/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme10/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.11 - (hide annotations) (download)
Sun Jun 25 00:20:23 2023 UTC (11 months, 3 weeks ago) by trevorb
Branch: MAIN
CVS Tags: e-smith-openssh-2_6_0-8_el7_sme
Changes since 1.10: +6 -3 lines
change dependency from e-smith to e-smith-base

1 trevorb 1.11 # $Id: e-smith-openssh.spec,v 1.10 2021/03/16 20:59:51 jpp Exp $
2 stephdl 1.1
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.6.0
7 trevorb 1.11 %define release 8
8 stephdl 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13 jpp 1.2 Patch0: e-smith-openssh-2.6.0-bz10621-bz10937.patch
14 jpp 1.3 Patch1: e-smith-openssh-2.6.0-bz9893-autoblock-whitelist.patch
15 jpp 1.4 Patch2: e-smith-openssh-2.6.0-bz10939-denyhosts.patch
16 jpp 1.5 Patch3: e-smith-openssh-2.6.0-bz11147-bz11109-systemd-update.patch
17 jpp 1.7 Patch4: e-smith-openssh-2.6.0-bz11359.patch
18 jpp 1.8 Patch5: e-smith-openssh-2.6.0-bz11256-logging.patch
19 jpp 1.3
20 stephdl 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
21     BuildRequires: e-smith-devtools
22     BuildArchitectures: noarch
23 trevorb 1.11 Requires: e-smith-base, openssl,
24 stephdl 1.1 Requires: openssh >= 3.5
25     Requires: openssh-clients
26     Requires: openssh-server
27     Requires: e-smith-lib >= 1.15.1-19
28     Requires: runit
29     AutoReqProv: no
30    
31     %changelog
32 trevorb 1.11 * Sun Jun 25 2023 Trevor Batley <trevor@batley.id.au> 2.6.0-8.sme
33     - change requires of e-smith to e-smith-base [SME: #12371]
34    
35 jpp 1.10 * Tue Mar 16 2021 Jean-Philippe Pialasse <tests@pialasse.com> 2.6.0-7.sme
36     - clean rsyslog syntax for sshd [SME: 11422]
37    
38 jpp 1.9 * Thu Feb 18 2021 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-6.sme
39 jpp 1.7 - increase default host key size [SME: 11359]
40 jpp 1.8 - redirect logging to /var/log/sshd/sshd.log and logrotate [SME: 11256]
41 jpp 1.7
42 jpp 1.4 * Fri Dec 11 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-4.sme
43     - add support for denyhost [SME: 10939]
44 jpp 1.5 - move sshd to systemd [SME: 11109]
45     - create -update event [SME: 11147]
46     - add ed25519 and ecdsa hostkeys [SME: 10940]
47 jpp 1.4
48 jpp 1.3 * Sun May 03 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-3.sme
49     - add Whitelist to AutoBlock using property sshd ValidFrom [SME: 9893]
50    
51 jpp 1.2 * Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
52     - update client ciphers to use [SME: 10621]
53     - add ciphers, macs and KexAlgorithms for server [SME: 10937]
54    
55 stephdl 1.1 * Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme
56     - Initial release to sme10
57    
58     * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
59     - enabled the motd message [SME: 8939]
60     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
61     - Stefano Zamboni <zamboni@mind-at-work.it>
62    
63     * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
64     - Fix use of uninitialized variables in last change. [SME: 8313]
65     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
66    
67     * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
68     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
69    
70     * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
71     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
72    
73     * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
74     - Make rsyslog listen to our socket [SME: 7221]
75    
76     * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
77     - Roll new stream for sme9
78    
79     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
80     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
81    
82     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
83     - Change permissions of ssh_config file to 644 [SME: 43]
84    
85     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
86     - Template ssh_config with improved defaults [SME: 43]
87    
88     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
89     - Template sshd login grace time, kept default at 600s [SME: 4903]
90    
91     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
92     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
93    
94     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
95     - Remove template fragments for /root/.ssh/config [SME: 513]
96    
97     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
98     - Actually apply previous patch [SME: 3678]
99    
100     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
101     - Allow root to be key based login only [SME: 3678]
102    
103     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
104     - Prevent rkhunter false positive if ssh is disabled but
105     PermitRootLogin is enabled in config. [SME: 166]
106    
107     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
108     - Clean up spec so package can be built by koji/plague
109    
110     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
111     - Adjust permissions on empty/sshd directory again [SME: 2711]
112    
113     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
114     - Adjust permissions on empty/sshd directory [SME: 2711]
115    
116     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
117     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
118    
119     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
120     - Update to new release naming. No functional changes.
121     - Make Packager generic
122    
123     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
124     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
125    
126     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
127     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
128    
129     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
130     - Add newline after user entries in rssh.conf [SME: 877]
131    
132     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
133     - Don't display /etc/motd contents from ssh [SME: 718]
134    
135     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
136     - Roll stable stream version. [SME: 1016]
137    
138     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
139     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
140    
141     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
142     - A user is allowed access to rssh protocols if:
143     - They have PasswordSet==yes
144     - They have AllowRSSH==yes or
145     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
146    
147     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
148     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
149     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
150    
151     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
152     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
153    
154     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
155     - Add syslog socket inside privsep chroot jail [SME: 916]
156    
157     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
158     - Default sshd{AllowRSYNC} == yes [SME: 42]
159    
160     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
161     - Add template for /etc/rssh.conf [SME: 42]
162     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
163     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
164    
165     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
166     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
167    
168     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
169     - Bump release number only
170    
171     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
172     - [1.11.0-20]
173     - Delete test related requires (not really required) and add runit.
174    
175     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
176     - [1.11.0-19]
177     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
178    
179     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
180     - [1.11.0-18]
181     - Update to current db access APIs. [SF: 1216546]
182    
183     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
184     - [1.11.0-17]
185     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
186    
187     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
188     - [1.11.0-16]
189     - Ensure that 'status' property is recognised at startup. [MN00061795]
190    
191     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
192     - [1.11.0-15]
193     - Default to protocol 2 only on new installs, and '2,1' for
194     upgrades where $sshd{Protocol} is not defined.
195    
196     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
197     - [1.11.0-14]
198     - Use generic_template_expand action for all template expansions from
199     sshd-conf. Update e-smith-lib dependency. [MN00064130]
200     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
201    
202     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
203     - [1.11.0-13]
204     - Updated requires with new perl dependencies. [charlieb MN00040240]
205     - Clean BuildRequires. [charlieb MN00043055]
206    
207     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
208     - [1.11.0-12]
209     - Added host key generation code to run script. [msoulier 9549]
210    
211     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
212     - [1.11.0-11]
213     - Fixed a bug in the genfilelist options. [msoulier 9549]
214    
215     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
216     - [1.11.0-10]
217     - Put full path to sshd in run script to work around assumption of full path
218     in sshd sighup handler. [msoulier 9549]
219    
220     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
221     - [1.11.0-09]
222     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
223    
224     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
225     - [1.11.0-08]
226     - Moved the shebang line to a place where it actually matters. Tell me it's
227     friday. [msoulier 9549]
228    
229     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
230     - [1.11.0-07]
231     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
232    
233     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
234     - [1.11.0-06]
235     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
236    
237     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
238     - [1.11.0-05]
239     - Fixed a couple of specfile typos. [msoulier 9549]
240    
241     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
242     - [1.11.0-04]
243     - Adding supervision of sshd. [msoulier 9549]
244     - Updated createlinks to latest api.
245    
246     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
247     - [1.11.0-03]
248     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
249    
250     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
251     - [1.11.0-02]
252     - Replace sshd-conf-startup action with default db fragments.
253     [charlieb 9553]
254    
255     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
256     - [1.11.0-01]
257     - Changing version to development stream number - 1.11.0
258    
259     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
260     - [1.10.0-01]
261     - Changing version to stable stream number - 1.10.0
262    
263     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
264     - [1.9.0-10]
265     - Enforce 0600 on sshd_config [markk 8407]
266    
267     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
268     - [1.9.0-09]
269     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
270    
271     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
272     - [1.9.0-08]
273     - Backed-out 1.9.0-07. [msoulier 5782]
274    
275     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
276     - [1.9.0-07]
277     - Shut off tcp forwarding in the daemon. [msoulier 5782]
278    
279     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
280     - [1.9.0-06]
281     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
282    
283     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
284     - [1.9.0-05]
285     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
286    
287     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
288     - [1.9.0-04]
289     - Deleted template-begin/end file [lijied 3295]
290    
291     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
292     - [1.9.0-03]
293     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
294    
295     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
296     - [1.9.0-02]
297     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
298     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
299    
300     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
301     - [1.9.0-01]
302     - Roll development stream to 1.9.0
303    
304     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
305     - [1.8.0-02]
306     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
307    
308     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
309     - [1.8.0-01]
310     - Rolling stable version number to 1.8.0
311    
312     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
313     - [1.7.3-04]
314     - Remove stray braces in hosts.allow template [markk 3786]
315    
316     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
317     - [1.7.3-03]
318     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
319    
320     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
321     - [1.7.3-02]
322     - Remove deprecated split on pipe [markk 3786]
323    
324     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
325     - [1.7.3-01]
326     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
327     [charlieb 4458]
328     - Change use of allow_tcp_in() function to allow dynamic reconfig.
329     [charlieb 4501]
330    
331     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
332     - [1.7.2-01]
333     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
334    
335     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
336     - [1.7.1-01]
337     - Change masq script fragment to use iptables. [charlieb 1268]
338    
339     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
340     - [1.7.0-01]
341     - Changing version to maintained stream number to 1.7.0
342    
343     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
344     - [1.6.0-01]
345     - Changing version to maintained stream number to 1.6.0
346    
347     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
348     - [1.5.6-01]
349     - RPM rebuild forced by cvsroot2rpm
350    
351     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
352     - [1.5.5-01]
353     - Added buildtests [skud 2932]
354    
355     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
356     - [1.5.4-01]
357     - add -t option to ssh-keygen call in sshd-conf [tonyc]
358    
359     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
360     - [1.5.3-01]
361     - Tested & documented sshd-reload action [schwern 2932]
362     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
363     - Changed all actions to use esmith::ConfigDB [schwern 2932]
364     - Fixed dependencies. [schwern]
365    
366     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
367     - [1.5.2-01]
368     - CVS testing
369    
370     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
371     - [1.5.0-01]
372     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
373    
374     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
375     - [1.4.0-06]
376     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
377    
378     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
379     - [1.4.0-05]
380     - Removed links from deprecated post-restore event
381    
382     * Fri Aug 17 2001 gordonr
383     - [1.4.0-04]
384     - Autorebuild by rebuildRPM
385    
386     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
387     - [1.4.0-03]
388     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
389     implemented on both sides.
390    
391     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
392     - [1.4.0-02]
393     - Add template fragements to generate /root/.ssh/config host
394     config sections for any hostnames added to %e_smith_hosts by
395     other fragements numbered between 00 and 19.
396     - Delete useless template-end for /root/.ssh/config.
397    
398     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
399     - [1.4.0-01]
400     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
401    
402     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
403     - [1.3.0-10]
404     - Use restart instead of reload as some initscripts don't have the latter
405    
406     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
407     - [1.3.0-09]
408     - Check "access" property of sshd service
409    
410     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
411     - [1.3.0-08]
412     - Changed license to GPL
413    
414     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
415     - [1.3.0-07]
416     - Explicitly disable ChallengeResponseAuthentication and
417     KbdInteractiveAuthentication
418    
419     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
420     - [1.3.0-06]
421     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
422    
423     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
424     - [1.3.0-05]
425     - fixed actions that had tied %conf when calling serviceControl (2 actions)
426    
427     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
428     - [1.3.0-04]
429     - Added links to /usr/libexec and /usr/local/libexec to enable
430     sftp for more client systems under protocol V1
431    
432     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
433     - [1.3.0-03]
434     - Revised after comments from Charlie
435     - Added documentation for MaxStartups and cleaner perl idiom for
436     SubsystemSftp test
437    
438     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
439     - [1.3.0-02]
440     - Enabled sftp subsystem by default with correct path to sftp-server
441     - Added MaxStartups configuration
442    
443     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
444     - [1.3.0-01]
445     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
446    
447     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
448     - [1.2.0-06]
449     - Forgot to add last patch to %setup. Adding it now.
450    
451     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
452     - [1.2.0-05]
453     - Add /root/.ssh/config template-{begin,end} fragments
454     - Expand config template from sshd-conf
455    
456     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
457     - [1.2.0-04]
458     - Rolled version for GPG signing - no change
459    
460     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
461     - [1.2.0-03]
462     - Extra HostKey line for openssh-2.5
463    
464     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
465     - [1.2.0-02]
466     - Rolling release number for GPG signing.
467    
468     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
469     - [1.2.0-01]
470     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
471    
472     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
473     - [1.1.0-23]
474     - use serviceControl()
475    
476     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
477     - [1.1.0-22]
478     - reload sshd (and possibly kill it off) in post-restore
479    
480     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
481     - [1.1.0-21]
482     - fully qualify path to killall in sshd-reload
483    
484     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
485     - [1.1.0-20]
486     - Kill existing ssh sessions if we have just stopped the service
487    
488     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
489     - [1.1.0-19]
490     - Use sshd reload instead of killall -HUP - that closes current connections
491    
492     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
493     - [1.1.0-18]
494     - Make new bootstrap-console-save event - the Lite version
495     - Make sshd-reload shut down sshd if it has been disabled
496     - Don't redo conf-sshd-startup with every console-save
497    
498     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
499     - [1.1.0-17]
500     - Added missing use esmith::util to sshd-reload
501    
502     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
503     - [1.1.0-16]
504     - Added missing use esmith::db
505    
506     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
507     - [1.1.0-15]
508     - sshd-reload now starts sshd if not running and service enabled
509    
510     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
511     - [1.1.0-14]
512     - Process sshd_config template in remoteaccess-update
513    
514     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
515     - [1.1.0-13]
516     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
517    
518     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
519     - [1.1.0-12]
520     - Don't restart sshd after config change, just reload config.
521    
522     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
523     - [1.1.0-11]
524     - Fix typo
525    
526     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
527     - [1.1.0-10]
528     - Move AllowSSH packet filter template fragment here.
529    
530     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
531     - [1.1.0-9]
532     - Disable ssh by default
533    
534     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
535     - [1.1.0-8]
536     - Fixed typo in hosts.allow fragment for private access
537    
538     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
539     - [1.1.0-7]
540     - Added sshd-restart to remoteaccess-update event (and others)
541     - Renamed scripts to sshd-{conf,conf-startup,restart}
542     - Enable private ssh access by default
543    
544     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
545     - [1.1.0-6]
546     - fixed location of ssh_host_key in 20HostKey fragment
547    
548     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
549     - [1.1.0-5]
550     - Fixed sshd_config templates for PermitRootLogin and
551     PasswordAuthentication
552    
553     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
554     - [1.1.0-4]
555     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
556     - Fixed ordering of Port/Listen fragments
557    
558     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
559     - [1.1.0-3]
560     - Changed sshd_config into a directory template
561     - Used services notation to enable/disable
562     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
563    
564     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
565     - [1.1.0-1]
566     - Rolled version to 1.1.0. Includes patches up to 0.6-3
567    
568     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
569     - Ensure that conf-ssh-startup is run during post-upgrade event.
570     - Fix missing " in hosts.allow template.
571    
572     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
573     - Merge services database back into configuration database.
574    
575     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
576     - Rolled version to 0.6. Includes patches up to 0.5-17
577    
578     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
579     - Fixed a typo in conf-ssh-startup.
580    
581     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
582     - Move %post code to conf-ssh-startup instead
583     - Default to enabled for sshd in services database if not
584     already set.
585    
586     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
587     - Change %post to setdefault ... enabled.
588    
589     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
590     - Use db_get_type to get service status - to be safe against
591     defined service properties
592     - Do not init services database during post-install event -
593     it is done during %post action.
594    
595     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
596     - Only initialise services database during post-install action.
597     - Only expand hosts.allow/sshd if sshd service is enabled.
598    
599     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
600     - Fix typo
601    
602     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
603     - Update services database when enabling startup
604    
605     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
606     - rewrote spec file to use e-smith-devtools
607    
608     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
609     - updated contact and URL info
610    
611     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
612     - Removed obsolete rc7.d symlink from createlinks
613    
614     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
615     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
616    
617     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
618     - added 'use e-smith::util' line to conf-ssh-startup
619    
620     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
621     - Rewrote conf-ssh-startup to use serviceControl()
622    
623     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
624     - Make S85sshd symlink absolute so that RPM verifies
625    
626     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
627     - Rewrite createlinks in perl
628     - Add sshd template for /etc/hosts.allow
629     - Fix ssh-keygen options code
630    
631     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
632     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
633     - Change backgroundCommand call to use array instead of string - avoid shell
634     parsing.
635    
636     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
637     - Change rc?.d directory from 3 to 7.
638    
639     %description
640     e-smith server enhancement to configure and enable openssh
641    
642     %prep
643     %setup
644 jpp 1.2 %patch0 -p1
645 jpp 1.3 %patch1 -p1
646 jpp 1.4 %patch2 -p1
647 jpp 1.5 %patch3 -p1
648     rm -rf root/var/service root/service
649 jpp 1.7 %patch4 -p1
650 jpp 1.8 %patch5 -p1
651 stephdl 1.1
652     %build
653     perl createlinks
654     # build the test suite from embedded tests
655     /sbin/e-smith/buildtests e-smith-openssh
656    
657     %install
658     rm -rf $RPM_BUILD_ROOT
659     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
660     rm -f %{name}-%{version}-%{release}-filelist
661    
662     /sbin/e-smith/genfilelist \
663 jpp 1.5 --file '/sbin/e-smith/systemd/sshd-prepare' 'attr(0554,root,root)' \
664 jpp 1.8 --dir '/var/log/sshd' 'attr(2750,root,root)' \
665 stephdl 1.1 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
666     $RPM_BUILD_ROOT \
667     > %{name}-%{version}-%{release}-filelist
668    
669     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
670    
671     %clean
672     rm -rf $RPM_BUILD_ROOT
673    
674     %files -f %{name}-%{version}-%{release}-filelist
675     %defattr(-,root,root)
676 jpp 1.6
677     %pre
678     if [ $1 -gt 1 ] ; then
679     if [ -e /var/service/sshd/run ] ; then
680     /usr/bin/sv d sshd
681     /usr/bin/sv d sshd/log
682     fi
683     fi

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed