From 2f09289e741582871ff068f8697b924a257fb703 Mon Sep 17 00:00:00 2001 From: Tim Rice Date: Mon, 29 Apr 2002 20:53:12 -0700 Subject: [contrib/caldera/openssh.spec] update fixUP to reflect changes in sshd_config. [contrib/cygwin/README] remove reference to regex. patch from Corinna Vinschen --- contrib/caldera/openssh.spec | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) (limited to 'contrib/caldera') diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec index b34ff14f1..53c7397ab 100644 --- a/contrib/caldera/openssh.spec +++ b/contrib/caldera/openssh.spec @@ -93,7 +93,7 @@ mkdir -p $DESTDIR/{etc/pam.d,%{SVIcdir},%{SVIdir}} # enabling X11 forwarding on the server is convenient and okay, # on the client side we consider it a potential security risk! %{fixUP} -vT $DESTDIR/etc/ssh/sshd_config -e ' - s/X11Forwarding no/X11Forwarding yes/i' + s/#X11Forwarding no/X11Forwarding yes/i' install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd # FIXME: disabled, find out why this doesn't work with NIS @@ -171,7 +171,7 @@ EOF if [ -x %{LSBinit}-install ]; then %{LSBinit}-install sshd else - lisa --SysV-init install sshd S55 3:4:5 K45 0:1:2:6 + lisa --SysV-init install sshd S55 2:3:4:5 K45 0:1:6 fi ! %{SVIdir}/sshd status || %{SVIdir}/sshd restart @@ -224,4 +224,4 @@ by Jim Knoble . %ChangeLog * Mon Jan 01 1998 ... -$Id: openssh.spec,v 1.28 2002/04/23 11:15:32 djm Exp $ +$Id: openssh.spec,v 1.29 2002/04/30 03:53:13 tim Exp $ -- cgit v1.2.3