/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme10/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Fri Feb 5 22:15:50 2016 UTC (8 years, 4 months ago) by stephdl
Branch: MAIN
CVS Tags: e-smith-openssh-2_6_0-1_el7_sme
* Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme - Initial release to sme10

1 stephdl 1.1 # $Id: e-smith-openssh.spec,v 1.7 2015/07/03 19:56:18 stephdl Exp $
2    
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.6.0
7     %define release 1
8     Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13     BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
14     BuildRequires: e-smith-devtools
15     BuildArchitectures: noarch
16     Requires: e-smith, openssl,
17     Requires: openssh >= 3.5
18     Requires: openssh-clients
19     Requires: openssh-server
20     Requires: e-smith-lib >= 1.15.1-19
21     Requires: runit
22     AutoReqProv: no
23    
24     %changelog
25     * Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme
26     - Initial release to sme10
27    
28     * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
29     - enabled the motd message [SME: 8939]
30     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
31     - Stefano Zamboni <zamboni@mind-at-work.it>
32    
33     * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
34     - Fix use of uninitialized variables in last change. [SME: 8313]
35     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
36    
37     * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
38     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
39    
40     * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
41     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
42    
43     * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
44     - Make rsyslog listen to our socket [SME: 7221]
45    
46     * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
47     - Roll new stream for sme9
48    
49     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
50     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
51    
52     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
53     - Change permissions of ssh_config file to 644 [SME: 43]
54    
55     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
56     - Template ssh_config with improved defaults [SME: 43]
57    
58     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
59     - Template sshd login grace time, kept default at 600s [SME: 4903]
60    
61     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
62     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
63    
64     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
65     - Remove template fragments for /root/.ssh/config [SME: 513]
66    
67     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
68     - Actually apply previous patch [SME: 3678]
69    
70     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
71     - Allow root to be key based login only [SME: 3678]
72    
73     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
74     - Prevent rkhunter false positive if ssh is disabled but
75     PermitRootLogin is enabled in config. [SME: 166]
76    
77     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
78     - Clean up spec so package can be built by koji/plague
79    
80     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
81     - Adjust permissions on empty/sshd directory again [SME: 2711]
82    
83     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
84     - Adjust permissions on empty/sshd directory [SME: 2711]
85    
86     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
87     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
88    
89     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
90     - Update to new release naming. No functional changes.
91     - Make Packager generic
92    
93     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
94     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
95    
96     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
97     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
98    
99     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
100     - Add newline after user entries in rssh.conf [SME: 877]
101    
102     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
103     - Don't display /etc/motd contents from ssh [SME: 718]
104    
105     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
106     - Roll stable stream version. [SME: 1016]
107    
108     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
109     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
110    
111     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
112     - A user is allowed access to rssh protocols if:
113     - They have PasswordSet==yes
114     - They have AllowRSSH==yes or
115     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
116    
117     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
118     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
119     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
120    
121     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
122     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
123    
124     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
125     - Add syslog socket inside privsep chroot jail [SME: 916]
126    
127     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
128     - Default sshd{AllowRSYNC} == yes [SME: 42]
129    
130     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
131     - Add template for /etc/rssh.conf [SME: 42]
132     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
133     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
134    
135     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
136     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
137    
138     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
139     - Bump release number only
140    
141     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
142     - [1.11.0-20]
143     - Delete test related requires (not really required) and add runit.
144    
145     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
146     - [1.11.0-19]
147     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
148    
149     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
150     - [1.11.0-18]
151     - Update to current db access APIs. [SF: 1216546]
152    
153     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
154     - [1.11.0-17]
155     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
156    
157     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
158     - [1.11.0-16]
159     - Ensure that 'status' property is recognised at startup. [MN00061795]
160    
161     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
162     - [1.11.0-15]
163     - Default to protocol 2 only on new installs, and '2,1' for
164     upgrades where $sshd{Protocol} is not defined.
165    
166     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
167     - [1.11.0-14]
168     - Use generic_template_expand action for all template expansions from
169     sshd-conf. Update e-smith-lib dependency. [MN00064130]
170     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
171    
172     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
173     - [1.11.0-13]
174     - Updated requires with new perl dependencies. [charlieb MN00040240]
175     - Clean BuildRequires. [charlieb MN00043055]
176    
177     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
178     - [1.11.0-12]
179     - Added host key generation code to run script. [msoulier 9549]
180    
181     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
182     - [1.11.0-11]
183     - Fixed a bug in the genfilelist options. [msoulier 9549]
184    
185     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
186     - [1.11.0-10]
187     - Put full path to sshd in run script to work around assumption of full path
188     in sshd sighup handler. [msoulier 9549]
189    
190     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
191     - [1.11.0-09]
192     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
193    
194     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
195     - [1.11.0-08]
196     - Moved the shebang line to a place where it actually matters. Tell me it's
197     friday. [msoulier 9549]
198    
199     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
200     - [1.11.0-07]
201     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
202    
203     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
204     - [1.11.0-06]
205     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
206    
207     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
208     - [1.11.0-05]
209     - Fixed a couple of specfile typos. [msoulier 9549]
210    
211     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
212     - [1.11.0-04]
213     - Adding supervision of sshd. [msoulier 9549]
214     - Updated createlinks to latest api.
215    
216     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
217     - [1.11.0-03]
218     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
219    
220     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
221     - [1.11.0-02]
222     - Replace sshd-conf-startup action with default db fragments.
223     [charlieb 9553]
224    
225     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
226     - [1.11.0-01]
227     - Changing version to development stream number - 1.11.0
228    
229     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
230     - [1.10.0-01]
231     - Changing version to stable stream number - 1.10.0
232    
233     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
234     - [1.9.0-10]
235     - Enforce 0600 on sshd_config [markk 8407]
236    
237     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
238     - [1.9.0-09]
239     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
240    
241     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
242     - [1.9.0-08]
243     - Backed-out 1.9.0-07. [msoulier 5782]
244    
245     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
246     - [1.9.0-07]
247     - Shut off tcp forwarding in the daemon. [msoulier 5782]
248    
249     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
250     - [1.9.0-06]
251     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
252    
253     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
254     - [1.9.0-05]
255     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
256    
257     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
258     - [1.9.0-04]
259     - Deleted template-begin/end file [lijied 3295]
260    
261     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
262     - [1.9.0-03]
263     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
264    
265     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
266     - [1.9.0-02]
267     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
268     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
269    
270     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
271     - [1.9.0-01]
272     - Roll development stream to 1.9.0
273    
274     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
275     - [1.8.0-02]
276     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
277    
278     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
279     - [1.8.0-01]
280     - Rolling stable version number to 1.8.0
281    
282     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
283     - [1.7.3-04]
284     - Remove stray braces in hosts.allow template [markk 3786]
285    
286     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
287     - [1.7.3-03]
288     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
289    
290     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
291     - [1.7.3-02]
292     - Remove deprecated split on pipe [markk 3786]
293    
294     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
295     - [1.7.3-01]
296     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
297     [charlieb 4458]
298     - Change use of allow_tcp_in() function to allow dynamic reconfig.
299     [charlieb 4501]
300    
301     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
302     - [1.7.2-01]
303     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
304    
305     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
306     - [1.7.1-01]
307     - Change masq script fragment to use iptables. [charlieb 1268]
308    
309     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
310     - [1.7.0-01]
311     - Changing version to maintained stream number to 1.7.0
312    
313     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
314     - [1.6.0-01]
315     - Changing version to maintained stream number to 1.6.0
316    
317     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
318     - [1.5.6-01]
319     - RPM rebuild forced by cvsroot2rpm
320    
321     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
322     - [1.5.5-01]
323     - Added buildtests [skud 2932]
324    
325     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
326     - [1.5.4-01]
327     - add -t option to ssh-keygen call in sshd-conf [tonyc]
328    
329     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
330     - [1.5.3-01]
331     - Tested & documented sshd-reload action [schwern 2932]
332     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
333     - Changed all actions to use esmith::ConfigDB [schwern 2932]
334     - Fixed dependencies. [schwern]
335    
336     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
337     - [1.5.2-01]
338     - CVS testing
339    
340     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
341     - [1.5.0-01]
342     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
343    
344     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
345     - [1.4.0-06]
346     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
347    
348     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
349     - [1.4.0-05]
350     - Removed links from deprecated post-restore event
351    
352     * Fri Aug 17 2001 gordonr
353     - [1.4.0-04]
354     - Autorebuild by rebuildRPM
355    
356     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
357     - [1.4.0-03]
358     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
359     implemented on both sides.
360    
361     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
362     - [1.4.0-02]
363     - Add template fragements to generate /root/.ssh/config host
364     config sections for any hostnames added to %e_smith_hosts by
365     other fragements numbered between 00 and 19.
366     - Delete useless template-end for /root/.ssh/config.
367    
368     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
369     - [1.4.0-01]
370     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
371    
372     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
373     - [1.3.0-10]
374     - Use restart instead of reload as some initscripts don't have the latter
375    
376     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
377     - [1.3.0-09]
378     - Check "access" property of sshd service
379    
380     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
381     - [1.3.0-08]
382     - Changed license to GPL
383    
384     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
385     - [1.3.0-07]
386     - Explicitly disable ChallengeResponseAuthentication and
387     KbdInteractiveAuthentication
388    
389     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
390     - [1.3.0-06]
391     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
392    
393     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
394     - [1.3.0-05]
395     - fixed actions that had tied %conf when calling serviceControl (2 actions)
396    
397     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
398     - [1.3.0-04]
399     - Added links to /usr/libexec and /usr/local/libexec to enable
400     sftp for more client systems under protocol V1
401    
402     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
403     - [1.3.0-03]
404     - Revised after comments from Charlie
405     - Added documentation for MaxStartups and cleaner perl idiom for
406     SubsystemSftp test
407    
408     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
409     - [1.3.0-02]
410     - Enabled sftp subsystem by default with correct path to sftp-server
411     - Added MaxStartups configuration
412    
413     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
414     - [1.3.0-01]
415     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
416    
417     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
418     - [1.2.0-06]
419     - Forgot to add last patch to %setup. Adding it now.
420    
421     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
422     - [1.2.0-05]
423     - Add /root/.ssh/config template-{begin,end} fragments
424     - Expand config template from sshd-conf
425    
426     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
427     - [1.2.0-04]
428     - Rolled version for GPG signing - no change
429    
430     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
431     - [1.2.0-03]
432     - Extra HostKey line for openssh-2.5
433    
434     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
435     - [1.2.0-02]
436     - Rolling release number for GPG signing.
437    
438     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
439     - [1.2.0-01]
440     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
441    
442     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
443     - [1.1.0-23]
444     - use serviceControl()
445    
446     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
447     - [1.1.0-22]
448     - reload sshd (and possibly kill it off) in post-restore
449    
450     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
451     - [1.1.0-21]
452     - fully qualify path to killall in sshd-reload
453    
454     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
455     - [1.1.0-20]
456     - Kill existing ssh sessions if we have just stopped the service
457    
458     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
459     - [1.1.0-19]
460     - Use sshd reload instead of killall -HUP - that closes current connections
461    
462     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
463     - [1.1.0-18]
464     - Make new bootstrap-console-save event - the Lite version
465     - Make sshd-reload shut down sshd if it has been disabled
466     - Don't redo conf-sshd-startup with every console-save
467    
468     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
469     - [1.1.0-17]
470     - Added missing use esmith::util to sshd-reload
471    
472     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
473     - [1.1.0-16]
474     - Added missing use esmith::db
475    
476     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
477     - [1.1.0-15]
478     - sshd-reload now starts sshd if not running and service enabled
479    
480     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
481     - [1.1.0-14]
482     - Process sshd_config template in remoteaccess-update
483    
484     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
485     - [1.1.0-13]
486     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
487    
488     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
489     - [1.1.0-12]
490     - Don't restart sshd after config change, just reload config.
491    
492     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
493     - [1.1.0-11]
494     - Fix typo
495    
496     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
497     - [1.1.0-10]
498     - Move AllowSSH packet filter template fragment here.
499    
500     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
501     - [1.1.0-9]
502     - Disable ssh by default
503    
504     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
505     - [1.1.0-8]
506     - Fixed typo in hosts.allow fragment for private access
507    
508     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
509     - [1.1.0-7]
510     - Added sshd-restart to remoteaccess-update event (and others)
511     - Renamed scripts to sshd-{conf,conf-startup,restart}
512     - Enable private ssh access by default
513    
514     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
515     - [1.1.0-6]
516     - fixed location of ssh_host_key in 20HostKey fragment
517    
518     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
519     - [1.1.0-5]
520     - Fixed sshd_config templates for PermitRootLogin and
521     PasswordAuthentication
522    
523     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
524     - [1.1.0-4]
525     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
526     - Fixed ordering of Port/Listen fragments
527    
528     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
529     - [1.1.0-3]
530     - Changed sshd_config into a directory template
531     - Used services notation to enable/disable
532     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
533    
534     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
535     - [1.1.0-1]
536     - Rolled version to 1.1.0. Includes patches up to 0.6-3
537    
538     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
539     - Ensure that conf-ssh-startup is run during post-upgrade event.
540     - Fix missing " in hosts.allow template.
541    
542     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
543     - Merge services database back into configuration database.
544    
545     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
546     - Rolled version to 0.6. Includes patches up to 0.5-17
547    
548     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
549     - Fixed a typo in conf-ssh-startup.
550    
551     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
552     - Move %post code to conf-ssh-startup instead
553     - Default to enabled for sshd in services database if not
554     already set.
555    
556     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
557     - Change %post to setdefault ... enabled.
558    
559     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
560     - Use db_get_type to get service status - to be safe against
561     defined service properties
562     - Do not init services database during post-install event -
563     it is done during %post action.
564    
565     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
566     - Only initialise services database during post-install action.
567     - Only expand hosts.allow/sshd if sshd service is enabled.
568    
569     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
570     - Fix typo
571    
572     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
573     - Update services database when enabling startup
574    
575     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
576     - rewrote spec file to use e-smith-devtools
577    
578     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
579     - updated contact and URL info
580    
581     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
582     - Removed obsolete rc7.d symlink from createlinks
583    
584     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
585     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
586    
587     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
588     - added 'use e-smith::util' line to conf-ssh-startup
589    
590     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
591     - Rewrote conf-ssh-startup to use serviceControl()
592    
593     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
594     - Make S85sshd symlink absolute so that RPM verifies
595    
596     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
597     - Rewrite createlinks in perl
598     - Add sshd template for /etc/hosts.allow
599     - Fix ssh-keygen options code
600    
601     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
602     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
603     - Change backgroundCommand call to use array instead of string - avoid shell
604     parsing.
605    
606     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
607     - Change rc?.d directory from 3 to 7.
608    
609     %description
610     e-smith server enhancement to configure and enable openssh
611    
612     %prep
613     %setup
614    
615     %build
616     perl createlinks
617     # build the test suite from embedded tests
618     /sbin/e-smith/buildtests e-smith-openssh
619    
620     %install
621     rm -rf $RPM_BUILD_ROOT
622     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
623     rm -f %{name}-%{version}-%{release}-filelist
624    
625     /sbin/e-smith/genfilelist \
626     --dir '/var/service/sshd' 'attr(1755,root,root)' \
627     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
628     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
629     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
630     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
631     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
632     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
633     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
634     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
635     $RPM_BUILD_ROOT \
636     > %{name}-%{version}-%{release}-filelist
637    
638     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
639    
640     %clean
641     rm -rf $RPM_BUILD_ROOT
642    
643     %files -f %{name}-%{version}-%{release}-filelist
644     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed