenSSH 6.2p1. The most important new features are support
for a key revocation list and more fine-grained authentication control.


# 240075 03-Sep-2012 des

Upgrade OpenSSH to 6.1p1.


# 226046 05-Oct-2011 des

Upgrade to OpenSSH 5.9p1.

MFC after: 3 months


# 221420 04-May-2011 des

Upgrade to OpenSSH 5.8p2.


# 215116 11-Nov-2010 des

Upgrade to OpenSSH 5.6p1.


# 208709 01-Jun-2010 des

Missing commas


# 204917 09-Mar-2010 des

Upgrade to OpenSSH 5.4p1.

MFC after: 1 month


# 197679 01-Oct-2009 des

Upgrade to OpenSSH 5.3p1.


# 192595 22-May-2009 des

Upgrade to OpenSSH 5.2p1.

MFC after: 3 months


# 183458 29-Sep-2008 des

Our groff doesn't understand $Mdocdate$, so replace them with bare dates.

MFC after: 3 days


# 181111 01-Aug-2008 des

Upgrade to OpenSSH 5.1p1.

I have worked hard to reduce diffs against the vendor branch. One
notable change in that respect is that we no longer prefer DSA over
RSA - the reasons for doing so went away years ago. This may cause
some surprises, as ssh will warn about unknown host keys even for
hosts whose keys haven't changed.

MFC after: 6 weeks


# 181097 31-Jul-2008 des

Consistently set svn:eol-style.


# 162856 30-Sep-2006 des

Merge conflicts.

MFC after: 1 week


# 157019 22-Mar-2006 des

Merge conflicts.


# 149753 03-Sep-2005 des

Resolve conflicts.


# 147005 05-Jun-2005 des

Resolve conflicts.


# 137019 28-Oct-2004 des

Resolve conflicts


# 126277 26-Feb-2004 des

Resolve conflicts.


# 124211 07-Jan-2004 des

Resolve conflicts and remove obsolete files.

Sponsored by: registrar.no


# 113911 23-Apr-2003 des

Resolve conflicts.


# 110359 05-Feb-2003 trhodes

The manual page lists only 2 files, however it reads as `three files' which is
obviously incorrect.

PR: 46841
Submitted by: Sakamoto Seiji <s-siji@hyper.ocn.ne.jp>


# 106130 29-Oct-2002 des

Resolve conflicts.


# 100715 26-Jul-2002 fanf

FreeBSD doesn't use the host RSA key by default.

Reviewed by: des


# 99063 29-Jun-2002 des

Resolve conflicts.

Sponsored by: DARPA, NAI Labs


# 99050 29-Jun-2002 des

Document FreeBSD defaults and paths.

Sponsored by: DARPA, NAI Labs


# 98941 27-Jun-2002 des

Forcibly revert to mainline.


# 98706 23-Jun-2002 des

Resolve conflicts and document local changes.


# 93042 23-Mar-2002 des

We keep moduli(5) in /etc/ssh, not /etc.


# 92559 18-Mar-2002 des

Fix conflicts.


# 76262 04-May-2001 green

Fix conflicts for OpenSSH 2.9.


# 70990 13-Jan-2001 green

/Really/ deprecate ConnectionsPerPeriod, ripping out the code for it
and giving a dire error to its lingering users.


# 69591 05-Dec-2000 green

Update to OpenSSH 2.3.0 with FreeBSD modifications. OpenSSH 2.3.0
new features description elided in favor of checking out their
website.

Important new FreeBSD-version stuff: PAM support has been worked
in, partially from the "Unix" OpenSSH version, and a lot due to the
work of Eivind Eklend, too.

This requires at least the following in pam.conf:

sshd auth sufficient pam_skey.so
sshd auth required pam_unix.so try_first_pass
sshd session required pam_permit.so

Parts by: Eivind Eklend <eivind@FreeBSD.org>


# 65674 10-Sep-2000 kris

Resolve conflicts and update for OpenSSH 2.2.0

Reviewed by: gshapiro, peter, green


# 65022 23-Aug-2000 kris

Increase the default value of LoginGraceTime from 60 seconds to 120
seconds.

PR: 20488
Submitted by: rwatson


# 63249 16-Jul-2000 peter

Forced commit. This is to try and help folks that used the international
crypto repo and have slightly different files but with the same version.
cvsup in 'checkout mode' has no trouble with this, but cvs can get really
silly about it.


# 62944 11-Jul-2000 peter

Sync sshd_config with sshd and manapage internal defaults (Checkmail = yes)


# 62943 11-Jul-2000 peter

Sync LoginGraceTime with sshd_config = 60 seconds by default, not 600.


# 62942 11-Jul-2000 peter

Fix out-of-sync defaults. PermitRootLogin is supposed to be 'no' but
sshd's internal default was 'yes'. (if some cracker managed to trash
/etc/ssh/sshd_config, then root logins could be reactivated)

Approved by: kris


# 60576 15-May-2000 kris

Resolve conflicts and update for FreeBSD.


# 58585 26-Mar-2000 kris

Resolve conflicts.


# 58520 24-Mar-2000 mpp

Fix a few spelling errors.


# 57952 12-Mar-2000 kris

Various manpage style/grammar/formatting cleanups

Submitted by: Peter Jeremy <peter.jeremy@alcatel.com.au>, jedgar
PR: 17292 (remainder of)


# 57811 08-Mar-2000 kris

/etc -> /etc/ssh

Submitted by: Ben Smithurst <ben@scientia.demon.co.uk>


# 57565 28-Feb-2000 markm

1) Add kerberos5 functionality.
by Daniel Kouril <kouril@informatics.muni.cz>
2) Add full LOGIN_CAP capability
by Andrey Chernov


# 57432 24-Feb-2000 markm

Add the patches fom ports (QV: ports/security/openssh/patches/patch-*)


# 57430 24-Feb-2000 markm

This commit was generated by cvs2svn to compensate for changes in r57429,
which included commits to RCS files with non-trunk default branches.


# 57429 24-Feb-2000 markm

Vendor import of OpenSSH.