/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme10/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.10 - (hide annotations) (download)
Tue Mar 16 20:59:51 2021 UTC (3 years, 3 months ago) by jpp
Branch: MAIN
CVS Tags: e-smith-openssh-2_6_0-7_el7_sme
Changes since 1.9: +5 -2 lines
* Tue Mar 16 2021 Jean-Philippe Pialasse <tests@pialasse.com> 2.6.0-7.sme
- clean rsyslog syntax for sshd [SME: 11422]

1 jpp 1.10 # $Id: e-smith-openssh.spec,v 1.9 2021/02/19 06:07:13 jpp Exp $
2 stephdl 1.1
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.6.0
7 jpp 1.10 %define release 7
8 stephdl 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13 jpp 1.2 Patch0: e-smith-openssh-2.6.0-bz10621-bz10937.patch
14 jpp 1.3 Patch1: e-smith-openssh-2.6.0-bz9893-autoblock-whitelist.patch
15 jpp 1.4 Patch2: e-smith-openssh-2.6.0-bz10939-denyhosts.patch
16 jpp 1.5 Patch3: e-smith-openssh-2.6.0-bz11147-bz11109-systemd-update.patch
17 jpp 1.7 Patch4: e-smith-openssh-2.6.0-bz11359.patch
18 jpp 1.8 Patch5: e-smith-openssh-2.6.0-bz11256-logging.patch
19 jpp 1.3
20 stephdl 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
21     BuildRequires: e-smith-devtools
22     BuildArchitectures: noarch
23     Requires: e-smith, openssl,
24     Requires: openssh >= 3.5
25     Requires: openssh-clients
26     Requires: openssh-server
27     Requires: e-smith-lib >= 1.15.1-19
28     Requires: runit
29     AutoReqProv: no
30    
31     %changelog
32 jpp 1.10 * Tue Mar 16 2021 Jean-Philippe Pialasse <tests@pialasse.com> 2.6.0-7.sme
33     - clean rsyslog syntax for sshd [SME: 11422]
34    
35 jpp 1.9 * Thu Feb 18 2021 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-6.sme
36 jpp 1.7 - increase default host key size [SME: 11359]
37 jpp 1.8 - redirect logging to /var/log/sshd/sshd.log and logrotate [SME: 11256]
38 jpp 1.7
39 jpp 1.4 * Fri Dec 11 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-4.sme
40     - add support for denyhost [SME: 10939]
41 jpp 1.5 - move sshd to systemd [SME: 11109]
42     - create -update event [SME: 11147]
43     - add ed25519 and ecdsa hostkeys [SME: 10940]
44 jpp 1.4
45 jpp 1.3 * Sun May 03 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-3.sme
46     - add Whitelist to AutoBlock using property sshd ValidFrom [SME: 9893]
47    
48 jpp 1.2 * Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
49     - update client ciphers to use [SME: 10621]
50     - add ciphers, macs and KexAlgorithms for server [SME: 10937]
51    
52 stephdl 1.1 * Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme
53     - Initial release to sme10
54    
55     * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
56     - enabled the motd message [SME: 8939]
57     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
58     - Stefano Zamboni <zamboni@mind-at-work.it>
59    
60     * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
61     - Fix use of uninitialized variables in last change. [SME: 8313]
62     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
63    
64     * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
65     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
66    
67     * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
68     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
69    
70     * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
71     - Make rsyslog listen to our socket [SME: 7221]
72    
73     * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
74     - Roll new stream for sme9
75    
76     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
77     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
78    
79     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
80     - Change permissions of ssh_config file to 644 [SME: 43]
81    
82     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
83     - Template ssh_config with improved defaults [SME: 43]
84    
85     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
86     - Template sshd login grace time, kept default at 600s [SME: 4903]
87    
88     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
89     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
90    
91     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
92     - Remove template fragments for /root/.ssh/config [SME: 513]
93    
94     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
95     - Actually apply previous patch [SME: 3678]
96    
97     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
98     - Allow root to be key based login only [SME: 3678]
99    
100     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
101     - Prevent rkhunter false positive if ssh is disabled but
102     PermitRootLogin is enabled in config. [SME: 166]
103    
104     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
105     - Clean up spec so package can be built by koji/plague
106    
107     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
108     - Adjust permissions on empty/sshd directory again [SME: 2711]
109    
110     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
111     - Adjust permissions on empty/sshd directory [SME: 2711]
112    
113     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
114     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
115    
116     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
117     - Update to new release naming. No functional changes.
118     - Make Packager generic
119    
120     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
121     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
122    
123     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
124     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
125    
126     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
127     - Add newline after user entries in rssh.conf [SME: 877]
128    
129     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
130     - Don't display /etc/motd contents from ssh [SME: 718]
131    
132     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
133     - Roll stable stream version. [SME: 1016]
134    
135     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
136     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
137    
138     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
139     - A user is allowed access to rssh protocols if:
140     - They have PasswordSet==yes
141     - They have AllowRSSH==yes or
142     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
143    
144     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
145     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
146     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
147    
148     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
149     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
150    
151     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
152     - Add syslog socket inside privsep chroot jail [SME: 916]
153    
154     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
155     - Default sshd{AllowRSYNC} == yes [SME: 42]
156    
157     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
158     - Add template for /etc/rssh.conf [SME: 42]
159     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
160     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
161    
162     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
163     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
164    
165     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
166     - Bump release number only
167    
168     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
169     - [1.11.0-20]
170     - Delete test related requires (not really required) and add runit.
171    
172     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
173     - [1.11.0-19]
174     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
175    
176     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
177     - [1.11.0-18]
178     - Update to current db access APIs. [SF: 1216546]
179    
180     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
181     - [1.11.0-17]
182     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
183    
184     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
185     - [1.11.0-16]
186     - Ensure that 'status' property is recognised at startup. [MN00061795]
187    
188     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
189     - [1.11.0-15]
190     - Default to protocol 2 only on new installs, and '2,1' for
191     upgrades where $sshd{Protocol} is not defined.
192    
193     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
194     - [1.11.0-14]
195     - Use generic_template_expand action for all template expansions from
196     sshd-conf. Update e-smith-lib dependency. [MN00064130]
197     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
198    
199     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
200     - [1.11.0-13]
201     - Updated requires with new perl dependencies. [charlieb MN00040240]
202     - Clean BuildRequires. [charlieb MN00043055]
203    
204     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
205     - [1.11.0-12]
206     - Added host key generation code to run script. [msoulier 9549]
207    
208     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
209     - [1.11.0-11]
210     - Fixed a bug in the genfilelist options. [msoulier 9549]
211    
212     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
213     - [1.11.0-10]
214     - Put full path to sshd in run script to work around assumption of full path
215     in sshd sighup handler. [msoulier 9549]
216    
217     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
218     - [1.11.0-09]
219     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
220    
221     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
222     - [1.11.0-08]
223     - Moved the shebang line to a place where it actually matters. Tell me it's
224     friday. [msoulier 9549]
225    
226     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
227     - [1.11.0-07]
228     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
229    
230     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
231     - [1.11.0-06]
232     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
233    
234     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
235     - [1.11.0-05]
236     - Fixed a couple of specfile typos. [msoulier 9549]
237    
238     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
239     - [1.11.0-04]
240     - Adding supervision of sshd. [msoulier 9549]
241     - Updated createlinks to latest api.
242    
243     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
244     - [1.11.0-03]
245     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
246    
247     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
248     - [1.11.0-02]
249     - Replace sshd-conf-startup action with default db fragments.
250     [charlieb 9553]
251    
252     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
253     - [1.11.0-01]
254     - Changing version to development stream number - 1.11.0
255    
256     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
257     - [1.10.0-01]
258     - Changing version to stable stream number - 1.10.0
259    
260     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
261     - [1.9.0-10]
262     - Enforce 0600 on sshd_config [markk 8407]
263    
264     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
265     - [1.9.0-09]
266     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
267    
268     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
269     - [1.9.0-08]
270     - Backed-out 1.9.0-07. [msoulier 5782]
271    
272     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
273     - [1.9.0-07]
274     - Shut off tcp forwarding in the daemon. [msoulier 5782]
275    
276     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
277     - [1.9.0-06]
278     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
279    
280     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
281     - [1.9.0-05]
282     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
283    
284     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
285     - [1.9.0-04]
286     - Deleted template-begin/end file [lijied 3295]
287    
288     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
289     - [1.9.0-03]
290     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
291    
292     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
293     - [1.9.0-02]
294     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
295     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
296    
297     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
298     - [1.9.0-01]
299     - Roll development stream to 1.9.0
300    
301     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
302     - [1.8.0-02]
303     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
304    
305     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
306     - [1.8.0-01]
307     - Rolling stable version number to 1.8.0
308    
309     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
310     - [1.7.3-04]
311     - Remove stray braces in hosts.allow template [markk 3786]
312    
313     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
314     - [1.7.3-03]
315     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
316    
317     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
318     - [1.7.3-02]
319     - Remove deprecated split on pipe [markk 3786]
320    
321     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
322     - [1.7.3-01]
323     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
324     [charlieb 4458]
325     - Change use of allow_tcp_in() function to allow dynamic reconfig.
326     [charlieb 4501]
327    
328     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
329     - [1.7.2-01]
330     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
331    
332     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
333     - [1.7.1-01]
334     - Change masq script fragment to use iptables. [charlieb 1268]
335    
336     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
337     - [1.7.0-01]
338     - Changing version to maintained stream number to 1.7.0
339    
340     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
341     - [1.6.0-01]
342     - Changing version to maintained stream number to 1.6.0
343    
344     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
345     - [1.5.6-01]
346     - RPM rebuild forced by cvsroot2rpm
347    
348     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
349     - [1.5.5-01]
350     - Added buildtests [skud 2932]
351    
352     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
353     - [1.5.4-01]
354     - add -t option to ssh-keygen call in sshd-conf [tonyc]
355    
356     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
357     - [1.5.3-01]
358     - Tested & documented sshd-reload action [schwern 2932]
359     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
360     - Changed all actions to use esmith::ConfigDB [schwern 2932]
361     - Fixed dependencies. [schwern]
362    
363     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
364     - [1.5.2-01]
365     - CVS testing
366    
367     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
368     - [1.5.0-01]
369     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
370    
371     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
372     - [1.4.0-06]
373     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
374    
375     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
376     - [1.4.0-05]
377     - Removed links from deprecated post-restore event
378    
379     * Fri Aug 17 2001 gordonr
380     - [1.4.0-04]
381     - Autorebuild by rebuildRPM
382    
383     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
384     - [1.4.0-03]
385     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
386     implemented on both sides.
387    
388     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
389     - [1.4.0-02]
390     - Add template fragements to generate /root/.ssh/config host
391     config sections for any hostnames added to %e_smith_hosts by
392     other fragements numbered between 00 and 19.
393     - Delete useless template-end for /root/.ssh/config.
394    
395     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
396     - [1.4.0-01]
397     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
398    
399     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
400     - [1.3.0-10]
401     - Use restart instead of reload as some initscripts don't have the latter
402    
403     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
404     - [1.3.0-09]
405     - Check "access" property of sshd service
406    
407     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
408     - [1.3.0-08]
409     - Changed license to GPL
410    
411     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
412     - [1.3.0-07]
413     - Explicitly disable ChallengeResponseAuthentication and
414     KbdInteractiveAuthentication
415    
416     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
417     - [1.3.0-06]
418     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
419    
420     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
421     - [1.3.0-05]
422     - fixed actions that had tied %conf when calling serviceControl (2 actions)
423    
424     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
425     - [1.3.0-04]
426     - Added links to /usr/libexec and /usr/local/libexec to enable
427     sftp for more client systems under protocol V1
428    
429     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
430     - [1.3.0-03]
431     - Revised after comments from Charlie
432     - Added documentation for MaxStartups and cleaner perl idiom for
433     SubsystemSftp test
434    
435     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
436     - [1.3.0-02]
437     - Enabled sftp subsystem by default with correct path to sftp-server
438     - Added MaxStartups configuration
439    
440     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
441     - [1.3.0-01]
442     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
443    
444     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
445     - [1.2.0-06]
446     - Forgot to add last patch to %setup. Adding it now.
447    
448     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
449     - [1.2.0-05]
450     - Add /root/.ssh/config template-{begin,end} fragments
451     - Expand config template from sshd-conf
452    
453     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
454     - [1.2.0-04]
455     - Rolled version for GPG signing - no change
456    
457     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
458     - [1.2.0-03]
459     - Extra HostKey line for openssh-2.5
460    
461     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
462     - [1.2.0-02]
463     - Rolling release number for GPG signing.
464    
465     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
466     - [1.2.0-01]
467     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
468    
469     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
470     - [1.1.0-23]
471     - use serviceControl()
472    
473     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
474     - [1.1.0-22]
475     - reload sshd (and possibly kill it off) in post-restore
476    
477     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
478     - [1.1.0-21]
479     - fully qualify path to killall in sshd-reload
480    
481     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
482     - [1.1.0-20]
483     - Kill existing ssh sessions if we have just stopped the service
484    
485     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
486     - [1.1.0-19]
487     - Use sshd reload instead of killall -HUP - that closes current connections
488    
489     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
490     - [1.1.0-18]
491     - Make new bootstrap-console-save event - the Lite version
492     - Make sshd-reload shut down sshd if it has been disabled
493     - Don't redo conf-sshd-startup with every console-save
494    
495     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
496     - [1.1.0-17]
497     - Added missing use esmith::util to sshd-reload
498    
499     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
500     - [1.1.0-16]
501     - Added missing use esmith::db
502    
503     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
504     - [1.1.0-15]
505     - sshd-reload now starts sshd if not running and service enabled
506    
507     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
508     - [1.1.0-14]
509     - Process sshd_config template in remoteaccess-update
510    
511     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
512     - [1.1.0-13]
513     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
514    
515     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
516     - [1.1.0-12]
517     - Don't restart sshd after config change, just reload config.
518    
519     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
520     - [1.1.0-11]
521     - Fix typo
522    
523     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
524     - [1.1.0-10]
525     - Move AllowSSH packet filter template fragment here.
526    
527     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
528     - [1.1.0-9]
529     - Disable ssh by default
530    
531     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
532     - [1.1.0-8]
533     - Fixed typo in hosts.allow fragment for private access
534    
535     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
536     - [1.1.0-7]
537     - Added sshd-restart to remoteaccess-update event (and others)
538     - Renamed scripts to sshd-{conf,conf-startup,restart}
539     - Enable private ssh access by default
540    
541     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
542     - [1.1.0-6]
543     - fixed location of ssh_host_key in 20HostKey fragment
544    
545     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
546     - [1.1.0-5]
547     - Fixed sshd_config templates for PermitRootLogin and
548     PasswordAuthentication
549    
550     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
551     - [1.1.0-4]
552     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
553     - Fixed ordering of Port/Listen fragments
554    
555     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
556     - [1.1.0-3]
557     - Changed sshd_config into a directory template
558     - Used services notation to enable/disable
559     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
560    
561     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
562     - [1.1.0-1]
563     - Rolled version to 1.1.0. Includes patches up to 0.6-3
564    
565     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
566     - Ensure that conf-ssh-startup is run during post-upgrade event.
567     - Fix missing " in hosts.allow template.
568    
569     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
570     - Merge services database back into configuration database.
571    
572     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
573     - Rolled version to 0.6. Includes patches up to 0.5-17
574    
575     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
576     - Fixed a typo in conf-ssh-startup.
577    
578     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
579     - Move %post code to conf-ssh-startup instead
580     - Default to enabled for sshd in services database if not
581     already set.
582    
583     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
584     - Change %post to setdefault ... enabled.
585    
586     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
587     - Use db_get_type to get service status - to be safe against
588     defined service properties
589     - Do not init services database during post-install event -
590     it is done during %post action.
591    
592     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
593     - Only initialise services database during post-install action.
594     - Only expand hosts.allow/sshd if sshd service is enabled.
595    
596     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
597     - Fix typo
598    
599     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
600     - Update services database when enabling startup
601    
602     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
603     - rewrote spec file to use e-smith-devtools
604    
605     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
606     - updated contact and URL info
607    
608     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
609     - Removed obsolete rc7.d symlink from createlinks
610    
611     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
612     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
613    
614     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
615     - added 'use e-smith::util' line to conf-ssh-startup
616    
617     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
618     - Rewrote conf-ssh-startup to use serviceControl()
619    
620     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
621     - Make S85sshd symlink absolute so that RPM verifies
622    
623     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
624     - Rewrite createlinks in perl
625     - Add sshd template for /etc/hosts.allow
626     - Fix ssh-keygen options code
627    
628     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
629     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
630     - Change backgroundCommand call to use array instead of string - avoid shell
631     parsing.
632    
633     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
634     - Change rc?.d directory from 3 to 7.
635    
636     %description
637     e-smith server enhancement to configure and enable openssh
638    
639     %prep
640     %setup
641 jpp 1.2 %patch0 -p1
642 jpp 1.3 %patch1 -p1
643 jpp 1.4 %patch2 -p1
644 jpp 1.5 %patch3 -p1
645     rm -rf root/var/service root/service
646 jpp 1.7 %patch4 -p1
647 jpp 1.8 %patch5 -p1
648 stephdl 1.1
649     %build
650     perl createlinks
651     # build the test suite from embedded tests
652     /sbin/e-smith/buildtests e-smith-openssh
653    
654     %install
655     rm -rf $RPM_BUILD_ROOT
656     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
657     rm -f %{name}-%{version}-%{release}-filelist
658    
659     /sbin/e-smith/genfilelist \
660 jpp 1.5 --file '/sbin/e-smith/systemd/sshd-prepare' 'attr(0554,root,root)' \
661 jpp 1.8 --dir '/var/log/sshd' 'attr(2750,root,root)' \
662 stephdl 1.1 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
663     $RPM_BUILD_ROOT \
664     > %{name}-%{version}-%{release}-filelist
665    
666     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
667    
668     %clean
669     rm -rf $RPM_BUILD_ROOT
670    
671     %files -f %{name}-%{version}-%{release}-filelist
672     %defattr(-,root,root)
673 jpp 1.6
674     %pre
675     if [ $1 -gt 1 ] ; then
676     if [ -e /var/service/sshd/run ] ; then
677     /usr/bin/sv d sshd
678     /usr/bin/sv d sshd/log
679     fi
680     fi

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed