]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
- don't pass sandbox to configure on ac
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
cebd27df 14%bcond_without libseccomp # use libseccomp for seccomp privsep (requires 3.5 kernel)
5c609334 15%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 16%bcond_without tests
516496e1 17
cef904f1
JB
18# gtk2-based gnome-askpass means no gnome1-based
19%{?with_gtk:%undefine with_gnome}
cc788d8e 20
c73700ab 21%define sandbox %{?with_libseccomp:lib}seccomp_filter
cebd27df 22
2ebfbf87
ER
23%if "%{pld_release}" == "ac"
24%define pam_ver 0.79.0
25%else
afced56b 26%define pam_ver 1:1.1.8-5
2ebfbf87 27%endif
52000378 28Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
29Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
30Summary(es.UTF-8): Implementación libre de SSH
31Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
32Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
33Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
34Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
35Summary(pt_BR.UTF-8): Implementação livre do SSH
36Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
37Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 38Name: openssh
7b4786a5 39Version: 6.8p1
c73700ab 40Release: 6
f5fc6a92 41Epoch: 2
5d1c7089 42License: BSD
43Group: Applications/Networking
6481986b 44Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
7b4786a5 45# Source0-md5: 08f72de6751acfbd0892b5f003922701
486d736c
JR
46Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
47# Source1-md5: 66943d481cc422512b537bcc2c7400d1
48Source2: %{name}d.init
49Source3: %{name}d.pamd
50Source4: %{name}.sysconfig
51Source5: ssh-agent.sh
52Source6: ssh-agent.conf
b32891d6 53Source7: %{name}-lpk.schema
c75fc765
JR
54Source9: sshd.service
55Source10: sshd-keygen
84b4a299
ER
56Source11: sshd.socket
57Source12: sshd@.service
89eac7b5 58Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
59Patch2: %{name}-pam_misc.patch
60Patch3: %{name}-sigpipe.patch
501aed94 61# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
62Patch4: %{name}-ldap.patch
63Patch5: %{name}-ldap-fixes.patch
a46537e7
ER
64Patch6: ldap.conf.patch
65Patch7: %{name}-config.patch
66Patch8: ldap-helper-sigpipe.patch
0a069c2e 67# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
68# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
69Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 70Patch10: %{name}-include.patch
100234b3 71Patch11: %{name}-chroot.patch
c70906af 72
eefe27ae 73Patch14: %{name}-bind.patch
f4e7272b 74Patch15: %{name}-disable_ldap.patch
5a5e6771 75Patch16: libseccomp-sandbox.patch
c5eb8e82 76URL: http://www.openssh.com/portable.html
0a069c2e 77BuildRequires: %{__perl}
26d23d17
JB
78%{?with_audit:BuildRequires: audit-libs-devel}
79BuildRequires: autoconf >= 2.50
8f12ae30 80BuildRequires: automake
9cfed0b2 81%{?with_gnome:BuildRequires: gnome-libs-devel}
82%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 83%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 84%{?with_libedit:BuildRequires: libedit-devel}
5a5e6771 85BuildRequires: libseccomp-devel
70329622 86%{?with_selinux:BuildRequires: libselinux-devel}
044fff96 87%{?with_ldap:BuildRequires: openldap-devel}
f6a10c37 88BuildRequires: openssl-devel >= 0.9.8f
92d612e6 89BuildRequires: pam-devel
9cfed0b2 90%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 91BuildRequires: rpm >= 4.4.9-56
c75fc765 92BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 93BuildRequires: sed >= 4.0
3512e61a 94BuildRequires: zlib-devel >= 1.2.3
744d77c8 95%if %{with tests} && 0%(id -u sshd >/dev/null 2>&1; echo $?)
9880a59f
ER
96BuildRequires: %{name}-server
97%endif
ea57cfec
ER
98%if %{with tests} && %{with libseccomp}
99# libseccomp based sandbox requires NO_NEW_PRIVS prctl flag
100BuildRequires: uname(release) >= 3.5
101%endif
3512e61a 102Requires: zlib >= 1.2.3
2ebfbf87
ER
103%if "%{pld_release}" == "ac"
104Requires: filesystem >= 2.0-1
105Requires: pam >= 0.79.0
106%else
680fc8d4 107Requires: filesystem >= 3.0-11
2ebfbf87 108Requires: pam >= %{pam_ver}
a9abed26 109Suggests: xorg-app-xauth
2ebfbf87 110%endif
cebd27df 111%{?with_libseccomp:Requires: uname(release) >= 3.5}
f937b661 112Obsoletes: ssh
05fbd2e9 113BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 114
b7b47957 115%define _sysconfdir /etc/ssh
1dd7cf18 116%define _libexecdir %{_libdir}/%{name}
a14c109c 117%define _privsepdir /usr/share/empty
b32891d6 118%define schemadir /usr/share/openldap/schema
6fe24471
AF
119
120%description
121Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 122executing commands in a remote machine. It is intended to replace
123rlogin and rsh, and provide secure encrypted communications between
124two untrusted hosts over an insecure network. X11 connections and
125arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 126
11530f15 127OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
128it up to date in terms of security and features, as well as removing
129all patented algorithms to seperate libraries (OpenSSL).
6fe24471 130
11530f15 131This package includes the core files necessary for both the OpenSSH
132client and server. To make this package useful, you should also
133install openssh-clients, openssh-server, or both.
a42c5034 134
0d5b2bd4 135%if %{with hpn}
0a069c2e 136This release includes High Performance SSH/SCP patches from
a42c5034
ER
137http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
138increase throughput on fast connections with high RTT (20-150 msec).
088aab43 139See the website for '-w' values for your connection and /proc/sys TCP
140values. BTW. in a LAN you have got generally RTT < 1 msec.
141%endif
6fe24471 142
84ae85a3 143%description -l de.UTF-8
aebfac88
JB
144OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
145ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
146verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
147über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
148andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
149weitergeleitet werden.
150
84ae85a3
JR
151%description -l es.UTF-8
152SSH es un programa para accesar y ejecutar órdenes en computadores
153remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 154seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 155puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 156seguro.
157
158OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
159continuar la última versión gratuita de SSH, actualizándolo en
160términos de seguridad y recursos,así también eliminando todos los
161algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 162(OpenSSL).
163
164Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 165también el paquete openssh-clients u openssh-server o ambos.
6c34819e 166
84ae85a3
JR
167%description -l fr.UTF-8
168OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 169remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
170communications cryptées securisées entre deux hôtes non fiabilisés sur
171un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
172arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 173
84ae85a3 174%description -l it.UTF-8
aebfac88
JB
175OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
176Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
177sicure e crittate tra due host non fidati su una rete non sicura. Le
178connessioni X11 ad una porta TCP/IP arbitraria possono essere
179inoltrate attraverso un canale sicuro.
180
84ae85a3
JR
181%description -l pl.UTF-8
182Ssh (Secure Shell) to program służący do logowania się na zdalną
183maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
184zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
185pomiędzy dwoma hostami.
93e2d77c 186
84ae85a3
JR
187Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
188klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
189co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 190
0d5b2bd4 191%if %{with hpn}
84ae85a3
JR
192Ta wersja zawiera łaty z projektu High Performance SSH/SCP
193http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
194zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
195RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
196danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
197TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 198%endif
aebfac88 199
84ae85a3 200%description -l pt.UTF-8
aebfac88 201OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
202telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
203cifradas entre duas máquinas sem confiança mútua sobre uma rede
204insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
205reenviados pelo canal seguro.
206
84ae85a3
JR
207%description -l pt_BR.UTF-8
208SSH é um programa para acessar e executar comandos em máquinas
209remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
210seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
211TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 212
84ae85a3
JR
213OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
214última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 215recursos, assim como removendo todos os algoritmos patenteados e
216colocando-os em bibliotecas separadas (OpenSSL).
217
84ae85a3
JR
218Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
219também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
220
221%description -l ru.UTF-8
222Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
223машину и для выполнения команд на удаленной машине. Она предназначена
224для замены rlogin и rsh и обеспечивает безопасную шифрованную
225коммуникацию между двумя хостами в сети, являющейся небезопасной.
226Соединения X11 и любые порты TCP/IP могут также быть проведены через
227безопасный канал.
228
229OpenSSH - это переделка командой разработчиков OpenBSD последней
230свободной версии SSH, доведенная до современного состояния в терминах
231уровня безопасности и поддерживаемых возможностей. Все патентованные
232алгоритмы вынесены в отдельные библиотеки (OpenSSL).
233
234Этот пакет содержит файлы, необходимые как для клиента, так и для
235сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
236openssh-server, или оба пакета.
237
238%description -l uk.UTF-8
239Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
240машини та для виконання команд на віддаленій машині. Вона призначена
241для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
242між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
243довільні порти TCP/IP можуть також бути проведені через безпечний
244канал.
245
246OpenSSH - це переробка командою розробників OpenBSD останньої вільної
247версії SSH, доведена до сучасного стану в термінах рівня безпеки та
248підтримуваних можливостей. Всі патентовані алгоритми винесені до
249окремих бібліотек (OpenSSL).
250
251Цей пакет містить файли, необхідні як для клієнта, так і для сервера
252OpenSSH. Вам потрібно буде ще встановити openssh-clients,
253openssh-server, чи обидва пакети.
cb086001 254
52000378
AF
255%package clients
256Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
257Summary(es.UTF-8): Clientes de OpenSSH
258Summary(pl.UTF-8): Klienci protokołu Secure Shell
259Summary(pt_BR.UTF-8): Clientes do OpenSSH
260Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
261Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 262Group: Applications/Networking
f1608a0c 263Requires: %{name}
516496e1 264Provides: ssh-clients
a14c109c 265Obsoletes: ssh-clients
16efbe5b 266%requires_eq_to openssl openssl-devel
6fe24471 267
52000378
AF
268%description clients
269Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 270executing commands in a remote machine. It is intended to replace
271rlogin and rsh, and provide secure encrypted communications between
272two untrusted hosts over an insecure network. X11 connections and
273arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 274
11530f15 275OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
276it up to date in terms of security and features, as well as removing
277all patented algorithms to seperate libraries (OpenSSL).
52000378 278
11530f15 279This package includes the clients necessary to make encrypted
280connections to SSH servers.
52000378 281
84ae85a3 282%description clients -l es.UTF-8
6c34819e 283Este paquete incluye los clientes que se necesitan para hacer
284conexiones codificadas con servidores SSH.
285
84ae85a3
JR
286%description clients -l pl.UTF-8
287Ssh (Secure Shell) to program służący do logowania się na zdalną
288maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
289zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
290pomiędzy dwoma hostami.
93e2d77c 291
84ae85a3 292Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 293
84ae85a3
JR
294%description clients -l pt_BR.UTF-8
295Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 296encriptadas com servidores SSH.
297
84ae85a3
JR
298%description clients -l ru.UTF-8
299Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
300машину и для выполнения команд на удаленной машине.
cb086001 301
84ae85a3
JR
302Этот пакет содержит программы-клиенты, необходимые для установления
303зашифрованных соединений с серверами SSH.
cb086001 304
84ae85a3
JR
305%description clients -l uk.UTF-8
306Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
307машини та для виконання команд на віддаленій машині.
cb086001 308
84ae85a3
JR
309Цей пакет містить програми-клієнти, необхідні для встановлення
310зашифрованих з'єднань з серверами SSH.
cb086001 311
8a7ba6eb
AM
312%package clients-agent-profile_d
313Summary: OpenSSH Secure Shell agent init script
4944be5f 314Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
315Group: Applications/Networking
316Requires: %{name}-clients = %{epoch}:%{version}-%{release}
317
318%description clients-agent-profile_d
319profile.d scripts for starting SSH agent.
320
4944be5f
JB
321%description clients-agent-profile_d -l pl.UTF-8
322Skrypty profile.d do uruchamiania agenta SSH.
323
8a7ba6eb
AM
324%package clients-agent-xinitrc
325Summary: OpenSSH Secure Shell agent init script
326Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
327Group: Applications/Networking
328Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
329Requires: xinitrc
330
331%description clients-agent-xinitrc
332xinitrc scripts for starting SSH agent.
333
4944be5f
JB
334%description clients-agent-xinitrc -l pl.UTF-8
335Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 336
52000378
AF
337%package server
338Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
339Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
340Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
341Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
342Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
343Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
344Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
345Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
346Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
347Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 348Group: Networking/Daemons
2ebfbf87 349Requires(post): /sbin/chkconfig
40cb2e83 350Requires(post): grep
0a069c2e 351Requires(post,preun): /sbin/chkconfig
9b604401 352Requires(postun): /usr/sbin/userdel
0a069c2e
ER
353Requires(pre): /bin/id
354Requires(pre): /usr/sbin/useradd
40e0df39 355Requires(post,preun,postun): systemd-units >= 38
0a069c2e 356Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 357Requires: pam >= %{pam_ver}
c0f446a0 358Requires: rc-scripts >= 0.4.3.0
40e0df39 359Requires: systemd-units >= 38
0a069c2e 360Requires: util-linux
80fcc8c8 361%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 362Suggests: /bin/login
141a04d1 363Suggests: xorg-app-xauth
516496e1
ER
364Provides: ssh-server
365Provides: user(sshd)
8615ba71 366%requires_eq_to openssl openssl-devel
52000378
AF
367
368%description server
369Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 370executing commands in a remote machine. It is intended to replace
371rlogin and rsh, and provide secure encrypted communications between
372two untrusted hosts over an insecure network. X11 connections and
373arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 374
11530f15 375OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
376it up to date in terms of security and features, as well as removing
377all patented algorithms to seperate libraries (OpenSSL).
52000378 378
11530f15 379This package contains the secure shell daemon. The sshd is the server
380part of the secure shell protocol and allows ssh clients to connect to
381your host.
6fe24471 382
84ae85a3 383%description server -l de.UTF-8
aebfac88
JB
384Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
385
84ae85a3 386%description server -l es.UTF-8
6c34819e 387Este paquete contiene el servidor SSH. sshd es la parte servidor del
388protocolo secure shell y permite que clientes ssh se conecten a su
389servidor.
390
84ae85a3 391%description server -l fr.UTF-8
aebfac88
JB
392Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
393
84ae85a3 394%description server -l it.UTF-8
aebfac88
JB
395Questo pacchetto installa sshd, il server di OpenSSH.
396
84ae85a3
JR
397%description server -l pl.UTF-8
398Ssh (Secure Shell) to program służący do logowania się na zdalną
399maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
400zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
401pomiędzy dwoma hostami.
93e2d77c 402
84ae85a3 403Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 404ssh).
93e2d77c 405
84ae85a3 406%description server -l pt.UTF-8
aebfac88
JB
407Este pacote intala o sshd, o servidor do OpenSSH.
408
84ae85a3
JR
409%description server -l pt_BR.UTF-8
410Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 411protocolo secure shell e permite que clientes ssh se conectem ao seu
412host.
413
84ae85a3
JR
414%description server -l ru.UTF-8
415Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
416машину и для выполнения команд на удаленной машине.
cb086001 417
84ae85a3
JR
418Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
419часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
420вашим хостом.
cb086001 421
84ae85a3
JR
422%description server -l uk.UTF-8
423Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
424машини та для виконання команд на віддаленій машині.
cb086001 425
84ae85a3
JR
426Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
427частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
428з вашим хостом.
cb086001 429
44144fb7
ER
430%package server-ldap
431Summary: A LDAP support for open source SSH server daemon
bb7a58b9 432Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 433Group: Daemons
1a0628c8 434Requires: %{name} = %{epoch}:%{version}-%{release}
69658eff 435Requires: openldap-nss-config
44144fb7
ER
436
437%description server-ldap
438OpenSSH LDAP backend is a way how to distribute the authorized tokens
439among the servers in the network.
440
bb7a58b9
JB
441%description server-ldap -l pl.UTF-8
442Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
443tokenów między serwerami w sieci.
444
6e70f4f7 445%package gnome-askpass
52000378 446Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
447Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
448Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
449Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
450Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
451Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
452Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
453Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
454Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
455Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 456Group: Applications/Networking
96f686c2 457Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 458Obsoletes: openssh-askpass
0a069c2e
ER
459Obsoletes: ssh-askpass
460Obsoletes: ssh-extras
52000378 461
6e70f4f7 462%description gnome-askpass
52000378 463Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 464executing commands in a remote machine. It is intended to replace
465rlogin and rsh, and provide secure encrypted communications between
466two untrusted hosts over an insecure network. X11 connections and
467arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 468
11530f15 469OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
470it up to date in terms of security and features, as well as removing
471all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
472
473This package contains the GNOME passphrase dialog.
474
84ae85a3
JR
475%description gnome-askpass -l es.UTF-8
476Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 477entrada de passphrase en GNOME.
478
84ae85a3
JR
479%description gnome-askpass -l pl.UTF-8
480Ssh (Secure Shell) to program służący do logowania się na zdalną
481maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
482zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
483pomiędzy dwoma hostami.
93e2d77c 484
84ae85a3 485Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 486
84ae85a3
JR
487%description gnome-askpass -l pt_BR.UTF-8
488Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 489entrada de passphrase no GNOME.
490
84ae85a3
JR
491%description gnome-askpass -l ru.UTF-8
492Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
493машину и для выполнения команд на удаленной машине.
cb086001 494
84ae85a3 495Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 496GNOME.
497
84ae85a3
JR
498%description gnome-askpass -l uk.UTF-8
499Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
500машини та для виконання команд на віддаленій машині.
cb086001 501
84ae85a3 502Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 503GNOME.
504
b32891d6
JR
505%package -n openldap-schema-openssh-lpk
506Summary: OpenSSH LDAP Public Key schema
507Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
508Group: Networking/Daemons
509Requires(post,postun): sed >= 4.0
510Requires: openldap-servers
b8d3dcfa
ER
511%if "%{_rpmversion}" >= "5"
512BuildArch: noarch
513%endif
b32891d6
JR
514
515%description -n openldap-schema-openssh-lpk
516This package contains OpenSSH LDAP Public Key schema for openldap.
517
518%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
519Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
520openldap-a.
b32891d6 521
52000378 522%prep
ecf377a3 523%setup -q
4946f6e5 524%patch0 -p1
1aca01a4 525%patch2 -p1
200ba837 526%patch3 -p1
8e00389d
ER
527%patch4 -p1
528%patch5 -p1
501aed94 529%patch6 -p1
c53de5e9 530%patch7 -p1
a46537e7 531%patch8 -p1
ec3e8a5a 532
516496e1 533%{?with_hpn:%patch9 -p1}
8d59ede4 534%patch10 -p1
100234b3 535%patch11 -p1
c70906af 536
eefe27ae 537%patch14 -p1
7effd328 538%{!?with_ldap:%patch15 -p1}
cebd27df 539%{?with_libseccomp:%patch16 -p1}
52000378 540
a42c5034
ER
541%if "%{pld_release}" == "ac"
542# fix for missing x11.pc
8f8ef1eb 543%{__sed} -i -e 's/\(`$(PKG_CONFIG) --libs gtk+-2.0\) x11`/\1` -lX11/' contrib/Makefile
a42c5034
ER
544%endif
545
afde20c1
AM
546# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
547sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
548
8e00389d
ER
549grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
550%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
551
60e5e1f7
ER
552# prevent being ovewritten by aclocal calls
553mv aclocal.m4 acinclude.m4
554
52000378 555%build
64f1c35c 556cp /usr/share/automake/config.sub .
0b24ec17 557%{__aclocal}
5c76eb87 558%{__autoconf}
501aed94 559%{__autoheader}
95c415ad 560CPPFLAGS="%{rpmcppflags} -DCHROOT -std=gnu99"
52000378 561%configure \
c59fae24 562 PERL=%{__perl} \
26d23d17
JB
563 --disable-strip \
564 --enable-utmpx \
565 --enable-wtmpx \
93e2d77c 566 --with-4in6 \
26d23d17
JB
567 %{?with_audit:--with-audit=linux} \
568 --with-ipaddr-display \
4a5c0c7d 569 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 570 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
571 %{?with_libedit:--with-libedit} \
572 --with-mantype=man \
573 --with-md5-passwords \
574 --with-pam \
05fbd2e9 575 --with-pid-dir=%{_localstatedir}/run \
26d23d17 576 --with-privsep-path=%{_privsepdir} \
d9c4ed5d 577 --with-privsep-user=sshd \
26d23d17 578 %{?with_selinux:--with-selinux} \
2ebfbf87 579%if "%{pld_release}" == "ac"
26d23d17 580 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 581%else
7a8301cf 582 --with-sandbox=%{sandbox} \
26d23d17 583 --with-xauth=%{_bindir}/xauth
2ebfbf87 584%endif
82f989ae 585
b8002dec 586echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 587
100832a0 588%{__make}
475ef6df 589
6ab60e34
AM
590%{?with_tests:%{__make} tests}
591
40cb2e83 592cd contrib
9cfed0b2 593%if %{with gnome}
40cb2e83
JB
594%{__make} gnome-ssh-askpass1 \
595 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
596%endif
9cfed0b2 597%if %{with gtk}
40cb2e83
JB
598%{__make} gnome-ssh-askpass2 \
599 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
600%endif
6fe24471
AF
601
602%install
603rm -rf $RPM_BUILD_ROOT
982e1069 604install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 605 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 606install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 607
9a2a459a
PG
608%{__make} install \
609 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 610
486d736c 611bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 612
3b7de962
ER
613install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
614cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/sshd
55c2af60
ER
615cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
616cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
35cb43f7 617ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
618cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
619cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
c0f446a0 620
35cb43f7
ER
621cp -p %{SOURCE9} %{SOURCE11} %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
622install -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
c75fc765 623
35cb43f7 624%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' \
d3fc9aae 625 $RPM_BUILD_ROOT%{systemdunitdir}/sshd.service \
35cb43f7 626 $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
84b4a299 627
9cfed0b2 628%if %{with gnome}
55c2af60 629install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 630%endif
9cfed0b2 631%if %{with gtk}
55c2af60 632install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
633%endif
634%if %{with gnome} || %{with gtk}
6157007b 635cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
636#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
637EOF
6157007b 638cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
639#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
640EOF
4ae0bc0d 641ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 642%endif
6e70f4f7 643
55c2af60
ER
644install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
645cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 646
26d23d17 647%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 648echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 649
ffbc041f 650touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 651
b8002dec 652cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
653#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
654EOF
655
3b7de962
ER
656%if "%{pld_release}" == "ac"
657# not present in ac, no point searching it
658%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
659# openssl on ac does not have OPENSSL_HAS_ECC
660%{__sed} -i -e '/ecdsa/d' $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
661%endif
662
663%if %{without audit}
664# remove recording user's login uid to the process attribute
665%{__sed} -i -e '/pam_loginuid.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
666%endif
667
26d23d17 668%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 669%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 670
6fe24471
AF
671%clean
672rm -rf $RPM_BUILD_ROOT
673
b259ae2c
ER
674%post clients
675%env_update
676
677%postun clients
678%env_update
679
680%post gnome-askpass
681%env_update
682
683%postun gnome-askpass
684%env_update
685
8a304ceb 686%pre server
0225d3b8 687%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 688
52000378 689%post server
d7fde396 690/sbin/chkconfig --add sshd
fb0e16d1 691%service sshd reload "OpenSSH Daemon"
c75fc765
JR
692NORESTART=1
693%systemd_post sshd.service
6fe24471 694
52000378 695%preun server
d7fde396 696if [ "$1" = "0" ]; then
b054de44 697 %service sshd stop
d7fde396 698 /sbin/chkconfig --del sshd
699fi
c75fc765 700%systemd_preun sshd.service
6fe24471 701
9b604401
JB
702%postun server
703if [ "$1" = "0" ]; then
5f4ffc90 704 %userremove sshd
9b604401 705fi
c75fc765 706%systemd_reload
9b604401 707
ec3e8a5a
AM
708%triggerpostun server -- %{name}-server < 6.2p1-1
709cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
710sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
711
c75fc765 712%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
713# lpk.patch to ldap.patch
714if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
715 echo >&2 "Migrating LPK patch to LDAP patch"
716 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
717 %{__sed} -i -e '
718 # disable old configs
719 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
720 s/^\s*UseLPK/## Obsolete &/
721 s/^\s*Lpk/## Obsolete &/
3906e3c0 722 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 723 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 724 ' %{_sysconfdir}/sshd_config
c75fc765
JR
725 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
726 /bin/systemctl try-restart sshd.service || :
727 else
728 %service -q sshd reload
729 fi
3906e3c0 730fi
c75fc765 731%systemd_trigger sshd.service
76ae1815
JR
732if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
733%banner %{name}-server -e << EOF
734!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
735! Native systemd support for sshd has been installed. !
736! Restarting sshd.service with systemctl WILL kill all !
737! active ssh sessions (daemon as such will be started). !
738!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
739EOF
740fi
3906e3c0 741
7073aeeb
JR
742%post -n openldap-schema-openssh-lpk
743%openldap_schema_register %{schemadir}/openssh-lpk.schema
744%service -q ldap restart
745
746%postun -n openldap-schema-openssh-lpk
747if [ "$1" = "0" ]; then
748 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
749 %service -q ldap restart
750fi
751
6fe24471 752%files
52000378 753%defattr(644,root,root,755)
afde20c1 754%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 755%attr(755,root,root) %{_bindir}/ssh-key*
942a5500 756#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 757%{_mandir}/man1/ssh-key*.1*
942a5500 758#%{_mandir}/man1/ssh-vulnkey*.1*
52000378 759%dir %{_sysconfdir}
9df62d0f 760%dir %{_libexecdir}
52000378
AF
761
762%files clients
763%defattr(644,root,root,755)
96f686c2
JB
764%attr(755,root,root) %{_bindir}/ssh
765%attr(755,root,root) %{_bindir}/slogin
766%attr(755,root,root) %{_bindir}/sftp
767%attr(755,root,root) %{_bindir}/ssh-agent
768%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 769%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 770%attr(755,root,root) %{_bindir}/scp
794e0987
JB
771%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
772%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
773%{_mandir}/man1/scp.1*
774%{_mandir}/man1/ssh.1*
41897191 775%{_mandir}/man1/slogin.1*
a6eef44c 776%{_mandir}/man1/sftp.1*
52000378
AF
777%{_mandir}/man1/ssh-agent.1*
778%{_mandir}/man1/ssh-add.1*
0906c8d0 779%{_mandir}/man1/ssh-copy-id.1*
902cef13 780%{_mandir}/man5/ssh_config.5*
2b7669a6 781%lang(it) %{_mandir}/it/man1/ssh.1*
782%lang(it) %{_mandir}/it/man5/ssh_config.5*
783%lang(pl) %{_mandir}/pl/man1/scp.1*
784%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
785
786# for host-based auth (suid required for accessing private host key)
787#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
788#%{_mandir}/man8/ssh-keysign.8*
52000378 789
8a7ba6eb
AM
790%files clients-agent-profile_d
791%defattr(644,root,root,755)
792%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
793%attr(755,root,root) /etc/profile.d/ssh-agent.sh
794
795%files clients-agent-xinitrc
796%defattr(644,root,root,755)
797%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
798
52000378
AF
799%files server
800%defattr(644,root,root,755)
801%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 802%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 803%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 804%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 805%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 806%{_mandir}/man8/sshd.8*
a6eef44c 807%{_mandir}/man8/sftp-server.8*
ad852e00 808%{_mandir}/man8/ssh-keysign.8*
50835229 809%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 810%{_mandir}/man5/sshd_config.5*
78aa4c3c 811%{_mandir}/man5/moduli.5*
794e0987
JB
812%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
813%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 814%attr(640,root,root) %{_sysconfdir}/moduli
52000378 815%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
816%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
817%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 818%{systemdunitdir}/sshd.service
84b4a299
ER
819%{systemdunitdir}/sshd.socket
820%{systemdunitdir}/sshd@.service
52000378 821
44144fb7
ER
822%if %{with ldap}
823%files server-ldap
824%defattr(644,root,root,755)
825%doc HOWTO.ldap-keys ldap.conf
826%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
827%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
828%{_mandir}/man5/ssh-ldap.conf.5*
829%{_mandir}/man8/ssh-ldap-helper.8*
830%endif
831
0d32b20f 832%if %{with gnome} || %{with gtk}
40cb2e83
JB
833%files gnome-askpass
834%defattr(644,root,root,755)
794e0987 835%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
836%dir %{_libexecdir}/ssh
837%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 838%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 839%endif
b32891d6
JR
840
841%if %{with ldap}
842%files -n openldap-schema-openssh-lpk
843%defattr(644,root,root,755)
844%{schemadir}/openssh-lpk.schema
845%endif
This page took 0.289179 seconds and 4 git commands to generate.