summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
Diffstat (limited to 'contrib')
-rw-r--r--contrib/aix/pam.conf20
-rw-r--r--contrib/caldera/openssh.spec4
-rw-r--r--contrib/cygwin/README2
-rw-r--r--contrib/cygwin/ssh-host-config23
-rw-r--r--contrib/redhat/openssh.spec2
-rw-r--r--contrib/suse/openssh.spec2
6 files changed, 39 insertions, 14 deletions
diff --git a/contrib/aix/pam.conf b/contrib/aix/pam.conf
new file mode 100644
index 000000000..1495f43cb
--- /dev/null
+++ b/contrib/aix/pam.conf
@@ -0,0 +1,20 @@
1#
2# PAM configuration file /etc/pam.conf
3# Example for OpenSSH on AIX 5.2
4#
5
6# Authentication Management
7sshd auth required /usr/lib/security/pam_aix
8OTHER auth required /usr/lib/security/pam_aix
9
10# Account Management
11sshd account required /usr/lib/security/pam_aix
12OTHER account required /usr/lib/security/pam_aix
13
14# Session Management
15sshd password required /usr/lib/security/pam_aix
16OTHER password required /usr/lib/security/pam_aix
17
18# Password Management
19sshd session required /usr/lib/security/pam_aix
20OTHER session required /usr/lib/security/pam_aix
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index 7870639fe..c58b1d4ff 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -17,7 +17,7 @@
17#old cvs stuff. please update before use. may be deprecated. 17#old cvs stuff. please update before use. may be deprecated.
18%define use_stable 1 18%define use_stable 1
19%if %{use_stable} 19%if %{use_stable}
20 %define version 3.7.1p1 20 %define version 3.7.1p2
21 %define cvs %{nil} 21 %define cvs %{nil}
22 %define release 1 22 %define release 1
23%else 23%else
@@ -364,4 +364,4 @@ fi
364* Mon Jan 01 1998 ... 364* Mon Jan 01 1998 ...
365Template Version: 1.31 365Template Version: 1.31
366 366
367$Id: openssh.spec,v 1.43.2.3 2003/09/16 21:35:10 djm Exp $ 367$Id: openssh.spec,v 1.43.2.4 2003/09/23 09:26:52 djm Exp $
diff --git a/contrib/cygwin/README b/contrib/cygwin/README
index 71ea3455f..ec58964c9 100644
--- a/contrib/cygwin/README
+++ b/contrib/cygwin/README
@@ -1,4 +1,4 @@
1This package is the actual port of OpenSSH to Cygwin 1.3. 1This package is the actual port of OpenSSH to Cygwin 1.5.
2 2
3=========================================================================== 3===========================================================================
4Important change since 3.4p1-2: 4Important change since 3.4p1-2:
diff --git a/contrib/cygwin/ssh-host-config b/contrib/cygwin/ssh-host-config
index 2c6db51e5..e9c56aea9 100644
--- a/contrib/cygwin/ssh-host-config
+++ b/contrib/cygwin/ssh-host-config
@@ -279,12 +279,14 @@ then
279# Host * 279# Host *
280# ForwardAgent no 280# ForwardAgent no
281# ForwardX11 no 281# ForwardX11 no
282# RhostsAuthentication no
283# RhostsRSAAuthentication no 282# RhostsRSAAuthentication no
284# RSAAuthentication yes 283# RSAAuthentication yes
285# PasswordAuthentication yes 284# PasswordAuthentication yes
285# HostbasedAuthentication no
286# BatchMode no 286# BatchMode no
287# CheckHostIP yes 287# CheckHostIP yes
288# AddressFamily any
289# ConnectTimeout 0
288# StrictHostKeyChecking ask 290# StrictHostKeyChecking ask
289# IdentityFile ~/.ssh/identity 291# IdentityFile ~/.ssh/identity
290# IdentityFile ~/.ssh/id_dsa 292# IdentityFile ~/.ssh/id_dsa
@@ -397,7 +399,7 @@ Port $port_number
397#HostKey ${SYSCONFDIR}/ssh_host_dsa_key 399#HostKey ${SYSCONFDIR}/ssh_host_dsa_key
398 400
399# Lifetime and size of ephemeral version 1 server key 401# Lifetime and size of ephemeral version 1 server key
400#KeyRegenerationInterval 3600 402#KeyRegenerationInterval 1h
401#ServerKeyBits 768 403#ServerKeyBits 768
402 404
403# Logging 405# Logging
@@ -407,7 +409,7 @@ Port $port_number
407 409
408# Authentication: 410# Authentication:
409 411
410#LoginGraceTime 120 412#LoginGraceTime 2m
411#PermitRootLogin yes 413#PermitRootLogin yes
412# The following setting overrides permission checks on host key files 414# The following setting overrides permission checks on host key files
413# and directories. For security reasons set this to "yes" when running 415# and directories. For security reasons set this to "yes" when running
@@ -418,10 +420,6 @@ StrictModes no
418#PubkeyAuthentication yes 420#PubkeyAuthentication yes
419#AuthorizedKeysFile .ssh/authorized_keys 421#AuthorizedKeysFile .ssh/authorized_keys
420 422
421# rhosts authentication should not be used
422#RhostsAuthentication no
423# Don't read the user's ~/.rhosts and ~/.shosts files
424#IgnoreRhosts yes
425# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts 423# For this to work you will also need host keys in ${SYSCONFDIR}/ssh_known_hosts
426#RhostsRSAAuthentication no 424#RhostsRSAAuthentication no
427# similar for protocol version 2 425# similar for protocol version 2
@@ -429,6 +427,8 @@ StrictModes no
429# Change to yes if you don't trust ~/.ssh/known_hosts for 427# Change to yes if you don't trust ~/.ssh/known_hosts for
430# RhostsRSAAuthentication and HostbasedAuthentication 428# RhostsRSAAuthentication and HostbasedAuthentication
431#IgnoreUserKnownHosts no 429#IgnoreUserKnownHosts no
430# Don't read the user's ~/.rhosts and ~/.shosts files
431#IgnoreRhosts yes
432 432
433# To disable tunneled clear text passwords, change to no here! 433# To disable tunneled clear text passwords, change to no here!
434#PasswordAuthentication yes 434#PasswordAuthentication yes
@@ -437,6 +437,8 @@ StrictModes no
437# Change to no to disable s/key passwords 437# Change to no to disable s/key passwords
438#ChallengeResponseAuthentication yes 438#ChallengeResponseAuthentication yes
439 439
440#AllowTcpForwarding yes
441#GatewayPorts no
440#X11Forwarding no 442#X11Forwarding no
441#X11DisplayOffset 10 443#X11DisplayOffset 10
442#X11UseLocalhost yes 444#X11UseLocalhost yes
@@ -447,11 +449,14 @@ StrictModes no
447UsePrivilegeSeparation $privsep_used 449UsePrivilegeSeparation $privsep_used
448#PermitUserEnvironment no 450#PermitUserEnvironment no
449#Compression yes 451#Compression yes
450 452#ClientAliveInterval 0
453#ClientAliveCountMax 3
454#UseDNS yes
455#PidFile /var/run/sshd.pid
451#MaxStartups 10 456#MaxStartups 10
457
452# no default banner path 458# no default banner path
453#Banner /some/path 459#Banner /some/path
454#VerifyReverseMapping no
455 460
456# override default of no subsystems 461# override default of no subsystems
457Subsystem sftp /usr/sbin/sftp-server 462Subsystem sftp /usr/sbin/sftp-server
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index b65f37839..20ccb6fac 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -1,4 +1,4 @@
1%define ver 3.7.1p1 1%define ver 3.7.1p2
2%define rel 1 2%define rel 1
3 3
4# OpenSSH privilege separation requires a user & group ID 4# OpenSSH privilege separation requires a user & group ID
diff --git a/contrib/suse/openssh.spec b/contrib/suse/openssh.spec
index be6971d6e..940bc4ade 100644
--- a/contrib/suse/openssh.spec
+++ b/contrib/suse/openssh.spec
@@ -1,6 +1,6 @@
1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation 1Summary: OpenSSH, a free Secure Shell (SSH) protocol implementation
2Name: openssh 2Name: openssh
3Version: 3.7.1p1 3Version: 3.7.1p2
4URL: http://www.openssh.com/ 4URL: http://www.openssh.com/
5Release: 1 5Release: 1
6Source0: openssh-%{version}.tar.gz 6Source0: openssh-%{version}.tar.gz