Hello community,

here is the log from the commit of package keychain for openSUSE:Factory 
checked in at 2016-10-25 17:44:29
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++
Comparing /work/SRC/openSUSE:Factory/keychain (Old)
 and      /work/SRC/openSUSE:Factory/.keychain.new (New)
++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Package is "keychain"

Changes:
--------
--- /work/SRC/openSUSE:Factory/keychain/keychain.changes        2015-12-09 
22:20:42.000000000 +0100
+++ /work/SRC/openSUSE:Factory/.keychain.new/keychain.changes   2016-10-25 
17:44:30.000000000 +0200
@@ -1,0 +2,6 @@
+Mon Oct 24 13:50:44 UTC 2016 - dims...@opensuse.org
+
+- Update to version 2.8.3:
+  * Fix gpg key addition.
+
+-------------------------------------------------------------------
@@ -4 +10 @@
-- Update to version 2.8.2
+- Update to version 2.8.2 (boo#991003):

Old:
----
  keychain-2.8.2.tar.bz2

New:
----
  keychain-2.8.3.tar.bz2

++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++++

Other differences:
------------------
++++++ keychain.spec ++++++
--- /var/tmp/diff_new_pack.rKTowa/_old  2016-10-25 17:44:31.000000000 +0200
+++ /var/tmp/diff_new_pack.rKTowa/_new  2016-10-25 17:44:31.000000000 +0200
@@ -1,7 +1,7 @@
 #
-# spec file for package spec
+# spec file for package keychain
 #
-# Copyright (c) 2015 SUSE LINUX GmbH, Nuernberg, Germany.
+# Copyright (c) 2016 SUSE LINUX GmbH, Nuernberg, Germany.
 #
 # All modifications and additions to the file contributed by third parties
 # remain the property of their copyright owners, unless otherwise agreed
@@ -17,7 +17,7 @@
 
 
 Name:           keychain
-Version:        2.8.2
+Version:        2.8.3
 Release:        0
 Summary:        A Key Management Application for SSH2 RSA/DSA and GnuPG Keys
 License:        GPL-2.0+

++++++ keychain-2.8.2.tar.bz2 -> keychain-2.8.3.tar.bz2 ++++++
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keychain-2.8.2/ChangeLog new/keychain-2.8.3/ChangeLog
--- old/keychain-2.8.2/ChangeLog        2015-11-07 01:11:24.000000000 +0100
+++ new/keychain-2.8.3/ChangeLog        2016-06-24 16:55:56.000000000 +0200
@@ -12,6 +12,10 @@
 # Maintained and rewritten April 2004 - July 2007 by Aron Griffis 
<agrif...@n01se.net>
 # Maintained July 2009 - present by Daniel Robbins <drobb...@funtoo.org>
 
+* keychain 2.8.3 (24 Jun 2016)
+
+  Summary: fix gpg key addition (Clemens Kaposi)
+
 * keychain 2.8.2 (06 Nov 2015)
 
   Summary: Support new ssh features, bug fix release.
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keychain-2.8.2/keychain new/keychain-2.8.3/keychain
--- old/keychain-2.8.2/keychain 2015-11-07 01:11:24.000000000 +0100
+++ new/keychain-2.8.3/keychain 2016-06-24 16:55:56.000000000 +0200
@@ -2,7 +2,7 @@
 
 # Copyright 1999-2005 Gentoo Foundation
 # Copyright 2007 Aron Griffis <agrif...@n01se.net>
-# Copyright 2009-2015 Funtoo Solutions, Inc.
+# Copyright 2009-2016 Funtoo Solutions, Inc.
 # lockfile() Copyright 2009 Parallels, Inc.
 
 # Distributed under the terms of the GNU General Public License v2
@@ -12,7 +12,7 @@
 # Maintained and rewritten April 2004 - July 2007 by Aron Griffis 
<agrif...@n01se.net>
 # Maintained July 2009 - present by Daniel Robbins <drobb...@funtoo.org>
 
-version=2.8.2
+version=2.8.3
 
 PATH="${PATH:-/usr/bin:/bin:/sbin:/usr/sbin:/usr/ucb}"
 
@@ -65,7 +65,7 @@
 # GNU awk and sed have regex issues in a multibyte environment.  If any locale
 # variables are set, then override by setting LC_ALL
 unset pinentry_locale
-if [ -n "$LANG$LC_ALL" ] || [ -n "`locale 2>/dev/null | egrep -v 
'="?(|POSIX|C)"?$' 2>/dev/null`" ]; then
+if [ -n "$LANG$LC_ALL" ] || [ -n "$(locale 2>/dev/null | egrep -v 
'="?(|POSIX|C)"?$' 2>/dev/null)" ]; then
        # save LC_ALL so that pinentry-curses works right.      This has always 
worked
        # correctly for me but peper and kloeri had problems with it.
        pinentry_lc_all="$LC_ALL"
@@ -309,7 +309,7 @@
        # OpenSSH, Sun SSH, and ssh.com
        openssh=false
        sunssh=false
-       case "`ssh -V 2>&1`" in
+       case "$(ssh -V 2>&1)" in
                *OpenSSH*) openssh=true ;;
                *Sun?SSH*) sunssh=true ;;
        esac
@@ -319,13 +319,13 @@
 # Set the global string $me
 getuser() {
        # whoami gives euid, which might be different from USER or LOGNAME
-       me=`whoami` || die "Who are you?  whoami doesn't know..."
+       me=$(whoami) || die "Who are you?  whoami doesn't know..."
 }
 
 # synopsis: getos
 # Set the global string $OSTYPE
 getos() {
-       OSTYPE=`uname` || die 'uname failed'
+       OSTYPE=$(uname) || die 'uname failed'
 }
 
 # synopsis: verifykeydir
@@ -354,7 +354,7 @@
                                rm -f "$tmpfile"
                havelock=true && return 0
                fi
-               if kill -0 `cat $lockf 2>/dev/null` 2>/dev/null; then
+               if kill -0 $(cat $lockf 2>/dev/null) 2>/dev/null; then
                                rm -f "$tmpfile"
                        return 1
        fi
@@ -410,25 +410,25 @@
        # Try systems where we know what to do first
        case "$OSTYPE" in
                AIX|*bsd*|*BSD*|CYGWIN|darwin*|Linux|linux-gnu|OSF1)
-                       fp_psout=`ps x 2>/dev/null` ;;          # BSD syntax
+                       fp_psout=$(ps x 2>/dev/null) ;;         # BSD syntax
                HP-UX)
-                       fp_psout=`ps -u $me 2>/dev/null` ;; # SysV syntax
+                       fp_psout=$(ps -u $me 2>/dev/null) ;; # SysV syntax
                SunOS)
-                       case `uname -r` in
+                       case $(uname -r) in
                                [56]*)
-                                       fp_psout=`ps -u $me 2>/dev/null` ;; # 
SysV syntax
+                                       fp_psout=$(ps -u $me 2>/dev/null) ;; # 
SysV syntax
                                *)
-                                       fp_psout=`ps x 2>/dev/null` ;;          
# BSD syntax
+                                       fp_psout=$(ps x 2>/dev/null) ;;         
# BSD syntax
                        esac ;;
                GNU|gnu)
-                       fp_psout=`ps -g 2>/dev/null` ;;         # GNU Hurd 
syntax
+                       fp_psout=$(ps -g 2>/dev/null) ;;                # GNU 
Hurd syntax
        esac
 
        # If we didn't get a match above, try a list of possibilities...
        # The first one will probably fail on systems supporting only BSD 
syntax.
        if [ -z "$fp_psout" ]; then
-               fp_psout=`UNIX95=1 ps -u $me -o pid,comm 2>/dev/null | grep '^ 
*[0-9]'`
-               [ -z "$fp_psout" ] && fp_psout=`ps x 2>/dev/null`
+               fp_psout=$(UNIX95=1 ps -u $me -o pid,comm 2>/dev/null | grep '^ 
*[0-9]')
+               [ -z "$fp_psout" ] && fp_psout=$(ps x 2>/dev/null)
        fi
 
        # Return the list of pids; ignore case for Cygwin.
@@ -453,7 +453,7 @@
 stopagent() {
        stop_prog=${1-ssh}
        eval stop_except=\$\{${stop_prog}_agent_pid\}
-       stop_mypids=`findpids "$stop_prog"`
+       stop_mypids=$(findpids "$stop_prog")
        [ $? = 0 ] || die
 
        if [ -z "$stop_mypids" ]; then
@@ -544,7 +544,7 @@
                if wantagent gpg; then
                        if [ -n "$GPG_AGENT_INFO" ]; then
                                inherit_gpg_agent_info="$GPG_AGENT_INFO"
-                               inherit_gpg_agent_pid=`echo "$GPG_AGENT_INFO" | 
cut -f2 -d:`
+                               inherit_gpg_agent_pid=$(echo "$GPG_AGENT_INFO" 
| cut -f2 -d:)
                        # GnuPG v.2.1+ removes $GPG_AGENT_INFO
                        elif [ -S "${GNUPGHOME:=$HOME/.gnupg}/S.gpg-agent" ]; 
then
                                inherit_gpg_agent_pid=$(findpids gpg)
@@ -630,7 +630,7 @@
                case "$la_a" in
                        ssh)
                                unset SSH_AUTH_SOCK SSH_AGENT_PID 
SSH2_AUTH_SOCK SSH2_AGENT_PID
-                               eval "`catpidf_shell sh $la_a`"
+                               eval "$(catpidf_shell sh $la_a)"
                                if [ -n "$SSH_AUTH_SOCK" ]; then
                                        ssh_auth_sock=$SSH_AUTH_SOCK
                                        ssh_agent_pid=$SSH_AGENT_PID
@@ -644,7 +644,7 @@
 
                        gpg)
                                unset GPG_AGENT_INFO
-                               eval "`catpidf_shell sh $la_a`"
+                               eval "$(catpidf_shell sh $la_a)"
                                if [ -n "$GPG_AGENT_INFO" ]; then
                                        la_IFS="$IFS"  # save current IFS
                                        IFS=':'            # set IFS to colon 
to separate PATH
@@ -655,7 +655,7 @@
                                ;;
 
                        *)
-                               eval "`catpidf_shell sh $la_a`"
+                               eval "$(catpidf_shell sh $la_a)"
                                ;;
                esac
        done
@@ -671,7 +671,7 @@
        start_proto=${2-${start_prog}}
        unset start_pid
        start_inherit_pid=none
-       start_mypids=`findpids "$start_prog"`
+       start_mypids=$(findpids "$start_prog")
        [ $? = 0 ] || die
 
        # Unfortunately there isn't much way to genericize this without 
introducing
@@ -772,15 +772,15 @@
                # Branch again since the agents start differently
                mesg "Starting ${start_prog}-agent..."
                if [ "$start_prog" = ssh ]; then
-                       start_out=`ssh-agent ${ssh_timeout}`
+                       start_out=$(ssh-agent ${ssh_timeout})
                elif [ "$start_prog" = gpg ]; then
                        if [ -n "${timeout}" ]; then
-                               start_gpg_timeout="--default-cache-ttl `expr 
$timeout \* 60`"
+                               start_gpg_timeout="--default-cache-ttl $(expr 
$timeout \* 60)"
                        else
                                unset start_gpg_timeout
                        fi
                        # the 1.9.x series of gpg spews debug on stderr
-                       start_out=`gpg-agent --daemon --write-env-file 
$start_gpg_timeout 2>/dev/null`
+                       start_out=$(gpg-agent --daemon --write-env-file 
$start_gpg_timeout 2>/dev/null)
                else
                        error "I don't know how to start $start_prog-agent (2)"
                        return 1
@@ -817,7 +817,7 @@
        # generate Bourne shell syntax.  It appears they also ignore SHELL,
        # according to http://bugs.gentoo.org/show_bug.cgi?id=52874
        # So make no assumptions.
-       start_out=`echo "$start_out" | grep -v 'Agent pid'`
+       start_out=$(echo "$start_out" | grep -v 'Agent pid')
        case "$start_out" in
                setenv*)
                        echo "$start_out" >"$start_cshpidf"
@@ -872,7 +872,7 @@
 # synopsis: ssh_l
 # Return space-separated list of known fingerprints
 ssh_l() {
-       sl_mylist=`ssh-add -l 2>/dev/null`
+       sl_mylist=$(ssh-add -l 2>/dev/null)
        sl_retval=$?
 
        if $openssh; then
@@ -935,24 +935,24 @@
        sf_filename="$1"
        
        if $openssh || $sunssh; then
-               realpath_bin="`command -v realpath`"
+               realpath_bin="$(command -v realpath)"
                # if private key is symlink and symlink to *.pub is missing:
                if [ -L "$sf_filename" ] && [ ! -z "$realpath_bin" ]; then
-                       sf_filename="`$realpath_bin $sf_filename`"
+                       sf_filename="$($realpath_bin $sf_filename)"
                fi
                lsf_filename="$sf_filename.pub"
                if [ ! -f "$lsf_filename" ]; then
                        # try to remove extension from private key, *then* add 
.pub, and see if we now find it:
                        if [ -L "$sf_filename" ] && [ ! -z "$realpath_bin" ]; 
then
-                               sf_filename="`$realpath_bin $sf_filename`"
+                               sf_filename="$($realpath_bin $sf_filename)"
                        fi
-                       lsf_filename=`echo "$sf_filename" | sed 
's/\.[^\.]*$//'`.pub
+                       lsf_filename=$(echo "$sf_filename" | sed 
's/\.[^\.]*$//').pub
                        if [ ! -f "$lsf_filename" ]; then
                                warn "Cannot find public key for $1."
                                return 1
                        fi
                fi
-               sf_fing=`ssh-keygen -l -f "$lsf_filename"` || return 1
+               sf_fing=$(ssh-keygen -l -f "$lsf_filename") || return 1
                echo "$sf_fing" | extract_fingerprints
        else
                # can't get fingerprint for ssh2 so use filename *shrug*
@@ -967,7 +967,7 @@
 gpg_listmissing() {
        unset glm_missing
 
-       GPG_TTY=`tty`
+       GPG_TTY=$(tty)
 
        # Parse $gpgkeys into positional params to preserve spaces in filenames
        set -f                  # disable globbing
@@ -1016,7 +1016,7 @@
 
        for slm_k in "$@"; do
                # Fingerprint current user-specified key
-               slm_finger=`ssh_f "$slm_k"` || continue
+               slm_finger=$(ssh_f "$slm_k") || continue
 
                # Check if it needs to be added
                case " $sshavail " in
@@ -1084,13 +1084,10 @@
 
                # Check for gpg
                if wantagent gpg; then
-                       if [ -z "$pm_gpgsecrets" ]; then
-                               pm_gpgsecrets="`gpg --list-secret-keys 
2>/dev/null | cut -d/ -f2 | cut -d' ' -f1 | xargs`"
-                               [ -z "$pm_gpgsecrets" ] && pm_gpgsecrets='/'    
# arbitrary
+                        gpg --list-secret-keys "$pm_k" >/dev/null 2>&1
+                        if [ $? -eq 0 ]; then
+                                add_gpgkey "$pm_k" ; continue
                        fi
-                       case " $pm_gpgsecrets " in *" $pm_k "*)
-                               add_gpgkey "$pm_k" ; continue ;;
-                       esac
                fi
 
                $ignoreopt || warn "can't find $pm_k; skipping"
@@ -1114,7 +1111,7 @@
 # Check validity of agentsopt
 setagents() {
        if [ -n "$agentsopt" ]; then
-               agentsopt=`echo "$agentsopt" | sed 's/,/ /g'`
+               agentsopt=$(echo "$agentsopt" | sed 's/,/ /g')
                unset new_agentsopt
                for a in $agentsopt; do
                        if command -v ${a}-agent >/dev/null; then
@@ -1326,7 +1323,7 @@
                        break
                        ;;
                -*)
-                       zero=`basename "$0"`
+                       zero=$(basename "$0")
                        echo "$zero: unknown option $1" >&2
                        $evalopt && { echo; echo "false;"; }
                        exit 1
@@ -1349,7 +1346,7 @@
 # to serialize the execution of multiple ssh-agent processes started 
 # simultaneously
 [ -z "$hostopt" ] && hostopt="${HOSTNAME}"
-[ -z "$hostopt" ] && hostopt=`uname -n 2>/dev/null || echo unknown`
+[ -z "$hostopt" ] && hostopt=$(uname -n 2>/dev/null || echo unknown)
 pidf="${keydir}/${hostopt}-sh"
 cshpidf="${keydir}/${hostopt}-csh"
 fishpidf="${keydir}/${hostopt}-fish"
@@ -1433,7 +1430,7 @@
                # then we'll have to check things again (in startagent) after 
taking the
                # lock.  So don't do the initial check unless --quick was 
specified.
                if [ $a = ssh ]; then
-                       sshavail=`ssh_l`        # try to use existing agent
+                       sshavail=$(ssh_l)       # try to use existing agent
                                                                # 0 = found 
keys, 1 = no keys, 2 = no agent
                        if [ $? = 0 -o \( $? = 1 -a -z "$mykeys" \) ]; then
                                mesg "Found existing ssh-agent: 
${CYANN}$ssh_agent_pid${OFF}"
@@ -1442,7 +1439,7 @@
                elif [ $a = gpg ]; then
                        # not much way to be quick on this
                        if [ -n "$gpg_agent_pid" ]; then
-                               case " `findpids gpg` " in
+                               case " $(findpids gpg) " in
                                        *" $gpg_agent_pid "*) 
                                                mesg "Found existing gpg-agent: 
${CYANN}$gpg_agent_pid${OFF}"
                                                needstart=false ;;
@@ -1467,7 +1464,7 @@
 if [ -n "$timeout" ] && wantagent ssh; then
        ssh_timeout=$timeout
        if $openssh || $sunssh; then
-               ssh_timeout=`expr $ssh_timeout \* 60`
+               ssh_timeout=$(expr $ssh_timeout \* 60)
        fi
        ssh_timeout="-t $ssh_timeout"
 fi
@@ -1506,7 +1503,7 @@
 if $clearopt; then
        for a in ${agentsopt}; do
                if [ $a = ssh ]; then
-                       sshout=`ssh-add -D 2>&1`
+                       sshout=$(ssh-add -D 2>&1)
                        if [ $? = 0 ]; then
                                mesg "ssh-agent: $sshout"
                        else
@@ -1544,21 +1541,21 @@
 
 # Load ssh keys
 if wantagent ssh; then
-       sshavail=`ssh_l`                                # update sshavail now 
that we're locked
+       sshavail=$(ssh_l)                               # update sshavail now 
that we're locked
        if [ "$myaction" = "list" ]; then
                for key in $sshavail end; do
                        [ "$key" = "end" ] && continue
                        echo "$key"
                done
        else
-               sshkeys="`ssh_listmissing`"             # cache list of missing 
keys, newline-separated
+               sshkeys="$(ssh_listmissing)"            # cache list of missing 
keys, newline-separated
                sshattempts=$attempts
                savedisplay="$DISPLAY"
 
                # Attempt to add the keys
                while [ -n "$sshkeys" ]; do
 
-                       mesg "Adding ${CYANN}"`echo "$sshkeys" | wc -l`"${OFF} 
ssh key(s): `echo $sshkeys`"
+                       mesg "Adding ${CYANN}"$(echo "$sshkeys" | wc -l)"${OFF} 
ssh key(s): $(echo $sshkeys)"
 
                        # Parse $sshkeys into positional params to preserve 
spaces in filenames.
                        # This *must* happen after any calls to subroutines 
because pure Bourne
@@ -1574,9 +1571,9 @@
                        if $noguiopt || [ -z "$SSH_ASKPASS" -o -z "$DISPLAY" ]; 
then
                                unset DISPLAY           # DISPLAY="" can cause 
problems
                                unset SSH_ASKPASS       # make sure ssh-add 
doesn't try SSH_ASKPASS
-                               sshout=`ssh-add ${ssh_timeout} ${ssh_confirm} 
"$@" 2>&1`
+                               sshout=$(ssh-add ${ssh_timeout} ${ssh_confirm} 
"$@" 2>&1)
                        else
-                               sshout=`ssh-add ${ssh_timeout} ${ssh_confirm} 
"$@" 2>&1 </dev/null`
+                               sshout=$(ssh-add ${ssh_timeout} ${ssh_confirm} 
"$@" 2>&1 </dev/null)
                        fi
                        if [ $? = 0 ] 
                then
@@ -1585,7 +1582,7 @@
                        [ -n "$timeout" ] && $confirmopt && blurb="${blurb},"
                        $confirmopt && blurb="${blurb}confirm"
                        [ -n "$blurb" ] && blurb=" (${blurb})"
-                       mesg "ssh-add: Identities added: `echo 
$sshkeys`${blurb}"
+                       mesg "ssh-add: Identities added: $(echo 
$sshkeys)${blurb}"
                        break
                fi
                        if [ $sshattempts = 1 ]; then
@@ -1595,12 +1592,12 @@
                        fi
 
                        # Update the list of missing keys
-                       sshavail=`ssh_l`
+                       sshavail=$(ssh_l)
                        [ $? = 0 ] || die "problem running ssh-add -l"
-                       sshkeys="`ssh_listmissing`"  # remember, 
newline-separated
+                       sshkeys="$(ssh_listmissing)"  # remember, 
newline-separated
 
                        # Decrement the countdown
-                       sshattempts=`expr $sshattempts - 1`
+                       sshattempts=$(expr $sshattempts - 1)
                done
 
                [ -n "$savedisplay" ] && DISPLAY="$savedisplay"
@@ -1609,18 +1606,18 @@
 
 # Load gpg keys
 if wantagent gpg; then
-       gpgkeys="`gpg_listmissing`"             # cache list of missing keys, 
newline-separated
+       gpgkeys="$(gpg_listmissing)"            # cache list of missing keys, 
newline-separated
        gpgattempts=$attempts
 
        $noguiopt && unset DISPLAY
        [ -n "$DISPLAY" ] || unset DISPLAY      # DISPLAY="" can cause problems
-       GPG_TTY=`tty` ; export GPG_TTY          # fall back to ncurses pinentry
+       GPG_TTY=$(tty) ; export GPG_TTY         # fall back to ncurses pinentry
 
        # Attempt to add the keys
        while [ -n "$gpgkeys" ]; do
                tryagain=false
 
-               mesg "Adding ${BLUE}"`echo "$gpgkeys" | wc -l`"${OFF} gpg 
key(s): `echo $gpgkeys`"
+               mesg "Adding ${BLUE}"$(echo "$gpgkeys" | wc -l)"${OFF} gpg 
key(s): $(echo $gpgkeys)"
 
                # Parse $gpgkeys into positional params to preserve spaces in 
filenames.
                # This *must* happen after any calls to subroutines because 
pure Bourne
@@ -1647,10 +1644,10 @@
                fi
 
                # Update the list of missing keys
-               gpgkeys="`gpg_listmissing`"  # remember, newline-separated
+               gpgkeys="$(gpg_listmissing)"  # remember, newline-separated
 
                # Decrement the countdown
-               gpgattempts=`expr $gpgattempts - 1`
+               gpgattempts=$(expr $gpgattempts - 1)
        done
 fi
 
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keychain-2.8.2/keychain.1 
new/keychain-2.8.3/keychain.1
--- old/keychain-2.8.2/keychain.1       2015-11-07 01:11:24.000000000 +0100
+++ new/keychain-2.8.3/keychain.1       2016-06-24 16:55:56.000000000 +0200
@@ -133,7 +133,7 @@
 .\" ========================================================================
 .\"
 .IX Title "keychain 1"
-.TH keychain 1 "2015-11-07" "2.8.2" "http://www.funtoo.org";
+.TH keychain 1 "2016-06-24" "2.8.3" "http://www.funtoo.org";
 .\" For nroff, turn off justification.  Always turn off hyphenation; it makes
 .\" way too many mistakes in technical documents.
 .if n .ad l
diff -urN '--exclude=CVS' '--exclude=.cvsignore' '--exclude=.svn' 
'--exclude=.svnignore' old/keychain-2.8.2/keychain.spec 
new/keychain-2.8.3/keychain.spec
--- old/keychain-2.8.2/keychain.spec    2015-11-07 01:11:24.000000000 +0100
+++ new/keychain-2.8.3/keychain.spec    2016-06-24 16:55:56.000000000 +0200
@@ -1,5 +1,5 @@
 Name:      keychain
-Version:   2.8.2
+Version:   2.8.3
 Release:   1
 Summary:   agent manager for OpenSSH, ssh.com, Sun SSH, and GnuPG
 Packager:  Daniel Robbins <drobb...@funtoo.org>


Reply via email to