Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 3 Mar 2022 19:37:10 GMT
From:      Bryan Drewery <bdrewery@FreeBSD.org>
To:        ports-committers@FreeBSD.org, dev-commits-ports-all@FreeBSD.org, dev-commits-ports-main@FreeBSD.org
Subject:   git: 1249b096fa52 - main - security/openssh-portable: Tweak new rc var names
Message-ID:  <202203031937.223JbAiI018727@gitrepo.freebsd.org>

next in thread | raw e-mail | index | archive | help
The branch main has been updated by bdrewery:

URL: https://cgit.FreeBSD.org/ports/commit/?id=1249b096fa52847f13a956ee0364b2a14c60e9b5

commit 1249b096fa52847f13a956ee0364b2a14c60e9b5
Author:     Bryan Drewery <bdrewery@FreeBSD.org>
AuthorDate: 2022-03-03 19:35:43 +0000
Commit:     Bryan Drewery <bdrewery@FreeBSD.org>
CommitDate: 2022-03-03 19:37:07 +0000

    security/openssh-portable: Tweak new rc var names
    
    Commit ae66cffc19f357cbd5 added new rc vars to control generating of
    host keys [1].  Rename these to more closely match the base version
    before it becomes widely adopted.
    
    PR:             202169 [1]
    PR:             209948 [FYI]
---
 security/openssh-portable/files/openssh.in | 40 +++++++++++++++---------------
 1 file changed, 20 insertions(+), 20 deletions(-)

diff --git a/security/openssh-portable/files/openssh.in b/security/openssh-portable/files/openssh.in
index fc9e5f26402a..663915f1f931 100644
--- a/security/openssh-portable/files/openssh.in
+++ b/security/openssh-portable/files/openssh.in
@@ -22,14 +22,14 @@ load_rc_config ${name}
 : ${openssh_enable:="NO"}
 : ${openssh_skipportscheck="NO"}
 
-: ${openssh_dsa_keygen_enable="YES"}
-: ${openssh_dsa_keygen_flags=""}
-: ${openssh_rsa_keygen_enable="YES"}
-: ${openssh_rsa_keygen_flags=""}
-: ${openssh_ecdsa_keygen_enable="YES"}
-: ${openssh_ecdsa_keygen_flags=""}
-: ${openssh_ed25519_keygen_enable="YES"}
-: ${openssh_ed25519_keygen_flags=""}
+: ${openssh_dsa_enable="YES"}
+: ${openssh_dsa_flags=""}
+: ${openssh_rsa_enable="YES"}
+: ${openssh_rsa_flags=""}
+: ${openssh_ecdsa_enable="YES"}
+: ${openssh_ecdsa_flags=""}
+: ${openssh_ed25519_enable="YES"}
+: ${openssh_ed25519_flags=""}
 
 command=%%PREFIX%%/sbin/sshd
 extra_commands="configtest reload keygen"
@@ -43,10 +43,10 @@ pidfile=${openssh_pidfile:="/var/run/sshd.pid"}
 openssh_keygen()
 {
 	local skip_dsa= skip_rsa= skip_ecdsa= skip_ed25519=
-	checkyesno openssh_dsa_keygen_enable || skip_dsa=y
-	checkyesno openssh_rsa_keygen_enable || skip_rsa=y
-	checkyesno openssh_ecdsa_keygen_enable || skip_ecdsa=y
-	checkyesno openssh_ed25519_keygen_enable || skip_ed25519=y
+	checkyesno openssh_dsa_enable || skip_dsa=y
+	checkyesno openssh_rsa_enable || skip_rsa=y
+	checkyesno openssh_ecdsa_enable || skip_ecdsa=y
+	checkyesno openssh_ed25519_enable || skip_ed25519=y
 
 	if [ \( -n "$skip_dsa" -o -f %%ETCDIR%%/ssh_host_dsa_key \) -a \
 	    \( -n "$skip_rsa" -o -f %%ETCDIR%%/ssh_host_rsa_key \) -a \
@@ -65,8 +65,8 @@ openssh_keygen()
 		echo "You already have a DSA host key" \
 			"in %%ETCDIR%%/ssh_host_dsa_key"
 		echo "Skipping protocol version 2 DSA Key Generation"
-	elif checkyesno openssh_dsa_keygen_enable; then
-		%%PREFIX%%/bin/ssh-keygen -t dsa $openssh_dsa_keygen_flags \
+	elif checkyesno openssh_dsa_enable; then
+		%%PREFIX%%/bin/ssh-keygen -t dsa $openssh_dsa_flags \
 			-f %%ETCDIR%%/ssh_host_dsa_key -N ''
 	fi
 
@@ -74,8 +74,8 @@ openssh_keygen()
 		echo "You already have a RSA host key" \
 			"in %%ETCDIR%%/ssh_host_rsa_key"
 		echo "Skipping protocol version 2 RSA Key Generation"
-	elif checkyesno openssh_rsa_keygen_enable; then
-		%%PREFIX%%/bin/ssh-keygen -t rsa $openssh_rsa_keygen_flags \
+	elif checkyesno openssh_rsa_enable; then
+		%%PREFIX%%/bin/ssh-keygen -t rsa $openssh_rsa_flags \
 			-f %%ETCDIR%%/ssh_host_rsa_key -N ''
 	fi
 
@@ -83,8 +83,8 @@ openssh_keygen()
 		echo "You already have a Elliptic Curve DSA host key" \
 			"in %%ETCDIR%%/ssh_host_ecdsa_key"
 		echo "Skipping protocol version 2 Elliptic Curve DSA Key Generation"
-	elif checkyesno openssh_ecdsa_keygen_enable; then
-		%%PREFIX%%/bin/ssh-keygen -t ecdsa $openssh_ecdsa_keygen_flags \
+	elif checkyesno openssh_ecdsa_enable; then
+		%%PREFIX%%/bin/ssh-keygen -t ecdsa $openssh_ecdsa_flags \
 			-f %%ETCDIR%%/ssh_host_ecdsa_key -N ''
 	fi
 
@@ -92,8 +92,8 @@ openssh_keygen()
 		echo "You already have a Elliptic Curve ED25519 host key" \
 			"in %%ETCDIR%%/ssh_host_ed25519_key"
 		echo "Skipping protocol version 2 Elliptic Curve ED25519 Key Generation"
-	elif checkyesno openssh_ed25519_keygen_enable; then
-		%%PREFIX%%/bin/ssh-keygen -t ed25519 $openssh_ed22519_keygen_flags \
+	elif checkyesno openssh_ed25519_enable; then
+		%%PREFIX%%/bin/ssh-keygen -t ed25519 $openssh_ed22519_flags \
 			-f %%ETCDIR%%/ssh_host_ed25519_key -N ''
 	fi
 }



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?202203031937.223JbAiI018727>