Date: Monday, September 3, 2012 @ 09:01:11
  Author: bisson
Revision: 165904

archrelease: copy trunk to testing-i686, testing-x86_64

Added:
  openssh/repos/testing-i686/
  openssh/repos/testing-i686/PKGBUILD
    (from rev 165903, openssh/trunk/PKGBUILD)
  openssh/repos/testing-i686/sshd
    (from rev 165903, openssh/trunk/sshd)
  openssh/repos/testing-i686/sshd.close-sessions
    (from rev 165903, openssh/trunk/sshd.close-sessions)
  openssh/repos/testing-i686/sshd.confd
    (from rev 165903, openssh/trunk/sshd.confd)
  openssh/repos/testing-i686/sshd.pam
    (from rev 165903, openssh/trunk/sshd.pam)
  openssh/repos/testing-i686/sshd.service
    (from rev 165903, openssh/trunk/sshd.service)
  openssh/repos/testing-i686/sshd.socket
    (from rev 165903, openssh/trunk/sshd.socket)
  openssh/repos/testing-i686/sshd@.service
    (from rev 165903, openssh/trunk/sshd@.service)
  openssh/repos/testing-i686/sshdgenkeys.service
    (from rev 165903, openssh/trunk/sshdgenkeys.service)
  openssh/repos/testing-x86_64/
  openssh/repos/testing-x86_64/PKGBUILD
    (from rev 165903, openssh/trunk/PKGBUILD)
  openssh/repos/testing-x86_64/sshd
    (from rev 165903, openssh/trunk/sshd)
  openssh/repos/testing-x86_64/sshd.close-sessions
    (from rev 165903, openssh/trunk/sshd.close-sessions)
  openssh/repos/testing-x86_64/sshd.confd
    (from rev 165903, openssh/trunk/sshd.confd)
  openssh/repos/testing-x86_64/sshd.pam
    (from rev 165903, openssh/trunk/sshd.pam)
  openssh/repos/testing-x86_64/sshd.service
    (from rev 165903, openssh/trunk/sshd.service)
  openssh/repos/testing-x86_64/sshd.socket
    (from rev 165903, openssh/trunk/sshd.socket)
  openssh/repos/testing-x86_64/sshd@.service
    (from rev 165903, openssh/trunk/sshd@.service)
  openssh/repos/testing-x86_64/sshdgenkeys.service
    (from rev 165903, openssh/trunk/sshdgenkeys.service)

------------------------------------+
 testing-i686/PKGBUILD              |   95 +++++++++++++++++++++++++++++++++++
 testing-i686/sshd                  |   44 ++++++++++++++++
 testing-i686/sshd.close-sessions   |   17 ++++++
 testing-i686/sshd.confd            |    4 +
 testing-i686/sshd.pam              |   13 ++++
 testing-i686/sshd.service          |   17 ++++++
 testing-i686/sshd.socket           |   11 ++++
 testing-i686/sshd@.service         |    8 ++
 testing-i686/sshdgenkeys.service   |   18 ++++++
 testing-x86_64/PKGBUILD            |   95 +++++++++++++++++++++++++++++++++++
 testing-x86_64/sshd                |   44 ++++++++++++++++
 testing-x86_64/sshd.close-sessions |   17 ++++++
 testing-x86_64/sshd.confd          |    4 +
 testing-x86_64/sshd.pam            |   13 ++++
 testing-x86_64/sshd.service        |   17 ++++++
 testing-x86_64/sshd.socket         |   11 ++++
 testing-x86_64/sshd@.service       |    8 ++
 testing-x86_64/sshdgenkeys.service |   18 ++++++
 18 files changed, 454 insertions(+)

Copied: openssh/repos/testing-i686/PKGBUILD (from rev 165903, 
openssh/trunk/PKGBUILD)
===================================================================
--- testing-i686/PKGBUILD                               (rev 0)
+++ testing-i686/PKGBUILD       2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,95 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bis...@archlinux.org>
+# Contributor: Aaron Griffin <aa...@archlinux.org>
+# Contributor: judd <jvi...@zeroflux.org>
+
+pkgname=openssh
+pkgver=6.1p1
+pkgrel=2
+pkgdesc='Free version of the SSH connectivity tools'
+url='http://www.openssh.org/portable.html'
+license=('custom:BSD')
+arch=('i686' 'x86_64')
+makedepends=('linux-headers')
+depends=('krb5' 'openssl' 'libedit' 'ldns')
+optdepends=('xorg-xauth: X11 forwarding'
+            'x11-ssh-askpass: input passphrase in X')
+source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
+        'sshd.close-sessions'
+        'sshdgenkeys.service'
+        'sshd@.service'
+        'sshd.service'
+        'sshd.socket'
+        'sshd.confd'
+        'sshd.pam'
+        'sshd')
+sha1sums=('751c92c912310c3aa9cadc113e14458f843fc7b3'
+          '954bf1660aa32620c37034320877f4511b767ccb'
+          '6c71de2c2ca9622aa8e863acd94b135555e11125'
+          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
+          '1fd209980ee2fcdd7b219883e8add0f5ca63388a'
+          'b7acfce018efc111e7ce80dbe37b932caf7c2d53'
+          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
+          '659e3ee95c269014783ff8b318c6f50bf7496fbd'
+          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
+
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
+
+build() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       ./configure \
+               --prefix=/usr \
+               --libexecdir=/usr/lib/ssh \
+               --sysconfdir=/etc/ssh \
+               --with-ldns \
+               --with-libedit \
+               --with-ssl-engine \
+               --with-pam \
+               --with-privsep-user=nobody \
+               --with-kerberos5=/usr \
+               --with-xauth=/usr/bin/xauth \
+               --with-mantype=man \
+               --with-md5-passwords \
+               --with-pid-dir=/run \
+
+       make
+}
+
+check() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make tests ||
+       grep $USER /etc/passwd | grep -q /bin/false
+       # connect.sh fails when run with stupid login shell
+}
+
+package() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make DESTDIR="${pkgdir}" install
+
+       rm "${pkgdir}"/usr/share/man/man1/slogin.1
+       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
+
+       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
+
+       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
+       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
+       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
+       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
+
+       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
+       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
+       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
+       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
+
+       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
+       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
+       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
+
+       sed \
+               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
+               -e '/^#UsePAM no$/c UsePAM yes' \
+               -i "${pkgdir}"/etc/ssh/sshd_config
+}

Copied: openssh/repos/testing-i686/sshd (from rev 165903, openssh/trunk/sshd)
===================================================================
--- testing-i686/sshd                           (rev 0)
+++ testing-i686/sshd   2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,44 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+. /etc/conf.d/sshd
+
+PIDFILE=/run/sshd.pid
+PID=$(cat $PIDFILE 2>/dev/null)
+if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
+       PID=
+       rm $PIDFILE 2>/dev/null
+fi
+
+case "$1" in
+       start)
+               stat_busy 'Starting Secure Shell Daemon'
+               /usr/bin/ssh-keygen -A
+               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       add_daemon sshd
+                       stat_done
+               fi
+               ;;
+       stop)
+               stat_busy 'Stopping Secure Shell Daemon'
+               [[ ! -z $PID ]] && kill $PID &> /dev/null
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       rm_daemon sshd
+                       stat_done
+               fi
+               ;;
+       restart)
+               $0 stop
+               sleep 1
+               $0 start
+               ;;
+       *)
+               echo "usage: $0 {start|stop|restart}"
+esac
+exit 0

Copied: openssh/repos/testing-i686/sshd.close-sessions (from rev 165903, 
openssh/trunk/sshd.close-sessions)
===================================================================
--- testing-i686/sshd.close-sessions                            (rev 0)
+++ testing-i686/sshd.close-sessions    2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,17 @@
+# Close sshd sessions before shutting down the network; see FS#17389.
+
+sshd_close_sessions () {
+       if ck_daemon sshd; then
+               return
+       fi
+       /etc/rc.d/sshd stop
+       stat_busy "Stopping Secure Shell Sessions"
+       for i in $(pgrep sshd); do
+               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
+                       kill $i
+               fi
+       done &>/dev/null
+       stat_done
+}
+
+add_hook shutdown_start sshd_close_sessions

Copied: openssh/repos/testing-i686/sshd.confd (from rev 165903, 
openssh/trunk/sshd.confd)
===================================================================
--- testing-i686/sshd.confd                             (rev 0)
+++ testing-i686/sshd.confd     2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""

Copied: openssh/repos/testing-i686/sshd.pam (from rev 165903, 
openssh/trunk/sshd.pam)
===================================================================
--- testing-i686/sshd.pam                               (rev 0)
+++ testing-i686/sshd.pam       2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,13 @@
+#%PAM-1.0
+#auth          required        pam_securetty.so        #Disable remote root
+auth           required        pam_unix.so
+auth           required        pam_env.so
+account                required        pam_nologin.so
+account                required        pam_unix.so
+account                required        pam_time.so
+password       required        pam_unix.so
+session                required        pam_unix_session.so
+session                required        pam_limits.so
+session         optional        pam_loginuid.so
+-session       optional        pam_ck_connector.so nox11
+-session       optional        pam_systemd.so

Copied: openssh/repos/testing-i686/sshd.service (from rev 165903, 
openssh/trunk/sshd.service)
===================================================================
--- testing-i686/sshd.service                           (rev 0)
+++ testing-i686/sshd.service   2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,17 @@
+[Unit]
+Description=OpenSSH Daemon
+Wants=sshdgenkeys.service
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=/usr/sbin/sshd -D
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+Restart=always
+
+[Install]
+WantedBy=multi-user.target
+Also=sshdgenkeys.service
+
+# This service file runs an SSH daemon that forks for each incoming connection.
+# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Copied: openssh/repos/testing-i686/sshd.socket (from rev 165903, 
openssh/trunk/sshd.socket)
===================================================================
--- testing-i686/sshd.socket                            (rev 0)
+++ testing-i686/sshd.socket    2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,11 @@
+[Unit]
+Conflicts=sshd.service
+Wants=sshdgenkeys.service
+
+[Socket]
+ListenStream=22
+Accept=yes
+
+[Install]
+WantedBy=sockets.target
+Also=sshdgenkeys.service

Copied: openssh/repos/testing-i686/sshd@.service (from rev 165903, 
openssh/trunk/sshd@.service)
===================================================================
--- testing-i686/sshd@.service                          (rev 0)
+++ testing-i686/sshd@.service  2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,8 @@
+[Unit]
+Description=OpenSSH Per-Connection Daemon
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=-/usr/sbin/sshd -i
+StandardInput=socket
+StandardError=syslog

Copied: openssh/repos/testing-i686/sshdgenkeys.service (from rev 165903, 
openssh/trunk/sshdgenkeys.service)
===================================================================
--- testing-i686/sshdgenkeys.service                            (rev 0)
+++ testing-i686/sshdgenkeys.service    2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,18 @@
+[Unit]
+Description=SSH Key Generation
+ConditionPathExists=|!/etc/ssh/ssh_host_key
+ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
+
+[Service]
+ExecStart=/usr/bin/ssh-keygen -A
+Type=oneshot
+RemainAfterExit=yes
+
+[Install]
+WantedBy=multi-user.target

Copied: openssh/repos/testing-x86_64/PKGBUILD (from rev 165903, 
openssh/trunk/PKGBUILD)
===================================================================
--- testing-x86_64/PKGBUILD                             (rev 0)
+++ testing-x86_64/PKGBUILD     2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,95 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bis...@archlinux.org>
+# Contributor: Aaron Griffin <aa...@archlinux.org>
+# Contributor: judd <jvi...@zeroflux.org>
+
+pkgname=openssh
+pkgver=6.1p1
+pkgrel=2
+pkgdesc='Free version of the SSH connectivity tools'
+url='http://www.openssh.org/portable.html'
+license=('custom:BSD')
+arch=('i686' 'x86_64')
+makedepends=('linux-headers')
+depends=('krb5' 'openssl' 'libedit' 'ldns')
+optdepends=('xorg-xauth: X11 forwarding'
+            'x11-ssh-askpass: input passphrase in X')
+source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
+        'sshd.close-sessions'
+        'sshdgenkeys.service'
+        'sshd@.service'
+        'sshd.service'
+        'sshd.socket'
+        'sshd.confd'
+        'sshd.pam'
+        'sshd')
+sha1sums=('751c92c912310c3aa9cadc113e14458f843fc7b3'
+          '954bf1660aa32620c37034320877f4511b767ccb'
+          '6c71de2c2ca9622aa8e863acd94b135555e11125'
+          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
+          '1fd209980ee2fcdd7b219883e8add0f5ca63388a'
+          'b7acfce018efc111e7ce80dbe37b932caf7c2d53'
+          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
+          '659e3ee95c269014783ff8b318c6f50bf7496fbd'
+          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
+
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
+
+build() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       ./configure \
+               --prefix=/usr \
+               --libexecdir=/usr/lib/ssh \
+               --sysconfdir=/etc/ssh \
+               --with-ldns \
+               --with-libedit \
+               --with-ssl-engine \
+               --with-pam \
+               --with-privsep-user=nobody \
+               --with-kerberos5=/usr \
+               --with-xauth=/usr/bin/xauth \
+               --with-mantype=man \
+               --with-md5-passwords \
+               --with-pid-dir=/run \
+
+       make
+}
+
+check() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make tests ||
+       grep $USER /etc/passwd | grep -q /bin/false
+       # connect.sh fails when run with stupid login shell
+}
+
+package() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make DESTDIR="${pkgdir}" install
+
+       rm "${pkgdir}"/usr/share/man/man1/slogin.1
+       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
+
+       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
+
+       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
+       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
+       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
+       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
+
+       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
+       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
+       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
+       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
+
+       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
+       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
+       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
+
+       sed \
+               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
+               -e '/^#UsePAM no$/c UsePAM yes' \
+               -i "${pkgdir}"/etc/ssh/sshd_config
+}

Copied: openssh/repos/testing-x86_64/sshd (from rev 165903, openssh/trunk/sshd)
===================================================================
--- testing-x86_64/sshd                         (rev 0)
+++ testing-x86_64/sshd 2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,44 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+. /etc/conf.d/sshd
+
+PIDFILE=/run/sshd.pid
+PID=$(cat $PIDFILE 2>/dev/null)
+if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
+       PID=
+       rm $PIDFILE 2>/dev/null
+fi
+
+case "$1" in
+       start)
+               stat_busy 'Starting Secure Shell Daemon'
+               /usr/bin/ssh-keygen -A
+               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       add_daemon sshd
+                       stat_done
+               fi
+               ;;
+       stop)
+               stat_busy 'Stopping Secure Shell Daemon'
+               [[ ! -z $PID ]] && kill $PID &> /dev/null
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       rm_daemon sshd
+                       stat_done
+               fi
+               ;;
+       restart)
+               $0 stop
+               sleep 1
+               $0 start
+               ;;
+       *)
+               echo "usage: $0 {start|stop|restart}"
+esac
+exit 0

Copied: openssh/repos/testing-x86_64/sshd.close-sessions (from rev 165903, 
openssh/trunk/sshd.close-sessions)
===================================================================
--- testing-x86_64/sshd.close-sessions                          (rev 0)
+++ testing-x86_64/sshd.close-sessions  2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,17 @@
+# Close sshd sessions before shutting down the network; see FS#17389.
+
+sshd_close_sessions () {
+       if ck_daemon sshd; then
+               return
+       fi
+       /etc/rc.d/sshd stop
+       stat_busy "Stopping Secure Shell Sessions"
+       for i in $(pgrep sshd); do
+               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
+                       kill $i
+               fi
+       done &>/dev/null
+       stat_done
+}
+
+add_hook shutdown_start sshd_close_sessions

Copied: openssh/repos/testing-x86_64/sshd.confd (from rev 165903, 
openssh/trunk/sshd.confd)
===================================================================
--- testing-x86_64/sshd.confd                           (rev 0)
+++ testing-x86_64/sshd.confd   2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""

Copied: openssh/repos/testing-x86_64/sshd.pam (from rev 165903, 
openssh/trunk/sshd.pam)
===================================================================
--- testing-x86_64/sshd.pam                             (rev 0)
+++ testing-x86_64/sshd.pam     2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,13 @@
+#%PAM-1.0
+#auth          required        pam_securetty.so        #Disable remote root
+auth           required        pam_unix.so
+auth           required        pam_env.so
+account                required        pam_nologin.so
+account                required        pam_unix.so
+account                required        pam_time.so
+password       required        pam_unix.so
+session                required        pam_unix_session.so
+session                required        pam_limits.so
+session         optional        pam_loginuid.so
+-session       optional        pam_ck_connector.so nox11
+-session       optional        pam_systemd.so

Copied: openssh/repos/testing-x86_64/sshd.service (from rev 165903, 
openssh/trunk/sshd.service)
===================================================================
--- testing-x86_64/sshd.service                         (rev 0)
+++ testing-x86_64/sshd.service 2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,17 @@
+[Unit]
+Description=OpenSSH Daemon
+Wants=sshdgenkeys.service
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=/usr/sbin/sshd -D
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+Restart=always
+
+[Install]
+WantedBy=multi-user.target
+Also=sshdgenkeys.service
+
+# This service file runs an SSH daemon that forks for each incoming connection.
+# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Copied: openssh/repos/testing-x86_64/sshd.socket (from rev 165903, 
openssh/trunk/sshd.socket)
===================================================================
--- testing-x86_64/sshd.socket                          (rev 0)
+++ testing-x86_64/sshd.socket  2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,11 @@
+[Unit]
+Conflicts=sshd.service
+Wants=sshdgenkeys.service
+
+[Socket]
+ListenStream=22
+Accept=yes
+
+[Install]
+WantedBy=sockets.target
+Also=sshdgenkeys.service

Copied: openssh/repos/testing-x86_64/sshd@.service (from rev 165903, 
openssh/trunk/sshd@.service)
===================================================================
--- testing-x86_64/sshd@.service                                (rev 0)
+++ testing-x86_64/sshd@.service        2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,8 @@
+[Unit]
+Description=OpenSSH Per-Connection Daemon
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=-/usr/sbin/sshd -i
+StandardInput=socket
+StandardError=syslog

Copied: openssh/repos/testing-x86_64/sshdgenkeys.service (from rev 165903, 
openssh/trunk/sshdgenkeys.service)
===================================================================
--- testing-x86_64/sshdgenkeys.service                          (rev 0)
+++ testing-x86_64/sshdgenkeys.service  2012-09-03 13:01:11 UTC (rev 165904)
@@ -0,0 +1,18 @@
+[Unit]
+Description=SSH Key Generation
+ConditionPathExists=|!/etc/ssh/ssh_host_key
+ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
+
+[Service]
+ExecStart=/usr/bin/ssh-keygen -A
+Type=oneshot
+RemainAfterExit=yes
+
+[Install]
+WantedBy=multi-user.target

Reply via email to