- (bal) sshd.init support for all Redhat release.  Patch by Jim Knoble
   <jmknoble@jmknoble.cx>
diff --git a/ChangeLog b/ChangeLog
index f328656..012952c 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -5,6 +5,8 @@
    - markus@cvs.openbsd.org 2001/02/23 15:37:45
      [session.c]
      handle SSH_PROTOFLAG_SCREEN_NUMBER for buggy clients
+ - (bal) sshd.init support for all Redhat release.  Patch by Jim Knoble 
+   <jmknoble@jmknoble.cx>
 
 20010226
  - (bal) Fixed bsd-snprinf.c so it now honors 'BROKEN_SNPRINTF' again.
@@ -4139,4 +4141,4 @@
  - Wrote replacements for strlcpy and mkdtemp
  - Released 1.0pre1
 
-$Id: ChangeLog,v 1.825 2001/02/26 20:13:32 mouring Exp $
+$Id: ChangeLog,v 1.826 2001/02/26 20:38:53 mouring Exp $
diff --git a/contrib/redhat/openssh.spec b/contrib/redhat/openssh.spec
index f23468d..9583a1c 100644
--- a/contrib/redhat/openssh.spec
+++ b/contrib/redhat/openssh.spec
@@ -60,7 +60,6 @@
 Group: System Environment/Daemons
 Obsoletes: ssh-server
 PreReq: openssh = %{version}-%{release}, chkconfig >= 0.9
-Requires: initscripts >= 4.16
 %if %{redhat7}
 Requires: /etc/pam.d/system-auth
 %endif
diff --git a/contrib/redhat/sshd.init b/contrib/redhat/sshd.init
index a4df642..c9c1c7b 100755
--- a/contrib/redhat/sshd.init
+++ b/contrib/redhat/sshd.init
@@ -23,14 +23,46 @@
 RSA_KEY=/etc/ssh/ssh_host_rsa_key
 DSA_KEY=/etc/ssh/ssh_host_dsa_key
 PID_FILE=/var/run/sshd.pid
+my_success() {
+  local msg
+  if [ $# -gt 1 ]; then
+    msg="$2"
+  else
+    msg="done"
+  fi
+  case "`type -type success`" in
+    function)
+      success "$1"
+    ;;
+    *)
+      echo -n "${msg}"
+    ;;
+  esac
+}
+my_failure() {
+  local msg
+  if [ $# -gt 1 ]; then
+    msg="$2"
+  else
+    msg="FAILED"
+  fi
+  case "`type -type failure`" in
+    function)
+      failure "$1"
+    ;;
+    *)
+      echo -n "${msg}"
+    ;;
+  esac
+}
 do_rsa1_keygen() {
 	if ! test -f $RSA1_KEY ; then
 		echo -n "Generating SSH1 RSA host key: "
 		if $KEYGEN -q -t rsa1 -f $RSA1_KEY -C '' -N '' >&/dev/null; then
-			success "RSA1 key generation"
+			my_success "RSA1 key generation"
 			echo
 		else
-			failure "RSA1 key generation"
+			my_failure "RSA1 key generation"
 			echo
 			exit 1
 		fi
@@ -40,10 +72,10 @@
 	if ! test -f $RSA_KEY ; then
 		echo -n "Generating SSH2 RSA host key: "
 		if $KEYGEN -q -t rsa -f $RSA_KEY -C '' -N '' >&/dev/null; then
-			success "RSA key generation"
+			my_success "RSA key generation"
 			echo
 		else
-			failure "RSA key generation"
+			my_failure "RSA key generation"
 			echo
 			exit 1
 		fi
@@ -53,10 +85,10 @@
 	if ! test -f $DSA_KEY ; then
 		echo -n "Generating SSH2 DSA host key: "
 		if $KEYGEN -q -t dsa -f $DSA_KEY -C '' -N '' >&/dev/null; then
-			success "DSA key generation"
+			my_success "DSA key generation"
 			echo
 		else
-			failure "DSA key generation"
+			my_failure "DSA key generation"
 			echo
 			exit 1
 		fi
@@ -75,10 +107,10 @@
 			sshd
 			RETVAL=$?
 			if [ "$RETVAL" = "0" ] ; then
-				success "sshd startup"
+				my_success "sshd startup" "sshd"
 				touch /var/lock/subsys/sshd
 			else
-				failure "sshd startup"
+				my_failure "sshd startup" ""
 			fi
 		fi
 		echo
diff --git a/contrib/redhat/sshd.init-5.x b/contrib/redhat/sshd.init-5.x
deleted file mode 100755
index 51ded93..0000000
--- a/contrib/redhat/sshd.init-5.x
+++ /dev/null
@@ -1,62 +0,0 @@
-#!/bin/bash
-
-# Init file for OpenSSH server daemon
-#
-# chkconfig: 2345 55 25
-# description: OpenSSH server daemon
-#
-# processname: sshd
-# config: /etc/ssh/ssh_host_key
-# config: /etc/ssh/ssh_host_key.pub
-# config: /etc/ssh/ssh_random_seed
-# config: /etc/ssh/sshd_config
-# pidfile: /var/run/sshd.pid
-
-# source function library
-. /etc/rc.d/init.d/functions
-
-RETVAL=0
-
-case "$1" in
-	start)
-		echo -n "Starting sshd: "
-		if [ ! -f /var/run/sshd.pid ] ; then
-			case "`type -type success`" in
-				function)
-					/usr/sbin/sshd && success "sshd startup" || failure "sshd startup"
-					RETVAL=$?
-					;;
-				*)
-					/usr/sbin/sshd && echo -n "sshd "
-					RETVAL=$?
-					;;
-			esac
-			[ $RETVAL -eq 0 ] && touch /var/lock/subsys/sshd
-		fi
-		echo
-		;;
-	stop)
-		echo -n "Shutting down sshd: "
-		if [ -f /var/run/sshd.pid ] ; then
-			killproc sshd
-			RETVAL=$?
-		fi
-		echo
-		[ $RETVAL -eq 0 ] && rm -f /var/lock/subsys/sshd
-		;;
-	restart)
-		$0 stop
-		$0 start
-		RETVAL=$?
-		;;
-	status)
-		status sshd
-		RETVAL=$?
-		;;
-	*)
-		echo "Usage: sshd {start|stop|restart|status}"
-		exit 1
-		;;
-esac
-
-exit $RETVAL