public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild
@ 2007-09-07 18:42 vapier (vapier)
  0 siblings, 0 replies; 5+ messages in thread
From: vapier (vapier) @ 2007-09-07 18:42 UTC (permalink / raw
  To: gentoo-commits

vapier      07/09/07 18:42:02

  Modified:             ChangeLog
  Added:                openssh-4.7_p1-r1.ebuild
  Log:
  Add X509 and hpn patches.
  (Portage version: 2.1.3.7)

Revision  Changes    Path
1.262                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.262&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.262&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.261&r2=1.262

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.261
retrieving revision 1.262
diff -u -r1.261 -r1.262
--- ChangeLog	7 Sep 2007 14:51:49 -0000	1.261
+++ ChangeLog	7 Sep 2007 18:42:02 -0000	1.262
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.261 2007/09/07 14:51:49 dertobi123 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.262 2007/09/07 18:42:02 vapier Exp $
+
+*openssh-4.7_p1-r1 (07 Sep 2007)
+
+  07 Sep 2007; Mike Frysinger <vapier@gentoo.org> +openssh-4.7_p1-r1.ebuild:
+  Add X509 and hpn patches.
 
   07 Sep 2007; Tobias Scherbaum <dertobi123@gentoo.org>
   openssh-4.7_p1.ebuild:



1.1                  net-misc/openssh/openssh-4.7_p1-r1.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.1&content-type=text/plain

Index: openssh-4.7_p1-r1.ebuild
===================================================================
# Copyright 1999-2007 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.1 2007/09/07 18:42:02 vapier Exp $

inherit eutils flag-o-matic ccc multilib autotools pam

# Make it more portable between straight releases
# and _p? releases.
PARCH=${P/_/}

X509_PATCH="${PARCH}+x509-6.0.1.diff.gz"
LDAP_PATCH="${PARCH/openssh-4.7/openssh-lpk-4.6}-0.3.9.patch"
HPN_PATCH="${PARCH}-hpn12v18.diff.gz"

DESCRIPTION="Port of OpenBSD's free SSH release"
HOMEPAGE="http://www.openssh.com/"
SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
	ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
	X509? ( http://roumenpetrov.info/openssh/x509-6.0.1/${X509_PATCH} )
	hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )"

LICENSE="as-is"
SLOT="0"
KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"

RDEPEND="pam? ( virtual/pam )
	kerberos? ( virtual/krb5 )
	selinux? ( >=sys-libs/libselinux-1.28 )
	skey? ( >=app-admin/skey-1.1.5-r1 )
	ldap? ( net-nds/openldap )
	libedit? ( dev-libs/libedit )
	>=dev-libs/openssl-0.9.6d
	>=sys-libs/zlib-1.2.3
	smartcard? ( dev-libs/opensc )
	tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
	X? ( x11-apps/xauth )
	userland_GNU? ( sys-apps/shadow )"
DEPEND="${RDEPEND}
	dev-util/pkgconfig
	virtual/os-headers
	sys-devel/autoconf"
PROVIDE="virtual/ssh"

S=${WORKDIR}/${PARCH}

pkg_setup() {
	# this sucks, but i'd rather have people unable to `emerge -u openssh`
	# than not be able to log in to their server any more
	maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; }
	local fail="
		$(maybe_fail X509 X509_PATCH)
		$(maybe_fail ldap LDAP_PATCH)
	"
	fail=$(echo ${fail})
	if [[ -n ${fail} ]] ; then
		eerror "Sorry, but this version does not yet support features"
		eerror "that you requested:	 ${fail}"
		eerror "Please mask ${PF} for now and check back later:"
		eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
		die "booooo"
	fi
}

src_unpack() {
	unpack ${PARCH}.tar.gz
	cd "${S}"

	sed -i \
		-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
		pathnames.h || die

	use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch
	use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
	use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
	if ! use X509 ; then
		if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
			epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
		fi
	elif use ldap ; then
		ewarn "Sorry, X509 and ldap don't get along, disabling ldap"
	fi
	[[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}

	sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die

	eautoreconf
}

src_compile() {
	addwrite /dev/ptmx
	addpredict /etc/skey/skeykeys #skey configure code triggers this

	local myconf=""
	if use static ; then
		append-ldflags -static
		use pam && ewarn "Disabling pam support becuse of static flag"
		myconf="${myconf} --without-pam"
	else
		myconf="${myconf} $(use_with pam)"
	fi

	econf \
		--with-ldflags="${LDFLAGS}" \
		--disable-strip \
		--sysconfdir=/etc/ssh \
		--libexecdir=/usr/$(get_libdir)/misc \
		--datadir=/usr/share/openssh \
		--disable-suid-ssh \
		--with-privsep-path=/var/empty \
		--with-privsep-user=sshd \
		--with-md5-passwords \
		$(use_with ldap) \
		$(use_with libedit) \
		$(use_with kerberos kerberos5 /usr) \
		$(use_with tcpd tcp-wrappers) \
		$(use_with selinux) \
		$(use_with skey) \
		$(use_with smartcard opensc) \
		${myconf} \
		|| die "bad configure"
	emake || die "compile problem"
}

