summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>2003-11-21 23:48:55 +1100
committerDamien Miller <djm@mindrot.org>2003-11-21 23:48:55 +1100
commita8e06cef35c205e1aa562513c6d034a10c8c9a6d (patch)
treecf8bdb4466f553088c020b9179cabd6eaf196075 /contrib
parent8c5e91c03fdd2693f0635f8b2a9904bffc94ce16 (diff)
- djm@cvs.openbsd.org 2003/11/21 11:57:03
[everything] unexpand and delete whitespace at EOL; ok markus@ (done locally and RCS IDs synced)
Diffstat (limited to 'contrib')
-rw-r--r--contrib/README6
-rwxr-xr-xcontrib/aix/buildbff.sh50
-rwxr-xr-xcontrib/aix/inventory.sh4
-rwxr-xr-xcontrib/caldera/ssh-host-keygen8
-rwxr-xr-xcontrib/caldera/sshd.init8
-rw-r--r--contrib/cygwin/README4
-rw-r--r--contrib/cygwin/ssh-host-config18
-rw-r--r--contrib/findssl.sh16
-rw-r--r--contrib/gnome-ssh-askpass1.c14
-rw-r--r--contrib/gnome-ssh-askpass2.c14
-rw-r--r--contrib/redhat/openssh.spec6
-rw-r--r--contrib/solaris/README2
-rwxr-xr-xcontrib/solaris/buildpkg.sh58
-rwxr-xr-xcontrib/solaris/opensshd.in16
-rw-r--r--contrib/suse/openssh.spec24
15 files changed, 124 insertions, 124 deletions
diff --git a/contrib/README b/contrib/README
index 67dbbd277..9de3d961d 100644
--- a/contrib/README
+++ b/contrib/README
@@ -1,4 +1,4 @@
1Other patches and addons for OpenSSH. Please send submissions to 1Other patches and addons for OpenSSH. Please send submissions to
2djm@mindrot.org 2djm@mindrot.org
3 3
4Externally maintained 4Externally maintained
@@ -7,7 +7,7 @@ Externally maintained
7SSH Proxy Command -- connect.c 7SSH Proxy Command -- connect.c
8 8
9Shun-ichi GOTO <gotoh@imasy.or.jp> has written a very useful ProxyCommand 9Shun-ichi GOTO <gotoh@imasy.or.jp> has written a very useful ProxyCommand
10which allows the use of outbound SSH from behind a SOCKS4, SOCKS5 or 10which allows the use of outbound SSH from behind a SOCKS4, SOCKS5 or
11https CONNECT style proxy server. His page for connect.c has extensive 11https CONNECT style proxy server. His page for connect.c has extensive
12documentation on its use as well as compiled versions for Win32. 12documentation on its use as well as compiled versions for Win32.
13 13
@@ -47,7 +47,7 @@ Dominik Brettnacher <domi@saargate.de>
47mdoc2man.pl: 47mdoc2man.pl:
48 48
49Converts mdoc formated manpages into normal manpages. This can be used 49Converts mdoc formated manpages into normal manpages. This can be used
50on Solaris machines to provide manpages that are not preformated. 50on Solaris machines to provide manpages that are not preformated.
51Contributed by Mark D. Roth <roth@feep.net> 51Contributed by Mark D. Roth <roth@feep.net>
52 52
53redhat: 53redhat:
diff --git a/contrib/aix/buildbff.sh b/contrib/aix/buildbff.sh
index 727ac446d..4a5c32b0e 100755
--- a/contrib/aix/buildbff.sh
+++ b/contrib/aix/buildbff.sh
@@ -1,12 +1,12 @@
1#!/bin/sh 1#!/bin/sh
2# 2#
3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages 3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages
4# $Id: buildbff.sh,v 1.6 2003/08/25 05:01:04 dtucker Exp $ 4# $Id: buildbff.sh,v 1.7 2003/11/21 12:48:56 djm Exp $
5# 5#
6# Author: Darren Tucker (dtucker at zip dot com dot au) 6# Author: Darren Tucker (dtucker at zip dot com dot au)
7# This file is placed in the public domain and comes with absolutely 7# This file is placed in the public domain and comes with absolutely
8# no warranty. 8# no warranty.
9# 9#
10# Based originally on Ben Lindstrom's buildpkg.sh for Solaris 10# Based originally on Ben Lindstrom's buildpkg.sh for Solaris
11# 11#
12 12
@@ -45,7 +45,7 @@ fi
45if [ ! -f Makefile ] 45if [ ! -f Makefile ]
46then 46then
47 echo "Makefile not found (did you run configure?)" 47 echo "Makefile not found (did you run configure?)"
48 exit 1 48 exit 1
49fi 49fi
50 50
51# 51#
@@ -96,12 +96,12 @@ then
96 PRIVSEP_PATH=/var/empty 96 PRIVSEP_PATH=/var/empty
97fi 97fi
98 98
99# Clean package build directory 99# Clean package build directory
100rm -rf $objdir/$PKGDIR 100rm -rf $objdir/$PKGDIR
101FAKE_ROOT=$objdir/$PKGDIR/root 101FAKE_ROOT=$objdir/$PKGDIR/root
102mkdir -p $FAKE_ROOT 102mkdir -p $FAKE_ROOT
103 103
104# Start by faking root install 104# Start by faking root install
105echo "Faking root install..." 105echo "Faking root install..."
106cd $objdir 106cd $objdir
107make install-nokeys DESTDIR=$FAKE_ROOT 107make install-nokeys DESTDIR=$FAKE_ROOT
@@ -136,15 +136,15 @@ echo "Building BFF for $PKGNAME $VERSION (package version $BFFVERSION)"
136# 136#
137# Set ssh and sshd parameters as per config.local 137# Set ssh and sshd parameters as per config.local
138# 138#
139if [ "${PERMIT_ROOT_LOGIN}" = no ] 139if [ "${PERMIT_ROOT_LOGIN}" = no ]
140then 140then
141 perl -p -i -e "s/#PermitRootLogin yes/PermitRootLogin no/" \ 141 perl -p -i -e "s/#PermitRootLogin yes/PermitRootLogin no/" \
142 $FAKE_ROOT/${sysconfdir}/sshd_config 142 $FAKE_ROOT/${sysconfdir}/sshd_config
143fi 143fi
144if [ "${X11_FORWARDING}" = yes ] 144if [ "${X11_FORWARDING}" = yes ]
145then 145then
146 perl -p -i -e "s/#X11Forwarding no/X11Forwarding yes/" \ 146 perl -p -i -e "s/#X11Forwarding no/X11Forwarding yes/" \
147 $FAKE_ROOT/${sysconfdir}/sshd_config 147 $FAKE_ROOT/${sysconfdir}/sshd_config
148fi 148fi
149 149
150 150
@@ -190,13 +190,13 @@ cat <<EOF >>../openssh.post_i
190echo Creating configs from defaults if necessary. 190echo Creating configs from defaults if necessary.
191for cfgfile in ssh_config sshd_config ssh_prng_cmds 191for cfgfile in ssh_config sshd_config ssh_prng_cmds
192do 192do
193 if [ ! -f $sysconfdir/\$cfgfile ] 193 if [ ! -f $sysconfdir/\$cfgfile ]
194 then 194 then
195 echo "Creating \$cfgfile from default" 195 echo "Creating \$cfgfile from default"
196 cp $sysconfdir/\$cfgfile.default $sysconfdir/\$cfgfile 196 cp $sysconfdir/\$cfgfile.default $sysconfdir/\$cfgfile
197 else 197 else
198 echo "\$cfgfile already exists." 198 echo "\$cfgfile already exists."
199 fi 199 fi
200done 200done
201echo 201echo
202 202
@@ -244,19 +244,19 @@ echo
244# Generate keys unless they already exist 244# Generate keys unless they already exist
245echo Creating host keys if required. 245echo Creating host keys if required.
246if [ -f "$sysconfdir/ssh_host_key" ] ; then 246if [ -f "$sysconfdir/ssh_host_key" ] ; then
247 echo "$sysconfdir/ssh_host_key already exists, skipping." 247 echo "$sysconfdir/ssh_host_key already exists, skipping."
248else 248else
249 $bindir/ssh-keygen -t rsa1 -f $sysconfdir/ssh_host_key -N "" 249 $bindir/ssh-keygen -t rsa1 -f $sysconfdir/ssh_host_key -N ""
250fi 250fi
251if [ -f $sysconfdir/ssh_host_dsa_key ] ; then 251if [ -f $sysconfdir/ssh_host_dsa_key ] ; then
252 echo "$sysconfdir/ssh_host_dsa_key already exists, skipping." 252 echo "$sysconfdir/ssh_host_dsa_key already exists, skipping."
253else 253else
254 $bindir/ssh-keygen -t dsa -f $sysconfdir/ssh_host_dsa_key -N "" 254 $bindir/ssh-keygen -t dsa -f $sysconfdir/ssh_host_dsa_key -N ""
255fi 255fi
256if [ -f $sysconfdir/ssh_host_rsa_key ] ; then 256if [ -f $sysconfdir/ssh_host_rsa_key ] ; then
257 echo "$sysconfdir/ssh_host_rsa_key already exists, skipping." 257 echo "$sysconfdir/ssh_host_rsa_key already exists, skipping."
258else 258else
259 $bindir/ssh-keygen -t rsa -f $sysconfdir/ssh_host_rsa_key -N "" 259 $bindir/ssh-keygen -t rsa -f $sysconfdir/ssh_host_rsa_key -N ""
260fi 260fi
261echo 261echo
262 262
@@ -369,7 +369,7 @@ echo Creating $PKGNAME-$VERSION.bff with backup...
369rm -f $PKGNAME-$VERSION.bff 369rm -f $PKGNAME-$VERSION.bff
370( 370(
371 echo "./lpp_name" 371 echo "./lpp_name"
372 find . ! -name lpp_name -a ! -name . -print 372 find . ! -name lpp_name -a ! -name . -print
373) | backup -i -q -f ../$PKGNAME-$VERSION.bff $filelist 373) | backup -i -q -f ../$PKGNAME-$VERSION.bff $filelist
374 374
375# 375#
diff --git a/contrib/aix/inventory.sh b/contrib/aix/inventory.sh
index 4f408e678..e2641e79c 100755
--- a/contrib/aix/inventory.sh
+++ b/contrib/aix/inventory.sh
@@ -1,7 +1,7 @@
1#!/bin/sh 1#!/bin/sh
2# 2#
3# inventory.sh 3# inventory.sh
4# $Id: inventory.sh,v 1.5 2003/08/26 03:43:13 dtucker Exp $ 4# $Id: inventory.sh,v 1.6 2003/11/21 12:48:56 djm Exp $
5# 5#
6# Originally written by Ben Lindstrom, modified by Darren Tucker to use perl 6# Originally written by Ben Lindstrom, modified by Darren Tucker to use perl
7# This file is placed into the public domain. 7# This file is placed into the public domain.
@@ -59,5 +59,5 @@ find . ! -name . -print | perl -ne '{
59 } elsif ( -d $_ ) { 59 } elsif ( -d $_ ) {
60 # Entry is Directory 60 # Entry is Directory
61 print "\ttype=DIRECTORY\n"; 61 print "\ttype=DIRECTORY\n";
62 } 62 }
63}' 63}'
diff --git a/contrib/caldera/ssh-host-keygen b/contrib/caldera/ssh-host-keygen
index 28a97b9b4..3c5c17182 100755
--- a/contrib/caldera/ssh-host-keygen
+++ b/contrib/caldera/ssh-host-keygen
@@ -1,6 +1,6 @@
1#! /bin/sh 1#! /bin/sh
2# 2#
3# $Id: ssh-host-keygen,v 1.1 2001/04/27 05:50:50 tim Exp $ 3# $Id: ssh-host-keygen,v 1.2 2003/11/21 12:48:57 djm Exp $
4# 4#
5# This script is normally run only *once* for a given host 5# This script is normally run only *once* for a given host
6# (in a given period of time) -- on updates/upgrades/recovery 6# (in a given period of time) -- on updates/upgrades/recovery
@@ -12,7 +12,7 @@ keydir=@sysconfdir@
12keygen=@sshkeygen@ 12keygen=@sshkeygen@
13 13
14if [ -f $keydir/ssh_host_key -o \ 14if [ -f $keydir/ssh_host_key -o \
15 -f $keydir/ssh_host_key.pub ]; then 15 -f $keydir/ssh_host_key.pub ]; then
16 echo "You already have an SSH1 RSA host key in $keydir/ssh_host_key." 16 echo "You already have an SSH1 RSA host key in $keydir/ssh_host_key."
17else 17else
18 echo "Generating 1024 bit SSH1 RSA host key." 18 echo "Generating 1024 bit SSH1 RSA host key."
@@ -20,7 +20,7 @@ else
20fi 20fi
21 21
22if [ -f $keydir/ssh_host_rsa_key -o \ 22if [ -f $keydir/ssh_host_rsa_key -o \
23 -f $keydir/ssh_host_rsa_key.pub ]; then 23 -f $keydir/ssh_host_rsa_key.pub ]; then
24 echo "You already have an SSH2 RSA host key in $keydir/ssh_host_rsa_key." 24 echo "You already have an SSH2 RSA host key in $keydir/ssh_host_rsa_key."
25else 25else
26 echo "Generating 1024 bit SSH2 RSA host key." 26 echo "Generating 1024 bit SSH2 RSA host key."
@@ -28,7 +28,7 @@ else
28fi 28fi
29 29
30if [ -f $keydir/ssh_host_dsa_key -o \ 30if [ -f $keydir/ssh_host_dsa_key -o \
31 -f $keydir/ssh_host_dsa_key.pub ]; then 31 -f $keydir/ssh_host_dsa_key.pub ]; then
32 echo "You already have an SSH2 DSA host key in $keydir/ssh_host_dsa_key." 32 echo "You already have an SSH2 DSA host key in $keydir/ssh_host_dsa_key."
33else 33else
34 echo "Generating SSH2 DSA host key." 34 echo "Generating SSH2 DSA host key."
diff --git a/contrib/caldera/sshd.init b/contrib/caldera/sshd.init
index 90b36379a..983146f4f 100755
--- a/contrib/caldera/sshd.init
+++ b/contrib/caldera/sshd.init
@@ -1,6 +1,6 @@
1#! /bin/bash 1#! /bin/bash
2# 2#
3# $Id: sshd.init,v 1.3 2001/11/03 19:09:33 tim Exp $ 3# $Id: sshd.init,v 1.4 2003/11/21 12:48:57 djm Exp $
4# 4#
5### BEGIN INIT INFO 5### BEGIN INIT INFO
6# Provides: 6# Provides:
@@ -64,11 +64,11 @@ case "$1" in
64 SVIemptyConfig @sysconfdir@/sshd_config && exit 6 64 SVIemptyConfig @sysconfdir@/sshd_config && exit 6
65 65
66 if [ ! \( -f @sysconfdir@/ssh_host_key -a \ 66 if [ ! \( -f @sysconfdir@/ssh_host_key -a \
67 -f @sysconfdir@/ssh_host_key.pub \) -a \ 67 -f @sysconfdir@/ssh_host_key.pub \) -a \
68 ! \( -f @sysconfdir@/ssh_host_rsa_key -a \ 68 ! \( -f @sysconfdir@/ssh_host_rsa_key -a \
69 -f @sysconfdir@/ssh_host_rsa_key.pub \) -a \ 69 -f @sysconfdir@/ssh_host_rsa_key.pub \) -a \
70 ! \( -f @sysconfdir@/ssh_host_dsa_key -a \ 70 ! \( -f @sysconfdir@/ssh_host_dsa_key -a \
71 -f @sysconfdir@/ssh_host_dsa_key.pub \) ]; then 71 -f @sysconfdir@/ssh_host_dsa_key.pub \) ]; then
72 72
73 echo "$SVIsubsys: host key not initialized: skipped!" 73 echo "$SVIsubsys: host key not initialized: skipped!"
74 echo "$SVIsubsys: use ssh-host-keygen to generate one!" 74 echo "$SVIsubsys: use ssh-host-keygen to generate one!"
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 1cc6ae65c..1ed934307 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -25,7 +25,7 @@ Important note for Windows 2003 Server users:
25--------------------------------------------- 25---------------------------------------------
26 26
272003 Server has a funny new feature. When starting services under SYSTEM 272003 Server has a funny new feature. When starting services under SYSTEM
28account, these services have nearly all user rights which SYSTEM holds... 28account, these services have nearly all user rights which SYSTEM holds...
29except for the "Create a token object" right, which is needed to allow 29except for the "Create a token object" right, which is needed to allow
30public key authentication :-( 30public key authentication :-(
31 31
@@ -103,7 +103,7 @@ features of the FAT/FAT32 filesystems.
103 103
104If you are installing OpenSSH the first time, you can generate global config 104If you are installing OpenSSH the first time, you can generate global config
105files and server keys by running 105files and server keys by running
106 106
107 /usr/bin/ssh-host-config 107 /usr/bin/ssh-host-config
108 108
109Note that this binary archive doesn't contain default config files in /etc. 109Note that this binary archive doesn't contain default config files in /etc.
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 18793ca85..9c0dabf41 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -263,7 +263,7 @@ then
263 net user sshd >/dev/null 2>&1 && sshd_in_sam=yes 263 net user sshd >/dev/null 2>&1 && sshd_in_sam=yes
264 if [ "${sshd_in_passwd}" != "yes" ] 264 if [ "${sshd_in_passwd}" != "yes" ]
265 then 265 then
266 if [ "${sshd_in_sam}" != "yes" ] 266 if [ "${sshd_in_sam}" != "yes" ]
267 then 267 then
268 echo "Warning: The following function requires administrator privileges!" 268 echo "Warning: The following function requires administrator privileges!"
269 if request "Should this script create a local user 'sshd' on this machine?" 269 if request "Should this script create a local user 'sshd' on this machine?"
@@ -339,13 +339,13 @@ if [ `grep -q 'sshd[ \t][ \t]*22' "${_services}"; echo $?` -eq 0 ]
339then 339then
340 grep -v 'sshd[ \t][ \t]*22' "${_services}" > "${_serv_tmp}" 340 grep -v 'sshd[ \t][ \t]*22' "${_services}" > "${_serv_tmp}"
341 if [ -f "${_serv_tmp}" ] 341 if [ -f "${_serv_tmp}" ]
342 then 342 then
343 if mv "${_serv_tmp}" "${_services}" 343 if mv "${_serv_tmp}" "${_services}"
344 then 344 then
345 echo "Removing sshd from ${_wservices}" 345 echo "Removing sshd from ${_wservices}"
346 else 346 else
347 echo "Removing sshd from ${_wservices} failed!" 347 echo "Removing sshd from ${_wservices} failed!"
348 fi 348 fi
349 rm -f "${_serv_tmp}" 349 rm -f "${_serv_tmp}"
350 else 350 else
351 echo "Removing sshd from ${_wservices} failed!" 351 echo "Removing sshd from ${_wservices} failed!"
@@ -388,9 +388,9 @@ then
388 then 388 then
389 if mv "${_inetcnf_tmp}" "${_inetcnf}" 389 if mv "${_inetcnf_tmp}" "${_inetcnf}"
390 then 390 then
391 echo "Removed sshd from ${_inetcnf}" 391 echo "Removed sshd from ${_inetcnf}"
392 else 392 else
393 echo "Removing sshd from ${_inetcnf} failed!" 393 echo "Removing sshd from ${_inetcnf} failed!"
394 fi 394 fi
395 rm -f "${_inetcnf_tmp}" 395 rm -f "${_inetcnf_tmp}"
396 else 396 else
@@ -462,7 +462,7 @@ then
462 do 462 do
463 if [ -n "${password_value}" ] 463 if [ -n "${password_value}" ]
464 then 464 then
465 _password="${password_value}" 465 _password="${password_value}"
466 # Allow to ask for password if first try fails 466 # Allow to ask for password if first try fails
467 password_value="" 467 password_value=""
468 else 468 else
@@ -541,7 +541,7 @@ then
541 fi 541 fi
542 if [ -n "${cygwin_value}" ] 542 if [ -n "${cygwin_value}" ]
543 then 543 then
544 _cygwin="${cygwin_value}" 544 _cygwin="${cygwin_value}"
545 else 545 else
546 echo 546 echo
547 echo "Which value should the environment variable CYGWIN have when" 547 echo "Which value should the environment variable CYGWIN have when"
@@ -574,9 +574,9 @@ then
574 then 574 then
575 if [ $_nt2003 -gt 0 -a "${sshd_server_in_sam}" = "yes" ] 575 if [ $_nt2003 -gt 0 -a "${sshd_server_in_sam}" = "yes" ]
576 then 576 then
577 _user="sshd_server" 577 _user="sshd_server"
578 else 578 else
579 _user="system" 579 _user="system"
580 fi 580 fi
581 chown "${_user}" ${SYSCONFDIR}/ssh* 581 chown "${_user}" ${SYSCONFDIR}/ssh*
582 chown "${_user}".544 ${LOCALSTATEDIR}/empty 582 chown "${_user}".544 ${LOCALSTATEDIR}/empty
diff --git a/contrib/findssl.sh b/contrib/findssl.sh
index 87a4abce2..0c08d4a18 100644
--- a/contrib/findssl.sh
+++ b/contrib/findssl.sh
@@ -9,24 +9,24 @@
9# Written by Darren Tucker (dtucker at zip dot com dot au) 9# Written by Darren Tucker (dtucker at zip dot com dot au)
10# This file is placed in the public domain. 10# This file is placed in the public domain.
11# 11#
12# $Id: findssl.sh,v 1.1 2003/06/24 10:22:10 dtucker Exp $ 12# $Id: findssl.sh,v 1.2 2003/11/21 12:48:56 djm Exp $
13# 2002-07-27: Initial release. 13# 2002-07-27: Initial release.
14# 2002-08-04: Added public domain notice. 14# 2002-08-04: Added public domain notice.
15# 2003-06-24: Incorporated readme, set library paths. First cvs version. 15# 2003-06-24: Incorporated readme, set library paths. First cvs version.
16# 16#
17# "OpenSSL headers do not match your library" are usually caused by 17# "OpenSSL headers do not match your library" are usually caused by
18# OpenSSH's configure picking up an older version of OpenSSL headers 18# OpenSSH's configure picking up an older version of OpenSSL headers
19# or libraries. You can use the following # procedure to help identify 19# or libraries. You can use the following # procedure to help identify
20# the cause. 20# the cause.
21# 21#
22# The output of configure will tell you the versions of the OpenSSL 22# The output of configure will tell you the versions of the OpenSSL
23# headers and libraries that were picked up, for example: 23# headers and libraries that were picked up, for example:
24# 24#
25# checking OpenSSL header version... 90604f (OpenSSL 0.9.6d 9 May 2002) 25# checking OpenSSL header version... 90604f (OpenSSL 0.9.6d 9 May 2002)
26# checking OpenSSL library version... 90602f (OpenSSL 0.9.6b [engine] 9 Jul 2001) 26# checking OpenSSL library version... 90602f (OpenSSL 0.9.6b [engine] 9 Jul 2001)
27# checking whether OpenSSL's headers match the library... no 27# checking whether OpenSSL's headers match the library... no
28# configure: error: Your OpenSSL headers do not match your library 28# configure: error: Your OpenSSL headers do not match your library
29# 29#
30# Now run findssl.sh. This should identify the headers and libraries 30# Now run findssl.sh. This should identify the headers and libraries
31# present and their versions. You should be able to identify the 31# present and their versions. You should be able to identify the
32# libraries and headers used and adjust your CFLAGS or remove incorrect 32# libraries and headers used and adjust your CFLAGS or remove incorrect
@@ -37,7 +37,7 @@
37# Searching for OpenSSL header files. 37# Searching for OpenSSL header files.
38# 0x0090604fL /usr/include/openssl/opensslv.h 38# 0x0090604fL /usr/include/openssl/opensslv.h
39# 0x0090604fL /usr/local/ssl/include/openssl/opensslv.h 39# 0x0090604fL /usr/local/ssl/include/openssl/opensslv.h
40# 40#
41# Searching for OpenSSL shared library files. 41# Searching for OpenSSL shared library files.
42# 0x0090602fL /lib/libcrypto.so.0.9.6b 42# 0x0090602fL /lib/libcrypto.so.0.9.6b
43# 0x0090602fL /lib/libcrypto.so.2 43# 0x0090602fL /lib/libcrypto.so.2
@@ -46,11 +46,11 @@
46# 0x0090581fL /usr/lib/libcrypto.so.0.9.5a 46# 0x0090581fL /usr/lib/libcrypto.so.0.9.5a
47# 0x0090600fL /usr/lib/libcrypto.so.0.9.6 47# 0x0090600fL /usr/lib/libcrypto.so.0.9.6
48# 0x0090600fL /usr/lib/libcrypto.so.1 48# 0x0090600fL /usr/lib/libcrypto.so.1
49# 49#
50# Searching for OpenSSL static library files. 50# Searching for OpenSSL static library files.
51# 0x0090602fL /usr/lib/libcrypto.a 51# 0x0090602fL /usr/lib/libcrypto.a
52# 0x0090604fL /usr/local/ssl/lib/libcrypto.a 52# 0x0090604fL /usr/local/ssl/lib/libcrypto.a
53# 53#
54# In this example, I gave configure no extra flags, so it's picking up 54# In this example, I gave configure no extra flags, so it's picking up
55# the OpenSSL header from /usr/include/openssl (90604f) and the library 55# the OpenSSL header from /usr/include/openssl (90604f) and the library
56# from /usr/lib/ (90602f). 56# from /usr/lib/ (90602f).
diff --git a/contrib/gnome-ssh-askpass1.c b/contrib/gnome-ssh-askpass1.c
index b6b342b84..4d51032d1 100644
--- a/contrib/gnome-ssh-askpass1.c
+++ b/contrib/gnome-ssh-askpass1.c
@@ -23,14 +23,14 @@
23 */ 23 */
24 24
25/* 25/*
26 * This is a simple GNOME SSH passphrase grabber. To use it, set the 26 * This is a simple GNOME SSH passphrase grabber. To use it, set the
27 * environment variable SSH_ASKPASS to point to the location of 27 * environment variable SSH_ASKPASS to point to the location of
28 * gnome-ssh-askpass before calling "ssh-add < /dev/null". 28 * gnome-ssh-askpass before calling "ssh-add < /dev/null".
29 * 29 *
30 * There is only two run-time options: if you set the environment variable 30 * There is only two run-time options: if you set the environment variable
31 * "GNOME_SSH_ASKPASS_GRAB_SERVER=true" then gnome-ssh-askpass will grab 31 * "GNOME_SSH_ASKPASS_GRAB_SERVER=true" then gnome-ssh-askpass will grab
32 * the X server. If you set "GNOME_SSH_ASKPASS_GRAB_POINTER=true", then the 32 * the X server. If you set "GNOME_SSH_ASKPASS_GRAB_POINTER=true", then the
33 * pointer will be grabbed too. These may have some benefit to security if 33 * pointer will be grabbed too. These may have some benefit to security if
34 * you don't trust your X server. We grab the keyboard always. 34 * you don't trust your X server. We grab the keyboard always.
35 */ 35 */
36 36
@@ -87,7 +87,7 @@ passphrase_dialog(char *message)
87 } 87 }
88 88
89 entry = gtk_entry_new(); 89 entry = gtk_entry_new();
90 gtk_box_pack_start(GTK_BOX(GNOME_DIALOG(dialog)->vbox), entry, FALSE, 90 gtk_box_pack_start(GTK_BOX(GNOME_DIALOG(dialog)->vbox), entry, FALSE,
91 FALSE, 0); 91 FALSE, 0);
92 gtk_entry_set_visibility(GTK_ENTRY(entry), FALSE); 92 gtk_entry_set_visibility(GTK_ENTRY(entry), FALSE);
93 gtk_widget_grab_focus(entry); 93 gtk_widget_grab_focus(entry);
@@ -105,7 +105,7 @@ passphrase_dialog(char *message)
105 /* Grab focus */ 105 /* Grab focus */
106 if (grab_server) 106 if (grab_server)
107 XGrabServer(GDK_DISPLAY()); 107 XGrabServer(GDK_DISPLAY());
108 if (grab_pointer && gdk_pointer_grab(dialog->window, TRUE, 0, 108 if (grab_pointer && gdk_pointer_grab(dialog->window, TRUE, 0,
109 NULL, NULL, GDK_CURRENT_TIME)) 109 NULL, NULL, GDK_CURRENT_TIME))
110 goto nograb; 110 goto nograb;
111 if (gdk_keyboard_grab(dialog->window, FALSE, GDK_CURRENT_TIME)) 111 if (gdk_keyboard_grab(dialog->window, FALSE, GDK_CURRENT_TIME))
diff --git a/contrib/gnome-ssh-askpass2.c b/contrib/gnome-ssh-askpass2.c
index 9e8eaf920..0ce8daec9 100644
--- a/contrib/gnome-ssh-askpass2.c
+++ b/contrib/gnome-ssh-askpass2.c
@@ -25,14 +25,14 @@
25/* GTK2 support by Nalin Dahyabhai <nalin@redhat.com> */ 25/* GTK2 support by Nalin Dahyabhai <nalin@redhat.com> */
26 26
27/* 27/*
28 * This is a simple GNOME SSH passphrase grabber. To use it, set the 28 * This is a simple GNOME SSH passphrase grabber. To use it, set the
29 * environment variable SSH_ASKPASS to point to the location of 29 * environment variable SSH_ASKPASS to point to the location of
30 * gnome-ssh-askpass before calling "ssh-add < /dev/null". 30 * gnome-ssh-askpass before calling "ssh-add < /dev/null".
31 * 31 *
32 * There is only two run-time options: if you set the environment variable 32 * There is only two run-time options: if you set the environment variable
33 * "GNOME_SSH_ASKPASS_GRAB_SERVER=true" then gnome-ssh-askpass will grab 33 * "GNOME_SSH_ASKPASS_GRAB_SERVER=true" then gnome-ssh-askpass will grab
34 * the X server. If you set "GNOME_SSH_ASKPASS_GRAB_POINTER=true", then the 34 * the X server. If you set "GNOME_SSH_ASKPASS_GRAB_POINTER=true", then the
35 * pointer will be grabbed too. These may have some benefit to security if 35 * pointer will be grabbed too. These may have some benefit to security if
36 * you don't trust your X server. We grab the keyboard always. 36 * you don't trust your X server. We grab the keyboard always.
37 */ 37 */
38 38
@@ -103,7 +103,7 @@ passphrase_dialog(char *message)
103 message); 103 message);
104 104
105 entry = gtk_entry_new(); 105 entry = gtk_entry_new();
106 gtk_box_pack_start(GTK_BOX(GTK_DIALOG(dialog)->vbox), entry, FALSE, 106 gtk_box_pack_start(GTK_BOX(GTK_DIALOG(dialog)->vbox), entry, FALSE,
107 FALSE, 0); 107 FALSE, 0);
108 gtk_entry_set_visibility(GTK_ENTRY(entry), FALSE); 108 gtk_entry_set_visibility(GTK_ENTRY(entry), FALSE);
109 gtk_widget_grab_focus(entry); 109 gtk_widget_grab_focus(entry);
@@ -124,7 +124,7 @@ passphrase_dialog(char *message)
124 if (grab_pointer) { 124 if (grab_pointer) {
125 for(;;) { 125 for(;;) {
126 status = gdk_pointer_grab( 126 status = gdk_pointer_grab(
127 (GTK_WIDGET(dialog))->window, TRUE, 0, NULL, 127 (GTK_WIDGET(dialog))->window, TRUE, 0, NULL,
128 NULL, GDK_CURRENT_TIME); 128 NULL, GDK_CURRENT_TIME);
129 if (status == GDK_GRAB_SUCCESS) 129 if (status == GDK_GRAB_SUCCESS)
130 break; 130 break;
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index dd00c9fa9..a4d49f61c 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -200,7 +200,7 @@ CFLAGS="$RPM_OPT_FLAGS -Os"; export CFLAGS
200 --with-pam \ 200 --with-pam \
201%endif 201%endif
202%if %{kerberos5} 202%if %{kerberos5}
203 --with-kerberos5=/usr/kerberos \ 203 --with-kerberos5=/usr/kerberos \
204%endif 204%endif
205 205
206 206
@@ -398,7 +398,7 @@ fi
398 398
399%changelog 399%changelog
400* Mon Jun 2 2003 Damien Miller <djm@mindrot.org> 400* Mon Jun 2 2003 Damien Miller <djm@mindrot.org>
401- Remove noip6 option. This may be controlled at run-time in client config 401- Remove noip6 option. This may be controlled at run-time in client config
402 file using new AddressFamily directive 402 file using new AddressFamily directive
403 403
404* Mon May 12 2003 Damien Miller <djm@mindrot.org> 404* Mon May 12 2003 Damien Miller <djm@mindrot.org>
@@ -558,7 +558,7 @@ fi
558 558
559* Sun Apr 8 2001 Preston Brown <pbrown@redhat.com> 559* Sun Apr 8 2001 Preston Brown <pbrown@redhat.com>
560- remove explicit openssl requirement, fixes builddistro issue 560- remove explicit openssl requirement, fixes builddistro issue
561- make initscript stop() function wait until sshd really dead to avoid 561- make initscript stop() function wait until sshd really dead to avoid
562 races in condrestart 562 races in condrestart
563 563
564* Mon Apr 2 2001 Nalin Dahyabhai <nalin@redhat.com> 564* Mon Apr 2 2001 Nalin Dahyabhai <nalin@redhat.com>
diff --git a/contrib/solaris/README b/contrib/solaris/README
index 9b0a46e29..eb4c590f4 100644
--- a/contrib/solaris/README
+++ b/contrib/solaris/README
@@ -17,7 +17,7 @@ Directions:
17 17
18If all goes well you should have a solaris package ready to be installed. 18If all goes well you should have a solaris package ready to be installed.
19 19
20If you have any problems with this script please post them to 20If you have any problems with this script please post them to
21openssh-unix-dev@mindrot.org and I will try to assist you as best as I can. 21openssh-unix-dev@mindrot.org and I will try to assist you as best as I can.
22 22
23- Ben Lindstrom 23- Ben Lindstrom
diff --git a/contrib/solaris/buildpkg.sh b/contrib/solaris/buildpkg.sh
index c41b3f963..55203d7d5 100755
--- a/contrib/solaris/buildpkg.sh
+++ b/contrib/solaris/buildpkg.sh
@@ -5,7 +5,7 @@
5# The following code has been provide under Public Domain License. I really 5# The following code has been provide under Public Domain License. I really
6# don't care what you use it for. Just as long as you don't complain to me 6# don't care what you use it for. Just as long as you don't complain to me
7# nor my employer if you break it. - Ben Lindstrom (mouring@eviladmin.org) 7# nor my employer if you break it. - Ben Lindstrom (mouring@eviladmin.org)
8# 8#
9umask 022 9umask 022
10# 10#
11# Options for building the package 11# Options for building the package
@@ -13,7 +13,7 @@ umask 022
13# 13#
14# uncommenting TEST_DIR and using 14# uncommenting TEST_DIR and using
15# configure --prefix=/var/tmp --with-privsep-path=/var/tmp/empty 15# configure --prefix=/var/tmp --with-privsep-path=/var/tmp/empty
16# and 16# and
17# PKGNAME=tOpenSSH should allow testing a package without interfering 17# PKGNAME=tOpenSSH should allow testing a package without interfering
18# with a real OpenSSH package on a system. This is not needed on systems 18# with a real OpenSSH package on a system. This is not needed on systems
19# that support the -R option to pkgadd. 19# that support the -R option to pkgadd.
@@ -81,7 +81,7 @@ export PATH
81# we will look for config.local to override the above options 81# we will look for config.local to override the above options
82[ -s ./config.local ] && . ./config.local 82[ -s ./config.local ] && . ./config.local
83 83
84## Start by faking root install 84## Start by faking root install
85echo "Faking root install..." 85echo "Faking root install..."
86START=`pwd` 86START=`pwd`
87OPENSSHD_IN=`dirname $0`/opensshd.in 87OPENSSHD_IN=`dirname $0`/opensshd.in
@@ -98,20 +98,20 @@ fi
98## Fill in some details, like prefix and sysconfdir 98## Fill in some details, like prefix and sysconfdir
99for confvar in prefix exec_prefix bindir sbindir libexecdir datadir mandir sysconfdir piddir 99for confvar in prefix exec_prefix bindir sbindir libexecdir datadir mandir sysconfdir piddir
100do 100do
101 eval $confvar=`grep "^$confvar=" Makefile | cut -d = -f 2` 101 eval $confvar=`grep "^$confvar=" Makefile | cut -d = -f 2`
102done 102done
103 103
104 104
105## Collect value of privsep user 105## Collect value of privsep user
106for confvar in SSH_PRIVSEP_USER 106for confvar in SSH_PRIVSEP_USER
107do 107do
108 eval $confvar=`awk '/#define[ \t]'$confvar'/{print $3}' config.h` 108 eval $confvar=`awk '/#define[ \t]'$confvar'/{print $3}' config.h`
109done 109done
110 110
111## Set privsep defaults if not defined 111## Set privsep defaults if not defined
112if [ -z "$SSH_PRIVSEP_USER" ] 112if [ -z "$SSH_PRIVSEP_USER" ]
113then 113then
114 SSH_PRIVSEP_USER=sshd 114 SSH_PRIVSEP_USER=sshd
115fi 115fi
116 116
117## Extract common info requires for the 'info' part of the package. 117## Extract common info requires for the 'info' part of the package.
@@ -243,16 +243,16 @@ fi
243 243
244if egrep '^[ \t]*UsePrivilegeSeparation[ \t]+no' \${PKG_INSTALL_ROOT}/$sysconfdir/sshd_config >/dev/null 244if egrep '^[ \t]*UsePrivilegeSeparation[ \t]+no' \${PKG_INSTALL_ROOT}/$sysconfdir/sshd_config >/dev/null
245then 245then
246 echo "UsePrivilegeSeparation disabled in config, not creating PrivSep user" 246 echo "UsePrivilegeSeparation disabled in config, not creating PrivSep user"
247 echo "or group." 247 echo "or group."
248else 248else
249 echo "UsePrivilegeSeparation enabled in config (or defaulting to on)." 249 echo "UsePrivilegeSeparation enabled in config (or defaulting to on)."
250 250
251 # create group if required 251 # create group if required
252 if cut -f1 -d: \${PKG_INSTALL_ROOT}/etc/group | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null 252 if cut -f1 -d: \${PKG_INSTALL_ROOT}/etc/group | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null
253 then 253 then
254 echo "PrivSep group $SSH_PRIVSEP_USER already exists." 254 echo "PrivSep group $SSH_PRIVSEP_USER already exists."
255 else 255 else
256 # Use gid of 67 if possible 256 # Use gid of 67 if possible
257 if cut -f3 -d: \${PKG_INSTALL_ROOT}/etc/group | egrep '^'$SSHDGID'\$' >/dev/null 257 if cut -f3 -d: \${PKG_INSTALL_ROOT}/etc/group | egrep '^'$SSHDGID'\$' >/dev/null
258 then 258 then
@@ -260,15 +260,15 @@ else
260 else 260 else
261 sshdgid="-g $SSHDGID" 261 sshdgid="-g $SSHDGID"
262 fi 262 fi
263 echo "Creating PrivSep group $SSH_PRIVSEP_USER." 263 echo "Creating PrivSep group $SSH_PRIVSEP_USER."
264 \$chroot /usr/sbin/groupadd \$sshdgid $SSH_PRIVSEP_USER 264 \$chroot /usr/sbin/groupadd \$sshdgid $SSH_PRIVSEP_USER
265 fi 265 fi
266 266
267 # Create user if required 267 # Create user if required
268 if cut -f1 -d: \${PKG_INSTALL_ROOT}/etc/passwd | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null 268 if cut -f1 -d: \${PKG_INSTALL_ROOT}/etc/passwd | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null
269 then 269 then
270 echo "PrivSep user $SSH_PRIVSEP_USER already exists." 270 echo "PrivSep user $SSH_PRIVSEP_USER already exists."
271 else 271 else
272 # Use uid of 67 if possible 272 # Use uid of 67 if possible
273 if cut -f3 -d: \${PKG_INSTALL_ROOT}/etc/passwd | egrep '^'$SSHDGID'\$' >/dev/null 273 if cut -f3 -d: \${PKG_INSTALL_ROOT}/etc/passwd | egrep '^'$SSHDGID'\$' >/dev/null
274 then 274 then
@@ -276,10 +276,10 @@ else
276 else 276 else
277 sshduid="-u $SSHDUID" 277 sshduid="-u $SSHDUID"
278 fi 278 fi
279 echo "Creating PrivSep user $SSH_PRIVSEP_USER." 279 echo "Creating PrivSep user $SSH_PRIVSEP_USER."
280 \$chroot /usr/sbin/useradd -c 'SSHD PrivSep User' -s /bin/false -g $SSH_PRIVSEP_USER \$sshduid $SSH_PRIVSEP_USER 280 \$chroot /usr/sbin/useradd -c 'SSHD PrivSep User' -s /bin/false -g $SSH_PRIVSEP_USER \$sshduid $SSH_PRIVSEP_USER
281 \$chroot /usr/bin/passwd -l $SSH_PRIVSEP_USER 281 \$chroot /usr/bin/passwd -l $SSH_PRIVSEP_USER
282 fi 282 fi
283fi 283fi
284 284
285[ "\${POST_INS_START}" = "yes" ] && ${TEST_DIR}/etc/init.d/${SYSVINIT_NAME} start 285[ "\${POST_INS_START}" = "yes" ] && ${TEST_DIR}/etc/init.d/${SYSVINIT_NAME} start
@@ -358,12 +358,12 @@ cat >mk-proto.awk << _EOF
358 BEGIN { print "i pkginfo"; print "i preinstall"; \\ 358 BEGIN { print "i pkginfo"; print "i preinstall"; \\
359 print "i postinstall"; print "i preremove"; \\ 359 print "i postinstall"; print "i preremove"; \\
360 print "i request"; print "i space"; \\ 360 print "i request"; print "i space"; \\
361 split("$SYSTEM_DIR",sys_files); } 361 split("$SYSTEM_DIR",sys_files); }
362 { 362 {
363 for (dir in sys_files) { if ( \$3 != sys_files[dir] ) 363 for (dir in sys_files) { if ( \$3 != sys_files[dir] )
364 { \$5="root"; \$6="sys"; } 364 { \$5="root"; \$6="sys"; }
365 else 365 else
366 { \$4="?"; \$5="?"; \$6="?"; break;} 366 { \$4="?"; \$5="?"; \$6="?"; break;}
367 } } 367 } }
368 { print; } 368 { print; }
369_EOF 369_EOF
diff --git a/contrib/solaris/opensshd.in b/contrib/solaris/opensshd.in
index 48b6c5702..50e18deea 100755
--- a/contrib/solaris/opensshd.in
+++ b/contrib/solaris/opensshd.in
@@ -22,24 +22,24 @@ HOST_KEY_RSA=$etcdir/ssh_host_rsa_key
22 22
23checkkeys() { 23checkkeys() {
24 if [ ! -f $HOST_KEY_RSA1 ]; then 24 if [ ! -f $HOST_KEY_RSA1 ]; then
25 ${SSH_KEYGEN} -t rsa1 -f ${HOST_KEY_RSA1} -N "" 25 ${SSH_KEYGEN} -t rsa1 -f ${HOST_KEY_RSA1} -N ""
26 fi 26 fi
27 if [ ! -f $HOST_KEY_DSA ]; then 27 if [ ! -f $HOST_KEY_DSA ]; then
28 ${SSH_KEYGEN} -t dsa -f ${HOST_KEY_DSA} -N "" 28 ${SSH_KEYGEN} -t dsa -f ${HOST_KEY_DSA} -N ""
29 fi 29 fi
30 if [ ! -f $HOST_KEY_RSA ]; then 30 if [ ! -f $HOST_KEY_RSA ]; then
31 ${SSH_KEYGEN} -t rsa -f ${HOST_KEY_RSA} -N "" 31 ${SSH_KEYGEN} -t rsa -f ${HOST_KEY_RSA} -N ""
32 fi 32 fi
33} 33}
34 34
35stop_service() { 35stop_service() {
36 if [ -r $PIDFILE -a ! -z ${PIDFILE} ]; then 36 if [ -r $PIDFILE -a ! -z ${PIDFILE} ]; then
37 PID=`${CAT} ${PIDFILE}` 37 PID=`${CAT} ${PIDFILE}`
38 fi 38 fi
39 if [ ${PID:=0} -gt 1 -a ! "X$PID" = "X " ]; then 39 if [ ${PID:=0} -gt 1 -a ! "X$PID" = "X " ]; then
40 ${KILL} ${PID} 40 ${KILL} ${PID}
41 else 41 else
42 echo "Unable to read PID file" 42 echo "Unable to read PID file"
43 fi 43 fi
44} 44}
45 45
@@ -55,8 +55,8 @@ start_service() {
55 55
56 sshd_rc=$? 56 sshd_rc=$?
57 if [ $sshd_rc -ne 0 ]; then 57 if [ $sshd_rc -ne 0 ]; then
58 echo "$0: Error ${sshd_rc} starting ${SSHD}... bailing." 58 echo "$0: Error ${sshd_rc} starting ${SSHD}... bailing."
59 exit $sshd_rc 59 exit $sshd_rc
60 fi 60 fi
61 echo done. 61 echo done.
62} 62}
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index 940bc4ade..d984ff22d 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -30,7 +30,7 @@ two untrusted hosts over an insecure network. X11 connections and
30arbitrary TCP/IP ports can also be forwarded over the secure channel. 30arbitrary TCP/IP ports can also be forwarded over the secure channel.
31 31
32OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it 32OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
33up to date in terms of security and features, as well as removing all 33up to date in terms of security and features, as well as removing all
34patented algorithms to seperate libraries (OpenSSL). 34patented algorithms to seperate libraries (OpenSSL).
35 35
36This package includes all files necessary for both the OpenSSH 36This package includes all files necessary for both the OpenSSH
@@ -100,8 +100,8 @@ make
100 100
101cd contrib 101cd contrib
102gcc -O -g `gnome-config --cflags gnome gnomeui` \ 102gcc -O -g `gnome-config --cflags gnome gnomeui` \
103 gnome-ssh-askpass.c -o gnome-ssh-askpass \ 103 gnome-ssh-askpass.c -o gnome-ssh-askpass \
104 `gnome-config --libs gnome gnomeui` 104 `gnome-config --libs gnome gnomeui`
105cd .. 105cd ..
106 106
107%install 107%install
@@ -140,34 +140,34 @@ else
140 echo " /var/adm/fillup-templates/rc.config.sshd" 140 echo " /var/adm/fillup-templates/rc.config.sshd"
141fi 141fi
142if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then 142if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
143 echo "Generating SSH host key..." 143 echo "Generating SSH host key..."
144 /usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' >&2 144 /usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' >&2
145fi 145fi
146if [ ! -f /etc/ssh/ssh_host_dsa_key -o ! -s /etc/ssh/ssh_host_dsa_key ]; then 146if [ ! -f /etc/ssh/ssh_host_dsa_key -o ! -s /etc/ssh/ssh_host_dsa_key ]; then
147 echo "Generating SSH DSA host key..." 147 echo "Generating SSH DSA host key..."
148 /usr/bin/ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N '' >&2 148 /usr/bin/ssh-keygen -d -f /etc/ssh/ssh_host_dsa_key -N '' >&2
149fi 149fi
150if test -r /var/run/sshd.pid 150if test -r /var/run/sshd.pid
151then 151then
152 echo "Restarting the running SSH daemon..." 152 echo "Restarting the running SSH daemon..."
153 /usr/sbin/rcsshd restart >&2 153 /usr/sbin/rcsshd restart >&2
154fi 154fi
155 155
156%preun 156%preun
157if [ "$1" = 0 ] 157if [ "$1" = 0 ]
158then 158then
159 echo "Stopping the SSH daemon..." 159 echo "Stopping the SSH daemon..."
160 /usr/sbin/rcsshd stop >&2 160 /usr/sbin/rcsshd stop >&2
161 echo "Removing SSH stop/start scripts from the rc directories..." 161 echo "Removing SSH stop/start scripts from the rc directories..."
162 rm /sbin/init.d/rc2.d/K20sshd 162 rm /sbin/init.d/rc2.d/K20sshd
163 rm /sbin/init.d/rc2.d/S20sshd 163 rm /sbin/init.d/rc2.d/S20sshd
164 rm /sbin/init.d/rc3.d/K20sshd 164 rm /sbin/init.d/rc3.d/K20sshd
165 rm /sbin/init.d/rc3.d/S20sshd 165 rm /sbin/init.d/rc3.d/S20sshd
166fi 166fi
167 167
168%files 168%files
169%defattr(-,root,root) 169%defattr(-,root,root)
170%doc ChangeLog OVERVIEW README* 170%doc ChangeLog OVERVIEW README*
171%doc RFC.nroff TODO CREDITS LICENCE 171%doc RFC.nroff TODO CREDITS LICENCE
172%attr(0755,root,root) %dir /etc/ssh 172%attr(0755,root,root) %dir /etc/ssh
173%attr(0644,root,root) %config /etc/ssh/ssh_config 173%attr(0644,root,root) %config /etc/ssh/ssh_config