summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--ChangeLog4
-rw-r--r--contrib/caldera/openssh.spec4
-rw-r--r--contrib/redhat/openssh.spec2
-rw-r--r--contrib/suse/openssh.spec2
4 files changed, 7 insertions, 5 deletions
diff --git a/ChangeLog b/ChangeLog
index 8093c7abd..cfdafff42 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -3,6 +3,8 @@
3 - markus@cvs.openbsd.org 2003/09/16 21:02:40 3 - markus@cvs.openbsd.org 2003/09/16 21:02:40
4 [buffer.c channels.c version.h] 4 [buffer.c channels.c version.h]
5 more malloc/fatal fixes; ok millert/deraadt; ghudson at MIT.EDU 5 more malloc/fatal fixes; ok millert/deraadt; ghudson at MIT.EDU
6 - (djm) Crank RPM spec versions
7 - (djm) Release 3.7.1p1
6 8
720030916 920030916
8 - (dtucker) [acconfig.h configure.ac defines.h session.c] Bug #252: Retrieve 10 - (dtucker) [acconfig.h configure.ac defines.h session.c] Bug #252: Retrieve
@@ -1113,4 +1115,4 @@
1113 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo. 1115 - Fix sshd BindAddress and -b options for systems using fake-getaddrinfo.
1114 Report from murple@murple.net, diagnosis from dtucker@zip.com.au 1116 Report from murple@murple.net, diagnosis from dtucker@zip.com.au
1115 1117
1116$Id: ChangeLog,v 1.2994.2.5 2003/09/16 21:34:12 djm Exp $ 1118$Id: ChangeLog,v 1.2994.2.6 2003/09/16 21:35:09 djm Exp $
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index 97d6adf51..7870639fe 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -17,7 +17,7 @@
17#old cvs stuff. please update before use. may be deprecated. 17#old cvs stuff. please update before use. may be deprecated.
18%define use_stable 1 18%define use_stable 1
19%if %{use_stable} 19%if %{use_stable}
20 %define version 3.7p1 20 %define version 3.7.1p1
21 %define cvs %{nil} 21 %define cvs %{nil}
22 %define release 1 22 %define release 1
23%else 23%else
@@ -364,4 +364,4 @@ fi
364* Mon Jan 01 1998 ... 364* Mon Jan 01 1998 ...
365Template Version: 1.31 365Template Version: 1.31
366 366
367$Id: openssh.spec,v 1.43.2.2 2003/09/16 06:02:40 djm Exp $ 367$Id: openssh.spec,v 1.43.2.3 2003/09/16 21:35:10 djm Exp $
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index ce7c564c3..b65f37839 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 3.7p1 1%define ver 3.7.1p1
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index ca7437bd6..be6971d6e 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -1,6 +1,6 @@
1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
2Name: openssh 2Name: openssh
3Version: 3.7p1 3Version: 3.7.1p1
4URL: http://www.openssh.com/ 4URL: http://www.openssh.com/
5Release: 1 5Release: 1
6Source0: openssh-%{version}.tar.gz 6Source0: openssh-%{version}.tar.gz