public inbox for gentoo-commits@lists.gentoo.org
 help / color / mirror / Atom feed
* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-29  3:07 Mike Frysinger (vapier)
  0 siblings, 0 replies; 6+ messages in thread
From: Mike Frysinger (vapier) @ 2008-03-29  3:07 UTC (permalink / raw
  To: gentoo-commits

vapier      08/03/29 03:07:25

  Modified:             ChangeLog
  Added:                openssh-4.7_p1-r5.ebuild
  Log:
  Fix CVE-2008-1483 #214985.  Fix from upstream for scp/packet problems #212433 by Steven Parkes.  Fix from Piotr Stolc for some LPK configs under 64bit systems #210110.  Add gsskex patch (for now) #115553.
  (Portage version: 2.2_pre5)

Revision  Changes    Path
1.289                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.289&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.289&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.288&r2=1.289

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.288
retrieving revision 1.289
diff -u -r1.288 -r1.289
--- ChangeLog	17 Mar 2008 15:02:23 -0000	1.288
+++ ChangeLog	29 Mar 2008 03:07:24 -0000	1.289
@@ -1,6 +1,16 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.288 2008/03/17 15:02:23 coldwind Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.289 2008/03/29 03:07:24 vapier Exp $
+
+*openssh-4.7_p1-r5 (29 Mar 2008)
+
+  29 Mar 2008; Mike Frysinger <vapier@gentoo.org>
+  +files/openssh-4.7_p1-CVE-2008-1483.patch,
+  +files/openssh-4.7_p1-lpk-64bit.patch,
+  +files/openssh-4.7_p1-packet-size.patch, +openssh-4.7_p1-r5.ebuild:
+  Fix CVE-2008-1483 #214985. Fix from upstream for scp/packet problems #212433
+  by Steven Parkes. Fix from Piotr Stolc for some LPK configs under 64bit
+  systems #210110. Add gsskex patch (for now) #115553.
 
   17 Mar 2008; Santiago M. Mola <coldwind@gentoo.org>
   openssh-4.7_p1-r20.ebuild:



1.1                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.1&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.1&content-type=text/plain

Index: openssh-4.7_p1-r5.ebuild
===================================================================
# Copyright 1999-2008 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.1 2008/03/29 03:07:24 vapier Exp $

inherit eutils flag-o-matic ccc multilib autotools pam

# Make it more portable between straight releases
# and _p? releases.
PARCH=${P/_/}

X509_PATCH="${PARCH}+x509-6.1.diff.gz"
LDAP_PATCH="${PARCH/openssh-4.7/openssh-lpk-4.6}-0.3.9.patch"
HPN_PATCH="${PARCH}-hpn13v1.diff.gz"

DESCRIPTION="Port of OpenBSD's free SSH release"
HOMEPAGE="http://www.openssh.org/"
SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
	http://www.sxw.org.uk/computing/patches/openssh-4.7p1-gsskex-20070927.patch
	ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
	X509? ( http://roumenpetrov.info/openssh/x509-6.1/${X509_PATCH} )
	hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )"

LICENSE="as-is"
SLOT="0"
KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"

RDEPEND="pam? ( virtual/pam )
	kerberos? ( virtual/krb5 )
	selinux? ( >=sys-libs/libselinux-1.28 )
	skey? ( >=app-admin/skey-1.1.5-r1 )
	ldap? ( net-nds/openldap )
	libedit? ( dev-libs/libedit )
	>=dev-libs/openssl-0.9.6d
	>=sys-libs/zlib-1.2.3
	smartcard? ( dev-libs/opensc )
	tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
	X? ( x11-apps/xauth )
	userland_GNU? ( sys-apps/shadow )"
DEPEND="${RDEPEND}
	dev-util/pkgconfig
	virtual/os-headers
	sys-devel/autoconf"
PROVIDE="virtual/ssh"

S=${WORKDIR}/${PARCH}

pkg_setup() {
	# this sucks, but i'd rather have people unable to `emerge -u openssh`
	# than not be able to log in to their server any more
	maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; }
	local fail="
		$(maybe_fail X509 X509_PATCH)
		$(maybe_fail ldap LDAP_PATCH)
	"
	fail=$(echo ${fail})
	if [[ -n ${fail} ]] ; then
		eerror "Sorry, but this version does not yet support features"
		eerror "that you requested:	 ${fail}"
		eerror "Please mask ${PF} for now and check back later:"
		eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
		die "booooo"
	fi
}

src_unpack() {
	unpack ${PARCH}.tar.gz
	cd "${S}"

	sed -i \
		-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
		pathnames.h || die

	use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.7_p1-x509-hpn-glue.patch
	use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
	use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
	if ! use X509 ; then
		if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
			epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
			epatch "${FILESDIR}"/${P}-lpk-64bit.patch #210110
		fi
	elif use ldap ; then
		ewarn "Sorry, X509 and ldap don't get along, disabling ldap"
	fi
	[[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
	#epatch "${FILESDIR}"/${P}-GSSAPI-dns.patch #165444 integrated into gsskex
	epatch "${DISTDIR}"/openssh-4.7p1-gsskex-20070927.patch #115553
	epatch "${FILESDIR}"/${P}-CVE-2008-1483.patch #214985
	epatch "${FILESDIR}"/${P}-packet-size.patch #212433

	sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die

	eautoreconf
}

src_compile() {
	addwrite /dev/ptmx
	addpredict /etc/skey/skeykeys #skey configure code triggers this

	local myconf=""
	if use static ; then
		append-ldflags -static
		use pam && ewarn "Disabling pam support becuse of static flag"
		myconf="${myconf} --without-pam"
	else
		myconf="${myconf} $(use_with pam)"
	fi

	econf \
		--with-ldflags="${LDFLAGS}" \
		--disable-strip \
		--sysconfdir=/etc/ssh \
		--libexecdir=/usr/$(get_libdir)/misc \
		--datadir=/usr/share/openssh \
		--disable-suid-ssh \
		--with-privsep-path=/var/empty \
		--with-privsep-user=sshd \
		--with-md5-passwords \
		--with-ssl-engine \
		$(use_with ldap) \
		$(use_with libedit) \
		$(use_with kerberos kerberos5 /usr) \
		$(use_with tcpd tcp-wrappers) \
		$(use_with selinux) \
		$(use_with skey) \
		$(use_with smartcard opensc) \
		${myconf} \
		|| die "bad configure"
	emake || die "compile problem"
}

src_install() {
	emake install-nokeys DESTDIR="${D}" || die
	fperms 600 /etc/ssh/sshd_config
	dobin contrib/ssh-copy-id
	newinitd "${FILESDIR}"/sshd.rc6 sshd
	newconfd "${FILESDIR}"/sshd.confd sshd
	keepdir /var/empty

	newpamd "${FILESDIR}"/sshd.pam_include.1 sshd
	use pam \
		&& dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
		&& dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config

	doman contrib/ssh-copy-id.1
	dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config

	diropts -m 0700
	dodir /etc/skel/.ssh
}

pkg_postinst() {
	enewgroup sshd 22
	enewuser sshd 22 -1 /var/empty sshd

	# help fix broken perms caused by older ebuilds.
	# can probably cut this after the next stage release.
	chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null

	ewarn "Remember to merge your config files in /etc/ssh/ and then"
	ewarn "restart sshd: '/etc/init.d/sshd restart'."
	if use pam ; then
		echo
		ewarn "Please be aware users need a valid shell in /etc/passwd"
		ewarn "in order to be allowed to login."
	fi
}



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-29 16:08 Brent Baude (ranger)
  0 siblings, 0 replies; 6+ messages in thread
From: Brent Baude (ranger) @ 2008-03-29 16:08 UTC (permalink / raw
  To: gentoo-commits

ranger      08/03/29 16:08:16

  Modified:             ChangeLog openssh-4.7_p1-r5.ebuild
  Log:
  Marking openssh-4.7_p1-r5 ppc64 and ppc for bug 214985
  (Portage version: 2.1.4.4)

Revision  Changes    Path
1.290                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.290&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.290&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.289&r2=1.290

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.289
retrieving revision 1.290
diff -u -r1.289 -r1.290
--- ChangeLog	29 Mar 2008 03:07:24 -0000	1.289
+++ ChangeLog	29 Mar 2008 16:08:16 -0000	1.290
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.289 2008/03/29 03:07:24 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.290 2008/03/29 16:08:16 ranger Exp $
+
+  29 Mar 2008; Brent Baude <ranger@gentoo.org> openssh-4.7_p1-r5.ebuild:
+  Marking openssh-4.7_p1-r5 ppc64 and ppc for bug 214985
 
 *openssh-4.7_p1-r5 (29 Mar 2008)
 



1.3                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.3&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.3&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?r1=1.2&r2=1.3

Index: openssh-4.7_p1-r5.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v
retrieving revision 1.2
retrieving revision 1.3
diff -u -r1.2 -r1.3
--- openssh-4.7_p1-r5.ebuild	29 Mar 2008 15:23:11 -0000	1.2
+++ openssh-4.7_p1-r5.ebuild	29 Mar 2008 16:08:16 -0000	1.3
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.2 2008/03/29 15:23:11 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.3 2008/03/29 16:08:16 ranger Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -22,7 +22,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-29 17:08 Jeroen Roovers (jer)
  0 siblings, 0 replies; 6+ messages in thread
From: Jeroen Roovers (jer) @ 2008-03-29 17:08 UTC (permalink / raw
  To: gentoo-commits

jer         08/03/29 17:08:59

  Modified:             ChangeLog openssh-4.7_p1-r5.ebuild
  Log:
  Stable for HPPA (bug #214985).
  (Portage version: 2.1.4.4)

Revision  Changes    Path
1.291                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.291&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.291&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.290&r2=1.291

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.290
retrieving revision 1.291
diff -u -r1.290 -r1.291
--- ChangeLog	29 Mar 2008 16:08:16 -0000	1.290
+++ ChangeLog	29 Mar 2008 17:08:59 -0000	1.291
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.290 2008/03/29 16:08:16 ranger Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.291 2008/03/29 17:08:59 jer Exp $
+
+  29 Mar 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r5.ebuild:
+  Stable for HPPA (bug #214985).
 
   29 Mar 2008; Brent Baude <ranger@gentoo.org> openssh-4.7_p1-r5.ebuild:
   Marking openssh-4.7_p1-r5 ppc64 and ppc for bug 214985



1.4                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.4&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.4&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?r1=1.3&r2=1.4

Index: openssh-4.7_p1-r5.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v
retrieving revision 1.3
retrieving revision 1.4
diff -u -r1.3 -r1.4
--- openssh-4.7_p1-r5.ebuild	29 Mar 2008 16:08:16 -0000	1.3
+++ openssh-4.7_p1-r5.ebuild	29 Mar 2008 17:08:59 -0000	1.4
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.3 2008/03/29 16:08:16 ranger Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.4 2008/03/29 17:08:59 jer Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -22,7 +22,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-29 18:11 Christian Faulhammer (opfer)
  0 siblings, 0 replies; 6+ messages in thread
From: Christian Faulhammer (opfer) @ 2008-03-29 18:11 UTC (permalink / raw
  To: gentoo-commits

opfer       08/03/29 18:11:55

  Modified:             ChangeLog openssh-4.7_p1-r5.ebuild
  Log:
  stable x86, security bug 214985
  (Portage version: 2.1.4.4)

Revision  Changes    Path
1.292                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.292&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.292&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.291&r2=1.292

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.291
retrieving revision 1.292
diff -u -r1.291 -r1.292
--- ChangeLog	29 Mar 2008 17:08:59 -0000	1.291
+++ ChangeLog	29 Mar 2008 18:11:54 -0000	1.292
@@ -1,6 +1,10 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.291 2008/03/29 17:08:59 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.292 2008/03/29 18:11:54 opfer Exp $
+
+  29 Mar 2008; Christian Faulhammer <opfer@gentoo.org>
+  openssh-4.7_p1-r5.ebuild:
+  stable x86, security bug 214985
 
   29 Mar 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r5.ebuild:
   Stable for HPPA (bug #214985).



1.5                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.5&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.5&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?r1=1.4&r2=1.5

Index: openssh-4.7_p1-r5.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v
retrieving revision 1.4
retrieving revision 1.5
diff -u -r1.4 -r1.5
--- openssh-4.7_p1-r5.ebuild	29 Mar 2008 17:08:59 -0000	1.4
+++ openssh-4.7_p1-r5.ebuild	29 Mar 2008 18:11:54 -0000	1.5
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.4 2008/03/29 17:08:59 jer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.5 2008/03/29 18:11:54 opfer Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -22,7 +22,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-29 19:12 Richard Freeman (rich0)
  0 siblings, 0 replies; 6+ messages in thread
From: Richard Freeman (rich0) @ 2008-03-29 19:12 UTC (permalink / raw
  To: gentoo-commits

rich0       08/03/29 19:12:20

  Modified:             ChangeLog openssh-4.7_p1-r5.ebuild
  Log:
  amd64 stable - 214985
  (Portage version: 2.1.4.4)

Revision  Changes    Path
1.293                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.293&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.293&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.292&r2=1.293

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.292
retrieving revision 1.293
diff -u -r1.292 -r1.293
--- ChangeLog	29 Mar 2008 18:11:54 -0000	1.292
+++ ChangeLog	29 Mar 2008 19:12:20 -0000	1.293
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.292 2008/03/29 18:11:54 opfer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.293 2008/03/29 19:12:20 rich0 Exp $
+
+  29 Mar 2008; Richard Freeman <rich0@gentoo.org> openssh-4.7_p1-r5.ebuild:
+  amd64 stable - 214985
 
   29 Mar 2008; Christian Faulhammer <opfer@gentoo.org>
   openssh-4.7_p1-r5.ebuild:



1.6                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.6&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.6&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?r1=1.5&r2=1.6

Index: openssh-4.7_p1-r5.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- openssh-4.7_p1-r5.ebuild	29 Mar 2008 18:11:54 -0000	1.5
+++ openssh-4.7_p1-r5.ebuild	29 Mar 2008 19:12:20 -0000	1.6
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.5 2008/03/29 18:11:54 opfer Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.6 2008/03/29 19:12:20 rich0 Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -22,7 +22,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha ~amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

* [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild
@ 2008-03-30  9:33 Raul Porcel (armin76)
  0 siblings, 0 replies; 6+ messages in thread
From: Raul Porcel (armin76) @ 2008-03-30  9:33 UTC (permalink / raw
  To: gentoo-commits

armin76     08/03/30 09:33:08

  Modified:             ChangeLog openssh-4.7_p1-r5.ebuild
  Log:
  alpha/ia64/sparc stable wrt security #214985
  (Portage version: 2.1.4.4)

Revision  Changes    Path
1.294                net-misc/openssh/ChangeLog

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.294&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.294&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.293&r2=1.294

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
retrieving revision 1.293
retrieving revision 1.294
diff -u -r1.293 -r1.294
--- ChangeLog	29 Mar 2008 19:12:20 -0000	1.293
+++ ChangeLog	30 Mar 2008 09:33:08 -0000	1.294
@@ -1,6 +1,9 @@
 # ChangeLog for net-misc/openssh
 # Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.293 2008/03/29 19:12:20 rich0 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.294 2008/03/30 09:33:08 armin76 Exp $
+
+  30 Mar 2008; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1-r5.ebuild:
+  alpha/ia64/sparc stable wrt security #214985
 
   29 Mar 2008; Richard Freeman <rich0@gentoo.org> openssh-4.7_p1-r5.ebuild:
   amd64 stable - 214985



1.7                  net-misc/openssh/openssh-4.7_p1-r5.ebuild

file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.7&view=markup
plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?rev=1.7&content-type=text/plain
diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild?r1=1.6&r2=1.7

Index: openssh-4.7_p1-r5.ebuild
===================================================================
RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v
retrieving revision 1.6
retrieving revision 1.7
diff -u -r1.6 -r1.7
--- openssh-4.7_p1-r5.ebuild	29 Mar 2008 19:12:20 -0000	1.6
+++ openssh-4.7_p1-r5.ebuild	30 Mar 2008 09:33:08 -0000	1.7
@@ -1,6 +1,6 @@
 # Copyright 1999-2008 Gentoo Foundation
 # Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.6 2008/03/29 19:12:20 rich0 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r5.ebuild,v 1.7 2008/03/30 09:33:08 armin76 Exp $
 
 inherit eutils flag-o-matic ccc multilib autotools pam
 
@@ -22,7 +22,7 @@
 
 LICENSE="as-is"
 SLOT="0"
-KEYWORDS="~alpha amd64 ~arm hppa ~ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd"
+KEYWORDS="alpha amd64 ~arm hppa ia64 ~m68k ~mips ppc ppc64 ~s390 ~sh sparc ~sparc-fbsd x86 ~x86-fbsd"
 IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
 
 RDEPEND="pam? ( virtual/pam )



-- 
gentoo-commits@lists.gentoo.org mailing list



^ permalink raw reply	[flat|nested] 6+ messages in thread

end of thread, other threads:[~2008-03-30  9:33 UTC | newest]

Thread overview: 6+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2008-03-29  3:07 [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-4.7_p1-r5.ebuild Mike Frysinger (vapier)
  -- strict thread matches above, loose matches on Subject: below --
2008-03-29 16:08 Brent Baude (ranger)
2008-03-29 17:08 Jeroen Roovers (jer)
2008-03-29 18:11 Christian Faulhammer (opfer)
2008-03-29 19:12 Richard Freeman (rich0)
2008-03-30  9:33 Raul Porcel (armin76)

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox