/[smeserver]/rpms/e-smith-openssh/sme9/e-smith-openssh.spec
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme9/e-smith-openssh.spec

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.7 - (hide annotations) (download)
Fri Jul 3 19:56:18 2015 UTC (8 years, 11 months ago) by stephdl
Branch: MAIN
CVS Tags: e-smith-openssh-2_4_0-6_el6_sme, HEAD
Changes since 1.6: +9 -2 lines
* Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
- enabled the motd message [SME: 8939]
- Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
- Stefano Zamboni <zamboni@mind-at-work.it>

1 stephdl 1.7 # $Id: e-smith-openssh.spec,v 1.6 2014/04/06 15:32:23 charliebrady Exp $
2 slords 1.1
3     Summary: e-smith module to configure and enable ssh
4     %define name e-smith-openssh
5     Name: %{name}
6     %define version 2.4.0
7 stephdl 1.7 %define release 6
8 slords 1.1 Version: %{version}
9     Release: %{release}%{?dist}
10     License: GPL
11     Group: Networking/Daemons
12     Source: %{name}-%{version}.tar.xz
13 slords 1.2 Patch1: e-smith-openssh-2.4.0-rsyslog.patch
14 burnat 1.4 Patch2: e-smith-openssh-2.4.0-protocol_2.patch
15 burnat 1.5 Patch3: e-smith-openssh-2.4.0-ssh_autoblock.patch
16 stephdl 1.7 Patch4: e-smith-openssh-2.4.0-ssh_printmotd.bz8939.patch
17 slords 1.1 BuildRoot: /var/tmp/%{name}-%{version}-%{release}-buildroot
18     BuildRequires: e-smith-devtools
19     BuildArchitectures: noarch
20     Requires: e-smith, openssl,
21     Requires: openssh >= 3.5
22     Requires: openssh-clients
23     Requires: openssh-server
24     Requires: e-smith-lib >= 1.15.1-19
25     Requires: runit
26     AutoReqProv: no
27    
28     %changelog
29 stephdl 1.7 * Thu Jun 25 2015 stephane de Labrusse <stephdl@de-labrusse.fr> 2.4.0-6.sme
30     - enabled the motd message [SME: 8939]
31     - Code done by John Crisp <jcrisp@safeandsoundit.co.uk> and
32     - Stefano Zamboni <zamboni@mind-at-work.it>
33    
34 charliebrady 1.6 * Sun Apr 6 2014 Charlie Brady <charlie_brady@mitel.com> 2.4.0-5.sme
35     - Fix use of uninitialized variables in last change. [SME: 8313]
36     - Fix error with flush of xt_recent SSH connections. [SME: 8314]
37    
38 burnat 1.5 * Sat Apr 5 2014 Chris Burnat <devlist@burnat.com> 2.4.0-4.sme
39     - Add ssh-autoblock for external interface - patch by Chris Maltby [SME: 8258]
40    
41 burnat 1.4 * Fri Nov 1 2013 Chris Burnat <devlist@burnat.com> 2.4.0-3.sme
42     - Remove SSH v1 legacy support - patch by Daniel Berteaud [SME: 6381]
43    
44 slords 1.2 * Sat Mar 16 2013 Daniel Berteaud <daniel@firewall-services.com> 2.4.0-2.sme
45     - Make rsyslog listen to our socket [SME: 7221]
46    
47 slords 1.1 * Wed Feb 13 2013 Shad L. Lords <slords@mail.com> 2.4.0-1.sme
48     - Roll new stream for sme9
49    
50     * Tue Mar 1 2011 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-5.sme
51     - Obsolete KeepAlive and replace ClientAliveInterval and ClientAliveCountMax [SME: 6380]
52    
53     * Fri Nov 26 2010 Ian Wells <esmith@wellsi.com> 2.2.0-4.sme
54     - Change permissions of ssh_config file to 644 [SME: 43]
55    
56     * Thu Nov 25 2010 Ian Wells <esmith@wellsi.com> 2.2.0-3.sme
57     - Template ssh_config with improved defaults [SME: 43]
58    
59     * Sun Dec 28 2008 Jonathan Martens <smesevrer-contribs@snetram.nl> 2.2.0-2.sme
60     - Template sshd login grace time, kept default at 600s [SME: 4903]
61    
62     * Tue Oct 7 2008 Shad L. Lords <slords@mail.com> 2.2.0-1.sme
63     - Roll new stream to separate sme7/sme8 trees [SME: 4633]
64    
65     * Wed Jan 09 2008 Stephen Noble <support@dungog.net> 1.12.0-13
66     - Remove template fragments for /root/.ssh/config [SME: 513]
67    
68     * Tue Dec 18 2007 Shad L. Lords <slords@mail.com> 1.12.0-12
69     - Actually apply previous patch [SME: 3678]
70    
71     * Mon Dec 17 2007 Shad L. Lords <slords@mail.com> 1.12.0-11
72     - Allow root to be key based login only [SME: 3678]
73    
74     * Tue Oct 23 2007 Charlie Brady <charlie_brady@mitel.com> 1.12.0-10
75     - Prevent rkhunter false positive if ssh is disabled but
76     PermitRootLogin is enabled in config. [SME: 166]
77    
78     * Sun Apr 29 2007 Shad L. Lords <slords@mail.com>
79     - Clean up spec so package can be built by koji/plague
80    
81     * Sun Apr 08 2007 Shad L. Lords <slords@mail.com> 1.12.0-9
82     - Adjust permissions on empty/sshd directory again [SME: 2711]
83    
84     * Fri Apr 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-8
85     - Adjust permissions on empty/sshd directory [SME: 2711]
86    
87     * Tue Mar 06 2007 Shad L. Lords <slords@mail.com> 1.12.0-7
88     - Adjust sftp-server path in sshd_config to match openssh-servers [SME: 2470]
89    
90     * Thu Dec 07 2006 Shad L. Lords <slords@mail.com>
91     - Update to new release naming. No functional changes.
92     - Make Packager generic
93    
94     * Tue Jul 25 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-05
95     - Use sshd{TCPPort} for listen Port - thanks MasterSleepy [SME: 1774]
96    
97     * Tue Jul 18 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-04
98     - Allow "UsePAM" setting to be controlled from db. [SME: 1744]
99    
100     * Wed Apr 5 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-03
101     - Add newline after user entries in rssh.conf [SME: 877]
102    
103     * Wed Mar 29 2006 Gordon Rowell <gordonr@gormand.com.au> 1.12.0-02
104     - Don't display /etc/motd contents from ssh [SME: 718]
105    
106     * Tue Mar 14 2006 Charlie Brady <charlie_brady@mitel.com> 1.12.0-01
107     - Roll stable stream version. [SME: 1016]
108    
109     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-29
110     - Expand /etc/rssh.conf in user-{create,delete,lock,modify} [SME: 877]
111    
112     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-28
113     - A user is allowed access to rssh protocols if:
114     - They have PasswordSet==yes
115     - They have AllowRSSH==yes or
116     VPNClientAccess==yes but not AllowRSSH==no [SME: 877]
117    
118     * Mon Mar 13 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-27
119     - Remove defaults for sshd{Allow*} and the templates for rssh.conf [SME: 877]
120     - Allow a user all of the rssh protocols if AllowSSH is yes [SME: 877]
121    
122     * Thu Mar 02 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-26
123     - Adjust sftp-server path in sshd_config to match rssh [SME: 924]
124    
125     * Wed Mar 01 2006 Charlie Brady <charlie_brady@mitel.com> 1.11.0-25
126     - Add syslog socket inside privsep chroot jail [SME: 916]
127    
128     * Tue Jan 24 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-24
129     - Default sshd{AllowRSYNC} == yes [SME: 42]
130    
131     * Mon Jan 23 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-23
132     - Add template for /etc/rssh.conf [SME: 42]
133     - Default sshd{AllowSCP, AllowSFTP} == yes [SME: 532]
134     - Default sshd{AllowRDIST,AllowRSYNC,AllowCVS} == no
135    
136     * Fri Jan 6 2006 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-22
137     - Default sshd{PasswordAuthentication} to "no" [SME: 377]
138    
139     * Wed Nov 30 2005 Gordon Rowell <gordonr@gormand.com.au> 1.11.0-21
140     - Bump release number only
141    
142     * Wed Aug 10 2005 Charlie Brady <charlieb@e-smith.com>
143     - [1.11.0-20]
144     - Delete test related requires (not really required) and add runit.
145    
146     * Wed Jul 20 2005 Charlie Brady <charlieb@e-smith.com>
147     - [1.11.0-19]
148     - Set $sshd{TCPPort} and remove obsolete masq template fragment. [SF: 1241409]
149    
150     * Tue Jul 19 2005 Charlie Brady <charlieb@e-smith.com>
151     - [1.11.0-18]
152     - Update to current db access APIs. [SF: 1216546]
153    
154     * Tue Jul 5 2005 Charlie Brady <charlieb@e-smith.com>
155     - [1.11.0-17]
156     - Configure MaxAuthTries (our default is 2). [SF: 1232544]
157    
158     * Thu Jun 16 2005 Charlie Brady <charlieb@e-smith.com>
159     - [1.11.0-16]
160     - Ensure that 'status' property is recognised at startup. [MN00061795]
161    
162     * Tue May 17 2005 Charlie Brady <charlieb@e-smith.com>
163     - [1.11.0-15]
164     - Default to protocol 2 only on new installs, and '2,1' for
165     upgrades where $sshd{Protocol} is not defined.
166    
167     * Mon Mar 14 2005 Charlie Brady <charlieb@e-smith.com>
168     - [1.11.0-14]
169     - Use generic_template_expand action for all template expansions from
170     sshd-conf. Update e-smith-lib dependency. [MN00064130]
171     - Replace sshd-reload with call to 'adjust-services'. [MN00065576]
172    
173     * Tue Sep 28 2004 Michael Soulier <msoulier@e-smith.com>
174     - [1.11.0-13]
175     - Updated requires with new perl dependencies. [charlieb MN00040240]
176     - Clean BuildRequires. [charlieb MN00043055]
177    
178     * Mon Dec 22 2003 Michael Soulier <msoulier@e-smith.com>
179     - [1.11.0-12]
180     - Added host key generation code to run script. [msoulier 9549]
181    
182     * Wed Dec 10 2003 Michael Soulier <msoulier@e-smith.com>
183     - [1.11.0-11]
184     - Fixed a bug in the genfilelist options. [msoulier 9549]
185    
186     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
187     - [1.11.0-10]
188     - Put full path to sshd in run script to work around assumption of full path
189     in sshd sighup handler. [msoulier 9549]
190    
191     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
192     - [1.11.0-09]
193     - Updated sshd-reload to use daemontools wrapper. [msoulier 9549]
194    
195     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
196     - [1.11.0-08]
197     - Moved the shebang line to a place where it actually matters. Tell me it's
198     friday. [msoulier 9549]
199    
200     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
201     - [1.11.0-07]
202     - Fixed a couple of typos preventing multilog from starting. [msoulier 9549]
203    
204     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
205     - [1.11.0-06]
206     - Moved initscript to /etc/init.d/supervise/sshd. [msoulier 9549]
207    
208     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
209     - [1.11.0-05]
210     - Fixed a couple of specfile typos. [msoulier 9549]
211    
212     * Fri Dec 5 2003 Michael Soulier <msoulier@e-smith.com>
213     - [1.11.0-04]
214     - Adding supervision of sshd. [msoulier 9549]
215     - Updated createlinks to latest api.
216    
217     * Tue Sep 16 2003 Charlie Brady <charlieb@e-smith.com>
218     - [1.11.0-03]
219     - Remove deprecated RhostsAuthentication from sshd_config. [charlieb 10014]
220    
221     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
222     - [1.11.0-02]
223     - Replace sshd-conf-startup action with default db fragments.
224     [charlieb 9553]
225    
226     * Thu Aug 21 2003 Charlie Brady <charlieb@e-smith.com>
227     - [1.11.0-01]
228     - Changing version to development stream number - 1.11.0
229    
230     * Thu Jun 26 2003 Charlie Brady <charlieb@e-smith.com>
231     - [1.10.0-01]
232     - Changing version to stable stream number - 1.10.0
233    
234     * Mon Apr 21 2003 Mark Knox <markk@e-smith.com>
235     - [1.9.0-10]
236     - Enforce 0600 on sshd_config [markk 8407]
237    
238     * Tue Apr 15 2003 Gordon Rowell <gordonr@e-smith.com>
239     - [1.9.0-09]
240     - Add Compression and UsePrivilegeSeparation options [gordonr 8173]
241    
242     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
243     - [1.9.0-08]
244     - Backed-out 1.9.0-07. [msoulier 5782]
245    
246     * Tue Apr 8 2003 Michael Soulier <msoulier@e-smith.com>
247     - [1.9.0-07]
248     - Shut off tcp forwarding in the daemon. [msoulier 5782]
249    
250     * Tue Apr 1 2003 Gordon Rowell <gordonr@e-smith.com>
251     - [1.9.0-06]
252     - Actually reload ssh rather than restarting in sshd-reload [gordonr 7785]
253    
254     * Tue Mar 18 2003 Lijie Deng <lijied@e-smith.com>
255     - [1.9.0-05]
256     - Deleted ./root/.ssh/config/template-begin [lijied 3295]
257    
258     * Mon Mar 17 2003 Lijie Deng <lijied@e-smith.com>
259     - [1.9.0-04]
260     - Deleted template-begin/end file [lijied 3295]
261    
262     * Tue Mar 4 2003 Charlie Brady <charlieb@e-smith.com>
263     - [1.9.0-03]
264     - s/HostsAllowSpec/hosts_allow_spec/ [charlieb 5650]
265    
266     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
267     - [1.9.0-02]
268     - Re-do hosts.allow template to use esmith::ConfigDB::HostsAllowSpec.
269     Add dependency on up-to-date e-smith-lib. [charlieb 5650]
270    
271     * Fri Feb 28 2003 Charlie Brady <charlieb@e-smith.com>
272     - [1.9.0-01]
273     - Roll development stream to 1.9.0
274    
275     * Mon Feb 24 2003 Charlie Brady <charlieb@e-smith.com>
276     - [1.8.0-02]
277     - Allow MaxStartups to be tunable from the config DB [charlieb 7362]
278    
279     * Fri Oct 11 2002 Charlie Brady <charlieb@e-smith.com>
280     - [1.8.0-01]
281     - Rolling stable version number to 1.8.0
282    
283     * Wed Oct 2 2002 Mark Knox <markk@e-smith.com>
284     - [1.7.3-04]
285     - Remove stray braces in hosts.allow template [markk 3786]
286    
287     * Mon Sep 23 2002 Charlie Brady <charlieb@e-smith.com>
288     - [1.7.3-03]
289     - Fix hosts.allow template problem introduced by last change [charlieb 3786]
290    
291     * Tue Sep 10 2002 Mark Knox <markk@e-smith.com>
292     - [1.7.3-02]
293     - Remove deprecated split on pipe [markk 3786]
294    
295     * Tue Aug 20 2002 Charlie Brady <charlieb@e-smith.com>
296     - [1.7.3-01]
297     - Add rc7.d symlink and don't set deprecated InitscriptsOrder property
298     [charlieb 4458]
299     - Change use of allow_tcp_in() function to allow dynamic reconfig.
300     [charlieb 4501]
301    
302     * Thu Aug 8 2002 Charlie Brady <charlieb@e-smith.com>
303     - [1.7.2-01]
304     - Change masq script fragment to use allow_tcp_in() function. [charlieb 4499]
305    
306     * Wed Jul 17 2002 Charlie Brady <charlieb@e-smith.com>
307     - [1.7.1-01]
308     - Change masq script fragment to use iptables. [charlieb 1268]
309    
310     * Wed Jun 5 2002 Charlie Brady <charlieb@e-smith.com>
311     - [1.7.0-01]
312     - Changing version to maintained stream number to 1.7.0
313    
314     * Fri May 31 2002 Charlie Brady <charlieb@e-smith.com>
315     - [1.6.0-01]
316     - Changing version to maintained stream number to 1.6.0
317    
318     * Thu May 23 2002 Gordon Rowell <gordonr@e-smith.com>
319     - [1.5.6-01]
320     - RPM rebuild forced by cvsroot2rpm
321    
322     * Mon May 13 2002 Kirrily Robert <skud@e-smith.com>
323     - [1.5.5-01]
324     - Added buildtests [skud 2932]
325    
326     * Fri Apr 26 2002 Tony Clayton <apc@e-smith.com>
327     - [1.5.4-01]
328     - add -t option to ssh-keygen call in sshd-conf [tonyc]
329    
330     * Fri Mar 6 2002 Michael G Schwern <schwern@e-smith.com>
331     - [1.5.3-01]
332     - Tested & documented sshd-reload action [schwern 2932]
333     - Tested & documented sshd-conf and sshd-conf-startup actions [schwern 2932]
334     - Changed all actions to use esmith::ConfigDB [schwern 2932]
335     - Fixed dependencies. [schwern]
336    
337     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
338     - [1.5.2-01]
339     - CVS testing
340    
341     * Thu Feb 14 2002 Kirrily Robert <skud@e-smith.com>
342     - [1.5.0-01]
343     - rollRPM: Rolled version number to 1.5.0-01. Includes patches up to 1.4.0-06.
344    
345     * Mon Nov 05 2001 Charlie Brady <charlieb@e-smith.com>
346     - [1.4.0-06]
347     - Remove obsoleted "CheckMail no" fragment from sshd_config template.
348    
349     * Tue Aug 28 2001 Gordon Rowell <gordonr@e-smith.com>
350     - [1.4.0-05]
351     - Removed links from deprecated post-restore event
352    
353     * Fri Aug 17 2001 gordonr
354     - [1.4.0-04]
355     - Autorebuild by rebuildRPM
356    
357     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
358     - [1.4.0-03]
359     - Change back to Protocol 1 until known_hosts2 and authorized_keys2 files are
360     implemented on both sides.
361    
362     * Tue Aug 14 2001 Charlie Brady <charlieb@e-smith.com>
363     - [1.4.0-02]
364     - Add template fragements to generate /root/.ssh/config host
365     config sections for any hostnames added to %e_smith_hosts by
366     other fragements numbered between 00 and 19.
367     - Delete useless template-end for /root/.ssh/config.
368    
369     * Wed Aug 8 2001 Charlie Brady <charlieb@e-smith.com>
370     - [1.4.0-01]
371     - Rolled version number to 1.4.0-01. Includes patches upto 1.3.0-10.
372    
373     * Wed Aug 8 2001 Gordon Rowell <gordonr@e-smith.com>
374     - [1.3.0-10]
375     - Use restart instead of reload as some initscripts don't have the latter
376    
377     * Sun Jul 8 2001 Gordon Rowell <gordonr@e-smith.com>
378     - [1.3.0-09]
379     - Check "access" property of sshd service
380    
381     * Fri Jul 6 2001 Peter Samuel <peters@e-smith.com>
382     - [1.3.0-08]
383     - Changed license to GPL
384    
385     * Thu Jul 05 2001 Gordon Rowell <gordonr@e-smith.com>
386     - [1.3.0-07]
387     - Explicitly disable ChallengeResponseAuthentication and
388     KbdInteractiveAuthentication
389    
390     * Wed May 30 2001 Gordon Rowell <gordonr@e-smith.com>
391     - [1.3.0-06]
392     - Added HostKey line for /etc/ssh/ssh_host_rsa_key for SSH version 2
393    
394     * Tue May 29 2001 Tony Clayton <tonyc@e-smith.com>
395     - [1.3.0-05]
396     - fixed actions that had tied %conf when calling serviceControl (2 actions)
397    
398     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
399     - [1.3.0-04]
400     - Added links to /usr/libexec and /usr/local/libexec to enable
401     sftp for more client systems under protocol V1
402    
403     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
404     - [1.3.0-03]
405     - Revised after comments from Charlie
406     - Added documentation for MaxStartups and cleaner perl idiom for
407     SubsystemSftp test
408    
409     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
410     - [1.3.0-02]
411     - Enabled sftp subsystem by default with correct path to sftp-server
412     - Added MaxStartups configuration
413    
414     * Mon May 21 2001 Gordon Rowell <gordonr@e-smith.com>
415     - [1.3.0-01]
416     - Rolled version number to 1.3.0-01. Includes patches upto 1.2.0-06.
417    
418     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
419     - [1.2.0-06]
420     - Forgot to add last patch to %setup. Adding it now.
421    
422     * Wed May 09 2001 Tony Clayton <tonyc@e-smith.com>
423     - [1.2.0-05]
424     - Add /root/.ssh/config template-{begin,end} fragments
425     - Expand config template from sshd-conf
426    
427     * Thu Apr 27 2001 Gordon Rowell <gordonr@e-smith.com>
428     - [1.2.0-04]
429     - Rolled version for GPG signing - no change
430    
431     * Mon Apr 9 2001 Gordon Rowell <gordonr@e-smith.com>
432     - [1.2.0-03]
433     - Extra HostKey line for openssh-2.5
434    
435     * Thu Feb 8 2001 Adrian Chung <adrianc@e-smith.com>
436     - [1.2.0-02]
437     - Rolling release number for GPG signing.
438    
439     * Thu Jan 25 2001 Peter Samuel <peters@e-smith.com>
440     - [1.2.0-01]
441     - Rolled version number to 1.2.0-01. Includes patches upto 1.1.0-23.
442    
443     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
444     - [1.1.0-23]
445     - use serviceControl()
446    
447     * Thu Jan 11 2001 Gordon Rowell <gordonr@e-smith.com>
448     - [1.1.0-22]
449     - reload sshd (and possibly kill it off) in post-restore
450    
451     * Thu Jan 11 2001 Adrian Chung <adrianc@e-smith.com>
452     - [1.1.0-21]
453     - fully qualify path to killall in sshd-reload
454    
455     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
456     - [1.1.0-20]
457     - Kill existing ssh sessions if we have just stopped the service
458    
459     * Wed Jan 10 2001 Gordon Rowell <gordonr@e-smith.com>
460     - [1.1.0-19]
461     - Use sshd reload instead of killall -HUP - that closes current connections
462    
463     * Tue Jan 9 2001 Charlie Brady <charlieb@e-smith.com>
464     - [1.1.0-18]
465     - Make new bootstrap-console-save event - the Lite version
466     - Make sshd-reload shut down sshd if it has been disabled
467     - Don't redo conf-sshd-startup with every console-save
468    
469     * Fri Jan 5 2001 Peter Samuel <peters@e-smith.com>
470     - [1.1.0-17]
471     - Added missing use esmith::util to sshd-reload
472    
473     * Thu Jan 04 2001 Gordon Rowell <gordonr@e-smith.com>
474     - [1.1.0-16]
475     - Added missing use esmith::db
476    
477     * Wed Jan 03 2001 Gordon Rowell <gordonr@e-smith.com>
478     - [1.1.0-15]
479     - sshd-reload now starts sshd if not running and service enabled
480    
481     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
482     - [1.1.0-14]
483     - Process sshd_config template in remoteaccess-update
484    
485     * Thu Dec 28 2000 Gordon Rowell <gordonr@e-smith.com>
486     - [1.1.0-13]
487     - Provide defaults for PermitRootLogin and PasswordAuthentication properties
488    
489     * Thu Dec 21 2000 Charlie Brady <charlieb@e-smith.com>
490     - [1.1.0-12]
491     - Don't restart sshd after config change, just reload config.
492    
493     * Sat Dec 16 2000 Charlie Brady <charlieb@e-smith.com>
494     - [1.1.0-11]
495     - Fix typo
496    
497     * Fri Dec 15 2000 Charlie Brady <charlieb@e-smith.com>
498     - [1.1.0-10]
499     - Move AllowSSH packet filter template fragment here.
500    
501     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
502     - [1.1.0-9]
503     - Disable ssh by default
504    
505     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
506     - [1.1.0-8]
507     - Fixed typo in hosts.allow fragment for private access
508    
509     * Wed Dec 13 2000 Gordon Rowell <gordonr@e-smith.com>
510     - [1.1.0-7]
511     - Added sshd-restart to remoteaccess-update event (and others)
512     - Renamed scripts to sshd-{conf,conf-startup,restart}
513     - Enable private ssh access by default
514    
515     * Tue Dec 12 2000 Adrian Chung <adrianc@e-smith.com>
516     - [1.1.0-6]
517     - fixed location of ssh_host_key in 20HostKey fragment
518    
519     * Wed Dec 06 2000 Peter Samuel <peters@e-smith.com
520     - [1.1.0-5]
521     - Fixed sshd_config templates for PermitRootLogin and
522     PasswordAuthentication
523    
524     * Wed Dec 06 2000 Gordon Rowell <gordonr@e-smith.com>
525     - [1.1.0-4]
526     - conf-ssh-startup: PasswordAuthentication=yes and RootLogin=no
527     - Fixed ordering of Port/Listen fragments
528    
529     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
530     - [1.1.0-3]
531     - Changed sshd_config into a directory template
532     - Used services notation to enable/disable
533     - sshd_config: PasswordAuthentication and RootLogin - both disabled by default
534    
535     * Tue Dec 05 2000 Gordon Rowell <gordonr@e-smith.com>
536     - [1.1.0-1]
537     - Rolled version to 1.1.0. Includes patches up to 0.6-3
538    
539     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
540     - Ensure that conf-ssh-startup is run during post-upgrade event.
541     - Fix missing " in hosts.allow template.
542    
543     * Tue Oct 31 2000 Charlie Brady <charlieb@e-smith.com>
544     - Merge services database back into configuration database.
545    
546     * Thu Oct 26 2000 Peter Samuel <peters@e-smith.com>
547     - Rolled version to 0.6. Includes patches up to 0.5-17
548    
549     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
550     - Fixed a typo in conf-ssh-startup.
551    
552     * Fri Oct 06 2000 Adrian Chung <adrian.chung@e-smith.com>
553     - Move %post code to conf-ssh-startup instead
554     - Default to enabled for sshd in services database if not
555     already set.
556    
557     * Thu Oct 05 2000 Adrian Chung <adrian.chung@e-smith.com>
558     - Change %post to setdefault ... enabled.
559    
560     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
561     - Use db_get_type to get service status - to be safe against
562     defined service properties
563     - Do not init services database during post-install event -
564     it is done during %post action.
565    
566     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
567     - Only initialise services database during post-install action.
568     - Only expand hosts.allow/sshd if sshd service is enabled.
569    
570     * Wed Oct 4 2000 Charlie Brady <charlieb@e-smith.com>
571     - Fix typo
572    
573     * Tue Oct 3 2000 Charlie Brady <charlieb@e-smith.com>
574     - Update services database when enabling startup
575    
576     * Mon Oct 2 2000 Gordon Rowell <gordonr@e-smith.com>
577     - rewrote spec file to use e-smith-devtools
578    
579     * Mon Sep 25 2000 Paul Nebsit <pkn@e-smith.com>
580     - updated contact and URL info
581    
582     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
583     - Removed obsolete rc7.d symlink from createlinks
584    
585     * Thu Sep 14 2000 Gordon Rowell <gordonr@e-smith.com>
586     - Rebuilt using latest e-smith-devtools - hosts.allow template fragment missing
587    
588     * Tue Aug 30 2000 Paul Nesbit <pkn@e-smith.com>
589     - added 'use e-smith::util' line to conf-ssh-startup
590    
591     * Thu Aug 24 2000 Gordon Rowell <gordonr@e-smith.com>
592     - Rewrote conf-ssh-startup to use serviceControl()
593    
594     * Sun Jul 2 2000 Charlie Brady <charlieb@e-smith.net>
595     - Make S85sshd symlink absolute so that RPM verifies
596    
597     * Sat Jun 17 2000 Charlie Brady <charlieb@e-smith.net>
598     - Rewrite createlinks in perl
599     - Add sshd template for /etc/hosts.allow
600     - Fix ssh-keygen options code
601    
602     * Mon Jun 12 2000 Charlie Brady <charlieb@e-smith.net>
603     - Remove /etc/rc.d/rc7.d symlink before (re-)creating it. Avoids logfile mess.
604     - Change backgroundCommand call to use array instead of string - avoid shell
605     parsing.
606    
607     * Thu May 11 2000 Charlie Brady <charlieb@e-smith.net>
608     - Change rc?.d directory from 3 to 7.
609    
610     %description
611     e-smith server enhancement to configure and enable openssh
612    
613     %prep
614     %setup
615 slords 1.2 %patch1 -p1
616 burnat 1.4 %patch2 -p1
617 burnat 1.5 %patch3 -p1
618 stephdl 1.7 %patch4 -p1
619 slords 1.1
620     %build
621     perl createlinks
622     # build the test suite from embedded tests
623     /sbin/e-smith/buildtests e-smith-openssh
624    
625     %install
626     rm -rf $RPM_BUILD_ROOT
627     ( cd root ; find . -depth -print | cpio -dump $RPM_BUILD_ROOT )
628     rm -f %{name}-%{version}-%{release}-filelist
629    
630     /sbin/e-smith/genfilelist \
631     --dir '/var/service/sshd' 'attr(1755,root,root)' \
632     --file '/var/service/sshd/down' 'attr(0644,root,root)' \
633     --file '/var/service/sshd/run' 'attr(0755,root,root)' \
634     --dir '/var/service/sshd/supervise' 'attr(0700,root,root)' \
635     --dir '/var/service/sshd/log' 'attr(1755,root,root)' \
636     --dir '/var/service/sshd/log/supervise' 'attr(0700,root,root)' \
637     --file '/var/service/sshd/log/run' 'attr(0755,root,root)' \
638     --dir '/var/log/sshd' 'attr(2750,root,nofiles)' \
639     --dir '/var/empty/sshd' 'attr(0711,root,root)' \
640     $RPM_BUILD_ROOT \
641     > %{name}-%{version}-%{release}-filelist
642    
643     echo "%doc COPYING" >> %{name}-%{version}-%{release}-filelist
644    
645     %clean
646     rm -rf $RPM_BUILD_ROOT
647    
648     %files -f %{name}-%{version}-%{release}-filelist
649     %defattr(-,root,root)

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed