Commit Graph

7 Commits

Author SHA1 Message Date
Petr Lautrbach d1c2eb285e slightly change systemd units logic - use sshd-keygen.service (#1066615) 2014-06-03 17:47:56 +02:00
Petr Lautrbach 9060bbe156 sshd-keygen.service - don't check dsa key, use ecdsa instead 2014-02-19 13:58:34 +01:00
Petr Lautrbach 678b8081f1 add socket activated sshd units to the package (#963268) 2013-05-21 18:37:18 +02:00
Petr Lautrbach 1d76d11f64 cleanup spec file and patches 2013-04-16 18:30:43 +02:00
Petr Lautrbach 52f99b131a fix dependencies in systemd units (#805338) 2012-03-23 09:05:33 +01:00
Tomas Mraz 2aa158e869 Load also the /etc/sysconfig/sshd before the sshd-keygen script. 2011-11-18 09:32:34 +01:00
Jan F 2953c82001 Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
Split out the host keygen into their own command, to ease future migration
to systemd. Compatitbility with the init script was kept.
Migrate the package to full native systemd unit files, according to the Fedora
packaging guidelines.
Prepate the unit files for running an ondemand server. (do not add it actually)
2011-06-28 12:37:13 +02:00