src_install() {
	emake install-nokeys DESTDIR="${D}" || die
	fperms 600 /etc/ssh/sshd_config
	dobin contrib/ssh-copy-id
	newinitd "${FILESDIR}"/sshd.rc6 sshd
	newconfd "${FILESDIR}"/sshd.confd sshd
	keepdir /var/empty

	newpamd "${FILESDIR}"/sshd.pam_include.1 sshd
	use pam \
		&& dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
		&& dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config

	doman contrib/ssh-copy-id.1
	dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config

	diropts -m 0700
	dodir /etc/skel/.ssh
}

pkg_postinst() {
	enewgroup sshd 22
	enewuser sshd 22 -1 /var/empty sshd

	ewarn "Remember to merge your config files in /etc/ssh/ and then"
	ewarn "restart sshd: '/etc/init.d/sshd restart'."
	if use pam ; then
		echo
		ewarn "Please be aware users need a valid shell in /etc/passwd"
		ewarn "in order to be allowed to login."
	fi
}



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild
@ 2007-09-08  8:08 Markus Rothe,,, (corsair)
  0 siblings, 0 replies; 5+ messages in thread
From: Markus Rothe,,, (corsair) @ 2007-09-08  8:08 UTC (permalink / raw
  To: gentoo-commits

corsair     07/09/08 08:08:31

  Modified:             ChangeLog openssh-4.7_p1-r1.ebuild
  Log:
  Stable on ppc64; bug #191321
  (Portage version: 2.1.2.12)

Revision  Changes    Path
1.263                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.263&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.263&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.262&r2=1.263

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.262
retrieving revision 1.263
diff -u -r1.262 -r1.263
--- ChangeLog	7 Sep 2007 18:42:02 -0000	1.262
+++ ChangeLog	8 Sep 2007 08:08:30 -0000	1.263
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.262 2007/09/07 18:42:02 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.263 2007/09/08 08:08:30 corsair Exp $
+
+  08 Sep 2007; Markus Rothe <corsair@gentoo.org> openssh-4.7_p1-r1.ebuild:
+  Stable on ppc64; bug #191321
 
 *openssh-4.7_p1-r1 (07 Sep 2007)
 



1.2                  net-misc/openssh/openssh-4.7_p1-r1.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.2&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.2&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?r1=1.1&r2=1.2

Index: openssh-4.7_p1-r1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v
retrieving revision 1.1
retrieving revision 1.2
diff -u -r1.1 -r1.2
--- openssh-4.7_p1-r1.ebuild	7 Sep 2007 18:42:02 -0000	1.1
+++ openssh-4.7_p1-r1.ebuild	8 Sep 2007 08:08:30 -0000	1.2
@@ -1,6 +1,6 @@
 # Copyright 1999-2007 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.1 2007/09/07 18:42:02 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.2 2007/09/08 08:08:30 corsair Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -21,7 +21,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ~ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild
@ 2007-09-22 18:17 Mike Frysinger (vapier)
  0 siblings, 0 replies; 5+ messages in thread
From: Mike Frysinger (vapier) @ 2007-09-22 18:17 UTC (permalink / raw
  To: gentoo-commits

vapier      07/09/22 18:17:42

  Modified:             ChangeLog openssh-4.7_p1-r1.ebuild
  Log:
  Upstream changed openssh-4.7p1-hpn12v18.diff.gz slightly so rebuild manifest and prevent hitting Gentoo mirrors for a little while #193401 by Timothy Redaelli.
  (Portage version: 2.1.3.9)

Revision  Changes    Path
1.265                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.265&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.265&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.264&r2=1.265

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.264
retrieving revision 1.265
diff -u -r1.264 -r1.265
--- ChangeLog	20 Sep 2007 07:38:05 -0000	1.264
+++ ChangeLog	22 Sep 2007 18:17:42 -0000	1.265
@@ -1,6 +1,11 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.264 2007/09/20 07:38:05 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.265 2007/09/22 18:17:42 vapier Exp $
+
+  22 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
+  Upstream changed openssh-4.7p1-hpn12v18.diff.gz slightly so rebuild manifest
+  and prevent hitting Gentoo mirrors for a little while #193401 by Timothy
+  Redaelli.
 
   20 Sep 2007; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
   If restarting, check the config first #192825 by Hans-Werner Hilse.



1.3                  net-misc/openssh/openssh-4.7_p1-r1.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?r1=1.2&r2=1.3

Index: openssh-4.7_p1-r1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openssh-4.7_p1-r1.ebuild	8 Sep 2007 08:08:30 -0000	1.2
+++ openssh-4.7_p1-r1.ebuild	22 Sep 2007 18:17:42 -0000	1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2007 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.2 2007/09/08 08:08:30 corsair Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.3 2007/09/22 18:17:42 vapier Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -23,6 +23,7 @@
 SLOT="0"
 KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
+RESTRICT="mirror" #193401
 
 RDEPEND="pam? ( virtual/pam )
 	kerberos? ( virtual/krb5 )



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild
@ 2007-09-25  0:16 Mike Frysinger (vapier)
  0 siblings, 0 replies; 5+ messages in thread
From: Mike Frysinger (vapier) @ 2007-09-25  0:16 UTC (permalink / raw
  To: gentoo-commits

vapier      07/09/25 00:16:24

  Modified:             ChangeLog openssh-4.7_p1-r1.ebuild
  Log:
  Force u+x perms on /etc/skel/.ssh for a while to help with older broken installs.
  (Portage version: 2.1.3.9)

Revision  Changes    Path
1.266                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.266&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.266&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.265&r2=1.266

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.265
retrieving revision 1.266
diff -u -r1.265 -r1.266
--- ChangeLog	22 Sep 2007 18:17:42 -0000	1.265
+++ ChangeLog	25 Sep 2007 00:16:23 -0000	1.266
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.265 2007/09/22 18:17:42 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.266 2007/09/25 00:16:23 vapier Exp $
+
+  25 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
+  Force u+x perms on /etc/skel/.ssh for a while to help with older broken
+  installs.
 
   22 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
   Upstream changed openssh-4.7p1-hpn12v18.diff.gz slightly so rebuild manifest



1.4                  net-misc/openssh/openssh-4.7_p1-r1.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?r1=1.3&r2=1.4

Index: openssh-4.7_p1-r1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- openssh-4.7_p1-r1.ebuild	22 Sep 2007 18:17:42 -0000	1.3
+++ openssh-4.7_p1-r1.ebuild	25 Sep 2007 00:16:23 -0000	1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2007 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.3 2007/09/22 18:17:42 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.4 2007/09/25 00:16:23 vapier Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -147,6 +147,10 @@
 	enewgroup sshd 22
 	enewuser sshd 22 -1 /var/empty sshd
 
+	# help fix broken perms caused by older ebuilds.
+	# can probably cut this after the next stage release.
+	chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null
+
 	ewarn "Remember to merge your config files in /etc/ssh/ and then"
 	ewarn "restart sshd: '/etc/init.d/sshd restart'."
 	if use pam ; then



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild
@ 2007-09-27  4:48 Joshua Kinard (kumba)
  0 siblings, 0 replies; 5+ messages in thread
From: Joshua Kinard (kumba) @ 2007-09-27  4:48 UTC (permalink / raw
  To: gentoo-commits

kumba       07/09/27 04:48:53

  Modified:             ChangeLog openssh-4.7_p1-r1.ebuild
  Log:
  Stable on mips, per #191321.
  (Portage version: 2.1.3.9)

Revision  Changes    Path
1.267                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.267&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.267&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.266&r2=1.267

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.266
retrieving revision 1.267
diff -u -r1.266 -r1.267
--- ChangeLog	25 Sep 2007 00:16:23 -0000	1.266
+++ ChangeLog	27 Sep 2007 04:48:53 -0000	1.267
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.266 2007/09/25 00:16:23 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.267 2007/09/27 04:48:53 kumba Exp $
+
+  27 Sep 2007; Joshua Kinard <kumba@gentoo.org> openssh-4.7_p1-r1.ebuild:
+  Stable on mips, per #191321.
 
   25 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
   Force u+x perms on /etc/skel/.ssh for a while to help with older broken



1.5                  net-misc/openssh/openssh-4.7_p1-r1.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild?r1=1.4&r2=1.5

Index: openssh-4.7_p1-r1.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- openssh-4.7_p1-r1.ebuild	25 Sep 2007 00:16:23 -0000	1.4
+++ openssh-4.7_p1-r1.ebuild	27 Sep 2007 04:48:53 -0000	1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2007 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.4 2007/09/25 00:16:23 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r1.ebuild,v 1.5 2007/09/27 04:48:53 kumba Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -21,7 +21,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k mips ppc ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 RESTRICT="mirror" #193401
 



-- 
gentoo-commits@gentoo.org mailing list



^ permalink raw reply	[flat|nested] 5+ messages in thread

end of thread, other threads:[~2007-09-27  4:57 UTC | newest]

Thread overview: 5+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2007-09-07 18:42 [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r1.ebuild vapier (vapier)
  -- strict thread matches above, loose matches on Subject: below --
2007-09-08  8:08 Markus Rothe,,, (corsair)
2007-09-22 18:17 Mike Frysinger (vapier)
2007-09-25  0:16 Mike Frysinger (vapier)
2007-09-27  4:48 Joshua Kinard (kumba)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox