summaryrefslogtreecommitdiffstats
path: root/obsolete-buildroot/sources/openwrt/ipkg/openssh
diff options
context:
space:
mode:
authorkaloz <kaloz@3c298f89-4303-0410-b956-a3cf2f4a3e73>2005-10-17 12:24:08 +0000
committerkaloz <kaloz@3c298f89-4303-0410-b956-a3cf2f4a3e73>2005-10-17 12:24:08 +0000
commitbf3eda107c10e5d73c716744bfadaee4b4ab0093 (patch)
tree5be4b26ccd509dcc7c91534d9095a6b0141908ce /obsolete-buildroot/sources/openwrt/ipkg/openssh
parenta14b6eb9921365d5c2ce4e3f9c7cbc73213770e7 (diff)
removed the old directories, too.. cleanup is ready, yay
git-svn-id: svn://svn.openwrt.org/openwrt/trunk@2130 3c298f89-4303-0410-b956-a3cf2f4a3e73
Diffstat (limited to 'obsolete-buildroot/sources/openwrt/ipkg/openssh')
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.conffiles1
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.control12
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ex.control12
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.preinst10
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ssh_config37
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.patch289
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.S50sshd-ipk45
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.conffiles1
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.control13
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.postinst20
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.preinst10
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.sshd_config100
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-client.control12
-rw-r--r--obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-server.control12
14 files changed, 0 insertions, 574 deletions
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.conffiles b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.conffiles
deleted file mode 100644
index cb3c639ba..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.conffiles
+++ /dev/null
@@ -1 +0,0 @@
-/etc/ssh_config
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.control b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.control
deleted file mode 100644
index 358525098..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.control
+++ /dev/null
@@ -1,12 +0,0 @@
-Package: openssh-client
-Priority: optional
-Version: 3.8p1-1
-Architecture: mipsel
-Maintainer: below0
-Section: net
-Depends: zlib libssl
-Source: Embedded in the main OpenWrt buildroot
-Description: The OpenSSH client. Allows for access to remote systems via the SSH protocol.
- Includes: ssh, scp
-
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ex.control b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ex.control
deleted file mode 100644
index 5eb808a97..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ex.control
+++ /dev/null
@@ -1,12 +0,0 @@
-Package: openssh-client-extras
-Priority: optional
-Version: 3.8p1-1
-Architecture: mipsel
-Maintainer: below0
-Section: net
-Depends: openssh-client
-Source: Embedded in the main OpenWrt buildroot
-Description: Various optional OpenSSH client tools.
- Includes: ssh-add, ssh-agent, ssh-keyscan, ssk-keysign
-
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.preinst b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.preinst
deleted file mode 100644
index 029c78978..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.preinst
+++ /dev/null
@@ -1,10 +0,0 @@
-#!/bin/sh
-
-# Make sure password and group databases exist
-if [ ! -f /etc/passwd ]; then
- echo -e "root::0:0::/tmp:/bin/sh\nnobody:x:65534:65534:nobody:/tmp:/bin/sh\nsshd:x:100:65534:sshd:/var:/bin/false\n" > /etc/passwd
- [ -f /etc/group ] || echo -e "root:x:0:\nnogroup:x:65534:\n" > /etc/group
- echo "\n\nNOTICE: SSH requires proper root password to be configured, set it now."
- passwd
-fi
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ssh_config b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ssh_config
deleted file mode 100644
index 2692e8913..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.client.ssh_config
+++ /dev/null
@@ -1,37 +0,0 @@
-# $OpenBSD: ssh_config,v 1.19 2003/08/13 08:46:31 markus Exp $
-
-# This is the ssh client system-wide configuration file. See
-# ssh_config(5) for more information. This file provides defaults for
-# users, and the values can be changed in per-user configuration files
-# or on the command line.
-
-# Configuration data is parsed as follows:
-# 1. command line options
-# 2. user-specific file
-# 3. system-wide file
-# Any configuration value is only changed the first time it is set.
-# Thus, host-specific definitions should be at the beginning of the
-# configuration file, and defaults at the end.
-
-# Site-wide defaults for various options
-
-# Host *
-# ForwardAgent no
-# ForwardX11 no
-# RhostsRSAAuthentication no
-# RSAAuthentication yes
-# PasswordAuthentication yes
-# HostbasedAuthentication no
-# BatchMode no
-# CheckHostIP yes
-# AddressFamily any
-# ConnectTimeout 0
-# StrictHostKeyChecking ask
-# IdentityFile ~/.ssh/identity
-# IdentityFile ~/.ssh/id_rsa
-# IdentityFile ~/.ssh/id_dsa
-# Port 22
-# Protocol 2,1
-# Cipher 3des
-# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
-# EscapeChar ~
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.patch b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.patch
deleted file mode 100644
index 7d85a0400..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.patch
+++ /dev/null
@@ -1,289 +0,0 @@
---- openssh-3.6.1p1/Makefile.in.orig 2003-03-20 17:34:34.000000000 -0700
-+++ openssh-3.6.1p1/Makefile.in 2003-04-25 17:09:00.000000000 -0600
-@@ -27,7 +27,7 @@
- RAND_HELPER=$(libexecdir)/ssh-rand-helper
- PRIVSEP_PATH=@PRIVSEP_PATH@
- SSH_PRIVSEP_USER=@SSH_PRIVSEP_USER@
--STRIP_OPT=@STRIP_OPT@
-+STRIP_OPT=
-
- PATHS= -DSSHDIR=\"$(sysconfdir)\" \
- -D_PATH_SSH_PROGRAM=\"$(SSH_PROGRAM)\" \
---- openssh-3.8p1/configure.ac.orig 2004-02-23 22:47:04.000000000 -0700
-+++ openssh-3.8p1/configure.ac 2004-03-19 01:41:47.000000000 -0700
-@@ -481,6 +481,9 @@
- [
- AC_MSG_RESULT(no)
- AC_MSG_ERROR([*** compiler cannot create working executables, check config.log ***])
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ]
- )
-
-@@ -632,6 +635,9 @@
- else
- AC_MSG_WARN([zlib version may have security problems])
- fi
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ]
- )
-
-@@ -696,6 +702,9 @@
- [
- AC_MSG_RESULT(no)
- AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ]
- )
-
-@@ -727,6 +736,9 @@
- [
- AC_MSG_RESULT(no)
- AC_MSG_ERROR([** Incomplete or missing s/key libraries.])
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ])
- fi
- ]
-@@ -840,7 +852,11 @@
- ],
- [AC_MSG_RESULT(yes)],
- [AC_DEFINE(BROKEN_SETRESUID)
-- AC_MSG_RESULT(not implemented)]
-+ AC_MSG_RESULT(not implemented)
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
-+ ]
- )
- ])
-
-@@ -854,7 +870,11 @@
- ],
- [AC_MSG_RESULT(yes)],
- [AC_DEFINE(BROKEN_SETRESGID)
-- AC_MSG_RESULT(not implemented)]
-+ AC_MSG_RESULT(not implemented)
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
-+ ]
- )
- ])
-
-@@ -890,6 +910,9 @@
- AC_MSG_RESULT(no)
- AC_DEFINE(BROKEN_SNPRINTF)
- AC_MSG_WARN([****** Your snprintf() function is broken, complain to your vendor])
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ]
- )
- fi
-@@ -963,7 +986,10 @@
- [
- AC_MSG_RESULT(no)
- AC_DEFINE(SSHD_ACQUIRES_CTTY)
-- ]
-+ ],
-+ [AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
-+ ]
- )
- fi
-
-@@ -1096,6 +1122,10 @@
- [
- AC_MSG_RESULT(not found)
- AC_MSG_ERROR(OpenSSL version header not found.)
-+ ],
-+ [
-+ ssl_header_ver="0x0090704fL (OpenSSL 0.9.7d 17 Mar 2004)"
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to $ssl_header_ver])
- ]
- )
-
-@@ -1129,6 +1159,10 @@
- [
- AC_MSG_RESULT(not found)
- AC_MSG_ERROR(OpenSSL library not found.)
-+ ],
-+ [
-+ ssl_header_ver="0x0090704fL (OpenSSL 0.9.7d 17 Mar 2004)"
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to $ssl_library_ver])
- ]
- )
-
-@@ -1148,7 +1182,11 @@
- AC_MSG_ERROR([Your OpenSSL headers do not match your library.
- Check config.log for details.
- Also see contrib/findssl.sh for help identifying header/library mismatches.])
-- ]
-+ ],
-+ [
-+ AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
-+ ]
- )
-
- # Some systems want crypt() from libcrypt, *not* the version in OpenSSL,
-@@ -1183,6 +1221,11 @@
- # Default to use of the rand helper if OpenSSL doesn't
- # seed itself
- USE_RAND_HELPER=yes
-+ ],
-+ [
-+ OPENSSL_SEEDS_ITSELF=yes
-+ AC_MSG_RESULT(yes)
-+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
- ]
- )
-
-@@ -1773,7 +1816,8 @@
- #else
- main() { exit(0); }
- #endif
-- ], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ]
-+ ], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
-+ [ true ]
- )
- fi
-
-@@ -1893,6 +1937,7 @@
- }
- ],
- [ ac_cv_have_accrights_in_msghdr="yes" ],
-+ [ ac_cv_have_accrights_in_msghdr="no" ],
- [ ac_cv_have_accrights_in_msghdr="no" ]
- )
- ])
-@@ -1917,7 +1962,8 @@
- }
- ],
- [ ac_cv_have_control_in_msghdr="yes" ],
-- [ ac_cv_have_control_in_msghdr="no" ]
-+ [ ac_cv_have_control_in_msghdr="no" ],
-+ [ ac_cv_have_control_in_msghdr="yes" ]
- )
- ])
- if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
-@@ -2229,12 +2275,9 @@
- )
- fi
- fi
--AC_CHECK_FILE("/dev/ptc",
-- [
-- AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC)
-- have_dev_ptc=1
-- ]
--)
-+AC_MSG_CHECKING([for "/dev/ptc"])
-+AC_MSG_RESULT(no)
-+have_dev_ptc=0
-
- # Options from here on. Some of these are preset by platform above
- AC_ARG_WITH(mantype,
-@@ -2329,15 +2372,8 @@
- fi
-
- # check for /etc/default/login and use it if present.
--AC_ARG_ENABLE(etc-default-login,
-- [ --disable-etc-default-login Disable using PATH from /etc/default/login [no]],,
--[
--AC_CHECK_FILE("/etc/default/login", [ external_path_file=/etc/default/login ])
--
--if test "x$external_path_file" = "x/etc/default/login"; then
-- AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN)
--fi
--])
-+AC_MSG_CHECKING([for "/etc/default/login"])
-+AC_MSG_RESULT(no)
-
- dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
- if test $ac_cv_func_login_getcapbool = "yes" -a \
---- openssh-3.8p1.orig/sshd_config Fri Sep 27 05:21:58 2002
-+++ openssh-3.8p1/sshd_config Mon Mar 17 14:55:00 2003
-@@ -89,5 +89,8 @@
- #Banner /some/path
- #VerifyReverseMapping no
-
-+ClientAliveInterval 15
-+ClientAliveCountMax 4
-+
- # override default of no subsystems
--Subsystem sftp /usr/libexec/sftp-server
-+Subsystem sftp /usr/sbin/sftp-server
---- openssh-3.6.1p1/S50sshd Fri Sep 27 05:21:58 2002
-+++ openssh-3.6.1p1/S50sshd Mon Mar 17 14:55:00 2003
-@@ -0,0 +1,64 @@
-+#!/bin/sh
-+#
-+# sshd Starts sshd.
-+#
-+
-+# Make sure the ssh-keygen progam exists
-+[ -f /usr/bin/ssh-keygen ] || exit 0
-+
-+# Check for the SSH1 RSA key
-+if [ ! -f /etc/ssh_host_key ] ; then
-+ echo Generating RSA Key...
-+ /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh_host_key -C '' -N ''
-+fi
-+
-+# Check for the SSH2 RSA key
-+if [ ! -f /etc/ssh_host_rsa_key ] ; then
-+ echo Generating RSA Key...
-+ /usr/bin/ssh-keygen -t rsa -f /etc/ssh_host_rsa_key -C '' -N ''
-+fi
-+
-+# Check for the SSH2 DSA key
-+if [ ! -f /etc/ssh_host_dsa_key ] ; then
-+ echo Generating DSA Key...
-+ echo THIS CAN TAKE A MINUTE OR TWO DEPENDING ON YOUR PROCESSOR!
-+ echo
-+ /usr/bin/ssh-keygen -t dsa -f /etc/ssh_host_dsa_key -C '' -N ''
-+fi
-+
-+umask 077
-+
-+start() {
-+ echo -n "Starting sshd: "
-+ /usr/sbin/sshd
-+ touch /var/lock/sshd
-+ echo "OK"
-+}
-+stop() {
-+ echo -n "Stopping sshd: "
-+ killall sshd
-+ rm -f /var/lock/sshd
-+ echo "OK"
-+}
-+restart() {
-+ stop
-+ start
-+}
-+
-+case "$1" in
-+ start)
-+ start
-+ ;;
-+ stop)
-+ stop
-+ ;;
-+ restart|reload)
-+ restart
-+ ;;
-+ *)
-+ echo $"Usage: $0 {start|stop|restart}"
-+ exit 1
-+esac
-+
-+exit $?
-+
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.S50sshd-ipk b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.S50sshd-ipk
deleted file mode 100644
index 6f77ad9b1..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.S50sshd-ipk
+++ /dev/null
@@ -1,45 +0,0 @@
-#!/bin/sh
-#
-# sshd Starts sshd.
-#
-
-mkdir -p /var/lock
-mkdir -p /var/empty
-chmod 600 /var/empty
-
-umask 077
-
-start() {
- echo -n "Starting sshd: "
- /usr/sbin/sshd
- touch /var/lock/sshd
- echo "OK"
-}
-stop() {
- echo -n "Stopping sshd: "
- killall sshd
- rm -f /var/lock/sshd
- echo "OK"
-}
-restart() {
- stop
- start
-}
-
-case "$1" in
- start)
- start
- ;;
- stop)
- stop
- ;;
- restart|reload)
- restart
- ;;
- *)
- echo $"Usage: $0 {start|stop|restart}"
- exit 1
-esac
-
-exit $?
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.conffiles b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.conffiles
deleted file mode 100644
index 5877b3bdb..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.conffiles
+++ /dev/null
@@ -1 +0,0 @@
-/etc/sshd_config
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.control b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.control
deleted file mode 100644
index 943da932d..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.control
+++ /dev/null
@@ -1,13 +0,0 @@
-Package: openssh-server
-Priority: optional
-Version: 3.8p1-1
-Architecture: mipsel
-Maintainer: below0
-Section: net
-Depends: zlib libssl
-Source: Embedded in the main OpenWrt buildroot
-Description: The OpenSSH server daemon.
- Allows for access to the system via the SSH client.
- Includes: sshd, ssh-keygen
-
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.postinst b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.postinst
deleted file mode 100644
index 16d2bf4d7..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.postinst
+++ /dev/null
@@ -1,20 +0,0 @@
-#!/bin/sh
-
-# Check for the SSH1 RSA key
-if [ ! -f /etc/ssh_host_key ] ; then
- echo Generating RSA Key...
- /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh_host_key -C '' -N ''
-fi
-
-# Check for the SSH2 RSA key
-if [ ! -f /etc/ssh_host_rsa_key ] ; then
- echo Generating RSA Key...
- /usr/bin/ssh-keygen -t rsa -f /etc/ssh_host_rsa_key -C '' -N ''
-fi
-
-# Check for the SSH2 DSA key
-if [ ! -f /etc/ssh_host_dsa_key ] ; then
- echo "Generating DSA Key... (Takes a few minutes)"
- /usr/bin/ssh-keygen -t dsa -f /etc/ssh_host_dsa_key -C '' -N ''
-fi
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.preinst b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.preinst
deleted file mode 100644
index 029c78978..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.preinst
+++ /dev/null
@@ -1,10 +0,0 @@
-#!/bin/sh
-
-# Make sure password and group databases exist
-if [ ! -f /etc/passwd ]; then
- echo -e "root::0:0::/tmp:/bin/sh\nnobody:x:65534:65534:nobody:/tmp:/bin/sh\nsshd:x:100:65534:sshd:/var:/bin/false\n" > /etc/passwd
- [ -f /etc/group ] || echo -e "root:x:0:\nnogroup:x:65534:\n" > /etc/group
- echo "\n\nNOTICE: SSH requires proper root password to be configured, set it now."
- passwd
-fi
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.sshd_config b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.sshd_config
deleted file mode 100644
index 22e5dc212..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.server.sshd_config
+++ /dev/null
@@ -1,100 +0,0 @@
-# $OpenBSD: sshd_config,v 1.68 2003/12/29 16:39:50 millert Exp $
-
-# This is the sshd server system-wide configuration file. See
-# sshd_config(5) for more information.
-
-# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
-
-# The strategy used for options in the default sshd_config shipped with
-# OpenSSH is to specify options with their default value where
-# possible, but leave them commented. Uncommented options change a
-# default value.
-
-#Port 22
-#Protocol 2,1
-#ListenAddress 0.0.0.0
-#ListenAddress ::
-
-# HostKey for protocol version 1
-#HostKey /etc/ssh_host_key
-# HostKeys for protocol version 2
-#HostKey /etc/ssh_host_rsa_key
-#HostKey /etc/ssh_host_dsa_key
-
-# Lifetime and size of ephemeral version 1 server key
-#KeyRegenerationInterval 1h
-#ServerKeyBits 768
-
-# Logging
-#obsoletes QuietMode and FascistLogging
-#SyslogFacility AUTH
-#LogLevel INFO
-
-# Authentication:
-
-#LoginGraceTime 2m
-#PermitRootLogin yes
-#StrictModes yes
-
-#RSAAuthentication yes
-#PubkeyAuthentication yes
-#AuthorizedKeysFile .ssh/authorized_keys
-
-# For this to work you will also need host keys in /etc/ssh_known_hosts
-#RhostsRSAAuthentication no
-# similar for protocol version 2
-#HostbasedAuthentication no
-# Change to yes if you don't trust ~/.ssh/known_hosts for
-# RhostsRSAAuthentication and HostbasedAuthentication
-#IgnoreUserKnownHosts no
-# Don't read the user's ~/.rhosts and ~/.shosts files
-#IgnoreRhosts yes
-
-# To disable tunneled clear text passwords, change to no here!
-#PasswordAuthentication yes
-#PermitEmptyPasswords no
-
-# Change to no to disable s/key passwords
-#ChallengeResponseAuthentication yes
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-
-# Set this to 'yes' to enable PAM authentication (via challenge-response)
-# and session processing. Depending on your PAM configuration, this may
-# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
-#UsePAM no
-
-#AllowTcpForwarding yes
-#GatewayPorts no
-#X11Forwarding no
-#X11DisplayOffset 10
-#X11UseLocalhost yes
-#PrintMotd yes
-#PrintLastLog yes
-#TCPKeepAlive yes
-#UseLogin no
-#UsePrivilegeSeparation yes
-#PermitUserEnvironment no
-#Compression yes
-#ClientAliveInterval 0
-#ClientAliveCountMax 3
-#UseDNS yes
-#PidFile /var/run/sshd.pid
-#MaxStartups 10
-
-# no default banner path
-#Banner /some/path
-
-ClientAliveInterval 15
-ClientAliveCountMax 4
-
-# override default of no subsystems
-Subsystem sftp /usr/sbin/sftp-server
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-client.control b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-client.control
deleted file mode 100644
index 12949f18f..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-client.control
+++ /dev/null
@@ -1,12 +0,0 @@
-Package: openssh-sftp-client
-Priority: optional
-Version: 3.8p1-1
-Architecture: mipsel
-Maintainer: below0
-Section: net
-Depends: openssh-client
-Source: Embedded in the main OpenWrt buildroot
-Description: OpenSSH Secure FTP server.
- Includes: sftp-server
-
-
diff --git a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-server.control b/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-server.control
deleted file mode 100644
index 45f5c9aae..000000000
--- a/obsolete-buildroot/sources/openwrt/ipkg/openssh/openssh.sftp-server.control
+++ /dev/null
@@ -1,12 +0,0 @@
-Package: openssh-sftp-server
-Priority: optional
-Version: 3.8p1-1
-Architecture: mipsel
-Maintainer: below0
-Section: net
-Depends: openssh-server
-Source: Embedded in the main OpenWrt buildroot
-Description: OpenSSH Secure FTP server.
- Includes: sftp-server
-
-