/[smeserver]/rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec
ViewVC logotype

Contents of /rpms/e-smith-openssh/sme7/e-smith-openssh-1.12.0.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.7 - (show annotations) (download)
Wed Feb 27 18:26:15 2008 UTC (16 years, 2 months ago) by slords
Branch: MAIN
CVS Tags: HEAD
Changes since 1.6: +0 -0 lines
FILE REMOVED
Remove version from spec

1 Summary: e-smith module to configure and enable ssh
2 %define name e-smith-openssh
3 Name: %{name}
4 %define version 1.12.0
5 %define release 13
6 Version: %{version}
7 Release: %{release}%{?dist}
8 License: GPL
9 Group: Networking/Daemons
10 Source: %{name}-%{version}.tar.gz
11 Patch0: e-smith-openssh-1.12.0-PrintMotdNo.patch
12 Patch1: e-smith-openssh-1.12.0-RSSHNewLine.patch
13 Patch2: e-smith-openssh-1.12.0-UsePAM.patch
14 Patch3: e-smith-openssh-1.12.0-SSHPort.patch
15 Patch4: e-smith-openssh-1.12.0-sftpserver.patch
16 Patch5: e-smith-openssh-1.12.0-disabled_false_positive.patch
17 Patch6: e-smith-openssh-1.12.0-rootkey.patch
18 Patch7: e-smith-openssh-1.12.0-remove.sshconfig.patch
19 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
20 BuildRequires: e-smith-devtools
21 BuildArchitectures: noarch
22 Requires: e-smith, openssl,
23 Requires: openssh >= 3.5
24 Requires: openssh-clients
25 Requires: openssh-server
26 Requires: e-smith-lib >= 1.15.1-19
27 Requires: runit
28 AutoReqProv: no
29
30 %changelog
31 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
32 - Remove template fragments for /root/.ssh/config [SME: 513]
33
34 * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
35 - Actually apply previous patch [SME: 3678]
36
37 * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
38 - Allow root to be key based login only [SME: 3678]
39
40 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
41 - Prevent rkhunter false positive if ssh is disabled but
42 PermitRootLogin is enabled in config. [SME: 166]
43
44 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
45 - Clean up spec so package can be built by koji/plague
46
47 * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
48 - Adjust permissions on empty/sshd directory again [SME: 2711]
49
50 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
51 - Adjust permissions on empty/sshd directory [SME: 2711]
52
53 * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
54 - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
55
56 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
57 - Update to new release naming. No functional changes.
58 - Make Packager generic
59
60 * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
61 - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
62
63 * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
64 - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
65
66 * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
67 - Add newline after user entries in rssh.conf [SME: 877]
68
69 * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
70 - Don't display /etc/motd contents from ssh [SME: 718]
71
72 * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
73 - Roll stable stream version. [SME: 1016]
74
75 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
76 - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
77
78 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
79 - A user is allowed access to rssh protocols if:
80 - They have PasswordSet==yes
81 - They have AllowRSSH==yes or
82 VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
83
84 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
85 - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
86 - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
87
88 * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
89 - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
90
91 * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
92 - Add syslog socket inside privsep chroot jail [SME: 916]
93
94 * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
95 - Default sshd{AllowRSYNC} == yes [SME: 42]
96
97 * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
98 - Add template for /etc/rssh.conf [SME: 42]
99 - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
100 - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
101
102 * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
103 - Default sshd{PasswordAuthentication} to "no" [SME: 377]
104
105 * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
106 - Bump release number only
107
108 * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
109 - [1.11.0-20]
110 - Delete test related requires (not really required) and add runit.
111
112 * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
113 - [1.11.0-19]
114 - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
115
116 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
117 - [1.11.0-18]
118 - Update to current db access APIs. [SF: 1216546]
119
120 * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
121 - [1.11.0-17]
122 - Configure MaxAuthTries (our default is 2). [SF: 1232544]
123
124 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
125 - [1.11.0-16]
126 - Ensure that 'status' property is recognised at startup. [MN00061795]
127
128 * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
129 - [1.11.0-15]
130 - Default to protocol 2 only on new installs, and '2,1' for
131 upgrades where $sshd{Protocol} is not defined.
132
133 * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
134 - [1.11.0-14]
135 - Use generic_template_expand action for all template expansions from
136 sshd-conf. Update e-smith-lib dependency. [MN00064130]
137 - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
138
139 * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
140 - [1.11.0-13]
141 - Updated requires with new perl dependencies. [charlieb MN00040240]
142 - Clean BuildRequires. [charlieb MN00043055]
143
144 * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
145 - [1.11.0-12]
146 - Added host key generation code to run script. [msoulier 9549]
147
148 * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
149 - [1.11.0-11]
150 - Fixed a bug in the genfilelist options. [msoulier 9549]
151
152 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
153 - [1.11.0-10]
154 - Put full path to sshd in run script to work around assumption of full path
155 in sshd sighup handler. [msoulier 9549]
156
157 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
158 - [1.11.0-09]
159 - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
160
161 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
162 - [1.11.0-08]
163 - Moved the shebang line to a place where it actually matters. Tell me it's
164 friday. [msoulier 9549]
165
166 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
167 - [1.11.0-07]
168 - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
169
170 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
171 - [1.11.0-06]
172 - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
173
174 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
175 - [1.11.0-05]
176 - Fixed a couple of specfile typos. [msoulier 9549]
177
178 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
179 - [1.11.0-04]
180 - Adding supervision of sshd. [msoulier 9549]
181 - Updated createlinks to latest api.
182
183 * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
184 - [1.11.0-03]
185 - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
186
187 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
188 - [1.11.0-02]
189 - Replace sshd-conf-startup action with default db fragments.
190 [charlieb 9553]
191
192 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
193 - [1.11.0-01]
194 - Changing version to development stream number - 1.11.0
195
196 * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
197 - [1.10.0-01]
198 - Changing version to stable stream number - 1.10.0
199
200 * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
201 - [1.9.0-10]
202 - Enforce 0600 on sshd_config [markk 8407]
203
204 * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
205 - [1.9.0-09]
206 - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
207
208 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
209 - [1.9.0-08]
210 - Backed-out 1.9.0-07. [msoulier 5782]
211
212 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
213 - [1.9.0-07]
214 - Shut off tcp forwarding in the daemon. [msoulier 5782]
215
216 * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
217 - [1.9.0-06]
218 - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
219
220 * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
221 - [1.9.0-05]
222 - Deleted ./root/.ssh/config/template-begin [lijied 3295]
223
224 * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
225 - [1.9.0-04]
226 - Deleted template-begin/end file [lijied 3295]
227
228 * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
229 - [1.9.0-03]
230 - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
231
232 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
233 - [1.9.0-02]
234 - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
235 Add dependency on up-to-date e-smith-lib. [charlieb 5650]
236
237 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
238 - [1.9.0-01]
239 - Roll development stream to 1.9.0
240
241 * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
242 - [1.8.0-02]
243 - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
244
245 * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
246 - [1.8.0-01]
247 - Rolling stable version number to 1.8.0
248
249 * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
250 - [1.7.3-04]
251 - Remove stray braces in hosts.allow template [markk 3786]
252
253 * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
254 - [1.7.3-03]
255 - Fix hosts.allow template problem introduced by last change [charlieb 3786]
256
257 * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
258 - [1.7.3-02]
259 - Remove deprecated split on pipe [markk 3786]
260
261 * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
262 - [1.7.3-01]
263 - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
264 [charlieb 4458]
265 - Change use of allow_tcp_in() function to allow dynamic reconfig.
266 [charlieb 4501]
267
268 * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
269 - [1.7.2-01]
270 - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
271
272 * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
273 - [1.7.1-01]
274 - Change masq script fragment to use iptables. [charlieb 1268]
275
276 * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
277 - [1.7.0-01]
278 - Changing version to maintained stream number to 1.7.0
279
280 * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
281 - [1.6.0-01]
282 - Changing version to maintained stream number to 1.6.0
283
284 * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
285 - [1.5.6-01]
286 - RPM rebuild forced by cvsroot2rpm
287
288 * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
289 - [1.5.5-01]
290 - Added buildtests [skud 2932]
291
292 * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
293 - [1.5.4-01]
294 - add -t option to ssh-keygen call in sshd-conf [tonyc]
295
296 * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
297 - [1.5.3-01]
298 - Tested & documented sshd-reload action [schwern 2932]
299 - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
300 - Changed all actions to use esmith::ConfigDB [schwern 2932]
301 - Fixed dependencies. [schwern]
302
303 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
304 - [1.5.2-01]
305 - CVS testing
306
307 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
308 - [1.5.0-01]
309 - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
310
311 * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
312 - [1.4.0-06]
313 - Remove obsoleted "CheckMail no" fragment from sshd_config template.
314
315 * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
316 - [1.4.0-05]
317 - Removed links from deprecated post-restore event
318
319 * Fri Aug 17 2001 gordonr
320 - [1.4.0-04]
321 - Autorebuild by rebuildRPM
322
323 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
324 - [1.4.0-03]
325 - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
326 implemented on both sides.
327
328 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
329 - [1.4.0-02]
330 - Add template fragements to generate /root/.ssh/config host
331 config sections for any hostnames added to %e_smith_hosts by
332 other fragements numbered between 00 and 19.
333 - Delete useless template-end for /root/.ssh/config.
334
335 * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
336 - [1.4.0-01]
337 - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
338
339 * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
340 - [1.3.0-10]
341 - Use restart instead of reload as some initscripts don't have the latter
342
343 * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
344 - [1.3.0-09]
345 - Check "access" property of sshd service
346
347 * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
348 - [1.3.0-08]
349 - Changed license to GPL
350
351 * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
352 - [1.3.0-07]
353 - Explicitly disable ChallengeResponseAuthentication and
354 KbdInteractiveAuthentication
355
356 * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
357 - [1.3.0-06]
358 - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
359
360 * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
361 - [1.3.0-05]
362 - fixed actions that had tied %conf when calling serviceControl (2 actions)
363
364 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
365 - [1.3.0-04]
366 - Added links to /usr/libexec and /usr/local/libexec to enable
367 sftp for more client systems under protocol V1
368
369 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
370 - [1.3.0-03]
371 - Revised after comments from Charlie
372 - Added documentation for MaxStartups and cleaner perl idiom for
373 SubsystemSftp test
374
375 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
376 - [1.3.0-02]
377 - Enabled sftp subsystem by default with correct path to sftp-server
378 - Added MaxStartups configuration
379
380 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
381 - [1.3.0-01]
382 - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
383
384 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
385 - [1.2.0-06]
386 - Forgot to add last patch to %setup. Adding it now.
387
388 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
389 - [1.2.0-05]
390 - Add /root/.ssh/config template-{begin,end} fragments
391 - Expand config template from sshd-conf
392
393 * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
394 - [1.2.0-04]
395 - Rolled version for GPG signing - no change
396
397 * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
398 - [1.2.0-03]
399 - Extra HostKey line for openssh-2.5
400
401 * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
402 - [1.2.0-02]
403 - Rolling release number for GPG signing.
404
405 * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
406 - [1.2.0-01]
407 - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
408
409 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
410 - [1.1.0-23]
411 - use serviceControl()
412
413 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
414 - [1.1.0-22]
415 - reload sshd (and possibly kill it off) in post-restore
416
417 * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
418 - [1.1.0-21]
419 - fully qualify path to killall in sshd-reload
420
421 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
422 - [1.1.0-20]
423 - Kill existing ssh sessions if we have just stopped the service
424
425 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
426 - [1.1.0-19]
427 - Use sshd reload instead of killall -HUP - that closes current connections
428
429 * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
430 - [1.1.0-18]
431 - Make new bootstrap-console-save event - the Lite version
432 - Make sshd-reload shut down sshd if it has been disabled
433 - Don't redo conf-sshd-startup with every console-save
434
435 * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
436 - [1.1.0-17]
437 - Added missing use esmith::util to sshd-reload
438
439 * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
440 - [1.1.0-16]
441 - Added missing use esmith::db
442
443 * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
444 - [1.1.0-15]
445 - sshd-reload now starts sshd if not running and service enabled
446
447 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
448 - [1.1.0-14]
449 - Process sshd_config template in remoteaccess-update
450
451 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
452 - [1.1.0-13]
453 - Provide defaults for PermitRootLogin and PasswordAuthentication properties
454
455 * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
456 - [1.1.0-12]
457 - Don't restart sshd after config change, just reload config.
458
459 * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
460 - [1.1.0-11]
461 - Fix typo
462
463 * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
464 - [1.1.0-10]
465 - Move AllowSSH packet filter template fragment here.
466
467 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
468 - [1.1.0-9]
469 - Disable ssh by default
470
471 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
472 - [1.1.0-8]
473 - Fixed typo in hosts.allow fragment for private access
474
475 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
476 - [1.1.0-7]
477 - Added sshd-restart to remoteaccess-update event (and others)
478 - Renamed scripts to sshd-{conf,conf-startup,restart}
479 - Enable private ssh access by default
480
481 * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
482 - [1.1.0-6]
483 - fixed location of ssh_host_key in 20HostKey fragment
484
485 * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
486 - [1.1.0-5]
487 - Fixed sshd_config templates for PermitRootLogin and
488 PasswordAuthentication
489
490 * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
491 - [1.1.0-4]
492 - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
493 - Fixed ordering of Port/Listen fragments
494
495 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
496 - [1.1.0-3]
497 - Changed sshd_config into a directory template
498 - Used services notation to enable/disable
499 - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
500
501 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
502 - [1.1.0-1]
503 - Rolled version to 1.1.0. Includes patches up to 0.6-3
504
505 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
506 - Ensure that conf-ssh-startup is run during post-upgrade event.
507 - Fix missing " in hosts.allow template.
508
509 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
510 - Merge services database back into configuration database.
511
512 * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
513 - Rolled version to 0.6. Includes patches up to 0.5-17
514
515 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
516 - Fixed a typo in conf-ssh-startup.
517
518 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
519 - Move %post code to conf-ssh-startup instead
520 - Default to enabled for sshd in services database if not
521 already set.
522
523 * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
524 - Change %post to setdefault ... enabled.
525
526 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
527 - Use db_get_type to get service status - to be safe against
528 defined service properties
529 - Do not init services database during post-install event -
530 it is done during %post action.
531
532 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
533 - Only initialise services database during post-install action.
534 - Only expand hosts.allow/sshd if sshd service is enabled.
535
536 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
537 - Fix typo
538
539 * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
540 - Update services database when enabling startup
541
542 * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
543 - rewrote spec file to use e-smith-devtools
544
545 * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
546 - updated contact and URL info
547
548 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
549 - Removed obsolete rc7.d symlink from createlinks
550
551 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
552 - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
553
554 * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
555 - added 'use e-smith::util' line to conf-ssh-startup
556
557 * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
558 - Rewrote conf-ssh-startup to use serviceControl()
559
560 * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
561 - Make S85sshd symlink absolute so that RPM verifies
562
563 * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
564 - Rewrite createlinks in perl
565 - Add sshd template for /etc/hosts.allow
566 - Fix ssh-keygen options code
567
568 * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
569 - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
570 - Change backgroundCommand call to use array instead of string - avoid shell
571 parsing.
572
573 * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
574 - Change rc?.d directory from 3 to 7.
575
576 %description
577 e-smith server enhancement to configure and enable openssh
578
579 %prep
580 %setup
581 %patch0 -p1
582 %patch1 -p1
583 %patch2 -p1
584 %patch3 -p1
585 %patch4 -p1
586 %patch5 -p1
587 %patch6 -p1
588 %patch7 -p1
589
590 %build
591 for i in console-save \
592 post-install \
593 post-upgrade \
594 remoteaccess-update \
595 bootstrap-console-save
596 do
597 mkdir -p root/etc/e-smith/events/$i
598 done
599 perl createlinks
600 # build the test suite from embedded tests
601 /sbin/e-smith/buildtests e-smith-openssh
602
603 # Manage supervise and multilog.
604 mkdir -p root/service
605 ln -s ../var/service/sshd root/service/sshd
606 mkdir -p root/var/service/sshd/supervise
607 touch root/var/service/sshd/down
608 mkdir -p root/var/service/sshd/log/supervise
609 mkdir -p root/var/log/sshd
610
611 %install
612 rm -rf $RPM_BUILD_ROOT
613 ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
614 rm -f %{name}-%{version}-%{release}-filelist
615
616 /sbin/e-smith/genfilelist \
617 --dir '/var/service/sshd' 'attr(1755,root,root)' \
618 --file '/var/service/sshd/down' 'attr(0644,root,root)' \
619 --file '/var/service/sshd/run' 'attr(0755,root,root)' \
620 --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
621 --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
622 --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
623 --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
624 --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
625 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
626 $RPM_BUILD_ROOT \
627 > %{name}-%{version}-%{release}-filelist
628
629 echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
630
631 %clean
632 rm -rf $RPM_BUILD_ROOT
633
634 %files -f %{name}-%{version}-%{release}-filelist
635 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed