summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2002-05-22 14:14:54 +1000
committerDamien Miller <djm@mindrot.org>2002-05-22 14:14:54 +1000
commit23dc10ddaca953544d24360a0ad6e3f29a685d98 (patch)
treeca3476d1692a13782a91c48331dec45540f9298d
parent667fb25f47b5eb6fcf7e5a0035c2251938614ba3 (diff)
crank rpm spec versions
-rw-r--r--ChangeLog3
-rw-r--r--contrib/caldera/openssh.spec6
-rw-r--r--contrib/redhat/openssh.spec2
-rw-r--r--contrib/suse/openssh.spec2
4 files changed, 7 insertions, 6 deletions
diff --git a/ChangeLog b/ChangeLog
index b9c3f3800..d1fa5de55 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -6,6 +6,7 @@
6 Fix typo/thinko. Pass in as to auth_approval(), not NULL. 6 Fix typo/thinko. Pass in as to auth_approval(), not NULL.
7 Closes PR 2659. 7 Closes PR 2659.
8 - Crank version 8 - Crank version
9 - Crank RPM spec versions
9 10
1020020521 1120020521
11 - (stevesk) [sshd.c] bug 245; disable setsid() for now 12 - (stevesk) [sshd.c] bug 245; disable setsid() for now
@@ -669,4 +670,4 @@
669 - (stevesk) entropy.c: typo in debug message 670 - (stevesk) entropy.c: typo in debug message
670 - (djm) ssh-keygen -i needs seeded RNG; report from markus@ 671 - (djm) ssh-keygen -i needs seeded RNG; report from markus@
671 672
672$Id: ChangeLog,v 1.2139 2002/05/22 04:14:00 djm Exp $ 673$Id: ChangeLog,v 1.2140 2002/05/22 04:14:54 djm Exp $
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index 5af259f25..d3b586c3a 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -1,10 +1,10 @@
1%define use-stable 1 1%define use-stable 1
2%if %{use-stable} 2%if %{use-stable}
3 %define version 3.2.2p1 3 %define version 3.2.3p1
4 %define cvs %{nil} 4 %define cvs %{nil}
5 %define release 1 5 %define release 1
6%else 6%else
7 %define version 3.2.2 7 %define version 3.2.3
8 %define cvs cvs20020515 8 %define cvs cvs20020515
9 %define release 0r1 9 %define release 0r1
10%endif 10%endif
@@ -224,4 +224,4 @@ by Jim Knoble <jmknoble@pobox.com>.
224%ChangeLog 224%ChangeLog
225* Mon Jan 01 1998 ... 225* Mon Jan 01 1998 ...
226 226
227$Id: openssh.spec,v 1.32 2002/05/15 23:26:16 djm Exp $ 227$Id: openssh.spec,v 1.33 2002/05/22 04:14:55 djm Exp $
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index ca979096a..b3dccfba6 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 3.2.2p1 1%define ver 3.2.3p1
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index 3262a9706..bf97fede0 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -1,6 +1,6 @@
1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
2Name: openssh 2Name: openssh
3Version: 3.2.2p1 3Version: 3.2.3p1
4URL: http://www.openssh.com/ 4URL: http://www.openssh.com/
5Release: 1 5Release: 1
6Source0: openssh-%{version}.tar.gz 6Source0: openssh-%{version}.tar.gz