/[smeserver]/rpms/e-smith-openssh/sme8/e-smith-openssh-1.12.0.spec
ViewVC logotype

Contents of /rpms/e-smith-openssh/sme8/e-smith-openssh-1.12.0.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (show annotations) (download)
Wed Oct 24 18:31:01 2007 UTC (16 years, 7 months ago) by bytegw
Branch: MAIN
CVS Tags: e-smith-openssh-1_12_0-10_el5_sme
Changes since 1.1: +7 -1 lines
Updates

1 Summary: e-smith module to configure and enable ssh
2 %define name e-smith-openssh
3 Name: %{name}
4 %define version 1.12.0
5 %define release 10
6 Version: %{version}
7 Release: %{release}%{?dist}
8 License: GPL
9 Group: Networking/Daemons
10 Source: %{name}-%{version}.tar.gz
11 Patch0: e-smith-openssh-1.12.0-PrintMotdNo.patch
12 Patch1: e-smith-openssh-1.12.0-RSSHNewLine.patch
13 Patch2: e-smith-openssh-1.12.0-UsePAM.patch
14 Patch3: e-smith-openssh-1.12.0-SSHPort.patch
15 Patch4: e-smith-openssh-1.12.0-sftpserver.patch
16 Patch5: e-smith-openssh-1.12.0-disabled_false_positive.patch
17 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
18 BuildRequires: e-smith-devtools
19 BuildArchitectures: noarch
20 Requires: e-smith, openssl,
21 Requires: openssh >= 3.5
22 Requires: openssh-clients
23 Requires: openssh-server
24 Requires: e-smith-lib >= 1.15.1-19
25 Requires: runit
26 AutoReqProv: no
27
28 %changelog
29 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
30 - Prevent rkhunter false positive if ssh is disabled but
31 PermitRootLogin is enabled in config. [SME: 166]
32
33 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
34 - Clean up spec so package can be built by koji/plague
35
36 * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
37 - Adjust permissions on empty/sshd directory again [SME: 2711]
38
39 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
40 - Adjust permissions on empty/sshd directory [SME: 2711]
41
42 * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
43 - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
44
45 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
46 - Update to new release naming. No functional changes.
47 - Make Packager generic
48
49 * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
50 - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
51
52 * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
53 - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
54
55 * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
56 - Add newline after user entries in rssh.conf [SME: 877]
57
58 * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
59 - Don't display /etc/motd contents from ssh [SME: 718]
60
61 * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
62 - Roll stable stream version. [SME: 1016]
63
64 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
65 - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
66
67 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
68 - A user is allowed access to rssh protocols if:
69 - They have PasswordSet==yes
70 - They have AllowRSSH==yes or
71 VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
72
73 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
74 - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
75 - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
76
77 * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
78 - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
79
80 * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
81 - Add syslog socket inside privsep chroot jail [SME: 916]
82
83 * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
84 - Default sshd{AllowRSYNC} == yes [SME: 42]
85
86 * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
87 - Add template for /etc/rssh.conf [SME: 42]
88 - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
89 - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
90
91 * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
92 - Default sshd{PasswordAuthentication} to "no" [SME: 377]
93
94 * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
95 - Bump release number only
96
97 * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
98 - [1.11.0-20]
99 - Delete test related requires (not really required) and add runit.
100
101 * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
102 - [1.11.0-19]
103 - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
104
105 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
106 - [1.11.0-18]
107 - Update to current db access APIs. [SF: 1216546]
108
109 * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
110 - [1.11.0-17]
111 - Configure MaxAuthTries (our default is 2). [SF: 1232544]
112
113 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
114 - [1.11.0-16]
115 - Ensure that 'status' property is recognised at startup. [MN00061795]
116
117 * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
118 - [1.11.0-15]
119 - Default to protocol 2 only on new installs, and '2,1' for
120 upgrades where $sshd{Protocol} is not defined.
121
122 * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
123 - [1.11.0-14]
124 - Use generic_template_expand action for all template expansions from
125 sshd-conf. Update e-smith-lib dependency. [MN00064130]
126 - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
127
128 * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
129 - [1.11.0-13]
130 - Updated requires with new perl dependencies. [charlieb MN00040240]
131 - Clean BuildRequires. [charlieb MN00043055]
132
133 * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
134 - [1.11.0-12]
135 - Added host key generation code to run script. [msoulier 9549]
136
137 * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
138 - [1.11.0-11]
139 - Fixed a bug in the genfilelist options. [msoulier 9549]
140
141 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
142 - [1.11.0-10]
143 - Put full path to sshd in run script to work around assumption of full path
144 in sshd sighup handler. [msoulier 9549]
145
146 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
147 - [1.11.0-09]
148 - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
149
150 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
151 - [1.11.0-08]
152 - Moved the shebang line to a place where it actually matters. Tell me it's
153 friday. [msoulier 9549]
154
155 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
156 - [1.11.0-07]
157 - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
158
159 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
160 - [1.11.0-06]
161 - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
162
163 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
164 - [1.11.0-05]
165 - Fixed a couple of specfile typos. [msoulier 9549]
166
167 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
168 - [1.11.0-04]
169 - Adding supervision of sshd. [msoulier 9549]
170 - Updated createlinks to latest api.
171
172 * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
173 - [1.11.0-03]
174 - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
175
176 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
177 - [1.11.0-02]
178 - Replace sshd-conf-startup action with default db fragments.
179 [charlieb 9553]
180
181 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
182 - [1.11.0-01]
183 - Changing version to development stream number - 1.11.0
184
185 * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
186 - [1.10.0-01]
187 - Changing version to stable stream number - 1.10.0
188
189 * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
190 - [1.9.0-10]
191 - Enforce 0600 on sshd_config [markk 8407]
192
193 * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
194 - [1.9.0-09]
195 - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
196
197 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
198 - [1.9.0-08]
199 - Backed-out 1.9.0-07. [msoulier 5782]
200
201 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
202 - [1.9.0-07]
203 - Shut off tcp forwarding in the daemon. [msoulier 5782]
204
205 * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
206 - [1.9.0-06]
207 - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
208
209 * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
210 - [1.9.0-05]
211 - Deleted ./root/.ssh/config/template-begin [lijied 3295]
212
213 * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
214 - [1.9.0-04]
215 - Deleted template-begin/end file [lijied 3295]
216
217 * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
218 - [1.9.0-03]
219 - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
220
221 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
222 - [1.9.0-02]
223 - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
224 Add dependency on up-to-date e-smith-lib. [charlieb 5650]
225
226 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
227 - [1.9.0-01]
228 - Roll development stream to 1.9.0
229
230 * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
231 - [1.8.0-02]
232 - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
233
234 * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
235 - [1.8.0-01]
236 - Rolling stable version number to 1.8.0
237
238 * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
239 - [1.7.3-04]
240 - Remove stray braces in hosts.allow template [markk 3786]
241
242 * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
243 - [1.7.3-03]
244 - Fix hosts.allow template problem introduced by last change [charlieb 3786]
245
246 * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
247 - [1.7.3-02]
248 - Remove deprecated split on pipe [markk 3786]
249
250 * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
251 - [1.7.3-01]
252 - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
253 [charlieb 4458]
254 - Change use of allow_tcp_in() function to allow dynamic reconfig.
255 [charlieb 4501]
256
257 * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
258 - [1.7.2-01]
259 - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
260
261 * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
262 - [1.7.1-01]
263 - Change masq script fragment to use iptables. [charlieb 1268]
264
265 * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
266 - [1.7.0-01]
267 - Changing version to maintained stream number to 1.7.0
268
269 * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
270 - [1.6.0-01]
271 - Changing version to maintained stream number to 1.6.0
272
273 * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
274 - [1.5.6-01]
275 - RPM rebuild forced by cvsroot2rpm
276
277 * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
278 - [1.5.5-01]
279 - Added buildtests [skud 2932]
280
281 * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
282 - [1.5.4-01]
283 - add -t option to ssh-keygen call in sshd-conf [tonyc]
284
285 * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
286 - [1.5.3-01]
287 - Tested & documented sshd-reload action [schwern 2932]
288 - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
289 - Changed all actions to use esmith::ConfigDB [schwern 2932]
290 - Fixed dependencies. [schwern]
291
292 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
293 - [1.5.2-01]
294 - CVS testing
295
296 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
297 - [1.5.0-01]
298 - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
299
300 * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
301 - [1.4.0-06]
302 - Remove obsoleted "CheckMail no" fragment from sshd_config template.
303
304 * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
305 - [1.4.0-05]
306 - Removed links from deprecated post-restore event
307
308 * Fri Aug 17 2001 gordonr
309 - [1.4.0-04]
310 - Autorebuild by rebuildRPM
311
312 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
313 - [1.4.0-03]
314 - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
315 implemented on both sides.
316
317 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
318 - [1.4.0-02]
319 - Add template fragements to generate /root/.ssh/config host
320 config sections for any hostnames added to %e_smith_hosts by
321 other fragements numbered between 00 and 19.
322 - Delete useless template-end for /root/.ssh/config.
323
324 * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
325 - [1.4.0-01]
326 - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
327
328 * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
329 - [1.3.0-10]
330 - Use restart instead of reload as some initscripts don't have the latter
331
332 * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
333 - [1.3.0-09]
334 - Check "access" property of sshd service
335
336 * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
337 - [1.3.0-08]
338 - Changed license to GPL
339
340 * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
341 - [1.3.0-07]
342 - Explicitly disable ChallengeResponseAuthentication and
343 KbdInteractiveAuthentication
344
345 * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
346 - [1.3.0-06]
347 - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
348
349 * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
350 - [1.3.0-05]
351 - fixed actions that had tied %conf when calling serviceControl (2 actions)
352
353 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
354 - [1.3.0-04]
355 - Added links to /usr/libexec and /usr/local/libexec to enable
356 sftp for more client systems under protocol V1
357
358 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
359 - [1.3.0-03]
360 - Revised after comments from Charlie
361 - Added documentation for MaxStartups and cleaner perl idiom for
362 SubsystemSftp test
363
364 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
365 - [1.3.0-02]
366 - Enabled sftp subsystem by default with correct path to sftp-server
367 - Added MaxStartups configuration
368
369 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
370 - [1.3.0-01]
371 - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
372
373 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
374 - [1.2.0-06]
375 - Forgot to add last patch to %setup. Adding it now.
376
377 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
378 - [1.2.0-05]
379 - Add /root/.ssh/config template-{begin,end} fragments
380 - Expand config template from sshd-conf
381
382 * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
383 - [1.2.0-04]
384 - Rolled version for GPG signing - no change
385
386 * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
387 - [1.2.0-03]
388 - Extra HostKey line for openssh-2.5
389
390 * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
391 - [1.2.0-02]
392 - Rolling release number for GPG signing.
393
394 * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
395 - [1.2.0-01]
396 - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
397
398 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
399 - [1.1.0-23]
400 - use serviceControl()
401
402 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
403 - [1.1.0-22]
404 - reload sshd (and possibly kill it off) in post-restore
405
406 * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
407 - [1.1.0-21]
408 - fully qualify path to killall in sshd-reload
409
410 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
411 - [1.1.0-20]
412 - Kill existing ssh sessions if we have just stopped the service
413
414 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
415 - [1.1.0-19]
416 - Use sshd reload instead of killall -HUP - that closes current connections
417
418 * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
419 - [1.1.0-18]
420 - Make new bootstrap-console-save event - the Lite version
421 - Make sshd-reload shut down sshd if it has been disabled
422 - Don't redo conf-sshd-startup with every console-save
423
424 * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
425 - [1.1.0-17]
426 - Added missing use esmith::util to sshd-reload
427
428 * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
429 - [1.1.0-16]
430 - Added missing use esmith::db
431
432 * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
433 - [1.1.0-15]
434 - sshd-reload now starts sshd if not running and service enabled
435
436 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
437 - [1.1.0-14]
438 - Process sshd_config template in remoteaccess-update
439
440 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
441 - [1.1.0-13]
442 - Provide defaults for PermitRootLogin and PasswordAuthentication properties
443
444 * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
445 - [1.1.0-12]
446 - Don't restart sshd after config change, just reload config.
447
448 * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
449 - [1.1.0-11]
450 - Fix typo
451
452 * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
453 - [1.1.0-10]
454 - Move AllowSSH packet filter template fragment here.
455
456 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
457 - [1.1.0-9]
458 - Disable ssh by default
459
460 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
461 - [1.1.0-8]
462 - Fixed typo in hosts.allow fragment for private access
463
464 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
465 - [1.1.0-7]
466 - Added sshd-restart to remoteaccess-update event (and others)
467 - Renamed scripts to sshd-{conf,conf-startup,restart}
468 - Enable private ssh access by default
469
470 * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
471 - [1.1.0-6]
472 - fixed location of ssh_host_key in 20HostKey fragment
473
474 * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
475 - [1.1.0-5]
476 - Fixed sshd_config templates for PermitRootLogin and
477 PasswordAuthentication
478
479 * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
480 - [1.1.0-4]
481 - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
482 - Fixed ordering of Port/Listen fragments
483
484 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
485 - [1.1.0-3]
486 - Changed sshd_config into a directory template
487 - Used services notation to enable/disable
488 - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
489
490 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
491 - [1.1.0-1]
492 - Rolled version to 1.1.0. Includes patches up to 0.6-3
493
494 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
495 - Ensure that conf-ssh-startup is run during post-upgrade event.
496 - Fix missing " in hosts.allow template.
497
498 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
499 - Merge services database back into configuration database.
500
501 * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
502 - Rolled version to 0.6. Includes patches up to 0.5-17
503
504 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
505 - Fixed a typo in conf-ssh-startup.
506
507 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
508 - Move %post code to conf-ssh-startup instead
509 - Default to enabled for sshd in services database if not
510 already set.
511
512 * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
513 - Change %post to setdefault ... enabled.
514
515 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
516 - Use db_get_type to get service status - to be safe against
517 defined service properties
518 - Do not init services database during post-install event -
519 it is done during %post action.
520
521 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
522 - Only initialise services database during post-install action.
523 - Only expand hosts.allow/sshd if sshd service is enabled.
524
525 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
526 - Fix typo
527
528 * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
529 - Update services database when enabling startup
530
531 * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
532 - rewrote spec file to use e-smith-devtools
533
534 * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
535 - updated contact and URL info
536
537 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
538 - Removed obsolete rc7.d symlink from createlinks
539
540 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
541 - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
542
543 * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
544 - added 'use e-smith::util' line to conf-ssh-startup
545
546 * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
547 - Rewrote conf-ssh-startup to use serviceControl()
548
549 * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
550 - Make S85sshd symlink absolute so that RPM verifies
551
552 * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
553 - Rewrite createlinks in perl
554 - Add sshd template for /etc/hosts.allow
555 - Fix ssh-keygen options code
556
557 * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
558 - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
559 - Change backgroundCommand call to use array instead of string - avoid shell
560 parsing.
561
562 * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
563 - Change rc?.d directory from 3 to 7.
564
565 %description
566 e-smith server enhancement to configure and enable openssh
567
568 %prep
569 %setup
570 %patch0 -p1
571 %patch1 -p1
572 %patch2 -p1
573 %patch3 -p1
574 %patch4 -p1
575 %patch5 -p1
576
577 %build
578 for i in console-save \
579 post-install \
580 post-upgrade \
581 remoteaccess-update \
582 bootstrap-console-save
583 do
584 mkdir -p root/etc/e-smith/events/$i
585 done
586 perl createlinks
587 # build the test suite from embedded tests
588 /sbin/e-smith/buildtests e-smith-openssh
589
590 # Manage supervise and multilog.
591 mkdir -p root/service
592 ln -s ../var/service/sshd root/service/sshd
593 mkdir -p root/var/service/sshd/supervise
594 touch root/var/service/sshd/down
595 mkdir -p root/var/service/sshd/log/supervise
596 mkdir -p root/var/log/sshd
597
598 %install
599 rm -rf $RPM_BUILD_ROOT
600 ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
601 rm -f %{name}-%{version}-%{release}-filelist
602
603 /sbin/e-smith/genfilelist \
604 --dir '/var/service/sshd' 'attr(1755,root,root)' \
605 --file '/var/service/sshd/down' 'attr(0644,root,root)' \
606 --file '/var/service/sshd/run' 'attr(0755,root,root)' \
607 --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
608 --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
609 --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
610 --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
611 --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
612 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
613 $RPM_BUILD_ROOT \
614 > %{name}-%{version}-%{release}-filelist
615
616 echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
617
618 %clean
619 rm -rf $RPM_BUILD_ROOT
620
621 %files -f %{name}-%{version}-%{release}-filelist
622 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed