/[smeserver]/rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.4 - (hide annotations) (download)
Tue Dec 18 21:59:35 2007 UTC (16 years, 6 months ago) by bytegw
Branch: MAIN
CVS Tags: e-smith-openssh-1_12_0-12_el4_sme
Changes since 1.3: +6 -2 lines
Updates

1 slords 1.1 Summary: e-smith module to configure and enable ssh
2     %define name e-smith-openssh
3     Name: %{name}
4     %define version 1.12.0
5 bytegw 1.4 %define release 12
6 slords 1.1 Version: %{version}
7     Release: %{release}%{?dist}
8     License: GPL
9     Group: Networking/Daemons
10     Source: %{name}-%{version}.tar.gz
11     Patch0: e-smith-openssh-1.12.0-PrintMotdNo.patch
12     Patch1: e-smith-openssh-1.12.0-RSSHNewLine.patch
13     Patch2: e-smith-openssh-1.12.0-UsePAM.patch
14     Patch3: e-smith-openssh-1.12.0-SSHPort.patch
15     Patch4: e-smith-openssh-1.12.0-sftpserver.patch
16 bytegw 1.2 Patch5: e-smith-openssh-1.12.0-disabled_false_positive.patch
17 bytegw 1.3 Patch6: e-smith-openssh-1.12.0-rootkey.patch
18 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
19     BuildRequires: e-smith-devtools
20     BuildArchitectures: noarch
21     Requires: e-smith, openssl,
22     Requires: openssh >= 3.5
23     Requires: openssh-clients
24     Requires: openssh-server
25     Requires: e-smith-lib >= 1.15.1-19
26     Requires: runit
27     AutoReqProv: no
28    
29     %changelog
30 bytegw 1.4 * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
31     - Actually apply previous patch
32    
33     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
34 bytegw 1.3 - Allow root to be key based login only
35    
36 bytegw 1.2 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
37     - Prevent rkhunter false positive if ssh is disabled but
38     PermitRootLogin is enabled in config. [SME: 166]
39    
40 slords 1.1 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
41     - Clean up spec so package can be built by koji/plague
42    
43     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
44     - Adjust permissions on empty/sshd directory again [SME: 2711]
45    
46     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
47     - Adjust permissions on empty/sshd directory [SME: 2711]
48    
49     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
50     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
51    
52     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
53     - Update to new release naming. No functional changes.
54     - Make Packager generic
55    
56     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
57     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
58    
59     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
60     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
61    
62     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
63     - Add newline after user entries in rssh.conf [SME: 877]
64    
65     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
66     - Don't display /etc/motd contents from ssh [SME: 718]
67    
68     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
69     - Roll stable stream version. [SME: 1016]
70    
71     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
72     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
73    
74     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
75     - A user is allowed access to rssh protocols if:
76     - They have PasswordSet==yes
77     - They have AllowRSSH==yes or
78     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
79    
80     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
81     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
82     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
83    
84     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
85     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
86    
87     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
88     - Add syslog socket inside privsep chroot jail [SME: 916]
89    
90     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
91     - Default sshd{AllowRSYNC} == yes [SME: 42]
92    
93     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
94     - Add template for /etc/rssh.conf [SME: 42]
95     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
96     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
97    
98     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
99     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
100    
101     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
102     - Bump release number only
103    
104     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
105     - [1.11.0-20]
106     - Delete test related requires (not really required) and add runit.
107    
108     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
109     - [1.11.0-19]
110     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
111    
112     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
113     - [1.11.0-18]
114     - Update to current db access APIs. [SF: 1216546]
115    
116     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
117     - [1.11.0-17]
118     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
119    
120     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
121     - [1.11.0-16]
122     - Ensure that 'status' property is recognised at startup. [MN00061795]
123    
124     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
125     - [1.11.0-15]
126     - Default to protocol 2 only on new installs, and '2,1' for
127     upgrades where $sshd{Protocol} is not defined.
128    
129     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
130     - [1.11.0-14]
131     - Use generic_template_expand action for all template expansions from
132     sshd-conf. Update e-smith-lib dependency. [MN00064130]
133     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
134    
135     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
136     - [1.11.0-13]
137     - Updated requires with new perl dependencies. [charlieb MN00040240]
138     - Clean BuildRequires. [charlieb MN00043055]
139    
140     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
141     - [1.11.0-12]
142     - Added host key generation code to run script. [msoulier 9549]
143    
144     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
145     - [1.11.0-11]
146     - Fixed a bug in the genfilelist options. [msoulier 9549]
147    
148     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
149     - [1.11.0-10]
150     - Put full path to sshd in run script to work around assumption of full path
151     in sshd sighup handler. [msoulier 9549]
152    
153     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
154     - [1.11.0-09]
155     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
156    
157     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
158     - [1.11.0-08]
159     - Moved the shebang line to a place where it actually matters. Tell me it's
160     friday. [msoulier 9549]
161    
162     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
163     - [1.11.0-07]
164     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
165    
166     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
167     - [1.11.0-06]
168     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
169    
170     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
171     - [1.11.0-05]
172     - Fixed a couple of specfile typos. [msoulier 9549]
173    
174     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
175     - [1.11.0-04]
176     - Adding supervision of sshd. [msoulier 9549]
177     - Updated createlinks to latest api.
178    
179     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
180     - [1.11.0-03]
181     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
182    
183     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
184     - [1.11.0-02]
185     - Replace sshd-conf-startup action with default db fragments.
186     [charlieb 9553]
187    
188     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
189     - [1.11.0-01]
190     - Changing version to development stream number - 1.11.0
191    
192     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
193     - [1.10.0-01]
194     - Changing version to stable stream number - 1.10.0
195    
196     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
197     - [1.9.0-10]
198     - Enforce 0600 on sshd_config [markk 8407]
199    
200     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
201     - [1.9.0-09]
202     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
203    
204     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
205     - [1.9.0-08]
206     - Backed-out 1.9.0-07. [msoulier 5782]
207    
208     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
209     - [1.9.0-07]
210     - Shut off tcp forwarding in the daemon. [msoulier 5782]
211    
212     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
213     - [1.9.0-06]
214     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
215    
216     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
217     - [1.9.0-05]
218     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
219    
220     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
221     - [1.9.0-04]
222     - Deleted template-begin/end file [lijied 3295]
223    
224     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
225     - [1.9.0-03]
226     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
227    
228     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
229     - [1.9.0-02]
230     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
231     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
232    
233     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
234     - [1.9.0-01]
235     - Roll development stream to 1.9.0
236    
237     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
238     - [1.8.0-02]
239     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
240    
241     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
242     - [1.8.0-01]
243     - Rolling stable version number to 1.8.0
244    
245     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
246     - [1.7.3-04]
247     - Remove stray braces in hosts.allow template [markk 3786]
248    
249     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
250     - [1.7.3-03]
251     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
252    
253     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
254     - [1.7.3-02]
255     - Remove deprecated split on pipe [markk 3786]
256    
257     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
258     - [1.7.3-01]
259     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
260     [charlieb 4458]
261     - Change use of allow_tcp_in() function to allow dynamic reconfig.
262     [charlieb 4501]
263    
264     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
265     - [1.7.2-01]
266     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
267    
268     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
269     - [1.7.1-01]
270     - Change masq script fragment to use iptables. [charlieb 1268]
271    
272     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
273     - [1.7.0-01]
274     - Changing version to maintained stream number to 1.7.0
275    
276     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
277     - [1.6.0-01]
278     - Changing version to maintained stream number to 1.6.0
279    
280     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
281     - [1.5.6-01]
282     - RPM rebuild forced by cvsroot2rpm
283    
284     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
285     - [1.5.5-01]
286     - Added buildtests [skud 2932]
287    
288     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
289     - [1.5.4-01]
290     - add -t option to ssh-keygen call in sshd-conf [tonyc]
291    
292     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
293     - [1.5.3-01]
294     - Tested & documented sshd-reload action [schwern 2932]
295     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
296     - Changed all actions to use esmith::ConfigDB [schwern 2932]
297     - Fixed dependencies. [schwern]
298    
299     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
300     - [1.5.2-01]
301     - CVS testing
302    
303     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
304     - [1.5.0-01]
305     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
306    
307     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
308     - [1.4.0-06]
309     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
310    
311     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
312     - [1.4.0-05]
313     - Removed links from deprecated post-restore event
314    
315     * Fri Aug 17 2001 gordonr
316     - [1.4.0-04]
317     - Autorebuild by rebuildRPM
318    
319     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
320     - [1.4.0-03]
321     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
322     implemented on both sides.
323    
324     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
325     - [1.4.0-02]
326     - Add template fragements to generate /root/.ssh/config host
327     config sections for any hostnames added to %e_smith_hosts by
328     other fragements numbered between 00 and 19.
329     - Delete useless template-end for /root/.ssh/config.
330    
331     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
332     - [1.4.0-01]
333     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
334    
335     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
336     - [1.3.0-10]
337     - Use restart instead of reload as some initscripts don't have the latter
338    
339     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
340     - [1.3.0-09]
341     - Check "access" property of sshd service
342    
343     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
344     - [1.3.0-08]
345     - Changed license to GPL
346    
347     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
348     - [1.3.0-07]
349     - Explicitly disable ChallengeResponseAuthentication and
350     KbdInteractiveAuthentication
351    
352     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
353     - [1.3.0-06]
354     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
355    
356     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
357     - [1.3.0-05]
358     - fixed actions that had tied %conf when calling serviceControl (2 actions)
359    
360     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
361     - [1.3.0-04]
362     - Added links to /usr/libexec and /usr/local/libexec to enable
363     sftp for more client systems under protocol V1
364    
365     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
366     - [1.3.0-03]
367     - Revised after comments from Charlie
368     - Added documentation for MaxStartups and cleaner perl idiom for
369     SubsystemSftp test
370    
371     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
372     - [1.3.0-02]
373     - Enabled sftp subsystem by default with correct path to sftp-server
374     - Added MaxStartups configuration
375    
376     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
377     - [1.3.0-01]
378     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
379    
380     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
381     - [1.2.0-06]
382     - Forgot to add last patch to %setup. Adding it now.
383    
384     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
385     - [1.2.0-05]
386     - Add /root/.ssh/config template-{begin,end} fragments
387     - Expand config template from sshd-conf
388    
389     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
390     - [1.2.0-04]
391     - Rolled version for GPG signing - no change
392    
393     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
394     - [1.2.0-03]
395     - Extra HostKey line for openssh-2.5
396    
397     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
398     - [1.2.0-02]
399     - Rolling release number for GPG signing.
400    
401     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
402     - [1.2.0-01]
403     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
404    
405     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
406     - [1.1.0-23]
407     - use serviceControl()
408    
409     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
410     - [1.1.0-22]
411     - reload sshd (and possibly kill it off) in post-restore
412    
413     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
414     - [1.1.0-21]
415     - fully qualify path to killall in sshd-reload
416    
417     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
418     - [1.1.0-20]
419     - Kill existing ssh sessions if we have just stopped the service
420    
421     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
422     - [1.1.0-19]
423     - Use sshd reload instead of killall -HUP - that closes current connections
424    
425     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
426     - [1.1.0-18]
427     - Make new bootstrap-console-save event - the Lite version
428     - Make sshd-reload shut down sshd if it has been disabled
429     - Don't redo conf-sshd-startup with every console-save
430    
431     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
432     - [1.1.0-17]
433     - Added missing use esmith::util to sshd-reload
434    
435     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
436     - [1.1.0-16]
437     - Added missing use esmith::db
438    
439     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
440     - [1.1.0-15]
441     - sshd-reload now starts sshd if not running and service enabled
442    
443     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
444     - [1.1.0-14]
445     - Process sshd_config template in remoteaccess-update
446    
447     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
448     - [1.1.0-13]
449     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
450    
451     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
452     - [1.1.0-12]
453     - Don't restart sshd after config change, just reload config.
454    
455     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
456     - [1.1.0-11]
457     - Fix typo
458    
459     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
460     - [1.1.0-10]
461     - Move AllowSSH packet filter template fragment here.
462    
463     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
464     - [1.1.0-9]
465     - Disable ssh by default
466    
467     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
468     - [1.1.0-8]
469     - Fixed typo in hosts.allow fragment for private access
470    
471     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
472     - [1.1.0-7]
473     - Added sshd-restart to remoteaccess-update event (and others)
474     - Renamed scripts to sshd-{conf,conf-startup,restart}
475     - Enable private ssh access by default
476    
477     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
478     - [1.1.0-6]
479     - fixed location of ssh_host_key in 20HostKey fragment
480    
481     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
482     - [1.1.0-5]
483     - Fixed sshd_config templates for PermitRootLogin and
484     PasswordAuthentication
485    
486     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
487     - [1.1.0-4]
488     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
489     - Fixed ordering of Port/Listen fragments
490    
491     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
492     - [1.1.0-3]
493     - Changed sshd_config into a directory template
494     - Used services notation to enable/disable
495     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
496    
497     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
498     - [1.1.0-1]
499     - Rolled version to 1.1.0. Includes patches up to 0.6-3
500    
501     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
502     - Ensure that conf-ssh-startup is run during post-upgrade event.
503     - Fix missing " in hosts.allow template.
504    
505     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
506     - Merge services database back into configuration database.
507    
508     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
509     - Rolled version to 0.6. Includes patches up to 0.5-17
510    
511     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
512     - Fixed a typo in conf-ssh-startup.
513    
514     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
515     - Move %post code to conf-ssh-startup instead
516     - Default to enabled for sshd in services database if not
517     already set.
518    
519     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
520     - Change %post to setdefault ... enabled.
521    
522     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
523     - Use db_get_type to get service status - to be safe against
524     defined service properties
525     - Do not init services database during post-install event -
526     it is done during %post action.
527    
528     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
529     - Only initialise services database during post-install action.
530     - Only expand hosts.allow/sshd if sshd service is enabled.
531    
532     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
533     - Fix typo
534    
535     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
536     - Update services database when enabling startup
537    
538     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
539     - rewrote spec file to use e-smith-devtools
540    
541     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
542     - updated contact and URL info
543    
544     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
545     - Removed obsolete rc7.d symlink from createlinks
546    
547     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
548     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
549    
550     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
551     - added 'use e-smith::util' line to conf-ssh-startup
552    
553     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
554     - Rewrote conf-ssh-startup to use serviceControl()
555    
556     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
557     - Make S85sshd symlink absolute so that RPM verifies
558    
559     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
560     - Rewrite createlinks in perl
561     - Add sshd template for /etc/hosts.allow
562     - Fix ssh-keygen options code
563    
564     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
565     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
566     - Change backgroundCommand call to use array instead of string - avoid shell
567     parsing.
568    
569     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
570     - Change rc?.d directory from 3 to 7.
571    
572     %description
573     e-smith server enhancement to configure and enable openssh
574    
575     %prep
576     %setup
577     %patch0 -p1
578     %patch1 -p1
579     %patch2 -p1
580     %patch3 -p1
581     %patch4 -p1
582 bytegw 1.2 %patch5 -p1
583 bytegw 1.4 %patch6 -p1
584 slords 1.1
585     %build
586     for i in console-save \
587     post-install \
588     post-upgrade \
589     remoteaccess-update \
590     bootstrap-console-save
591     do
592     mkdir -p root/etc/e-smith/events/$i
593     done
594     perl createlinks
595     # build the test suite from embedded tests
596     /sbin/e-smith/buildtests e-smith-openssh
597    
598     # Manage supervise and multilog.
599     mkdir -p root/service
600     ln -s ../var/service/sshd root/service/sshd
601     mkdir -p root/var/service/sshd/supervise
602     touch root/var/service/sshd/down
603     mkdir -p root/var/service/sshd/log/supervise
604     mkdir -p root/var/log/sshd
605    
606     %install
607     rm -rf $RPM_BUILD_ROOT
608     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
609     rm -f %{name}-%{version}-%{release}-filelist
610    
611     /sbin/e-smith/genfilelist \
612     --dir '/var/service/sshd' 'attr(1755,root,root)' \
613     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
614     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
615     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
616     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
617     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
618     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
619     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
620     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
621     $RPM_BUILD_ROOT \
622     > %{name}-%{version}-%{release}-filelist
623    
624     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
625    
626     %clean
627     rm -rf $RPM_BUILD_ROOT
628    
629     %files -f %{name}-%{version}-%{release}-filelist
630     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed