summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2002-04-29 20:53:12 -0700
committerTim Rice <tim@multitalents.net>2002-04-29 20:53:12 -0700
commit2f09289e741582871ff068f8697b924a257fb703 (patch)
tree5854d4091c955e83776459d2e2235c9b99bc1373 /contrib
parentaa100c546c110c9d9f06ec67c8f28771a30f014b (diff)
[contrib/caldera/openssh.spec] update fixUP to reflect changes in sshd_config.
[contrib/cygwin/README] remove reference to regex. patch from Corinna Vinschen <vinschen@redhat.com>
Diffstat (limited to 'contrib')
-rw-r--r--contrib/caldera/openssh.spec6
-rw-r--r--contrib/cygwin/README4
2 files changed, 5 insertions, 5 deletions
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index b34ff14f1..53c7397ab 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -93,7 +93,7 @@ mkdir -p $DESTDIR/{etc/pam.d,%{SVIcdir},%{SVIdir}}
93# enabling X11 forwarding on the server is convenient and okay, 93# enabling X11 forwarding on the server is convenient and okay,
94# on the client side we consider it a potential security risk! 94# on the client side we consider it a potential security risk!
95%{fixUP} -vT $DESTDIR/etc/ssh/sshd_config -e ' 95%{fixUP} -vT $DESTDIR/etc/ssh/sshd_config -e '
96 s/X11Forwarding no/X11Forwarding yes/i' 96 s/#X11Forwarding no/X11Forwarding yes/i'
97 97
98install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd 98install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd
99# FIXME: disabled, find out why this doesn't work with NIS 99# FIXME: disabled, find out why this doesn't work with NIS
@@ -171,7 +171,7 @@ EOF
171if [ -x %{LSBinit}-install ]; then 171if [ -x %{LSBinit}-install ]; then
172 %{LSBinit}-install sshd 172 %{LSBinit}-install sshd
173else 173else
174 lisa --SysV-init install sshd S55 3:4:5 K45 0:1:2:6 174 lisa --SysV-init install sshd S55 2:3:4:5 K45 0:1:6
175fi 175fi
176 176
177! %{SVIdir}/sshd status || %{SVIdir}/sshd restart 177! %{SVIdir}/sshd status || %{SVIdir}/sshd restart
@@ -224,4 +224,4 @@ by Jim Knoble <jmknoble@pobox.com>.
224%ChangeLog 224%ChangeLog
225* Mon Jan 01 1998 ... 225* Mon Jan 01 1998 ...
226 226
227$Id: openssh.spec,v 1.28 2002/04/23 11:15:32 djm Exp $ 227$Id: openssh.spec,v 1.29 2002/04/30 03:53:13 tim Exp $
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 60d391691..9021ba2b0 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -172,8 +172,8 @@ configure are used for the Cygwin binary distribution:
172 --sysconfdir=/etc \ 172 --sysconfdir=/etc \
173 --libexecdir='${exec_prefix}/sbin' 173 --libexecdir='${exec_prefix}/sbin'
174 174
175You must have installed the zlib, openssl and regex packages to 175You must have installed the zlib and openssl packages to be able to
176be able to build OpenSSH! 176build OpenSSH!
177 177
178Please send requests, error reports etc. to cygwin@cygwin.com. 178Please send requests, error reports etc. to cygwin@cygwin.com.
179 179