]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
- up 6.4p1; fixes SECURITY issue http://www.openssh.com/txt/gcmrekey.adv (affects...
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
5c609334 14%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 15%bcond_without tests
516496e1 16
cef904f1
JB
17# gtk2-based gnome-askpass means no gnome1-based
18%{?with_gtk:%undefine with_gnome}
cc788d8e 19
2ebfbf87
ER
20%if "%{pld_release}" == "ac"
21%define pam_ver 0.79.0
22%else
c75fc765 23%define pam_ver 1:1.1.5-5
2ebfbf87 24%endif
52000378 25Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
26Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
27Summary(es.UTF-8): Implementación libre de SSH
28Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
29Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
30Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
31Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
32Summary(pt_BR.UTF-8): Implementação livre do SSH
33Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
34Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 35Name: openssh
0add7370
AM
36Version: 6.4p1
37Release: 1
f5fc6a92 38Epoch: 2
5d1c7089 39License: BSD
40Group: Applications/Networking
6481986b 41Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
0add7370 42# Source0-md5: a62b88b884df0b09b8a8c5789ac9e51b
486d736c
JR
43Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
44# Source1-md5: 66943d481cc422512b537bcc2c7400d1
45Source2: %{name}d.init
46Source3: %{name}d.pamd
47Source4: %{name}.sysconfig
48Source5: ssh-agent.sh
49Source6: ssh-agent.conf
b32891d6 50Source7: %{name}-lpk.schema
c0f446a0 51Source8: %{name}d.upstart
c75fc765
JR
52Source9: sshd.service
53Source10: sshd-keygen
84b4a299
ER
54Source11: sshd.socket
55Source12: sshd@.service
89eac7b5 56Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
57Patch2: %{name}-pam_misc.patch
58Patch3: %{name}-sigpipe.patch
501aed94 59# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
60Patch4: %{name}-ldap.patch
61Patch5: %{name}-ldap-fixes.patch
be063a4e 62Patch8: ldap.conf.patch
501aed94 63Patch6: %{name}-config.patch
c53de5e9 64Patch7: ldap-helper-sigpipe.patch
ec3e8a5a 65
0a069c2e 66# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
67# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
68Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 69Patch10: %{name}-include.patch
100234b3 70Patch11: %{name}-chroot.patch
342ae3ba 71# http://people.debian.org/~cjwatson/%{name}-blacklist.diff
cc788d8e 72Patch12: %{name}-blacklist.diff
92dc7c43 73Patch13: %{name}-kuserok.patch
eefe27ae 74Patch14: %{name}-bind.patch
f4e7272b 75Patch15: %{name}-disable_ldap.patch
c5eb8e82 76URL: http://www.openssh.com/portable.html
0a069c2e 77BuildRequires: %{__perl}
163b3947 78%{?with_tests:BuildRequires: %{name}-server}
26d23d17
JB
79%{?with_audit:BuildRequires: audit-libs-devel}
80BuildRequires: autoconf >= 2.50
8f12ae30 81BuildRequires: automake
9cfed0b2 82%{?with_gnome:BuildRequires: gnome-libs-devel}
83%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 84%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 85%{?with_libedit:BuildRequires: libedit-devel}
70329622 86%{?with_selinux:BuildRequires: libselinux-devel}
a14c109c 87BuildRequires: libwrap-devel
044fff96 88%{?with_ldap:BuildRequires: openldap-devel}
b12dd014 89BuildRequires: openssl-devel >= 0.9.7d
92d612e6 90BuildRequires: pam-devel
9cfed0b2 91%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 92BuildRequires: rpm >= 4.4.9-56
c75fc765 93BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 94BuildRequires: sed >= 4.0
3512e61a
JB
95BuildRequires: zlib-devel >= 1.2.3
96Requires: zlib >= 1.2.3
2ebfbf87
ER
97%if "%{pld_release}" == "ac"
98Requires: filesystem >= 2.0-1
99Requires: pam >= 0.79.0
100%else
680fc8d4 101Requires: filesystem >= 3.0-11
2ebfbf87 102Requires: pam >= %{pam_ver}
35844bbb 103Suggests: openssh-blacklist
a9abed26 104Suggests: xorg-app-xauth
2ebfbf87 105%endif
f937b661 106Obsoletes: ssh
05fbd2e9 107BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 108
b7b47957 109%define _sysconfdir /etc/ssh
1dd7cf18 110%define _libexecdir %{_libdir}/%{name}
a14c109c 111%define _privsepdir /usr/share/empty
b32891d6 112%define schemadir /usr/share/openldap/schema
6fe24471
AF
113
114%description
115Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 116executing commands in a remote machine. It is intended to replace
117rlogin and rsh, and provide secure encrypted communications between
118two untrusted hosts over an insecure network. X11 connections and
119arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 120
11530f15 121OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
122it up to date in terms of security and features, as well as removing
123all patented algorithms to seperate libraries (OpenSSL).
6fe24471 124
11530f15 125This package includes the core files necessary for both the OpenSSH
126client and server. To make this package useful, you should also
127install openssh-clients, openssh-server, or both.
a42c5034 128
0d5b2bd4 129%if %{with hpn}
0a069c2e 130This release includes High Performance SSH/SCP patches from
a42c5034
ER
131http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
132increase throughput on fast connections with high RTT (20-150 msec).
088aab43 133See the website for '-w' values for your connection and /proc/sys TCP
134values. BTW. in a LAN you have got generally RTT < 1 msec.
135%endif
6fe24471 136
84ae85a3 137%description -l de.UTF-8
aebfac88
JB
138OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
139ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
140verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
141über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
142andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
143weitergeleitet werden.
144
84ae85a3
JR
145%description -l es.UTF-8
146SSH es un programa para accesar y ejecutar órdenes en computadores
147remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 148seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 149puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 150seguro.
151
152OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
153continuar la última versión gratuita de SSH, actualizándolo en
154términos de seguridad y recursos,así también eliminando todos los
155algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 156(OpenSSL).
157
158Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 159también el paquete openssh-clients u openssh-server o ambos.
6c34819e 160
84ae85a3
JR
161%description -l fr.UTF-8
162OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 163remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
164communications cryptées securisées entre deux hôtes non fiabilisés sur
165un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
166arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 167
84ae85a3 168%description -l it.UTF-8
aebfac88
JB
169OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
170Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
171sicure e crittate tra due host non fidati su una rete non sicura. Le
172connessioni X11 ad una porta TCP/IP arbitraria possono essere
173inoltrate attraverso un canale sicuro.
174
84ae85a3
JR
175%description -l pl.UTF-8
176Ssh (Secure Shell) to program służący do logowania się na zdalną
177maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
178zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
179pomiędzy dwoma hostami.
93e2d77c 180
84ae85a3
JR
181Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
182klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
183co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 184
0d5b2bd4 185%if %{with hpn}
84ae85a3
JR
186Ta wersja zawiera łaty z projektu High Performance SSH/SCP
187http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
188zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
189RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
190danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
191TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 192%endif
aebfac88 193
84ae85a3 194%description -l pt.UTF-8
aebfac88 195OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
196telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
197cifradas entre duas máquinas sem confiança mútua sobre uma rede
198insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
199reenviados pelo canal seguro.
200
84ae85a3
JR
201%description -l pt_BR.UTF-8
202SSH é um programa para acessar e executar comandos em máquinas
203remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
204seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
205TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 206
84ae85a3
JR
207OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
208última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 209recursos, assim como removendo todos os algoritmos patenteados e
210colocando-os em bibliotecas separadas (OpenSSL).
211
84ae85a3
JR
212Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
213também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
214
215%description -l ru.UTF-8
216Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
217машину и для выполнения команд на удаленной машине. Она предназначена
218для замены rlogin и rsh и обеспечивает безопасную шифрованную
219коммуникацию между двумя хостами в сети, являющейся небезопасной.
220Соединения X11 и любые порты TCP/IP могут также быть проведены через
221безопасный канал.
222
223OpenSSH - это переделка командой разработчиков OpenBSD последней
224свободной версии SSH, доведенная до современного состояния в терминах
225уровня безопасности и поддерживаемых возможностей. Все патентованные
226алгоритмы вынесены в отдельные библиотеки (OpenSSL).
227
228Этот пакет содержит файлы, необходимые как для клиента, так и для
229сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
230openssh-server, или оба пакета.
231
232%description -l uk.UTF-8
233Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
234машини та для виконання команд на віддаленій машині. Вона призначена
235для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
236між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
237довільні порти TCP/IP можуть також бути проведені через безпечний
238канал.
239
240OpenSSH - це переробка командою розробників OpenBSD останньої вільної
241версії SSH, доведена до сучасного стану в термінах рівня безпеки та
242підтримуваних можливостей. Всі патентовані алгоритми винесені до
243окремих бібліотек (OpenSSL).
244
245Цей пакет містить файли, необхідні як для клієнта, так і для сервера
246OpenSSH. Вам потрібно буде ще встановити openssh-clients,
247openssh-server, чи обидва пакети.
cb086001 248
52000378
AF
249%package clients
250Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
251Summary(es.UTF-8): Clientes de OpenSSH
252Summary(pl.UTF-8): Klienci protokołu Secure Shell
253Summary(pt_BR.UTF-8): Clientes do OpenSSH
254Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
255Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 256Group: Applications/Networking
f1608a0c 257Requires: %{name}
516496e1 258Provides: ssh-clients
a14c109c 259Obsoletes: ssh-clients
16efbe5b 260%requires_eq_to openssl openssl-devel
6fe24471 261
52000378
AF
262%description clients
263Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 264executing commands in a remote machine. It is intended to replace
265rlogin and rsh, and provide secure encrypted communications between
266two untrusted hosts over an insecure network. X11 connections and
267arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 268
11530f15 269OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
270it up to date in terms of security and features, as well as removing
271all patented algorithms to seperate libraries (OpenSSL).
52000378 272
11530f15 273This package includes the clients necessary to make encrypted
274connections to SSH servers.
52000378 275
84ae85a3 276%description clients -l es.UTF-8
6c34819e 277Este paquete incluye los clientes que se necesitan para hacer
278conexiones codificadas con servidores SSH.
279
84ae85a3
JR
280%description clients -l pl.UTF-8
281Ssh (Secure Shell) to program służący do logowania się na zdalną
282maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
283zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
284pomiędzy dwoma hostami.
93e2d77c 285
84ae85a3 286Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 287
84ae85a3
JR
288%description clients -l pt_BR.UTF-8
289Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 290encriptadas com servidores SSH.
291
84ae85a3
JR
292%description clients -l ru.UTF-8
293Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
294машину и для выполнения команд на удаленной машине.
cb086001 295
84ae85a3
JR
296Этот пакет содержит программы-клиенты, необходимые для установления
297зашифрованных соединений с серверами SSH.
cb086001 298
84ae85a3
JR
299%description clients -l uk.UTF-8
300Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
301машини та для виконання команд на віддаленій машині.
cb086001 302
84ae85a3
JR
303Цей пакет містить програми-клієнти, необхідні для встановлення
304зашифрованих з'єднань з серверами SSH.
cb086001 305
8a7ba6eb
AM
306%package clients-agent-profile_d
307Summary: OpenSSH Secure Shell agent init script
4944be5f 308Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
309Group: Applications/Networking
310Requires: %{name}-clients = %{epoch}:%{version}-%{release}
311
312%description clients-agent-profile_d
313profile.d scripts for starting SSH agent.
314
4944be5f
JB
315%description clients-agent-profile_d -l pl.UTF-8
316Skrypty profile.d do uruchamiania agenta SSH.
317
8a7ba6eb
AM
318%package clients-agent-xinitrc
319Summary: OpenSSH Secure Shell agent init script
320Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
321Group: Applications/Networking
322Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
323Requires: xinitrc
324
325%description clients-agent-xinitrc
326xinitrc scripts for starting SSH agent.
327
4944be5f
JB
328%description clients-agent-xinitrc -l pl.UTF-8
329Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 330
52000378
AF
331%package server
332Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
333Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
334Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
335Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
336Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
337Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
338Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
339Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
340Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
341Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 342Group: Networking/Daemons
2ebfbf87 343Requires(post): /sbin/chkconfig
40cb2e83 344Requires(post): grep
0a069c2e 345Requires(post,preun): /sbin/chkconfig
9b604401 346Requires(postun): /usr/sbin/userdel
0a069c2e
ER
347Requires(pre): /bin/id
348Requires(pre): /usr/sbin/useradd
40e0df39 349Requires(post,preun,postun): systemd-units >= 38
0a069c2e 350Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 351Requires: pam >= %{pam_ver}
c0f446a0 352Requires: rc-scripts >= 0.4.3.0
40e0df39 353Requires: systemd-units >= 38
0a069c2e 354Requires: util-linux
80fcc8c8 355%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 356Suggests: /bin/login
141a04d1 357Suggests: xorg-app-xauth
516496e1
ER
358Provides: ssh-server
359Provides: user(sshd)
8615ba71 360%requires_eq_to openssl openssl-devel
52000378
AF
361
362%description server
363Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 364executing commands in a remote machine. It is intended to replace
365rlogin and rsh, and provide secure encrypted communications between
366two untrusted hosts over an insecure network. X11 connections and
367arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 368
11530f15 369OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
370it up to date in terms of security and features, as well as removing
371all patented algorithms to seperate libraries (OpenSSL).
52000378 372
11530f15 373This package contains the secure shell daemon. The sshd is the server
374part of the secure shell protocol and allows ssh clients to connect to
375your host.
6fe24471 376
84ae85a3 377%description server -l de.UTF-8
aebfac88
JB
378Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
379
84ae85a3 380%description server -l es.UTF-8
6c34819e 381Este paquete contiene el servidor SSH. sshd es la parte servidor del
382protocolo secure shell y permite que clientes ssh se conecten a su
383servidor.
384
84ae85a3 385%description server -l fr.UTF-8
aebfac88
JB
386Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
387
84ae85a3 388%description server -l it.UTF-8
aebfac88
JB
389Questo pacchetto installa sshd, il server di OpenSSH.
390
84ae85a3
JR
391%description server -l pl.UTF-8
392Ssh (Secure Shell) to program służący do logowania się na zdalną
393maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
394zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
395pomiędzy dwoma hostami.
93e2d77c 396
84ae85a3 397Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 398ssh).
93e2d77c 399
84ae85a3 400%description server -l pt.UTF-8
aebfac88
JB
401Este pacote intala o sshd, o servidor do OpenSSH.
402
84ae85a3
JR
403%description server -l pt_BR.UTF-8
404Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 405protocolo secure shell e permite que clientes ssh se conectem ao seu
406host.
407
84ae85a3
JR
408%description server -l ru.UTF-8
409Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
410машину и для выполнения команд на удаленной машине.
cb086001 411
84ae85a3
JR
412Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
413часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
414вашим хостом.
cb086001 415
84ae85a3
JR
416%description server -l uk.UTF-8
417Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
418машини та для виконання команд на віддаленій машині.
cb086001 419
84ae85a3
JR
420Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
421частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
422з вашим хостом.
cb086001 423
44144fb7
ER
424%package server-ldap
425Summary: A LDAP support for open source SSH server daemon
bb7a58b9 426Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 427Group: Daemons
1a0628c8 428Requires: %{name} = %{epoch}:%{version}-%{release}
44144fb7
ER
429
430%description server-ldap
431OpenSSH LDAP backend is a way how to distribute the authorized tokens
432among the servers in the network.
433
bb7a58b9
JB
434%description server-ldap -l pl.UTF-8
435Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
436tokenów między serwerami w sieci.
437
c0f446a0
JK
438%package server-upstart
439Summary: Upstart job description for OpenSSH server
440Summary(pl.UTF-8): Opis zadania Upstart dla serwera OpenSSH
441Group: Daemons
442Requires: %{name}-server = %{epoch}:%{version}-%{release}
443Requires: upstart >= 0.6
74f7fb64 444Conflicts: syslog-ng < 3.2.4-1
c0f446a0
JK
445
446%description server-upstart
447Upstart job description for OpenSSH.
448
449%description server-upstart -l pl.UTF-8
450Opis zadania Upstart dla OpenSSH.
451
6e70f4f7 452%package gnome-askpass
52000378 453Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
454Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
455Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
456Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
457Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
458Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
459Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
460Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
461Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
462Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 463Group: Applications/Networking
96f686c2 464Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 465Obsoletes: openssh-askpass
0a069c2e
ER
466Obsoletes: ssh-askpass
467Obsoletes: ssh-extras
52000378 468
6e70f4f7 469%description gnome-askpass
52000378 470Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 471executing commands in a remote machine. It is intended to replace
472rlogin and rsh, and provide secure encrypted communications between
473two untrusted hosts over an insecure network. X11 connections and
474arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 475
11530f15 476OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
477it up to date in terms of security and features, as well as removing
478all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
479
480This package contains the GNOME passphrase dialog.
481
84ae85a3
JR
482%description gnome-askpass -l es.UTF-8
483Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 484entrada de passphrase en GNOME.
485
84ae85a3
JR
486%description gnome-askpass -l pl.UTF-8
487Ssh (Secure Shell) to program służący do logowania się na zdalną
488maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
489zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
490pomiędzy dwoma hostami.
93e2d77c 491
84ae85a3 492Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 493
84ae85a3
JR
494%description gnome-askpass -l pt_BR.UTF-8
495Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 496entrada de passphrase no GNOME.
497
84ae85a3
JR
498%description gnome-askpass -l ru.UTF-8
499Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
500машину и для выполнения команд на удаленной машине.
cb086001 501
84ae85a3 502Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 503GNOME.
504
84ae85a3
JR
505%description gnome-askpass -l uk.UTF-8
506Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
507машини та для виконання команд на віддаленій машині.
cb086001 508
84ae85a3 509Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 510GNOME.
511
b32891d6
JR
512%package -n openldap-schema-openssh-lpk
513Summary: OpenSSH LDAP Public Key schema
514Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
515Group: Networking/Daemons
516Requires(post,postun): sed >= 4.0
517Requires: openldap-servers
b8d3dcfa
ER
518%if "%{_rpmversion}" >= "5"
519BuildArch: noarch
520%endif
b32891d6
JR
521
522%description -n openldap-schema-openssh-lpk
523This package contains OpenSSH LDAP Public Key schema for openldap.
524
525%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
526Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
527openldap-a.
b32891d6 528
52000378 529%prep
ecf377a3 530%setup -q
4946f6e5 531%patch0 -p1
1aca01a4 532%patch2 -p1
200ba837 533%patch3 -p1
8e00389d
ER
534%patch4 -p1
535%patch5 -p1
536%patch8 -p1
501aed94 537%patch6 -p1
c53de5e9 538%patch7 -p1
ec3e8a5a 539
516496e1 540%{?with_hpn:%patch9 -p1}
8d59ede4 541%patch10 -p1
100234b3 542%patch11 -p1
35844bbb 543%patch12 -p1
92dc7c43 544%patch13 -p1
eefe27ae 545%patch14 -p1
7effd328 546%{!?with_ldap:%patch15 -p1}
52000378 547
a42c5034
ER
548%if "%{pld_release}" == "ac"
549# fix for missing x11.pc
550%{__sed} -i -e '/pkg-config/s/ x11//' contrib/Makefile
551%endif
552
afde20c1
AM
553# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
554sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
555
8e00389d
ER
556grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
557%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
558
52000378 559%build
64f1c35c 560cp /usr/share/automake/config.sub .
0b24ec17 561%{__aclocal}
5c76eb87 562%{__autoconf}
501aed94 563%{__autoheader}
37aa5700 564CPPFLAGS="-DCHROOT"
52000378 565%configure \
c59fae24 566 PERL=%{__perl} \
26d23d17
JB
567 --disable-strip \
568 --enable-utmpx \
569 --enable-wtmpx \
93e2d77c 570 --with-4in6 \
26d23d17
JB
571 %{?with_audit:--with-audit=linux} \
572 --with-ipaddr-display \
4a5c0c7d 573 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 574 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
575 %{?with_libedit:--with-libedit} \
576 --with-mantype=man \
577 --with-md5-passwords \
578 --with-pam \
05fbd2e9 579 --with-pid-dir=%{_localstatedir}/run \
26d23d17 580 --with-privsep-path=%{_privsepdir} \
ec3e8a5a 581 --with-sandbox=seccomp_filter \
26d23d17
JB
582 %{?with_selinux:--with-selinux} \
583 --with-tcp-wrappers \
2ebfbf87 584%if "%{pld_release}" == "ac"
26d23d17 585 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 586%else
26d23d17 587 --with-xauth=%{_bindir}/xauth
2ebfbf87 588%endif
82f989ae 589
b8002dec 590echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 591
100832a0 592%{__make}
475ef6df 593
6ab60e34
AM
594%{?with_tests:%{__make} tests}
595
40cb2e83 596cd contrib
9cfed0b2 597%if %{with gnome}
40cb2e83
JB
598%{__make} gnome-ssh-askpass1 \
599 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
600%endif
9cfed0b2 601%if %{with gtk}
40cb2e83
JB
602%{__make} gnome-ssh-askpass2 \
603 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
604%endif
6fe24471
AF
605
606%install
607rm -rf $RPM_BUILD_ROOT
c0f446a0 608install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{init,pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 609 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 610install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 611
9a2a459a
PG
612%{__make} install \
613 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 614
486d736c 615bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 616
c75fc765
JR
617cp -p %{SOURCE3} sshd.pam
618install -p %{SOURCE2} sshd.init
619
620%if "%{pld_release}" == "ac"
621# not present in ac, no point searching it
622%{__sed} -i -e '/pam_keyinit.so/d' sshd.pam
623# openssl on ac does not have OPENSSL_HAS_ECC
624%{__sed} -i -e '/ecdsa/d' sshd.init
625%endif
626
530329bf
AZ
627%if %{without audit}
628# remove recording user's login uid to the process attribute
629%{__sed} -i -e '/pam_loginuid.so/d' sshd.pam
630%endif
631
95191792 632install -p sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
55c2af60
ER
633cp -p sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
634cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
635cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
486d736c 636ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
637cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
638cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
639cp -p %{SOURCE8} $RPM_BUILD_ROOT/etc/init/sshd.conf
c0f446a0 640
c75fc765
JR
641%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' %{SOURCE9} >$RPM_BUILD_ROOT%{systemdunitdir}/sshd.service
642cp -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
643
84b4a299
ER
644cp -p %{SOURCE11} $RPM_BUILD_ROOT%{systemdunitdir}
645cp -p %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
646
9cfed0b2 647%if %{with gnome}
55c2af60 648install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 649%endif
9cfed0b2 650%if %{with gtk}
55c2af60 651install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
652%endif
653%if %{with gnome} || %{with gtk}
6157007b 654cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
655#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
656EOF
6157007b 657cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
658#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
659EOF
4ae0bc0d 660ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 661%endif
6e70f4f7 662
55c2af60
ER
663install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
664cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 665
26d23d17 666%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 667echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 668
ffbc041f 669touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 670
b8002dec 671cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
672#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
673EOF
674
26d23d17 675%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 676%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 677
6fe24471
AF
678%clean
679rm -rf $RPM_BUILD_ROOT
680
b259ae2c
ER
681%post clients
682%env_update
683
684%postun clients
685%env_update
686
687%post gnome-askpass
688%env_update
689
690%postun gnome-askpass
691%env_update
692
8a304ceb 693%pre server
0225d3b8 694%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 695
52000378 696%post server
d7fde396 697/sbin/chkconfig --add sshd
fb0e16d1 698%service sshd reload "OpenSSH Daemon"
c75fc765
JR
699NORESTART=1
700%systemd_post sshd.service
6fe24471 701
52000378 702%preun server
d7fde396 703if [ "$1" = "0" ]; then
b054de44 704 %service sshd stop
d7fde396 705 /sbin/chkconfig --del sshd
706fi
c75fc765 707%systemd_preun sshd.service
6fe24471 708
9b604401
JB
709%postun server
710if [ "$1" = "0" ]; then
5f4ffc90 711 %userremove sshd
9b604401 712fi
c75fc765 713%systemd_reload
9b604401 714
ec3e8a5a
AM
715%triggerpostun server -- %{name}-server < 6.2p1-1
716cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
717sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
718
c75fc765 719%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
720# lpk.patch to ldap.patch
721if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
722 echo >&2 "Migrating LPK patch to LDAP patch"
723 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
724 %{__sed} -i -e '
725 # disable old configs
726 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
727 s/^\s*UseLPK/## Obsolete &/
728 s/^\s*Lpk/## Obsolete &/
3906e3c0 729 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 730 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 731 ' %{_sysconfdir}/sshd_config
c75fc765
JR
732 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
733 /bin/systemctl try-restart sshd.service || :
734 else
735 %service -q sshd reload
736 fi
3906e3c0 737fi
c75fc765 738%systemd_trigger sshd.service
76ae1815
JR
739if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
740%banner %{name}-server -e << EOF
741!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
742! Native systemd support for sshd has been installed. !
743! Restarting sshd.service with systemctl WILL kill all !
744! active ssh sessions (daemon as such will be started). !
745!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
746EOF
747fi
3906e3c0 748
c0f446a0
JK
749%post server-upstart
750%upstart_post sshd
751
752%postun server-upstart
753%upstart_postun sshd
754
7073aeeb
JR
755%post -n openldap-schema-openssh-lpk
756%openldap_schema_register %{schemadir}/openssh-lpk.schema
757%service -q ldap restart
758
759%postun -n openldap-schema-openssh-lpk
760if [ "$1" = "0" ]; then
761 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
762 %service -q ldap restart
763fi
764
6fe24471 765%files
52000378 766%defattr(644,root,root,755)
afde20c1 767%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 768%attr(755,root,root) %{_bindir}/ssh-key*
35844bbb 769%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 770%{_mandir}/man1/ssh-key*.1*
35844bbb 771%{_mandir}/man1/ssh-vulnkey*.1*
52000378 772%dir %{_sysconfdir}
9df62d0f 773%dir %{_libexecdir}
52000378
AF
774
775%files clients
776%defattr(644,root,root,755)
96f686c2
JB
777%attr(755,root,root) %{_bindir}/ssh
778%attr(755,root,root) %{_bindir}/slogin
779%attr(755,root,root) %{_bindir}/sftp
780%attr(755,root,root) %{_bindir}/ssh-agent
781%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 782%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 783%attr(755,root,root) %{_bindir}/scp
794e0987
JB
784%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
785%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
786%{_mandir}/man1/scp.1*
787%{_mandir}/man1/ssh.1*
41897191 788%{_mandir}/man1/slogin.1*
a6eef44c 789%{_mandir}/man1/sftp.1*
52000378
AF
790%{_mandir}/man1/ssh-agent.1*
791%{_mandir}/man1/ssh-add.1*
0906c8d0 792%{_mandir}/man1/ssh-copy-id.1*
902cef13 793%{_mandir}/man5/ssh_config.5*
2b7669a6 794%lang(it) %{_mandir}/it/man1/ssh.1*
795%lang(it) %{_mandir}/it/man5/ssh_config.5*
796%lang(pl) %{_mandir}/pl/man1/scp.1*
797%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
798
799# for host-based auth (suid required for accessing private host key)
800#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
801#%{_mandir}/man8/ssh-keysign.8*
52000378 802
8a7ba6eb
AM
803%files clients-agent-profile_d
804%defattr(644,root,root,755)
805%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
806%attr(755,root,root) /etc/profile.d/ssh-agent.sh
807
808%files clients-agent-xinitrc
809%defattr(644,root,root,755)
810%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
811
52000378
AF
812%files server
813%defattr(644,root,root,755)
814%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 815%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 816%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 817%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 818%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 819%{_mandir}/man8/sshd.8*
a6eef44c 820%{_mandir}/man8/sftp-server.8*
ad852e00 821%{_mandir}/man8/ssh-keysign.8*
50835229 822%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 823%{_mandir}/man5/sshd_config.5*
78aa4c3c 824%{_mandir}/man5/moduli.5*
794e0987
JB
825%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
826%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 827%attr(640,root,root) %{_sysconfdir}/moduli
52000378 828%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
829%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
830%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 831%{systemdunitdir}/sshd.service
84b4a299
ER
832%{systemdunitdir}/sshd.socket
833%{systemdunitdir}/sshd@.service
52000378 834
44144fb7
ER
835%if %{with ldap}
836%files server-ldap
837%defattr(644,root,root,755)
838%doc HOWTO.ldap-keys ldap.conf
839%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
840%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
841%{_mandir}/man5/ssh-ldap.conf.5*
842%{_mandir}/man8/ssh-ldap-helper.8*
843%endif
844
0d32b20f 845%if %{with gnome} || %{with gtk}
40cb2e83
JB
846%files gnome-askpass
847%defattr(644,root,root,755)
794e0987 848%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
849%dir %{_libexecdir}/ssh
850%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 851%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 852%endif
b32891d6
JR
853
854%if %{with ldap}
855%files -n openldap-schema-openssh-lpk
856%defattr(644,root,root,755)
857%{schemadir}/openssh-lpk.schema
858%endif
c0f446a0 859
4ec733f6 860%if "%{pld_release}" != "ti"
c0f446a0
JK
861%files server-upstart
862%defattr(644,root,root,755)
863%config(noreplace) %verify(not md5 mtime size) /etc/init/sshd.conf
4ec733f6 864%endif
This page took 1.155044 seconds and 4 git commands to generate.