]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
- rel 2; generate ed25519 server key
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
5c609334 14%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 15%bcond_without tests
516496e1 16
cef904f1
JB
17# gtk2-based gnome-askpass means no gnome1-based
18%{?with_gtk:%undefine with_gnome}
cc788d8e 19
2ebfbf87
ER
20%if "%{pld_release}" == "ac"
21%define pam_ver 0.79.0
22%else
c75fc765 23%define pam_ver 1:1.1.5-5
2ebfbf87 24%endif
52000378 25Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
26Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
27Summary(es.UTF-8): Implementación libre de SSH
28Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
29Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
30Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
31Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
32Summary(pt_BR.UTF-8): Implementação livre do SSH
33Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
34Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 35Name: openssh
942a5500 36Version: 6.5p1
3eb72854 37Release: 2
f5fc6a92 38Epoch: 2
5d1c7089 39License: BSD
40Group: Applications/Networking
6481986b 41Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
942a5500 42# Source0-md5: a084e7272b8cbd25afe0f5dce4802fef
486d736c
JR
43Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
44# Source1-md5: 66943d481cc422512b537bcc2c7400d1
45Source2: %{name}d.init
46Source3: %{name}d.pamd
47Source4: %{name}.sysconfig
48Source5: ssh-agent.sh
49Source6: ssh-agent.conf
b32891d6 50Source7: %{name}-lpk.schema
c0f446a0 51Source8: %{name}d.upstart
c75fc765
JR
52Source9: sshd.service
53Source10: sshd-keygen
84b4a299
ER
54Source11: sshd.socket
55Source12: sshd@.service
89eac7b5 56Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
57Patch2: %{name}-pam_misc.patch
58Patch3: %{name}-sigpipe.patch
501aed94 59# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
60Patch4: %{name}-ldap.patch
61Patch5: %{name}-ldap-fixes.patch
be063a4e 62Patch8: ldap.conf.patch
501aed94 63Patch6: %{name}-config.patch
c53de5e9 64Patch7: ldap-helper-sigpipe.patch
ec3e8a5a 65
0a069c2e 66# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
67# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
68Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 69Patch10: %{name}-include.patch
100234b3 70Patch11: %{name}-chroot.patch
c70906af 71
eefe27ae 72Patch14: %{name}-bind.patch
f4e7272b 73Patch15: %{name}-disable_ldap.patch
c5eb8e82 74URL: http://www.openssh.com/portable.html
0a069c2e 75BuildRequires: %{__perl}
163b3947 76%{?with_tests:BuildRequires: %{name}-server}
26d23d17
JB
77%{?with_audit:BuildRequires: audit-libs-devel}
78BuildRequires: autoconf >= 2.50
8f12ae30 79BuildRequires: automake
9cfed0b2 80%{?with_gnome:BuildRequires: gnome-libs-devel}
81%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 82%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 83%{?with_libedit:BuildRequires: libedit-devel}
70329622 84%{?with_selinux:BuildRequires: libselinux-devel}
a14c109c 85BuildRequires: libwrap-devel
044fff96 86%{?with_ldap:BuildRequires: openldap-devel}
b12dd014 87BuildRequires: openssl-devel >= 0.9.7d
92d612e6 88BuildRequires: pam-devel
9cfed0b2 89%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 90BuildRequires: rpm >= 4.4.9-56
c75fc765 91BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 92BuildRequires: sed >= 4.0
3512e61a
JB
93BuildRequires: zlib-devel >= 1.2.3
94Requires: zlib >= 1.2.3
2ebfbf87
ER
95%if "%{pld_release}" == "ac"
96Requires: filesystem >= 2.0-1
97Requires: pam >= 0.79.0
98%else
680fc8d4 99Requires: filesystem >= 3.0-11
2ebfbf87 100Requires: pam >= %{pam_ver}
a9abed26 101Suggests: xorg-app-xauth
2ebfbf87 102%endif
f937b661 103Obsoletes: ssh
05fbd2e9 104BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 105
b7b47957 106%define _sysconfdir /etc/ssh
1dd7cf18 107%define _libexecdir %{_libdir}/%{name}
a14c109c 108%define _privsepdir /usr/share/empty
b32891d6 109%define schemadir /usr/share/openldap/schema
6fe24471
AF
110
111%description
112Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 113executing commands in a remote machine. It is intended to replace
114rlogin and rsh, and provide secure encrypted communications between
115two untrusted hosts over an insecure network. X11 connections and
116arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 117
11530f15 118OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
119it up to date in terms of security and features, as well as removing
120all patented algorithms to seperate libraries (OpenSSL).
6fe24471 121
11530f15 122This package includes the core files necessary for both the OpenSSH
123client and server. To make this package useful, you should also
124install openssh-clients, openssh-server, or both.
a42c5034 125
0d5b2bd4 126%if %{with hpn}
0a069c2e 127This release includes High Performance SSH/SCP patches from
a42c5034
ER
128http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
129increase throughput on fast connections with high RTT (20-150 msec).
088aab43 130See the website for '-w' values for your connection and /proc/sys TCP
131values. BTW. in a LAN you have got generally RTT < 1 msec.
132%endif
6fe24471 133
84ae85a3 134%description -l de.UTF-8
aebfac88
JB
135OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
136ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
137verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
138über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
139andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
140weitergeleitet werden.
141
84ae85a3
JR
142%description -l es.UTF-8
143SSH es un programa para accesar y ejecutar órdenes en computadores
144remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 145seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 146puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 147seguro.
148
149OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
150continuar la última versión gratuita de SSH, actualizándolo en
151términos de seguridad y recursos,así también eliminando todos los
152algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 153(OpenSSL).
154
155Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 156también el paquete openssh-clients u openssh-server o ambos.
6c34819e 157
84ae85a3
JR
158%description -l fr.UTF-8
159OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 160remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
161communications cryptées securisées entre deux hôtes non fiabilisés sur
162un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
163arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 164
84ae85a3 165%description -l it.UTF-8
aebfac88
JB
166OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
167Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
168sicure e crittate tra due host non fidati su una rete non sicura. Le
169connessioni X11 ad una porta TCP/IP arbitraria possono essere
170inoltrate attraverso un canale sicuro.
171
84ae85a3
JR
172%description -l pl.UTF-8
173Ssh (Secure Shell) to program służący do logowania się na zdalną
174maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
175zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
176pomiędzy dwoma hostami.
93e2d77c 177
84ae85a3
JR
178Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
179klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
180co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 181
0d5b2bd4 182%if %{with hpn}
84ae85a3
JR
183Ta wersja zawiera łaty z projektu High Performance SSH/SCP
184http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
185zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
186RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
187danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
188TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 189%endif
aebfac88 190
84ae85a3 191%description -l pt.UTF-8
aebfac88 192OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
193telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
194cifradas entre duas máquinas sem confiança mútua sobre uma rede
195insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
196reenviados pelo canal seguro.
197
84ae85a3
JR
198%description -l pt_BR.UTF-8
199SSH é um programa para acessar e executar comandos em máquinas
200remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
201seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
202TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 203
84ae85a3
JR
204OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
205última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 206recursos, assim como removendo todos os algoritmos patenteados e
207colocando-os em bibliotecas separadas (OpenSSL).
208
84ae85a3
JR
209Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
210também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
211
212%description -l ru.UTF-8
213Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
214машину и для выполнения команд на удаленной машине. Она предназначена
215для замены rlogin и rsh и обеспечивает безопасную шифрованную
216коммуникацию между двумя хостами в сети, являющейся небезопасной.
217Соединения X11 и любые порты TCP/IP могут также быть проведены через
218безопасный канал.
219
220OpenSSH - это переделка командой разработчиков OpenBSD последней
221свободной версии SSH, доведенная до современного состояния в терминах
222уровня безопасности и поддерживаемых возможностей. Все патентованные
223алгоритмы вынесены в отдельные библиотеки (OpenSSL).
224
225Этот пакет содержит файлы, необходимые как для клиента, так и для
226сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
227openssh-server, или оба пакета.
228
229%description -l uk.UTF-8
230Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
231машини та для виконання команд на віддаленій машині. Вона призначена
232для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
233між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
234довільні порти TCP/IP можуть також бути проведені через безпечний
235канал.
236
237OpenSSH - це переробка командою розробників OpenBSD останньої вільної
238версії SSH, доведена до сучасного стану в термінах рівня безпеки та
239підтримуваних можливостей. Всі патентовані алгоритми винесені до
240окремих бібліотек (OpenSSL).
241
242Цей пакет містить файли, необхідні як для клієнта, так і для сервера
243OpenSSH. Вам потрібно буде ще встановити openssh-clients,
244openssh-server, чи обидва пакети.
cb086001 245
52000378
AF
246%package clients
247Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
248Summary(es.UTF-8): Clientes de OpenSSH
249Summary(pl.UTF-8): Klienci protokołu Secure Shell
250Summary(pt_BR.UTF-8): Clientes do OpenSSH
251Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
252Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 253Group: Applications/Networking
f1608a0c 254Requires: %{name}
516496e1 255Provides: ssh-clients
a14c109c 256Obsoletes: ssh-clients
16efbe5b 257%requires_eq_to openssl openssl-devel
6fe24471 258
52000378
AF
259%description clients
260Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 261executing commands in a remote machine. It is intended to replace
262rlogin and rsh, and provide secure encrypted communications between
263two untrusted hosts over an insecure network. X11 connections and
264arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 265
11530f15 266OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
267it up to date in terms of security and features, as well as removing
268all patented algorithms to seperate libraries (OpenSSL).
52000378 269
11530f15 270This package includes the clients necessary to make encrypted
271connections to SSH servers.
52000378 272
84ae85a3 273%description clients -l es.UTF-8
6c34819e 274Este paquete incluye los clientes que se necesitan para hacer
275conexiones codificadas con servidores SSH.
276
84ae85a3
JR
277%description clients -l pl.UTF-8
278Ssh (Secure Shell) to program służący do logowania się na zdalną
279maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
280zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
281pomiędzy dwoma hostami.
93e2d77c 282
84ae85a3 283Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 284
84ae85a3
JR
285%description clients -l pt_BR.UTF-8
286Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 287encriptadas com servidores SSH.
288
84ae85a3
JR
289%description clients -l ru.UTF-8
290Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
291машину и для выполнения команд на удаленной машине.
cb086001 292
84ae85a3
JR
293Этот пакет содержит программы-клиенты, необходимые для установления
294зашифрованных соединений с серверами SSH.
cb086001 295
84ae85a3
JR
296%description clients -l uk.UTF-8
297Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
298машини та для виконання команд на віддаленій машині.
cb086001 299
84ae85a3
JR
300Цей пакет містить програми-клієнти, необхідні для встановлення
301зашифрованих з'єднань з серверами SSH.
cb086001 302
8a7ba6eb
AM
303%package clients-agent-profile_d
304Summary: OpenSSH Secure Shell agent init script
4944be5f 305Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
306Group: Applications/Networking
307Requires: %{name}-clients = %{epoch}:%{version}-%{release}
308
309%description clients-agent-profile_d
310profile.d scripts for starting SSH agent.
311
4944be5f
JB
312%description clients-agent-profile_d -l pl.UTF-8
313Skrypty profile.d do uruchamiania agenta SSH.
314
8a7ba6eb
AM
315%package clients-agent-xinitrc
316Summary: OpenSSH Secure Shell agent init script
317Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
318Group: Applications/Networking
319Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
320Requires: xinitrc
321
322%description clients-agent-xinitrc
323xinitrc scripts for starting SSH agent.
324
4944be5f
JB
325%description clients-agent-xinitrc -l pl.UTF-8
326Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 327
52000378
AF
328%package server
329Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
330Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
331Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
332Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
333Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
334Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
335Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
336Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
337Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
338Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 339Group: Networking/Daemons
2ebfbf87 340Requires(post): /sbin/chkconfig
40cb2e83 341Requires(post): grep
0a069c2e 342Requires(post,preun): /sbin/chkconfig
9b604401 343Requires(postun): /usr/sbin/userdel
0a069c2e
ER
344Requires(pre): /bin/id
345Requires(pre): /usr/sbin/useradd
40e0df39 346Requires(post,preun,postun): systemd-units >= 38
0a069c2e 347Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 348Requires: pam >= %{pam_ver}
c0f446a0 349Requires: rc-scripts >= 0.4.3.0
40e0df39 350Requires: systemd-units >= 38
0a069c2e 351Requires: util-linux
80fcc8c8 352%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 353Suggests: /bin/login
141a04d1 354Suggests: xorg-app-xauth
516496e1
ER
355Provides: ssh-server
356Provides: user(sshd)
8615ba71 357%requires_eq_to openssl openssl-devel
52000378
AF
358
359%description server
360Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 361executing commands in a remote machine. It is intended to replace
362rlogin and rsh, and provide secure encrypted communications between
363two untrusted hosts over an insecure network. X11 connections and
364arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 365
11530f15 366OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
367it up to date in terms of security and features, as well as removing
368all patented algorithms to seperate libraries (OpenSSL).
52000378 369
11530f15 370This package contains the secure shell daemon. The sshd is the server
371part of the secure shell protocol and allows ssh clients to connect to
372your host.
6fe24471 373
84ae85a3 374%description server -l de.UTF-8
aebfac88
JB
375Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
376
84ae85a3 377%description server -l es.UTF-8
6c34819e 378Este paquete contiene el servidor SSH. sshd es la parte servidor del
379protocolo secure shell y permite que clientes ssh se conecten a su
380servidor.
381
84ae85a3 382%description server -l fr.UTF-8
aebfac88
JB
383Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
384
84ae85a3 385%description server -l it.UTF-8
aebfac88
JB
386Questo pacchetto installa sshd, il server di OpenSSH.
387
84ae85a3
JR
388%description server -l pl.UTF-8
389Ssh (Secure Shell) to program służący do logowania się na zdalną
390maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
391zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
392pomiędzy dwoma hostami.
93e2d77c 393
84ae85a3 394Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 395ssh).
93e2d77c 396
84ae85a3 397%description server -l pt.UTF-8
aebfac88
JB
398Este pacote intala o sshd, o servidor do OpenSSH.
399
84ae85a3
JR
400%description server -l pt_BR.UTF-8
401Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 402protocolo secure shell e permite que clientes ssh se conectem ao seu
403host.
404
84ae85a3
JR
405%description server -l ru.UTF-8
406Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
407машину и для выполнения команд на удаленной машине.
cb086001 408
84ae85a3
JR
409Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
410часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
411вашим хостом.
cb086001 412
84ae85a3
JR
413%description server -l uk.UTF-8
414Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
415машини та для виконання команд на віддаленій машині.
cb086001 416
84ae85a3
JR
417Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
418частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
419з вашим хостом.
cb086001 420
44144fb7
ER
421%package server-ldap
422Summary: A LDAP support for open source SSH server daemon
bb7a58b9 423Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 424Group: Daemons
1a0628c8 425Requires: %{name} = %{epoch}:%{version}-%{release}
69658eff 426Requires: openldap-nss-config
44144fb7
ER
427
428%description server-ldap
429OpenSSH LDAP backend is a way how to distribute the authorized tokens
430among the servers in the network.
431
bb7a58b9
JB
432%description server-ldap -l pl.UTF-8
433Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
434tokenów między serwerami w sieci.
435
c0f446a0
JK
436%package server-upstart
437Summary: Upstart job description for OpenSSH server
438Summary(pl.UTF-8): Opis zadania Upstart dla serwera OpenSSH
439Group: Daemons
440Requires: %{name}-server = %{epoch}:%{version}-%{release}
441Requires: upstart >= 0.6
74f7fb64 442Conflicts: syslog-ng < 3.2.4-1
c0f446a0
JK
443
444%description server-upstart
445Upstart job description for OpenSSH.
446
447%description server-upstart -l pl.UTF-8
448Opis zadania Upstart dla OpenSSH.
449
6e70f4f7 450%package gnome-askpass
52000378 451Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
452Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
453Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
454Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
455Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
456Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
457Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
458Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
459Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
460Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 461Group: Applications/Networking
96f686c2 462Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 463Obsoletes: openssh-askpass
0a069c2e
ER
464Obsoletes: ssh-askpass
465Obsoletes: ssh-extras
52000378 466
6e70f4f7 467%description gnome-askpass
52000378 468Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 469executing commands in a remote machine. It is intended to replace
470rlogin and rsh, and provide secure encrypted communications between
471two untrusted hosts over an insecure network. X11 connections and
472arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 473
11530f15 474OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
475it up to date in terms of security and features, as well as removing
476all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
477
478This package contains the GNOME passphrase dialog.
479
84ae85a3
JR
480%description gnome-askpass -l es.UTF-8
481Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 482entrada de passphrase en GNOME.
483
84ae85a3
JR
484%description gnome-askpass -l pl.UTF-8
485Ssh (Secure Shell) to program służący do logowania się na zdalną
486maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
487zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
488pomiędzy dwoma hostami.
93e2d77c 489
84ae85a3 490Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 491
84ae85a3
JR
492%description gnome-askpass -l pt_BR.UTF-8
493Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 494entrada de passphrase no GNOME.
495
84ae85a3
JR
496%description gnome-askpass -l ru.UTF-8
497Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
498машину и для выполнения команд на удаленной машине.
cb086001 499
84ae85a3 500Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 501GNOME.
502
84ae85a3
JR
503%description gnome-askpass -l uk.UTF-8
504Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
505машини та для виконання команд на віддаленій машині.
cb086001 506
84ae85a3 507Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 508GNOME.
509
b32891d6
JR
510%package -n openldap-schema-openssh-lpk
511Summary: OpenSSH LDAP Public Key schema
512Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
513Group: Networking/Daemons
514Requires(post,postun): sed >= 4.0
515Requires: openldap-servers
b8d3dcfa
ER
516%if "%{_rpmversion}" >= "5"
517BuildArch: noarch
518%endif
b32891d6
JR
519
520%description -n openldap-schema-openssh-lpk
521This package contains OpenSSH LDAP Public Key schema for openldap.
522
523%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
524Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
525openldap-a.
b32891d6 526
52000378 527%prep
ecf377a3 528%setup -q
4946f6e5 529%patch0 -p1
1aca01a4 530%patch2 -p1
200ba837 531%patch3 -p1
8e00389d
ER
532%patch4 -p1
533%patch5 -p1
534%patch8 -p1
501aed94 535%patch6 -p1
c53de5e9 536%patch7 -p1
ec3e8a5a 537
516496e1 538%{?with_hpn:%patch9 -p1}
8d59ede4 539%patch10 -p1
100234b3 540%patch11 -p1
c70906af 541
eefe27ae 542%patch14 -p1
7effd328 543%{!?with_ldap:%patch15 -p1}
52000378 544
a42c5034
ER
545%if "%{pld_release}" == "ac"
546# fix for missing x11.pc
547%{__sed} -i -e '/pkg-config/s/ x11//' contrib/Makefile
548%endif
549
afde20c1
AM
550# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
551sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
552
8e00389d
ER
553grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
554%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
555
52000378 556%build
64f1c35c 557cp /usr/share/automake/config.sub .
0b24ec17 558%{__aclocal}
5c76eb87 559%{__autoconf}
501aed94 560%{__autoheader}
37aa5700 561CPPFLAGS="-DCHROOT"
52000378 562%configure \
c59fae24 563 PERL=%{__perl} \
26d23d17
JB
564 --disable-strip \
565 --enable-utmpx \
566 --enable-wtmpx \
93e2d77c 567 --with-4in6 \
26d23d17
JB
568 %{?with_audit:--with-audit=linux} \
569 --with-ipaddr-display \
4a5c0c7d 570 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 571 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
572 %{?with_libedit:--with-libedit} \
573 --with-mantype=man \
574 --with-md5-passwords \
575 --with-pam \
05fbd2e9 576 --with-pid-dir=%{_localstatedir}/run \
26d23d17 577 --with-privsep-path=%{_privsepdir} \
ec3e8a5a 578 --with-sandbox=seccomp_filter \
26d23d17
JB
579 %{?with_selinux:--with-selinux} \
580 --with-tcp-wrappers \
2ebfbf87 581%if "%{pld_release}" == "ac"
26d23d17 582 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 583%else
26d23d17 584 --with-xauth=%{_bindir}/xauth
2ebfbf87 585%endif
82f989ae 586
b8002dec 587echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 588
100832a0 589%{__make}
475ef6df 590
6ab60e34
AM
591%{?with_tests:%{__make} tests}
592
40cb2e83 593cd contrib
9cfed0b2 594%if %{with gnome}
40cb2e83
JB
595%{__make} gnome-ssh-askpass1 \
596 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
597%endif
9cfed0b2 598%if %{with gtk}
40cb2e83
JB
599%{__make} gnome-ssh-askpass2 \
600 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
601%endif
6fe24471
AF
602
603%install
604rm -rf $RPM_BUILD_ROOT
c0f446a0 605install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{init,pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 606 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 607install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 608
9a2a459a
PG
609%{__make} install \
610 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 611
486d736c 612bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 613
c75fc765
JR
614cp -p %{SOURCE3} sshd.pam
615install -p %{SOURCE2} sshd.init
616
617%if "%{pld_release}" == "ac"
618# not present in ac, no point searching it
619%{__sed} -i -e '/pam_keyinit.so/d' sshd.pam
620# openssl on ac does not have OPENSSL_HAS_ECC
621%{__sed} -i -e '/ecdsa/d' sshd.init
622%endif
623
530329bf
AZ
624%if %{without audit}
625# remove recording user's login uid to the process attribute
626%{__sed} -i -e '/pam_loginuid.so/d' sshd.pam
627%endif
628
95191792 629install -p sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
55c2af60
ER
630cp -p sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
631cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
632cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
486d736c 633ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
634cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
635cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
636cp -p %{SOURCE8} $RPM_BUILD_ROOT/etc/init/sshd.conf
c0f446a0 637
c75fc765
JR
638%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' %{SOURCE9} >$RPM_BUILD_ROOT%{systemdunitdir}/sshd.service
639cp -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
640
84b4a299
ER
641cp -p %{SOURCE11} $RPM_BUILD_ROOT%{systemdunitdir}
642cp -p %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
643
9cfed0b2 644%if %{with gnome}
55c2af60 645install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 646%endif
9cfed0b2 647%if %{with gtk}
55c2af60 648install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
649%endif
650%if %{with gnome} || %{with gtk}
6157007b 651cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
652#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
653EOF
6157007b 654cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
655#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
656EOF
4ae0bc0d 657ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 658%endif
6e70f4f7 659
55c2af60
ER
660install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
661cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 662
26d23d17 663%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 664echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 665
ffbc041f 666touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 667
b8002dec 668cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
669#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
670EOF
671
26d23d17 672%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 673%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 674
6fe24471
AF
675%clean
676rm -rf $RPM_BUILD_ROOT
677
b259ae2c
ER
678%post clients
679%env_update
680
681%postun clients
682%env_update
683
684%post gnome-askpass
685%env_update
686
687%postun gnome-askpass
688%env_update
689
8a304ceb 690%pre server
0225d3b8 691%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 692
52000378 693%post server
d7fde396 694/sbin/chkconfig --add sshd
fb0e16d1 695%service sshd reload "OpenSSH Daemon"
c75fc765
JR
696NORESTART=1
697%systemd_post sshd.service
6fe24471 698
52000378 699%preun server
d7fde396 700if [ "$1" = "0" ]; then
b054de44 701 %service sshd stop
d7fde396 702 /sbin/chkconfig --del sshd
703fi
c75fc765 704%systemd_preun sshd.service
6fe24471 705
9b604401
JB
706%postun server
707if [ "$1" = "0" ]; then
5f4ffc90 708 %userremove sshd
9b604401 709fi
c75fc765 710%systemd_reload
9b604401 711
ec3e8a5a
AM
712%triggerpostun server -- %{name}-server < 6.2p1-1
713cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
714sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
715
c75fc765 716%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
717# lpk.patch to ldap.patch
718if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
719 echo >&2 "Migrating LPK patch to LDAP patch"
720 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
721 %{__sed} -i -e '
722 # disable old configs
723 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
724 s/^\s*UseLPK/## Obsolete &/
725 s/^\s*Lpk/## Obsolete &/
3906e3c0 726 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 727 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 728 ' %{_sysconfdir}/sshd_config
c75fc765
JR
729 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
730 /bin/systemctl try-restart sshd.service || :
731 else
732 %service -q sshd reload
733 fi
3906e3c0 734fi
c75fc765 735%systemd_trigger sshd.service
76ae1815
JR
736if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
737%banner %{name}-server -e << EOF
738!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
739! Native systemd support for sshd has been installed. !
740! Restarting sshd.service with systemctl WILL kill all !
741! active ssh sessions (daemon as such will be started). !
742!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
743EOF
744fi
3906e3c0 745
c0f446a0
JK
746%post server-upstart
747%upstart_post sshd
748
749%postun server-upstart
750%upstart_postun sshd
751
7073aeeb
JR
752%post -n openldap-schema-openssh-lpk
753%openldap_schema_register %{schemadir}/openssh-lpk.schema
754%service -q ldap restart
755
756%postun -n openldap-schema-openssh-lpk
757if [ "$1" = "0" ]; then
758 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
759 %service -q ldap restart
760fi
761
6fe24471 762%files
52000378 763%defattr(644,root,root,755)
afde20c1 764%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 765%attr(755,root,root) %{_bindir}/ssh-key*
942a5500 766#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 767%{_mandir}/man1/ssh-key*.1*
942a5500 768#%{_mandir}/man1/ssh-vulnkey*.1*
52000378 769%dir %{_sysconfdir}
9df62d0f 770%dir %{_libexecdir}
52000378
AF
771
772%files clients
773%defattr(644,root,root,755)
96f686c2
JB
774%attr(755,root,root) %{_bindir}/ssh
775%attr(755,root,root) %{_bindir}/slogin
776%attr(755,root,root) %{_bindir}/sftp
777%attr(755,root,root) %{_bindir}/ssh-agent
778%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 779%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 780%attr(755,root,root) %{_bindir}/scp
794e0987
JB
781%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
782%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
783%{_mandir}/man1/scp.1*
784%{_mandir}/man1/ssh.1*
41897191 785%{_mandir}/man1/slogin.1*
a6eef44c 786%{_mandir}/man1/sftp.1*
52000378
AF
787%{_mandir}/man1/ssh-agent.1*
788%{_mandir}/man1/ssh-add.1*
0906c8d0 789%{_mandir}/man1/ssh-copy-id.1*
902cef13 790%{_mandir}/man5/ssh_config.5*
2b7669a6 791%lang(it) %{_mandir}/it/man1/ssh.1*
792%lang(it) %{_mandir}/it/man5/ssh_config.5*
793%lang(pl) %{_mandir}/pl/man1/scp.1*
794%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
795
796# for host-based auth (suid required for accessing private host key)
797#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
798#%{_mandir}/man8/ssh-keysign.8*
52000378 799
8a7ba6eb
AM
800%files clients-agent-profile_d
801%defattr(644,root,root,755)
802%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
803%attr(755,root,root) /etc/profile.d/ssh-agent.sh
804
805%files clients-agent-xinitrc
806%defattr(644,root,root,755)
807%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
808
52000378
AF
809%files server
810%defattr(644,root,root,755)
811%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 812%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 813%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 814%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 815%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 816%{_mandir}/man8/sshd.8*
a6eef44c 817%{_mandir}/man8/sftp-server.8*
ad852e00 818%{_mandir}/man8/ssh-keysign.8*
50835229 819%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 820%{_mandir}/man5/sshd_config.5*
78aa4c3c 821%{_mandir}/man5/moduli.5*
794e0987
JB
822%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
823%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 824%attr(640,root,root) %{_sysconfdir}/moduli
52000378 825%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
826%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
827%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 828%{systemdunitdir}/sshd.service
84b4a299
ER
829%{systemdunitdir}/sshd.socket
830%{systemdunitdir}/sshd@.service
52000378 831
44144fb7
ER
832%if %{with ldap}
833%files server-ldap
834%defattr(644,root,root,755)
835%doc HOWTO.ldap-keys ldap.conf
836%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
837%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
838%{_mandir}/man5/ssh-ldap.conf.5*
839%{_mandir}/man8/ssh-ldap-helper.8*
840%endif
841
0d32b20f 842%if %{with gnome} || %{with gtk}
40cb2e83
JB
843%files gnome-askpass
844%defattr(644,root,root,755)
794e0987 845%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
846%dir %{_libexecdir}/ssh
847%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 848%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 849%endif
b32891d6
JR
850
851%if %{with ldap}
852%files -n openldap-schema-openssh-lpk
853%defattr(644,root,root,755)
854%{schemadir}/openssh-lpk.schema
855%endif
c0f446a0 856
4ec733f6 857%if "%{pld_release}" != "ti"
c0f446a0
JK
858%files server-upstart
859%defattr(644,root,root,755)
860%config(noreplace) %verify(not md5 mtime size) /etc/init/sshd.conf
4ec733f6 861%endif
This page took 0.345407 seconds and 4 git commands to generate.