/[smeserver]/rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.3 - (hide annotations) (download)
Tue Dec 18 10:53:52 2007 UTC (16 years, 6 months ago) by bytegw
Branch: MAIN
CVS Tags: e-smith-openssh-1_12_0-11_el4_sme
Changes since 1.2: +5 -1 lines
Updates

1 slords 1.1 Summary: e-smith module to configure and enable ssh
2     %define name e-smith-openssh
3     Name: %{name}
4     %define version 1.12.0
5 bytegw 1.3 %define release 11
6 slords 1.1 Version: %{version}
7     Release: %{release}%{?dist}
8     License: GPL
9     Group: Networking/Daemons
10     Source: %{name}-%{version}.tar.gz
11     Patch0: e-smith-openssh-1.12.0-PrintMotdNo.patch
12     Patch1: e-smith-openssh-1.12.0-RSSHNewLine.patch
13     Patch2: e-smith-openssh-1.12.0-UsePAM.patch
14     Patch3: e-smith-openssh-1.12.0-SSHPort.patch
15     Patch4: e-smith-openssh-1.12.0-sftpserver.patch
16 bytegw 1.2 Patch5: e-smith-openssh-1.12.0-disabled_false_positive.patch
17 bytegw 1.3 Patch6: e-smith-openssh-1.12.0-rootkey.patch
18 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
19     BuildRequires: e-smith-devtools
20     BuildArchitectures: noarch
21     Requires: e-smith, openssl,
22     Requires: openssh >= 3.5
23     Requires: openssh-clients
24     Requires: openssh-server
25     Requires: e-smith-lib >= 1.15.1-19
26     Requires: runit
27     AutoReqProv: no
28    
29     %changelog
30 bytegw 1.3 * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0.11
31     - Allow root to be key based login only
32    
33 bytegw 1.2 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
34     - Prevent rkhunter false positive if ssh is disabled but
35     PermitRootLogin is enabled in config. [SME: 166]
36    
37 slords 1.1 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
38     - Clean up spec so package can be built by koji/plague
39    
40     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
41     - Adjust permissions on empty/sshd directory again [SME: 2711]
42    
43     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
44     - Adjust permissions on empty/sshd directory [SME: 2711]
45    
46     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
47     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
48    
49     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
50     - Update to new release naming. No functional changes.
51     - Make Packager generic
52    
53     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
54     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
55    
56     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
57     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
58    
59     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
60     - Add newline after user entries in rssh.conf [SME: 877]
61    
62     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
63     - Don't display /etc/motd contents from ssh [SME: 718]
64    
65     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
66     - Roll stable stream version. [SME: 1016]
67    
68     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
69     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
70    
71     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
72     - A user is allowed access to rssh protocols if:
73     - They have PasswordSet==yes
74     - They have AllowRSSH==yes or
75     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
76    
77     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
78     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
79     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
80    
81     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
82     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
83    
84     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
85     - Add syslog socket inside privsep chroot jail [SME: 916]
86    
87     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
88     - Default sshd{AllowRSYNC} == yes [SME: 42]
89    
90     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
91     - Add template for /etc/rssh.conf [SME: 42]
92     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
93     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
94    
95     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
96     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
97    
98     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
99     - Bump release number only
100    
101     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
102     - [1.11.0-20]
103     - Delete test related requires (not really required) and add runit.
104    
105     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
106     - [1.11.0-19]
107     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
108    
109     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
110     - [1.11.0-18]
111     - Update to current db access APIs. [SF: 1216546]
112    
113     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
114     - [1.11.0-17]
115     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
116    
117     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
118     - [1.11.0-16]
119     - Ensure that 'status' property is recognised at startup. [MN00061795]
120    
121     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
122     - [1.11.0-15]
123     - Default to protocol 2 only on new installs, and '2,1' for
124     upgrades where $sshd{Protocol} is not defined.
125    
126     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
127     - [1.11.0-14]
128     - Use generic_template_expand action for all template expansions from
129     sshd-conf. Update e-smith-lib dependency. [MN00064130]
130     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
131    
132     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
133     - [1.11.0-13]
134     - Updated requires with new perl dependencies. [charlieb MN00040240]
135     - Clean BuildRequires. [charlieb MN00043055]
136    
137     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
138     - [1.11.0-12]
139     - Added host key generation code to run script. [msoulier 9549]
140    
141     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
142     - [1.11.0-11]
143     - Fixed a bug in the genfilelist options. [msoulier 9549]
144    
145     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
146     - [1.11.0-10]
147     - Put full path to sshd in run script to work around assumption of full path
148     in sshd sighup handler. [msoulier 9549]
149    
150     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
151     - [1.11.0-09]
152     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
153    
154     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
155     - [1.11.0-08]
156     - Moved the shebang line to a place where it actually matters. Tell me it's
157     friday. [msoulier 9549]
158    
159     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
160     - [1.11.0-07]
161     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
162    
163     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
164     - [1.11.0-06]
165     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
166    
167     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
168     - [1.11.0-05]
169     - Fixed a couple of specfile typos. [msoulier 9549]
170    
171     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
172     - [1.11.0-04]
173     - Adding supervision of sshd. [msoulier 9549]
174     - Updated createlinks to latest api.
175    
176     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
177     - [1.11.0-03]
178     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
179    
180     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
181     - [1.11.0-02]
182     - Replace sshd-conf-startup action with default db fragments.
183     [charlieb 9553]
184    
185     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
186     - [1.11.0-01]
187     - Changing version to development stream number - 1.11.0
188    
189     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
190     - [1.10.0-01]
191     - Changing version to stable stream number - 1.10.0
192    
193     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
194     - [1.9.0-10]
195     - Enforce 0600 on sshd_config [markk 8407]
196    
197     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
198     - [1.9.0-09]
199     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
200    
201     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
202     - [1.9.0-08]
203     - Backed-out 1.9.0-07. [msoulier 5782]
204    
205     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
206     - [1.9.0-07]
207     - Shut off tcp forwarding in the daemon. [msoulier 5782]
208    
209     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
210     - [1.9.0-06]
211     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
212    
213     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
214     - [1.9.0-05]
215     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
216    
217     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
218     - [1.9.0-04]
219     - Deleted template-begin/end file [lijied 3295]
220    
221     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
222     - [1.9.0-03]
223     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
224    
225     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
226     - [1.9.0-02]
227     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
228     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
229    
230     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
231     - [1.9.0-01]
232     - Roll development stream to 1.9.0
233    
234     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
235     - [1.8.0-02]
236     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
237    
238     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
239     - [1.8.0-01]
240     - Rolling stable version number to 1.8.0
241    
242     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
243     - [1.7.3-04]
244     - Remove stray braces in hosts.allow template [markk 3786]
245    
246     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
247     - [1.7.3-03]
248     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
249    
250     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
251     - [1.7.3-02]
252     - Remove deprecated split on pipe [markk 3786]
253    
254     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
255     - [1.7.3-01]
256     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
257     [charlieb 4458]
258     - Change use of allow_tcp_in() function to allow dynamic reconfig.
259     [charlieb 4501]
260    
261     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
262     - [1.7.2-01]
263     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
264    
265     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
266     - [1.7.1-01]
267     - Change masq script fragment to use iptables. [charlieb 1268]
268    
269     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
270     - [1.7.0-01]
271     - Changing version to maintained stream number to 1.7.0
272    
273     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
274     - [1.6.0-01]
275     - Changing version to maintained stream number to 1.6.0
276    
277     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
278     - [1.5.6-01]
279     - RPM rebuild forced by cvsroot2rpm
280    
281     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
282     - [1.5.5-01]
283     - Added buildtests [skud 2932]
284    
285     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
286     - [1.5.4-01]
287     - add -t option to ssh-keygen call in sshd-conf [tonyc]
288    
289     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
290     - [1.5.3-01]
291     - Tested & documented sshd-reload action [schwern 2932]
292     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
293     - Changed all actions to use esmith::ConfigDB [schwern 2932]
294     - Fixed dependencies. [schwern]
295    
296     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
297     - [1.5.2-01]
298     - CVS testing
299    
300     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
301     - [1.5.0-01]
302     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
303    
304     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
305     - [1.4.0-06]
306     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
307    
308     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
309     - [1.4.0-05]
310     - Removed links from deprecated post-restore event
311    
312     * Fri Aug 17 2001 gordonr
313     - [1.4.0-04]
314     - Autorebuild by rebuildRPM
315    
316     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
317     - [1.4.0-03]
318     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
319     implemented on both sides.
320    
321     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
322     - [1.4.0-02]
323     - Add template fragements to generate /root/.ssh/config host
324     config sections for any hostnames added to %e_smith_hosts by
325     other fragements numbered between 00 and 19.
326     - Delete useless template-end for /root/.ssh/config.
327    
328     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
329     - [1.4.0-01]
330     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
331    
332     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
333     - [1.3.0-10]
334     - Use restart instead of reload as some initscripts don't have the latter
335    
336     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
337     - [1.3.0-09]
338     - Check "access" property of sshd service
339    
340     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
341     - [1.3.0-08]
342     - Changed license to GPL
343    
344     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
345     - [1.3.0-07]
346     - Explicitly disable ChallengeResponseAuthentication and
347     KbdInteractiveAuthentication
348    
349     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
350     - [1.3.0-06]
351     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
352    
353     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
354     - [1.3.0-05]
355     - fixed actions that had tied %conf when calling serviceControl (2 actions)
356    
357     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
358     - [1.3.0-04]
359     - Added links to /usr/libexec and /usr/local/libexec to enable
360     sftp for more client systems under protocol V1
361    
362     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
363     - [1.3.0-03]
364     - Revised after comments from Charlie
365     - Added documentation for MaxStartups and cleaner perl idiom for
366     SubsystemSftp test
367    
368     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
369     - [1.3.0-02]
370     - Enabled sftp subsystem by default with correct path to sftp-server
371     - Added MaxStartups configuration
372    
373     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
374     - [1.3.0-01]
375     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
376    
377     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
378     - [1.2.0-06]
379     - Forgot to add last patch to %setup. Adding it now.
380    
381     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
382     - [1.2.0-05]
383     - Add /root/.ssh/config template-{begin,end} fragments
384     - Expand config template from sshd-conf
385    
386     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
387     - [1.2.0-04]
388     - Rolled version for GPG signing - no change
389    
390     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
391     - [1.2.0-03]
392     - Extra HostKey line for openssh-2.5
393    
394     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
395     - [1.2.0-02]
396     - Rolling release number for GPG signing.
397    
398     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
399     - [1.2.0-01]
400     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
401    
402     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
403     - [1.1.0-23]
404     - use serviceControl()
405    
406     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
407     - [1.1.0-22]
408     - reload sshd (and possibly kill it off) in post-restore
409    
410     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
411     - [1.1.0-21]
412     - fully qualify path to killall in sshd-reload
413    
414     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
415     - [1.1.0-20]
416     - Kill existing ssh sessions if we have just stopped the service
417    
418     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
419     - [1.1.0-19]
420     - Use sshd reload instead of killall -HUP - that closes current connections
421    
422     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
423     - [1.1.0-18]
424     - Make new bootstrap-console-save event - the Lite version
425     - Make sshd-reload shut down sshd if it has been disabled
426     - Don't redo conf-sshd-startup with every console-save
427    
428     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
429     - [1.1.0-17]
430     - Added missing use esmith::util to sshd-reload
431    
432     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
433     - [1.1.0-16]
434     - Added missing use esmith::db
435    
436     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
437     - [1.1.0-15]
438     - sshd-reload now starts sshd if not running and service enabled
439    
440     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
441     - [1.1.0-14]
442     - Process sshd_config template in remoteaccess-update
443    
444     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
445     - [1.1.0-13]
446     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
447    
448     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
449     - [1.1.0-12]
450     - Don't restart sshd after config change, just reload config.
451    
452     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
453     - [1.1.0-11]
454     - Fix typo
455    
456     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
457     - [1.1.0-10]
458     - Move AllowSSH packet filter template fragment here.
459    
460     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
461     - [1.1.0-9]
462     - Disable ssh by default
463    
464     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
465     - [1.1.0-8]
466     - Fixed typo in hosts.allow fragment for private access
467    
468     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
469     - [1.1.0-7]
470     - Added sshd-restart to remoteaccess-update event (and others)
471     - Renamed scripts to sshd-{conf,conf-startup,restart}
472     - Enable private ssh access by default
473    
474     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
475     - [1.1.0-6]
476     - fixed location of ssh_host_key in 20HostKey fragment
477    
478     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
479     - [1.1.0-5]
480     - Fixed sshd_config templates for PermitRootLogin and
481     PasswordAuthentication
482    
483     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
484     - [1.1.0-4]
485     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
486     - Fixed ordering of Port/Listen fragments
487    
488     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
489     - [1.1.0-3]
490     - Changed sshd_config into a directory template
491     - Used services notation to enable/disable
492     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
493    
494     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
495     - [1.1.0-1]
496     - Rolled version to 1.1.0. Includes patches up to 0.6-3
497    
498     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
499     - Ensure that conf-ssh-startup is run during post-upgrade event.
500     - Fix missing " in hosts.allow template.
501    
502     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
503     - Merge services database back into configuration database.
504    
505     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
506     - Rolled version to 0.6. Includes patches up to 0.5-17
507    
508     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
509     - Fixed a typo in conf-ssh-startup.
510    
511     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
512     - Move %post code to conf-ssh-startup instead
513     - Default to enabled for sshd in services database if not
514     already set.
515    
516     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
517     - Change %post to setdefault ... enabled.
518    
519     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
520     - Use db_get_type to get service status - to be safe against
521     defined service properties
522     - Do not init services database during post-install event -
523     it is done during %post action.
524    
525     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
526     - Only initialise services database during post-install action.
527     - Only expand hosts.allow/sshd if sshd service is enabled.
528    
529     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
530     - Fix typo
531    
532     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
533     - Update services database when enabling startup
534    
535     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
536     - rewrote spec file to use e-smith-devtools
537    
538     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
539     - updated contact and URL info
540    
541     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
542     - Removed obsolete rc7.d symlink from createlinks
543    
544     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
545     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
546    
547     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
548     - added 'use e-smith::util' line to conf-ssh-startup
549    
550     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
551     - Rewrote conf-ssh-startup to use serviceControl()
552    
553     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
554     - Make S85sshd symlink absolute so that RPM verifies
555    
556     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
557     - Rewrite createlinks in perl
558     - Add sshd template for /etc/hosts.allow
559     - Fix ssh-keygen options code
560    
561     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
562     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
563     - Change backgroundCommand call to use array instead of string - avoid shell
564     parsing.
565    
566     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
567     - Change rc?.d directory from 3 to 7.
568    
569     %description
570     e-smith server enhancement to configure and enable openssh
571    
572     %prep
573     %setup
574     %patch0 -p1
575     %patch1 -p1
576     %patch2 -p1
577     %patch3 -p1
578     %patch4 -p1
579 bytegw 1.2 %patch5 -p1
580 slords 1.1
581     %build
582     for i in console-save \
583     post-install \
584     post-upgrade \
585     remoteaccess-update \
586     bootstrap-console-save
587     do
588     mkdir -p root/etc/e-smith/events/$i
589     done
590     perl createlinks
591     # build the test suite from embedded tests
592     /sbin/e-smith/buildtests e-smith-openssh
593    
594     # Manage supervise and multilog.
595     mkdir -p root/service
596     ln -s ../var/service/sshd root/service/sshd
597     mkdir -p root/var/service/sshd/supervise
598     touch root/var/service/sshd/down
599     mkdir -p root/var/service/sshd/log/supervise
600     mkdir -p root/var/log/sshd
601    
602     %install
603     rm -rf $RPM_BUILD_ROOT
604     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
605     rm -f %{name}-%{version}-%{release}-filelist
606    
607     /sbin/e-smith/genfilelist \
608     --dir '/var/service/sshd' 'attr(1755,root,root)' \
609     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
610     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
611     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
612     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
613     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
614     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
615     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
616     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
617     $RPM_BUILD_ROOT \
618     > %{name}-%{version}-%{release}-filelist
619    
620     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
621    
622     %clean
623     rm -rf $RPM_BUILD_ROOT
624    
625     %files -f %{name}-%{version}-%{release}-filelist
626     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed