blob: a864535cf4b2cd0fabffad6935df939b0278b220 [file] [log] [blame]
# ChangeLog for net-misc/openssh
# Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.575 2015/08/05 08:21:17 vapier Exp $
05 Aug 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
Use the rlimit sandbox for x32 ABI until the seccomp one is fixed #553748 by
Kyle Sanderson.
28 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
List USE=ssl as a requirement for USE=ldns and clean up the ldns deps a bit
#555708 by Nicholas Fish.
23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
Stable for sparc, wrt bug #553724
23 Jul 2015; Agostino Sarubbo <ago@gentoo.org> openssh-6.9_p1-r2.ebuild:
Stable for ppc, wrt bug #553724
20 Jul 2015; Tobias Klausmann <klausman@gentoo.org> openssh-6.9_p1-r2.ebuild:
Stable on alpha, bug 553724
20 Jul 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.9_p1-r2.ebuild:
Mark arm64/ia64/m68k/s390/sh stable #553724.
19 Jul 2015; Markus Meier <maekke@gentoo.org> openssh-6.9_p1-r2.ebuild:
arm stable, bug #554724
19 Jul 2015; Mikle Kolyada <zlogene@gentoo,org> openssh-6.9_p1-r2.ebuild:
x86 stable wrt bug #553724
19 Jul 2015; Jeroen Roovers <jer@gentoo.org> openssh-6.9_p1-r2.ebuild:
Stable for HPPA (bug #553724).
19 Jul 2015; Jeroen Roovers <jer@gentoo.org> openssh-6.9_p1-r2.ebuild:
Stable for PPC64 (bug #553724).
18 Jul 2015; Mikle Kolyada <zlogene@gentoo.org> openssh-6.9_p1-r2.ebuild:
amd64 stable wrt bug #553724
*openssh-6.9_p1-r2 (08 Jul 2015)
08 Jul 2015; Mike Frysinger <vapier@gentoo.org> +openssh-6.9_p1-r2.ebuild:
Update hpn patchset and drop the server logging patch from it.
*openssh-6.9_p1-r1 (01 Jul 2015)
01 Jul 2015; Patrick McLean <chutzpah@gentoo.org>
+files/openssh-6.9_p1-x509-warnings.patch, +openssh-6.9_p1-r1.ebuild,
-openssh-6.9_p1.ebuild:
Revision bump, add the updated X509 patch, drop 5.9_p1-r0 ebuild.
*openssh-6.9_p1 (01 Jul 2015)
01 Jul 2015; Lars Wendler <polynomial-c@gentoo.org>
-openssh-6.7_p1-r3.ebuild, -openssh-6.8_p1.ebuild, -openssh-6.8_p1-r1.ebuild,
-openssh-6.8_p1-r2.ebuild, -openssh-6.8_p1-r3.ebuild,
-openssh-6.8_p1-r4.ebuild, +openssh-6.9_p1.ebuild:
Security bump (bug #553724). Removed old.
04 May 2015; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6.4:
Clean up depend scan logic a bit.
*openssh-6.8_p1-r5 (28 Apr 2015)
28 Apr 2015; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.8_p1-teraterm-hpn-glue.patch,
+files/openssh-6.8_p1-teraterm.patch, +openssh-6.8_p1-r5.ebuild:
Add fix from upstream for old TeraTerm clients #547944 by William Hubbs. Pull
in some upstream hpn updates.
13 Apr 2015; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6.4:
Use SSHD_CONFIG everywhere #546008 by Alexander Sulfrian.
*openssh-6.8_p1-r4 (06 Apr 2015)
06 Apr 2015; Patrick McLean <chutzpah@gentoo.org> +openssh-6.8_p1-r4.ebuild:
Revision bump, bump the X509 patch to version 8.3.1.
*openssh-6.8_p1-r3 (25 Mar 2015)
25 Mar 2015; Mike Frysinger <vapier@gentoo.org> +openssh-6.8_p1-r3.ebuild:
Fix the server logging patch to work on IPv6 & x86 (socketcall) #544254 by
Thomas D..
25 Mar 2015; Mike Frysinger <vapier@gentoo.org>
files/openssh-6.8_p1-ssh-keygen-no-ssh1.patch:
Update to the version merged upstream that also fixes USE=-ssl behavior.
24 Mar 2015; Patrick Lauer <patrick@gentoo.org> openssh-6.8_p1-r1.ebuild,
openssh-6.8_p1-r2.ebuild:
Undo changes and use package.use.mask instead
24 Mar 2015; Patrick Lauer <patrick@gentoo.org> openssh-6.8_p1-r1.ebuild,
openssh-6.8_p1-r2.ebuild:
Disable hpn in 6.8 #544254
23 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r2.ebuild:
Fix building on systems w/out getpeername syscall #544196 by Patrick Lauer.
*openssh-6.8_p1-r2 (22 Mar 2015)
22 Mar 2015; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.8_p1-ssh-keygen-no-ssh1.patch, +openssh-6.8_p1-r2.ebuild:
Fix ssh-keygen -A behavior when USE=-ssh1 #544078 by Thomas D. Update hpn
patchset to pass tests and work under seccomp sandbox.
22 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r1.ebuild:
Also note hosts.allow in the error message #531156#20 by Arfrever Frehtes
Taifersar Arahesis.
20 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r1.ebuild:
Also check /etc/hosts.allow for tcp-wrappers #531156#18 by Martin Mokrejš.
19 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r1.ebuild:
Refresh ldap patch #543822 by Anton Gubarkov. Move configure options to an
array so we can put inline comments; restore the X509/openssl configure check
as pointed out by Patrick.
19 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r1.ebuild:
Fix hpn usage of openssl checks #543736 by Andrei Slavoiu.
19 Mar 2015; Mike Frysinger <vapier@gentoo.org> openssh-6.8_p1-r1.ebuild:
Move more conflicting USE flag checks to REQUIRED_USE.
*openssh-6.8_p1-r1 (19 Mar 2015)
19 Mar 2015; Patrick McLean <chutzpah@gentoo.org>
+files/openssh-6.8_p1-sctp-x509-glue.patch, +openssh-6.8_p1-r1.ebuild:
Revision bump, re-enable X509 USE flag.
*openssh-6.8_p1 (18 Mar 2015)
18 Mar 2015; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.8_p1-sshd-gssapi-multihomed.patch,
+files/openssh-6.8_p1-ssl-engine-configure.patch, +openssh-6.8_p1.ebuild,
metadata.xml:
Version bump #543694 by Jason A. Donenfeld.
*openssh-6.7_p1-r4 (27 Feb 2015)
27 Feb 2015; Patrick McLean <chutzpah@gentoo.org>
+files/openssh-6.7_p1-xmalloc-include.patch, +openssh-6.7_p1-r4.ebuild:
Add patch to fix crasher bug triggered on hardened x86_64 machines with
USE=X509 and ancient clients.
31 Jan 2015; Lars Wendler <polynomial-c@gentoo.org>
-openssh-6.6_p1-r1.ebuild, -openssh-6.6.1_p1-r4.ebuild,
-openssh-6.7_p1-r1.ebuild, -openssh-6.7_p1-r2.ebuild,
-files/openssh-5.9_p1-sshd-gssapi-multihomed.patch,
-files/openssh-6.3_p1-x509-glue.patch,
-files/openssh-6.5_p1-hpn-cipher-align.patch,
-files/openssh-6.6_p1-openssl-ignore-status.patch,
-files/openssh-6.6.1_p1.patch, -files/openssh-6.6_p1-x509-glue.patch,
-files/openssh-6.6_p1-x509-hpn14v4-glue-p2.patch:
Removed old (and vulnerable) versions.
31 Dec 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.7_p1.ebuild:
Mark arm64/m68k/s390/sh stable.
31 Dec 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.7_p1-r3.ebuild,
openssh-6.7_p1.ebuild:
Note the removal of USE=tcpd support due to upstream #533462 by Martin
Mokrejš.
06 Dec 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for ia64, wrt bug #505942
04 Dec 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for ppc64, wrt bug #505942
03 Dec 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for ppc, wrt bug #505942
02 Dec 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for alpha, wrt bug #505942
01 Dec 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for sparc, wrt bug #505942
29 Nov 2014; Markus Meier <maekke@gentoo.org> openssh-6.7_p1.ebuild:
arm stable, bug #505942
29 Nov 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for x86, wrt bug #505942
29 Nov 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.7_p1.ebuild:
Stable for amd64, wrt bug #505942
*openssh-6.7_p1-r3 (25 Nov 2014)
25 Nov 2014; Patrick McLean <chutzpah@gentoo.org> +openssh-6.7_p1-r3.ebuild:
Revision bump, make the /var/run -> /run move only apply when kernel_linux is
on, /run is a Linux-ism.
*openssh-6.7_p1-r2 (24 Nov 2014)
24 Nov 2014; Patrick McLean <chutzpah@gentoo.org> +openssh-6.7_p1-r2.ebuild:
Revision bump, migrate /var/run to /run.
*openssh-6.7_p1-r1 (24 Nov 2014)
24 Nov 2014; Patrick McLean <chutzpah@gentoo.org> +openssh-6.7_p1-r1.ebuild,
+files/openssh-6.7_p1-sctp-x509-glue.patch,
+files/openssh-6.7_p1-x509-glue.patch:
Revision bump, add the X509 version 8.2 patch.
24 Nov 2014; Jeroen Roovers <jer@gentoo.org> openssh-6.7_p1.ebuild:
Stable for HPPA (bug #505942).
16 Nov 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.7_p1.ebuild:
Pull in lksctp-tools for USE=sctp #529436 by Michał Górny.
*openssh-6.7_p1 (15 Nov 2014)
15 Nov 2014; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.7_p1-openssl-ignore-status.patch,
+files/openssh-6.7_p1-sshd-gssapi-multihomed.patch, +openssh-6.7_p1.ebuild,
metadata.xml:
Version bump #524662 by Lars Wendler.
15 Nov 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.6.1_p1-r4.ebuild:
Add USE=pie to control building sshd as a PIE #504764 by David Kredba. Reject
pie/static USE combos #507434 by Alexander Hof.
*openssh-6.6.1_p1-r4 (28 Sep 2014)
28 Sep 2014; Lars Wendler <polynomial-c@gentoo.org>
-openssh-6.6.1_p1-r2.ebuild, -openssh-6.6.1_p1-r3.ebuild,
+openssh-6.6.1_p1-r4.ebuild,
-files/openssh-6.6.1_p1-x509-hpn14v4-glue-p2.patch:
Fixed bug value assigned for SSH_BUG_LARGEWINDOW with
openssh-6.6.1p1-hpnssh14v5 patch (bug #523962).
*openssh-6.6.1_p1-r3 (08 Sep 2014)
08 Sep 2014; Lars Wendler <polynomial-c@gentoo.org>
+openssh-6.6.1_p1-r3.ebuild, +files/openssh-6.6.1_p1-x509-glue.patch,
+files/openssh-6.6.1_p1-x509-hpn14v5-glue.patch:
Bumped hpn patch to 14v5 and X509 patch to version 8.0.
*openssh-6.6.1_p1-r2 (04 Aug 2014)
04 Aug 2014; Lars Wendler <polynomial-c@gentoo.org>
-openssh-6.6.1_p1-r1.ebuild, +openssh-6.6.1_p1-r2.ebuild:
Fixed version number reported by openssh. Thanks to Luis Ressel for reporting
this in bug #519078.
*openssh-6.6.1_p1-r1 (04 Aug 2014)
04 Aug 2014; Lars Wendler <polynomial-c@gentoo.org> -openssh-6.6.1_p1.ebuild,
+openssh-6.6.1_p1-r1.ebuild, files/openssh-6.6.1_p1.patch:
Fixed mistakenly replaced @ char. Thanks to Luis Ressel for reporting this in
bug #519076.
*openssh-6.6.1_p1 (25 Apr 2014)
25 Apr 2014; Lars Wendler <polynomial-c@gentoo.org> +openssh-6.6.1_p1.ebuild,
+files/openssh-6.6.1_p1-x509-hpn14v4-glue-p2.patch,
+files/openssh-6.6.1_p1.patch:
Version bump by James Cloos (bug #508604). This is an unusual one as upstream
only provides a patch (not a release tarball).
24 Apr 2014; Lars Wendler <polynomial-c@gentoo.org>
-files/openssh-5.2p1-ldap-stdargs.diff, -files/openssh-5.4_p1-openssl.patch,
-files/openssh-5.6_p1-hpn-progressmeter.patch,
-files/openssh-5.8_p1-x509-hpn-glue.patch,
-files/openssh-5.9_p1-drop-openssl-check.patch,
-files/openssh-5.9_p1-x509-glue.patch,
-files/openssh-6.0_p1-fix-freebsd-compilation.patch,
-files/openssh-6.0_p1-hpn-progressmeter.patch,
-files/openssh-6.0_p1-test.patch, -files/openssh-6.0_p1-x509-glue.patch,
-files/openssh-6.0_p1-x509-hpn-glue.patch,
-files/openssh-6.1_p1-x509-glue.patch,
-files/openssh-6.1_p1-x509-hpn-glue.patch,
-files/openssh-6.2_p2-x509-glue.patch,
-files/openssh-6.2_p2-x509-hpn-glue.patch,
-files/openssh-6.2_p2-x509-hpn14v1-glue.patch,
-files/openssh-6.3_p1-aes-gcm.patch, -files/openssh-6.4_p1-x509-glue.patch,
-files/sshd.pam, -files/sshd.rc6, -files/sshd.rc6.1, -files/sshd.rc6.2,
-files/sshd.rc6.3:
Removed old files from FILESDIR.
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> -openssh-5.9_p1-r4.ebuild,
-openssh-6.0_p1-r1.ebuild, -openssh-6.1_p1-r1.ebuild,
-openssh-6.2_p2-r5.ebuild, -openssh-6.3_p1-r1.ebuild,
-openssh-6.4_p1-r1.ebuild:
Remove old
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1-r1.ebuild:
Stable for alpha, wrt bug #505066
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1-r1.ebuild:
Stable for sparc, wrt bug #505066
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1-r1.ebuild:
Stable for ppc64, wrt bug #505066
23 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1-r1.ebuild:
Stable for ppc, wrt bug #505066
22 Mar 2014; Markus Meier <maekke@gentoo.org> openssh-6.6_p1-r1.ebuild:
arm stable, bug #505066
22 Mar 2014; Jeroen Roovers <jer@gentoo.org> openssh-6.6_p1-r1.ebuild:
Stable for HPPA (bug #505066).
21 Mar 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.6_p1-r1.ebuild:
Also disable -ftrapv flag in configure.ac #505182 by Jeroen Roovers.
21 Mar 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.6_p1-r1.ebuild:
Disable -ftrapv flag on hppa until gcc ICEs get sorted out #505182 by Jeroen
Roovers.
20 Mar 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.6_p1-r1.ebuild:
Mark arm64/ia64/m68k/s390/sh stable #505066.
*openssh-6.6_p1-r1 (20 Mar 2014)
20 Mar 2014; Lars Wendler <polynomial-c@gentoo.org> -openssh-6.6_p1.ebuild,
+openssh-6.6_p1-r1.ebuild:
Fixed hpn patch to not add a false patch level to ssh's version string
(6.6p2). Committed straight to stable where -r0 was stable.
20 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1.ebuild:
Stable for x86, wrt bug #505066
20 Mar 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.6_p1.ebuild:
Stable for amd64, wrt bug #505066
20 Mar 2014; Mike Frysinger <vapier@gentoo.org>
files/openssh-6.6_p1-openssl-ignore-status.patch:
link in upstream bug url
20 Mar 2014; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.6_p1-openssl-ignore-status.patch, openssh-6.6_p1.ebuild:
Fix openssl version check to accept dev/beta/release versions.
*openssh-6.6_p1 (19 Mar 2014)
19 Mar 2014; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.6_p1-x509-glue.patch,
+files/openssh-6.6_p1-x509-hpn14v4-glue-p2.patch, +openssh-6.6_p1.ebuild,
-files/openssh-6.5_p1-x509-glue.patch,
-files/openssh-6.5_p1-x509-hpn14v4-glue-p2.patch, -openssh-6.5_p1-r1.ebuild:
Version bump.
14 Mar 2014; Mike Frysinger <vapier@gentoo.org>
files/openssh-6.5_p1-hpn-cipher-align.patch:
Fix build on 32bit systems #504616 by Toralf Förster.
*openssh-6.5_p1-r1 (14 Mar 2014)
14 Mar 2014; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.5_p1-hpn-cipher-align.patch, +openssh-6.5_p1-r1.ebuild,
-openssh-6.5_p1.ebuild:
Avoid unaligned loads/stores in USE=hpn cipher code #498632 by Bruno.
*openssh-6.5_p1 (14 Mar 2014)
14 Mar 2014; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.5_p1-x509-glue.patch,
+files/openssh-6.5_p1-x509-hpn14v4-glue-p2.patch, +openssh-6.5_p1.ebuild:
Version bump #499962 by Lars Wendler.
14 Feb 2014; Akinori Hattori <hattya@gentoo.org> openssh-6.4_p1-r1.ebuild:
ia64 stable wrt bug #477894
01 Feb 2014; Raúl Porcel <armin76@gentoo.org> openssh-6.4_p1-r1.ebuild:
Stable on sparc after p.use.masking hpn, bug #499552
31 Jan 2014; Raúl Porcel <armin76@gentoo.org> openssh-6.4_p1-r1.ebuild:
Move to -sparc, bug #499552
26 Jan 2014; Agostino Sarubbo <ago@gentoo.org> openssh-6.4_p1-r1.ebuild:
Stable for sparc, wrt bug #477894
23 Jan 2014; Joseph Jezak <josejx@gentoo.org> openssh-6.4_p1-r1.ebuild:
Marked ppc/ppc64 stable for bug #477894.
18 Jan 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.4_p1-r1.ebuild:
Add arm64 love.
16 Jan 2014; Mike Frysinger <vapier@gentoo.org> openssh-6.4_p1-r1.ebuild:
Mark m68k/s390/sh stable.
02 Jan 2014; Lars Wendler <polynomial-c@gentoo.org> openssh-6.4_p1-r1.ebuild:
amd64 stable (bug #477894).
25 Dec 2013; Markus Meier <maekke@gentoo.org> openssh-6.4_p1-r1.ebuild:
arm stable, bug #477894
24 Dec 2013; Agostino Sarubbo <ago@gentoo.org> openssh-6.4_p1-r1.ebuild:
Stable for x86, wrt bug #477894
11 Dec 2013; Jeroen Roovers <jer@gentoo.org> openssh-6.4_p1-r1.ebuild:
Stable for HPPA (bug #477894).
11 Dec 2013; Tim Harder <radhermit@gentoo.org> openssh-5.9_p1-r4.ebuild,
openssh-6.0_p1-r1.ebuild, openssh-6.1_p1-r1.ebuild, openssh-6.2_p2-r5.ebuild,
openssh-6.3_p1-r1.ebuild, openssh-6.4_p1-r1.ebuild:
Make sure ldap support is truly enabled before installing the openldap
schema.
09 Nov 2013; Tim Harder <radhermit@gentoo.org> -openssh-6.4_p1.ebuild:
Remove insecure version due to improperly using the 6.3_p1 tarball.
*openssh-6.4_p1-r1 (09 Nov 2013)
09 Nov 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.4_p1-r1.ebuild,
+files/openssh-6.4_p1-x509-glue.patch:
Update x509 patch.
*openssh-6.4_p1 (09 Nov 2013)
09 Nov 2013; Robin H. Johnson <robbat2@gentoo.org> +openssh-6.4_p1.ebuild:
Add real OpenSSH-6.4p1 release (nearly identical to 6.3, just with the AES-GCM
fix).
08 Nov 2013; Tim Harder <radhermit@gentoo.org> -openssh-6.2_p2-r3.ebuild,
-openssh-6.2_p2-r4.ebuild:
Remove insecure versions.
*openssh-6.2_p2-r5 (08 Nov 2013)
08 Nov 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.2_p2-r5.ebuild:
Apply AES-GCM cipher patch for the 6.2 series (bug #490728).
08 Nov 2013; Tim Harder <radhermit@gentoo.org> -openssh-6.3_p1.ebuild:
Remove insecure version.
*openssh-6.3_p1-r1 (08 Nov 2013)
08 Nov 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.3_p1-r1.ebuild,
+files/openssh-6.3_p1-aes-gcm.patch:
Apply patch to fix a memory corruption vulnerability with the AES-GCM cipher
(bug #490728).
*openssh-6.3_p1 (05 Nov 2013)
05 Nov 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.3_p1.ebuild,
+files/openssh-6.3_p1-x509-glue.patch,
+files/openssh-6.3_p1-x509-hpn14v2-glue.patch:
Version bump (bug #488482).
*openssh-6.2_p2-r4 (15 Aug 2013)
15 Aug 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.2_p2-r4.ebuild,
+files/openssh-6.2_p2-x509-hpn14v1-glue.patch:
Update to hpn14v1 patch that fixes the multi-threaded AES-CTR cipher when the
process forks to the background or when using the rlimit sandbox.
*openssh-6.2_p2-r3 (21 Jul 2013)
21 Jul 2013; Tim Harder <radhermit@gentoo.org> -openssh-6.2_p2-r2.ebuild,
+openssh-6.2_p2-r3.ebuild:
Fix hpn support when pseudo-tty allocation is disabled (bug #477506).
18 Jul 2013; Tim Harder <radhermit@gentoo.org> -openssh-6.0_p1.ebuild,
-openssh-6.1_p1.ebuild, -openssh-6.2_p2.ebuild, -openssh-6.2_p2-r1.ebuild,
-files/openssh-5.2_p1-autoconf.patch, -files/openssh-5.2_p1-gsskex-fix.patch,
-files/openssh-5.2_p1-x509-hpn-glue.patch,
-files/openssh-5.6_p1-x509-hpn-glue.patch,
-files/openssh-5.7_p1-x509-hpn-glue.patch,
-files/openssh-5.8_p1-selinux.patch:
Remove old.
*openssh-6.2_p2-r2 (18 Jul 2013)
18 Jul 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.2_p2-r2.ebuild:
Fix xauth path (bug #477304 by Tobias Klausmann) and move into ~arch.
27 Jun 2013; Tim Harder <radhermit@gentoo.org> Manifest:
Update ldap patch to fix segfault issue.
*openssh-6.2_p2-r1 (27 Jun 2013)
27 Jun 2013; Tim Harder <radhermit@gentoo.org> +openssh-6.2_p2-r1.ebuild:
Revision bump, add ldap and hpn support.
*openssh-6.2_p2 (24 Jun 2013)
24 Jun 2013; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.2_p2-x509-glue.patch,
+files/openssh-6.2_p2-x509-hpn-glue.patch, +openssh-6.2_p2.ebuild,
-files/openssh-6.2_p1-x509-glue.patch,
-files/openssh-6.2_p1-x509-hpn-glue.patch, -openssh-6.2_p1.ebuild:
Version bump #470222 by Jason A. Donenfeld.
23 Jun 2013; Mike Frysinger <vapier@gentoo.org> openssh-6.2_p1.ebuild:
Move into ~arch w/hpn disabled as it randomly hangs.
19 Jun 2013; Mike Frysinger <vapier@gentoo.org> openssh-5.9_p1-r4.ebuild,
openssh-6.0_p1-r1.ebuild, openssh-6.1_p1-r1.ebuild, openssh-6.2_p1.ebuild:
Call epatch_user #473004 by Jan Pobrislo.
09 Jun 2013; Mike Frysinger <vapier@gentoo.org> metadata.xml:
Add upstream CPE tag (security info) from ChromiumOS.
24 Apr 2013; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6.4:
Use new -A flag with ssh-keygen to take care of generating all the right keys
#457026 by Mike Gilbert.
04 Apr 2013; Mike Gilbert <floppym@gentoo.org> files/sshd.service:
Add ExecStartPre=/usr/bin/ssh-keygen -A to sshd.service. Bug 457026.
30 Mar 2013; Tim Harder <radhermit@gentoo.org> openssh-6.2_p1.ebuild,
+files/openssh-6.2_p1-x509-glue.patch,
+files/openssh-6.2_p1-x509-hpn-glue.patch:
Update glue patches for X509 support.
*openssh-6.2_p1 (24 Mar 2013)
24 Mar 2013; Mike Frysinger <vapier@gentoo.org> +openssh-6.2_p1.ebuild:
Initial version. Needs ldap, and a little more testing w/custom hpn patch.
21 Feb 2013; Zac Medico <zmedico@gentoo.org> openssh-6.1_p1-r1.ebuild:
Fix for prefix and add ~arm-linux + ~x86-linux keywords.
22 Jan 2013; Robin H. Johnson <robbat2@gentoo.org> openssh-6.1_p1-r1.ebuild:
Whitespace.
22 Jan 2013; Robin H. Johnson <robbat2@gentoo.org> openssh-6.1_p1-r1.ebuild:
Bug #435372: update ldns dependency for USE=bindist.
18 Jan 2013; Diego E. Pettenò <flameeyes@gentoo.org> openssh-6.1_p1-r1.ebuild:
Only depend on ldns with ldns USE flag enabled.
*openssh-6.1_p1-r1 (18 Jan 2013)
18 Jan 2013; Robin H. Johnson <robbat2@gentoo.org> +openssh-6.1_p1-r1.ebuild,
metadata.xml, openssh-5.9_p1-r4.ebuild, openssh-6.0_p1-r1.ebuild,
openssh-6.0_p1.ebuild, openssh-6.1_p1.ebuild:
Bug #448944: add bindist description. Bug #435372: add LDNS support for SSHFP.
Bug #410541/#266386: convert "need net" to detection of ListenAddress (if you
specify a custom ListenAddress, you should see the migration comments in the
init script). Bug #426084: Include license of init script. Bug #391011: handle
compile for G/FBSD9.0.
28 Nov 2012; Robin H. Johnson <robbat2@gentoo.org> files/sshd.rc6.4:
Bug #410541: prepare for detection of net variants to warn if the user needs a
rc_need for the actual interface to bind to. Not installed in the rebuild
pending ACK fro vapier.
28 Nov 2012; Robin H. Johnson <robbat2@gentoo.org> +files/sshd.rc6.4:
Cleanup of sshd init.d in preparation for bug #410541. local keyword is not
POSIX sh.
19 Nov 2012; Mike Frysinger <vapier@gentoo.org> openssh-6.1_p1.ebuild:
Only show ecdsa key message when upgrading from older versions, and drop
USE=pam warning wrt valid shells as people should know this #440568 by
poletti.marco.
19 Nov 2012; Mike Frysinger <vapier@gentoo.org> openssh-6.1_p1.ebuild:
Update to EAPI=4 to have USE=static depend on USE=static-libs of all the
library packages #443682 by siebz0r.
16 Nov 2012; Agostino Sarubbo <ago@gentoo.org> -openssh-5.5_p1-r2.ebuild,
-openssh-5.6_p1-r2.ebuild, -openssh-5.7_p1-r1.ebuild,
-openssh-5.8_p1-r1.ebuild, -openssh-5.8_p2-r1.ebuild, -openssh-5.8_p2.ebuild,
-openssh-5.9_p1-r3.ebuild:
Remove old
11 Nov 2012; Mike Frysinger <vapier@gentoo.org> openssh-6.1_p1.ebuild:
Do not hardcode `pkg-config`.
06 Nov 2012; Mike Gilbert <floppym@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2-r1.ebuild, openssh-5.8_p2.ebuild, openssh-5.9_p1-r3.ebuild,
openssh-5.9_p1-r4.ebuild, openssh-6.0_p1-r1.ebuild, openssh-6.0_p1.ebuild,
openssh-6.1_p1.ebuild:
Use a slot dep for openssl; openssl:0.9.8 is not going to work here. Bug
437480.
06 Nov 2012; Rick Farina <zerochaos@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2-r1.ebuild, openssh-5.8_p2.ebuild, openssh-5.9_p1-r3.ebuild,
openssh-5.9_p1-r4.ebuild, openssh-6.0_p1-r1.ebuild, openssh-6.0_p1.ebuild,
openssh-6.1_p1.ebuild:
openssh needs to match the bindist settings on openssl or it breaks. bug
#437480
12 Oct 2012; Mike Frysinger <vapier@gentoo.org> openssh-6.1_p1.ebuild:
Always specify pid-dir to avoid configure script falling back to /etc/ssh on
broken systems #435668 by Piotr Karbowski.
25 Sep 2012; Ulrich Müller <ulm@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2.ebuild, openssh-5.8_p2-r1.ebuild, openssh-5.9_p1-r3.ebuild,
openssh-5.9_p1-r4.ebuild, openssh-6.0_p1.ebuild, openssh-6.0_p1-r1.ebuild,
openssh-6.1_p1.ebuild:
Specify LICENSE more precisely. According to the upstream license note:
"All components are under a BSD licence, or a licence more free than that."
*openssh-6.1_p1 (08 Sep 2012)
08 Sep 2012; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.1_p1-x509-glue.patch,
+files/openssh-6.1_p1-x509-hpn-glue.patch, +openssh-6.1_p1.ebuild:
Version bump #434278 by Phr33d0m.
*openssh-6.0_p1-r1 (08 Jun 2012)
08 Jun 2012; Mike Frysinger <vapier@gentoo.org> +openssh-6.0_p1-r1.ebuild:
Back hpn patch back down to v11 as v12 does not want to work for us #414401 by
Sean McGovern.
02 Jun 2012; Mike Frysinger <vapier@gentoo.org> openssh-5.9_p1-r4.ebuild:
Mark alpha/ia64/s390/sh/sparc stable #396075.
29 May 2012; Alexis Ballier <aballier@gentoo.org> openssh-6.0_p1.ebuild:
keyword ~amd64-fbsd
29 May 2012; Richard Yao <ryao@gentoo.org>
+files/openssh-6.0_p1-fix-freebsd-compilation.patch, openssh-6.0_p1.ebuild:
Fix build failure on Gentoo FreeBSD 9, written by naota, reviewed by
xarthisius, approved by Chainsaw, bug #391011
23 May 2012; Mike Frysinger <vapier@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2-r1.ebuild, openssh-5.8_p2.ebuild, openssh-5.9_p1-r3.ebuild,
openssh-5.9_p1-r4.ebuild, openssh-6.0_p1.ebuild:
Inherit user eclass for enewuser/etc...
17 May 2012; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.0_p1-test.patch, openssh-6.0_p1.ebuild:
Add fix for POSIX test compat #391011.
08 May 2012; Brent Baude <ranger@gentoo.org> openssh-5.9_p1-r4.ebuild:
Marking openssh-5.9_p1-r4 ppc64 for bug 396075
05 May 2012; Jeff Horelick <jdhore@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2.ebuild, openssh-5.8_p2-r1.ebuild, openssh-5.9_p1-r3.ebuild,
openssh-5.9_p1-r4.ebuild, openssh-6.0_p1.ebuild:
dev-util/pkgconfig -> virtual/pkgconfig
03 May 2012; Mike Frysinger <vapier@gentoo.org> openssh-6.0_p1.ebuild:
Enable locale env var passing by default #367017 by Michael.
*openssh-6.0_p1 (30 Apr 2012)
30 Apr 2012; Mike Frysinger <vapier@gentoo.org>
+files/openssh-6.0_p1-hpn-progressmeter.patch,
+files/openssh-6.0_p1-x509-glue.patch,
+files/openssh-6.0_p1-x509-hpn-glue.patch, +openssh-6.0_p1.ebuild:
Version bump with work from Robin #414071 by Michael Weber.
16 Apr 2012; Markus Meier <maekke@gentoo.org> openssh-5.9_p1-r4.ebuild:
arm stable, bug #396075
16 Apr 2012; Brent Baude <ranger@gentoo.org> openssh-5.9_p1-r4.ebuild:
Marking openssh-5.9_p1-r4 ppc for bug 396075
10 Apr 2012; Jeroen Roovers <jer@gentoo.org> openssh-5.9_p1-r4.ebuild:
Stable for HPPA (bug #396075).
09 Apr 2012; Jeff Horelick <jdhore@gentoo.org> openssh-5.9_p1-r4.ebuild:
marked x86 per bug 396075
09 Apr 2012; Agostino Sarubbo <ago@gentoo.org> openssh-5.9_p1-r4.ebuild:
Stable for amd64, wrt bug #396075
*openssh-5.9_p1-r4 (15 Mar 2012)
15 Mar 2012; Mike Frysinger <vapier@gentoo.org> +openssh-5.9_p1-r4.ebuild,
+files/openssh-5.9_p1-drop-openssl-check.patch:
Drop openssl version checking.
13 Mar 2012; Pawel Hajdan jr <phajdan.jr@gentoo.org>
openssh-5.5_p1-r2.ebuild, openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild,
openssh-5.8_p1-r1.ebuild, openssh-5.8_p2.ebuild, openssh-5.8_p2-r1.ebuild,
openssh-5.9_p1-r3.ebuild:
Switch to virtual/shadow.
13 Feb 2012; Robin H. Johnson <robbat2@gentoo.org> openssh-5.9_p1-r3.ebuild:
Bug #352083: install LPK schema.
06 Feb 2012; Jeremy Olexa <darkside@gentoo.org> openssh-5.9_p1-r3.ebuild:
[Bug 402441] net-misc/openssh: Add output to say that ECDSA will not work
when openssl[bindist] is present
14 Dec 2011; Michał Górny <mgorny@gentoo.org> openssh-5.9_p1-r3.ebuild,
+files/sshd.service, +files/sshd.socket, +files/sshd_at.service:
Install systemd unit files.
04 Dec 2011; Sven Wegener <swegener@gentoo.org> files/sshd.rc6,
files/sshd.rc6.1, files/sshd.rc6.2:
move reload to extra_started_commands
26 Nov 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.9_p1-r3.ebuild:
Move enew{user,group} to pkg_preinst so `die` works.
03 Nov 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2.ebuild, openssh-5.8_p2-r1.ebuild, openssh-5.9_p1-r3.ebuild:
Use new egetshell helper rather than calling getent directly.
02 Nov 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild,
openssh-5.8_p2.ebuild, openssh-5.8_p2-r1.ebuild, openssh-5.9_p1-r3.ebuild:
Use egetent rather than getent.
*openssh-5.9_p1-r3 (26 Sep 2011)
26 Sep 2011; Mike Frysinger <vapier@gentoo.org> -openssh-5.9_p1.ebuild,
-openssh-5.9_p1-r2.ebuild, +openssh-5.9_p1-r3.ebuild,
+files/openssh-5.9_p1-x509-glue.patch:
Add x509 patch and release.
*openssh-5.9_p1-r2 (14 Sep 2011)
*openssh-5.8_p2-r1 (14 Sep 2011)
14 Sep 2011; Lars Wendler <polynomial-c@gentoo.org>
+openssh-5.8_p2-r1.ebuild, -openssh-5.9_p1-r1.ebuild,
+openssh-5.9_p1-r2.ebuild, files/sshd.rc6.3:
non-maintainer commit: Replaced deprecated opts variable (bug #382227) and
removed --stop option from reload function (bug #382975). Bot changes and
revbumps were done with kind permission from vapier.
12 Sep 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.9_p1-r1.ebuild:
Simplify test homedir logic a bit, and fix quoting.
*openssh-5.9_p1-r1 (07 Sep 2011)
07 Sep 2011; Robin H. Johnson <robbat2@gentoo.org> +openssh-5.9_p1-r1.ebuild:
Add complete port of HPN+LPK patches, also adjust the HOMEDIR setting for
src_test to complete in more cases.
07 Sep 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.9_p1.ebuild:
Retain default AuthorizedKeysFile behavior.
*openssh-5.9_p1 (07 Sep 2011)
07 Sep 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.9_p1.ebuild,
+files/openssh-5.9_p1-sshd-gssapi-multihomed.patch, +files/sshd.rc6.3:
Version bump. Drop --oknodo in init.d #377771 by Michael Mair-Keimberger. Add
GSSAPI/Kerberos fix #378361 by Kevan Carstensen.
28 May 2011; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6.2:
Move custom opts to checkconfig and include those when verifying config
sanity #367303 by Horst Prote.
16 May 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.8_p2.ebuild:
Bug #366643: rediff the LPK patch for LDAP usage. Also merge the Mozilla uid
customization LPK change.
*openssh-5.8_p2 (09 May 2011)
09 May 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.8_p2.ebuild:
Version bump.
16 Apr 2011; Ulrich Mueller <ulm@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1-r1.ebuild:
Don't PROVIDE virtual/ssh, bug 361121.
19 Feb 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.8_p1-r1.ebuild:
Encourage people to update their stored ssh key lists #355223 by Pacho Ramos.
19 Feb 2011; Mike Frysinger <vapier@gentoo.org> -openssh-5.8_p1.ebuild,
openssh-5.8_p1-r1.ebuild:
We want openssh-5.8_p1-r1 going stable.
13 Feb 2011; Raúl Porcel <armin76@gentoo.org> openssh-5.8_p1.ebuild:
arm/ia64/m68k/s390/sh/sparc stable wrt #353673
11 Feb 2011; Pawel Hajdan jr <phajdan.jr@gentoo.org>
openssh-5.8_p1.ebuild:
x86 stable wrt security bug #353673
11 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> openssh-5.8_p1.ebuild:
ppc stable wrt 353673
10 Feb 2011; Markos Chandras <hwoarang@gentoo.org> openssh-5.8_p1.ebuild:
Stable on amd64 wrt bug #353673
10 Feb 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.5_p1-r2.ebuild,
openssh-5.6_p1-r2.ebuild, openssh-5.7_p1-r1.ebuild, openssh-5.8_p1.ebuild,
openssh-5.8_p1-r1.ebuild:
Revamp AES-CTR-MT disable comment, with explicit reference to upstream
documentation and testcase reference (bug #354113, comment 6).
10 Feb 2011; Mike Frysinger <vapier@gentoo.org> openssh-5.8_p1-r1.ebuild,
+files/openssh-5.8_p1-selinux.patch:
Drop openssl build patch since it doesn't seem to be needed anymore, and
apply simple build fix for selinux from upstream #354247 by MarisN.
10 Feb 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.8_p1.ebuild:
Also add AES-CTR fix to 5.8_p1 presently under stabilization.
alpha/hppa/ppc64 are the only stable arches with the broken HPN version at
present.
*openssh-5.8_p1-r1 (10 Feb 2011)
10 Feb 2011; Robin H. Johnson <robbat2@gentoo.org> openssh-5.6_p1-r2.ebuild,
openssh-5.7_p1-r1.ebuild, +openssh-5.8_p1-r1.ebuild:
Bug #354113: AES-CTR workaround was dropped from 5.7 and 5.8 when it is still
required.
08 Feb 2011; Kacper Kowalik <xarthisius@gentoo.org> openssh-5.8_p1.ebuild:
ppc64 stable wrt #353673
08 Feb 2011; Tobias Klausmann <klausman@gentoo.org> openssh-5.8_p1.ebuild:
Stable on alpha, bug #353673
08 Feb 2011; Jeroen Roovers <jer@gentoo.org> openssh-5.8_p1.ebuild:
Stable for HPPA (bug #353673).
*openssh-5.8_p1 (05 Feb 2011)
05 Feb 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.8_p1.ebuild,
+files/openssh-5.8_p1-x509-hpn-glue.patch:
Version bump #353673. Default HPN to on when available #347193 by Jeremy
Olexa.
*openssh-5.7_p1-r1 (25 Jan 2011)
25 Jan 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.7_p1-r1.ebuild,
+files/openssh-5.7_p1-x509-hpn-glue.patch:
Add x509/ldap/hpn support back in. Auto-remove ecdsa support from init.d if
openssl lacks support #352645 by William Throwe.
*openssh-5.7_p1 (24 Jan 2011)
24 Jan 2011; Mike Frysinger <vapier@gentoo.org> +openssh-5.7_p1.ebuild,
+files/sshd.rc6.2:
Version bump.
10 Dec 2010; Robin H. Johnson <robbat2@gentoo.org> metadata.xml:
Update restrict in metadata per mgorny's request to use DEPEND syntax.
04 Dec 2010; Raúl Porcel <armin76@gentoo.org> openssh-5.6_p1-r2.ebuild:
alpha/ia64/m68k/s390/sh stable wrt #346395
29 Nov 2010; Brent Baude <ranger@gentoo.org> openssh-5.6_p1-r2.ebuild:
stable ppc64, bug 346395
27 Nov 2010; Michael Weber <xmw@gentoo.org> openssh-5.6_p1-r2.ebuild:
arm/sparc stable (bug 346395)
24 Nov 2010; Jeroen Roovers <jer@gentoo.org> openssh-5.6_p1-r2.ebuild:
Stable for HPPA PPC (bug #346395).
22 Nov 2010; Markos Chandras <hwoarang@gentoo.org> openssh-5.6_p1-r2.ebuild:
Stable on amd64 wrt bug #346395
22 Nov 2010; Thomas Kahle <tomka@gentoo.org> openssh-5.6_p1-r2.ebuild:
x86 stable per bug 346395
11 Oct 2010; Diego E. Pettenò <flameeyes@gentoo.org>
openssh-5.6_p1-r2.ebuild, +files/sshd.rc6.1:
Update init script to not regenerate the RSA1 host key (for SSH Protocol
1) unless Protocol 1 is enabled. Modern OpenSSH versions disable Protocol
1 in the daemon by default.
*openssh-5.6_p1-r2 (30 Sep 2010)
30 Sep 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.6_p1-r2.ebuild,
+files/openssh-5.6_p1-hpn-progressmeter.patch:
Switch to latest upstream hpn patch, and fix a pointer error in it.
24 Sep 2010; Raúl Porcel <armin76@gentoo.org> openssh-5.5_p1-r2.ebuild:
alpha/ia64/m68k/s390/sh/sparc stable wrt #334165
23 Sep 2010; Markus Meier <maekke@gentoo.org> openssh-5.5_p1-r2.ebuild:
arm stable, bug #334165
06 Sep 2010; Brent Baude <ranger@gentoo.org> openssh-5.5_p1-r2.ebuild:
Marking openssh-5.5_p1-r2 ppc64 for bug 334165
28 Aug 2010; Markos Chandras <hwoarang@gentoo.org>
openssh-5.5_p1-r2.ebuild:
Stable on amd64 wrt bug #334165
28 Aug 2010; Jeroen Roovers <jer@gentoo.org> openssh-5.5_p1-r2.ebuild:
Stable for HPPA PPC (bug #334165).
*openssh-5.6_p1-r1 (26 Aug 2010)
26 Aug 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.6_p1-r1.ebuild,
+files/openssh-5.6_p1-x509-hpn-glue.patch:
Update hpn/ldap/x509 patches to new release.
25 Aug 2010; Robin H. Johnson <robbat2@gentoo.org> openssh-5.6_p1.ebuild:
Update HPN and LPK patches for 5.6p1 series.
24 Aug 2010; Pawel Hajdan jr <phajdan.jr@gentoo.org>
openssh-5.5_p1-r2.ebuild:
x86 stable wrt bug #334165
*openssh-5.6_p1 (23 Aug 2010)
23 Aug 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.6_p1.ebuild:
Version bump.
*openssh-5.5_p1-r2 (20 Jun 2010)
*openssh-5.4_p1-r3 (20 Jun 2010)
20 Jun 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.4_p1-r3.ebuild,
+openssh-5.5_p1-r2.ebuild:
Switch to the official hpn patches.
*openssh-5.5_p1-r1 (20 Apr 2010)
20 Apr 2010; Robin H. Johnson <robbat2@gentoo.org>
+openssh-5.5_p1-r1.ebuild:
The 5.4 patchsets for HPN and LPK apply and work perfectly with 5.5.
*openssh-5.5_p1 (16 Apr 2010)
16 Apr 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.5_p1.ebuild:
Version bump.
*openssh-5.4_p1-r2 (29 Mar 2010)
29 Mar 2010; Robin H. Johnson <robbat2@gentoo.org>
+openssh-5.4_p1-r2.ebuild:
Revbump with HPN and LPK patches available again now. Ported and submitted
to upstream authors. X509 now has more conflicts with HPN, future
revisions may require selection of: x509 XOR (hpn OR lpk).
*openssh-5.4_p1-r1 (29 Mar 2010)
29 Mar 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.4_p1-r1.ebuild,
+files/openssh-5.4_p1-pkcs11.patch,
+files/openssh-5.4_p1-relative-AuthorizedKeysFile.patch:
Fixes from upstream for pkcs build problems #310929 by Alan Hourihane and
for relative AuthorizedKeysFile handling #308939 by Eric Vander Weele.
20 Mar 2010; Mike Frysinger <vapier@gentoo.org> openssh-5.3_p1-r1.ebuild,
openssh-5.4_p1.ebuild:
Fix warning with USE="X509 ldap" #310287 by Nico Baggus.
19 Mar 2010; Raúl Porcel <armin76@gentoo.org> openssh-5.3_p1-r1.ebuild:
sparc stable wrt #308555
19 Mar 2010; Mike Frysinger <vapier@gentoo.org> openssh-5.3_p1-r1.ebuild:
Mark alpha/arm/ia64/s390/sh stable #308555.
18 Mar 2010; Christian Faulhammer <fauli@gentoo.org>
openssh-5.3_p1-r1.ebuild:
stable x86, bug 308555
13 Mar 2010; Mike Frysinger <vapier@gentoo.org> openssh-5.4_p1.ebuild:
Drop USE=pkcs11 per Alon Bar-Lev #308431.
12 Mar 2010; Jeroen Roovers <jer@gentoo.org> openssh-5.3_p1-r1.ebuild:
Stable for HPPA (bug #308555).
12 Mar 2010; Markos Chandras <hwoarang@gentoo.org>
openssh-5.3_p1-r1.ebuild:
Stable on amd64 wrt bug #308555
10 Mar 2010; Joseph Jezak <josejx@gentoo.org> openssh-5.3_p1-r1.ebuild:
Marked ppc/ppc64 stable for bug #308555.
*openssh-5.4_p1 (09 Mar 2010)
09 Mar 2010; Mike Frysinger <vapier@gentoo.org> +openssh-5.4_p1.ebuild,
+files/openssh-5.4_p1-openssl.patch:
Version bump #308431 by Dirkjan Ochtman.
27 Oct 2009; Raúl Porcel <armin76@gentoo.org> openssh-5.2_p1-r3.ebuild:
ia64/m68k/s390/sh/sparc stable wrt #287292
11 Oct 2009; nixnut <nixnut@gentoo.org> openssh-5.2_p1-r3.ebuild:
ppc stable #287292
11 Oct 2009; Tobias Klausmann <klausman@gentoo.org>
openssh-5.2_p1-r3.ebuild:
Stable on alpha, bug #287292
11 Oct 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.3_p1-r1.ebuild, +files/openssh-5.3_p1-pkcs11-hpn-glue.patch:
Bug #288498: Now we need a glue patch for pkcs11 and HPN together. Really
some of these patchsets need to go to upstream.
*openssh-5.3_p1-r1 (10 Oct 2009)
10 Oct 2009; Robin H. Johnson <robbat2@gentoo.org>
+openssh-5.3_p1-r1.ebuild:
Ported the HPN and LPK patches to 5.3p1, mailed upstream as well.
07 Oct 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.2_p1-r2.ebuild,
openssh-5.2_p1-r3.ebuild, openssh-5.3_p1.ebuild:
Fix static_use_with handling when there is one option #287292 by Jaak
Ristioja.
03 Oct 2009; Jeroen Roovers <jer@gentoo.org> openssh-5.2_p1-r3.ebuild:
Stable for HPPA (bug #287292).
03 Oct 2009; Brent Baude <ranger@gentoo.org> openssh-5.2_p1-r3.ebuild:
Marking openssh-5.2_p1-r3 ppc64 for bug 287292
03 Oct 2009; Markus Meier <maekke@gentoo.org> openssh-5.2_p1-r3.ebuild:
amd64/arm/x86 stable, bug #287292
*openssh-5.3_p1 (03 Oct 2009)
03 Oct 2009; Mike Frysinger <vapier@gentoo.org> +openssh-5.3_p1.ebuild:
Version bump.
*openssh-5.2_p1-r3 (23 Aug 2009)
23 Aug 2009; Mike Frysinger <vapier@gentoo.org> +openssh-5.2_p1-r3.ebuild,
+files/openssh-5.2_p1-gsskex-fix.patch,
+files/openssh-5.2_p1-x509-hpn-glue.patch:
Update x509 patch, update gsskex patch #279488 by Harald Barth, and update
x509/hpn glue #270508 by BedOS_Gui.
13 Aug 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.0_p1-r2.ebuild,
openssh-5.1_p1-r2.ebuild, openssh-5.1_p1-r3.ebuild,
openssh-5.2_p1-r1.ebuild, openssh-5.2_p1-r2.ebuild:
Suggest people reload the sshd server rather than restart it.
12 Aug 2009; Christian Ruppert <idl0r@gentoo.org> files/sshd.rc6:
Removed "-b 1024" to use ServerKeyBits option instead.
19 Jul 2009; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
Add checkconfig to reload() #277007 by Michał Górny.
10 Jul 2009; Robin H. Johnson <robbat2@gentoo.org> files/sshd.rc6:
Allow public calls to checkconfig and gen_keys, for helping automation and
sanity checks.
23 Jun 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.2_p1-r2.ebuild,
+files/openssh-5.2_p1-autoconf.patch:
Workaround autoconf-2.63 issues with empty else statements.
18 May 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.2_p1-r1.ebuild, openssh-5.2_p1-r2.ebuild,
+files/openssh-5.2p1-ldap-stdargs.diff:
Bug #266654: Fix LPK compile under uclibc due to missing include statement
thanks to Bertrand Jacquin <beber@meleeweb.net>.
18 May 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.2_p1-r2.ebuild:
New release of the HPN patch that makes it mostly usable now. The
multithreaded AES-CTR portion is disabled to avoid hangs however.
20 Apr 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.2_p1-r2.ebuild:
Skip pkcs11/kerberos support when USE=static by Alon Bar-Lev #266404 by
Jan Paesmans.
12 Apr 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.2_p1-r2.ebuild:
Switch to UID instead of hardcoded portage per bug #264841 comment.
12 Apr 2009; Robin H. Johnson <robbat2@gentoo.org> files/sshd.rc6:
Bug #265491, fix opts with baselayout1.
12 Apr 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.2_p1-r1.ebuild, openssh-5.2_p1-r2.ebuild:
Bug #264841, the ssh testsuite needs a real shell to run, so run a subset
of tests otherwise.
04 Apr 2009; Raúl Porcel <armin76@gentoo.org> openssh-5.2_p1-r1.ebuild:
alpha/arm/ia64/m68k/s390/sh/sparc stable wrt #247466
02 Apr 2009; Markus Meier <maekke@gentoo.org> openssh-5.2_p1-r1.ebuild:
amd64/x86 stable, bug #247466
02 Apr 2009; Brent Baude <ranger@gentoo.org> openssh-5.2_p1-r1.ebuild:
Marking openssh-5.2_p1-r1 ppc64 and ppc for bug 247466
02 Apr 2009; Jeroen Roovers <jer@gentoo.org> openssh-5.2_p1-r1.ebuild:
Stable for HPPA (bug #247466).
11 Mar 2009; Robin H. Johnson <robbat2@gentoo.org>
openssh-5.2_p1-r1.ebuild, openssh-5.2_p1-r2.ebuild:
Add the SSH testsuite, because I think the latest HPN patch has a breakage
that was missed.
*openssh-5.2_p1-r2 (09 Mar 2009)
09 Mar 2009; Robin H. Johnson <robbat2@gentoo.org>
+openssh-5.2_p1-r2.ebuild:
Added my own unofficial port of the HPN patch, because performance sucks
without it.
25 Feb 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.2_p1-r1.ebuild:
Update pkcs11 patch #152170.
*openssh-5.2_p1-r1 (24 Feb 2009)
24 Feb 2009; Robin H. Johnson <robbat2@gentoo.org>
+openssh-5.2_p1-r1.ebuild:
LPK patch updated for new OpenSSH release.
24 Feb 2009; Mike Frysinger <vapier@gentoo.org> openssh-5.2_p1.ebuild:
Fix X509 patching #260163 by Daniel J.
*openssh-5.2_p1 (24 Feb 2009)
24 Feb 2009; Mike Frysinger <vapier@gentoo.org> +openssh-5.2_p1.ebuild:
Version bump #247466.
20 Feb 2009; Raúl Porcel <armin76@gentoo.org> openssh-5.1_p1-r2.ebuild:
ia64/sparc stable wrt #258940
16 Feb 2009; Brent Baude <ranger@gentoo.org> openssh-5.1_p1-r2.ebuild:
stable ppc64, bug 258940
15 Feb 2009; Markus Meier <maekke@gentoo.org> openssh-5.1_p1-r2.ebuild:
amd64/x86 stable, bug #258940
14 Feb 2009; Brent Baude <ranger@gentoo.org> openssh-5.1_p1-r2.ebuild:
stable ppc, bug 258940
14 Feb 2009; Jeroen Roovers <jer@gentoo.org> openssh-5.1_p1-r2.ebuild:
Stable for HPPA (bug #258940).
14 Feb 2009; Tobias Klausmann <klausman@gentoo.org>
openssh-5.1_p1-r2.ebuild:
Stable on alpha, bug #258940
14 Feb 2009; Mike Frysinger <vapier@gentoo.org>
+files/openssh-5.1_p1-x509-headers.patch, openssh-5.1_p1-r2.ebuild,
openssh-5.1_p1-r3.ebuild:
Fix implicit strsep() prototype in x509 code #258795 by orlin.
08 Feb 2009; Mike Frysinger <vapier@gentoo.org> openssh-4.4_p1-r6.ebuild,
openssh-4.5_p1-r2.ebuild, openssh-4.6_p1-r4.ebuild,
openssh-4.7_p1-r6.ebuild, openssh-4.7_p1-r20.ebuild,
openssh-5.0_p1-r1.ebuild, openssh-5.0_p1-r2.ebuild, openssh-5.1_p1.ebuild,
openssh-5.1_p1-r1.ebuild, openssh-5.1_p1-r2.ebuild,
openssh-5.1_p1-r3.ebuild:
Drop unused ccc eclass inherit.
21 Jan 2009; Jeremy Olexa <darkside@gentoo.org> openssh-5.1_p1-r3.ebuild:
Disable PATH reset in configure script, bug 254615
15 Jan 2009; Robin H. Johnson <robbat2@gentoo.org> metadata.xml:
Re-add my <description> tag for metadata.xml, because it's a full
description, not just a restrict based on USE flags. And spanky didn't
have a changelog entry either.
13 Jan 2009; Mike Frysinger <vapier@gentoo.org>
files/openssh-5.1_p1-better-ssp-check.patch:
Fixup ssp detection patch #254365 by Felix Riemann.
*openssh-5.1_p1-r3 (09 Jan 2009)
09 Jan 2009; Diego E. Pettenò <flameeyes@gentoo.org>
+openssh-5.1_p1-r3.ebuild:
Let PAM print motd and last login data to close bug #244816.
17 Nov 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-5.1_p1-better-ssp-check.patch, openssh-5.1_p1-r1.ebuild,
openssh-5.1_p1-r2.ebuild:
Fix ssp detection on uClibc hosts.
*openssh-5.1_p1-r2 (03 Nov 2008)
03 Nov 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-5.1_p1-escaped-banner.patch,
+files/openssh-5.1_p1-null-banner.patch, +openssh-5.1_p1-r2.ebuild:
Fix some issues with printing of banners #244222 by Michał Górny.
01 Nov 2008; Robin H. Johnson <robbat2@gentoo.org> openssh-5.1_p1.ebuild,
openssh-5.1_p1-r1.ebuild:
Bug #244760, we need to pass --with-ldap, not try to execute it.
30 Oct 2008; Brent Baude <ranger@gentoo.org> openssh-5.1_p1-r1.ebuild:
Marking openssh-5.1_p1-r1 ppc for bug 231292
30 Oct 2008; Raúl Porcel <armin76@gentoo.org> openssh-5.1_p1-r1.ebuild:
alpha/ia64/sparc stable #231292
27 Oct 2008; Brent Baude <ranger@gentoo.org> openssh-5.1_p1-r1.ebuild:
Marking openssh-5.1_p1-r1 ppc64 for bug 231292
26 Oct 2008; Jeroen Roovers <jer@gentoo.org> openssh-5.1_p1-r1.ebuild:
Stable for HPPA (bug #231292).
26 Oct 2008; Markus Meier <maekke@gentoo.org> openssh-5.1_p1-r1.ebuild:
amd64/x86 stable, bug #231292
29 Aug 2008; Mike Frysinger <vapier@gentoo.org> openssh-5.1_p1.ebuild,
openssh-5.1_p1-r1.ebuild:
Tweak --with-ldap catch #235594 by BedOS_Gui.
*openssh-5.1_p1-r1 (23 Aug 2008)
23 Aug 2008; Robin H. Johnson <robbat2@gentoo.org>
+files/openssh-5.1_p1-ldap-hpn-glue.patch, metadata.xml,
+openssh-5.1_p1-r1.ebuild:
Update the LDAP patches, also mailed to upstream.
23 Aug 2008; Robin H. Johnson <robbat2@gentoo.org>
+files/openssh-5.1_p1-x509-hpn-glue.patch, openssh-5.1_p1.ebuild:
Forward-port the X509/hpn glue patch per bug #235086.
*openssh-5.1_p1 (17 Aug 2008)
17 Aug 2008; Mike Frysinger <vapier@gentoo.org> +openssh-5.1_p1.ebuild:
Version bump #232891 by Krzysztof Oledzki.
*openssh-5.0_p1-r2 (23 Jul 2008)
23 Jul 2008; Diego Pettenò <flameeyes@gentoo.org>
+openssh-5.0_p1-r2.ebuild:
Add new revision that use pambase now that it's fully keyworded. Closes
bug #225141 by Davide Pesavento.
17 May 2008; nixnut <nixnut@gentoo.org> openssh-4.7_p1-r20.ebuild:
Added ~ppc wrt bug 210777
11 May 2008; Ulrich Mueller <ulm@gentoo.org> openssh-4.4_p1-r6.ebuild,
openssh-4.5_p1-r2.ebuild, openssh-4.6_p1-r4.ebuild,
openssh-4.7_p1-r6.ebuild, openssh-4.7_p1-r20.ebuild,
openssh-5.0_p1-r1.ebuild:
Fix dependency: app-admin/skey moved to sys-auth/skey.
*openssh-5.0_p1-r1 (10 Apr 2008)
10 Apr 2008; Mike Frysinger <vapier@gentoo.org> +openssh-5.0_p1-r1.ebuild:
Update HPN and gsskex patch #216932 by Kamil Kisiel.
06 Apr 2008; Mike Frysinger <vapier@gentoo.org> openssh-5.0_p1.ebuild:
Remove accidental pkcs11-helper inclusion from DEPEND.
*openssh-5.0_p1 (05 Apr 2008)
05 Apr 2008; Mike Frysinger <vapier@gentoo.org> +openssh-5.0_p1.ebuild:
Version bump.
03 Apr 2008; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.7_p1-r6.ebuild:
ppc stable, bug #215702
02 Apr 2008; Mike Frysinger <vapier@gentoo.org> openssh-4.9_p1-r1.ebuild:
Drop unnecessary USE=chroot #215820 by Cybertinus.
02 Apr 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r6.ebuild:
Stable for HPPA (bug #215702).
02 Apr 2008; Markus Rothe <corsair@gentoo.org> openssh-4.7_p1-r6.ebuild:
Stable on ppc64; bug #215702
*openssh-4.9_p1-r1 (02 Apr 2008)
02 Apr 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.9_p1-x509-hpn-glue.patch, -openssh-4.9_p1.ebuild,
+openssh-4.9_p1-r1.ebuild:
Add updated X509/hpn patches.
02 Apr 2008; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1-r6.ebuild:
alpha/ia64/sparc stable wrt security #215702
02 Apr 2008; Richard Freeman <rich0@gentoo.org> openssh-4.7_p1-r6.ebuild:
amd64 stable - 215702
01 Apr 2008; Christian Faulhammer <opfer@gentoo.org>
openssh-4.7_p1-r6.ebuild:
stable x86, security bug 215702
*openssh-4.7_p1-r6 (01 Apr 2008)
01 Apr 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.7_p1-ForceCommand.patch, +openssh-4.7_p1-r6.ebuild:
Fix for ForceCommand bypass #215702.
*openssh-4.9_p1 (01 Apr 2008)
01 Apr 2008; Mike Frysinger <vapier@gentoo.org> +openssh-4.9_p1.ebuild:
Version bump.
01 Apr 2008; Chris PeBenito <pebenito@gentoo.org>
+files/openssh-4.7p1-selinux.diff, openssh-4.7_p1-r5.ebuild,
openssh-4.7_p1-r20.ebuild:
fix bug #191665, in selinux portion of configure script.
30 Mar 2008; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1-r5.ebuild:
alpha/ia64/sparc stable wrt security #214985
29 Mar 2008; Richard Freeman <rich0@gentoo.org> openssh-4.7_p1-r5.ebuild:
amd64 stable - 214985
29 Mar 2008; Christian Faulhammer <opfer@gentoo.org>
openssh-4.7_p1-r5.ebuild:
stable x86, security bug 214985
29 Mar 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r5.ebuild:
Stable for HPPA (bug #214985).
29 Mar 2008; Brent Baude <ranger@gentoo.org> openssh-4.7_p1-r5.ebuild:
Marking openssh-4.7_p1-r5 ppc64 and ppc for bug 214985
*openssh-4.7_p1-r5 (29 Mar 2008)
29 Mar 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.7_p1-CVE-2008-1483.patch,
+files/openssh-4.7_p1-lpk-64bit.patch,
+files/openssh-4.7_p1-packet-size.patch, +openssh-4.7_p1-r5.ebuild:
Fix CVE-2008-1483 #214985. Fix from upstream for scp/packet problems #212433
by Steven Parkes. Fix from Piotr Stolc for some LPK configs under 64bit
systems #210110. Add gsskex patch (for now) #115553.
17 Mar 2008; Santiago M. Mola <coldwind@gentoo.org>
openssh-4.7_p1-r20.ebuild:
~amd64 added wrt bug #210777
14 Mar 2008; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.7_p1-r20.ebuild:
Disable printing of motd and lastlog when enabling PAM, on the
pambase-dependent ebuild, as system-login takes care of that. Closes bug
#213234.
06 Mar 2008; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1-r20.ebuild:
Add ~alpha/~ia64 wrt #210777
05 Mar 2008; Ferris McCormick <fmccor@gentoo.org>
openssh-4.7_p1-r20.ebuild:
Add back ~sparc, Bug #210777, verified as still working with USE=pam.
05 Mar 2008; Brent Baude <ranger@gentoo.org> openssh-4.7_p1-r20.ebuild:
keyworded ~arch for ppc64, bug 210777
04 Mar 2008; <cla@gentoo.org> openssh-4.7_p1-r20.ebuild:
Marked ~x86 (bug #210777). Thanks to Michał Wołonkiewicz <volon@vp.pl> for
testing.
03 Mar 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r20.ebuild:
Marked ~hppa (bug #210777).
23 Feb 2008; Robin H. Johnson <robbat2@gentoo.org>
openssh-4.4_p1-r6.ebuild, openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r3.ebuild, openssh-4.7_p1-r1.ebuild:
Drop mips to ~mips because app-admin/skey has dropped the stable mips keyword.
23 Feb 2008; Robin H. Johnson <robbat2@gentoo.org> metadata.xml:
Add myself as the contact point for LPK issues. I am on base-system for
everything else.
20 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.7_p1-r20.ebuild:
Fix dependencies for pambase/pam.
*openssh-4.7_p1-r20 (19 Feb 2008)
19 Feb 2008; Diego Pettenò <flameeyes@gentoo.org>
+files/sshd.pam_include.2, +openssh-4.7_p1-r20.ebuild:
Add a new revision with pambase's system-remote-login as base stack. Now
also prints motd when using PAM.
12 Feb 2008; Santiago M. Mola <coldwind@gentoo.org>
openssh-4.7_p1-r3.ebuild:
amd64 stable wrt bug #193401
10 Feb 2008; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.7_p1-x509-hpn-glue.patch, openssh-4.7_p1-r4.ebuild:
Fix building with USE='X509 hpn' #209479 by Jose daLuz.
10 Feb 2008; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.7_p1-r3.ebuild:
ppc stable, bug #193401
09 Feb 2008; Brent Baude <ranger@gentoo.org> openssh-4.7_p1-r3.ebuild:
stable ppc64, bug 193401
*openssh-4.7_p1-r4 (09 Feb 2008)
09 Feb 2008; Mike Frysinger <vapier@gentoo.org> +openssh-4.7_p1-r4.ebuild:
Update HPN patch.
28 Jan 2008; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1-r3.ebuild:
Stable for HPPA too.
24 Jan 2008; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1-r3.ebuild:
alpha/ia64/sparc/x86 stable
*openssh-4.7_p1-r3 (21 Nov 2007)
21 Nov 2007; Mike Frysinger <vapier@gentoo.org> +openssh-4.7_p1-r3.ebuild:
Update x509/hpn patches.
08 Oct 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild,
openssh-4.7_p1-r2.ebuild:
Mirrors have had long enough to update; drop restriction.
*openssh-4.7_p1-r2 (29 Sep 2007)
29 Sep 2007; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.7_p1-GSSAPI-dns.patch, +openssh-4.7_p1-r2.ebuild:
Enable ssl-engine support #194163 by Nikhil Sethi and add GSSAPI/DNS patch
#165444 by Alex Iribarren.
27 Sep 2007; Joshua Kinard <kumba@gentoo.org> openssh-4.7_p1-r1.ebuild:
Stable on mips, per #191321.
25 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
Force u+x perms on /etc/skel/.ssh for a while to help with older broken
installs.
22 Sep 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.7_p1-r1.ebuild:
Upstream changed openssh-4.7p1-hpn12v18.diff.gz slightly so rebuild manifest
and prevent hitting Gentoo mirrors for a little while #193401 by Timothy
Redaelli.
20 Sep 2007; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
If restarting, check the config first #192825 by Hans-Werner Hilse.
08 Sep 2007; Markus Rothe <corsair@gentoo.org> openssh-4.7_p1-r1.ebuild:
Stable on ppc64; bug #191321
*openssh-4.7_p1-r1 (07 Sep 2007)
07 Sep 2007; Mike Frysinger <vapier@gentoo.org> +openssh-4.7_p1-r1.ebuild:
Add X509 and hpn patches.
07 Sep 2007; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.7_p1.ebuild:
ppc stable, bug #191321
07 Sep 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.7_p1.ebuild:
Stable for HPPA (bug #191321).
07 Sep 2007; Chris Gianelloni <wolf31o2@gentoo.org> openssh-4.7_p1.ebuild:
Stable on amd64 wrt bug #191321.
06 Sep 2007; Jose Luis Rivero <yoswink@gentoo.org> openssh-4.7_p1.ebuild:
Stable on sparc wrt security bug #191321
06 Sep 2007; Raúl Porcel <armin76@gentoo.org> openssh-4.7_p1.ebuild:
alpha/ia64 stable wrt security #191321
06 Sep 2007; Andrej Kacian <ticho@gentoo.org> openssh-4.7_p1.ebuild:
Stable on x86, security bug #191321.
*openssh-4.7_p1 (05 Sep 2007)
05 Sep 2007; Mike Frysinger <vapier@gentoo.org> +openssh-4.7_p1.ebuild:
Version bump #191321 by Rajiv Aaron Manglani.
25 Aug 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.6_p1-r4.ebuild:
Punt securid stuff as upstream is not fast enough to update.
*openssh-4.6_p1-r4 (06 Aug 2007)
06 Aug 2007; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.6_p1-chan-read-failed.patch, +openssh-4.6_p1-r4.ebuild:
Fix from upstream for spurious chan_read_failed errors #181407.
*openssh-4.6_p1-r3 (06 Aug 2007)
06 Aug 2007; Mike Frysinger <vapier@gentoo.org> +openssh-4.6_p1-r3.ebuild:
Add updated ldap patch #187594.
04 Aug 2007; <metalgod@gentoo.org> openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild, openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r2.ebuild:
Stable on amd64. See security bug #183958.
02 Aug 2007; Raúl Porcel <armin76@gentoo.org> openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r2.ebuild:
x86 stable, no idea why i didn't stabilize them
23 Jul 2007; Mike Frysinger <vapier@gentoo.org> openssh-4.2_p1-r1.ebuild,
openssh-4.3_p2-r5.ebuild, openssh-4.4_p1-r6.ebuild, openssh-4.5_p1.ebuild,
openssh-4.5_p1-r1.ebuild, openssh-4.5_p1-r2.ebuild:
Punt bindnow-flags usage.
22 Jul 2007; Donnie Berkholz <dberkholz@gentoo.org>;
openssh-4.3_p2-r5.ebuild:
Drop virtual/x11 references.
21 Jul 2007; Joseph Jezak <josejx@gentoo.org> openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild, openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r2.ebuild:
Marked ppc/ppc64 stable for bug #183958.
10 Jul 2007; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.0_p1-r2.ebuild, openssh-4.1_p1-r1.ebuild:
Stable on sparc wrt #183958
07 Jul 2007; Raúl Porcel <armin76@gentoo.org> openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild:
alpha/ia64/x86 stable wrt #183958
07 Jul 2007; Joshua Kinard <kumba@gentoo.org> openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild, openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r2.ebuild:
Stable on mips, per #183958.
05 Jul 2007; Raúl Porcel <armin76@gentoo.org> openssh-4.5_p1-r2.ebuild,
openssh-4.6_p1-r2.ebuild:
alpha/ia64 stable wrt #183958
04 Jul 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.6_p1-r2.ebuild:
Stable for HPPA (bug #183958).
04 Jul 2007; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.5_p1-r2.ebuild, openssh-4.6_p1-r2.ebuild:
Stable on sparc wrt #183958
04 Jul 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.5_p1-r2.ebuild:
Stable for HPPA (bug #183958).
04 Jul 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.1_p1-r1.ebuild:
Stable for HPPA (bug #183958).
04 Jul 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.0_p1-r2.ebuild:
Stable for HPPA (bug #183958).
*openssh-4.6_p1-r2 (02 Jul 2007)
02 Jul 2007; Diego Pettenò <flameeyes@gentoo.org>
+files/sshd.pam_include.1, +openssh-4.6_p1-r2.ebuild:
Revision bump to fix the pam.d file.
24 Apr 2007; Alexander Færøy <eroyf@gentoo.org>
openssh-4.5_p1-r1.ebuild:
Stable on MIPS.
18 Mar 2007; Robin H. Johnson <robbat2@gentoo.org>
openssh-4.5_p1-r2.ebuild:
Bug #169665, use slightly modified LPK patch to avoid conflict on configure
with SecurID patch.
*openssh-4.6_p1-r1 (13 Mar 2007)
13 Mar 2007; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.6_p1-ChallengeResponseAuthentication.patch,
+openssh-4.6_p1-r1.ebuild:
Grab fix from upstream for ChallengeResponseAuthentication (to fix USE=pam
defaults) #170670 and add new hpn support.
*openssh-4.6_p1 (11 Mar 2007)
11 Mar 2007; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.6_p1-include-string-header.patch, +openssh-4.6_p1.ebuild:
Version bump #170385 by Wolfram Schlich.
*openssh-4.5_p1-r2 (05 Mar 2007)
05 Mar 2007; Robin H. Johnson <robbat2@gentoo.org>
+openssh-4.5_p1-r2.ebuild:
Bug #168681. Bump for new versions of HPN (compile fix for strict compilers)
and LPK (Addition of LpkFilter as an LDAP filter).
*openssh-4.5_p1-r1 (23 Feb 2007)
23 Feb 2007; Roy Marples <uberlord@gentoo.org> files/sshd.rc6,
+openssh-4.5_p1-r1.ebuild:
Bump for a non bash init script.
08 Jan 2007; Michael Cummings <mcummings@gentoo.org>
openssh-4.5_p1.ebuild:
Stable on amd64 wrt security bug 154389
08 Jan 2007; Bryan Østergaard <kloeri@gentoo.org> openssh-4.5_p1.ebuild:
Stable on Alpha, bug 154389.
08 Jan 2007; Gustavo Zacarias <gustavoz@gentoo.org> openssh-4.5_p1.ebuild:
Stable on sparc wrt security #154389
07 Jan 2007; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.5_p1.ebuild:
Stable on ppc wrt bug #154389.
07 Jan 2007; Markus Rothe <corsair@gentoo.org> openssh-4.5_p1.ebuild:
Stable on ppc64; bug #154389
06 Jan 2007; Jeroen Roovers <jer@gentoo.org> openssh-4.5_p1.ebuild:
Stable for HPPA (bug #154389).
06 Jan 2007; Christian Faulhammer <opfer@gentoo.org>
openssh-4.5_p1.ebuild:
stable x86, security bug #154389
07 Dec 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r1.ebuild, openssh-4.3_p2-r5.ebuild,
openssh-4.4_p1-r6.ebuild, openssh-4.5_p1.ebuild:
Require dev-libs/libedit for libedit support, as it's going to be removed
from freebsd-lib in favour of a merged dev-libs/libedit ebuild.
08 Nov 2006; Ilya A. Volynets-Evenbakh <iluxa@gentoo.org>
openssh-4.4_p1-r6.ebuild:
Stable on mips (#149502)
*openssh-4.5_p1 (07 Nov 2006)
07 Nov 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.5_p1.ebuild:
Version bump #154389.
05 Nov 2006; Brent Baude <ranger@gentoo.org> openssh-4.4_p1-r6.ebuild:
Marking openssh-4.4_p1-r6 ppc64 stable for 149502
03 Nov 2006; Fernando J. Pereda <ferdy@gentoo.org>
openssh-4.4_p1-r6.ebuild:
Stable on alpha as per bug #149502
*openssh-4.4_p1-r6 (03 Nov 2006)
03 Nov 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.4_p1-ldap-hpn-glue.patch, +openssh-4.4_p1-r6.ebuild:
Grab updated HPN patch to fix -C issues #153854.
01 Nov 2006; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.4_p1-r5.ebuild:
ppc stable, bug #149502
01 Nov 2006; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.4_p1-r5.ebuild:
Stable on sparc wrt security #149502
01 Nov 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.4_p1-x509-hpn-glue.patch, openssh-4.4_p1-r5.ebuild:
Tweak X509 a little so HPN can apply at the sametime #151527 by Bob Reveley.
31 Oct 2006; Danny van Dyk <kugelfang@gentoo.org>
openssh-4.4_p1-r5.ebuild:
Marked stable on amd64.
31 Oct 2006; Andrej Kacian <ticho@gentoo.org> openssh-4.4_p1-r5.ebuild:
Stable on x86, security bug #152594.
31 Oct 2006; Jeroen Roovers <jer@gentoo.org> openssh-4.4_p1-r5.ebuild:
Stable for HPPA (bug #149502).
*openssh-4.4_p1-r5 (25 Oct 2006)
25 Oct 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.4_p1-r5.ebuild:
Add updated securid support.
17 Oct 2006; Roy Marples <uberlord@gentoo.org> openssh-4.4_p1-r4.ebuild:
Added ~sparc-fbsd keyword.
14 Oct 2006; Roy Marples <uberlord@gentoo.org> files/sshd.rc6:
Init script now interacts fully with start-stop-daemon.
*openssh-4.4_p1-r4 (13 Oct 2006)
13 Oct 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.4_p1-r4.ebuild:
Add updated hpn support.
*openssh-4.4_p1-r3 (04 Oct 2006)
04 Oct 2006; Chris PeBenito <pebenito@gentoo.org>
+files/openssh-4.4p1-selinux-ac.diff, +openssh-4.4_p1-r3.ebuild:
Fix configure to properly detect SELinux functions.
*openssh-4.4_p1-r2 (02 Oct 2006)
02 Oct 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.4_p1-r2.ebuild:
Add support for new X509.
02 Oct 2006; Andrea Barisani <lcars@gentoo.org>
files/digest-openssh-4.4_p1-r1, Manifest:
Fixing digest wrt bug #149571
30 Sep 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.4_p1-r1.ebuild:
Make sure pam is the latest eclass called.
29 Sep 2006; Markus Rothe <corsair@gentoo.org> openssh-4.3_p2-r5.ebuild:
Stable on ppc64
*openssh-4.4_p1-r1 (29 Sep 2006)
29 Sep 2006; Andrea Barisani <lcars@gentoo.org> +openssh-4.4_p1-r1.ebuild:
Revision bump for new ldap patch.
*openssh-4.4_p1 (28 Sep 2006)
28 Sep 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.4_p1.ebuild:
Version bump.
27 Sep 2006; Fernando J. Pereda <ferdy@gentoo.org>
openssh-4.3_p2-r5.ebuild:
Stable on alpha wrt bug #148228
26 Sep 2006; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.3_p2-r5.ebuild:
Stable on hppa wrt security #148228
26 Sep 2006; Simon Stelling <blubb@gentoo.org> openssh-4.3_p2-r5.ebuild:
stable on amd64; bug 148228
26 Sep 2006; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.3_p2-r5.ebuild:
ppc stable, bug #148228
25 Sep 2006; Jason Wever <weeve@gentoo.org> openssh-4.3_p2-r5.ebuild:
Stable on SPARC wrt security bug #148228.
25 Sep 2006; Paul Varner <fuzzyray@gentoo.org> openssh-4.3_p2-r5.ebuild:
Stable on x86. Bug #148228
*openssh-4.3_p2-r5 (25 Sep 2006)
25 Sep 2006; Tavis Ormandy <taviso@gentoo.org> +openssh-4.3_p2-r5.ebuild,
+files/openssh-4.3_p2-identical-simple-dos-2.patch:
Tweak DOS patch #148228.
23 Sep 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-opensc-libs.patch, openssh-4.3_p2-r4.ebuild:
Fix building with --as-needed #148538 by Mart Raudsepp.
23 Sep 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-ldap-updates.patch, openssh-4.3_p2-r4.ebuild:
Fixup ldap configure code #148723 by sfp-a7x.
*openssh-4.3_p2-r4 (22 Sep 2006)
22 Sep 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-securid-updates.patch, +openssh-4.3_p2-r4.ebuild:
Force rebuilding of all autotools instead of just cheating with autoconf
#148639 by Alex K.
22 Sep 2006; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.3_p2-r3.ebuild:
hppa stable, bug #148228
21 Sep 2006; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.3_p2-r3.ebuild:
ppc stable, bug #148228
21 Sep 2006; Mike Doty <kingtaco@gentoo.org> openssh-4.3_p2-r3.ebuild:
amd64 stable, bug 148228
21 Sep 2006; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.3_p2-r3.ebuild:
Stable on sparc wrt #148228
21 Sep 2006; <ticho@gentoo.org> openssh-4.3_p2-r3.ebuild:
Stable on x86, security bug #148228.
21 Sep 2006; Markus Rothe <corsair@gentoo.org> openssh-4.3_p2-r3.ebuild:
Stable on ppc64; bug #148228
*openssh-4.3_p2-r3 (20 Sep 2006)
20 Sep 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p1-chroot.patch,
+files/openssh-4.3_p2-identical-simple-dos.patch, files/sshd.confd,
files/sshd.rc6, +openssh-4.3_p2-r3.ebuild:
Fixes from upstream for minor DOS #148228.
08 Sep 2006; Mike Frysinger <vapier@gentoo.org> openssh-4.3_p2-r2.ebuild:
Remove ugly flag mangling and fix building with USE=static #146654 by
Alexander Skwar.
05 Jul 2006; Andrea Barisani <lcars@gentoo.org> metadata.xml:
Making my metadata entry a bit more clear.
04 Jul 2006; Mike Frysinger <vapier@gentoo.org> openssh-4.3_p2-r2.ebuild:
Add x11-apps/xauth to RDEPEND for USE=X #139235 by Ian Stakenvicius.
02 Jul 2006; Robin H. Johnson <robbat2@gentoo.org>
files/digest-openssh-3.9_p1-r3, files/digest-openssh-4.0_p1-r2,
files/digest-openssh-4.1_p1-r1, files/digest-openssh-4.2_p1-r1,
files/digest-openssh-4.3_p1, files/digest-openssh-4.3_p2-r1,
files/digest-openssh-4.3_p2-r2, Manifest:
Fix digest weirdness.
30 Jun 2006; Robin H. Johnson <robbat2@gentoo.org>
files/digest-openssh-4.3_p1, files/digest-openssh-4.3_p2-r1,
files/digest-openssh-4.3_p2-r2, Manifest:
Upstream changed the openssh-lpk-4.3p1-0.3.7.patch file, and didn't alter
the filename! Re-digest as needed.
27 Jun 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-configure.patch, openssh-4.3_p1.ebuild,
openssh-4.3_p2-r1.ebuild, openssh-4.3_p2-r2.ebuild:
Fix broken configure script #137921 by Adam Potter.
24 Jun 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r1.ebuild:
Remove x86-fbsd keyword from an older rev, just to be safe.
24 Jun 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r2.ebuild:
Put shadow under conditional userland_GNU, unbreak non-GNU userlands.
24 Jun 2006; Joshua Kinard <kumba@gentoo.org> openssh-4.3_p2-r2.ebuild:
Eh, shadow belongs in RDEPEND instead, duh.
24 Jun 2006; Joshua Kinard <kumba@gentoo.org> openssh-4.3_p2-r2.ebuild:
Added shadow as a DEPEND so that groupadd is available.
*openssh-4.3_p2-r2 (08 Jun 2006)
08 Jun 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-securid-hpn-glue.patch,
+files/openssh-4.3_p2-x509-hpn-glue.patch, openssh-4.2_p1-r1.ebuild,
+openssh-4.3_p2-r2.ebuild:
Update hpn and x509 patches #135691 by Scott Jones.
07 Jun 2006; Joshua Kinard <kumba@gentoo.org> openssh-4.3_p2-r1.ebuild:
Add sys-apps/shadow to RDEPEND/DEPEND so group/useradd is available. Fixes
Bug #135966.
29 Apr 2006; Joshua Kinard <kumba@gentoo.org> openssh-4.3_p2-r1.ebuild:
Marked stable on mips.
19 Apr 2006; Andrea Barisani <lcars@gentoo.org> openssh-4.3_p1.ebuild,
openssh-4.3_p2-r1.ebuild:
Ok that last commit was stupid, going back and waiting for updated mirrors.
19 Apr 2006; <lcars@gentoo.org> openssh-4.3_p1.ebuild,
openssh-4.3_p2-r1.ebuild:
Moving ldap patch to dev.gentoo.org waiting for mirror to get the updated version
and fixing digest issues. bug #130354
17 Apr 2006; Markus Rothe <corsair@gentoo.org> openssh-4.3_p2-r1.ebuild:
Stable on ppc64; bug #130027
17 Apr 2006; Chris Gianelloni <wolf31o2@gentoo.org>
openssh-4.3_p2-r1.ebuild:
Stable on x86 wrt bug #130027.
16 Apr 2006; Bryan Østergaard <kloeri@gentoo.org
openssh-4.3_p2-r1.ebuild:
Stable on alpha, bug 130027.
15 Apr 2006; Jason Wever <weeve@gentoo.org> openssh-4.3_p2-r1.ebuild:
Stable on SPARC wrt bug #130027.
15 Apr 2006; <nixnut@gentoo.org> openssh-4.3_p2-r1.ebuild:
Stable on ppc. Bug #130027
15 Apr 2006; Marcus D. Hanwell <cryos@gentoo.org>
openssh-4.3_p2-r1.ebuild:
Marked stable on amd64, bug 130027.
04 Apr 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r1.ebuild:
Allow using freebsd-lib's libedit with libedit useflag.
30 Mar 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r1.ebuild:
Add ~x86-fbsd keyword.
05 Mar 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p2-selinux.patch.glue, openssh-4.3_p2-r1.ebuild:
Glue selinux and X509 support #125108 by Alon Bar-Lev.
05 Mar 2006; Andrea Barisani <lcars@gentoo.org> openssh-4.3_p1.ebuild,
openssh-4.3_p2.ebuild, openssh-4.3_p2-r1.ebuild:
Restored ldap support in 4.3 versions.
*openssh-4.3_p2-r1 (05 Mar 2006)
05 Mar 2006; Chris PeBenito <pebenito@gentoo.org>
+files/openssh-4.3_p2-selinux.patch, +openssh-4.3_p2-r1.ebuild:
Bump to update SELinux patch.
*openssh-4.3_p2 (04 Mar 2006)
04 Mar 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.3_p1-krb5-typos.patch, +openssh-4.3_p2.ebuild:
Version bump and add patch from upstream #124494 by RiverRat.
28 Feb 2006; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
Add restart function by Michal Fojtik to init.d script #124271.
19 Feb 2006; Joshua Kinard <kumba@gentoo.org> openssh-4.2_p1-r1.ebuild:
Marked stable on mips.
*openssh-4.3_p1 (08 Feb 2006)
08 Feb 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.3_p1.ebuild:
Version bump #121191 by Wolfram Schlich.
04 Feb 2006; Mike Frysinger <vapier@gentoo.org> +files/sshd.confd,
files/sshd.rc6, openssh-3.9_p1-r3.ebuild, openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild, openssh-4.2_p1.ebuild, openssh-4.2_p1-r1.ebuild:
Pass sshd_config to sshd when starting to better help running multiple
instances of ssh #121530 by ph.
03 Feb 2006; Tobias Scherbaum <dertobi123@gentoo.org>
openssh-4.2_p1-r1.ebuild:
ppc stable, bug #119232
03 Feb 2006; Markus Rothe <corsair@gentoo.org> openssh-4.2_p1-r1.ebuild:
Stable on ppc64: bug #119232
03 Feb 2006; Jose Luis Rivero <yoswink@gentoo.org>
openssh-4.2_p1-r1.ebuild:
Stable on alpha wrt sec bug #119232
02 Feb 2006; Rene Nussbaumer <killerfox@gentoo.org>
openssh-4.2_p1-r1.ebuild:
Stable on hppa. See bug #119232.
02 Feb 2006; Mark Loeser <halcy0n@gentoo.org> openssh-4.2_p1-r1.ebuild:
Stable on x86; bug #119232
02 Feb 2006; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-4.2_p1-r1.ebuild:
Stable on sparc wrt security #119232
02 Feb 2006; Simon Stelling <blubb@gentoo.org> openssh-4.2_p1-r1.ebuild:
stable on amd64 wrt bug 119232
*openssh-4.2_p1-r1 (01 Feb 2006)
01 Feb 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.2_p1-CVE-2006-0225.patch, +openssh-4.2_p1-r1.ebuild:
Version bump for security #119232.
29 Jan 2006; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.2_p1-cross-compile.patch, openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild, openssh-4.2_p1.ebuild:
Fix cross-compiling #120567 by Raphael Burnes.
25 Dec 2005; Diego Pettenò <flameeyes@gentoo.org> openssh-4.2_p1.ebuild:
Use bindnow-flags function instead of -Wl,-z,now.
10 Dec 2005; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
Update init.d script to allow for multiple instances by Marius Mauch #114996.
22 Oct 2005; MATSUU Takuto <matsuu@gentoo.org> openssh-4.2_p1.ebuild:
Stable on sh for #109678.
22 Oct 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.2_p1-selinux.patch, openssh-4.2_p1.ebuild:
Fix selinux support #110039 and add back in securid/hpn patches.
21 Oct 2005; Bryan Østergaard <kloeri@gentoo.org> openssh-4.2_p1.ebuild:
Stable on alpha + ia64, bug 109678.
21 Oct 2005; Jason Wever <weeve@gentoo.org> openssh-4.2_p1.ebuild:
Stable on SPARC wrt security bug #109678.
21 Oct 2005; Seemant Kulleen <seemant@gentoo.org> openssh-4.2_p1.ebuild:
stable amd64 for bug #109678
21 Oct 2005; Aaron Walker <ka0ttic@gentoo.org> openssh-4.2_p1.ebuild:
Stable on mips for bug #109678.
20 Oct 2005; Michael Hanselmann <hansmi@gentoo.org> openssh-4.2_p1.ebuild:
Stable on hppa, ppc.
20 Oct 2005; <mkay@gentoo.org> openssh-4.2_p1.ebuild:
Marking stable on x86
20 Oct 2005; Brent Baude <ranger@gentoo.org> openssh-4.2_p1.ebuild:
Marking openssh-4.2_p1 ppc64 for bug 109678
19 Oct 2005; Mike Frysinger <vapier@gentoo.org>
openssh-3.8.1_p1-r1.ebuild, openssh-3.9_p1-r3.ebuild,
openssh-4.0_p1-r2.ebuild, openssh-4.1_p1-r1.ebuild, openssh-4.2_p1.ebuild:
Move default xauth location to /usr/bin/xauth.
*openssh-4.2_p1 (06 Sep 2005)
06 Sep 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.2_p1-kerberos-detection.patch,
+files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2,
+openssh-4.2_p1.ebuild:
Version bump #104948 by Saurabh Singhvi.
05 Sep 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-3.9_p1-fix_suid.patch,
-files/openssh-3.9_p1-fix_suid.patch.bz2,
+files/openssh-3.9_p1-fix_suid-x509.patch, openssh-3.8.1_p1-r1.ebuild,
openssh-3.9_p1-r3.ebuild, openssh-4.0_p1-r2.ebuild,
openssh-4.1_p1-r1.ebuild:
Update the x509 patches.
05 Sep 2005; Mike Frysinger <vapier@gentoo.org> openssh-4.1_p1-r1.ebuild:
Re-enable smartcard support.
20 Aug 2005; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
Before starting sshd, sanity check the config file #101893 by Eric Brown.
*openssh-4.1_p1-r1 (15 Jul 2005)
*openssh-4.0_p1-r2 (15 Jul 2005)
*openssh-3.9_p1-r3 (15 Jul 2005)
15 Jul 2005; Andrea Barisani <lcars@gentoo.org> metadata.xml,
+openssh-3.9_p1-r3.ebuild, +openssh-4.0_p1-r2.ebuild,
+openssh-4.1_p1-r1.ebuild:
Updating openssh-lpk ldap patches to version 0.3.6.
26 Jun 2005; Mike Frysinger <vapier@gentoo.org> openssh-3.9_p1-r2.ebuild,
openssh-4.0_p1-r1.ebuild, openssh-4.1_p1.ebuild:
Add support for the High Performance patch #96717 by Frank Benkstein.
29 May 2005; Mike Frysinger <vapier@gentoo.org> openssh-4.0_p1-r1.ebuild,
openssh-4.1_p1.ebuild:
Add USE=libedit support #94410 by Joe Wells.
*openssh-4.1_p1 (29 May 2005)
29 May 2005; Mike Frysinger <vapier@gentoo.org> +openssh-4.1_p1.ebuild:
Version bump #94261 by Tobias Sager.
28 May 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.0_p1-smartcard-ldap-happy.patch,
openssh-3.8.1_p1-r1.ebuild, openssh-3.9_p1-r2.ebuild,
openssh-4.0_p1-r1.ebuild:
Add support for LDAP and make it mutually exclusive from x509 since they
conflict #58579.
22 May 2005; Mike Frysinger <vapier@gentoo.org> openssh-4.0_p1-r1.ebuild:
Add support for RSA SecurID tokens #92233 by Antti Mäkelä.
20 May 2005; Diego Pettenò <flameeyes@gentoo.org>
openssh-3.9_p1-r2.ebuild, openssh-4.0_p1.ebuild, openssh-4.0_p1-r1.ebuild:
Inherit pam eclass for newpamd.
*openssh-4.0_p1-r1 (29 Apr 2005)
29 Apr 2005; Diego Pettenò <flameeyes@gentoo.org>
+files/sshd.pam_include, +openssh-4.0_p1-r1.ebuild:
Added a new revision depending on virtual/pam (>=pam-0.78) and uses the
include syntax instead of pam_stack.so.
*openssh-3.9_p1-r2 (17 Mar 2005)
17 Mar 2005; Mike Frysinger <vapier@gentoo.org>
files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2,
+openssh-3.9_p1-r2.ebuild:
Fix bad sftplogging code #82372 by Andrej Kacian.
*openssh-4.0_p1 (15 Mar 2005)
15 Mar 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2,
+openssh-4.0_p1.ebuild:
Version bump #84717 by Michail A.Baikov.
13 Mar 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-3.9_p1-kerberos-detection.patch, openssh-3.9_p1-r1.ebuild:
Add patch to fix kerberos detection #80811 by Aron Griffis.
13 Mar 2005; Mike Frysinger <vapier@gentoo.org>
+files/openssh-3.9_p1-configure-openct.patch, openssh-3.9_p1-r1.ebuild:
Fix USE=-opensc logic with patch by Stian Skjelstad #78730.
19 Feb 2005; Mike Frysinger <vapier@gentoo.org>
files/openssh-3.9_p1-largekey.patch.bz2:
Make sure that the largekey properly passes the size of the buffer along
#82463 by David Cuthbert.
22 Jan 2005; Daniel Ahlberg <aliz@gentoo.org>
+files/openssh-3.9_p1-pamfix.patch.bz2, openssh-3.9_p1-r1.ebuild:
Added pamfix patch from upstream, closing #65343.
07 Jan 2005; Daniel Ahlberg <aliz@gentoo.org>
+files/openssh-3.9_p1-terminal_restore.patch.bz2,
openssh-3.9_p1-r1.ebuild:
Fix terminal restoration after breaking out from sftp and scp, closing #63544.
30 Dec 2004; Bryan Østergaard <kloeri@gentoo.org>
openssh-3.9_p1-r1.ebuild:
Stable on alpha, bug 59361.
29 Dec 2004; Hardave Riar <hardave@gentoo.org> openssh-3.9_p1-r1.ebuild:
Stable on mips, bug #59361.
29 Dec 2004; Ciaran McCreesh <ciaranm@gentoo.org> :
Change encoding to UTF-8 for GLEP 31 compliance
29 Dec 2004; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-3.9_p1-r1.ebuild:
Stable on sparc wrt #59361
29 Dec 2004; Markus Rothe <corsair@gentoo.org> openssh-3.9_p1-r1.ebuild:
Stable for security; bug #59361
29 Dec 2004; <SeJo@gentoo.org> openssh-3.9_p1-r1.ebuild:
stable on ppc glsa: 59361
*openssh-3.9_p1-r1 (28 Dec 2004)
28 Dec 2004; Mike Frysinger <vapier@gentoo.org>
files/openssh-3.9_p1-chroot.patch, +openssh-3.9_p1-r1.ebuild,
+files/openssh-3.9_p1-infoleak.patch:
Add infoleak fix #59361 and allow the chroot patch to support PAM auth #72987.
16 Nov 2004; Mike Frysinger <vapier@gentoo.org> openssh-3.9_p1.ebuild:
If USE=pam, then disable PasswordAuthentication since PAM overrides it #71233.
14 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.9_p1.ebuild,
files/openssh-3.9_p1-fix_suid.patch.bz2:
Fixed suid binary.
14 Sep 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r1.ebuild,
openssh-3.7.1_p2-r2.ebuild, openssh-3.8.1_p1-r1.ebuild,
openssh-3.8.1_p1-r2.ebuild, openssh-3.8.1_p1.ebuild, openssh-3.8_p1.ebuild,
openssh-3.9_p1.ebuild, files/openssh-3.5_p1-gentoo-sshd-gcc3.patch,
files/openssh-3.5_p1-gentoo-sshd-gcc3.patch.bz2,
files/openssh-3.7.1_p1-selinux.diff,
files/openssh-3.7.1_p1-selinux.diff.bz2,
files/openssh-3.7.1_p2-chroot.patch,
files/openssh-3.7.1_p2-chroot.patch.bz2,
files/openssh-3.7.1_p2-kerberos.patch,
files/openssh-3.7.1_p2-kerberos.patch.bz2,
files/openssh-3.7.1_p2-skey.patch, files/openssh-3.7.1_p2-skey.patch.bz2,
files/openssh-3.8.1_p1-chroot.patch,
files/openssh-3.8.1_p1-chroot.patch.bz2,
files/openssh-3.8.1_p1-kerberos.patch,
files/openssh-3.8.1_p1-kerberos.patch.bz2,
files/openssh-3.8.1_p1-largekey.patch,
files/openssh-3.8.1_p1-largekey.patch.bz2,
files/openssh-3.8.1_p1-opensc.patch,
files/openssh-3.8.1_p1-opensc.patch.bz2,
files/openssh-3.8.1_p1-resolv_functions.patch,
files/openssh-3.8.1_p1-resolv_functions.patch.bz2,
files/openssh-3.8.1_p1-skey.patch,
files/openssh-3.8_p1-resolv_functions.patch.bz2,
files/openssh-3.8_p1-skey.patch, files/openssh-3.8_p1-skey.patch.bz2,
files/openssh-3.9_p1-chroot.patch, files/openssh-3.9_p1-chroot.patch.bz2,
files/openssh-3.9_p1-largekey.patch,
files/openssh-3.9_p1-largekey.patch.bz2, files/openssh-3.9_p1-opensc.patch,
files/openssh-3.9_p1-opensc.patch.bz2, files/openssh-3.9_p1-selinux.diff,
files/openssh-3.9_p1-selinux.diff.bz2,
files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch,
files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2,
files/openssh-3.9_p1-skey.patch, files/openssh-3.9_p1-skey.patch.bz2,
files/openssh-skeychallenge-args.diff,
files/openssh-skeychallenge-args.diff.bz2:
Compressed patches.
20 Aug 2004; Gustavo Zacarias <gustavoz@gentoo.org>
openssh-3.8.1_p1-r1.ebuild:
Stable on sparc
20 Aug 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.9_p1.ebuild,
files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch:
Enable X509 now that a updated patch is available, closing #60905.
Fix skey support by running autoconf, closing #60849.
Disable pam if static is in USE, closing #60864.
19 Aug 2004; Chris PeBenito <pebenito@gentoo.org>
+files/openssh-3.9_p1-selinux.diff, openssh-3.9_p1.ebuild:
Update SELinux patch
18 Aug 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8.1_p1-r2.ebuild:
Fixed sftplogging patch, closing #60417 again.
*openssh-3.9_p1 (18 Aug 2004)
18 Aug 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8.1_p1-r2.ebuild,
openssh-3.9_p1.ebuild:
Version bump, closing #60758.
16 Aug 2004; Daniel Ahlberg <aliz@gentoo.org>
files/openssh-3.8.1_p1-largekey.patch:
Fixed largekey patch. Closing #60417.
*openssh-3.8.1_p1-r2 (15 Aug 2004)
15 Aug 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8.1_p1-r2.ebuild:
+ Added sftp-logging patch, closing #52168.
+ Added patch for large keys, closing #55013.
08 Jul 2004; Bryan Østergaard <kloeri@gentoo.org>
openssh-3.8.1_p1-r1.ebuild:
Stable on alpha.
07 Jul 2004; Travis Tilley <lv@gentoo.org> openssh-3.8.1_p1-r1.ebuild:
stable on amd64
03 Jul 2004; Joshua Kinard <kumba@gentoo.org> openssh-3.8.1_p1-r1.ebuild:
Marked stable on mips.
01 Jul 2004; Jon Hood <squinky86@gentoo.org> openssh-3.7.1_p2-r1.ebuild,
openssh-3.7.1_p2-r2.ebuild, openssh-3.8.1_p1-r1.ebuild,
openssh-3.8.1_p1.ebuild, openssh-3.8_p1.ebuild:
change virtual/glibc to virtual/libc
28 Jun 2004; Brandon Hale <tseng@gentoo.org> openssh-3.8.1_p1-r1.ebuild:
Stable on x86.
15 Jun 2004; <solar@gentoo.org> openssh-3.8.1_p1-r1.ebuild:
pam & uclibc updates
07 Jun 2004; Bryan Østergaard <kloeri@gentoo.org> openssh-3.8.1_p1.ebuild:
Stable on alpha.
05 Jun 2004; Hanselmann Michael <hansmi@gentoo.org>
openssh-3.8.1_p1.ebuild:
Replaced ~ppc with ppc in KEYWORDS.
*openssh-3.8.1_p1-r1 (30 May 2004)
30 May 2004; Mike Frysinger <vapier@gentoo.org>
+files/openssh-3.8.1_p1-opensc.patch, +openssh-3.8.1_p1-r1.ebuild:
Add optional support for smartcard stuff #43593 by Andreas Jellinghaus.
01 May 2004; Ciaran McCreesh <ciaranm@gentoo.org> openssh-3.8_p1.ebuild:
Stable on sparc, mips
28 Apr 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8.1_p1.ebuild:
Readded X509 patch now that it has been updated upstream.
27 Apr 2004; Michael McCabe <randy@gentoo.org> openssh-3.8.1_p1.ebuild:
Stable on s390
22 Apr 2004; Guy Martin <gmsoft@gentoo.org> openssh-3.8_p1.ebuild:
Marked stable on hppa.
22 Apr 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild,
openssh-3.8.1_p1.ebuild, openssh-3.8_p1.ebuild:
Fixed IUSE flags.
21 Apr 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8_p1.ebuild:
Stable on x86 and amd64.
*openssh-3.8.1_p1 (21 Apr 2004)
21 Apr 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8.1_p1.ebuild:
Version bump. Found by Daniel Webert <daniel_webert@web.de> in #48465.
13 Apr 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild,
openssh-3.8_p1.ebuild:
Updated SRC_URI.
23 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r1.ebuild,
openssh-3.7.1_p2-r2.ebuild, openssh-3.8_p1.ebuild:
Change download URI for X509 patches temporarily.
18 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> files/sshd.rc6, openssh-3.8_p1.ebuild:
Add mkdir -p /var/empty to initscript. Closing #42936.
09 Mar 2004; <agriffis@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
stable on alpha and ia64
09 Mar 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8_p1.ebuild:
+ Add X509 patch back in, bumped to g4.
+ Fix static compile by Sascha Silbe <sascha-gentoo-bugzilla@silbe.org> in #44077.
07 Mar 2004; Joshua Kinard <kumba@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Marked stable on mips.
02 Mar 2004; Brian Jackson <iggy@gentoo.org> openssh-3.8_p1.ebuild:
adding initial s390 support
27 Feb 2004; Sven Blumenstein <bazik@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Stable on sparc. Remember to mkdir /var/empty if it doesnt exist before you
restart sshd...
25 Feb 2004; Guy Martin <gmsoft@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Marked stable on hppa.
25 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Backport skey configure.ac patch.
24 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Unmask for x86 and amd64.
*openssh-3.8_p1 (24 Feb 2004)
24 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.8_p1.ebuild:
Version bump.
21 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Fix openssh to work with multipe kerbers5 libs. Closing #30310.
20 Feb 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
Filter flag if using ldap. Closing #41727.
12 Feb 2004; Mike Frysinger <vapier@gentoo.org> :
Set Protocol to only allow ssh2 by default #41215 and enable pam if in USE.
10 Jan 2004; Brad House <brad_mssw@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
install doesn't seem to be creating /var/empty
08 Jan 2004; <solar@gentoo.org> openssh-3.5_p1-r1.ebuild,
openssh-3.6.1_p2.ebuild, openssh-3.7.1_p2-r1.ebuild,
openssh-3.7.1_p2-r2.ebuild:
ppc64/mips nightmare.. had to remove tcpd and skey support for various arches
due to other things not being marked stable on those arches
*openssh-3.7.1_p2-r2 (08 Jan 2004)
08 Jan 2004; <solar@gentoo.org> openssh-3.7.1_p2-r2.ebuild:
added feature request for chrooting via sshd bug #26615
04 Jan 2004; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r1.ebuild:
Changeing sshd user shell. Closing #35063.
03 Jan 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2-r1.ebuild:
Change adding sshd user and group to user enewuser and enewgroup. Should
fix #35369.
*openssh-3.7.1_p2-r1 (05 Nov 2003)
17 Nov 2003; Joshua Kinard <kumba@gentoo.org> openssh-3.7.1_p2-r1.ebuild:
Added a gnuconfig_update call for mips systems
05 Nov 2003; Tavis Ormandy <taviso@gentoo.org> openssh-3.7.1_p2-r1.ebuild,
files/openssh-skeychallenge-args.diff:
patch needed for compatability with new skey.
28 Oct 2003; Chris PeBenito <pebenito@gentoo.org> openssh-3.5_p1-r1.ebuild,
openssh-3.6.1_p2.ebuild, openssh-3.7.1_p2.ebuild,
files/openssh-3.7.1_p1-selinux.diff:
Switch SELinux patch from old API to new API.
30 Sep 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p2.ebuild :
Add X509 patch back in, closes #29664.
23 Sep 2003; <solar@gentoo.org> openssh-3.7.1_p2.ebuild:
according to the ChangeLog for openssh =zlib-1.1.4 is a must now. Note:
openssh needs a X509 patch made upstream for p2
*openssh-3.7.1_p2 (23 Sep 2003)
23 Sep 2003; <solar@gentoo.org> openssh-3.7.1_p2.ebuild:
security update. http://www.openssh.com/txt/sshpam.adv
19 Sep 2003; Chris PeBenito <pebenito@gentoo.org>
openssh-3.7.1_p1-r1.ebuild, openssh-3.7.1_p1.ebuild:
Fix SELinux patch for 3.7.1_p1
19 Sep 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p1-r1.ebuild :
Disabled selinux patch until a new can be made.
Fixed some of the patches to allow the X509 patch to apply. Closing #29105.
*openssh-3.7.1_p1-r1 (18 Sep 2003)
18 Sep 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p1-r1.ebuild :
Removed krb4 and afs support since they are removed according to the Announcment.
Ebuild cleanups.
Added a bunch of patches from CVS. Among them a fix for CAN-2003-0682.
18 Sep 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.7.1_p1.ebuild :
Readd X509 patch. Closing #28992.
*openssh-3.7.1_p1 (16 Sep 2003)
16 Sep 2003; Rajiv Aaron Manglani <rajiv@gentoo.org> openssh-3.7.1_p1.ebuild:
added warning about restarting sshd.
16 Sep 2003; Mike Frysinger <vapier@gentoo.org> :
Another version bump ! :D #28927. This fixes 'more malloc bugs'.
*openssh-3.7_p1 (16 Sep 2003)
16 Sep 2003; Rajiv Aaron Manglani <rajiv@gentoo.org> openssh-3.7_p1.ebuild:
added warning about restarting sshd.
16 Sep 2003; Mike Frysinger <vapier@gentoo.org> :
Version bump to fix #28873 ... selinux needs to be caught up though :(.
Marked stable due to nature of release (security).
*openssh-3.6.1_p2-r3 (05 Sep 2003)
05 Sep 2003; Tavis Ormandy <taviso@gentoo.org> openssh-3.6.1_p2-r3.ebuild:
adding optional s/key authentication support, using new local USE flag
`skey`, currently ~arch only. #11478
*openssh-3.6.1_p2-r1 (06 Aug 2003)
06 Aug 2003; Donny Davies <woodchip@gentoo.org> openssh-3.6.1_p2-r1.ebuild:
Added new local USE=X509 variable which includes Roumen Petrov's patch
providing support for authentication with X.509 certificates.
31 May 2003; Brandon Low <lostlogic@gentoo.org> files/sshd.rc6:
Add 'use dns logger' to the rcscript
*openssh-3.6.1_p2 (30 Apr 2003)
30 Apr 2003; Daniel Ahlberg <aliz@gentoo.org> openssh-3.6.1_p2.ebuild :
Security update.
*openssh-3.6.1_p1 (02 Apr 2003)
02 Apr 2003; Brandon Low <lostlogic@gentoo.org> openssh-3.6.1_p1.ebuild:
Bump
*openssh-3.6_p1 (02 Apr 2003)
02 Apr 2003; Brandon Low <lostlogic@gentoo.org> openssh-3.6_p1.ebuild:
Bump, required some modifications to the selinux patch, test thoroughly
09 Feb 2003; Guy Martin <gmsoft@gentoo.org> :
Added hppa to keywords.
*openssh-3.5_p1-r1 (20 Jan 2003)
30 Mar 2003; Joshua Brindle <method@gentoo.org> openssh-3.5_p1-r1.ebuild:
fixed compile options for selinux support
20 Mar 2003; Joshua Brindle <method@gentoo.org> openssh-3.5_p1-r1.ebuild:
added selinux support
15 Mar 2003; Jan Seidel <tuxus@gentoo.org> :
Added mips to KEYWORDS
13 Mar 2003; Zach Welch <zwelch@gentoo.org> openssh-3.5_p1-r1.ebuild:
add arm keyword
09 Mar 2003; Aron Griffis <agriffis@gentoo.org> openssh-3.5_p1-r1.ebuild:
Mark stable on alpha
01 Mar 2003; Brandon Low <lostlogic@gentoo.org> openssh-3.5_p1-r1.ebuild:
make -> emake
21 Jan 2003; Nick Hadaway <raker@gentoo.org> openssh-3.5_p1-r1.ebuild :
Changed USE="kerberos" to depend on app-crypt/krb5 as heimdal is not
compatible currently. Install app-crypt/kth-krb and set KTH_KRB="yes"
to enable Kerberos IV support.
20 Jan 2003; Nick Hadaway <raker@gentoo.org> openssh-3.5_p1-r1.ebuild,
files/digest-openssh-3.5_p1-r1 :
Added kerberos use flag support.
09 Dec 2002; Donny Davies <woodchip@gentoo.org> openssh-3.5_p1.ebuild,
openssh-3.4_p1-r2.ebuild, openssh-3.4_p1-r3.ebuild : Add a shells reminder.
06 Dec 2002; Rodney Rees <manson@gentoo.org> : changed sparc ~sparc keywords
01 Dec 2002; Jack Morgan <jmorgan@gentoo.org> openssh-3.5_p1.ebuild :
Removed ~ from sparc/sparc64 keywords.
29 Nov 2002; Daniel Ahlberg <aliz@gentoo.org> openssh-3.5_p1.ebuild :
Rewrote patch applying code.
22 Nov 2002; Will Woods <wwoods@gentoo.org> openssh-3.5_p1.ebuild:
Added patch to fix compile problem on alpha.
23 Oct 2002; Maik Schreiber <blizzy@gentoo.org> openssh-3.5_p1.ebuild: Changed
"~x86" to "x86" in KEYWORDS.
*openssh-3.5_p1 (18 Oct 2002)
19 Jan 2003; Jan Seidel <tuxus@gentoo.org> :
Added mips to keywords
18 Oct 2002; Daniel Ahlberg <aliz@gentoo.org> openssh-3.5_p1.ebuild:
Version bump, found by fluxbox <fluxbox@cox.net> in bug #9262.
*openssh-3.4_p1-r3 (04 July 2002)
25 Jul 2002; Nicholas Jones <carpaski@gentoo.org> openssh-3.4_p1-r3.ebuild:
Bopped Brandon on the head. Added -passwords to the end of --with-md5
No version bump as this doesn't affect most people, and those who need it
can just rsync and emerge.
09 Jul 2002; Brandon Low <lostlogic@gentoo.org> openssh-3.4_p1-r3.ebuild:
New revision enables md5 passwords, please test and let me know how it
goes so I can unmask. Thanks.
*openssh-3.4_p1-r2 (04 July 2002)
09 Jul 2002; phoen][x <phoenix@gentoo.org> openssh-3.4_p1-r2.ebuild:
Added KEYWORDS.
04 July 2002; Brandon Low <lostlogic@gentoo.org> openssh-3.4_p1-r2.ebuild:
Fixes problem of /var/empty being removed if immediately do emerge openssh
emerge openssh. Not an urgent upgrade, but recommended.
*openssh-3.4_p1-r1 (02 July 2002)
02 July 2002; Brandon Low <lostlogic@gentoo.org> openssh-3.4_p1-r1.ebuild:
This closes bugs 4169, 4170, and 4193. This new ebuild changes the sshd
user from whatever it may be to UID 22, this shouldn't mean anything to most
people because no scripts, nor programs use the sshd UID directly (for that
matter it is only referenced during authentication of new logins via ssh).
However if for some reason your system does have things that were owned by
user sshd, you will need to change their UID.
*openssh-3.4_p1 (26 June 2002)
26 June 2002; Brandon Low <lostlogic@gentoo.org> :
New version closes soon to be released security hole, PLEASE upgrade
immediately according to the changelogs, this new version closes several
possible holes found during a massive audit of the code.
*openssh-3.3_p1 (22 June 2002)
22 June 2002; Donny Davies <woodchip@gentoo.org> :
Chase latest release. Starting with this version sshd uses a new privelaged
process separation scheme. See the docs for more info.
*openssh-3.2.3_p1-1 (5 June 2002)
5 June 2002; Gabriele Giorgetti <stroke@gentoo.org> :
New revision. Changes submitted by Alson van der Meulen gentoo@alm.xs4all.nl
within bug #3391 were added. Bug closed/fixed.
*openssh-3.2.3_p1 (30 May 2002)
30 May 2002; Arcady Genkin <agenkin@thpoon.com> :
Update to 3.2.3.
*openssh-3.2.2_p1 (18 May 2002)
18 May 2002; Donny Davies <woodchip@gentoo.org> :
Chase latest release + update openssl dependency.
*openssh-3.1_p1-r2 (03 Apr 2002)
03 Apr 2002; Daniel Robbins <drobbins@gentoo.org> files/sshd.pam: new pam
sshd file to use pam_stack, pam_nologin and pam_shells, as well as use
pam_unix instead of pam_pwdb. Added updated shadow dependency if pam is
enabled (to depend upon our new shadow with the pam_pwdb to pam_unix
conversion).
*openssh-3.1_p1 (7 Mar 2002)
15 Mar 2002; Bruce A. Locke <blocke@shivan.org> files/sshd.rc6, files/sshd.rc5:
ssh1 keygen requires a new option in the initscripts
13 Mar 2002; M.Schlemmer <azarah@gentoo.org> openssh-3.1_p1-r1.ebuild:
Update rc-script not to fail on restart if there is open sessions.
7 Mar 2002; F.Meyndert <m0rpheus@gentoo.org> openssh-3.1_p1.ebuild:
Updated openssh to version 3.1 that fixes a nasty off by one bug in all
previous version. That caused a local root hole.
*openssh-3.0.2_p1-r1 (01 Feb 2002)
01 Feb 2002; G.Bevin <gbevin@gentoo.org> ChangeLog:
Added initial ChangeLog which should be updated whenever the package is
updated in any way. This changelog is targetted to users. This means that the
comments should well explained and written in clean English. The details about
writing correct changelogs are explained in the skel.ChangeLog file which you
can find in the root directory of the portage repository.