public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-05 19:08 Mike Frysinger (vapier)
  0 siblings, 0 replies; 9+ messages in thread
From: Mike Frysinger (vapier) @ 2011-02-05 19:08 UTC (permalink / raw
  To: gentoo-commits

vapier      11/02/05 19:08:36

  Modified:             ChangeLog
  Added:                openssh-5.8_p1.ebuild
  Log:
  Version bump #353673.  Default HPN to on when available #347193 by Jeremy Olexa.
  
  (Portage version: 2.2.0_alpha20/cvs/Linux x86_64)

Revision  Changes    Path
1.403                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.403&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.403&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.402&r2=1.403

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.402
retrieving revision 1.403
diff -u -r1.402 -r1.403
--- ChangeLog	25 Jan 2011 06:40:20 -0000	1.402
+++ ChangeLog	5 Feb 2011 19:08:36 -0000	1.403
@@ -1,6 +1,13 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.402 2011/01/25 06:40:20 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.403 2011/02/05 19:08:36 vapier Exp $
+
+*openssh-5.8_p1 (05 Feb 2011)
+
+  05 Feb 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.8_p1.ebuild,
+  +files/openssh-5.8_p1-x509-hpn-glue.patch:
+  Version bump #353673. Default HPN to on when available #347193 by Jeremy
+  Olexa.
 
 *openssh-5.7_p1-r1 (25 Jan 2011)
 



1.1                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.1&content-type=text/plain

Index: openssh-5.8_p1.ebuild
===================================================================
# Copyright 1999-2011 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.1 2011/02/05 19:08:36 vapier Exp $

EAPI="2"
inherit eutils flag-o-matic multilib autotools pam

# Make it more portable between straight releases
# and _p? releases.
PARCH=${P/_/}

HPN_PATCH="${PARCH}-hpn13v10.diff.bz2"
LDAP_PATCH="${PARCH/-5.8/-lpk-5.7}-0.3.13.patch.gz"
X509_VER="6.2.4" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"

DESCRIPTION="Port of OpenBSD's free SSH release"
HOMEPAGE="http://www.openssh.org/"
SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
	${HPN_PATCH:+hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} mirror://gentoo/${HPN_PATCH} )}
	${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
	${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
	"

LICENSE="as-is"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"

RDEPEND="pam? ( virtual/pam )
	kerberos? ( virtual/krb5 )
	selinux? ( >=sys-libs/libselinux-1.28 )
	skey? ( >=sys-auth/skey-1.1.5-r1 )
	ldap? ( net-nds/openldap )
	libedit? ( dev-libs/libedit )
	>=dev-libs/openssl-0.9.6d
	>=sys-libs/zlib-1.2.3
	tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
	X? ( x11-apps/xauth )
	userland_GNU? ( sys-apps/shadow )"
DEPEND="${RDEPEND}
	dev-util/pkgconfig
	virtual/os-headers
	sys-devel/autoconf"
RDEPEND="${RDEPEND}
	pam? ( >=sys-auth/pambase-20081028 )"
PROVIDE="virtual/ssh"

S=${WORKDIR}/${PARCH}

pkg_setup() {
	# this sucks, but i'd rather have people unable to `emerge -u openssh`
	# than not be able to log in to their server any more
	maybe_fail() { [[ -z ${!2} ]] && echo ${1} ; }
	local fail="
		$(use X509 && maybe_fail X509 X509_PATCH)
		$(use ldap && maybe_fail ldap LDAP_PATCH)
		$(use hpn && maybe_fail hpn HPN_PATCH)
	"
	fail=$(echo ${fail})
	if [[ -n ${fail} ]] ; then
		eerror "Sorry, but this version does not yet support features"
		eerror "that you requested:	 ${fail}"
		eerror "Please mask ${PF} for now and check back later:"
		eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
		die "booooo"
	fi
}

src_prepare() {
	sed -i \
		-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
		pathnames.h || die
	# keep this as we need it to avoid the conflict between LPK and HPN changing
	# this file.
	cp version.h version.h.pristine

	if use X509 ; then
		epatch "${WORKDIR}"/${X509_PATCH%.*}
		epatch "${FILESDIR}"/${PN}-5.8_p1-x509-hpn-glue.patch
	fi
	if ! use X509 ; then
		if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
			epatch "${WORKDIR}"/${LDAP_PATCH%.*}
			epatch "${FILESDIR}"/${PN}-5.2p1-ldap-stdargs.diff #266654
			# version.h patch conflict avoidence
			mv version.h version.h.lpk
			cp -f version.h.pristine version.h
		fi
	else
		use ldap && ewarn "Sorry, X509 and LDAP conflict internally, disabling LDAP"
	fi
	epatch "${FILESDIR}"/${PN}-5.4_p1-openssl.patch
	epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
	if [[ -n ${HPN_PATCH} ]] && use hpn; then
		epatch "${WORKDIR}"/${HPN_PATCH%.*}
		epatch "${FILESDIR}"/${PN}-5.6_p1-hpn-progressmeter.patch
		# version.h patch conflict avoidence
		mv version.h version.h.hpn
		cp -f version.h.pristine version.h
	fi

	sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die

	# Disable PATH reset, trust what portage gives us. bug 254615
	sed -i -e 's:^PATH=/:#PATH=/:' configure || die

	# Now we can build a sane merged version.h
	(
		sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
		printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s %s\n' \
			"$([ -e version.h.hpn ] && echo SSH_HPN)" \
			"$([ -e version.h.lpk ] && echo SSH_LPK)"
	) > version.h

	eautoreconf
}

static_use_with() {
	local flag=$1
	if use static && use ${flag} ; then
		ewarn "Disabling '${flag}' support because of USE='static'"
		# rebuild args so that we invert the first one (USE flag)
		# but otherwise leave everything else working so we can
		# just leverage use_with
		shift
		[[ -z $1 ]] && flag="${flag} ${flag}"
		set -- !${flag} "$@"
	fi
	use_with "$@"
}

src_configure() {
	addwrite /dev/ptmx
	addpredict /etc/skey/skeykeys #skey configure code triggers this

	use static && append-ldflags -static

	econf \
		--with-ldflags="${LDFLAGS}" \
		--disable-strip \
		--sysconfdir=/etc/ssh \
		--libexecdir=/usr/$(get_libdir)/misc \
		--datadir=/usr/share/openssh \
		--with-privsep-path=/var/empty \
		--with-privsep-user=sshd \
		--with-md5-passwords \
		--with-ssl-engine \
		$(static_use_with pam) \
		$(static_use_with kerberos kerberos5 /usr) \
		${LDAP_PATCH:+$(use X509 || ( use ldap && use_with ldap ))} \
		$(use_with libedit) \
		$(use_with selinux) \
		$(use_with skey) \
		$(use_with tcpd tcp-wrappers)
}

src_install() {
	emake install-nokeys DESTDIR="${D}" || die
	fperms 600 /etc/ssh/sshd_config
	dobin contrib/ssh-copy-id || die
	newinitd "${FILESDIR}"/sshd.rc6.2 sshd
	newconfd "${FILESDIR}"/sshd.confd sshd
	keepdir /var/empty

	# not all openssl installs support ecc, or are functional #352645
	if ! grep -q '#define OPENSSL_HAS_ECC 1' config.h ; then
		dosed 's:&& gen_key ecdsa::' /etc/init.d/sshd || die
	fi

	newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
	if use pam ; then
		sed -i \
			-e "/^#UsePAM /s:.*:UsePAM yes:" \
			-e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
			-e "/^#PrintMotd /s:.*:PrintMotd no:" \
			-e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
			"${D}"/etc/ssh/sshd_config || die "sed of configuration file failed"
	fi

	# This instruction is from the HPN webpage,
	# Used for the server logging functionality
	if [[ -n ${HPN_PATCH} ]] && use hpn ; then
		keepdir /var/empty/dev
	fi

	doman contrib/ssh-copy-id.1
	dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config

	diropts -m 0700
	dodir /etc/skel/.ssh
}

src_test() {
	local t tests skipped failed passed shell
	tests="interop-tests compat-tests"
	skipped=""
	shell=$(getent passwd ${UID} | cut -d: -f7)
	if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
		elog "Running the full OpenSSH testsuite"
		elog "requires a usable shell for the 'portage'"
		elog "user, so we will run a subset only."
		skipped="${skipped} tests"
	else
		tests="${tests} tests"
	fi
	for t in ${tests} ; do
		# Some tests read from stdin ...
		emake -k -j1 ${t} </dev/null \
			&& passed="${passed}${t} " \
			|| failed="${failed}${t} "
	done
	einfo "Passed tests: ${passed}"
	ewarn "Skipped tests: ${skipped}"
	if [[ -n ${failed} ]] ; then
		ewarn "Failed tests: ${failed}"
		die "Some tests failed: ${failed}"
	else
		einfo "Failed tests: ${failed}"
		return 0
	fi
}

pkg_postinst() {
	enewgroup sshd 22
	enewuser sshd 22 -1 /var/empty sshd

	ewarn "Remember to merge your config files in /etc/ssh/ and then"
	ewarn "reload sshd: '/etc/init.d/sshd reload'."
	if use pam ; then
		echo
		ewarn "Please be aware users need a valid shell in /etc/passwd"
		ewarn "in order to be allowed to login."
	fi
	# This instruction is from the HPN webpage,
	# Used for the server logging functionality
	if [[ -n ${HPN_PATCH} ]] && use hpn ; then
		echo
		einfo "For the HPN server logging patch, you must ensure that"
		einfo "your syslog application also listens at /var/empty/dev/log."
	fi
}






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-08 16:30 Jeroen Roovers (jer)
  0 siblings, 0 replies; 9+ messages in thread
From: Jeroen Roovers (jer) @ 2011-02-08 16:30 UTC (permalink / raw
  To: gentoo-commits

jer         11/02/08 16:30:06

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #353673).
  
  (Portage version: 2.2.0_alpha22/cvs/Linux i686)

Revision  Changes    Path
1.2                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.2&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.2&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.1&r2=1.2

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openssh-5.8_p1.ebuild	5 Feb 2011 19:08:36 -0000	1.1
+++ openssh-5.8_p1.ebuild	8 Feb 2011 16:30:06 -0000	1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.1 2011/02/05 19:08:36 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.2 2011/02/08 16:30:06 jer Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.404                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.404&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.404&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.403&r2=1.404

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.403
retrieving revision 1.404
diff -u -r1.403 -r1.404
--- ChangeLog	5 Feb 2011 19:08:36 -0000	1.403
+++ ChangeLog	8 Feb 2011 16:30:06 -0000	1.404
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.403 2011/02/05 19:08:36 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.404 2011/02/08 16:30:06 jer Exp $
+
+  08 Feb 2011; Jeroen Roovers <jer@gentoo.org> openssh-5.8_p1.ebuild:
+  Stable for HPPA (bug #353673).
 
 *openssh-5.8_p1 (05 Feb 2011)
 






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-08 18:20 Tobias Klausmann (klausman)
  0 siblings, 0 replies; 9+ messages in thread
From: Tobias Klausmann (klausman) @ 2011-02-08 18:20 UTC (permalink / raw
  To: gentoo-commits

klausman    11/02/08 18:20:52

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  Stable on alpha, bug #353673
  
  (Portage version: 2.1.9.37/cvs/Linux x86_64)

Revision  Changes    Path
1.3                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.2&r2=1.3

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openssh-5.8_p1.ebuild	8 Feb 2011 16:30:06 -0000	1.2
+++ openssh-5.8_p1.ebuild	8 Feb 2011 18:20:52 -0000	1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.2 2011/02/08 16:30:06 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.3 2011/02/08 18:20:52 klausman Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.405                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.405&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.405&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.404&r2=1.405

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.404
retrieving revision 1.405
diff -u -r1.404 -r1.405
--- ChangeLog	8 Feb 2011 16:30:06 -0000	1.404
+++ ChangeLog	8 Feb 2011 18:20:52 -0000	1.405
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.404 2011/02/08 16:30:06 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.405 2011/02/08 18:20:52 klausman Exp $
+
+  08 Feb 2011; Tobias Klausmann <klausman@gentoo.org> openssh-5.8_p1.ebuild:
+  Stable on alpha, bug #353673
 
   08 Feb 2011; Jeroen Roovers <jer@gentoo.org> openssh-5.8_p1.ebuild:
   Stable for HPPA (bug #353673).






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-08 21:39 Kacper Kowalik (xarthisius)
  0 siblings, 0 replies; 9+ messages in thread
From: Kacper Kowalik (xarthisius) @ 2011-02-08 21:39 UTC (permalink / raw
  To: gentoo-commits

xarthisius    11/02/08 21:39:12

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  ppc64 stable wrt #353673
  
  (Portage version: 2.1.9.25/cvs/Linux ppc64)

Revision  Changes    Path
1.4                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.3&r2=1.4

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- openssh-5.8_p1.ebuild	8 Feb 2011 18:20:52 -0000	1.3
+++ openssh-5.8_p1.ebuild	8 Feb 2011 21:39:12 -0000	1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.3 2011/02/08 18:20:52 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.4 2011/02/08 21:39:12 xarthisius Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.406                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.406&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.406&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.405&r2=1.406

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.405
retrieving revision 1.406
diff -u -r1.405 -r1.406
--- ChangeLog	8 Feb 2011 18:20:52 -0000	1.405
+++ ChangeLog	8 Feb 2011 21:39:12 -0000	1.406
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.405 2011/02/08 18:20:52 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.406 2011/02/08 21:39:12 xarthisius Exp $
+
+  08 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> openssh-5.8_p1.ebuild:
+  ppc64 stable wrt #353673
 
   08 Feb 2011; Tobias Klausmann <klausman@gentoo.org> openssh-5.8_p1.ebuild:
   Stable on alpha, bug #353673






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-10  2:32 Robin H. Johnson (robbat2)
  0 siblings, 0 replies; 9+ messages in thread
From: Robin H. Johnson (robbat2) @ 2011-02-10  2:32 UTC (permalink / raw
  To: gentoo-commits

robbat2     11/02/10 02:32:42

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  Also add AES-CTR fix to 5.8_p1 presently under stabilization. alpha/hppa/ppc64 are the only stable arches with the broken HPN version at present.
  
  (Portage version: 2.2.0_alpha19/cvs/Linux x86_64)

Revision  Changes    Path
1.5                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.4&r2=1.5

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -p -w -b -B -u -u -r1.4 -r1.5
--- openssh-5.8_p1.ebuild	8 Feb 2011 21:39:12 -0000	1.4
+++ openssh-5.8_p1.ebuild	10 Feb 2011 02:32:42 -0000	1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.4 2011/02/08 21:39:12 xarthisius Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.5 2011/02/10 02:32:42 robbat2 Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -97,6 +97,13 @@ src_prepare() {
 		# version.h patch conflict avoidence
 		mv version.h version.h.hpn
 		cp -f version.h.pristine version.h
+		# The AES-CTR multithreaded variant is temporarily broken, and
+		# causes random hangs when combined with the -f switch of ssh.
+		# To avoid this, we change the internal table to use the non-multithread
+		# version for the meantime. Do NOT remove this in new versions.
+		sed -i \
+			-e '/aes...-ctr.*SSH_CIPHER_SSH2/s,evp_aes_ctr_mt,evp_aes_128_ctr,' \
+			cipher.c || die
 	fi
 
 	sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die



1.408                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.408&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.408&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.407&r2=1.408

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.407
retrieving revision 1.408
diff -p -w -b -B -u -u -r1.407 -r1.408
--- ChangeLog	10 Feb 2011 02:30:27 -0000	1.407
+++ ChangeLog	10 Feb 2011 02:32:42 -0000	1.408
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.407 2011/02/10 02:30:27 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.408 2011/02/10 02:32:42 robbat2 Exp $
+
+  10 Feb 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.8_p1.ebuild:
+  Also add AES-CTR fix to 5.8_p1 presently under stabilization.
+  alpha/hppa/ppc64 are the only stable arches with the broken HPN version at
+  present.
 
 *openssh-5.8_p1-r1 (10 Feb 2011)
 






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-10 22:36 Markos Chandras (hwoarang)
  0 siblings, 0 replies; 9+ messages in thread
From: Markos Chandras (hwoarang) @ 2011-02-10 22:36 UTC (permalink / raw
  To: gentoo-commits

hwoarang    11/02/10 22:36:56

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  Stable on amd64 wrt bug #353673
  
  (Portage version: 2.1.9.36/cvs/Linux x86_64)

Revision  Changes    Path
1.7                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.7&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.7&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.6&r2=1.7

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- openssh-5.8_p1.ebuild	10 Feb 2011 03:10:55 -0000	1.6
+++ openssh-5.8_p1.ebuild	10 Feb 2011 22:36:56 -0000	1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.6 2011/02/10 03:10:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.7 2011/02/10 22:36:56 hwoarang Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.411                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.411&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.411&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.410&r2=1.411

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.410
retrieving revision 1.411
diff -u -r1.410 -r1.411
--- ChangeLog	10 Feb 2011 03:10:55 -0000	1.410
+++ ChangeLog	10 Feb 2011 22:36:56 -0000	1.411
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.410 2011/02/10 03:10:55 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.411 2011/02/10 22:36:56 hwoarang Exp $
+
+  10 Feb 2011; Markos Chandras <hwoarang@gentoo.org> openssh-5.8_p1.ebuild:
+  Stable on amd64 wrt bug #353673
 
   10 Feb 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.5_p1-r2.ebuild,
   openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1.ebuild,






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-11  9:47 Kacper Kowalik (xarthisius)
  0 siblings, 0 replies; 9+ messages in thread
From: Kacper Kowalik (xarthisius) @ 2011-02-11  9:47 UTC (permalink / raw
  To: gentoo-commits

xarthisius    11/02/11 09:47:49

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  ppc stable wrt 353673
  
  (Portage version: 2.1.9.25/cvs/Linux ppc64)

Revision  Changes    Path
1.8                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.8&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.8&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.7&r2=1.8

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- openssh-5.8_p1.ebuild	10 Feb 2011 22:36:56 -0000	1.7
+++ openssh-5.8_p1.ebuild	11 Feb 2011 09:47:49 -0000	1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.7 2011/02/10 22:36:56 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.8 2011/02/11 09:47:49 xarthisius Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.412                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.412&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.412&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.411&r2=1.412

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.411
retrieving revision 1.412
diff -u -r1.411 -r1.412
--- ChangeLog	10 Feb 2011 22:36:56 -0000	1.411
+++ ChangeLog	11 Feb 2011 09:47:49 -0000	1.412
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.411 2011/02/10 22:36:56 hwoarang Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.412 2011/02/11 09:47:49 xarthisius Exp $
+
+  11 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> openssh-5.8_p1.ebuild:
+  ppc stable wrt 353673
 
   10 Feb 2011; Markos Chandras <hwoarang@gentoo.org> openssh-5.8_p1.ebuild:
   Stable on amd64 wrt bug #353673






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-11 13:05 PaweA Hajdan (phajdan.jr)
  0 siblings, 0 replies; 9+ messages in thread
From: PaweA Hajdan (phajdan.jr) @ 2011-02-11 13:05 UTC (permalink / raw
  To: gentoo-commits

phajdan.jr    11/02/11 13:05:30

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  x86 stable wrt security bug #353673
  
  (Portage version: 2.1.9.25/cvs/Linux i686)

Revision  Changes    Path
1.9                  net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.9&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.9&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.8&r2=1.9

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- openssh-5.8_p1.ebuild	11 Feb 2011 09:47:49 -0000	1.8
+++ openssh-5.8_p1.ebuild	11 Feb 2011 13:05:29 -0000	1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.8 2011/02/11 09:47:49 xarthisius Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.9 2011/02/11 13:05:29 phajdan.jr Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.413                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.413&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.413&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.412&r2=1.413

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.412
retrieving revision 1.413
diff -u -r1.412 -r1.413
--- ChangeLog	11 Feb 2011 09:47:49 -0000	1.412
+++ ChangeLog	11 Feb 2011 13:05:29 -0000	1.413
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.412 2011/02/11 09:47:49 xarthisius Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.413 2011/02/11 13:05:29 phajdan.jr Exp $
+
+  11 Feb 2011; Pawel Hajdan jr <phajdan.jr@gentoo.org>
+  openssh-5.8_p1.ebuild:
+  x86 stable wrt security bug #353673
 
   11 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> openssh-5.8_p1.ebuild:
   ppc stable wrt 353673






^ permalink raw reply	[flat|nested] 9+ messages in thread
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog
@ 2011-02-13 11:59 Raul Porcel (armin76)
  0 siblings, 0 replies; 9+ messages in thread
From: Raul Porcel (armin76) @ 2011-02-13 11:59 UTC (permalink / raw
  To: gentoo-commits

armin76     11/02/13 11:59:54

  Modified:             openssh-5.8_p1.ebuild ChangeLog
  Log:
  arm/ia64/m68k/s390/sh/sparc stable wrt #353673
  
  (Portage version: 2.1.9.25/cvs/Linux ia64)

Revision  Changes    Path
1.10                 net-misc/openssh/openssh-5.8_p1.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.10&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?rev=1.10&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild?r1=1.9&r2=1.10

Index: openssh-5.8_p1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- openssh-5.8_p1.ebuild	11 Feb 2011 13:05:29 -0000	1.9
+++ openssh-5.8_p1.ebuild	13 Feb 2011 11:59:54 -0000	1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2011 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.9 2011/02/11 13:05:29 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.8_p1.ebuild,v 1.10 2011/02/13 11:59:54 armin76 Exp $
 
 EAPI="2"
 inherit eutils flag-o-matic multilib autotools pam
@@ -23,7 +23,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc x86 ~sparc-fbsd ~x86-fbsd"
+KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~sparc-fbsd ~x86-fbsd"
 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
 
 RDEPEND="pam? ( virtual/pam )



1.414                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.414&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.414&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.413&r2=1.414

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.413
retrieving revision 1.414
diff -u -r1.413 -r1.414
--- ChangeLog	11 Feb 2011 13:05:29 -0000	1.413
+++ ChangeLog	13 Feb 2011 11:59:54 -0000	1.414
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.413 2011/02/11 13:05:29 phajdan.jr Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.414 2011/02/13 11:59:54 armin76 Exp $
+
+  13 Feb 2011; Raúl Porcel <armin76@gentoo.org> openssh-5.8_p1.ebuild:
+  arm/ia64/m68k/s390/sh/sparc stable wrt #353673
 
   11 Feb 2011; Pawel Hajdan jr <phajdan.jr@gentoo.org>
   openssh-5.8_p1.ebuild:






^ permalink raw reply	[flat|nested] 9+ messages in thread

end of thread, other threads:[~2011-02-13 12:00 UTC | newest]

Thread overview: 9+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2011-02-05 19:08 [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.8_p1.ebuild ChangeLog Mike Frysinger (vapier)
  -- strict thread matches above, loose matches on Subject: below --
2011-02-08 16:30 Jeroen Roovers (jer)
2011-02-08 18:20 Tobias Klausmann (klausman)
2011-02-08 21:39 Kacper Kowalik (xarthisius)
2011-02-10  2:32 Robin H. Johnson (robbat2)
2011-02-10 22:36 Markos Chandras (hwoarang)
2011-02-11  9:47 Kacper Kowalik (xarthisius)
2011-02-11 13:05 PaweA Hajdan (phajdan.jr)
2011-02-13 11:59 Raul Porcel (armin76)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox