summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorBrian Feldman <green@FreeBSD.org>1999-11-15 06:48:02 +0000
committerBrian Feldman <green@FreeBSD.org>1999-11-15 06:48:02 +0000
commitd4dc9aea78ea26a59c113e0809dab52187ad1bc9 (patch)
treedb6a9e04c3a4f64a928ed460642bed64301cd34f
parentUpdate to 2.22c. (diff)
Bump CVS_DATE to a few minutes ago, and update MD5 checksums for updated
files. Also, CVS_RSH can now be specified (to override the ignored environmental CVS_RSH) as PORTS_CVS_RSH. For instance, you can use ssh to check out ssh ( :] ) with "PORTS_CVS_RSH=ssh make fetch".
Notes
Notes: svn path=/head/; revision=23137
-rw-r--r--security/openssh/Makefile5
-rw-r--r--security/openssh/distinfo20
2 files changed, 14 insertions, 11 deletions
diff --git a/security/openssh/Makefile b/security/openssh/Makefile
index b3cef210d607..0037d56810e2 100644
--- a/security/openssh/Makefile
+++ b/security/openssh/Makefile
@@ -21,7 +21,7 @@ CAT?= /bin/cat
DISTFILES!= ${CAT} ${FILESDIR}/distfiles
CVS_CMD?= cvs -z3
-CVS_DATE= Fri Nov 12 20:27:53 EST 1999
+CVS_DATE= Mon Nov 15 01:30:17 EST 1999
CVS_SITE?= anoncvs@anoncvs1.ca.openbsd.org:/cvs
CRYPTOLIBS= -L${PREFIX}/lib -lcrypto
.if defined(USA_RESIDENT) && ${USA_RESIDENT} == YES
@@ -48,6 +48,9 @@ do-fetch:
@if [ ! -e ${STAMPFILE} ] || \
[ "X${CVS_DATE}" != "X$$(${CAT} ${STAMPFILE})" ]; then \
unset CVS_RSH CVS_SERVER || ${TRUE}; \
+ if [ -n "${PORTS_CVS_RSH}" ]; then \
+ export CVS_RSH="${PORTS_CVS_RSH}"; \
+ fi; \
${MKDIR} ${DISTDIR}/${PKGNAME} && \
cd ${DISTDIR}/${PKGNAME} && \
${CVS_CMD} -d ${CVS_SITE} co -D "${CVS_DATE}" ${DISTNAME} && \
diff --git a/security/openssh/distinfo b/security/openssh/distinfo
index 4b3adad1e465..d9ddfad34cfe 100644
--- a/security/openssh/distinfo
+++ b/security/openssh/distinfo
@@ -7,10 +7,10 @@ MD5 (OpenSSH-1.2/src/usr.bin/ssh/Makefile.inc) = 8f096d4d5a830efe7dde5674b482cd2
MD5 (OpenSSH-1.2/src/usr.bin/ssh/OVERVIEW) = 2aa4be725bbc218e97ca89e5f8bb181b
MD5 (OpenSSH-1.2/src/usr.bin/ssh/README) = a744582db9d285ffbc55030ced3d87d5
MD5 (OpenSSH-1.2/src/usr.bin/ssh/RFC.nroff) = 1615f30810a3d47716883b2eaddd712c
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-krb4.c) = 6edabbf55a913c9c44ef6b36390ea4be
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-krb4.c) = 5e49fb727617e55f95c66246d3c90843
MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-passwd.c) = dd6381fb76a253e47e423dd1034f0cb4
MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-rh-rsa.c) = e44488b9ddcdaa09230f34bb3b7545fa
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-rhosts.c) = 8ad4c4ed2d84f4ec6dea0c54209ffc13
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-rhosts.c) = 11d47e5a115b83aae44674237ed99d84
MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-rsa.c) = 35eff425d02403f5f4991fb450d1f32b
MD5 (OpenSSH-1.2/src/usr.bin/ssh/auth-skey.c) = b06ddb3c15f79fc3f566e384db648b62
MD5 (OpenSSH-1.2/src/usr.bin/ssh/authfd.c) = 69de44afa5afe230f31cded7ad730687
@@ -20,7 +20,7 @@ MD5 (OpenSSH-1.2/src/usr.bin/ssh/bufaux.c) = b9c43d1b9fb421e6b737f420b94076ab
MD5 (OpenSSH-1.2/src/usr.bin/ssh/bufaux.h) = e4f6b704a67973170d44695f3b566f05
MD5 (OpenSSH-1.2/src/usr.bin/ssh/buffer.c) = 865053f2a0255aded2599461618d76e5
MD5 (OpenSSH-1.2/src/usr.bin/ssh/buffer.h) = ad31925577a5b090b36afc0858ee4ef8
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/canohost.c) = 17a9284595f11571f8a7d774c2d4c8d6
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/canohost.c) = 7abfb8e99c3441ec76bd962ecfdde8cf
MD5 (OpenSSH-1.2/src/usr.bin/ssh/crc32.c) = dd58bbe867cfe914f37a39c757ccd4b5
MD5 (OpenSSH-1.2/src/usr.bin/ssh/channels.c) = 0d41a91415bf02c246810d1b0d8fb6bd
MD5 (OpenSSH-1.2/src/usr.bin/ssh/channels.h) = 72d03b7b023c7d794c28b38ce43d9e5b
@@ -38,7 +38,7 @@ MD5 (OpenSSH-1.2/src/usr.bin/ssh/getput.h) = 564761caa67f9c507e73b2383f86dc0c
MD5 (OpenSSH-1.2/src/usr.bin/ssh/hostfile.c) = 8a2a731b0df42fc69232235ea2d538e5
MD5 (OpenSSH-1.2/src/usr.bin/ssh/includes.h) = 21a803e66cf63001eaf3fd22bf6c2b54
MD5 (OpenSSH-1.2/src/usr.bin/ssh/log-client.c) = 68418f7939765d0abee948d5cc169ab5
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/log-server.c) = 1bf80fc8c24e43643886af486b4ff7c3
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/log-server.c) = 7e7091fe67d498832c79b93b6de38a24
MD5 (OpenSSH-1.2/src/usr.bin/ssh/log.c) = 80b576a3a50316fb10af6d374faf29d1
MD5 (OpenSSH-1.2/src/usr.bin/ssh/login.c) = b9700635ffbdcc489613eabf26e93214
MD5 (OpenSSH-1.2/src/usr.bin/ssh/match.c) = 559b73caeb055519cab5f403e412b099
@@ -53,8 +53,8 @@ MD5 (OpenSSH-1.2/src/usr.bin/ssh/packet.h) = 0a4004c7f560485793487457dab838c2
MD5 (OpenSSH-1.2/src/usr.bin/ssh/pty.c) = 0f62619cb5f1622a1d0940993b6bb5e9
MD5 (OpenSSH-1.2/src/usr.bin/ssh/pty.h) = c42c8189284dfe0d34125b77446bd062
MD5 (OpenSSH-1.2/src/usr.bin/ssh/radix.c) = 0e98d49a6f27cb09480f38c9dfce9b62
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/readconf.c) = 632760405a5f76a97761972d8bf84f03
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/readconf.h) = fe45e3cf035f3f2acee3269eaef2e7e9
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/readconf.c) = 67931fa6b51e8157c66d1e6eeb556c0d
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/readconf.h) = 4c6b924be22bb41913b67cd523725b5e
MD5 (OpenSSH-1.2/src/usr.bin/ssh/readpass.c) = 88a5e2a41c43d53d3dac739f7110e3db
MD5 (OpenSSH-1.2/src/usr.bin/ssh/rsa.c) = 60f3f3aa33911742feb13032e06fb6a1
MD5 (OpenSSH-1.2/src/usr.bin/ssh/rsa.h) = b4175dcd58022ac6961ac57a255718a7
@@ -64,18 +64,18 @@ MD5 (OpenSSH-1.2/src/usr.bin/ssh/servconf.c) = 751b822fb21c816b40b457cf0b736c11
MD5 (OpenSSH-1.2/src/usr.bin/ssh/servconf.h) = 468c25070e4afbccf948730311690a34
MD5 (OpenSSH-1.2/src/usr.bin/ssh/serverloop.c) = 3462fbffbcac79a61c333ce8561fac7a
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-add.1) = db457a15c9bcc6709c5911c969fbbee7
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-add.c) = 256dc8474f58f56c5699ca949f1d1a18
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-add.c) = 611aef095c1423688fd7bbd3ac4e75af
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-agent.1) = 9c14e6863f382158793f122a61cab429
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-agent.c) = 208fb65fba423e338920b0015f1cd22c
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-keygen.1) = 74b7482f75183f6f1f7a7574b69c2f21
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh-keygen.c) = ae844594322a8da0805e5381a62b8331
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh.1) = 955a39c28fef60670ced4205dbf7aa71
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh.c) = fe25deb913a46480089b8207df48e1fd
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh.c) = d87762c34bbe041f717e349a717bbeae
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh.h) = cd8c5167b6008fef45a2b009d5c5c393
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ssh_config) = 9658715526aeaf0bc43528d3159b475f
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshconnect.c) = 0def7e829c84933b22b8efa7de94f470
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshconnect.c) = 14e58e52c1a2d54b6e69878002c05a1b
MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshd.8) = 97965e2d3844e6bc5979dcaa268af7bb
-MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshd.c) = 30de65c7412ec9fa464cd3ce1e044910
+MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshd.c) = be6391ba3207277d506eb50be1a99d8f
MD5 (OpenSSH-1.2/src/usr.bin/ssh/sshd_config) = e78b81c34da5c97eee1359cccda908d6
MD5 (OpenSSH-1.2/src/usr.bin/ssh/tildexpand.c) = 6f797f65e32fe1022ee20f291611a6e2
MD5 (OpenSSH-1.2/src/usr.bin/ssh/ttymodes.c) = b11079749fc93e0a8337af4afb3ebc43