summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-06-27 01:09:53 +0000
committerMike Frysinger <vapier@gentoo.org>2006-06-27 01:09:53 +0000
commit42c130b5cc95c988037fabcecf281378e86b9b83 (patch)
tree29decef66388dad9103757e93c39c8527ae59540 /net-misc
parentVersion bump for autoconf-2.60. (diff)
downloadgentoo-2-42c130b5cc95c988037fabcecf281378e86b9b83.tar.gz
gentoo-2-42c130b5cc95c988037fabcecf281378e86b9b83.tar.bz2
gentoo-2-42c130b5cc95c988037fabcecf281378e86b9b83.zip
Fix broken configure script #137921 by Adam Potter.
(Portage version: 2.1.1_pre1-r2)
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/ChangeLog7
-rw-r--r--net-misc/openssh/files/digest-openssh-4.3_p14
-rw-r--r--net-misc/openssh/files/digest-openssh-4.3_p2-r14
-rw-r--r--net-misc/openssh/files/digest-openssh-4.3_p2-r24
-rw-r--r--net-misc/openssh/files/openssh-4.3_p2-configure.patch10
-rw-r--r--net-misc/openssh/openssh-4.3_p1.ebuild3
-rw-r--r--net-misc/openssh/openssh-4.3_p2-r1.ebuild3
-rw-r--r--net-misc/openssh/openssh-4.3_p2-r2.ebuild3
8 files changed, 31 insertions, 7 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index 0d163292ae44..afb05beaea79 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-misc/openssh
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.177 2006/06/24 19:34:24 flameeyes Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.178 2006/06/27 01:09:53 vapier Exp $
+
+ 27 Jun 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/openssh-4.3_p2-configure.patch, openssh-4.3_p1.ebuild,
+ openssh-4.3_p2-r1.ebuild, openssh-4.3_p2-r2.ebuild:
+ Fix broken configure script #137921 by Adam Potter.
24 Jun 2006; Diego Pettenò <flameeyes@gentoo.org>
openssh-4.3_p2-r1.ebuild:
diff --git a/net-misc/openssh/files/digest-openssh-4.3_p1 b/net-misc/openssh/files/digest-openssh-4.3_p1
index c261feb7d960..c01a371f0e5b 100644
--- a/net-misc/openssh/files/digest-openssh-4.3_p1
+++ b/net-misc/openssh/files/digest-openssh-4.3_p1
@@ -3,4 +3,6 @@ MD5 7dd2a6716b81da33af4ca960185fdd1b openssh-4.3p1-hpn11.diff 11024
MD5 eaeb880b1b6c63b9a4d7c5b1e74727c4 openssh-4.3p1.tar.gz 940777
RMD160 c1d69873ecc453b40d825a2f1b3a0909da815f5e openssh-4.3p1.tar.gz 940777
SHA256 7a4e356742190901e458b7526f91dfa24c66babbcd24d55cf7eac282266f5254 openssh-4.3p1.tar.gz 940777
-MD5 d9eacb819a73daddb3d21ca7aa8e5c25 openssh-lpk-4.3p1-0.3.7.patch 60451
+MD5 f01af3895c2399c9fd12bfd8e3119732 openssh-lpk-4.3p1-0.3.7.patch 60597
+RMD160 071261fca176f95ebadc78b6167c63b4644c848f openssh-lpk-4.3p1-0.3.7.patch 60597
+SHA256 ef2028474ac8a5239b583f257cc3439d36e9c2aa72f0cf895fe9a9d5df7d8f13 openssh-lpk-4.3p1-0.3.7.patch 60597
diff --git a/net-misc/openssh/files/digest-openssh-4.3_p2-r1 b/net-misc/openssh/files/digest-openssh-4.3_p2-r1
index 5ebe0d6f3016..ca27c3885f61 100644
--- a/net-misc/openssh/files/digest-openssh-4.3_p2-r1
+++ b/net-misc/openssh/files/digest-openssh-4.3_p2-r1
@@ -4,4 +4,6 @@ MD5 c60e16b0bdf3a825f2a2b501b34cdef4 openssh-4.3p2+x509-5.3.diff.gz 131147
MD5 7e9880ac20a9b9db0d3fea30a9ff3d46 openssh-4.3p2.tar.gz 941455
RMD160 ccd5967e3296347e6dd2be43c3d6caacde2b6833 openssh-4.3p2.tar.gz 941455
SHA256 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f openssh-4.3p2.tar.gz 941455
-MD5 d9eacb819a73daddb3d21ca7aa8e5c25 openssh-lpk-4.3p1-0.3.7.patch 60451
+MD5 f01af3895c2399c9fd12bfd8e3119732 openssh-lpk-4.3p1-0.3.7.patch 60597
+RMD160 071261fca176f95ebadc78b6167c63b4644c848f openssh-lpk-4.3p1-0.3.7.patch 60597
+SHA256 ef2028474ac8a5239b583f257cc3439d36e9c2aa72f0cf895fe9a9d5df7d8f13 openssh-lpk-4.3p1-0.3.7.patch 60597
diff --git a/net-misc/openssh/files/digest-openssh-4.3_p2-r2 b/net-misc/openssh/files/digest-openssh-4.3_p2-r2
index 56bbaa7a6d47..993c9cbca04d 100644
--- a/net-misc/openssh/files/digest-openssh-4.3_p2-r2
+++ b/net-misc/openssh/files/digest-openssh-4.3_p2-r2
