summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2010-08-23 22:56:08 +0100
committerColin Watson <cjwatson@debian.org>2010-08-23 22:56:08 +0100
commit31e30b835fd9695d3b6647cab4867001b092e28f (patch)
tree138e715c25661825457c7280cd66e3f4853d474c /contrib
parent78eedc2c60ff4718200f9271d8ee4f437da3a0c5 (diff)
parent43094ebf14c9b16f1ea398bc5b65a7335e947288 (diff)
merge 5.6p1
Diffstat (limited to 'contrib')
-rwxr-xr-xcontrib/aix/buildbff.sh4
-rw-r--r--contrib/caldera/openssh.spec5
-rw-r--r--contrib/cygwin/README6
-rw-r--r--contrib/redhat/openssh.spec7
-rw-r--r--contrib/ssh-copy-id10
-rw-r--r--contrib/ssh-copy-id.134
-rw-r--r--contrib/suse/openssh.spec2
7 files changed, 43 insertions, 25 deletions
diff --git a/contrib/aix/buildbff.sh b/contrib/aix/buildbff.sh
index 6648e8e65..ca4bf0210 100755
--- a/contrib/aix/buildbff.sh
+++ b/contrib/aix/buildbff.sh
@@ -1,7 +1,7 @@
1#!/bin/sh 1#!/bin/sh
2# 2#
3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages 3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages
4# $Id: buildbff.sh,v 1.11 2009/03/06 23:22:10 dtucker Exp $ 4# $Id: buildbff.sh,v 1.12 2010/04/18 03:35:00 dtucker Exp $
5# 5#
6# Author: Darren Tucker (dtucker at zip dot com dot au) 6# Author: Darren Tucker (dtucker at zip dot com dot au)
7# This file is placed in the public domain and comes with absolutely 7# This file is placed in the public domain and comes with absolutely
@@ -159,7 +159,7 @@ done
159# AIX 5.3 and newer have /dev/random and don't create ssh_prng_cmds 159# AIX 5.3 and newer have /dev/random and don't create ssh_prng_cmds
160if [ -f $FAKE_ROOT/$sysconfdir/ssh_prng_cmds ] 160if [ -f $FAKE_ROOT/$sysconfdir/ssh_prng_cmds ]
161then 161then
162 mv FAKE_ROOT/$sysconfdir/ssh_prng_cmds \ 162 mv $FAKE_ROOT/$sysconfdir/ssh_prng_cmds \
163 $FAKE_ROOT/$sysconfdir/ssh_prng_cmds.default 163 $FAKE_ROOT/$sysconfdir/ssh_prng_cmds.default
164fi 164fi
165 165
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index 6bea9a40f..515fe334d 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -16,12 +16,11 @@
16 16
17#old cvs stuff. please update before use. may be deprecated. 17#old cvs stuff. please update before use. may be deprecated.
18%define use_stable 1 18%define use_stable 1
19%define version 5.6p1
19%if %{use_stable} 20%if %{use_stable}
20 %define version 5.5p1
21 %define cvs %{nil} 21 %define cvs %{nil}
22 %define release 1 22 %define release 1
23%else 23%else
24 %define version 5.5p1
25 %define cvs cvs20050315 24 %define cvs cvs20050315
26 %define release 0r1 25 %define release 0r1
27%endif 26%endif
@@ -360,4 +359,4 @@ fi
360* Mon Jan 01 1998 ... 359* Mon Jan 01 1998 ...
361Template Version: 1.31 360Template Version: 1.31
362 361
363$Id: openssh.spec,v 1.70 2010/03/21 19:11:58 djm Exp $ 362$Id: openssh.spec,v 1.71 2010/08/08 16:32:09 djm Exp $
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 3dd45014a..5f911e924 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -201,6 +201,7 @@ configure are used for the Cygwin binary distribution:
201 --mandir='${datadir}/man' \ 201 --mandir='${datadir}/man' \
202 --infodir='${datadir}/info' 202 --infodir='${datadir}/info'
203 --with-tcp-wrappers 203 --with-tcp-wrappers
204 --with-libedit
204 205
205If you want to create a Cygwin package, equivalent to the one 206If you want to create a Cygwin package, equivalent to the one
206in the Cygwin binary distribution, install like this: 207in the Cygwin binary distribution, install like this:
@@ -217,12 +218,15 @@ You must have installed the following packages to be able to build OpenSSH:
217 218
218- zlib 219- zlib
219- openssl-devel 220- openssl-devel
220- minires-devel
221 221
222If you want to build with --with-tcp-wrappers, you also need the package 222If you want to build with --with-tcp-wrappers, you also need the package
223 223
224- tcp_wrappers 224- tcp_wrappers
225 225
226If you want to build with --with-libedit, you also need the package
227
228- libedit-devel
229
226Please send requests, error reports etc. to cygwin@cygwin.com. 230Please send requests, error reports etc. to cygwin@cygwin.com.
227 231
228 232
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index c13cfe60d..77e66252e 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 5.5p1 1%define ver 5.6p1
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
@@ -74,7 +74,7 @@ Release: %{rel}
74%endif 74%endif
75URL: http://www.openssh.com/portable.html 75URL: http://www.openssh.com/portable.html
76Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz 76Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz
77%if ! %{skip_x11_askpass} 77%if ! %{no_x11_askpass}
78Source1: http://www.jmknoble.net/software/x11-ssh-askpass/x11-ssh-askpass-%{aversion}.tar.gz 78Source1: http://www.jmknoble.net/software/x11-ssh-askpass/x11-ssh-askpass-%{aversion}.tar.gz
79%endif 79%endif
80License: BSD 80License: BSD
@@ -407,6 +407,9 @@ fi
407%endif 407%endif
408 408
409%changelog 409%changelog
410* Wed Jul 14 2010 Tim Rice <tim@multitalents.net>
411- test for skip_x11_askpass (line 77) should have been for no_x11_askpass
412
410* Mon Jun 2 2003 Damien Miller <djm@mindrot.org> 413* Mon Jun 2 2003 Damien Miller <djm@mindrot.org>
411- Remove noip6 option. This may be controlled at run-time in client config 414- Remove noip6 option. This may be controlled at run-time in client config
412 file using new AddressFamily directive 415 file using new AddressFamily directive
diff --git a/contrib/ssh-copy-id b/contrib/ssh-copy-id
index 65c0a8cd8..368645cb4 100644
--- a/contrib/ssh-copy-id
+++ b/contrib/ssh-copy-id
@@ -38,13 +38,17 @@ if [ "$#" -lt 1 ] || [ "$1" = "-h" ] || [ "$1" = "--help" ]; then
38 exit 1 38 exit 1
39fi 39fi
40 40
41{ eval "$GET_ID" ; } | ssh $1 "umask 077; test -d .ssh || mkdir .ssh ; cat >> .ssh/authorized_keys" || exit 1 41# strip any trailing colon
42host=`echo $1 | sed 's/:$//'`
43
44{ eval "$GET_ID" ; } | ssh $host "umask 077; test -d ~/.ssh || mkdir ~/.ssh ; cat >> ~/.ssh/authorized_keys" || exit 1
42 45
43cat <<EOF 46cat <<EOF
44Now try logging into the machine, with "ssh '$1'", and check in: 47Now try logging into the machine, with "ssh '$host'", and check in:
45 48
46 .ssh/authorized_keys 49 ~/.ssh/authorized_keys
47 50
48to make sure we haven't added extra keys that you weren't expecting. 51to make sure we haven't added extra keys that you weren't expecting.
49 52
50EOF 53EOF
54
diff --git a/contrib/ssh-copy-id.1 b/contrib/ssh-copy-id.1
index f25ed01f2..cb15ab24d 100644
--- a/contrib/ssh-copy-id.1
+++ b/contrib/ssh-copy-id.1
@@ -25,19 +25,10 @@ ssh-copy-id \- install your public key in a remote machine's authorized_keys
25.br 25.br
26.SH DESCRIPTION 26.SH DESCRIPTION
27.BR ssh-copy-id 27.BR ssh-copy-id
28is a script that uses ssh to log into a remote machine (presumably 28is a script that uses ssh to log into a remote machine and
29using a login password, so password authentication should be enabled, 29append the indicated identity file to that machine's
30unless you've done some clever use of multiple identities)
31.PP
32It also changes the permissions of the remote user's home,
33.BR ~/.ssh ,
34and
35.B ~/.ssh/authorized_keys 30.B ~/.ssh/authorized_keys
36to remove group writability (which would otherwise prevent you from logging in, if the remote 31file.
37.B sshd
38has
39.B StrictModes
40set in its configuration).
41.PP 32.PP
42If the 33If the
43.B -i 34.B -i
@@ -59,7 +50,24 @@ produced no output, then it uses the contents of the identity
59file. Once it has one or more fingerprints (by whatever means) it 50file. Once it has one or more fingerprints (by whatever means) it
60uses ssh to append them to 51uses ssh to append them to
61.B ~/.ssh/authorized_keys 52.B ~/.ssh/authorized_keys
62on the remote machine (creating the file, and directory, if necessary) 53on the remote machine (creating the file, and directory, if necessary.)
54
55.SH NOTES
56This program does not modify the permissions of any
57pre-existing files or directories. Therefore, if the remote
58.B sshd
59has
60.B StrictModes
61set in its
62configuration, then the user's home,
63.B ~/.ssh
64folder, and
65.B ~/.ssh/authorized_keys
66file may need to have group writability disabled manually, e.g. via
67
68.B " chmod go-w ~ ~/.ssh ~/.ssh/authorized_keys"
69
70on the remote machine.
63 71
64.SH "SEE ALSO" 72.SH "SEE ALSO"
65.BR ssh (1), 73.BR ssh (1),
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index 52ed915dc..f099746f2 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -13,7 +13,7 @@
13 13
14Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 14Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
15Name: openssh 15Name: openssh
16Version: 5.5p1 16Version: 5.6p1
17URL: http://www.openssh.com/ 17URL: http://www.openssh.com/
18Release: 1 18Release: 1
19Source0: openssh-%{version}.tar.gz 19Source0: openssh-%{version}.tar.gz