]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
suggest xauth in server package as well
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
5c609334 14%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 15%bcond_without tests
516496e1 16
cef904f1
JB
17# gtk2-based gnome-askpass means no gnome1-based
18%{?with_gtk:%undefine with_gnome}
cc788d8e 19
2ebfbf87
ER
20%if "%{pld_release}" == "ac"
21%define pam_ver 0.79.0
22%else
c75fc765 23%define pam_ver 1:1.1.5-5
2ebfbf87
ER
24%endif
25
52000378 26Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
27Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
28Summary(es.UTF-8): Implementación libre de SSH
29Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
30Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
31Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
32Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
33Summary(pt_BR.UTF-8): Implementação livre do SSH
34Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
35Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 36Name: openssh
3a075991 37Version: 6.1p1
7ca3058f 38Release: 2
f5fc6a92 39Epoch: 2
5d1c7089 40License: BSD
41Group: Applications/Networking
6481986b 42Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
3a075991 43# Source0-md5: 3345cbf4efe90ffb06a78670ab2d05d5
486d736c
JR
44Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
45# Source1-md5: 66943d481cc422512b537bcc2c7400d1
46Source2: %{name}d.init
47Source3: %{name}d.pamd
48Source4: %{name}.sysconfig
49Source5: ssh-agent.sh
50Source6: ssh-agent.conf
b32891d6 51Source7: %{name}-lpk.schema
c0f446a0 52Source8: %{name}d.upstart
c75fc765
JR
53Source9: sshd.service
54Source10: sshd-keygen
84b4a299
ER
55Source11: sshd.socket
56Source12: sshd@.service
2ebfbf87 57Patch100: %{name}-heimdal.patch
89eac7b5 58Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
59Patch2: %{name}-pam_misc.patch
60Patch3: %{name}-sigpipe.patch
501aed94
AM
61# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
62Patch4: %{name}-5.9p1-ldap.patch
63Patch5: %{name}-5.9p1-ldap-fixes.patch
be063a4e 64Patch8: ldap.conf.patch
501aed94 65Patch6: %{name}-config.patch
108bb9ae
ER
66# https://bugzilla.mindrot.org/show_bug.cgi?id=1663
67Patch7: authorized-keys-command.patch
0a069c2e 68# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
69# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
70Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 71Patch10: %{name}-include.patch
100234b3 72Patch11: %{name}-chroot.patch
342ae3ba 73# http://people.debian.org/~cjwatson/%{name}-blacklist.diff
cc788d8e 74Patch12: %{name}-blacklist.diff
92dc7c43 75Patch13: %{name}-kuserok.patch
eefe27ae 76Patch14: %{name}-bind.patch
f4e7272b 77Patch15: %{name}-disable_ldap.patch
c5eb8e82 78URL: http://www.openssh.com/portable.html
0a069c2e 79BuildRequires: %{__perl}
163b3947 80%{?with_tests:BuildRequires: %{name}-server}
26d23d17
JB
81%{?with_audit:BuildRequires: audit-libs-devel}
82BuildRequires: autoconf >= 2.50
8f12ae30 83BuildRequires: automake
9cfed0b2 84%{?with_gnome:BuildRequires: gnome-libs-devel}
85%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 86%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 87%{?with_libedit:BuildRequires: libedit-devel}
70329622 88%{?with_selinux:BuildRequires: libselinux-devel}
a14c109c 89BuildRequires: libwrap-devel
044fff96 90%{?with_ldap:BuildRequires: openldap-devel}
b12dd014 91BuildRequires: openssl-devel >= 0.9.7d
92d612e6 92BuildRequires: pam-devel
9cfed0b2 93%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 94BuildRequires: rpm >= 4.4.9-56
c75fc765 95BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 96BuildRequires: sed >= 4.0
3512e61a
JB
97BuildRequires: zlib-devel >= 1.2.3
98Requires: zlib >= 1.2.3
2ebfbf87
ER
99%if "%{pld_release}" == "ac"
100Requires: filesystem >= 2.0-1
101Requires: pam >= 0.79.0
102%else
680fc8d4 103Requires: filesystem >= 3.0-11
2ebfbf87 104Requires: pam >= %{pam_ver}
35844bbb 105Suggests: openssh-blacklist
a9abed26 106Suggests: xorg-app-xauth
2ebfbf87 107%endif
f937b661 108Obsoletes: ssh
05fbd2e9 109BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 110
b7b47957 111%define _sysconfdir /etc/ssh
1dd7cf18 112%define _libexecdir %{_libdir}/%{name}
a14c109c 113%define _privsepdir /usr/share/empty
b32891d6 114%define schemadir /usr/share/openldap/schema
6fe24471
AF
115
116%description
117Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 118executing commands in a remote machine. It is intended to replace
119rlogin and rsh, and provide secure encrypted communications between
120two untrusted hosts over an insecure network. X11 connections and
121arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 122
11530f15 123OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
124it up to date in terms of security and features, as well as removing
125all patented algorithms to seperate libraries (OpenSSL).
6fe24471 126
11530f15 127This package includes the core files necessary for both the OpenSSH
128client and server. To make this package useful, you should also
129install openssh-clients, openssh-server, or both.
a42c5034 130
0d5b2bd4 131%if %{with hpn}
0a069c2e 132This release includes High Performance SSH/SCP patches from
a42c5034
ER
133http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
134increase throughput on fast connections with high RTT (20-150 msec).
088aab43 135See the website for '-w' values for your connection and /proc/sys TCP
136values. BTW. in a LAN you have got generally RTT < 1 msec.
137%endif
6fe24471 138
84ae85a3 139%description -l de.UTF-8
aebfac88
JB
140OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
141ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
142verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
143über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
144andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
145weitergeleitet werden.
146
84ae85a3
JR
147%description -l es.UTF-8
148SSH es un programa para accesar y ejecutar órdenes en computadores
149remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 150seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 151puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 152seguro.
153
154OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
155continuar la última versión gratuita de SSH, actualizándolo en
156términos de seguridad y recursos,así también eliminando todos los
157algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 158(OpenSSL).
159
160Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 161también el paquete openssh-clients u openssh-server o ambos.
6c34819e 162
84ae85a3
JR
163%description -l fr.UTF-8
164OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 165remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
166communications cryptées securisées entre deux hôtes non fiabilisés sur
167un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
168arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 169
84ae85a3 170%description -l it.UTF-8
aebfac88
JB
171OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
172Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
173sicure e crittate tra due host non fidati su una rete non sicura. Le
174connessioni X11 ad una porta TCP/IP arbitraria possono essere
175inoltrate attraverso un canale sicuro.
176
84ae85a3
JR
177%description -l pl.UTF-8
178Ssh (Secure Shell) to program służący do logowania się na zdalną
179maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
180zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
181pomiędzy dwoma hostami.
93e2d77c 182
84ae85a3
JR
183Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
184klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
185co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 186
0d5b2bd4 187%if %{with hpn}
84ae85a3
JR
188Ta wersja zawiera łaty z projektu High Performance SSH/SCP
189http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
190zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
191RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
192danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
193TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 194%endif
aebfac88 195
84ae85a3 196%description -l pt.UTF-8
aebfac88 197OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
198telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
199cifradas entre duas máquinas sem confiança mútua sobre uma rede
200insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
201reenviados pelo canal seguro.
202
84ae85a3
JR
203%description -l pt_BR.UTF-8
204SSH é um programa para acessar e executar comandos em máquinas
205remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
206seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
207TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 208
84ae85a3
JR
209OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
210última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 211recursos, assim como removendo todos os algoritmos patenteados e
212colocando-os em bibliotecas separadas (OpenSSL).
213
84ae85a3
JR
214Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
215também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
216
217%description -l ru.UTF-8
218Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
219машину и для выполнения команд на удаленной машине. Она предназначена
220для замены rlogin и rsh и обеспечивает безопасную шифрованную
221коммуникацию между двумя хостами в сети, являющейся небезопасной.
222Соединения X11 и любые порты TCP/IP могут также быть проведены через
223безопасный канал.
224
225OpenSSH - это переделка командой разработчиков OpenBSD последней
226свободной версии SSH, доведенная до современного состояния в терминах
227уровня безопасности и поддерживаемых возможностей. Все патентованные
228алгоритмы вынесены в отдельные библиотеки (OpenSSL).
229
230Этот пакет содержит файлы, необходимые как для клиента, так и для
231сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
232openssh-server, или оба пакета.
233
234%description -l uk.UTF-8
235Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
236машини та для виконання команд на віддаленій машині. Вона призначена
237для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
238між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
239довільні порти TCP/IP можуть також бути проведені через безпечний
240канал.
241
242OpenSSH - це переробка командою розробників OpenBSD останньої вільної
243версії SSH, доведена до сучасного стану в термінах рівня безпеки та
244підтримуваних можливостей. Всі патентовані алгоритми винесені до
245окремих бібліотек (OpenSSL).
246
247Цей пакет містить файли, необхідні як для клієнта, так і для сервера
248OpenSSH. Вам потрібно буде ще встановити openssh-clients,
249openssh-server, чи обидва пакети.
cb086001 250
52000378
AF
251%package clients
252Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
253Summary(es.UTF-8): Clientes de OpenSSH
254Summary(pl.UTF-8): Klienci protokołu Secure Shell
255Summary(pt_BR.UTF-8): Clientes do OpenSSH
256Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
257Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 258Group: Applications/Networking
f1608a0c 259Requires: %{name}
516496e1 260Provides: ssh-clients
a14c109c 261Obsoletes: ssh-clients
6fe24471 262
52000378
AF
263%description clients
264Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 265executing commands in a remote machine. It is intended to replace
266rlogin and rsh, and provide secure encrypted communications between
267two untrusted hosts over an insecure network. X11 connections and
268arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 269
11530f15 270OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
271it up to date in terms of security and features, as well as removing
272all patented algorithms to seperate libraries (OpenSSL).
52000378 273
11530f15 274This package includes the clients necessary to make encrypted
275connections to SSH servers.
52000378 276
84ae85a3 277%description clients -l es.UTF-8
6c34819e 278Este paquete incluye los clientes que se necesitan para hacer
279conexiones codificadas con servidores SSH.
280
84ae85a3
JR
281%description clients -l pl.UTF-8
282Ssh (Secure Shell) to program służący do logowania się na zdalną
283maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
284zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
285pomiędzy dwoma hostami.
93e2d77c 286
84ae85a3 287Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 288
84ae85a3
JR
289%description clients -l pt_BR.UTF-8
290Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 291encriptadas com servidores SSH.
292
84ae85a3
JR
293%description clients -l ru.UTF-8
294Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
295машину и для выполнения команд на удаленной машине.
cb086001 296
84ae85a3
JR
297Этот пакет содержит программы-клиенты, необходимые для установления
298зашифрованных соединений с серверами SSH.
cb086001 299
84ae85a3
JR
300%description clients -l uk.UTF-8
301Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
302машини та для виконання команд на віддаленій машині.
cb086001 303
84ae85a3
JR
304Цей пакет містить програми-клієнти, необхідні для встановлення
305зашифрованих з'єднань з серверами SSH.
cb086001 306
8a7ba6eb
AM
307%package clients-agent-profile_d
308Summary: OpenSSH Secure Shell agent init script
4944be5f 309Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
310Group: Applications/Networking
311Requires: %{name}-clients = %{epoch}:%{version}-%{release}
312
313%description clients-agent-profile_d
314profile.d scripts for starting SSH agent.
315
4944be5f
JB
316%description clients-agent-profile_d -l pl.UTF-8
317Skrypty profile.d do uruchamiania agenta SSH.
318
8a7ba6eb
AM
319%package clients-agent-xinitrc
320Summary: OpenSSH Secure Shell agent init script
321Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
322Group: Applications/Networking
323Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
324Requires: xinitrc
325
326%description clients-agent-xinitrc
327xinitrc scripts for starting SSH agent.
328
4944be5f
JB
329%description clients-agent-xinitrc -l pl.UTF-8
330Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 331
52000378
AF
332%package server
333Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
334Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
335Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
336Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
337Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
338Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
339Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
340Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
341Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
342Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 343Group: Networking/Daemons
2ebfbf87 344Requires(post): /sbin/chkconfig
40cb2e83 345Requires(post): grep
0a069c2e 346Requires(post,preun): /sbin/chkconfig
9b604401 347Requires(postun): /usr/sbin/userdel
0a069c2e
ER
348Requires(pre): /bin/id
349Requires(pre): /usr/sbin/useradd
40e0df39 350Requires(post,preun,postun): systemd-units >= 38
0a069c2e 351Requires: %{name} = %{epoch}:%{version}-%{release}
44144fb7 352# remove in 6.0, kept for flawless upgrade
a814dded 353%{?with_ldap:Requires: %{name}-server-ldap = %{epoch}:%{version}-%{release}}
2ebfbf87 354Requires: pam >= %{pam_ver}
c0f446a0 355Requires: rc-scripts >= 0.4.3.0
40e0df39 356Requires: systemd-units >= 38
0a069c2e 357Requires: util-linux
0d5b2bd4 358Suggests: /bin/login
141a04d1 359Suggests: xorg-app-xauth
516496e1
ER
360Provides: ssh-server
361Provides: user(sshd)
52000378
AF
362
363%description server
364Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 365executing commands in a remote machine. It is intended to replace
366rlogin and rsh, and provide secure encrypted communications between
367two untrusted hosts over an insecure network. X11 connections and
368arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 369
11530f15 370OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
371it up to date in terms of security and features, as well as removing
372all patented algorithms to seperate libraries (OpenSSL).
52000378 373
11530f15 374This package contains the secure shell daemon. The sshd is the server
375part of the secure shell protocol and allows ssh clients to connect to
376your host.
6fe24471 377
84ae85a3 378%description server -l de.UTF-8
aebfac88
JB
379Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
380
84ae85a3 381%description server -l es.UTF-8
6c34819e 382Este paquete contiene el servidor SSH. sshd es la parte servidor del
383protocolo secure shell y permite que clientes ssh se conecten a su
384servidor.
385
84ae85a3 386%description server -l fr.UTF-8
aebfac88
JB
387Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
388
84ae85a3 389%description server -l it.UTF-8
aebfac88
JB
390Questo pacchetto installa sshd, il server di OpenSSH.
391
84ae85a3
JR
392%description server -l pl.UTF-8
393Ssh (Secure Shell) to program służący do logowania się na zdalną
394maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
395zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
396pomiędzy dwoma hostami.
93e2d77c 397
84ae85a3 398Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 399ssh).
93e2d77c 400
84ae85a3 401%description server -l pt.UTF-8
aebfac88
JB
402Este pacote intala o sshd, o servidor do OpenSSH.
403
84ae85a3
JR
404%description server -l pt_BR.UTF-8
405Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 406protocolo secure shell e permite que clientes ssh se conectem ao seu
407host.
408
84ae85a3
JR
409%description server -l ru.UTF-8
410Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
411машину и для выполнения команд на удаленной машине.
cb086001 412
84ae85a3
JR
413Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
414часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
415вашим хостом.
cb086001 416
84ae85a3
JR
417%description server -l uk.UTF-8
418Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
419машини та для виконання команд на віддаленій машині.
cb086001 420
84ae85a3
JR
421Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
422частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
423з вашим хостом.
cb086001 424
44144fb7
ER
425%package server-ldap
426Summary: A LDAP support for open source SSH server daemon
bb7a58b9 427Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 428Group: Daemons
1a0628c8 429Requires: %{name} = %{epoch}:%{version}-%{release}
44144fb7
ER
430
431%description server-ldap
432OpenSSH LDAP backend is a way how to distribute the authorized tokens
433among the servers in the network.
434
bb7a58b9
JB
435%description server-ldap -l pl.UTF-8
436Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
437tokenów między serwerami w sieci.
438
c0f446a0
JK
439%package server-upstart
440Summary: Upstart job description for OpenSSH server
441Summary(pl.UTF-8): Opis zadania Upstart dla serwera OpenSSH
442Group: Daemons
443Requires: %{name}-server = %{epoch}:%{version}-%{release}
444Requires: upstart >= 0.6
74f7fb64 445Conflicts: syslog-ng < 3.2.4-1
c0f446a0
JK
446
447%description server-upstart
448Upstart job description for OpenSSH.
449
450%description server-upstart -l pl.UTF-8
451Opis zadania Upstart dla OpenSSH.
452
6e70f4f7 453%package gnome-askpass
52000378 454Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
455Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
456Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
457Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
458Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
459Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
460Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
461Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
462Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
463Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 464Group: Applications/Networking
96f686c2 465Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 466Obsoletes: openssh-askpass
0a069c2e
ER
467Obsoletes: ssh-askpass
468Obsoletes: ssh-extras
52000378 469
6e70f4f7 470%description gnome-askpass
52000378 471Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 472executing commands in a remote machine. It is intended to replace
473rlogin and rsh, and provide secure encrypted communications between
474two untrusted hosts over an insecure network. X11 connections and
475arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 476
11530f15 477OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
478it up to date in terms of security and features, as well as removing
479all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
480
481This package contains the GNOME passphrase dialog.
482
84ae85a3
JR
483%description gnome-askpass -l es.UTF-8
484Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 485entrada de passphrase en GNOME.
486
84ae85a3
JR
487%description gnome-askpass -l pl.UTF-8
488Ssh (Secure Shell) to program służący do logowania się na zdalną
489maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
490zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
491pomiędzy dwoma hostami.
93e2d77c 492
84ae85a3 493Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 494
84ae85a3
JR
495%description gnome-askpass -l pt_BR.UTF-8
496Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 497entrada de passphrase no GNOME.
498
84ae85a3
JR
499%description gnome-askpass -l ru.UTF-8
500Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
501машину и для выполнения команд на удаленной машине.
cb086001 502
84ae85a3 503Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 504GNOME.
505
84ae85a3
JR
506%description gnome-askpass -l uk.UTF-8
507Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
508машини та для виконання команд на віддаленій машині.
cb086001 509
84ae85a3 510Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 511GNOME.
512
b32891d6
JR
513%package -n openldap-schema-openssh-lpk
514Summary: OpenSSH LDAP Public Key schema
515Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
516Group: Networking/Daemons
517Requires(post,postun): sed >= 4.0
518Requires: openldap-servers
519
520%description -n openldap-schema-openssh-lpk
521This package contains OpenSSH LDAP Public Key schema for openldap.
522
523%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
524Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
525openldap-a.
b32891d6 526
52000378 527%prep
ecf377a3 528%setup -q
2ebfbf87 529%{?with_kerberos5:%patch100 -p1}
4946f6e5 530%patch0 -p1
1aca01a4 531%patch2 -p1
200ba837 532%patch3 -p1
8e00389d
ER
533%patch4 -p1
534%patch5 -p1
535%patch8 -p1
501aed94 536%patch6 -p1
108bb9ae 537%patch7 -p1
516496e1 538%{?with_hpn:%patch9 -p1}
8d59ede4 539%patch10 -p1
100234b3 540%patch11 -p1
35844bbb 541%patch12 -p1
92dc7c43 542%patch13 -p1
eefe27ae 543%patch14 -p1
7effd328 544%{!?with_ldap:%patch15 -p1}
52000378 545
a42c5034
ER
546%if "%{pld_release}" == "ac"
547# fix for missing x11.pc
548%{__sed} -i -e '/pkg-config/s/ x11//' contrib/Makefile
549%endif
550
afde20c1
AM
551# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
552sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
553
8e00389d
ER
554grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
555%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
556
52000378 557%build
64f1c35c 558cp /usr/share/automake/config.sub .
0b24ec17 559%{__aclocal}
5c76eb87 560%{__autoconf}
501aed94 561%{__autoheader}
37aa5700 562CPPFLAGS="-DCHROOT"
52000378 563%configure \
c59fae24 564 PERL=%{__perl} \
26d23d17
JB
565 --disable-strip \
566 --enable-utmpx \
567 --enable-wtmpx \
93e2d77c 568 --with-4in6 \
26d23d17
JB
569 %{?with_audit:--with-audit=linux} \
570 --with-ipaddr-display \
4a5c0c7d 571 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 572 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
573 %{?with_libedit:--with-libedit} \
574 --with-mantype=man \
575 --with-md5-passwords \
576 --with-pam \
108bb9ae 577 --with-authorized-keys-command \
05fbd2e9 578 --with-pid-dir=%{_localstatedir}/run \
26d23d17
JB
579 --with-privsep-path=%{_privsepdir} \
580 %{?with_selinux:--with-selinux} \
581 --with-tcp-wrappers \
2ebfbf87 582%if "%{pld_release}" == "ac"
26d23d17 583 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 584%else
26d23d17 585 --with-xauth=%{_bindir}/xauth
2ebfbf87 586%endif
82f989ae 587
b8002dec 588echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 589
100832a0 590%{__make}
475ef6df 591
6ab60e34
AM
592%{?with_tests:%{__make} tests}
593
40cb2e83 594cd contrib
9cfed0b2 595%if %{with gnome}
40cb2e83
JB
596%{__make} gnome-ssh-askpass1 \
597 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
598%endif
9cfed0b2 599%if %{with gtk}
40cb2e83
JB
600%{__make} gnome-ssh-askpass2 \
601 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
602%endif
6fe24471
AF
603
604%install
605rm -rf $RPM_BUILD_ROOT
c0f446a0 606install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{init,pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 607 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 608install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 609
9a2a459a
PG
610%{__make} install \
611 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 612
486d736c 613bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 614
c75fc765
JR
615cp -p %{SOURCE3} sshd.pam
616install -p %{SOURCE2} sshd.init
617
618%if "%{pld_release}" == "ac"
619# not present in ac, no point searching it
620%{__sed} -i -e '/pam_keyinit.so/d' sshd.pam
621# openssl on ac does not have OPENSSL_HAS_ECC
622%{__sed} -i -e '/ecdsa/d' sshd.init
623%endif
624
95191792 625install -p sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
55c2af60
ER
626cp -p sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
627cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
628cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
486d736c 629ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
630cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
631cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
632cp -p %{SOURCE8} $RPM_BUILD_ROOT/etc/init/sshd.conf
c0f446a0 633
c75fc765
JR
634%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' %{SOURCE9} >$RPM_BUILD_ROOT%{systemdunitdir}/sshd.service
635cp -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
636
84b4a299
ER
637cp -p %{SOURCE11} $RPM_BUILD_ROOT%{systemdunitdir}
638cp -p %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
639
9cfed0b2 640%if %{with gnome}
55c2af60 641install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 642%endif
9cfed0b2 643%if %{with gtk}
55c2af60 644install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
645%endif
646%if %{with gnome} || %{with gtk}
6157007b 647cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
648#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
649EOF
6157007b 650cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
651#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
652EOF
4ae0bc0d 653ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 654%endif
6e70f4f7 655
55c2af60
ER
656install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
657cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 658
26d23d17 659%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 660echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 661
ffbc041f 662touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 663
b8002dec 664cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
665#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
666EOF
667
26d23d17 668%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 669%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 670
6fe24471
AF
671%clean
672rm -rf $RPM_BUILD_ROOT
673
b259ae2c
ER
674%post clients
675%env_update
676
677%postun clients
678%env_update
679
680%post gnome-askpass
681%env_update
682
683%postun gnome-askpass
684%env_update
685
8a304ceb 686%pre server
0225d3b8 687%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 688
52000378 689%post server
d7fde396 690/sbin/chkconfig --add sshd
fb0e16d1 691%service sshd reload "OpenSSH Daemon"
c75fc765
JR
692NORESTART=1
693%systemd_post sshd.service
6fe24471 694
52000378 695%preun server
d7fde396 696if [ "$1" = "0" ]; then
b054de44 697 %service sshd stop
d7fde396 698 /sbin/chkconfig --del sshd
699fi
c75fc765 700%systemd_preun sshd.service
6fe24471 701
9b604401
JB
702%postun server
703if [ "$1" = "0" ]; then
5f4ffc90 704 %userremove sshd
9b604401 705fi
c75fc765 706%systemd_reload
9b604401 707
c75fc765 708%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
709# lpk.patch to ldap.patch
710if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
711 echo >&2 "Migrating LPK patch to LDAP patch"
712 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
713 %{__sed} -i -e '
714 # disable old configs
715 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
716 s/^\s*UseLPK/## Obsolete &/
717 s/^\s*Lpk/## Obsolete &/
3906e3c0 718 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 719 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 720 ' %{_sysconfdir}/sshd_config
c75fc765
JR
721 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
722 /bin/systemctl try-restart sshd.service || :
723 else
724 %service -q sshd reload
725 fi
3906e3c0 726fi
c75fc765 727%systemd_trigger sshd.service
76ae1815
JR
728if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
729%banner %{name}-server -e << EOF
730!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
731! Native systemd support for sshd has been installed. !
732! Restarting sshd.service with systemctl WILL kill all !
733! active ssh sessions (daemon as such will be started). !
734!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
735EOF
736fi
3906e3c0 737
c0f446a0
JK
738%post server-upstart
739%upstart_post sshd
740
741%postun server-upstart
742%upstart_postun sshd
743
7073aeeb
JR
744%post -n openldap-schema-openssh-lpk
745%openldap_schema_register %{schemadir}/openssh-lpk.schema
746%service -q ldap restart
747
748%postun -n openldap-schema-openssh-lpk
749if [ "$1" = "0" ]; then
750 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
751 %service -q ldap restart
752fi
753
6fe24471 754%files
52000378 755%defattr(644,root,root,755)
afde20c1 756%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 757%attr(755,root,root) %{_bindir}/ssh-key*
35844bbb 758%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 759%{_mandir}/man1/ssh-key*.1*
35844bbb 760%{_mandir}/man1/ssh-vulnkey*.1*
52000378 761%dir %{_sysconfdir}
9df62d0f 762%dir %{_libexecdir}
52000378
AF
763
764%files clients
765%defattr(644,root,root,755)
96f686c2
JB
766%attr(755,root,root) %{_bindir}/ssh
767%attr(755,root,root) %{_bindir}/slogin
768%attr(755,root,root) %{_bindir}/sftp
769%attr(755,root,root) %{_bindir}/ssh-agent
770%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 771%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 772%attr(755,root,root) %{_bindir}/scp
794e0987
JB
773%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
774%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
775%{_mandir}/man1/scp.1*
776%{_mandir}/man1/ssh.1*
41897191 777%{_mandir}/man1/slogin.1*
a6eef44c 778%{_mandir}/man1/sftp.1*
52000378
AF
779%{_mandir}/man1/ssh-agent.1*
780%{_mandir}/man1/ssh-add.1*
0906c8d0 781%{_mandir}/man1/ssh-copy-id.1*
902cef13 782%{_mandir}/man5/ssh_config.5*
2b7669a6 783%lang(it) %{_mandir}/it/man1/ssh.1*
784%lang(it) %{_mandir}/it/man5/ssh_config.5*
785%lang(pl) %{_mandir}/pl/man1/scp.1*
786%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
787
788# for host-based auth (suid required for accessing private host key)
789#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
790#%{_mandir}/man8/ssh-keysign.8*
52000378 791
8a7ba6eb
AM
792%files clients-agent-profile_d
793%defattr(644,root,root,755)
794%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
795%attr(755,root,root) /etc/profile.d/ssh-agent.sh
796
797%files clients-agent-xinitrc
798%defattr(644,root,root,755)
799%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
800
52000378
AF
801%files server
802%defattr(644,root,root,755)
803%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 804%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 805%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 806%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 807%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 808%{_mandir}/man8/sshd.8*
a6eef44c 809%{_mandir}/man8/sftp-server.8*
ad852e00 810%{_mandir}/man8/ssh-keysign.8*
50835229 811%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 812%{_mandir}/man5/sshd_config.5*
78aa4c3c 813%{_mandir}/man5/moduli.5*
794e0987
JB
814%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
815%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 816%attr(640,root,root) %{_sysconfdir}/moduli
52000378 817%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
818%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
819%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 820%{systemdunitdir}/sshd.service
84b4a299
ER
821%{systemdunitdir}/sshd.socket
822%{systemdunitdir}/sshd@.service
52000378 823
44144fb7
ER
824%if %{with ldap}
825%files server-ldap
826%defattr(644,root,root,755)
827%doc HOWTO.ldap-keys ldap.conf
828%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
829%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
830%{_mandir}/man5/ssh-ldap.conf.5*
831%{_mandir}/man8/ssh-ldap-helper.8*
832%endif
833
0d32b20f 834%if %{with gnome} || %{with gtk}
40cb2e83
JB
835%files gnome-askpass
836%defattr(644,root,root,755)
794e0987 837%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
838%dir %{_libexecdir}/ssh
839%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 840%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 841%endif
b32891d6
JR
842
843%if %{with ldap}
844%files -n openldap-schema-openssh-lpk
845%defattr(644,root,root,755)
846%{schemadir}/openssh-lpk.schema
847%endif
c0f446a0 848
4ec733f6 849%if "%{pld_release}" != "ti"
c0f446a0
JK
850%files server-upstart
851%defattr(644,root,root,755)
852%config(noreplace) %verify(not md5 mtime size) /etc/init/sshd.conf
4ec733f6 853%endif
This page took 0.293143 seconds and 4 git commands to generate.