@@ -8,4 +8,6 @@ SHA256 14d8ec5601bf1977f583a45353213a2dc4e8a453e3fc9c7a65499d0645cc9063 openssh-
MD5 7e9880ac20a9b9db0d3fea30a9ff3d46 openssh-4.3p2.tar.gz 941455
RMD160 ccd5967e3296347e6dd2be43c3d6caacde2b6833 openssh-4.3p2.tar.gz 941455
SHA256 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f openssh-4.3p2.tar.gz 941455
-MD5 d9eacb819a73daddb3d21ca7aa8e5c25 openssh-lpk-4.3p1-0.3.7.patch 60451
+MD5 f01af3895c2399c9fd12bfd8e3119732 openssh-lpk-4.3p1-0.3.7.patch 60597
+RMD160 071261fca176f95ebadc78b6167c63b4644c848f openssh-lpk-4.3p1-0.3.7.patch 60597
+SHA256 ef2028474ac8a5239b583f257cc3439d36e9c2aa72f0cf895fe9a9d5df7d8f13 openssh-lpk-4.3p1-0.3.7.patch 60597
diff --git a/net-misc/openssh/files/openssh-4.3_p2-configure.patch b/net-misc/openssh/files/openssh-4.3_p2-configure.patch
new file mode 100644
index 000000000000..2f5d4a8501f6
--- /dev/null
+++ b/net-misc/openssh/files/openssh-4.3_p2-configure.patch
@@ -0,0 +1,10 @@
+--- configure.ac.orig 2006-06-26 21:07:34.000000000 -0400
++++ configure.ac 2006-06-26 21:07:44.000000000 -0400
+@@ -1608,6 +1608,7 @@
+ AC_MSG_RESULT(no)
+ AC_DEFINE(BROKEN_GETADDRINFO)
+ ],
++ [
+ AC_MSG_RESULT(cross-compiling, assuming no)
+ ]
+ )
diff --git a/net-misc/openssh/openssh-4.3_p1.ebuild b/net-misc/openssh/openssh-4.3_p1.ebuild
index fc6bebe1c633..9df791880ce5 100644
--- a/net-misc/openssh/openssh-4.3_p1.ebuild
+++ b/net-misc/openssh/openssh-4.3_p1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p1.ebuild,v 1.5 2006/04/19 13:40:10 lcars Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p1.ebuild,v 1.6 2006/06/27 01:09:53 vapier Exp $
inherit eutils flag-o-matic ccc pam
@@ -51,6 +51,7 @@ src_unpack() {
-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
pathnames.h || die
+ epatch "${FILESDIR}"/openssh-4.3_p2-configure.patch #137921
use X509 && epatch "${DISTDIR}"/${X509_PATCH}
use sftplogging && epatch "${FILESDIR}"/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2
use chroot && epatch "${FILESDIR}"/openssh-3.9_p1-chroot.patch
diff --git a/net-misc/openssh/openssh-4.3_p2-r1.ebuild b/net-misc/openssh/openssh-4.3_p2-r1.ebuild
index 2ff3882c8862..5aa33d9c28c4 100644
--- a/net-misc/openssh/openssh-4.3_p2-r1.ebuild
+++ b/net-misc/openssh/openssh-4.3_p2-r1.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p2-r1.ebuild,v 1.17 2006/06/24 19:34:24 flameeyes Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p2-r1.ebuild,v 1.18 2006/06/27 01:09:53 vapier Exp $
inherit eutils flag-o-matic ccc pam
@@ -55,6 +55,7 @@ src_unpack() {
-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
pathnames.h || die
+ epatch "${FILESDIR}"/openssh-4.3_p2-configure.patch #137921
epatch "${FILESDIR}"/openssh-4.3_p1-krb5-typos.patch #124494
use X509 && epatch "${DISTDIR}"/${X509_PATCH}
use sftplogging && epatch "${FILESDIR}"/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2
diff --git a/net-misc/openssh/openssh-4.3_p2-r2.ebuild b/net-misc/openssh/openssh-4.3_p2-r2.ebuild
index 048ff333a40c..2be0374c5d6a 100644
--- a/net-misc/openssh/openssh-4.3_p2-r2.ebuild
+++ b/net-misc/openssh/openssh-4.3_p2-r2.ebuild
@@ -1,6 +1,6 @@
# Copyright 1999-2006 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p2-r2.ebuild,v 1.5 2006/06/24 19:32:45 flameeyes Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p2-r2.ebuild,v 1.6 2006/06/27 01:09:53 vapier Exp $
inherit eutils flag-o-matic ccc pam
@@ -54,6 +54,7 @@ src_unpack() {
-e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
pathnames.h || die
+ epatch "${FILESDIR}"/openssh-4.3_p2-configure.patch #137921
epatch "${FILESDIR}"/openssh-4.3_p1-krb5-typos.patch #124494
use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${P}-x509-hpn-glue.patch
use sftplogging && epatch "${FILESDIR}"/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2