/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme10/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (hide annotations) (download)
Sun May 3 03:40:54 2020 UTC (4 years, 1 month ago) by jpp
Branch: MAIN
CVS Tags: e-smith-openssh-2_6_0-2_el7_sme
Changes since 1.1: +8 -2 lines
* Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
- update client ciphers to use [SME: 10621]
- add ciphers, macs and KexAlgorithms for server [SME: 10937]

1 jpp 1.2 # $Id: e-smith-openssh.spec,v 1.1 2016/02/05 22:15:50 stephdl Exp $
2 stephdl 1.1
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.6.0
7 jpp 1.2 %define release 2
8 stephdl 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13 jpp 1.2 Patch0: e-smith-openssh-2.6.0-bz10621-bz10937.patch
14 stephdl 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
15     BuildRequires: e-smith-devtools
16     BuildArchitectures: noarch
17     Requires: e-smith, openssl,
18     Requires: openssh >= 3.5
19     Requires: openssh-clients
20     Requires: openssh-server
21     Requires: e-smith-lib >= 1.15.1-19
22     Requires: runit
23     AutoReqProv: no
24    
25     %changelog
26 jpp 1.2 * Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
27     - update client ciphers to use [SME: 10621]
28     - add ciphers, macs and KexAlgorithms for server [SME: 10937]
29    
30 stephdl 1.1 * Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme
31     - Initial release to sme10
32    
33     * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
34     - enabled the motd message [SME: 8939]
35     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
36     - Stefano Zamboni <zamboni@mind-at-work.it>
37    
38     * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
39     - Fix use of uninitialized variables in last change. [SME: 8313]
40     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
41    
42     * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
43     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
44    
45     * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
46     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
47    
48     * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
49     - Make rsyslog listen to our socket [SME: 7221]
50    
51     * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
52     - Roll new stream for sme9
53    
54     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
55     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
56    
57     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
58     - Change permissions of ssh_config file to 644 [SME: 43]
59    
60     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
61     - Template ssh_config with improved defaults [SME: 43]
62    
63     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
64     - Template sshd login grace time, kept default at 600s [SME: 4903]
65    
66     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
67     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
68    
69     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
70     - Remove template fragments for /root/.ssh/config [SME: 513]
71    
72     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
73     - Actually apply previous patch [SME: 3678]
74    
75     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
76     - Allow root to be key based login only [SME: 3678]
77    
78     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
79     - Prevent rkhunter false positive if ssh is disabled but
80     PermitRootLogin is enabled in config. [SME: 166]
81    
82     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
83     - Clean up spec so package can be built by koji/plague
84    
85     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
86     - Adjust permissions on empty/sshd directory again [SME: 2711]
87    
88     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
89     - Adjust permissions on empty/sshd directory [SME: 2711]
90    
91     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
92     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
93    
94     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
95     - Update to new release naming. No functional changes.
96     - Make Packager generic
97    
98     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
99     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
100    
101     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
102     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
103    
104     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
105     - Add newline after user entries in rssh.conf [SME: 877]
106    
107     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
108     - Don't display /etc/motd contents from ssh [SME: 718]
109    
110     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
111     - Roll stable stream version. [SME: 1016]
112    
113     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
114     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
115    
116     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
117     - A user is allowed access to rssh protocols if:
118     - They have PasswordSet==yes
119     - They have AllowRSSH==yes or
120     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
121    
122     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
123     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
124     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
125    
126     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
127     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
128    
129     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
130     - Add syslog socket inside privsep chroot jail [SME: 916]
131    
132     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
133     - Default sshd{AllowRSYNC} == yes [SME: 42]
134    
135     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
136     - Add template for /etc/rssh.conf [SME: 42]
137     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
138     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
139    
140     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
141     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
142    
143     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
144     - Bump release number only
145    
146     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
147     - [1.11.0-20]
148     - Delete test related requires (not really required) and add runit.
149    
150     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
151     - [1.11.0-19]
152     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
153    
154     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
155     - [1.11.0-18]
156     - Update to current db access APIs. [SF: 1216546]
157    
158     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
159     - [1.11.0-17]
160     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
161    
162     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
163     - [1.11.0-16]
164     - Ensure that 'status' property is recognised at startup. [MN00061795]
165    
166     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
167     - [1.11.0-15]
168     - Default to protocol 2 only on new installs, and '2,1' for
169     upgrades where $sshd{Protocol} is not defined.
170    
171     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
172     - [1.11.0-14]
173     - Use generic_template_expand action for all template expansions from
174     sshd-conf. Update e-smith-lib dependency. [MN00064130]
175     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
176    
177     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
178     - [1.11.0-13]
179     - Updated requires with new perl dependencies. [charlieb MN00040240]
180     - Clean BuildRequires. [charlieb MN00043055]
181    
182     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
183     - [1.11.0-12]
184     - Added host key generation code to run script. [msoulier 9549]
185    
186     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
187     - [1.11.0-11]
188     - Fixed a bug in the genfilelist options. [msoulier 9549]
189    
190     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
191     - [1.11.0-10]
192     - Put full path to sshd in run script to work around assumption of full path
193     in sshd sighup handler. [msoulier 9549]
194    
195     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
196     - [1.11.0-09]
197     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
198    
199     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
200     - [1.11.0-08]
201     - Moved the shebang line to a place where it actually matters. Tell me it's
202     friday. [msoulier 9549]
203    
204     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
205     - [1.11.0-07]
206     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
207    
208     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
209     - [1.11.0-06]
210     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
211    
212     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
213     - [1.11.0-05]
214     - Fixed a couple of specfile typos. [msoulier 9549]
215    
216     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
217     - [1.11.0-04]
218     - Adding supervision of sshd. [msoulier 9549]
219     - Updated createlinks to latest api.
220    
221     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
222     - [1.11.0-03]
223     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
224    
225     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
226     - [1.11.0-02]
227     - Replace sshd-conf-startup action with default db fragments.
228     [charlieb 9553]
229    
230     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
231     - [1.11.0-01]
232     - Changing version to development stream number - 1.11.0
233    
234     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
235     - [1.10.0-01]
236     - Changing version to stable stream number - 1.10.0
237    
238     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
239     - [1.9.0-10]
240     - Enforce 0600 on sshd_config [markk 8407]
241    
242     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
243     - [1.9.0-09]
244     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
245    
246     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
247     - [1.9.0-08]
248     - Backed-out 1.9.0-07. [msoulier 5782]
249    
250     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
251     - [1.9.0-07]
252     - Shut off tcp forwarding in the daemon. [msoulier 5782]
253    
254     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
255     - [1.9.0-06]
256     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
257    
258     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
259     - [1.9.0-05]
260     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
261    
262     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
263     - [1.9.0-04]
264     - Deleted template-begin/end file [lijied 3295]
265    
266     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
267     - [1.9.0-03]
268     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
269    
270     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
271     - [1.9.0-02]
272     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
273     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
274    
275     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
276     - [1.9.0-01]
277     - Roll development stream to 1.9.0
278    
279     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
280     - [1.8.0-02]
281     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
282    
283     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
284     - [1.8.0-01]
285     - Rolling stable version number to 1.8.0
286    
287     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
288     - [1.7.3-04]
289     - Remove stray braces in hosts.allow template [markk 3786]
290    
291     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
292     - [1.7.3-03]
293     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
294    
295     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
296     - [1.7.3-02]
297     - Remove deprecated split on pipe [markk 3786]
298    
299     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
300     - [1.7.3-01]
301     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
302     [charlieb 4458]
303     - Change use of allow_tcp_in() function to allow dynamic reconfig.
304     [charlieb 4501]
305    
306     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
307     - [1.7.2-01]
308     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
309    
310     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
311     - [1.7.1-01]
312     - Change masq script fragment to use iptables. [charlieb 1268]
313    
314     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
315     - [1.7.0-01]
316     - Changing version to maintained stream number to 1.7.0
317    
318     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
319     - [1.6.0-01]
320     - Changing version to maintained stream number to 1.6.0
321    
322     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
323     - [1.5.6-01]
324     - RPM rebuild forced by cvsroot2rpm
325    
326     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
327     - [1.5.5-01]
328     - Added buildtests [skud 2932]
329    
330     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
331     - [1.5.4-01]
332     - add -t option to ssh-keygen call in sshd-conf [tonyc]
333    
334     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
335     - [1.5.3-01]
336     - Tested & documented sshd-reload action [schwern 2932]
337     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
338     - Changed all actions to use esmith::ConfigDB [schwern 2932]
339     - Fixed dependencies. [schwern]
340    
341     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
342     - [1.5.2-01]
343     - CVS testing
344    
345     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
346     - [1.5.0-01]
347     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
348    
349     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
350     - [1.4.0-06]
351     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
352    
353     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
354     - [1.4.0-05]
355     - Removed links from deprecated post-restore event
356    
357     * Fri Aug 17 2001 gordonr
358     - [1.4.0-04]
359     - Autorebuild by rebuildRPM
360    
361     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
362     - [1.4.0-03]
363     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
364     implemented on both sides.
365    
366     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
367     - [1.4.0-02]
368     - Add template fragements to generate /root/.ssh/config host
369     config sections for any hostnames added to %e_smith_hosts by
370     other fragements numbered between 00 and 19.
371     - Delete useless template-end for /root/.ssh/config.
372    
373     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
374     - [1.4.0-01]
375     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
376    
377     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
378     - [1.3.0-10]
379     - Use restart instead of reload as some initscripts don't have the latter
380    
381     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
382     - [1.3.0-09]
383     - Check "access" property of sshd service
384    
385     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
386     - [1.3.0-08]
387     - Changed license to GPL
388    
389     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
390     - [1.3.0-07]
391     - Explicitly disable ChallengeResponseAuthentication and
392     KbdInteractiveAuthentication
393    
394     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
395     - [1.3.0-06]
396     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
397    
398     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
399     - [1.3.0-05]
400     - fixed actions that had tied %conf when calling serviceControl (2 actions)
401    
402     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
403     - [1.3.0-04]
404     - Added links to /usr/libexec and /usr/local/libexec to enable
405     sftp for more client systems under protocol V1
406    
407     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
408     - [1.3.0-03]
409     - Revised after comments from Charlie
410     - Added documentation for MaxStartups and cleaner perl idiom for
411     SubsystemSftp test
412    
413     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
414     - [1.3.0-02]
415     - Enabled sftp subsystem by default with correct path to sftp-server
416     - Added MaxStartups configuration
417    
418     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
419     - [1.3.0-01]
420     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
421    
422     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
423     - [1.2.0-06]
424     - Forgot to add last patch to %setup. Adding it now.
425    
426     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
427     - [1.2.0-05]
428     - Add /root/.ssh/config template-{begin,end} fragments
429     - Expand config template from sshd-conf
430    
431     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
432     - [1.2.0-04]
433     - Rolled version for GPG signing - no change
434    
435     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
436     - [1.2.0-03]
437     - Extra HostKey line for openssh-2.5
438    
439     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
440     - [1.2.0-02]
441     - Rolling release number for GPG signing.
442    
443     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
444     - [1.2.0-01]
445     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
446    
447     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
448     - [1.1.0-23]
449     - use serviceControl()
450    
451     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
452     - [1.1.0-22]
453     - reload sshd (and possibly kill it off) in post-restore
454    
455     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
456     - [1.1.0-21]
457     - fully qualify path to killall in sshd-reload
458    
459     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
460     - [1.1.0-20]
461     - Kill existing ssh sessions if we have just stopped the service
462    
463     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
464     - [1.1.0-19]
465     - Use sshd reload instead of killall -HUP - that closes current connections
466    
467     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
468     - [1.1.0-18]
469     - Make new bootstrap-console-save event - the Lite version
470     - Make sshd-reload shut down sshd if it has been disabled
471     - Don't redo conf-sshd-startup with every console-save
472    
473     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
474     - [1.1.0-17]
475     - Added missing use esmith::util to sshd-reload
476    
477     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
478     - [1.1.0-16]
479     - Added missing use esmith::db
480    
481     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
482     - [1.1.0-15]
483     - sshd-reload now starts sshd if not running and service enabled
484    
485     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
486     - [1.1.0-14]
487     - Process sshd_config template in remoteaccess-update
488    
489     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
490     - [1.1.0-13]
491     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
492    
493     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
494     - [1.1.0-12]
495     - Don't restart sshd after config change, just reload config.
496    
497     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
498     - [1.1.0-11]
499     - Fix typo
500    
501     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
502     - [1.1.0-10]
503     - Move AllowSSH packet filter template fragment here.
504    
505     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
506     - [1.1.0-9]
507     - Disable ssh by default
508    
509     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
510     - [1.1.0-8]
511     - Fixed typo in hosts.allow fragment for private access
512    
513     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
514     - [1.1.0-7]
515     - Added sshd-restart to remoteaccess-update event (and others)
516     - Renamed scripts to sshd-{conf,conf-startup,restart}
517     - Enable private ssh access by default
518    
519     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
520     - [1.1.0-6]
521     - fixed location of ssh_host_key in 20HostKey fragment
522    
523     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
524     - [1.1.0-5]
525     - Fixed sshd_config templates for PermitRootLogin and
526     PasswordAuthentication
527    
528     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
529     - [1.1.0-4]
530     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
531     - Fixed ordering of Port/Listen fragments
532    
533     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
534     - [1.1.0-3]
535     - Changed sshd_config into a directory template
536     - Used services notation to enable/disable
537     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
538    
539     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
540     - [1.1.0-1]
541     - Rolled version to 1.1.0. Includes patches up to 0.6-3
542    
543     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
544     - Ensure that conf-ssh-startup is run during post-upgrade event.
545     - Fix missing " in hosts.allow template.
546    
547     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
548     - Merge services database back into configuration database.
549    
550     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
551     - Rolled version to 0.6. Includes patches up to 0.5-17
552    
553     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
554     - Fixed a typo in conf-ssh-startup.
555    
556     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
557     - Move %post code to conf-ssh-startup instead
558     - Default to enabled for sshd in services database if not
559     already set.
560    
561     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
562     - Change %post to setdefault ... enabled.
563    
564     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
565     - Use db_get_type to get service status - to be safe against
566     defined service properties
567     - Do not init services database during post-install event -
568     it is done during %post action.
569    
570     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
571     - Only initialise services database during post-install action.
572     - Only expand hosts.allow/sshd if sshd service is enabled.
573    
574     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
575     - Fix typo
576    
577     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
578     - Update services database when enabling startup
579    
580     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
581     - rewrote spec file to use e-smith-devtools
582    
583     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
584     - updated contact and URL info
585    
586     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
587     - Removed obsolete rc7.d symlink from createlinks
588    
589     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
590     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
591    
592     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
593     - added 'use e-smith::util' line to conf-ssh-startup
594    
595     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
596     - Rewrote conf-ssh-startup to use serviceControl()
597    
598     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
599     - Make S85sshd symlink absolute so that RPM verifies
600    
601     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
602     - Rewrite createlinks in perl
603     - Add sshd template for /etc/hosts.allow
604     - Fix ssh-keygen options code
605    
606     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
607     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
608     - Change backgroundCommand call to use array instead of string - avoid shell
609     parsing.
610    
611     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
612     - Change rc?.d directory from 3 to 7.
613    
614     %description
615     e-smith server enhancement to configure and enable openssh
616    
617     %prep
618     %setup
619 jpp 1.2 %patch0 -p1
620 stephdl 1.1
621     %build
622     perl createlinks
623     # build the test suite from embedded tests
624     /sbin/e-smith/buildtests e-smith-openssh
625    
626     %install
627     rm -rf $RPM_BUILD_ROOT
628     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
629     rm -f %{name}-%{version}-%{release}-filelist
630    
631     /sbin/e-smith/genfilelist \
632     --dir '/var/service/sshd' 'attr(1755,root,root)' \
633     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
634     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
635     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
636     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
637     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
638     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
639     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
640     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
641     $RPM_BUILD_ROOT \
642     > %{name}-%{version}-%{release}-filelist
643    
644     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
645    
646     %clean
647     rm -rf $RPM_BUILD_ROOT
648    
649     %files -f %{name}-%{version}-%{release}-filelist
650     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed