/[smeserver]/rpms/e-smith-openssh/sme8/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme8/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.9 - (hide annotations) (download)
Fri Jul 3 20:13:42 2015 UTC (8 years, 11 months ago) by stephdl
Branch: MAIN
CVS Tags: e-smith-openssh-2_2_0-8_el5_sme, HEAD
Changes since 1.8: +9 -2 lines
* Fri Jul 3 2015 stephane de labrusse <stephdl@de-labrusse.fr> 2.2.0-8.sme
- enabled the motd message [SME: 8972]
- Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
- Stefano Zamboni <zamboni@mind-at-work.it>

1 stephdl 1.9 # $Id: e-smith-openssh.spec,v 1.8 2014/04/07 12:51:11 charliebrady Exp $
2 slords 1.2
3 slords 1.1 Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6 slords 1.2 %define version 2.2.0
7 stephdl 1.9 %define release 8
8 slords 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.gz
13 snetram 1.3 Patch0: e-smith-openssh-2.2.0-LoginGraceTime.patch
14 wellsi 1.4 Patch1: e-smith-openssh-2.2.0-sshConfig.patch
15 snetram 1.6 Patch2: e-smith-openssh-2.2.0-obsolete-KeepAlive.patch
16     Patch3: e-smith-openssh-2.2.0-ClientAliveParameters.patch
17 burnat 1.7 Patch4: e-smith-openssh-2.2.0-ssh_autoblock.patch
18 stephdl 1.9 Patch5: e-smith-openssh-2.2.0-ssh_printmotd.bz8972.patch
19 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
20     BuildRequires: e-smith-devtools
21     BuildArchitectures: noarch
22     Requires: e-smith, openssl,
23     Requires: openssh >= 3.5
24     Requires: openssh-clients
25     Requires: openssh-server
26     Requires: e-smith-lib >= 1.15.1-19
27     Requires: runit
28     AutoReqProv: no
29    
30     %changelog
31 stephdl 1.9 * Fri Jul 3 2015 stephane de labrusse <stephdl@de-labrusse.fr> 2.2.0-8.sme
32     - enabled the motd message [SME: 8972]
33     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
34     - Stefano Zamboni <zamboni@mind-at-work.it>
35    
36 charliebrady 1.8 * Mon Apr 7 2014 Charlie Brady <charlie_brady@mitel.com> 2.2.0-7.sme
37     - Avoid uninitialized variable warning from last update. [SME: 8257]
38    
39 burnat 1.7 * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.2.0-6.sme
40     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8257]
41    
42 snetram 1.6 * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
43     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
44    
45 wellsi 1.5 * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
46     - Change permissions of ssh_config file to 644 [SME: 43]
47    
48 wellsi 1.4 * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
49     - Template ssh_config with improved defaults [SME: 43]
50    
51 snetram 1.3 * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
52     - Template sshd login grace time, kept default at 600s [SME: 4903]
53    
54 slords 1.2 * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
55     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
56    
57 slords 1.1 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
58     - Remove template fragments for /root/.ssh/config [SME: 513]
59    
60     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
61     - Actually apply previous patch [SME: 3678]
62    
63     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
64     - Allow root to be key based login only [SME: 3678]
65    
66     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
67     - Prevent rkhunter false positive if ssh is disabled but
68     PermitRootLogin is enabled in config. [SME: 166]
69    
70     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
71     - Clean up spec so package can be built by koji/plague
72    
73     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
74     - Adjust permissions on empty/sshd directory again [SME: 2711]
75    
76     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
77     - Adjust permissions on empty/sshd directory [SME: 2711]
78    
79     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
80     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
81    
82     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
83     - Update to new release naming. No functional changes.
84     - Make Packager generic
85    
86     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
87     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
88    
89     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
90     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
91    
92     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
93     - Add newline after user entries in rssh.conf [SME: 877]
94    
95     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
96     - Don't display /etc/motd contents from ssh [SME: 718]
97    
98     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
99     - Roll stable stream version. [SME: 1016]
100    
101     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
102     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
103    
104     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
105     - A user is allowed access to rssh protocols if:
106     - They have PasswordSet==yes
107     - They have AllowRSSH==yes or
108     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
109    
110     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
111     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
112     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
113    
114     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
115     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
116    
117     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
118     - Add syslog socket inside privsep chroot jail [SME: 916]
119    
120     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
121     - Default sshd{AllowRSYNC} == yes [SME: 42]
122    
123     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
124     - Add template for /etc/rssh.conf [SME: 42]
125     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
126     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
127    
128     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
129     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
130    
131     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
132     - Bump release number only
133    
134     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
135     - [1.11.0-20]
136     - Delete test related requires (not really required) and add runit.
137    
138     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
139     - [1.11.0-19]
140     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
141    
142     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
143     - [1.11.0-18]
144     - Update to current db access APIs. [SF: 1216546]
145    
146     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
147     - [1.11.0-17]
148     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
149    
150     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
151     - [1.11.0-16]
152     - Ensure that 'status' property is recognised at startup. [MN00061795]
153    
154     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
155     - [1.11.0-15]
156     - Default to protocol 2 only on new installs, and '2,1' for
157     upgrades where $sshd{Protocol} is not defined.
158    
159     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
160     - [1.11.0-14]
161     - Use generic_template_expand action for all template expansions from
162     sshd-conf. Update e-smith-lib dependency. [MN00064130]
163     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
164    
165     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
166     - [1.11.0-13]
167     - Updated requires with new perl dependencies. [charlieb MN00040240]
168     - Clean BuildRequires. [charlieb MN00043055]
169    
170     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
171     - [1.11.0-12]
172     - Added host key generation code to run script. [msoulier 9549]
173    
174     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
175     - [1.11.0-11]
176     - Fixed a bug in the genfilelist options. [msoulier 9549]
177    
178     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
179     - [1.11.0-10]
180     - Put full path to sshd in run script to work around assumption of full path
181     in sshd sighup handler. [msoulier 9549]
182    
183     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
184     - [1.11.0-09]
185     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
186    
187     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
188     - [1.11.0-08]
189     - Moved the shebang line to a place where it actually matters. Tell me it's
190     friday. [msoulier 9549]
191    
192     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
193     - [1.11.0-07]
194     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
195    
196     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
197     - [1.11.0-06]
198     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
199    
200     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
201     - [1.11.0-05]
202     - Fixed a couple of specfile typos. [msoulier 9549]
203    
204     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
205     - [1.11.0-04]
206     - Adding supervision of sshd. [msoulier 9549]
207     - Updated createlinks to latest api.
208    
209     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
210     - [1.11.0-03]
211     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
212    
213     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
214     - [1.11.0-02]
215     - Replace sshd-conf-startup action with default db fragments.
216     [charlieb 9553]
217    
218     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
219     - [1.11.0-01]
220     - Changing version to development stream number - 1.11.0
221    
222     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
223     - [1.10.0-01]
224     - Changing version to stable stream number - 1.10.0
225    
226     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
227     - [1.9.0-10]
228     - Enforce 0600 on sshd_config [markk 8407]
229    
230     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
231     - [1.9.0-09]
232     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
233    
234     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
235     - [1.9.0-08]
236     - Backed-out 1.9.0-07. [msoulier 5782]
237    
238     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
239     - [1.9.0-07]
240     - Shut off tcp forwarding in the daemon. [msoulier 5782]
241    
242     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
243     - [1.9.0-06]
244     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
245    
246     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
247     - [1.9.0-05]
248     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
249    
250     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
251     - [1.9.0-04]
252     - Deleted template-begin/end file [lijied 3295]
253    
254     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
255     - [1.9.0-03]
256     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
257    
258     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
259     - [1.9.0-02]
260     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
261     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
262    
263     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
264     - [1.9.0-01]
265     - Roll development stream to 1.9.0
266    
267     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
268     - [1.8.0-02]
269     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
270    
271     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
272     - [1.8.0-01]
273     - Rolling stable version number to 1.8.0
274    
275     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
276     - [1.7.3-04]
277     - Remove stray braces in hosts.allow template [markk 3786]
278    
279     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
280     - [1.7.3-03]
281     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
282    
283     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
284     - [1.7.3-02]
285     - Remove deprecated split on pipe [markk 3786]
286    
287     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
288     - [1.7.3-01]
289     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
290     [charlieb 4458]
291     - Change use of allow_tcp_in() function to allow dynamic reconfig.
292     [charlieb 4501]
293    
294     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
295     - [1.7.2-01]
296     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
297    
298     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
299     - [1.7.1-01]
300     - Change masq script fragment to use iptables. [charlieb 1268]
301    
302     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
303     - [1.7.0-01]
304     - Changing version to maintained stream number to 1.7.0
305    
306     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
307     - [1.6.0-01]
308     - Changing version to maintained stream number to 1.6.0
309    
310     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
311     - [1.5.6-01]
312     - RPM rebuild forced by cvsroot2rpm
313    
314     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
315     - [1.5.5-01]
316     - Added buildtests [skud 2932]
317    
318     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
319     - [1.5.4-01]
320     - add -t option to ssh-keygen call in sshd-conf [tonyc]
321    
322     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
323     - [1.5.3-01]
324     - Tested & documented sshd-reload action [schwern 2932]
325     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
326     - Changed all actions to use esmith::ConfigDB [schwern 2932]
327     - Fixed dependencies. [schwern]
328    
329     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
330     - [1.5.2-01]
331     - CVS testing
332    
333     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
334     - [1.5.0-01]
335     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
336    
337     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
338     - [1.4.0-06]
339     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
340    
341     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
342     - [1.4.0-05]
343     - Removed links from deprecated post-restore event
344    
345     * Fri Aug 17 2001 gordonr
346     - [1.4.0-04]
347     - Autorebuild by rebuildRPM
348    
349     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
350     - [1.4.0-03]
351     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
352     implemented on both sides.
353    
354     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
355     - [1.4.0-02]
356     - Add template fragements to generate /root/.ssh/config host
357     config sections for any hostnames added to %e_smith_hosts by
358     other fragements numbered between 00 and 19.
359     - Delete useless template-end for /root/.ssh/config.
360    
361     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
362     - [1.4.0-01]
363     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
364    
365     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
366     - [1.3.0-10]
367     - Use restart instead of reload as some initscripts don't have the latter
368    
369     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
370     - [1.3.0-09]
371     - Check "access" property of sshd service
372    
373     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
374     - [1.3.0-08]
375     - Changed license to GPL
376    
377     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
378     - [1.3.0-07]
379     - Explicitly disable ChallengeResponseAuthentication and
380     KbdInteractiveAuthentication
381    
382     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
383     - [1.3.0-06]
384     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
385    
386     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
387     - [1.3.0-05]
388     - fixed actions that had tied %conf when calling serviceControl (2 actions)
389    
390     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
391     - [1.3.0-04]
392     - Added links to /usr/libexec and /usr/local/libexec to enable
393     sftp for more client systems under protocol V1
394    
395     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
396     - [1.3.0-03]
397     - Revised after comments from Charlie
398     - Added documentation for MaxStartups and cleaner perl idiom for
399     SubsystemSftp test
400    
401     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
402     - [1.3.0-02]
403     - Enabled sftp subsystem by default with correct path to sftp-server
404     - Added MaxStartups configuration
405    
406     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
407     - [1.3.0-01]
408     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
409    
410     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
411     - [1.2.0-06]
412     - Forgot to add last patch to %setup. Adding it now.
413    
414     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
415     - [1.2.0-05]
416     - Add /root/.ssh/config template-{begin,end} fragments
417     - Expand config template from sshd-conf
418    
419     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
420     - [1.2.0-04]
421     - Rolled version for GPG signing - no change
422    
423     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
424     - [1.2.0-03]
425     - Extra HostKey line for openssh-2.5
426    
427     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
428     - [1.2.0-02]
429     - Rolling release number for GPG signing.
430    
431     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
432     - [1.2.0-01]
433     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
434    
435     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
436     - [1.1.0-23]
437     - use serviceControl()
438    
439     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
440     - [1.1.0-22]
441     - reload sshd (and possibly kill it off) in post-restore
442    
443     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
444     - [1.1.0-21]
445     - fully qualify path to killall in sshd-reload
446    
447     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
448     - [1.1.0-20]
449     - Kill existing ssh sessions if we have just stopped the service
450    
451     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
452     - [1.1.0-19]
453     - Use sshd reload instead of killall -HUP - that closes current connections
454    
455     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
456     - [1.1.0-18]
457     - Make new bootstrap-console-save event - the Lite version
458     - Make sshd-reload shut down sshd if it has been disabled
459     - Don't redo conf-sshd-startup with every console-save
460    
461     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
462     - [1.1.0-17]
463     - Added missing use esmith::util to sshd-reload
464    
465     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
466     - [1.1.0-16]
467     - Added missing use esmith::db
468    
469     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
470     - [1.1.0-15]
471     - sshd-reload now starts sshd if not running and service enabled
472    
473     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
474     - [1.1.0-14]
475     - Process sshd_config template in remoteaccess-update
476    
477     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
478     - [1.1.0-13]
479     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
480    
481     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
482     - [1.1.0-12]
483     - Don't restart sshd after config change, just reload config.
484    
485     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
486     - [1.1.0-11]
487     - Fix typo
488    
489     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
490     - [1.1.0-10]
491     - Move AllowSSH packet filter template fragment here.
492    
493     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
494     - [1.1.0-9]
495     - Disable ssh by default
496    
497     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
498     - [1.1.0-8]
499     - Fixed typo in hosts.allow fragment for private access
500    
501     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
502     - [1.1.0-7]
503     - Added sshd-restart to remoteaccess-update event (and others)
504     - Renamed scripts to sshd-{conf,conf-startup,restart}
505     - Enable private ssh access by default
506    
507     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
508     - [1.1.0-6]
509     - fixed location of ssh_host_key in 20HostKey fragment
510    
511     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
512     - [1.1.0-5]
513     - Fixed sshd_config templates for PermitRootLogin and
514     PasswordAuthentication
515    
516     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
517     - [1.1.0-4]
518     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
519     - Fixed ordering of Port/Listen fragments
520    
521     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
522     - [1.1.0-3]
523     - Changed sshd_config into a directory template
524     - Used services notation to enable/disable
525     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
526    
527     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
528     - [1.1.0-1]
529     - Rolled version to 1.1.0. Includes patches up to 0.6-3
530    
531     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
532     - Ensure that conf-ssh-startup is run during post-upgrade event.
533     - Fix missing " in hosts.allow template.
534    
535     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
536     - Merge services database back into configuration database.
537    
538     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
539     - Rolled version to 0.6. Includes patches up to 0.5-17
540    
541     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
542     - Fixed a typo in conf-ssh-startup.
543    
544     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
545     - Move %post code to conf-ssh-startup instead
546     - Default to enabled for sshd in services database if not
547     already set.
548    
549     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
550     - Change %post to setdefault ... enabled.
551    
552     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
553     - Use db_get_type to get service status - to be safe against
554     defined service properties
555     - Do not init services database during post-install event -
556     it is done during %post action.
557    
558     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
559     - Only initialise services database during post-install action.
560     - Only expand hosts.allow/sshd if sshd service is enabled.
561    
562     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
563     - Fix typo
564    
565     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
566     - Update services database when enabling startup
567    
568     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
569     - rewrote spec file to use e-smith-devtools
570    
571     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
572     - updated contact and URL info
573    
574     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
575     - Removed obsolete rc7.d symlink from createlinks
576    
577     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
578     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
579    
580     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
581     - added 'use e-smith::util' line to conf-ssh-startup
582    
583     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
584     - Rewrote conf-ssh-startup to use serviceControl()
585    
586     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
587     - Make S85sshd symlink absolute so that RPM verifies
588    
589     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
590     - Rewrite createlinks in perl
591     - Add sshd template for /etc/hosts.allow
592     - Fix ssh-keygen options code
593    
594     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
595     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
596     - Change backgroundCommand call to use array instead of string - avoid shell
597     parsing.
598    
599     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
600     - Change rc?.d directory from 3 to 7.
601    
602     %description
603     e-smith server enhancement to configure and enable openssh
604    
605     %prep
606     %setup
607 snetram 1.3 %patch0 -p1
608 wellsi 1.4 %patch1 -p1
609 snetram 1.6 %patch2 -p1
610     %patch3 -p1
611 burnat 1.7 %patch4 -p1
612 stephdl 1.9 %patch5 -p1
613 slords 1.1
614     %build
615     for i in console-save \
616     post-install \
617     post-upgrade \
618     remoteaccess-update \
619     bootstrap-console-save
620     do
621     mkdir -p root/etc/e-smith/events/$i
622     done
623     perl createlinks
624     # build the test suite from embedded tests
625     /sbin/e-smith/buildtests e-smith-openssh
626    
627     # Manage supervise and multilog.
628     mkdir -p root/service
629     ln -s ../var/service/sshd root/service/sshd
630     mkdir -p root/var/service/sshd/supervise
631     touch root/var/service/sshd/down
632     mkdir -p root/var/service/sshd/log/supervise
633     mkdir -p root/var/log/sshd
634    
635     %install
636     rm -rf $RPM_BUILD_ROOT
637     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
638     rm -f %{name}-%{version}-%{release}-filelist
639    
640     /sbin/e-smith/genfilelist \
641     --dir '/var/service/sshd' 'attr(1755,root,root)' \
642     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
643     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
644     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
645     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
646     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
647     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
648     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
649     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
650     $RPM_BUILD_ROOT \
651     > %{name}-%{version}-%{release}-filelist
652    
653     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
654    
655     %clean
656     rm -rf $RPM_BUILD_ROOT
657    
658     %files -f %{name}-%{version}-%{release}-filelist
659     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed