Date: Tuesday, March 26, 2013 @ 13:05:13
  Author: bisson
Revision: 180812

db-move: moved openssh from [testing] to [core] (i686, x86_64)

Added:
  openssh/repos/core-i686/PKGBUILD
    (from rev 180811, openssh/repos/testing-i686/PKGBUILD)
  openssh/repos/core-i686/sshd
    (from rev 180811, openssh/repos/testing-i686/sshd)
  openssh/repos/core-i686/sshd.close-sessions
    (from rev 180811, openssh/repos/testing-i686/sshd.close-sessions)
  openssh/repos/core-i686/sshd.confd
    (from rev 180811, openssh/repos/testing-i686/sshd.confd)
  openssh/repos/core-i686/sshd.pam
    (from rev 180811, openssh/repos/testing-i686/sshd.pam)
  openssh/repos/core-i686/sshd.service
    (from rev 180811, openssh/repos/testing-i686/sshd.service)
  openssh/repos/core-i686/sshd.socket
    (from rev 180811, openssh/repos/testing-i686/sshd.socket)
  openssh/repos/core-i686/sshd@.service
    (from rev 180811, openssh/repos/testing-i686/sshd@.service)
  openssh/repos/core-i686/sshdgenkeys.service
    (from rev 180811, openssh/repos/testing-i686/sshdgenkeys.service)
  openssh/repos/core-x86_64/PKGBUILD
    (from rev 180811, openssh/repos/testing-x86_64/PKGBUILD)
  openssh/repos/core-x86_64/sshd
    (from rev 180811, openssh/repos/testing-x86_64/sshd)
  openssh/repos/core-x86_64/sshd.close-sessions
    (from rev 180811, openssh/repos/testing-x86_64/sshd.close-sessions)
  openssh/repos/core-x86_64/sshd.confd
    (from rev 180811, openssh/repos/testing-x86_64/sshd.confd)
  openssh/repos/core-x86_64/sshd.pam
    (from rev 180811, openssh/repos/testing-x86_64/sshd.pam)
  openssh/repos/core-x86_64/sshd.service
    (from rev 180811, openssh/repos/testing-x86_64/sshd.service)
  openssh/repos/core-x86_64/sshd.socket
    (from rev 180811, openssh/repos/testing-x86_64/sshd.socket)
  openssh/repos/core-x86_64/sshd@.service
    (from rev 180811, openssh/repos/testing-x86_64/sshd@.service)
  openssh/repos/core-x86_64/sshdgenkeys.service
    (from rev 180811, openssh/repos/testing-x86_64/sshdgenkeys.service)
Deleted:
  openssh/repos/core-i686/PKGBUILD
  openssh/repos/core-i686/sshd
  openssh/repos/core-i686/sshd.close-sessions
  openssh/repos/core-i686/sshd.confd
  openssh/repos/core-i686/sshd.pam
  openssh/repos/core-i686/sshd.service
  openssh/repos/core-i686/sshd.socket
  openssh/repos/core-i686/sshd@.service
  openssh/repos/core-i686/sshdgenkeys.service
  openssh/repos/core-x86_64/PKGBUILD
  openssh/repos/core-x86_64/sshd
  openssh/repos/core-x86_64/sshd.close-sessions
  openssh/repos/core-x86_64/sshd.confd
  openssh/repos/core-x86_64/sshd.pam
  openssh/repos/core-x86_64/sshd.service
  openssh/repos/core-x86_64/sshd.socket
  openssh/repos/core-x86_64/sshd@.service
  openssh/repos/core-x86_64/sshdgenkeys.service
  openssh/repos/testing-i686/
  openssh/repos/testing-x86_64/

---------------------------------+
 /PKGBUILD                       |  192 ++++++++++++++++++++++++++++++++++++++
 /sshd                           |   88 +++++++++++++++++
 /sshd.close-sessions            |   34 ++++++
 /sshd.confd                     |    8 +
 /sshd.pam                       |   12 ++
 /sshd.service                   |   32 ++++++
 /sshd.socket                    |   20 +++
 /sshd@.service                  |   16 +++
 /sshdgenkeys.service            |   30 +++++
 core-i686/PKGBUILD              |   96 -------------------
 core-i686/sshd                  |   44 --------
 core-i686/sshd.close-sessions   |   17 ---
 core-i686/sshd.confd            |    4 
 core-i686/sshd.pam              |    6 -
 core-i686/sshd.service          |   16 ---
 core-i686/sshd.socket           |   10 -
 core-i686/sshd@.service         |    8 -
 core-i686/sshdgenkeys.service   |   15 --
 core-x86_64/PKGBUILD            |   96 -------------------
 core-x86_64/sshd                |   44 --------
 core-x86_64/sshd.close-sessions |   17 ---
 core-x86_64/sshd.confd          |    4 
 core-x86_64/sshd.pam            |    6 -
 core-x86_64/sshd.service        |   16 ---
 core-x86_64/sshd.socket         |   10 -
 core-x86_64/sshd@.service       |    8 -
 core-x86_64/sshdgenkeys.service |   15 --
 27 files changed, 432 insertions(+), 432 deletions(-)

Deleted: core-i686/PKGBUILD
===================================================================
--- core-i686/PKGBUILD  2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/PKGBUILD  2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,96 +0,0 @@
-# $Id$
-# Maintainer: Gaetan Bisson <bis...@archlinux.org>
-# Contributor: Aaron Griffin <aa...@archlinux.org>
-# Contributor: judd <jvi...@zeroflux.org>
-
-pkgname=openssh
-pkgver=6.1p1
-pkgrel=6
-pkgdesc='Free version of the SSH connectivity tools'
-url='http://www.openssh.org/portable.html'
-license=('custom:BSD')
-arch=('i686' 'x86_64')
-makedepends=('linux-headers')
-depends=('krb5' 'openssl' 'libedit' 'ldns')
-optdepends=('xorg-xauth: X11 forwarding'
-            'x11-ssh-askpass: input passphrase in X')
-source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
-        'sshd.close-sessions'
-        'sshdgenkeys.service'
-        'sshd@.service'
-        'sshd.service'
-        'sshd.socket'
-        'sshd.confd'
-        'sshd.pam'
-        'sshd')
-sha1sums=('751c92c912310c3aa9cadc113e14458f843fc7b3'
-          '954bf1660aa32620c37034320877f4511b767ccb'
-          '6df5be396f8c593bb511a249a1453294d18a01a6'
-          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
-          'f9af4a442b804ab661cec0edb25dd76dee16d8d2'
-          'e12fa910b26a5634e5a6ac39ce1399a132cf6796'
-          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
-          'd93dca5ebda4610ff7647187f8928a3de28703f3'
-          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
-
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
-
-build() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       ./configure \
-               --prefix=/usr \
-               --libexecdir=/usr/lib/ssh \
-               --sysconfdir=/etc/ssh \
-               --with-ldns \
-               --with-libedit \
-               --with-ssl-engine \
-               --with-pam \
-               --with-privsep-user=nobody \
-               --with-kerberos5=/usr \
-               --with-xauth=/usr/bin/xauth \
-               --with-mantype=man \
-               --with-md5-passwords \
-               --with-pid-dir=/run \
-
-       make
-}
-
-check() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       make tests ||
-       grep $USER /etc/passwd | grep -q /bin/false
-       # connect.sh fails when run with stupid login shell
-}
-
-package() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       make DESTDIR="${pkgdir}" install
-
-       rm "${pkgdir}"/usr/share/man/man1/slogin.1
-       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
-
-       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
-
-       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
-       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
-       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
-       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
-
-       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
-       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
-       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
-       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
-
-       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
-       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
-       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
-
-       sed \
-               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
-               -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \
-               -e '/^#UsePAM no$/c UsePAM yes' \
-               -i "${pkgdir}"/etc/ssh/sshd_config
-}

Copied: openssh/repos/core-i686/PKGBUILD (from rev 180811, 
openssh/repos/testing-i686/PKGBUILD)
===================================================================
--- core-i686/PKGBUILD                          (rev 0)
+++ core-i686/PKGBUILD  2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,96 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bis...@archlinux.org>
+# Contributor: Aaron Griffin <aa...@archlinux.org>
+# Contributor: judd <jvi...@zeroflux.org>
+
+pkgname=openssh
+pkgver=6.2p1
+pkgrel=1
+pkgdesc='Free version of the SSH connectivity tools'
+url='http://www.openssh.org/portable.html'
+license=('custom:BSD')
+arch=('i686' 'x86_64')
+makedepends=('linux-headers')
+depends=('krb5' 'openssl' 'libedit' 'ldns')
+optdepends=('xorg-xauth: X11 forwarding'
+            'x11-ssh-askpass: input passphrase in X')
+source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
+        'sshd.close-sessions'
+        'sshdgenkeys.service'
+        'sshd@.service'
+        'sshd.service'
+        'sshd.socket'
+        'sshd.confd'
+        'sshd.pam'
+        'sshd')
+sha1sums=('8824708c617cc781b2bb29fa20bd905fd3d2a43d'
+          '954bf1660aa32620c37034320877f4511b767ccb'
+          '6df5be396f8c593bb511a249a1453294d18a01a6'
+          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
+          'f9af4a442b804ab661cec0edb25dd76dee16d8d2'
+          'e12fa910b26a5634e5a6ac39ce1399a132cf6796'
+          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
+          'd93dca5ebda4610ff7647187f8928a3de28703f3'
+          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
+
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
+
+build() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       ./configure \
+               --prefix=/usr \
+               --libexecdir=/usr/lib/ssh \
+               --sysconfdir=/etc/ssh \
+               --with-ldns \
+               --with-libedit \
+               --with-ssl-engine \
+               --with-pam \
+               --with-privsep-user=nobody \
+               --with-kerberos5=/usr \
+               --with-xauth=/usr/bin/xauth \
+               --with-mantype=man \
+               --with-md5-passwords \
+               --with-pid-dir=/run \
+
+       make
+}
+
+check() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make tests ||
+       grep $USER /etc/passwd | grep -q /bin/false
+       # connect.sh fails when run with stupid login shell
+}
+
+package() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make DESTDIR="${pkgdir}" install
+
+       rm "${pkgdir}"/usr/share/man/man1/slogin.1
+       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
+
+       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
+
+       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
+       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
+       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
+       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
+
+       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
+       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
+       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
+       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
+
+       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
+       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
+       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
+
+       sed \
+               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
+               -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \
+               -e '/^#UsePAM no$/c UsePAM yes' \
+               -i "${pkgdir}"/etc/ssh/sshd_config
+}

Deleted: core-i686/sshd
===================================================================
--- core-i686/sshd      2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd      2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,44 +0,0 @@
-#!/bin/bash
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-. /etc/conf.d/sshd
-
-PIDFILE=/run/sshd.pid
-PID=$(cat $PIDFILE 2>/dev/null)
-if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
-       PID=
-       rm $PIDFILE 2>/dev/null
-fi
-
-case "$1" in
-       start)
-               stat_busy 'Starting Secure Shell Daemon'
-               /usr/bin/ssh-keygen -A
-               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
-               if [[ $? -gt 0 ]]; then
-                       stat_fail
-               else
-                       add_daemon sshd
-                       stat_done
-               fi
-               ;;
-       stop)
-               stat_busy 'Stopping Secure Shell Daemon'
-               [[ ! -z $PID ]] && kill $PID &> /dev/null
-               if [[ $? -gt 0 ]]; then
-                       stat_fail
-               else
-                       rm_daemon sshd
-                       stat_done
-               fi
-               ;;
-       restart)
-               $0 stop
-               sleep 1
-               $0 start
-               ;;
-       *)
-               echo "usage: $0 {start|stop|restart}"
-esac
-exit 0

Copied: openssh/repos/core-i686/sshd (from rev 180811, 
openssh/repos/testing-i686/sshd)
===================================================================
--- core-i686/sshd                              (rev 0)
+++ core-i686/sshd      2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,44 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+. /etc/conf.d/sshd
+
+PIDFILE=/run/sshd.pid
+PID=$(cat $PIDFILE 2>/dev/null)
+if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
+       PID=
+       rm $PIDFILE 2>/dev/null
+fi
+
+case "$1" in
+       start)
+               stat_busy 'Starting Secure Shell Daemon'
+               /usr/bin/ssh-keygen -A
+               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       add_daemon sshd
+                       stat_done
+               fi
+               ;;
+       stop)
+               stat_busy 'Stopping Secure Shell Daemon'
+               [[ ! -z $PID ]] && kill $PID &> /dev/null
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       rm_daemon sshd
+                       stat_done
+               fi
+               ;;
+       restart)
+               $0 stop
+               sleep 1
+               $0 start
+               ;;
+       *)
+               echo "usage: $0 {start|stop|restart}"
+esac
+exit 0

Deleted: core-i686/sshd.close-sessions
===================================================================
--- core-i686/sshd.close-sessions       2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd.close-sessions       2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,17 +0,0 @@
-# Close sshd sessions before shutting down the network; see FS#17389.
-
-sshd_close_sessions () {
-       if ck_daemon sshd; then
-               return
-       fi
-       /etc/rc.d/sshd stop
-       stat_busy "Stopping Secure Shell Sessions"
-       for i in $(pgrep sshd); do
-               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
-                       kill $i
-               fi
-       done &>/dev/null
-       stat_done
-}
-
-add_hook shutdown_start sshd_close_sessions

Copied: openssh/repos/core-i686/sshd.close-sessions (from rev 180811, 
openssh/repos/testing-i686/sshd.close-sessions)
===================================================================
--- core-i686/sshd.close-sessions                               (rev 0)
+++ core-i686/sshd.close-sessions       2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,17 @@
+# Close sshd sessions before shutting down the network; see FS#17389.
+
+sshd_close_sessions () {
+       if ck_daemon sshd; then
+               return
+       fi
+       /etc/rc.d/sshd stop
+       stat_busy "Stopping Secure Shell Sessions"
+       for i in $(pgrep sshd); do
+               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
+                       kill $i
+               fi
+       done &>/dev/null
+       stat_done
+}
+
+add_hook shutdown_start sshd_close_sessions

Deleted: core-i686/sshd.confd
===================================================================
--- core-i686/sshd.confd        2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd.confd        2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,4 +0,0 @@
-#
-# Parameters to be passed to sshd
-#
-SSHD_ARGS=""

Copied: openssh/repos/core-i686/sshd.confd (from rev 180811, 
openssh/repos/testing-i686/sshd.confd)
===================================================================
--- core-i686/sshd.confd                                (rev 0)
+++ core-i686/sshd.confd        2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""

Deleted: core-i686/sshd.pam
===================================================================
--- core-i686/sshd.pam  2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd.pam  2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,6 +0,0 @@
-#%PAM-1.0
-#auth     required  pam_securetty.so     #disable remote root
-auth      include   system-remote-login
-account   include   system-remote-login
-password  include   system-remote-login
-session   include   system-remote-login

Copied: openssh/repos/core-i686/sshd.pam (from rev 180811, 
openssh/repos/testing-i686/sshd.pam)
===================================================================
--- core-i686/sshd.pam                          (rev 0)
+++ core-i686/sshd.pam  2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,6 @@
+#%PAM-1.0
+#auth     required  pam_securetty.so     #disable remote root
+auth      include   system-remote-login
+account   include   system-remote-login
+password  include   system-remote-login
+session   include   system-remote-login

Deleted: core-i686/sshd.service
===================================================================
--- core-i686/sshd.service      2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd.service      2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,16 +0,0 @@
-[Unit]
-Description=OpenSSH Daemon
-Wants=sshdgenkeys.service
-After=sshdgenkeys.service
-
-[Service]
-ExecStart=/usr/sbin/sshd -D
-ExecReload=/bin/kill -HUP $MAINPID
-KillMode=process
-Restart=always
-
-[Install]
-WantedBy=multi-user.target
-
-# This service file runs an SSH daemon that forks for each incoming connection.
-# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Copied: openssh/repos/core-i686/sshd.service (from rev 180811, 
openssh/repos/testing-i686/sshd.service)
===================================================================
--- core-i686/sshd.service                              (rev 0)
+++ core-i686/sshd.service      2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,16 @@
+[Unit]
+Description=OpenSSH Daemon
+Wants=sshdgenkeys.service
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=/usr/sbin/sshd -D
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+Restart=always
+
+[Install]
+WantedBy=multi-user.target
+
+# This service file runs an SSH daemon that forks for each incoming connection.
+# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Deleted: core-i686/sshd.socket
===================================================================
--- core-i686/sshd.socket       2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd.socket       2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,10 +0,0 @@
-[Unit]
-Conflicts=sshd.service
-Wants=sshdgenkeys.service
-
-[Socket]
-ListenStream=22
-Accept=yes
-
-[Install]
-WantedBy=sockets.target

Copied: openssh/repos/core-i686/sshd.socket (from rev 180811, 
openssh/repos/testing-i686/sshd.socket)
===================================================================
--- core-i686/sshd.socket                               (rev 0)
+++ core-i686/sshd.socket       2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,10 @@
+[Unit]
+Conflicts=sshd.service
+Wants=sshdgenkeys.service
+
+[Socket]
+ListenStream=22
+Accept=yes
+
+[Install]
+WantedBy=sockets.target

Deleted: core-i686/sshd@.service
===================================================================
--- core-i686/sshd@.service     2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshd@.service     2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,8 +0,0 @@
-[Unit]
-Description=OpenSSH Per-Connection Daemon
-After=sshdgenkeys.service
-
-[Service]
-ExecStart=-/usr/sbin/sshd -i
-StandardInput=socket
-StandardError=syslog

Copied: openssh/repos/core-i686/sshd@.service (from rev 180811, 
openssh/repos/testing-i686/sshd@.service)
===================================================================
--- core-i686/sshd@.service                             (rev 0)
+++ core-i686/sshd@.service     2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,8 @@
+[Unit]
+Description=OpenSSH Per-Connection Daemon
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=-/usr/sbin/sshd -i
+StandardInput=socket
+StandardError=syslog

Deleted: core-i686/sshdgenkeys.service
===================================================================
--- core-i686/sshdgenkeys.service       2013-03-26 11:49:42 UTC (rev 180811)
+++ core-i686/sshdgenkeys.service       2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,15 +0,0 @@
-[Unit]
-Description=SSH Key Generation
-ConditionPathExists=|!/etc/ssh/ssh_host_key
-ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
-
-[Service]
-ExecStart=/usr/bin/ssh-keygen -A
-Type=oneshot
-RemainAfterExit=yes

Copied: openssh/repos/core-i686/sshdgenkeys.service (from rev 180811, 
openssh/repos/testing-i686/sshdgenkeys.service)
===================================================================
--- core-i686/sshdgenkeys.service                               (rev 0)
+++ core-i686/sshdgenkeys.service       2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,15 @@
+[Unit]
+Description=SSH Key Generation
+ConditionPathExists=|!/etc/ssh/ssh_host_key
+ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
+
+[Service]
+ExecStart=/usr/bin/ssh-keygen -A
+Type=oneshot
+RemainAfterExit=yes

Deleted: core-x86_64/PKGBUILD
===================================================================
--- core-x86_64/PKGBUILD        2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/PKGBUILD        2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,96 +0,0 @@
-# $Id$
-# Maintainer: Gaetan Bisson <bis...@archlinux.org>
-# Contributor: Aaron Griffin <aa...@archlinux.org>
-# Contributor: judd <jvi...@zeroflux.org>
-
-pkgname=openssh
-pkgver=6.1p1
-pkgrel=6
-pkgdesc='Free version of the SSH connectivity tools'
-url='http://www.openssh.org/portable.html'
-license=('custom:BSD')
-arch=('i686' 'x86_64')
-makedepends=('linux-headers')
-depends=('krb5' 'openssl' 'libedit' 'ldns')
-optdepends=('xorg-xauth: X11 forwarding'
-            'x11-ssh-askpass: input passphrase in X')
-source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
-        'sshd.close-sessions'
-        'sshdgenkeys.service'
-        'sshd@.service'
-        'sshd.service'
-        'sshd.socket'
-        'sshd.confd'
-        'sshd.pam'
-        'sshd')
-sha1sums=('751c92c912310c3aa9cadc113e14458f843fc7b3'
-          '954bf1660aa32620c37034320877f4511b767ccb'
-          '6df5be396f8c593bb511a249a1453294d18a01a6'
-          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
-          'f9af4a442b804ab661cec0edb25dd76dee16d8d2'
-          'e12fa910b26a5634e5a6ac39ce1399a132cf6796'
-          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
-          'd93dca5ebda4610ff7647187f8928a3de28703f3'
-          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
-
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
-
-build() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       ./configure \
-               --prefix=/usr \
-               --libexecdir=/usr/lib/ssh \
-               --sysconfdir=/etc/ssh \
-               --with-ldns \
-               --with-libedit \
-               --with-ssl-engine \
-               --with-pam \
-               --with-privsep-user=nobody \
-               --with-kerberos5=/usr \
-               --with-xauth=/usr/bin/xauth \
-               --with-mantype=man \
-               --with-md5-passwords \
-               --with-pid-dir=/run \
-
-       make
-}
-
-check() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       make tests ||
-       grep $USER /etc/passwd | grep -q /bin/false
-       # connect.sh fails when run with stupid login shell
-}
-
-package() {
-       cd "${srcdir}/${pkgname}-${pkgver}"
-
-       make DESTDIR="${pkgdir}" install
-
-       rm "${pkgdir}"/usr/share/man/man1/slogin.1
-       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
-
-       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
-
-       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
-       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
-       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
-       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
-
-       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
-       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
-       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
-       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
-
-       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
-       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
-       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
-
-       sed \
-               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
-               -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \
-               -e '/^#UsePAM no$/c UsePAM yes' \
-               -i "${pkgdir}"/etc/ssh/sshd_config
-}

Copied: openssh/repos/core-x86_64/PKGBUILD (from rev 180811, 
openssh/repos/testing-x86_64/PKGBUILD)
===================================================================
--- core-x86_64/PKGBUILD                                (rev 0)
+++ core-x86_64/PKGBUILD        2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,96 @@
+# $Id$
+# Maintainer: Gaetan Bisson <bis...@archlinux.org>
+# Contributor: Aaron Griffin <aa...@archlinux.org>
+# Contributor: judd <jvi...@zeroflux.org>
+
+pkgname=openssh
+pkgver=6.2p1
+pkgrel=1
+pkgdesc='Free version of the SSH connectivity tools'
+url='http://www.openssh.org/portable.html'
+license=('custom:BSD')
+arch=('i686' 'x86_64')
+makedepends=('linux-headers')
+depends=('krb5' 'openssl' 'libedit' 'ldns')
+optdepends=('xorg-xauth: X11 forwarding'
+            'x11-ssh-askpass: input passphrase in X')
+source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz";
+        'sshd.close-sessions'
+        'sshdgenkeys.service'
+        'sshd@.service'
+        'sshd.service'
+        'sshd.socket'
+        'sshd.confd'
+        'sshd.pam'
+        'sshd')
+sha1sums=('8824708c617cc781b2bb29fa20bd905fd3d2a43d'
+          '954bf1660aa32620c37034320877f4511b767ccb'
+          '6df5be396f8c593bb511a249a1453294d18a01a6'
+          'bd6eae36c7ef9efb7147778baad7858b81f2d660'
+          'f9af4a442b804ab661cec0edb25dd76dee16d8d2'
+          'e12fa910b26a5634e5a6ac39ce1399a132cf6796'
+          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
+          'd93dca5ebda4610ff7647187f8928a3de28703f3'
+          '1488d4ed33cf3037accf4b0e1c7a7e90b6a097c7')
+
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 
'etc/conf.d/sshd')
+
+build() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       ./configure \
+               --prefix=/usr \
+               --libexecdir=/usr/lib/ssh \
+               --sysconfdir=/etc/ssh \
+               --with-ldns \
+               --with-libedit \
+               --with-ssl-engine \
+               --with-pam \
+               --with-privsep-user=nobody \
+               --with-kerberos5=/usr \
+               --with-xauth=/usr/bin/xauth \
+               --with-mantype=man \
+               --with-md5-passwords \
+               --with-pid-dir=/run \
+
+       make
+}
+
+check() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make tests ||
+       grep $USER /etc/passwd | grep -q /bin/false
+       # connect.sh fails when run with stupid login shell
+}
+
+package() {
+       cd "${srcdir}/${pkgname}-${pkgver}"
+
+       make DESTDIR="${pkgdir}" install
+
+       rm "${pkgdir}"/usr/share/man/man1/slogin.1
+       ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
+
+       install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
+
+       install -Dm644 ../sshdgenkeys.service 
"${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service
+       install -Dm644 ../sshd@.service 
"${pkgdir}"/usr/lib/systemd/system/sshd@.service
+       install -Dm644 ../sshd.service 
"${pkgdir}"/usr/lib/systemd/system/sshd.service
+       install -Dm644 ../sshd.socket 
"${pkgdir}"/usr/lib/systemd/system/sshd.socket
+
+       install -Dm755 ../sshd.close-sessions 
"${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
+       install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
+       install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
+       install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
+
+       install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
+       install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
+       install -Dm644 contrib/ssh-copy-id.1 
"${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
+
+       sed \
+               -e '/^#ChallengeResponseAuthentication yes$/c 
ChallengeResponseAuthentication no' \
+               -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \
+               -e '/^#UsePAM no$/c UsePAM yes' \
+               -i "${pkgdir}"/etc/ssh/sshd_config
+}

Deleted: core-x86_64/sshd
===================================================================
--- core-x86_64/sshd    2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd    2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,44 +0,0 @@
-#!/bin/bash
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-. /etc/conf.d/sshd
-
-PIDFILE=/run/sshd.pid
-PID=$(cat $PIDFILE 2>/dev/null)
-if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
-       PID=
-       rm $PIDFILE 2>/dev/null
-fi
-
-case "$1" in
-       start)
-               stat_busy 'Starting Secure Shell Daemon'
-               /usr/bin/ssh-keygen -A
-               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
-               if [[ $? -gt 0 ]]; then
-                       stat_fail
-               else
-                       add_daemon sshd
-                       stat_done
-               fi
-               ;;
-       stop)
-               stat_busy 'Stopping Secure Shell Daemon'
-               [[ ! -z $PID ]] && kill $PID &> /dev/null
-               if [[ $? -gt 0 ]]; then
-                       stat_fail
-               else
-                       rm_daemon sshd
-                       stat_done
-               fi
-               ;;
-       restart)
-               $0 stop
-               sleep 1
-               $0 start
-               ;;
-       *)
-               echo "usage: $0 {start|stop|restart}"
-esac
-exit 0

Copied: openssh/repos/core-x86_64/sshd (from rev 180811, 
openssh/repos/testing-x86_64/sshd)
===================================================================
--- core-x86_64/sshd                            (rev 0)
+++ core-x86_64/sshd    2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,44 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+. /etc/conf.d/sshd
+
+PIDFILE=/run/sshd.pid
+PID=$(cat $PIDFILE 2>/dev/null)
+if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
+       PID=
+       rm $PIDFILE 2>/dev/null
+fi
+
+case "$1" in
+       start)
+               stat_busy 'Starting Secure Shell Daemon'
+               /usr/bin/ssh-keygen -A
+               [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       add_daemon sshd
+                       stat_done
+               fi
+               ;;
+       stop)
+               stat_busy 'Stopping Secure Shell Daemon'
+               [[ ! -z $PID ]] && kill $PID &> /dev/null
+               if [[ $? -gt 0 ]]; then
+                       stat_fail
+               else
+                       rm_daemon sshd
+                       stat_done
+               fi
+               ;;
+       restart)
+               $0 stop
+               sleep 1
+               $0 start
+               ;;
+       *)
+               echo "usage: $0 {start|stop|restart}"
+esac
+exit 0

Deleted: core-x86_64/sshd.close-sessions
===================================================================
--- core-x86_64/sshd.close-sessions     2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd.close-sessions     2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,17 +0,0 @@
-# Close sshd sessions before shutting down the network; see FS#17389.
-
-sshd_close_sessions () {
-       if ck_daemon sshd; then
-               return
-       fi
-       /etc/rc.d/sshd stop
-       stat_busy "Stopping Secure Shell Sessions"
-       for i in $(pgrep sshd); do
-               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
-                       kill $i
-               fi
-       done &>/dev/null
-       stat_done
-}
-
-add_hook shutdown_start sshd_close_sessions

Copied: openssh/repos/core-x86_64/sshd.close-sessions (from rev 180811, 
openssh/repos/testing-x86_64/sshd.close-sessions)
===================================================================
--- core-x86_64/sshd.close-sessions                             (rev 0)
+++ core-x86_64/sshd.close-sessions     2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,17 @@
+# Close sshd sessions before shutting down the network; see FS#17389.
+
+sshd_close_sessions () {
+       if ck_daemon sshd; then
+               return
+       fi
+       /etc/rc.d/sshd stop
+       stat_busy "Stopping Secure Shell Sessions"
+       for i in $(pgrep sshd); do
+               if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
+                       kill $i
+               fi
+       done &>/dev/null
+       stat_done
+}
+
+add_hook shutdown_start sshd_close_sessions

Deleted: core-x86_64/sshd.confd
===================================================================
--- core-x86_64/sshd.confd      2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd.confd      2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,4 +0,0 @@
-#
-# Parameters to be passed to sshd
-#
-SSHD_ARGS=""

Copied: openssh/repos/core-x86_64/sshd.confd (from rev 180811, 
openssh/repos/testing-x86_64/sshd.confd)
===================================================================
--- core-x86_64/sshd.confd                              (rev 0)
+++ core-x86_64/sshd.confd      2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""

Deleted: core-x86_64/sshd.pam
===================================================================
--- core-x86_64/sshd.pam        2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd.pam        2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,6 +0,0 @@
-#%PAM-1.0
-#auth     required  pam_securetty.so     #disable remote root
-auth      include   system-remote-login
-account   include   system-remote-login
-password  include   system-remote-login
-session   include   system-remote-login

Copied: openssh/repos/core-x86_64/sshd.pam (from rev 180811, 
openssh/repos/testing-x86_64/sshd.pam)
===================================================================
--- core-x86_64/sshd.pam                                (rev 0)
+++ core-x86_64/sshd.pam        2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,6 @@
+#%PAM-1.0
+#auth     required  pam_securetty.so     #disable remote root
+auth      include   system-remote-login
+account   include   system-remote-login
+password  include   system-remote-login
+session   include   system-remote-login

Deleted: core-x86_64/sshd.service
===================================================================
--- core-x86_64/sshd.service    2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd.service    2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,16 +0,0 @@
-[Unit]
-Description=OpenSSH Daemon
-Wants=sshdgenkeys.service
-After=sshdgenkeys.service
-
-[Service]
-ExecStart=/usr/sbin/sshd -D
-ExecReload=/bin/kill -HUP $MAINPID
-KillMode=process
-Restart=always
-
-[Install]
-WantedBy=multi-user.target
-
-# This service file runs an SSH daemon that forks for each incoming connection.
-# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Copied: openssh/repos/core-x86_64/sshd.service (from rev 180811, 
openssh/repos/testing-x86_64/sshd.service)
===================================================================
--- core-x86_64/sshd.service                            (rev 0)
+++ core-x86_64/sshd.service    2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,16 @@
+[Unit]
+Description=OpenSSH Daemon
+Wants=sshdgenkeys.service
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=/usr/sbin/sshd -D
+ExecReload=/bin/kill -HUP $MAINPID
+KillMode=process
+Restart=always
+
+[Install]
+WantedBy=multi-user.target
+
+# This service file runs an SSH daemon that forks for each incoming connection.
+# If you prefer to spawn on-demand daemons, use sshd.socket and sshd@.service.

Deleted: core-x86_64/sshd.socket
===================================================================
--- core-x86_64/sshd.socket     2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd.socket     2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,10 +0,0 @@
-[Unit]
-Conflicts=sshd.service
-Wants=sshdgenkeys.service
-
-[Socket]
-ListenStream=22
-Accept=yes
-
-[Install]
-WantedBy=sockets.target

Copied: openssh/repos/core-x86_64/sshd.socket (from rev 180811, 
openssh/repos/testing-x86_64/sshd.socket)
===================================================================
--- core-x86_64/sshd.socket                             (rev 0)
+++ core-x86_64/sshd.socket     2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,10 @@
+[Unit]
+Conflicts=sshd.service
+Wants=sshdgenkeys.service
+
+[Socket]
+ListenStream=22
+Accept=yes
+
+[Install]
+WantedBy=sockets.target

Deleted: core-x86_64/sshd@.service
===================================================================
--- core-x86_64/sshd@.service   2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshd@.service   2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,8 +0,0 @@
-[Unit]
-Description=OpenSSH Per-Connection Daemon
-After=sshdgenkeys.service
-
-[Service]
-ExecStart=-/usr/sbin/sshd -i
-StandardInput=socket
-StandardError=syslog

Copied: openssh/repos/core-x86_64/sshd@.service (from rev 180811, 
openssh/repos/testing-x86_64/sshd@.service)
===================================================================
--- core-x86_64/sshd@.service                           (rev 0)
+++ core-x86_64/sshd@.service   2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,8 @@
+[Unit]
+Description=OpenSSH Per-Connection Daemon
+After=sshdgenkeys.service
+
+[Service]
+ExecStart=-/usr/sbin/sshd -i
+StandardInput=socket
+StandardError=syslog

Deleted: core-x86_64/sshdgenkeys.service
===================================================================
--- core-x86_64/sshdgenkeys.service     2013-03-26 11:49:42 UTC (rev 180811)
+++ core-x86_64/sshdgenkeys.service     2013-03-26 12:05:13 UTC (rev 180812)
@@ -1,15 +0,0 @@
-[Unit]
-Description=SSH Key Generation
-ConditionPathExists=|!/etc/ssh/ssh_host_key
-ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
-ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
-ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
-
-[Service]
-ExecStart=/usr/bin/ssh-keygen -A
-Type=oneshot
-RemainAfterExit=yes

Copied: openssh/repos/core-x86_64/sshdgenkeys.service (from rev 180811, 
openssh/repos/testing-x86_64/sshdgenkeys.service)
===================================================================
--- core-x86_64/sshdgenkeys.service                             (rev 0)
+++ core-x86_64/sshdgenkeys.service     2013-03-26 12:05:13 UTC (rev 180812)
@@ -0,0 +1,15 @@
+[Unit]
+Description=SSH Key Generation
+ConditionPathExists=|!/etc/ssh/ssh_host_key
+ConditionPathExists=|!/etc/ssh/ssh_host_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_ecdsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_dsa_key.pub
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key
+ConditionPathExists=|!/etc/ssh/ssh_host_rsa_key.pub
+
+[Service]
+ExecStart=/usr/bin/ssh-keygen -A
+Type=oneshot
+RemainAfterExit=yes

Reply via email to