/[smeserver]/rpms/e-smith-openssh/sme9/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme9/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.6 - (hide annotations) (download)
Sun Apr 6 15:32:23 2014 UTC (10 years, 2 months ago) by charliebrady
Branch: MAIN
CVS Tags: e-smith-openssh-2_4_0-5_el6_sme
Changes since 1.5: +6 -2 lines
* Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
- Fix use of uninitialized variables in last change. [SME: 8313]
- Fix error with flush of xt_recent SSH connections. [SME: 8314]

1 charliebrady 1.6 # $Id: e-smith-openssh.spec,v 1.5 2014/04/04 23:13:07 burnat Exp $
2 slords 1.1
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.4.0
7 charliebrady 1.6 %define release 5
8 slords 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13 slords 1.2 Patch1: e-smith-openssh-2.4.0-rsyslog.patch
14 burnat 1.4 Patch2: e-smith-openssh-2.4.0-protocol_2.patch
15 burnat 1.5 Patch3: e-smith-openssh-2.4.0-ssh_autoblock.patch
16 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
17     BuildRequires: e-smith-devtools
18     BuildArchitectures: noarch
19     Requires: e-smith, openssl,
20     Requires: openssh >= 3.5
21     Requires: openssh-clients
22     Requires: openssh-server
23     Requires: e-smith-lib >= 1.15.1-19
24     Requires: runit
25     AutoReqProv: no
26    
27     %changelog
28 charliebrady 1.6 * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
29     - Fix use of uninitialized variables in last change. [SME: 8313]
30     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
31    
32 burnat 1.5 * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
33     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
34    
35 burnat 1.4 * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
36     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
37    
38 slords 1.2 * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
39     - Make rsyslog listen to our socket [SME: 7221]
40    
41 slords 1.1 * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
42     - Roll new stream for sme9
43    
44     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
45     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
46    
47     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
48     - Change permissions of ssh_config file to 644 [SME: 43]
49    
50     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
51     - Template ssh_config with improved defaults [SME: 43]
52    
53     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
54     - Template sshd login grace time, kept default at 600s [SME: 4903]
55    
56     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
57     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
58    
59     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
60     - Remove template fragments for /root/.ssh/config [SME: 513]
61    
62     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
63     - Actually apply previous patch [SME: 3678]
64    
65     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
66     - Allow root to be key based login only [SME: 3678]
67    
68     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
69     - Prevent rkhunter false positive if ssh is disabled but
70     PermitRootLogin is enabled in config. [SME: 166]
71    
72     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
73     - Clean up spec so package can be built by koji/plague
74    
75     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
76     - Adjust permissions on empty/sshd directory again [SME: 2711]
77    
78     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
79     - Adjust permissions on empty/sshd directory [SME: 2711]
80    
81     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
82     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
83    
84     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
85     - Update to new release naming. No functional changes.
86     - Make Packager generic
87    
88     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
89     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
90    
91     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
92     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
93    
94     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
95     - Add newline after user entries in rssh.conf [SME: 877]
96    
97     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
98     - Don't display /etc/motd contents from ssh [SME: 718]
99    
100     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
101     - Roll stable stream version. [SME: 1016]
102    
103     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
104     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
105    
106     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
107     - A user is allowed access to rssh protocols if:
108     - They have PasswordSet==yes
109     - They have AllowRSSH==yes or
110     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
111    
112     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
113     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
114     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
115    
116     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
117     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
118    
119     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
120     - Add syslog socket inside privsep chroot jail [SME: 916]
121    
122     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
123     - Default sshd{AllowRSYNC} == yes [SME: 42]
124    
125     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
126     - Add template for /etc/rssh.conf [SME: 42]
127     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
128     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
129    
130     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
131     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
132    
133     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
134     - Bump release number only
135    
136     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
137     - [1.11.0-20]
138     - Delete test related requires (not really required) and add runit.
139    
140     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
141     - [1.11.0-19]
142     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
143    
144     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
145     - [1.11.0-18]
146     - Update to current db access APIs. [SF: 1216546]
147    
148     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
149     - [1.11.0-17]
150     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
151    
152     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
153     - [1.11.0-16]
154     - Ensure that 'status' property is recognised at startup. [MN00061795]
155    
156     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
157     - [1.11.0-15]
158     - Default to protocol 2 only on new installs, and '2,1' for
159     upgrades where $sshd{Protocol} is not defined.
160    
161     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
162     - [1.11.0-14]
163     - Use generic_template_expand action for all template expansions from
164     sshd-conf. Update e-smith-lib dependency. [MN00064130]
165     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
166    
167     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
168     - [1.11.0-13]
169     - Updated requires with new perl dependencies. [charlieb MN00040240]
170     - Clean BuildRequires. [charlieb MN00043055]
171    
172     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
173     - [1.11.0-12]
174     - Added host key generation code to run script. [msoulier 9549]
175    
176     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
177     - [1.11.0-11]
178     - Fixed a bug in the genfilelist options. [msoulier 9549]
179    
180     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
181     - [1.11.0-10]
182     - Put full path to sshd in run script to work around assumption of full path
183     in sshd sighup handler. [msoulier 9549]
184    
185     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
186     - [1.11.0-09]
187     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
188    
189     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
190     - [1.11.0-08]
191     - Moved the shebang line to a place where it actually matters. Tell me it's
192     friday. [msoulier 9549]
193    
194     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
195     - [1.11.0-07]
196     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
197    
198     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
199     - [1.11.0-06]
200     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
201    
202     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
203     - [1.11.0-05]
204     - Fixed a couple of specfile typos. [msoulier 9549]
205    
206     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
207     - [1.11.0-04]
208     - Adding supervision of sshd. [msoulier 9549]
209     - Updated createlinks to latest api.
210    
211     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
212     - [1.11.0-03]
213     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
214    
215     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
216     - [1.11.0-02]
217     - Replace sshd-conf-startup action with default db fragments.
218     [charlieb 9553]
219    
220     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
221     - [1.11.0-01]
222     - Changing version to development stream number - 1.11.0
223    
224     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
225     - [1.10.0-01]
226     - Changing version to stable stream number - 1.10.0
227    
228     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
229     - [1.9.0-10]
230     - Enforce 0600 on sshd_config [markk 8407]
231    
232     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
233     - [1.9.0-09]
234     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
235    
236     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
237     - [1.9.0-08]
238     - Backed-out 1.9.0-07. [msoulier 5782]
239    
240     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
241     - [1.9.0-07]
242     - Shut off tcp forwarding in the daemon. [msoulier 5782]
243    
244     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
245     - [1.9.0-06]
246     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
247    
248     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
249     - [1.9.0-05]
250     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
251    
252     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
253     - [1.9.0-04]
254     - Deleted template-begin/end file [lijied 3295]
255    
256     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
257     - [1.9.0-03]
258     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
259    
260     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
261     - [1.9.0-02]
262     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
263     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
264    
265     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
266     - [1.9.0-01]
267     - Roll development stream to 1.9.0
268    
269     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
270     - [1.8.0-02]
271     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
272    
273     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
274     - [1.8.0-01]
275     - Rolling stable version number to 1.8.0
276    
277     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
278     - [1.7.3-04]
279     - Remove stray braces in hosts.allow template [markk 3786]
280    
281     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
282     - [1.7.3-03]
283     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
284    
285     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
286     - [1.7.3-02]
287     - Remove deprecated split on pipe [markk 3786]
288    
289     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
290     - [1.7.3-01]
291     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
292     [charlieb 4458]
293     - Change use of allow_tcp_in() function to allow dynamic reconfig.
294     [charlieb 4501]
295    
296     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
297     - [1.7.2-01]
298     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
299    
300     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
301     - [1.7.1-01]
302     - Change masq script fragment to use iptables. [charlieb 1268]
303    
304     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
305     - [1.7.0-01]
306     - Changing version to maintained stream number to 1.7.0
307    
308     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
309     - [1.6.0-01]
310     - Changing version to maintained stream number to 1.6.0
311    
312     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
313     - [1.5.6-01]
314     - RPM rebuild forced by cvsroot2rpm
315    
316     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
317     - [1.5.5-01]
318     - Added buildtests [skud 2932]
319    
320     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
321     - [1.5.4-01]
322     - add -t option to ssh-keygen call in sshd-conf [tonyc]
323    
324     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
325     - [1.5.3-01]
326     - Tested & documented sshd-reload action [schwern 2932]
327     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
328     - Changed all actions to use esmith::ConfigDB [schwern 2932]
329     - Fixed dependencies. [schwern]
330    
331     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
332     - [1.5.2-01]
333     - CVS testing
334    
335     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
336     - [1.5.0-01]
337     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
338    
339     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
340     - [1.4.0-06]
341     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
342    
343     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
344     - [1.4.0-05]
345     - Removed links from deprecated post-restore event
346    
347     * Fri Aug 17 2001 gordonr
348     - [1.4.0-04]
349     - Autorebuild by rebuildRPM
350    
351     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
352     - [1.4.0-03]
353     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
354     implemented on both sides.
355    
356     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
357     - [1.4.0-02]
358     - Add template fragements to generate /root/.ssh/config host
359     config sections for any hostnames added to %e_smith_hosts by
360     other fragements numbered between 00 and 19.
361     - Delete useless template-end for /root/.ssh/config.
362    
363     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
364     - [1.4.0-01]
365     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
366    
367     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
368     - [1.3.0-10]
369     - Use restart instead of reload as some initscripts don't have the latter
370    
371     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
372     - [1.3.0-09]
373     - Check "access" property of sshd service
374    
375     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
376     - [1.3.0-08]
377     - Changed license to GPL
378    
379     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
380     - [1.3.0-07]
381     - Explicitly disable ChallengeResponseAuthentication and
382     KbdInteractiveAuthentication
383    
384     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
385     - [1.3.0-06]
386     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
387    
388     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
389     - [1.3.0-05]
390     - fixed actions that had tied %conf when calling serviceControl (2 actions)
391    
392     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
393     - [1.3.0-04]
394     - Added links to /usr/libexec and /usr/local/libexec to enable
395     sftp for more client systems under protocol V1
396    
397     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
398     - [1.3.0-03]
399     - Revised after comments from Charlie
400     - Added documentation for MaxStartups and cleaner perl idiom for
401     SubsystemSftp test
402    
403     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
404     - [1.3.0-02]
405     - Enabled sftp subsystem by default with correct path to sftp-server
406     - Added MaxStartups configuration
407    
408     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
409     - [1.3.0-01]
410     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
411    
412     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
413     - [1.2.0-06]
414     - Forgot to add last patch to %setup. Adding it now.
415    
416     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
417     - [1.2.0-05]
418     - Add /root/.ssh/config template-{begin,end} fragments
419     - Expand config template from sshd-conf
420    
421     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
422     - [1.2.0-04]
423     - Rolled version for GPG signing - no change
424    
425     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
426     - [1.2.0-03]
427     - Extra HostKey line for openssh-2.5
428    
429     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
430     - [1.2.0-02]
431     - Rolling release number for GPG signing.
432    
433     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
434     - [1.2.0-01]
435     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
436    
437     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
438     - [1.1.0-23]
439     - use serviceControl()
440    
441     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
442     - [1.1.0-22]
443     - reload sshd (and possibly kill it off) in post-restore
444    
445     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
446     - [1.1.0-21]
447     - fully qualify path to killall in sshd-reload
448    
449     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
450     - [1.1.0-20]
451     - Kill existing ssh sessions if we have just stopped the service
452    
453     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
454     - [1.1.0-19]
455     - Use sshd reload instead of killall -HUP - that closes current connections
456    
457     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
458     - [1.1.0-18]
459     - Make new bootstrap-console-save event - the Lite version
460     - Make sshd-reload shut down sshd if it has been disabled
461     - Don't redo conf-sshd-startup with every console-save
462    
463     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
464     - [1.1.0-17]
465     - Added missing use esmith::util to sshd-reload
466    
467     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
468     - [1.1.0-16]
469     - Added missing use esmith::db
470    
471     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
472     - [1.1.0-15]
473     - sshd-reload now starts sshd if not running and service enabled
474    
475     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
476     - [1.1.0-14]
477     - Process sshd_config template in remoteaccess-update
478    
479     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
480     - [1.1.0-13]
481     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
482    
483     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
484     - [1.1.0-12]
485     - Don't restart sshd after config change, just reload config.
486    
487     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
488     - [1.1.0-11]
489     - Fix typo
490    
491     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
492     - [1.1.0-10]
493     - Move AllowSSH packet filter template fragment here.
494    
495     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
496     - [1.1.0-9]
497     - Disable ssh by default
498    
499     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
500     - [1.1.0-8]
501     - Fixed typo in hosts.allow fragment for private access
502    
503     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
504     - [1.1.0-7]
505     - Added sshd-restart to remoteaccess-update event (and others)
506     - Renamed scripts to sshd-{conf,conf-startup,restart}
507     - Enable private ssh access by default
508    
509     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
510     - [1.1.0-6]
511     - fixed location of ssh_host_key in 20HostKey fragment
512    
513     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
514     - [1.1.0-5]
515     - Fixed sshd_config templates for PermitRootLogin and
516     PasswordAuthentication
517    
518     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
519     - [1.1.0-4]
520     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
521     - Fixed ordering of Port/Listen fragments
522    
523     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
524     - [1.1.0-3]
525     - Changed sshd_config into a directory template
526     - Used services notation to enable/disable
527     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
528    
529     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
530     - [1.1.0-1]
531     - Rolled version to 1.1.0. Includes patches up to 0.6-3
532    
533     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
534     - Ensure that conf-ssh-startup is run during post-upgrade event.
535     - Fix missing " in hosts.allow template.
536    
537     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
538     - Merge services database back into configuration database.
539    
540     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
541     - Rolled version to 0.6. Includes patches up to 0.5-17
542    
543     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
544     - Fixed a typo in conf-ssh-startup.
545    
546     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
547     - Move %post code to conf-ssh-startup instead
548     - Default to enabled for sshd in services database if not
549     already set.
550    
551     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
552     - Change %post to setdefault ... enabled.
553    
554     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
555     - Use db_get_type to get service status - to be safe against
556     defined service properties
557     - Do not init services database during post-install event -
558     it is done during %post action.
559    
560     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
561     - Only initialise services database during post-install action.
562     - Only expand hosts.allow/sshd if sshd service is enabled.
563    
564     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
565     - Fix typo
566    
567     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
568     - Update services database when enabling startup
569    
570     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
571     - rewrote spec file to use e-smith-devtools
572    
573     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
574     - updated contact and URL info
575    
576     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
577     - Removed obsolete rc7.d symlink from createlinks
578    
579     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
580     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
581    
582     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
583     - added 'use e-smith::util' line to conf-ssh-startup
584    
585     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
586     - Rewrote conf-ssh-startup to use serviceControl()
587    
588     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
589     - Make S85sshd symlink absolute so that RPM verifies
590    
591     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
592     - Rewrite createlinks in perl
593     - Add sshd template for /etc/hosts.allow
594     - Fix ssh-keygen options code
595    
596     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
597     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
598     - Change backgroundCommand call to use array instead of string - avoid shell
599     parsing.
600    
601     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
602     - Change rc?.d directory from 3 to 7.
603    
604     %description
605     e-smith server enhancement to configure and enable openssh
606    
607     %prep
608     %setup
609 slords 1.2 %patch1 -p1
610 burnat 1.4 %patch2 -p1
611 burnat 1.5 %patch3 -p1
612 slords 1.1
613     %build
614     perl createlinks
615     # build the test suite from embedded tests
616     /sbin/e-smith/buildtests e-smith-openssh
617    
618     %install
619     rm -rf $RPM_BUILD_ROOT
620     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
621     rm -f %{name}-%{version}-%{release}-filelist
622    
623     /sbin/e-smith/genfilelist \
624     --dir '/var/service/sshd' 'attr(1755,root,root)' \
625     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
626     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
627     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
628     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
629     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
630     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
631     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
632     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
633     $RPM_BUILD_ROOT \
634     > %{name}-%{version}-%{release}-filelist
635    
636     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
637    
638     %clean
639     rm -rf $RPM_BUILD_ROOT
640    
641     %files -f %{name}-%{version}-%{release}-filelist
642     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed