/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh.spec
ViewVC logotype

Contents of /rpms/e-smith-openssh/sme10/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.4 - (show annotations) (download)
Fri Dec 11 19:42:15 2020 UTC (3 years, 7 months ago) by jpp
Branch: MAIN
Changes since 1.3: +7 -2 lines
* Fri Dec 11 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-4.sme
- add support for denyhost [SME: 10939]

1 # $Id: e-smith-openssh.spec,v 1.3 2020/05/03 07:07:36 jpp Exp $
2
3 Summary: e-smith module to configure and enable ssh
4 %define name e-smith-openssh
5 Name: %{name}
6 %define version 2.6.0
7 %define release 4
8 Version: %{version}
9 Release: %{release}%{?dist}
10 License: GPL
11 Group: Networking/Daemons
12 Source: %{name}-%{version}.tar.xz
13 Patch0: e-smith-openssh-2.6.0-bz10621-bz10937.patch
14 Patch1: e-smith-openssh-2.6.0-bz9893-autoblock-whitelist.patch
15 Patch2: e-smith-openssh-2.6.0-bz10939-denyhosts.patch
16
17 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
18 BuildRequires: e-smith-devtools
19 BuildArchitectures: noarch
20 Requires: e-smith, openssl,
21 Requires: openssh >= 3.5
22 Requires: openssh-clients
23 Requires: openssh-server
24 Requires: e-smith-lib >= 1.15.1-19
25 Requires: runit
26 AutoReqProv: no
27
28 %changelog
29 * Fri Dec 11 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-4.sme
30 - add support for denyhost [SME: 10939]
31
32 * Sun May 03 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-3.sme
33 - add Whitelist to AutoBlock using property sshd ValidFrom [SME: 9893]
34
35 * Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
36 - update client ciphers to use [SME: 10621]
37 - add ciphers, macs and KexAlgorithms for server [SME: 10937]
38
39 * Fri Feb 05 2016 stephane de Labrusse <stephdl@de-labrusse.fr> 2.6.0-1.sme
40 - Initial release to sme10
41
42 * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
43 - enabled the motd message [SME: 8939]
44 - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
45 - Stefano Zamboni <zamboni@mind-at-work.it>
46
47 * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
48 - Fix use of uninitialized variables in last change. [SME: 8313]
49 - Fix error with flush of xt_recent SSH connections. [SME: 8314]
50
51 * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
52 - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
53
54 * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
55 - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
56
57 * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
58 - Make rsyslog listen to our socket [SME: 7221]
59
60 * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
61 - Roll new stream for sme9
62
63 * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
64 - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
65
66 * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
67 - Change permissions of ssh_config file to 644 [SME: 43]
68
69 * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
70 - Template ssh_config with improved defaults [SME: 43]
71
72 * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
73 - Template sshd login grace time, kept default at 600s [SME: 4903]
74
75 * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
76 - Roll new stream to separate sme7/sme8 trees [SME: 4633]
77
78 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
79 - Remove template fragments for /root/.ssh/config [SME: 513]
80
81 * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
82 - Actually apply previous patch [SME: 3678]
83
84 * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
85 - Allow root to be key based login only [SME: 3678]
86
87 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
88 - Prevent rkhunter false positive if ssh is disabled but
89 PermitRootLogin is enabled in config. [SME: 166]
90
91 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
92 - Clean up spec so package can be built by koji/plague
93
94 * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
95 - Adjust permissions on empty/sshd directory again [SME: 2711]
96
97 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
98 - Adjust permissions on empty/sshd directory [SME: 2711]
99
100 * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
101 - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
102
103 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
104 - Update to new release naming. No functional changes.
105 - Make Packager generic
106
107 * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
108 - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
109
110 * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
111 - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
112
113 * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
114 - Add newline after user entries in rssh.conf [SME: 877]
115
116 * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
117 - Don't display /etc/motd contents from ssh [SME: 718]
118
119 * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
120 - Roll stable stream version. [SME: 1016]
121
122 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
123 - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
124
125 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
126 - A user is allowed access to rssh protocols if:
127 - They have PasswordSet==yes
128 - They have AllowRSSH==yes or
129 VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
130
131 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
132 - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
133 - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
134
135 * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
136 - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
137
138 * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
139 - Add syslog socket inside privsep chroot jail [SME: 916]
140
141 * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
142 - Default sshd{AllowRSYNC} == yes [SME: 42]
143
144 * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
145 - Add template for /etc/rssh.conf [SME: 42]
146 - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
147 - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
148
149 * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
150 - Default sshd{PasswordAuthentication} to "no" [SME: 377]
151
152 * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
153 - Bump release number only
154
155 * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
156 - [1.11.0-20]
157 - Delete test related requires (not really required) and add runit.
158
159 * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
160 - [1.11.0-19]
161 - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
162
163 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
164 - [1.11.0-18]
165 - Update to current db access APIs. [SF: 1216546]
166
167 * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
168 - [1.11.0-17]
169 - Configure MaxAuthTries (our default is 2). [SF: 1232544]
170
171 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
172 - [1.11.0-16]
173 - Ensure that 'status' property is recognised at startup. [MN00061795]
174
175 * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
176 - [1.11.0-15]
177 - Default to protocol 2 only on new installs, and '2,1' for
178 upgrades where $sshd{Protocol} is not defined.
179
180 * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
181 - [1.11.0-14]
182 - Use generic_template_expand action for all template expansions from
183 sshd-conf. Update e-smith-lib dependency. [MN00064130]
184 - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
185
186 * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
187 - [1.11.0-13]
188 - Updated requires with new perl dependencies. [charlieb MN00040240]
189 - Clean BuildRequires. [charlieb MN00043055]
190
191 * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
192 - [1.11.0-12]
193 - Added host key generation code to run script. [msoulier 9549]
194
195 * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
196 - [1.11.0-11]
197 - Fixed a bug in the genfilelist options. [msoulier 9549]
198
199 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
200 - [1.11.0-10]
201 - Put full path to sshd in run script to work around assumption of full path
202 in sshd sighup handler. [msoulier 9549]
203
204 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
205 - [1.11.0-09]
206 - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
207
208 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
209 - [1.11.0-08]
210 - Moved the shebang line to a place where it actually matters. Tell me it's
211 friday. [msoulier 9549]
212
213 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
214 - [1.11.0-07]
215 - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
216
217 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
218 - [1.11.0-06]
219 - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
220
221 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
222 - [1.11.0-05]
223 - Fixed a couple of specfile typos. [msoulier 9549]
224
225 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
226 - [1.11.0-04]
227 - Adding supervision of sshd. [msoulier 9549]
228 - Updated createlinks to latest api.
229
230 * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
231 - [1.11.0-03]
232 - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
233
234 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
235 - [1.11.0-02]
236 - Replace sshd-conf-startup action with default db fragments.
237 [charlieb 9553]
238
239 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
240 - [1.11.0-01]
241 - Changing version to development stream number - 1.11.0
242
243 * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
244 - [1.10.0-01]
245 - Changing version to stable stream number - 1.10.0
246
247 * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
248 - [1.9.0-10]
249 - Enforce 0600 on sshd_config [markk 8407]
250
251 * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
252 - [1.9.0-09]
253 - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
254
255 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
256 - [1.9.0-08]
257 - Backed-out 1.9.0-07. [msoulier 5782]
258
259 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
260 - [1.9.0-07]
261 - Shut off tcp forwarding in the daemon. [msoulier 5782]
262
263 * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
264 - [1.9.0-06]
265 - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
266
267 * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
268 - [1.9.0-05]
269 - Deleted ./root/.ssh/config/template-begin [lijied 3295]
270
271 * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
272 - [1.9.0-04]
273 - Deleted template-begin/end file [lijied 3295]
274
275 * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
276 - [1.9.0-03]
277 - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
278
279 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
280 - [1.9.0-02]
281 - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
282 Add dependency on up-to-date e-smith-lib. [charlieb 5650]
283
284 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
285 - [1.9.0-01]
286 - Roll development stream to 1.9.0
287
288 * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
289 - [1.8.0-02]
290 - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
291
292 * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
293 - [1.8.0-01]
294 - Rolling stable version number to 1.8.0
295
296 * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
297 - [1.7.3-04]
298 - Remove stray braces in hosts.allow template [markk 3786]
299
300 * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
301 - [1.7.3-03]
302 - Fix hosts.allow template problem introduced by last change [charlieb 3786]
303
304 * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
305 - [1.7.3-02]
306 - Remove deprecated split on pipe [markk 3786]
307
308 * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
309 - [1.7.3-01]
310 - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
311 [charlieb 4458]
312 - Change use of allow_tcp_in() function to allow dynamic reconfig.
313 [charlieb 4501]
314
315 * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
316 - [1.7.2-01]
317 - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
318
319 * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
320 - [1.7.1-01]
321 - Change masq script fragment to use iptables. [charlieb 1268]
322
323 * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
324 - [1.7.0-01]
325 - Changing version to maintained stream number to 1.7.0
326
327 * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
328 - [1.6.0-01]
329 - Changing version to maintained stream number to 1.6.0
330
331 * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
332 - [1.5.6-01]
333 - RPM rebuild forced by cvsroot2rpm
334
335 * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
336 - [1.5.5-01]
337 - Added buildtests [skud 2932]
338
339 * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
340 - [1.5.4-01]
341 - add -t option to ssh-keygen call in sshd-conf [tonyc]
342
343 * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
344 - [1.5.3-01]
345 - Tested & documented sshd-reload action [schwern 2932]
346 - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
347 - Changed all actions to use esmith::ConfigDB [schwern 2932]
348 - Fixed dependencies. [schwern]
349
350 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
351 - [1.5.2-01]
352 - CVS testing
353
354 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
355 - [1.5.0-01]
356 - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
357
358 * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
359 - [1.4.0-06]
360 - Remove obsoleted "CheckMail no" fragment from sshd_config template.
361
362 * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
363 - [1.4.0-05]
364 - Removed links from deprecated post-restore event
365
366 * Fri Aug 17 2001 gordonr
367 - [1.4.0-04]
368 - Autorebuild by rebuildRPM
369
370 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
371 - [1.4.0-03]
372 - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
373 implemented on both sides.
374
375 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
376 - [1.4.0-02]
377 - Add template fragements to generate /root/.ssh/config host
378 config sections for any hostnames added to %e_smith_hosts by
379 other fragements numbered between 00 and 19.
380 - Delete useless template-end for /root/.ssh/config.
381
382 * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
383 - [1.4.0-01]
384 - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
385
386 * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
387 - [1.3.0-10]
388 - Use restart instead of reload as some initscripts don't have the latter
389
390 * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
391 - [1.3.0-09]
392 - Check "access" property of sshd service
393
394 * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
395 - [1.3.0-08]
396 - Changed license to GPL
397
398 * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
399 - [1.3.0-07]
400 - Explicitly disable ChallengeResponseAuthentication and
401 KbdInteractiveAuthentication
402
403 * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
404 - [1.3.0-06]
405 - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
406
407 * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
408 - [1.3.0-05]
409 - fixed actions that had tied %conf when calling serviceControl (2 actions)
410
411 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
412 - [1.3.0-04]
413 - Added links to /usr/libexec and /usr/local/libexec to enable
414 sftp for more client systems under protocol V1
415
416 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
417 - [1.3.0-03]
418 - Revised after comments from Charlie
419 - Added documentation for MaxStartups and cleaner perl idiom for
420 SubsystemSftp test
421
422 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
423 - [1.3.0-02]
424 - Enabled sftp subsystem by default with correct path to sftp-server
425 - Added MaxStartups configuration
426
427 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
428 - [1.3.0-01]
429 - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
430
431 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
432 - [1.2.0-06]
433 - Forgot to add last patch to %setup. Adding it now.
434
435 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
436 - [1.2.0-05]
437 - Add /root/.ssh/config template-{begin,end} fragments
438 - Expand config template from sshd-conf
439
440 * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
441 - [1.2.0-04]
442 - Rolled version for GPG signing - no change
443
444 * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
445 - [1.2.0-03]
446 - Extra HostKey line for openssh-2.5
447
448 * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
449 - [1.2.0-02]
450 - Rolling release number for GPG signing.
451
452 * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
453 - [1.2.0-01]
454 - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
455
456 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
457 - [1.1.0-23]
458 - use serviceControl()
459
460 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
461 - [1.1.0-22]
462 - reload sshd (and possibly kill it off) in post-restore
463
464 * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
465 - [1.1.0-21]
466 - fully qualify path to killall in sshd-reload
467
468 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
469 - [1.1.0-20]
470 - Kill existing ssh sessions if we have just stopped the service
471
472 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
473 - [1.1.0-19]
474 - Use sshd reload instead of killall -HUP - that closes current connections
475
476 * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
477 - [1.1.0-18]
478 - Make new bootstrap-console-save event - the Lite version
479 - Make sshd-reload shut down sshd if it has been disabled
480 - Don't redo conf-sshd-startup with every console-save
481
482 * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
483 - [1.1.0-17]
484 - Added missing use esmith::util to sshd-reload
485
486 * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
487 - [1.1.0-16]
488 - Added missing use esmith::db
489
490 * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
491 - [1.1.0-15]
492 - sshd-reload now starts sshd if not running and service enabled
493
494 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
495 - [1.1.0-14]
496 - Process sshd_config template in remoteaccess-update
497
498 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
499 - [1.1.0-13]
500 - Provide defaults for PermitRootLogin and PasswordAuthentication properties
501
502 * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
503 - [1.1.0-12]
504 - Don't restart sshd after config change, just reload config.
505
506 * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
507 - [1.1.0-11]
508 - Fix typo
509
510 * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
511 - [1.1.0-10]
512 - Move AllowSSH packet filter template fragment here.
513
514 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
515 - [1.1.0-9]
516 - Disable ssh by default
517
518 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
519 - [1.1.0-8]
520 - Fixed typo in hosts.allow fragment for private access
521
522 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
523 - [1.1.0-7]
524 - Added sshd-restart to remoteaccess-update event (and others)
525 - Renamed scripts to sshd-{conf,conf-startup,restart}
526 - Enable private ssh access by default
527
528 * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
529 - [1.1.0-6]
530 - fixed location of ssh_host_key in 20HostKey fragment
531
532 * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
533 - [1.1.0-5]
534 - Fixed sshd_config templates for PermitRootLogin and
535 PasswordAuthentication
536
537 * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
538 - [1.1.0-4]
539 - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
540 - Fixed ordering of Port/Listen fragments
541
542 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
543 - [1.1.0-3]
544 - Changed sshd_config into a directory template
545 - Used services notation to enable/disable
546 - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
547
548 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
549 - [1.1.0-1]
550 - Rolled version to 1.1.0. Includes patches up to 0.6-3
551
552 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
553 - Ensure that conf-ssh-startup is run during post-upgrade event.
554 - Fix missing " in hosts.allow template.
555
556 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
557 - Merge services database back into configuration database.
558
559 * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
560 - Rolled version to 0.6. Includes patches up to 0.5-17
561
562 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
563 - Fixed a typo in conf-ssh-startup.
564
565 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
566 - Move %post code to conf-ssh-startup instead
567 - Default to enabled for sshd in services database if not
568 already set.
569
570 * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
571 - Change %post to setdefault ... enabled.
572
573 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
574 - Use db_get_type to get service status - to be safe against
575 defined service properties
576 - Do not init services database during post-install event -
577 it is done during %post action.
578
579 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
580 - Only initialise services database during post-install action.
581 - Only expand hosts.allow/sshd if sshd service is enabled.
582
583 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
584 - Fix typo
585
586 * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
587 - Update services database when enabling startup
588
589 * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
590 - rewrote spec file to use e-smith-devtools
591
592 * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
593 - updated contact and URL info
594
595 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
596 - Removed obsolete rc7.d symlink from createlinks
597
598 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
599 - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
600
601 * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
602 - added 'use e-smith::util' line to conf-ssh-startup
603
604 * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
605 - Rewrote conf-ssh-startup to use serviceControl()
606
607 * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
608 - Make S85sshd symlink absolute so that RPM verifies
609
610 * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
611 - Rewrite createlinks in perl
612 - Add sshd template for /etc/hosts.allow
613 - Fix ssh-keygen options code
614
615 * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
616 - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
617 - Change backgroundCommand call to use array instead of string - avoid shell
618 parsing.
619
620 * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
621 - Change rc?.d directory from 3 to 7.
622
623 %description
624 e-smith server enhancement to configure and enable openssh
625
626 %prep
627 %setup
628 %patch0 -p1
629 %patch1 -p1
630 %patch2 -p1
631
632 %build
633 perl createlinks
634 # build the test suite from embedded tests
635 /sbin/e-smith/buildtests e-smith-openssh
636
637 %install
638 rm -rf $RPM_BUILD_ROOT
639 ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
640 rm -f %{name}-%{version}-%{release}-filelist
641
642 /sbin/e-smith/genfilelist \
643 --dir '/var/service/sshd' 'attr(1755,root,root)' \
644 --file '/var/service/sshd/down' 'attr(0644,root,root)' \
645 --file '/var/service/sshd/run' 'attr(0755,root,root)' \
646 --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
647 --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
648 --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
649 --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
650 --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
651 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
652 $RPM_BUILD_ROOT \
653 > %{name}-%{version}-%{release}-filelist
654
655 echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
656
657 %clean
658 rm -rf $RPM_BUILD_ROOT
659
660 %files -f %{name}-%{version}-%{release}-filelist
661 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed