/[smeserver]/rpms/e-smith-openssh/sme8/e-smith-openssh.spec
ViewVC logotype

Contents of /rpms/e-smith-openssh/sme8/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.2 - (show annotations) (download)
Tue Oct 7 18:49:47 2008 UTC (15 years, 8 months ago) by slords
Branch: MAIN
CVS Tags: e-smith-openssh-2_2_0-1_el5_sme
Changes since 1.1: +7 -18 lines
New streams

1 # $Id$
2
3 Summary: e-smith module to configure and enable ssh
4 %define name e-smith-openssh
5 Name: %{name}
6 %define version 2.2.0
7 %define release 1
8 Version: %{version}
9 Release: %{release}%{?dist}
10 License: GPL
11 Group: Networking/Daemons
12 Source: %{name}-%{version}.tar.gz
13 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
14 BuildRequires: e-smith-devtools
15 BuildArchitectures: noarch
16 Requires: e-smith, openssl,
17 Requires: openssh >= 3.5
18 Requires: openssh-clients
19 Requires: openssh-server
20 Requires: e-smith-lib >= 1.15.1-19
21 Requires: runit
22 AutoReqProv: no
23
24 %changelog
25 * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
26 - Roll new stream to separate sme7/sme8 trees [SME: 4633]
27
28 * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
29 - Remove template fragments for /root/.ssh/config [SME: 513]
30
31 * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
32 - Actually apply previous patch [SME: 3678]
33
34 * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
35 - Allow root to be key based login only [SME: 3678]
36
37 * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
38 - Prevent rkhunter false positive if ssh is disabled but
39 PermitRootLogin is enabled in config. [SME: 166]
40
41 * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
42 - Clean up spec so package can be built by koji/plague
43
44 * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
45 - Adjust permissions on empty/sshd directory again [SME: 2711]
46
47 * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
48 - Adjust permissions on empty/sshd directory [SME: 2711]
49
50 * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
51 - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
52
53 * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
54 - Update to new release naming. No functional changes.
55 - Make Packager generic
56
57 * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
58 - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
59
60 * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
61 - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
62
63 * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
64 - Add newline after user entries in rssh.conf [SME: 877]
65
66 * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
67 - Don't display /etc/motd contents from ssh [SME: 718]
68
69 * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
70 - Roll stable stream version. [SME: 1016]
71
72 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
73 - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
74
75 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
76 - A user is allowed access to rssh protocols if:
77 - They have PasswordSet==yes
78 - They have AllowRSSH==yes or
79 VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
80
81 * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
82 - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
83 - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
84
85 * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
86 - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
87
88 * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
89 - Add syslog socket inside privsep chroot jail [SME: 916]
90
91 * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
92 - Default sshd{AllowRSYNC} == yes [SME: 42]
93
94 * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
95 - Add template for /etc/rssh.conf [SME: 42]
96 - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
97 - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
98
99 * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
100 - Default sshd{PasswordAuthentication} to "no" [SME: 377]
101
102 * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
103 - Bump release number only
104
105 * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
106 - [1.11.0-20]
107 - Delete test related requires (not really required) and add runit.
108
109 * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
110 - [1.11.0-19]
111 - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
112
113 * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
114 - [1.11.0-18]
115 - Update to current db access APIs. [SF: 1216546]
116
117 * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
118 - [1.11.0-17]
119 - Configure MaxAuthTries (our default is 2). [SF: 1232544]
120
121 * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
122 - [1.11.0-16]
123 - Ensure that 'status' property is recognised at startup. [MN00061795]
124
125 * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
126 - [1.11.0-15]
127 - Default to protocol 2 only on new installs, and '2,1' for
128 upgrades where $sshd{Protocol} is not defined.
129
130 * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
131 - [1.11.0-14]
132 - Use generic_template_expand action for all template expansions from
133 sshd-conf. Update e-smith-lib dependency. [MN00064130]
134 - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
135
136 * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
137 - [1.11.0-13]
138 - Updated requires with new perl dependencies. [charlieb MN00040240]
139 - Clean BuildRequires. [charlieb MN00043055]
140
141 * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
142 - [1.11.0-12]
143 - Added host key generation code to run script. [msoulier 9549]
144
145 * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
146 - [1.11.0-11]
147 - Fixed a bug in the genfilelist options. [msoulier 9549]
148
149 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
150 - [1.11.0-10]
151 - Put full path to sshd in run script to work around assumption of full path
152 in sshd sighup handler. [msoulier 9549]
153
154 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
155 - [1.11.0-09]
156 - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
157
158 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
159 - [1.11.0-08]
160 - Moved the shebang line to a place where it actually matters. Tell me it's
161 friday. [msoulier 9549]
162
163 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
164 - [1.11.0-07]
165 - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
166
167 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
168 - [1.11.0-06]
169 - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
170
171 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
172 - [1.11.0-05]
173 - Fixed a couple of specfile typos. [msoulier 9549]
174
175 * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
176 - [1.11.0-04]
177 - Adding supervision of sshd. [msoulier 9549]
178 - Updated createlinks to latest api.
179
180 * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
181 - [1.11.0-03]
182 - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
183
184 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
185 - [1.11.0-02]
186 - Replace sshd-conf-startup action with default db fragments.
187 [charlieb 9553]
188
189 * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
190 - [1.11.0-01]
191 - Changing version to development stream number - 1.11.0
192
193 * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
194 - [1.10.0-01]
195 - Changing version to stable stream number - 1.10.0
196
197 * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
198 - [1.9.0-10]
199 - Enforce 0600 on sshd_config [markk 8407]
200
201 * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
202 - [1.9.0-09]
203 - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
204
205 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
206 - [1.9.0-08]
207 - Backed-out 1.9.0-07. [msoulier 5782]
208
209 * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
210 - [1.9.0-07]
211 - Shut off tcp forwarding in the daemon. [msoulier 5782]
212
213 * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
214 - [1.9.0-06]
215 - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
216
217 * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
218 - [1.9.0-05]
219 - Deleted ./root/.ssh/config/template-begin [lijied 3295]
220
221 * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
222 - [1.9.0-04]
223 - Deleted template-begin/end file [lijied 3295]
224
225 * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
226 - [1.9.0-03]
227 - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
228
229 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
230 - [1.9.0-02]
231 - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
232 Add dependency on up-to-date e-smith-lib. [charlieb 5650]
233
234 * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
235 - [1.9.0-01]
236 - Roll development stream to 1.9.0
237
238 * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
239 - [1.8.0-02]
240 - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
241
242 * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
243 - [1.8.0-01]
244 - Rolling stable version number to 1.8.0
245
246 * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
247 - [1.7.3-04]
248 - Remove stray braces in hosts.allow template [markk 3786]
249
250 * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
251 - [1.7.3-03]
252 - Fix hosts.allow template problem introduced by last change [charlieb 3786]
253
254 * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
255 - [1.7.3-02]
256 - Remove deprecated split on pipe [markk 3786]
257
258 * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
259 - [1.7.3-01]
260 - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
261 [charlieb 4458]
262 - Change use of allow_tcp_in() function to allow dynamic reconfig.
263 [charlieb 4501]
264
265 * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
266 - [1.7.2-01]
267 - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
268
269 * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
270 - [1.7.1-01]
271 - Change masq script fragment to use iptables. [charlieb 1268]
272
273 * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
274 - [1.7.0-01]
275 - Changing version to maintained stream number to 1.7.0
276
277 * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
278 - [1.6.0-01]
279 - Changing version to maintained stream number to 1.6.0
280
281 * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
282 - [1.5.6-01]
283 - RPM rebuild forced by cvsroot2rpm
284
285 * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
286 - [1.5.5-01]
287 - Added buildtests [skud 2932]
288
289 * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
290 - [1.5.4-01]
291 - add -t option to ssh-keygen call in sshd-conf [tonyc]
292
293 * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
294 - [1.5.3-01]
295 - Tested & documented sshd-reload action [schwern 2932]
296 - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
297 - Changed all actions to use esmith::ConfigDB [schwern 2932]
298 - Fixed dependencies. [schwern]
299
300 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
301 - [1.5.2-01]
302 - CVS testing
303
304 * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
305 - [1.5.0-01]
306 - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
307
308 * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
309 - [1.4.0-06]
310 - Remove obsoleted "CheckMail no" fragment from sshd_config template.
311
312 * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
313 - [1.4.0-05]
314 - Removed links from deprecated post-restore event
315
316 * Fri Aug 17 2001 gordonr
317 - [1.4.0-04]
318 - Autorebuild by rebuildRPM
319
320 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
321 - [1.4.0-03]
322 - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
323 implemented on both sides.
324
325 * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
326 - [1.4.0-02]
327 - Add template fragements to generate /root/.ssh/config host
328 config sections for any hostnames added to %e_smith_hosts by
329 other fragements numbered between 00 and 19.
330 - Delete useless template-end for /root/.ssh/config.
331
332 * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
333 - [1.4.0-01]
334 - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
335
336 * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
337 - [1.3.0-10]
338 - Use restart instead of reload as some initscripts don't have the latter
339
340 * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
341 - [1.3.0-09]
342 - Check "access" property of sshd service
343
344 * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
345 - [1.3.0-08]
346 - Changed license to GPL
347
348 * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
349 - [1.3.0-07]
350 - Explicitly disable ChallengeResponseAuthentication and
351 KbdInteractiveAuthentication
352
353 * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
354 - [1.3.0-06]
355 - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
356
357 * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
358 - [1.3.0-05]
359 - fixed actions that had tied %conf when calling serviceControl (2 actions)
360
361 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
362 - [1.3.0-04]
363 - Added links to /usr/libexec and /usr/local/libexec to enable
364 sftp for more client systems under protocol V1
365
366 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
367 - [1.3.0-03]
368 - Revised after comments from Charlie
369 - Added documentation for MaxStartups and cleaner perl idiom for
370 SubsystemSftp test
371
372 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
373 - [1.3.0-02]
374 - Enabled sftp subsystem by default with correct path to sftp-server
375 - Added MaxStartups configuration
376
377 * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
378 - [1.3.0-01]
379 - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
380
381 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
382 - [1.2.0-06]
383 - Forgot to add last patch to %setup. Adding it now.
384
385 * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
386 - [1.2.0-05]
387 - Add /root/.ssh/config template-{begin,end} fragments
388 - Expand config template from sshd-conf
389
390 * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
391 - [1.2.0-04]
392 - Rolled version for GPG signing - no change
393
394 * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
395 - [1.2.0-03]
396 - Extra HostKey line for openssh-2.5
397
398 * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
399 - [1.2.0-02]
400 - Rolling release number for GPG signing.
401
402 * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
403 - [1.2.0-01]
404 - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
405
406 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
407 - [1.1.0-23]
408 - use serviceControl()
409
410 * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
411 - [1.1.0-22]
412 - reload sshd (and possibly kill it off) in post-restore
413
414 * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
415 - [1.1.0-21]
416 - fully qualify path to killall in sshd-reload
417
418 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
419 - [1.1.0-20]
420 - Kill existing ssh sessions if we have just stopped the service
421
422 * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
423 - [1.1.0-19]
424 - Use sshd reload instead of killall -HUP - that closes current connections
425
426 * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
427 - [1.1.0-18]
428 - Make new bootstrap-console-save event - the Lite version
429 - Make sshd-reload shut down sshd if it has been disabled
430 - Don't redo conf-sshd-startup with every console-save
431
432 * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
433 - [1.1.0-17]
434 - Added missing use esmith::util to sshd-reload
435
436 * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
437 - [1.1.0-16]
438 - Added missing use esmith::db
439
440 * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
441 - [1.1.0-15]
442 - sshd-reload now starts sshd if not running and service enabled
443
444 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
445 - [1.1.0-14]
446 - Process sshd_config template in remoteaccess-update
447
448 * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
449 - [1.1.0-13]
450 - Provide defaults for PermitRootLogin and PasswordAuthentication properties
451
452 * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
453 - [1.1.0-12]
454 - Don't restart sshd after config change, just reload config.
455
456 * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
457 - [1.1.0-11]
458 - Fix typo
459
460 * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
461 - [1.1.0-10]
462 - Move AllowSSH packet filter template fragment here.
463
464 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
465 - [1.1.0-9]
466 - Disable ssh by default
467
468 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
469 - [1.1.0-8]
470 - Fixed typo in hosts.allow fragment for private access
471
472 * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
473 - [1.1.0-7]
474 - Added sshd-restart to remoteaccess-update event (and others)
475 - Renamed scripts to sshd-{conf,conf-startup,restart}
476 - Enable private ssh access by default
477
478 * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
479 - [1.1.0-6]
480 - fixed location of ssh_host_key in 20HostKey fragment
481
482 * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
483 - [1.1.0-5]
484 - Fixed sshd_config templates for PermitRootLogin and
485 PasswordAuthentication
486
487 * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
488 - [1.1.0-4]
489 - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
490 - Fixed ordering of Port/Listen fragments
491
492 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
493 - [1.1.0-3]
494 - Changed sshd_config into a directory template
495 - Used services notation to enable/disable
496 - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
497
498 * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
499 - [1.1.0-1]
500 - Rolled version to 1.1.0. Includes patches up to 0.6-3
501
502 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
503 - Ensure that conf-ssh-startup is run during post-upgrade event.
504 - Fix missing " in hosts.allow template.
505
506 * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
507 - Merge services database back into configuration database.
508
509 * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
510 - Rolled version to 0.6. Includes patches up to 0.5-17
511
512 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
513 - Fixed a typo in conf-ssh-startup.
514
515 * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
516 - Move %post code to conf-ssh-startup instead
517 - Default to enabled for sshd in services database if not
518 already set.
519
520 * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
521 - Change %post to setdefault ... enabled.
522
523 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
524 - Use db_get_type to get service status - to be safe against
525 defined service properties
526 - Do not init services database during post-install event -
527 it is done during %post action.
528
529 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
530 - Only initialise services database during post-install action.
531 - Only expand hosts.allow/sshd if sshd service is enabled.
532
533 * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
534 - Fix typo
535
536 * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
537 - Update services database when enabling startup
538
539 * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
540 - rewrote spec file to use e-smith-devtools
541
542 * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
543 - updated contact and URL info
544
545 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
546 - Removed obsolete rc7.d symlink from createlinks
547
548 * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
549 - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
550
551 * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
552 - added 'use e-smith::util' line to conf-ssh-startup
553
554 * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
555 - Rewrote conf-ssh-startup to use serviceControl()
556
557 * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
558 - Make S85sshd symlink absolute so that RPM verifies
559
560 * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
561 - Rewrite createlinks in perl
562 - Add sshd template for /etc/hosts.allow
563 - Fix ssh-keygen options code
564
565 * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
566 - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
567 - Change backgroundCommand call to use array instead of string - avoid shell
568 parsing.
569
570 * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
571 - Change rc?.d directory from 3 to 7.
572
573 %description
574 e-smith server enhancement to configure and enable openssh
575
576 %prep
577 %setup
578
579 %build
580 for i in console-save \
581 post-install \
582 post-upgrade \
583 remoteaccess-update \
584 bootstrap-console-save
585 do
586 mkdir -p root/etc/e-smith/events/$i
587 done
588 perl createlinks
589 # build the test suite from embedded tests
590 /sbin/e-smith/buildtests e-smith-openssh
591
592 # Manage supervise and multilog.
593 mkdir -p root/service
594 ln -s ../var/service/sshd root/service/sshd
595 mkdir -p root/var/service/sshd/supervise
596 touch root/var/service/sshd/down
597 mkdir -p root/var/service/sshd/log/supervise
598 mkdir -p root/var/log/sshd
599
600 %install
601 rm -rf $RPM_BUILD_ROOT
602 ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
603 rm -f %{name}-%{version}-%{release}-filelist
604
605 /sbin/e-smith/genfilelist \
606 --dir '/var/service/sshd' 'attr(1755,root,root)' \
607 --file '/var/service/sshd/down' 'attr(0644,root,root)' \
608 --file '/var/service/sshd/run' 'attr(0755,root,root)' \
609 --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
610 --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
611 --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
612 --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
613 --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
614 --dir '/var/empty/sshd' 'attr(0711,root,root)' \
615 $RPM_BUILD_ROOT \
616 > %{name}-%{version}-%{release}-filelist
617
618 echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
619
620 %clean
621 rm -rf $RPM_BUILD_ROOT
622
623 %files -f %{name}-%{version}-%{release}-filelist
624 %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed