diff --git a/base/openssh/centos/meta_patches/0001-Update-package-versioning-for-TIS-format.patch b/base/openssh/centos/meta_patches/0001-Update-package-versioning-for-TIS-format.patch index 9aa2e3b90..2c867b17d 100644 --- a/base/openssh/centos/meta_patches/0001-Update-package-versioning-for-TIS-format.patch +++ b/base/openssh/centos/meta_patches/0001-Update-package-versioning-for-TIS-format.patch @@ -20,7 +20,7 @@ index d10e73e..be83a63 100644 URL: http://www.openssh.com/portable.html #URL1: http://pamsshagentauth.sourceforge.net Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz -@@ -350,7 +350,7 @@ Requires: openssh = %{version}-%{release} +@@ -346,7 +346,7 @@ Requires: openssh = %{version}-%{release} Summary: PAM module for authentication with ssh-agent Group: System Environment/Base Version: %{pam_ssh_agent_ver} diff --git a/base/openssh/centos/meta_patches/PATCH_ORDER b/base/openssh/centos/meta_patches/PATCH_ORDER index 828d7e8ad..94b612f90 100644 --- a/base/openssh/centos/meta_patches/PATCH_ORDER +++ b/base/openssh/centos/meta_patches/PATCH_ORDER @@ -1,8 +1,6 @@ -spec-include-TiS-config-files.patch sshd-pam-use-common-includes.patch openssh-service-file.patch openssh-spec-file-add-init.patch 0001-Update-package-versioning-for-TIS-format.patch openssh-init-script-kill-old-instances-on-start.patch -spec-remove-TC-config-files.patch spec-harden-server-and-client-config.patch diff --git a/base/openssh/centos/meta_patches/openssh-spec-file-add-init.patch b/base/openssh/centos/meta_patches/openssh-spec-file-add-init.patch index 41b15de00..f1a330635 100644 --- a/base/openssh/centos/meta_patches/openssh-spec-file-add-init.patch +++ b/base/openssh/centos/meta_patches/openssh-spec-file-add-init.patch @@ -11,7 +11,7 @@ diff --git a/SPECS/openssh.spec b/SPECS/openssh.spec index e137156..d10e73e 100644 --- a/SPECS/openssh.spec +++ b/SPECS/openssh.spec -@@ -728,9 +728,6 @@ getent passwd sshd >/dev/null || \ +@@ -719,9 +719,6 @@ getent passwd sshd >/dev/null || \ %preun server %systemd_preun sshd.service sshd.socket @@ -21,7 +21,7 @@ index e137156..d10e73e 100644 %files %defattr(-,root,root) %{!?_licensedir:%global license %%doc} -@@ -793,8 +790,6 @@ getent passwd sshd >/dev/null || \ +@@ -784,8 +781,6 @@ getent passwd sshd >/dev/null || \ %attr(0644,root,root) %{_unitdir}/sshd.socket %attr(0644,root,root) %{_unitdir}/sshd-keygen.service diff --git a/base/openssh/centos/meta_patches/spec-include-TiS-config-files.patch b/base/openssh/centos/meta_patches/spec-include-TiS-config-files.patch deleted file mode 100644 index 20bda6d4a..000000000 --- a/base/openssh/centos/meta_patches/spec-include-TiS-config-files.patch +++ /dev/null @@ -1,39 +0,0 @@ -From 2056c72dc2aa852397c59b864ed3011c71998d36 Mon Sep 17 00:00:00 2001 -From: Scott Little -Date: Mon, 2 Oct 2017 15:32:15 -0400 -Subject: [1/6] WRS: spec-include-TiS-config-files.patch - ---- - SPECS/openssh.spec | 9 +++++++++ - 1 file changed, 9 insertions(+) - -diff --git a/SPECS/openssh.spec b/SPECS/openssh.spec -index 5c030bc..e137156 100644 ---- a/SPECS/openssh.spec -+++ b/SPECS/openssh.spec -@@ -88,6 +88,10 @@ Source11: sshd.service - Source12: sshd-keygen.service - Source13: sshd-keygen - -+# WRS -+Source14: sshd_config -+Source15: ssh_config -+ - # Internal debug - Patch0: openssh-5.9p1-wIm.patch - -@@ -701,6 +705,11 @@ pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver} - make install DESTDIR=$RPM_BUILD_ROOT - popd - %endif -+ -+# WRS: Overwrite with our config -+install -m 0640 %{SOURCE14} $RPM_BUILD_ROOT/etc/ssh/sshd_config -+install -m 0644 %{SOURCE15} $RPM_BUILD_ROOT/etc/ssh/ssh_config -+ - %clean - rm -rf $RPM_BUILD_ROOT - --- -2.7.4 - diff --git a/base/openssh/centos/meta_patches/spec-remove-TC-config-files.patch b/base/openssh/centos/meta_patches/spec-remove-TC-config-files.patch deleted file mode 100644 index 73693a029..000000000 --- a/base/openssh/centos/meta_patches/spec-remove-TC-config-files.patch +++ /dev/null @@ -1,40 +0,0 @@ -From a67b7364d9d4d8891f593d35b6685483ab6d8225 Mon Sep 17 00:00:00 2001 -From: Andy Ning -Date: Tue, 20 Mar 2018 10:14:56 -0400 -Subject: [5/6] CGTS-9265: remove TC specific config files - -The hardcoded sshd_config and ssh_config files are replaced by -patches to openssh. ---- - SPECS/openssh.spec | 8 -------- - 1 file changed, 8 deletions(-) - -diff --git a/SPECS/openssh.spec b/SPECS/openssh.spec -index 39bbcac..442261e 100644 ---- a/SPECS/openssh.spec -+++ b/SPECS/openssh.spec -@@ -88,10 +88,6 @@ Source11: sshd.service - Source12: sshd-keygen.service - Source13: sshd-keygen - --# WRS --Source14: sshd_config --Source15: ssh_config -- - # Internal debug - Patch0: openssh-5.9p1-wIm.patch - -@@ -706,10 +702,6 @@ make install DESTDIR=$RPM_BUILD_ROOT - popd - %endif - --# WRS: Overwrite with our config --install -m 0640 %{SOURCE14} $RPM_BUILD_ROOT/etc/ssh/sshd_config --install -m 0644 %{SOURCE15} $RPM_BUILD_ROOT/etc/ssh/ssh_config -- - %clean - rm -rf $RPM_BUILD_ROOT - --- -2.7.4 -