summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-23 18:08:35 +0000
committerColin Watson <cjwatson@debian.org>2003-09-23 18:08:35 +0000
commitd59fd3e421aa81b8e5e118f3f806081df2aca879 (patch)
tree356a4e607edc979c625bb33db63c656d771478bd /contrib
parent7505658c58e96b8d270f1928a0e1fa7f3e0c266b (diff)
parent45431c9b4677608680cd071768cbf156b316a7e8 (diff)
Merge 3.7.1p2 to the trunk. I have absolutely no idea yet whether this will
work.
Diffstat (limited to 'contrib')
-rw-r--r--contrib/aix/README3
-rwxr-xr-xcontrib/aix/buildbff.sh13
-rwxr-xr-xcontrib/aix/inventory.sh2
-rw-r--r--contrib/aix/pam.conf20
-rw-r--r--contrib/caldera/openssh.spec6
-rw-r--r--contrib/cygwin/README2
-rw-r--r--contrib/cygwin/ssh-host-config23
-rw-r--r--contrib/cygwin/ssh-user-config8
-rw-r--r--contrib/findssl.sh159
-rw-r--r--contrib/redhat/openssh.spec27
-rw-r--r--contrib/suse/openssh.spec2
11 files changed, 227 insertions, 38 deletions
diff --git a/contrib/aix/README b/contrib/aix/README
index 82fd8be1b..2a299350a 100644
--- a/contrib/aix/README
+++ b/contrib/aix/README
@@ -26,6 +26,7 @@ and for comparison with the output from this script, however no code
26from lppbuild is included and it is not required for operation. 26from lppbuild is included and it is not required for operation.
27 27
28SRC support based on examples provided by Sandor Sklar and Maarten Kreuger. 28SRC support based on examples provided by Sandor Sklar and Maarten Kreuger.
29PrivSep account handling fixes contributed by W. Earl Allen.
29 30
30 31
31Other notes: 32Other notes:
@@ -45,3 +46,5 @@ you get to keep both pieces.
45 46
46 - Darren Tucker (dtucker at zip dot com dot au) 47 - Darren Tucker (dtucker at zip dot com dot au)
47 2002/03/01 48 2002/03/01
49
50$Id: README,v 1.4 2003/08/25 05:01:04 dtucker Exp $
diff --git a/contrib/aix/buildbff.sh b/contrib/aix/buildbff.sh
index 3b3699660..727ac446d 100755
--- a/contrib/aix/buildbff.sh
+++ b/contrib/aix/buildbff.sh
@@ -1,6 +1,7 @@
1#!/bin/sh 1#!/bin/sh
2# 2#
3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages 3# buildbff.sh: Create AIX SMIT-installable OpenSSH packages
4# $Id: buildbff.sh,v 1.6 2003/08/25 05:01:04 dtucker Exp $
4# 5#
5# Author: Darren Tucker (dtucker at zip dot com dot au) 6# Author: Darren Tucker (dtucker at zip dot com dot au)
6# This file is placed in the public domain and comes with absolutely 7# This file is placed in the public domain and comes with absolutely
@@ -14,9 +15,9 @@
14# create a "config.local" in your build directory or set 15# create a "config.local" in your build directory or set
15# environment variables to override these. 16# environment variables to override these.
16# 17#
17[ -z "$PERMIT_ROOT_LOGIN" ] || PERMIT_ROOT_LOGIN=no 18[ -z "$PERMIT_ROOT_LOGIN" ] && PERMIT_ROOT_LOGIN=no
18[ -z "$X11_FORWARDING" ] || X11_FORWARDING=no 19[ -z "$X11_FORWARDING" ] && X11_FORWARDING=no
19[ -z "$AIX_SRC" ] || AIX_SRC=no 20[ -z "$AIX_SRC" ] && AIX_SRC=no
20 21
21umask 022 22umask 022
22 23
@@ -31,7 +32,7 @@ else
31fi 32fi
32 33
33# 34#
34# We still support running from contrib/aix, but this is depreciated 35# We still support running from contrib/aix, but this is deprecated
35# 36#
36if pwd | egrep 'contrib/aix$' 37if pwd | egrep 'contrib/aix$'
37then 38then
@@ -121,7 +122,7 @@ cp $srcdir/README* $objdir/$PKGDIR/
121# Extract common info requires for the 'info' part of the package. 122# Extract common info requires for the 'info' part of the package.
122# AIX requires 4-part version numbers 123# AIX requires 4-part version numbers
123# 124#
124VERSION=`./ssh -V 2>&1 | sed -e 's/,.*//' | cut -f 2 -d _` 125VERSION=`./ssh -V 2>&1 | cut -f 1 -d , | cut -f 2 -d _`
125MAJOR=`echo $VERSION | cut -f 1 -d p | cut -f 1 -d .` 126MAJOR=`echo $VERSION | cut -f 1 -d p | cut -f 1 -d .`
126MINOR=`echo $VERSION | cut -f 1 -d p | cut -f 2 -d .` 127MINOR=`echo $VERSION | cut -f 1 -d p | cut -f 2 -d .`
127PATCH=`echo $VERSION | cut -f 1 -d p | cut -f 3 -d .` 128PATCH=`echo $VERSION | cut -f 1 -d p | cut -f 3 -d .`
@@ -218,7 +219,7 @@ else
218 fi 219 fi
219 220
220 # Create user if required 221 # Create user if required
221 if cut -f1 -d: /etc/passwd | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null 222 if lsuser ALL | cut -f1 -d: | egrep '^'$SSH_PRIVSEP_USER'\$' >/dev/null
222 then 223 then
223 echo "PrivSep user $SSH_PRIVSEP_USER already exists." 224 echo "PrivSep user $SSH_PRIVSEP_USER already exists."
224 else 225 else
diff --git a/contrib/aix/inventory.sh b/contrib/aix/inventory.sh
index 619493ae2..4f408e678 100755
--- a/contrib/aix/inventory.sh
+++ b/contrib/aix/inventory.sh
@@ -1,8 +1,10 @@
1#!/bin/sh 1#!/bin/sh
2# 2#
3# inventory.sh 3# inventory.sh
4# $Id: inventory.sh,v 1.5 2003/08/26 03:43:13 dtucker Exp $
4# 5#
5# Originally written by Ben Lindstrom, modified by Darren Tucker to use perl 6# Originally written by Ben Lindstrom, modified by Darren Tucker to use perl
7# This file is placed into the public domain.
6# 8#
7# This will produce an AIX package inventory file, which looks like: 9# This will produce an AIX package inventory file, which looks like:
8# 10#
diff --git a/contrib/aix/pam.conf b/contrib/aix/pam.conf
new file mode 100644
index 000000000..1495f43cb
--- /dev/null
+++ b/contrib/aix/pam.conf
@@ -0,0 +1,20 @@
1#
2# PAM configuration file /etc/pam.conf
3# Example for OpenSSH on AIX 5.2
4#
5
6# Authentication Management
7sshd auth required /usr/lib/security/pam_aix
8OTHER auth required /usr/lib/security/pam_aix
9
10# Account Management
11sshd account required /usr/lib/security/pam_aix
12OTHER account required /usr/lib/security/pam_aix
13
14# Session Management
15sshd password required /usr/lib/security/pam_aix
16OTHER password required /usr/lib/security/pam_aix
17
18# Password Management
19sshd session required /usr/lib/security/pam_aix
20OTHER session required /usr/lib/security/pam_aix
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index f7fbe15e5..97d6adf51 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -17,9 +17,9 @@
17#old cvs stuff. please update before use. may be deprecated. 17#old cvs stuff. please update before use. may be deprecated.
18%define use_stable 1 18%define use_stable 1
19%if %{use_stable} 19%if %{use_stable}
20 %define version 3.6.1p2 20 %define version 3.7p1
21 %define cvs %{nil} 21 %define cvs %{nil}
22 %define release 2 22 %define release 1
23%else 23%else
24 %define version 2.9.9p2 24 %define version 2.9.9p2
25 %define cvs cvs20011009 25 %define cvs cvs20011009
@@ -364,4 +364,4 @@ fi
364* Mon Jan 01 1998 ... 364* Mon Jan 01 1998 ...
365Template Version: 1.31 365Template Version: 1.31
366 366
367$Id: openssh.spec,v 1.42.2.1 2003/04/29 09:12:08 djm Exp $ 367$Id: openssh.spec,v 1.43.2.2 2003/09/16 06:02:40 djm Exp $
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 71ea3455f..ec58964c9 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -1,4 +1,4 @@
1This package is the actual port of OpenSSH to Cygwin 1.3. 1This package is the actual port of OpenSSH to Cygwin 1.5.
2 2
3=========================================================================== 3===========================================================================
4Important change since 3.4p1-2: 4Important change since 3.4p1-2:
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 2c6db51e5..e9c56aea9 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -279,12 +279,14 @@ then
279# Host * 279# Host *
280# ForwardAgent no 280# ForwardAgent no
281# ForwardX11 no 281# ForwardX11 no
282# RhostsAuthentication no
283# RhostsRSAAuthentication no 282# RhostsRSAAuthentication no
284# RSAAuthentication yes 283# RSAAuthentication yes
285# PasswordAuthentication yes 284# PasswordAuthentication yes
285# HostbasedAuthentication no
286# BatchMode no 286# BatchMode no
287# CheckHostIP yes 287# CheckHostIP yes
288# AddressFamily any
289# ConnectTimeout 0
288# StrictHostKeyChecking ask 290# StrictHostKeyChecking ask
289# IdentityFile ~/.ssh/identity 291# IdentityFile ~/.ssh/identity
290# IdentityFile ~/.ssh/id_dsa 292# IdentityFile ~/.ssh/id_dsa
@@ -397,7 +399,7 @@ Port $port_number
397#HostKey ${SYSCONFDIR}/ssh_host_dsa_key 399#HostKey ${SYSCONFDIR}/ssh_host_dsa_key
398 400
399# Lifetime and size of ephemeral version 1 server key 401# Lifetime and size of ephemeral version 1 server key
400#KeyRegenerationInterval 3600 402#KeyRegenerationInterval 1h
401#ServerKeyBits 768 403#ServerKeyBits 768
402 404
403# Logging 405# Logging
@@ -407,7 +409,7 @@ Port $port_number
407 409
408# Authentication: 410# Authentication:
409 411
410#LoginGraceTime 120 412#LoginGraceTime 2m
411#PermitRootLogin yes 413#PermitRootLogin yes
412# The following setting overrides permission checks on host key files 414# The following setting overrides permission checks on host key files
413# and directories. For security reasons set this to "yes" when running 415# and directories. For security reasons set this to "yes" when running
@@ -418,10 +420,6 @@ StrictModes no
418#PubkeyAuthentication yes 420#PubkeyAuthentication yes
419#AuthorizedKeysFile .ssh/authorized_keys 421#AuthorizedKeysFile .ssh/authorized_keys
420 422
421# rhosts authentication should not be used
422#RhostsAuthentication no
423# Don't read the user's ~/.rhosts and ~/.shosts files
424#IgnoreRhosts yes
425# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts 423# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts
426#RhostsRSAAuthentication no 424#RhostsRSAAuthentication no
427# similar for protocol version 2 425# similar for protocol version 2
@@ -429,6 +427,8 @@ StrictModes no
429# Change to yes if you don't trust ~/.ssh/known_hosts for 427# Change to yes if you don't trust ~/.ssh/known_hosts for
430# RhostsRSAAuthentication and HostbasedAuthentication 428# RhostsRSAAuthentication and HostbasedAuthentication
431#IgnoreUserKnownHosts no 429#IgnoreUserKnownHosts no
430# Don't read the user's ~/.rhosts and ~/.shosts files
431#IgnoreRhosts yes
432 432
433# To disable tunneled clear text passwords, change to no here! 433# To disable tunneled clear text passwords, change to no here!
434#PasswordAuthentication yes 434#PasswordAuthentication yes
@@ -437,6 +437,8 @@ StrictModes no
437# Change to no to disable s/key passwords 437# Change to no to disable s/key passwords
438#ChallengeResponseAuthentication yes 438#ChallengeResponseAuthentication yes
439 439
440#AllowTcpForwarding yes
441#GatewayPorts no
440#X11Forwarding no 442#X11Forwarding no
441#X11DisplayOffset 10 443#X11DisplayOffset 10
442#X11UseLocalhost yes 444#X11UseLocalhost yes
@@ -447,11 +449,14 @@ StrictModes no
447UsePrivilegeSeparation $privsep_used 449UsePrivilegeSeparation $privsep_used
448#PermitUserEnvironment no 450#PermitUserEnvironment no
449#Compression yes 451#Compression yes
450 452#ClientAliveInterval 0
453#ClientAliveCountMax 3
454#UseDNS yes
455#PidFile /var/run/sshd.pid
451#MaxStartups 10 456#MaxStartups 10
457
452# no default banner path 458# no default banner path
453#Banner /some/path 459#Banner /some/path
454#VerifyReverseMapping no
455 460
456# override default of no subsystems 461# override default of no subsystems
457Subsystem sftp /usr/sbin/sftp-server 462Subsystem sftp /usr/sbin/sftp-server
diff --git a/contrib/cygwin/ssh-user-config b/contrib/cygwin/ssh-user-config
index 5a76adbaf..4da113181 100644
--- a/contrib/cygwin/ssh-user-config
+++ b/contrib/cygwin/ssh-user-config
@@ -171,8 +171,8 @@ then
171 fi 171 fi
172 if request "Do you want to use this identity to login to this machine?" 172 if request "Do you want to use this identity to login to this machine?"
173 then 173 then
174 echo "Adding to ${pwdhome}/.ssh/authorized_keys2" 174 echo "Adding to ${pwdhome}/.ssh/authorized_keys"
175 cat "${pwdhome}/.ssh/id_rsa.pub" >> "${pwdhome}/.ssh/authorized_keys2" 175 cat "${pwdhome}/.ssh/id_rsa.pub" >> "${pwdhome}/.ssh/authorized_keys"
176 fi 176 fi
177 fi 177 fi
178fi 178fi
@@ -190,8 +190,8 @@ then
190 fi 190 fi
191 if request "Do you want to use this identity to login to this machine?" 191 if request "Do you want to use this identity to login to this machine?"
192 then 192 then
193 echo "Adding to ${pwdhome}/.ssh/authorized_keys2" 193 echo "Adding to ${pwdhome}/.ssh/authorized_keys"
194 cat "${pwdhome}/.ssh/id_dsa.pub" >> "${pwdhome}/.ssh/authorized_keys2" 194 cat "${pwdhome}/.ssh/id_dsa.pub" >> "${pwdhome}/.ssh/authorized_keys"
195 fi 195 fi
196 fi 196 fi
197fi 197fi
diff --git a/contrib/findssl.sh b/contrib/findssl.sh
new file mode 100644
index 000000000..87a4abce2
--- /dev/null
+++ b/contrib/findssl.sh
@@ -0,0 +1,159 @@
1#!/bin/sh
2#
3# findssl.sh
4# Search for all instances of OpenSSL headers and libraries
5# and print their versions.
6# Intended to help diagnose OpenSSH's "OpenSSL headers do not
7# match your library" errors.
8#
9# Written by Darren Tucker (dtucker at zip dot com dot au)
10# This file is placed in the public domain.
11#
12# $Id: findssl.sh,v 1.1 2003/06/24 10:22:10 dtucker Exp $
13# 2002-07-27: Initial release.
14# 2002-08-04: Added public domain notice.
15# 2003-06-24: Incorporated readme, set library paths. First cvs version.
16#
17# "OpenSSL headers do not match your library" are usually caused by
18# OpenSSH's configure picking up an older version of OpenSSL headers
19# or libraries. You can use the following # procedure to help identify
20# the cause.
21#
22# The output of configure will tell you the versions of the OpenSSL
23# headers and libraries that were picked up, for example:
24#
25# checking OpenSSL header version... 90604f (OpenSSL 0.9.6d 9 May 2002)
26# checking OpenSSL library version... 90602f (OpenSSL 0.9.6b [engine] 9 Jul 2001)
27# checking whether OpenSSL's headers match the library... no
28# configure: error: Your OpenSSL headers do not match your library
29#
30# Now run findssl.sh. This should identify the headers and libraries
31# present and their versions. You should be able to identify the
32# libraries and headers used and adjust your CFLAGS or remove incorrect
33# versions. The output will show OpenSSL's internal version identifier
34# and should look something like:
35
36# $ ./findssl.sh
37# Searching for OpenSSL header files.
38# 0x0090604fL /usr/include/openssl/opensslv.h
39# 0x0090604fL /usr/local/ssl/include/openssl/opensslv.h
40#
41# Searching for OpenSSL shared library files.
42# 0x0090602fL /lib/libcrypto.so.0.9.6b
43# 0x0090602fL /lib/libcrypto.so.2
44# 0x0090581fL /usr/lib/libcrypto.so.0
45# 0x0090602fL /usr/lib/libcrypto.so
46# 0x0090581fL /usr/lib/libcrypto.so.0.9.5a
47# 0x0090600fL /usr/lib/libcrypto.so.0.9.6
48# 0x0090600fL /usr/lib/libcrypto.so.1
49#
50# Searching for OpenSSL static library files.
51# 0x0090602fL /usr/lib/libcrypto.a
52# 0x0090604fL /usr/local/ssl/lib/libcrypto.a
53#
54# In this example, I gave configure no extra flags, so it's picking up
55# the OpenSSL header from /usr/include/openssl (90604f) and the library
56# from /usr/lib/ (90602f).
57
58#
59# Adjust these to suit your compiler.
60# You may also need to set the *LIB*PATH environment variables if
61# DEFAULT_LIBPATH is not correct for your system.
62#
63CC=gcc
64STATIC=-static
65
66#
67# Set up conftest C source
68#
69rm -f findssl.log
70cat >conftest.c <<EOD
71#include <stdio.h>
72int main(){printf("0x%08xL\n", SSLeay());}
73EOD
74
75#
76# Set default library paths if not already set
77#
78DEFAULT_LIBPATH=/usr/lib:/usr/local/lib
79LIBPATH=${LIBPATH:=$DEFAULT_LIBPATH}
80LD_LIBRARY_PATH=${LD_LIBRARY_PATH:=$DEFAULT_LIBPATH}
81LIBRARY_PATH=${LIBRARY_PATH:=$DEFAULT_LIBPATH}
82export LIBPATH LD_LIBRARY_PATH LIBRARY_PATH
83
84#
85# Search for OpenSSL headers and print versions
86#
87echo Searching for OpenSSL header files.
88if [ -x "`which locate`" ]
89then
90 headers=`locate opensslv.h`
91else
92 headers=`find / -name opensslv.h -print 2>/dev/null`
93fi
94
95for header in $headers
96do
97 ver=`awk '/OPENSSL_VERSION_NUMBER/{printf \$3}' $header`
98 echo "$ver $header"
99done
100echo
101
102#
103# Search for shared libraries.
104# Relies on shared libraries looking like "libcrypto.s*"
105#
106echo Searching for OpenSSL shared library files.
107if [ -x "`which locate`" ]
108then
109 libraries=`locate libcrypto.s`
110else
111 libraries=`find / -name 'libcrypto.s*' -print 2>/dev/null`
112fi
113
114for lib in $libraries
115do
116 (echo "Trying libcrypto $lib" >>findssl.log
117 dir=`dirname $lib`
118 LIBPATH="$dir:$LIBPATH"
119 LD_LIBRARY_PATH="$dir:$LIBPATH"
120 LIBRARY_PATH="$dir:$LIBPATH"
121 export LIBPATH LD_LIBRARY_PATH LIBRARY_PATH
122 ${CC} -o conftest conftest.c $lib 2>>findssl.log
123 if [ -x ./conftest ]
124 then
125 ver=`./conftest 2>/dev/null`
126 rm -f ./conftest
127 echo "$ver $lib"
128 fi)
129done
130echo
131
132#
133# Search for static OpenSSL libraries and print versions
134#
135echo Searching for OpenSSL static library files.
136if [ -x "`which locate`" ]
137then
138 libraries=`locate libcrypto.a`
139else
140 libraries=`find / -name libcrypto.a -print 2>/dev/null`
141fi
142
143for lib in $libraries
144do
145 libdir=`dirname $lib`
146 echo "Trying libcrypto $lib" >>findssl.log
147 ${CC} ${STATIC} -o conftest conftest.c -L${libdir} -lcrypto 2>>findssl.log
148 if [ -x ./conftest ]
149 then
150 ver=`./conftest 2>/dev/null`
151 rm -f ./conftest
152 echo "$ver $lib"
153 fi
154done
155
156#
157# Clean up
158#
159rm -f conftest.c
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index e7c3bb121..ce7c564c3 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 3.6.1p2 1%define ver 3.7p1
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
@@ -26,9 +26,6 @@
26# Is this build for RHL 6.x? 26# Is this build for RHL 6.x?
27%define build6x 0 27%define build6x 0
28 28
29# Disable IPv6 (avoids DNS hangs on some glibc versions)
30%define noip6 0
31
32# Do we want kerberos5 support (1=yes 0=no) 29# Do we want kerberos5 support (1=yes 0=no)
33%define kerberos5 1 30%define kerberos5 1
34 31
@@ -43,7 +40,6 @@
43# If this is RHL 6.x, the default configuration has sysconfdir in /usr/etc. 40# If this is RHL 6.x, the default configuration has sysconfdir in /usr/etc.
44%if %{build6x} 41%if %{build6x}
45%define _sysconfdir /etc 42%define _sysconfdir /etc
46%define noip6 1
47%endif 43%endif
48 44
49# Options for static OpenSSL link: 45# Options for static OpenSSL link:
@@ -54,10 +50,6 @@
54# rpm -ba|--rebuild --define "smartcard 1" 50# rpm -ba|--rebuild --define "smartcard 1"
55%{?smartcard:%define scard 1} 51%{?smartcard:%define scard 1}
56 52
57# Option to disable ipv6
58# rpm -ba|--rebuild --define "noipv6 1"
59%{?noipv6:%define noip6 1}
60
61# Is this a build for the rescue CD (without PAM, with MD5)? (1=yes 0=no) 53# Is this a build for the rescue CD (without PAM, with MD5)? (1=yes 0=no)
62%define rescue 0 54%define rescue 0
63%{?build_rescue:%define rescue 1} 55%{?build_rescue:%define rescue 1}
@@ -87,12 +79,12 @@ PreReq: initscripts >= 5.00
87%else 79%else
88PreReq: initscripts >= 5.20 80PreReq: initscripts >= 5.20
89%endif 81%endif
90BuildPreReq: perl, openssl-devel, sharutils, tcp_wrappers 82BuildPreReq: perl, openssl-devel, tcp_wrappers
91BuildPreReq: /bin/login 83BuildPreReq: /bin/login
92%if ! %{build6x} 84%if ! %{build6x}
93BuildPreReq: glibc-devel, pam 85BuildPreReq: glibc-devel, pam
94%else 86%else
95BuildPreReq: db1-devel, /usr/include/security/pam_appl.h 87BuildPreReq: /usr/include/security/pam_appl.h
96%endif 88%endif
97%if ! %{no_x11_askpass} 89%if ! %{no_x11_askpass}
98BuildPreReq: XFree86-devel 90BuildPreReq: XFree86-devel
@@ -196,9 +188,6 @@ CFLAGS="$RPM_OPT_FLAGS -Os"; export CFLAGS
196%if %{scard} 188%if %{scard}
197 --with-smartcard \ 189 --with-smartcard \
198%endif 190%endif
199%if %{noip6}
200 --with-ipv4-default \
201%endif
202%if %{rescue} 191%if %{rescue}
203 --without-pam --with-md5-passwords \ 192 --without-pam --with-md5-passwords \
204%else 193%else
@@ -274,9 +263,11 @@ install -s contrib/gnome-ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/openssh/gnome
274 rm -f $RPM_BUILD_ROOT/usr/share/openssh/Ssh.bin 263 rm -f $RPM_BUILD_ROOT/usr/share/openssh/Ssh.bin
275%endif 264%endif
276 265
266%if ! %{no_gnome_askpass}
277install -m 755 -d $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/ 267install -m 755 -d $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
278install -m 755 contrib/redhat/gnome-ssh-askpass.csh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/ 268install -m 755 contrib/redhat/gnome-ssh-askpass.csh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
279install -m 755 contrib/redhat/gnome-ssh-askpass.sh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/ 269install -m 755 contrib/redhat/gnome-ssh-askpass.sh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
270%endif
280 271
281perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/man*/* 272perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/man*/*
282 273
@@ -400,6 +391,14 @@ fi
400%endif 391%endif
401 392
402%changelog 393%changelog
394* Mon Jun 2 2003 Damien Miller <djm@mindrot.org>
395- Remove noip6 option. This may be controlled at run-time in client config
396 file using new AddressFamily directive
397
398* Mon May 12 2003 Damien Miller <djm@mindrot.org>
399- Don't install profile.d scripts when not building with GNOME/GTK askpass
400 (patch from bet@rahul.net)
401
403* Wed Oct 01 2002 Damien Miller <djm@mindrot.org> 402* Wed Oct 01 2002 Damien Miller <djm@mindrot.org>
404- Install ssh-agent setgid nobody to prevent ptrace() key theft attacks 403- Install ssh-agent setgid nobody to prevent ptrace() key theft attacks
405 404
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index 707c3a221..ca7437bd6 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -1,6 +1,6 @@
1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
2Name: openssh 2Name: openssh
3Version: 3.6.1p2 3Version: 3.7p1
4URL: http://www.openssh.com/ 4URL: http://www.openssh.com/
5Release: 1 5Release: 1
6Source0: openssh-%{version}.tar.gz 6Source0: openssh-%{version}.tar.gz