r43910 - in /trunk/libconfig-model-openssh-perl: ./ debian/ lib/Config/Model/ lib/Config/Model/models/ lib/Config/Model/models/Ssh/ lib/Config/Model/models/Sshd/

ddumont-guest at users.alioth.debian.org ddumont-guest at users.alioth.debian.org
Fri Sep 11 11:19:34 UTC 2009


Author: ddumont-guest
Date: Fri Sep 11 11:19:27 2009
New Revision: 43910

URL: http://svn.debian.org/wsvn/pkg-perl/?sc=1&rev=43910
Log:
ready for upload

Modified:
    trunk/libconfig-model-openssh-perl/ChangeLog
    trunk/libconfig-model-openssh-perl/META.yml
    trunk/libconfig-model-openssh-perl/debian/changelog
    trunk/libconfig-model-openssh-perl/debian/control
    trunk/libconfig-model-openssh-perl/lib/Config/Model/OpenSsh.pm
    trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh.pl
    trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostBlock.pl
    trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostElement.pl
    trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd.pl
    trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd/MatchElement.pl

Modified: trunk/libconfig-model-openssh-perl/ChangeLog
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/ChangeLog?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/ChangeLog (original)
+++ trunk/libconfig-model-openssh-perl/ChangeLog Fri Sep 11 11:19:27 2009
@@ -1,7 +1,13 @@
+2009-09-10  Dominique Dumont  <dominique.dumont at hp.com> v1.208
+
+	* lib/Config/Model/models/**.pl: Changed 'level' of some elements
+	to 'important' so the new wizard provided by C::M::TkUI will show
+	the most imporant ssh and sshd configuration parameters.
+
 2009-07-29  Dominique Dumont  <dominique.dumont at hp.com> v1.207
 
 	* t/ssh_config.t: When run as root, skip the tests that must be
-	run as regular user. (Fix Debian FTBS #502033)
+	run as regular user. (Fix Debian FTBS)
 
 	* lib/Config/Model/models/Ssh/HostElement.pl: Fix model error:
 	ServerAliveInterval is an integer, not a boolean
@@ -14,9 +20,9 @@
 2009-06-23  Dominique Dumont  <dominique.dumont at hp.com>
 
 	* lib/Config/Model/models/**.pl: replaced deprecated 'built_in'
-	model parameter with 'upstream_default'. The trick is to run
-	"config-model-edit -model Ssh -save" (from Config::Model::Itself)
-	and that's it.
+	model parameter with 'upstream_default'. (In fact I just had to
+	run "config-model-edit -model Ssh -save" (from
+	Config::Model::Itself))
 
 2009-04-11  Dominique Dumont  <domi.dumont at free.fr> v1.205
 

Modified: trunk/libconfig-model-openssh-perl/META.yml
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/META.yml?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/META.yml (original)
+++ trunk/libconfig-model-openssh-perl/META.yml Fri Sep 11 11:19:27 2009
@@ -1,6 +1,6 @@
 ---
 name: Config-Model-OpenSsh
-version: 1.207
+version: 1.208
 author:
   - Dominique Dumont (ddumont at cpan dot org)
 abstract: OpenSsh configuration files graphical editor
@@ -11,16 +11,18 @@
   Config::Model: 0.637
   Log::Log4perl: 0
   Parse::RecDescent: 0
-  perl: 5.8.0
+  perl: v5.8.0
 recommends:
   Config::Model::Backend::Augeas: 0
   Config::Model::CursesUI: 0
   Config::Model::TkUI: 0
+configure_requires:
+  Module::Build: 0.35
 provides:
   Config::Model::OpenSsh:
     file: lib/Config/Model/OpenSsh.pm
-    version: 1.207
-generated_by: Module::Build version 0.33
+    version: 1.208
+generated_by: Module::Build version 0.35
 meta-spec:
   url: http://module-build.sourceforge.net/META-spec-v1.4.html
   version: 1.4

Modified: trunk/libconfig-model-openssh-perl/debian/changelog
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/debian/changelog?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/debian/changelog (original)
+++ trunk/libconfig-model-openssh-perl/debian/changelog Fri Sep 11 11:19:27 2009
@@ -1,3 +1,10 @@
+libconfig-model-openssh-perl (1.208-1) unstable; urgency=low
+
+  * New upstream release (minor model changes for Tk config wizard)
+  * control: updated Standard-Version to 3.8.3
+
+ -- Dominique Dumont <dominique.dumont at hp.com>  Fri, 11 Sep 2009 13:18:29 +0200
+
 libconfig-model-openssh-perl (1.207-1) unstable; urgency=low
 
   * New upstream release (fix model error)

Modified: trunk/libconfig-model-openssh-perl/debian/control
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/debian/control?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/debian/control (original)
+++ trunk/libconfig-model-openssh-perl/debian/control Fri Sep 11 11:19:27 2009
@@ -12,7 +12,7 @@
 Maintainer: Debian Perl Group <pkg-perl-maintainers at lists.alioth.debian.org>
 Uploaders: Dominique Dumont <dominique.dumont at hp.com>,
            gregor herrmann <gregoa at debian.org>
-Standards-Version: 3.8.2
+Standards-Version: 3.8.3
 Homepage: http://search.cpan.org/dist/Config-Model-OpenSsh/
 Vcs-Svn: svn://svn.debian.org/pkg-perl/trunk/libconfig-model-openssh-perl/
 Vcs-Browser: http://svn.debian.org/viewsvn/pkg-perl/trunk/libconfig-model-openssh-perl/

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/OpenSsh.pm
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/OpenSsh.pm?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/OpenSsh.pm (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/OpenSsh.pm Fri Sep 11 11:19:27 2009
@@ -18,7 +18,7 @@
 use Parse::RecDescent ;
 use vars qw($VERSION $grammar $parser)  ;
 
-$VERSION = '1.207' ;
+$VERSION = '1.208' ;
 
 
 my $logger = Log::Log4perl::get_logger(__PACKAGE__);

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh.pl
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh.pl?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh.pl (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh.pl Fri Sep 11 11:19:27 2009
@@ -33,6 +33,7 @@
                            },
                            'Host',
                            {
+                             'level' => 'important',
                              'cargo' => {
                                           'type' => 'node',
                                           'config_class_name' => 'Ssh::HostBlock'

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostBlock.pl
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostBlock.pl?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostBlock.pl (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostBlock.pl Fri Sep 11 11:19:27 2009
@@ -4,6 +4,7 @@
             'element' => [
                            'patterns',
                            {
+                             'level' => 'important',
                              'cargo' => {
                                           'value_type' => 'uniline',
                                           'type' => 'leaf'
@@ -24,6 +25,7 @@
                            },
                            'block',
                            {
+                             'level' => 'important',
                              'type' => 'node',
                              'description' => 'Specifies the parameters that apply to the host that match one of the pattern given above',
                              'config_class_name' => 'Ssh::HostElement'

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostElement.pl
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostElement.pl?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostElement.pl (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Ssh/HostElement.pl Fri Sep 11 11:19:27 2009
@@ -218,6 +218,7 @@
                            'ForwardX11',
                            {
                              'value_type' => 'boolean',
+                             'level' => 'important',
                              'upstream_default' => '0',
                              'type' => 'leaf',
                              'description' => 'Specifies whether X11 connections will be automatically redirected over the secure channel and DISPLAY set.
@@ -361,7 +362,7 @@
                              'value_type' => 'uniline',
                              'experience' => 'advanced',
                              'type' => 'leaf',
-                             'description' => 'Specifies that a TCP port on the local machine be forwarded over the secure channel to the specified host and port from the remote machine. The first argument must be [bind_address:]port and the second argument must be host:hostport. IPv6 addresses can be specified by enclosing addresses in square brackets or by using an alternative syntax: [bind_address/]port and host/hostport. Multiple forwardings may be specified, and additional forwardings can be given on the command line. Only the superuser can forward privileged ports. By default, the local port is bound in accordance with the GatewayPorts setting.  However, an explicit bind_address may be used to bind the connection to a specific address.  The bind_address of "localhost" indicates that the listening port be bound for local use only, while an empty address or \'*\' indicates that the port should be available from all interfaces.'
+                             'description' => 'Specifies that a TCP port on the local machine be forwarded over the secure channel to the specified host and port from the remote machine. The first argument must be [bind_address:]port and the second argument must be host:hostport. IPv6 addresses can be specified by enclosing addresses in square brackets or by using an alternative syntax: [bind_address/]port and host/hostport. Multiple forwardings may be specified, and additional forwardings can be given on the command line. Only the superuser can forward privileged ports. By default, the local port is bound in accordance with the GatewayPorts setting. However, an explicit bind_address may be used to bind the connection to a specific address. The bind_address of "localhost" indicates that the listening port be bound for local use only, while an empty address or \'*\' indicates that the port should be available from all interfaces.'
                            },
                            'LogLevel',
                            {
@@ -515,6 +516,8 @@
                            'RemoteForward',
                            {
                              'value_type' => 'uniline',
+                             'level' => 'important',
+                             'experience' => 'advanced',
                              'type' => 'leaf',
                              'description' => 'Specifies that a TCP port on the remote machine be forwarded over the secure channel to the specified host and port from the local machine.  The first argument must be [bind_address:]port and the second argument must be host:hostport.  IPv6 addresses can be specified by enclosing addresses in square brackets or by using an alternative syntax: [bind_address/]port and host/hostport. Multiple forwardings may be specified, and additional forwardings can be given on the command line.  Only the superuser can forward privileged ports.
 
@@ -643,6 +646,7 @@
                            'User',
                            {
                              'value_type' => 'uniline',
+                             'level' => 'important',
                              'type' => 'leaf',
                              'description' => 'Specifies the user to log in as.  This can be useful when a dif ferent user name is used on different machines.  This saves the trouble of having to remember to give the user name on the command line.'
                            },

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd.pl
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd.pl?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd.pl (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd.pl Fri Sep 11 11:19:27 2009
@@ -795,6 +795,7 @@
                            'X11Forwarding',
                            {
                              'value_type' => 'enum',
+                             'level' => 'important',
                              'upstream_default' => 'no',
                              'type' => 'leaf',
                              'description' => 'Specifies whether X11 forwarding is permitted. Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders. X11 forwarding is automatically disabled if UseLogin is enabled.',

Modified: trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd/MatchElement.pl
URL: http://svn.debian.org/wsvn/pkg-perl/trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd/MatchElement.pl?rev=43910&op=diff
==============================================================================
--- trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd/MatchElement.pl (original)
+++ trunk/libconfig-model-openssh-perl/lib/Config/Model/models/Sshd/MatchElement.pl Fri Sep 11 11:19:27 2009
@@ -12,6 +12,7 @@
                                             'allow_override' => '1'
                                           },
                              'value_type' => 'enum',
+                             'level' => 'important',
                              'type' => 'leaf',
                              'description' => 'Specifies whether TCP forwarding is permitted. The default is "yes".Note that disabling TCP forwarding does not improve security unless users are also denied shell access, as they can always install their own forwarders.',
                              'choice' => [
@@ -133,6 +134,7 @@
                                             'allow_override' => '1'
                                           },
                              'value_type' => 'enum',
+                             'level' => 'important',
                              'upstream_default' => 'no',
                              'type' => 'leaf',
                              'description' => 'Specifies whether password authentication is allowed.',
@@ -210,6 +212,7 @@
                                             'allow_override' => '1'
                                           },
                              'value_type' => 'enum',
+                             'level' => 'important',
                              'upstream_default' => 'no',
                              'type' => 'leaf',
                              'description' => 'Specifies whether X11 forwarding is permitted. Note that disabling X11 forwarding does not prevent users from forwarding X11 traffic, as users can always install their own forwarders. X11 forwarding is automatically disabled if UseLogin is enabled.',




More information about the Pkg-perl-cvs-commits mailing list