public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-08  9:09 Mike Frysinger (vapier)
  0 siblings, 0 replies; 10+ messages in thread
From: Mike Frysinger (vapier) @ 2015-07-08  9:09 UTC (permalink / raw
  To: gentoo-commits

vapier      15/07/08 09:09:13

  Modified:             ChangeLog
  Added:                openssh-6.9_p1-r2.ebuild
  Log:
  Update hpn patchset and drop the server logging patch from it.
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key D2E96200)

Revision  Changes    Path
1.564                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.564&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.564&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.563&r2=1.564

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.563
retrieving revision 1.564
diff -u -r1.563 -r1.564
--- ChangeLog	1 Jul 2015 22:53:26 -0000	1.563
+++ ChangeLog	8 Jul 2015 09:09:13 -0000	1.564
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.563 2015/07/01 22:53:26 chutzpah Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.564 2015/07/08 09:09:13 vapier Exp $
+
+*openssh-6.9_p1-r2 (08 Jul 2015)
+
+  08 Jul 2015; Mike Frysinger <vapier@gentoo.org> +openssh-6.9_p1-r2.ebuild:
+  Update hpn patchset and drop the server logging patch from it.
 
 *openssh-6.9_p1-r1 (01 Jul 2015)
 



1.1                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.1&content-type=text/plain

Index: openssh-6.9_p1-r2.ebuild
===================================================================
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.1 2015/07/08 09:09:13 vapier Exp $

EAPI="4"
inherit eutils user flag-o-matic multilib autotools pam systemd versionator

# Make it more portable between straight releases
# and _p? releases.
PARCH=${P/_}

HPN_PATCH="${PN}-6.9p1-r1-hpnssh14v5.tar.xz"
LDAP_PATCH="${PN}-lpk-6.8p1-0.3.14.patch.xz"
X509_VER="8.4" X509_PATCH="${PN}-6.9p1+x509-${X509_VER}.diff.gz"

DESCRIPTION="Port of OpenBSD's free SSH release"
HOMEPAGE="http://www.openssh.org/"
SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
	mirror://gentoo/${PN}-6.8_p1-sctp.patch.xz
	${HPN_PATCH:+hpn? (
		mirror://gentoo/${HPN_PATCH}
		http://dev.gentoo.org/~polynomial-c/${HPN_PATCH}
		mirror://sourceforge/hpnssh/${HPN_PATCH}
	)}
	${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
	${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
	"

LICENSE="BSD GPL-2"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
# Probably want to drop ssl defaulting to on in a future version.
IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
REQUIRED_USE="pie? ( !static )
	ssh1? ( ssl )
	static? ( !kerberos !pam )
	X509? ( !ldap ssl )"

LIB_DEPEND="sctp? ( net-misc/lksctp-tools[static-libs(+)] )
	selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
	skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
	libedit? ( dev-libs/libedit[static-libs(+)] )
	ssl? (
		>=dev-libs/openssl-0.9.6d:0[bindist=]
		dev-libs/openssl[static-libs(+)]
	)
	>=sys-libs/zlib-1.2.3[static-libs(+)]"
RDEPEND="
	!static? (
		${LIB_DEPEND//\[static-libs(+)]}
		ldns? (
			!bindist? ( net-libs/ldns[ecdsa,ssl] )
			bindist? ( net-libs/ldns[-ecdsa,ssl] )
		)
	)
	pam? ( virtual/pam )
	kerberos? ( virtual/krb5 )
	ldap? ( net-nds/openldap )"
DEPEND="${RDEPEND}
	static? (
		${LIB_DEPEND}
		ldns? (
			!bindist? ( net-libs/ldns[ecdsa,ssl,static-libs(+)] )
			bindist? ( net-libs/ldns[-ecdsa,ssl,static-libs(+)] )
		)
	)
	virtual/pkgconfig
	virtual/os-headers
	sys-devel/autoconf"
RDEPEND="${RDEPEND}
	pam? ( >=sys-auth/pambase-20081028 )
	userland_GNU? ( virtual/shadow )
	X? ( x11-apps/xauth )"

S=${WORKDIR}/${PARCH}

pkg_setup() {
	# this sucks, but i'd rather have people unable to `emerge -u openssh`
	# than not be able to log in to their server any more
	maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
	local fail="
		$(use X509 && maybe_fail X509 X509_PATCH)
		$(use ldap && maybe_fail ldap LDAP_PATCH)
		$(use hpn && maybe_fail hpn HPN_PATCH)
	"
	fail=$(echo ${fail})
	if [[ -n ${fail} ]] ; then
		eerror "Sorry, but this version does not yet support features"
		eerror "that you requested:	 ${fail}"
		eerror "Please mask ${PF} for now and check back later:"
		eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
		die "booooo"
	fi

	# Make sure people who are using tcp wrappers are notified of its removal. #531156
	if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
		eerror "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
		eerror "you're trying to use it.  Update your ${EROOT}etc/hosts.{allow,deny} please."
		die "USE=tcpd no longer works"
	fi
}

save_version() {
	# version.h patch conflict avoidence
	mv version.h version.h.$1
	cp -f version.h.pristine version.h
}

src_prepare() {
	sed -i \
		-e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
		pathnames.h || die
	# keep this as we need it to avoid the conflict between LPK and HPN changing
	# this file.
	cp version.h version.h.pristine

	# don't break .ssh/authorized_keys2 for fun
	sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die

	if use X509 ; then
		pushd .. >/dev/null
		#epatch "${WORKDIR}"/${PN}-6.8_p1-x509-${X509_VER}-glue.patch
		epatch "${FILESDIR}"/${PN}-6.8_p1-sctp-x509-glue.patch
		popd >/dev/null
		epatch "${WORKDIR}"/${X509_PATCH%.*}
		epatch "${FILESDIR}"/${PN}-6.3_p1-x509-hpn14v2-glue.patch
		epatch "${FILESDIR}"/${PN}-6.9_p1-x509-warnings.patch
		save_version X509
	fi
	if use ldap ; then
		epatch "${WORKDIR}"/${LDAP_PATCH%.*}
		save_version LPK
	fi
	epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
	epatch "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
	# The X509 patchset fixes this independently.
	use X509 || epatch "${FILESDIR}"/${PN}-6.8_p1-ssl-engine-configure.patch
	epatch "${WORKDIR}"/${PN}-6.8_p1-sctp.patch
	if use hpn ; then
		EPATCH_FORCE="yes" EPATCH_SUFFIX="patch" \
			EPATCH_MULTI_MSG="Applying HPN patchset ..." \
			epatch "${WORKDIR}"/${HPN_PATCH%.*.*}
		save_version HPN
	fi

	tc-export PKG_CONFIG
	local sed_args=(
		-e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
		# Disable PATH reset, trust what portage gives us #254615
		-e 's:^PATH=/:#PATH=/:'
		# Disable fortify flags ... our gcc does this for us
		-e 's:-D_FORTIFY_SOURCE=2::'
	)
	# The -ftrapv flag ICEs on hppa #505182
	use hppa && sed_args+=(
		-e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
		-e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
	)
	sed -i "${sed_args[@]}" configure{.ac,} || die

	epatch_user #473004

	# Now we can build a sane merged version.h
	(
		sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
		macros=()
		for p in HPN LPK X509 ; do [ -e version.h.${p} ] && macros+=( SSH_${p} ) ; done
		printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' "${macros}"
	) > version.h

	eautoreconf
}

src_configure() {
	addwrite /dev/ptmx
	addpredict /etc/skey/skeykeys # skey configure code triggers this

	use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
	use static && append-ldflags -static

	local myconf=(
		--with-ldflags="${LDFLAGS}"
		--disable-strip
		--with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
		--sysconfdir="${EPREFIX}"/etc/ssh
		--libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
		--datadir="${EPREFIX}"/usr/share/openssh
		--with-privsep-path="${EPREFIX}"/var/empty
		--with-privsep-user=sshd
		$(use_with kerberos kerberos5 "${EPREFIX}"/usr)
		# We apply the ldap patch conditionally, so can't pass --without-ldap
		# unconditionally else we get unknown flag warnings.
		$(use ldap && use_with ldap)
		$(use_with ldns)
		$(use_with libedit)
		$(use_with pam)
		$(use_with pie)
		$(use_with sctp)
		$(use_with selinux)
		$(use_with skey)
		$(use_with ssh1)
		# The X509 patch deletes this option entirely.
		$(use X509 || use_with ssl openssl)
		$(use_with ssl md5-passwords)
		$(use_with ssl ssl-engine)
	)

	# Special settings for Gentoo/FreeBSD 9.0 or later (see bug #391011)
	if use elibc_FreeBSD && version_is_at_least 9.0 "$(uname -r|sed 's/\(.\..\).*/\1/')" ; then
		myconf+=( --disable-utmp --disable-wtmp --disable-wtmpx )
		append-ldflags -lutil
	fi

	econf "${myconf[@]}"
}

src_install() {
	emake install-nokeys DESTDIR="${D}"
	fperms 600 /etc/ssh/sshd_config
	dobin contrib/ssh-copy-id
	newinitd "${FILESDIR}"/sshd.rc6.4 sshd
	newconfd "${FILESDIR}"/sshd.confd sshd
	keepdir /var/empty

	newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
	if use pam ; then
		sed -i \
			-e "/^#UsePAM /s:.*:UsePAM yes:" \
			-e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
			-e "/^#PrintMotd /s:.*:PrintMotd no:" \
			-e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
			"${ED}"/etc/ssh/sshd_config || die
	fi

	# Gentoo tweaks to default config files
	cat <<-EOF >> "${ED}"/etc/ssh/sshd_config

	# Allow client to pass locale environment variables #367017
	AcceptEnv LANG LC_*
	EOF
	cat <<-EOF >> "${ED}"/etc/ssh/ssh_config

	# Send locale environment variables #367017
	SendEnv LANG LC_*
	EOF

	if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
		insinto /etc/openldap/schema/
		newins openssh-lpk_openldap.schema openssh-lpk.schema
	fi

	doman contrib/ssh-copy-id.1
	dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config

	diropts -m 0700
	dodir /etc/skel/.ssh

	systemd_dounit "${FILESDIR}"/sshd.{service,socket}
	systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
}

src_test() {
	local t tests skipped failed passed shell
	tests="interop-tests compat-tests"
	skipped=""
	shell=$(egetshell ${UID})
	if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
		elog "Running the full OpenSSH testsuite"
		elog "requires a usable shell for the 'portage'"
		elog "user, so we will run a subset only."
		skipped="${skipped} tests"
	else
		tests="${tests} tests"
	fi
	# It will also attempt to write to the homedir .ssh
	local sshhome=${T}/homedir
	mkdir -p "${sshhome}"/.ssh
	for t in ${tests} ; do
		# Some tests read from stdin ...
		HOMEDIR="${sshhome}" \
		emake -k -j1 ${t} </dev/null \
			&& passed="${passed}${t} " \
			|| failed="${failed}${t} "
	done
	einfo "Passed tests: ${passed}"
	ewarn "Skipped tests: ${skipped}"
	if [[ -n ${failed} ]] ; then
		ewarn "Failed tests: ${failed}"
		die "Some tests failed: ${failed}"
	else
		einfo "Failed tests: ${failed}"
		return 0
	fi
}

pkg_preinst() {
	enewgroup sshd 22
	enewuser sshd 22 -1 /var/empty sshd
}

pkg_postinst() {
	if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
		elog "Starting with openssh-5.8p1, the server will default to a newer key"
		elog "algorithm (ECDSA).  You are encouraged to manually update your stored"
		elog "keys list as servers update theirs.  See ssh-keyscan(1) for more info."
	fi
	if has_version "<${CATEGORY}/${PN}-6.9_p1" ; then
		elog "Starting with openssh-6.9p1, ssh1 support is disabled by default."
	fi
	ewarn "Remember to merge your config files in /etc/ssh/ and then"
	ewarn "reload sshd: '/etc/init.d/sshd reload'."
	elog "Note: openssh-6.7 versions no longer support USE=tcpd as upstream has"
	elog "      dropped it.  Make sure to update any configs that you might have."
}





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-18 14:54 Mikle Kolyada (zlogene)
  0 siblings, 0 replies; 10+ messages in thread
From: Mikle Kolyada (zlogene) @ 2015-07-18 14:54 UTC (permalink / raw
  To: gentoo-commits

zlogene     15/07/18 14:54:29

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  amd64 stable wrt bug #553724
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key 0xC42EB5D6)

Revision  Changes    Path
1.2                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.2&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.2&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.1&r2=1.2

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openssh-6.9_p1-r2.ebuild	8 Jul 2015 09:09:13 -0000	1.1
+++ openssh-6.9_p1-r2.ebuild	18 Jul 2015 14:54:29 -0000	1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.1 2015/07/08 09:09:13 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.2 2015/07/18 14:54:29 zlogene Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.565                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.565&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.565&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.564&r2=1.565

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.564
retrieving revision 1.565
diff -u -r1.564 -r1.565
--- ChangeLog	8 Jul 2015 09:09:13 -0000	1.564
+++ ChangeLog	18 Jul 2015 14:54:29 -0000	1.565
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.564 2015/07/08 09:09:13 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.565 2015/07/18 14:54:29 zlogene Exp $
+
+  18 Jul 2015; Mikle Kolyada <zlogene@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  amd64 stable wrt bug #553724
 
 *openssh-6.9_p1-r2 (08 Jul 2015)
 





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-19  8:04 Jeroen Roovers (jer)
  0 siblings, 0 replies; 10+ messages in thread
From: Jeroen Roovers (jer) @ 2015-07-19  8:04 UTC (permalink / raw
  To: gentoo-commits

jer         15/07/19 08:04:11

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Stable for HPPA (bug #553724).
  
  (Portage version: 2.2.20/cvs/Linux x86_64, RepoMan options: --ignore-arches, signed Manifest commit with key A792A613)

Revision  Changes    Path
1.4                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.3&r2=1.4

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- openssh-6.9_p1-r2.ebuild	19 Jul 2015 07:22:51 -0000	1.3
+++ openssh-6.9_p1-r2.ebuild	19 Jul 2015 08:04:11 -0000	1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.3 2015/07/19 07:22:51 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.4 2015/07/19 08:04:11 jer Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.567                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.567&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.567&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.566&r2=1.567

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.566
retrieving revision 1.567
diff -u -r1.566 -r1.567
--- ChangeLog	19 Jul 2015 07:22:51 -0000	1.566
+++ ChangeLog	19 Jul 2015 08:04:11 -0000	1.567
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.566 2015/07/19 07:22:51 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.567 2015/07/19 08:04:11 jer Exp $
+
+  19 Jul 2015; Jeroen Roovers <jer@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Stable for HPPA (bug #553724).
 
   19 Jul 2015; Jeroen Roovers <jer@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Stable for PPC64 (bug #553724).





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-19 17:41 Mikle Kolyada (zlogene)
  0 siblings, 0 replies; 10+ messages in thread
From: Mikle Kolyada (zlogene) @ 2015-07-19 17:41 UTC (permalink / raw
  To: gentoo-commits

zlogene     15/07/19 17:41:37

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  x86 stable wrt bug #553724
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key 0x1BDC0E5AC42EB5D6)

Revision  Changes    Path
1.5                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.4&r2=1.5

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- openssh-6.9_p1-r2.ebuild	19 Jul 2015 08:04:11 -0000	1.4
+++ openssh-6.9_p1-r2.ebuild	19 Jul 2015 17:41:37 -0000	1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.4 2015/07/19 08:04:11 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.5 2015/07/19 17:41:37 zlogene Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.568                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.568&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.568&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.567&r2=1.568

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.567
retrieving revision 1.568
diff -u -r1.567 -r1.568
--- ChangeLog	19 Jul 2015 08:04:11 -0000	1.567
+++ ChangeLog	19 Jul 2015 17:41:37 -0000	1.568
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.567 2015/07/19 08:04:11 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.568 2015/07/19 17:41:37 zlogene Exp $
+
+  19 Jul 2015; Mikle Kolyada <zlogene@gentoo,org> openssh-6.9_p1-r2.ebuild:
+  x86 stable wrt bug #553724
 
   19 Jul 2015; Jeroen Roovers <jer@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Stable for HPPA (bug #553724).





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-20  2:24 Mike Frysinger (vapier)
  0 siblings, 0 replies; 10+ messages in thread
From: Mike Frysinger (vapier) @ 2015-07-20  2:24 UTC (permalink / raw
  To: gentoo-commits

vapier      15/07/20 02:24:20

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Mark arm64/ia64/m68k/s390/sh stable #553724.
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key D2E96200)

Revision  Changes    Path
1.7                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.7&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.7&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.6&r2=1.7

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- openssh-6.9_p1-r2.ebuild	19 Jul 2015 18:31:25 -0000	1.6
+++ openssh-6.9_p1-r2.ebuild	20 Jul 2015 02:24:20 -0000	1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.6 2015/07/19 18:31:25 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.7 2015/07/20 02:24:20 vapier Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm ~arm64 hppa ~ia64 ~m68k ~mips ~ppc ppc64 ~s390 ~sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.570                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.570&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.570&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.569&r2=1.570

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.569
retrieving revision 1.570
diff -u -r1.569 -r1.570
--- ChangeLog	19 Jul 2015 18:31:25 -0000	1.569
+++ ChangeLog	20 Jul 2015 02:24:20 -0000	1.570
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.569 2015/07/19 18:31:25 maekke Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.570 2015/07/20 02:24:20 vapier Exp $
+
+  20 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Mark arm64/ia64/m68k/s390/sh stable #553724.
 
   19 Jul 2015; Markus Meier <maekke@gentoo.org> openssh-6.9_p1-r2.ebuild:
   arm stable, bug #554724





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-20 15:45 Tobias Klausmann (klausman)
  0 siblings, 0 replies; 10+ messages in thread
From: Tobias Klausmann (klausman) @ 2015-07-20 15:45 UTC (permalink / raw
  To: gentoo-commits

klausman    15/07/20 15:45:31

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Stable on alpha, bug 553724
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key CE5D54E8)

Revision  Changes    Path
1.8                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.8&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.8&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.7&r2=1.8

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.7
retrieving revision 1.8
diff -u -r1.7 -r1.8
--- openssh-6.9_p1-r2.ebuild	20 Jul 2015 02:24:20 -0000	1.7
+++ openssh-6.9_p1-r2.ebuild	20 Jul 2015 15:45:31 -0000	1.8
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.7 2015/07/20 02:24:20 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.8 2015/07/20 15:45:31 klausman Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="~alpha amd64 arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.571                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.571&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.571&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.570&r2=1.571

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.570
retrieving revision 1.571
diff -u -r1.570 -r1.571
--- ChangeLog	20 Jul 2015 02:24:20 -0000	1.570
+++ ChangeLog	20 Jul 2015 15:45:31 -0000	1.571
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.570 2015/07/20 02:24:20 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.571 2015/07/20 15:45:31 klausman Exp $
+
+  20 Jul 2015; Tobias Klausmann <klausman@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Stable on alpha, bug 553724
 
   20 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Mark arm64/ia64/m68k/s390/sh stable #553724.





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-23  9:00 Agostino Sarubbo (ago)
  0 siblings, 0 replies; 10+ messages in thread
From: Agostino Sarubbo (ago) @ 2015-07-23  9:00 UTC (permalink / raw
  To: gentoo-commits

ago         15/07/23 09:00:01

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Stable for ppc, wrt bug #553724
  
  (Portage version: 2.2.20/cvs/Linux x86_64, RepoMan options: --include-arches="ppc", signed Manifest commit with key 7194459F)

Revision  Changes    Path
1.9                  net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.9&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.9&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.8&r2=1.9

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.8
retrieving revision 1.9
diff -u -r1.8 -r1.9
--- openssh-6.9_p1-r2.ebuild	20 Jul 2015 15:45:31 -0000	1.8
+++ openssh-6.9_p1-r2.ebuild	23 Jul 2015 09:00:01 -0000	1.9
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.8 2015/07/20 15:45:31 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.9 2015/07/23 09:00:01 ago Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ~ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.572                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.572&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.572&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.571&r2=1.572

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.571
retrieving revision 1.572
diff -u -r1.571 -r1.572
--- ChangeLog	20 Jul 2015 15:45:31 -0000	1.571
+++ ChangeLog	23 Jul 2015 09:00:01 -0000	1.572
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.571 2015/07/20 15:45:31 klausman Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.572 2015/07/23 09:00:01 ago Exp $
+
+  23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Stable for ppc, wrt bug #553724
 
   20 Jul 2015; Tobias Klausmann <klausman@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Stable on alpha, bug 553724





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-23  9:35 Agostino Sarubbo (ago)
  0 siblings, 0 replies; 10+ messages in thread
From: Agostino Sarubbo (ago) @ 2015-07-23  9:35 UTC (permalink / raw
  To: gentoo-commits

ago         15/07/23 09:35:49

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Stable for sparc, wrt bug #553724
  
  (Portage version: 2.2.20/cvs/Linux x86_64, RepoMan options: --include-arches="sparc", signed Manifest commit with key 7194459F)

Revision  Changes    Path
1.10                 net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.10&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.10&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.9&r2=1.10

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.9
retrieving revision 1.10
diff -u -r1.9 -r1.10
--- openssh-6.9_p1-r2.ebuild	23 Jul 2015 09:00:01 -0000	1.9
+++ openssh-6.9_p1-r2.ebuild	23 Jul 2015 09:35:49 -0000	1.10
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.9 2015/07/23 09:00:01 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.10 2015/07/23 09:35:49 ago Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -28,7 +28,7 @@
 
 LICENSE="BSD GPL-2"
 SLOT="0"
-KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh ~sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
+KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
 REQUIRED_USE="pie? ( !static )



1.573                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.573&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.573&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.572&r2=1.573

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.572
retrieving revision 1.573
diff -u -r1.572 -r1.573
--- ChangeLog	23 Jul 2015 09:00:01 -0000	1.572
+++ ChangeLog	23 Jul 2015 09:35:49 -0000	1.573
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.572 2015/07/23 09:00:01 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.573 2015/07/23 09:35:49 ago Exp $
+
+  23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Stable for sparc, wrt bug #553724
 
   23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Stable for ppc, wrt bug #553724





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-07-28  1:08 Mike Frysinger (vapier)
  0 siblings, 0 replies; 10+ messages in thread
From: Mike Frysinger (vapier) @ 2015-07-28  1:08 UTC (permalink / raw
  To: gentoo-commits

vapier      15/07/28 01:08:12

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  List USE=ssl as a requirement for USE=ldns and clean up the ldns deps a bit #555708 by Nicholas Fish.
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key D2E96200)

Revision  Changes    Path
1.11                 net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.11&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.11&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.10&r2=1.11

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.10
retrieving revision 1.11
diff -u -r1.10 -r1.11
--- openssh-6.9_p1-r2.ebuild	23 Jul 2015 09:35:49 -0000	1.10
+++ openssh-6.9_p1-r2.ebuild	28 Jul 2015 01:08:12 -0000	1.11
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.10 2015/07/23 09:35:49 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.11 2015/07/28 01:08:12 vapier Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -31,39 +31,34 @@
 KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
-REQUIRED_USE="pie? ( !static )
+REQUIRED_USE="ldns? ( ssl )
+	pie? ( !static )
 	ssh1? ( ssl )
 	static? ( !kerberos !pam )
 	X509? ( !ldap ssl )"
 
-LIB_DEPEND="sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+LIB_DEPEND="
+	ldns? (
+		net-libs/ldns[static-libs(+)]
+		!bindist? ( net-libs/ldns[ecdsa,ssl] )
+		bindist? ( net-libs/ldns[-ecdsa,ssl] )
+	)
+	libedit? ( dev-libs/libedit[static-libs(+)] )
+	sctp? ( net-misc/lksctp-tools[static-libs(+)] )
 	selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
 	skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
-	libedit? ( dev-libs/libedit[static-libs(+)] )
 	ssl? (
 		>=dev-libs/openssl-0.9.6d:0[bindist=]
 		dev-libs/openssl[static-libs(+)]
 	)
 	>=sys-libs/zlib-1.2.3[static-libs(+)]"
 RDEPEND="
-	!static? (
-		${LIB_DEPEND//\[static-libs(+)]}
-		ldns? (
-			!bindist? ( net-libs/ldns[ecdsa,ssl] )
-			bindist? ( net-libs/ldns[-ecdsa,ssl] )
-		)
-	)
+	!static? ( ${LIB_DEPEND//\[static-libs(+)]} )
 	pam? ( virtual/pam )
 	kerberos? ( virtual/krb5 )
 	ldap? ( net-nds/openldap )"
 DEPEND="${RDEPEND}
-	static? (
-		${LIB_DEPEND}
-		ldns? (
-			!bindist? ( net-libs/ldns[ecdsa,ssl,static-libs(+)] )
-			bindist? ( net-libs/ldns[-ecdsa,ssl,static-libs(+)] )
-		)
-	)
+	static? ( ${LIB_DEPEND} )
 	virtual/pkgconfig
 	virtual/os-headers
 	sys-devel/autoconf"



1.574                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.574&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.574&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.573&r2=1.574

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.573
retrieving revision 1.574
diff -u -r1.573 -r1.574
--- ChangeLog	23 Jul 2015 09:35:49 -0000	1.573
+++ ChangeLog	28 Jul 2015 01:08:12 -0000	1.574
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.573 2015/07/23 09:35:49 ago Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.574 2015/07/28 01:08:12 vapier Exp $
+
+  28 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  List USE=ssl as a requirement for USE=ldns and clean up the ldns deps a bit
+  #555708 by Nicholas Fish.
 
   23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
   Stable for sparc, wrt bug #553724





^ permalink raw reply	[flat|nested] 10+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog
@ 2015-08-05  8:21 Mike Frysinger (vapier)
  0 siblings, 0 replies; 10+ messages in thread
From: Mike Frysinger (vapier) @ 2015-08-05  8:21 UTC (permalink / raw
  To: gentoo-commits

vapier      15/08/05 08:21:17

  Modified:             openssh-6.9_p1-r2.ebuild ChangeLog
  Log:
  Use the rlimit sandbox for x32 ABI until the seccomp one is fixed #553748 by Kyle Sanderson.
  
  (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key D2E96200)

Revision  Changes    Path
1.12                 net-misc/openssh/openssh-6.9_p1-r2.ebuild

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.12&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?rev=1.12&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild?r1=1.11&r2=1.12

Index: openssh-6.9_p1-r2.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v
retrieving revision 1.11
retrieving revision 1.12
diff -u -r1.11 -r1.12
--- openssh-6.9_p1-r2.ebuild	28 Jul 2015 01:08:12 -0000	1.11
+++ openssh-6.9_p1-r2.ebuild	5 Aug 2015 08:21:17 -0000	1.12
@@ -1,6 +1,6 @@
 # Copyright 1999-2015 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.11 2015/07/28 01:08:12 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1-r2.ebuild,v 1.12 2015/08/05 08:21:17 vapier Exp $
 
 EAPI="4"
 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
@@ -200,6 +200,9 @@
 		$(use_with ssl ssl-engine)
 	)
 
+	# The seccomp sandbox is broken on x32, so use the older method for now. #553748
+	use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
 	# Special settings for Gentoo/FreeBSD 9.0 or later (see bug #391011)
 	if use elibc_FreeBSD && version_is_at_least 9.0 "$(uname -r|sed 's/\(.\..\).*/\1/')" ; then
 		myconf+=( --disable-utmp --disable-wtmp --disable-wtmpx )



1.575                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.575&view=markup
plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.575&content-type=text/plain
diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.574&r2=1.575

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.574
retrieving revision 1.575
diff -u -r1.574 -r1.575
--- ChangeLog	28 Jul 2015 01:08:12 -0000	1.574
+++ ChangeLog	5 Aug 2015 08:21:17 -0000	1.575
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.574 2015/07/28 01:08:12 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.575 2015/08/05 08:21:17 vapier Exp $
+
+  05 Aug 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
+  Use the rlimit sandbox for x32 ABI until the seccomp one is fixed #553748 by
+  Kyle Sanderson.
 
   28 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
   List USE=ssl as a requirement for USE=ldns and clean up the ldns deps a bit





^ permalink raw reply	[flat|nested] 10+ messages in thread

end of thread, other threads:[~2015-08-05  8:21 UTC | newest]

Thread overview: 10+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2015-07-18 14:54 [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-6.9_p1-r2.ebuild ChangeLog Mikle Kolyada (zlogene)
  -- strict thread matches above, loose matches on Subject: below --
2015-08-05  8:21 Mike Frysinger (vapier)
2015-07-28  1:08 Mike Frysinger (vapier)
2015-07-23  9:35 Agostino Sarubbo (ago)
2015-07-23  9:00 Agostino Sarubbo (ago)
2015-07-20 15:45 Tobias Klausmann (klausman)
2015-07-20  2:24 Mike Frysinger (vapier)
2015-07-19 17:41 Mikle Kolyada (zlogene)
2015-07-19  8:04 Jeroen Roovers (jer)
2015-07-08  9:09 Mike Frysinger (vapier)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox