]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
move sshd startup to 22
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
5c609334 14%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 15%bcond_without tests
516496e1 16
cef904f1
JB
17# gtk2-based gnome-askpass means no gnome1-based
18%{?with_gtk:%undefine with_gnome}
cc788d8e 19
2ebfbf87
ER
20%if "%{pld_release}" == "ac"
21%define pam_ver 0.79.0
22%else
c75fc765 23%define pam_ver 1:1.1.5-5
2ebfbf87
ER
24%endif
25
52000378 26Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
27Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
28Summary(es.UTF-8): Implementación libre de SSH
29Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
30Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
31Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
32Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
33Summary(pt_BR.UTF-8): Implementação livre do SSH
34Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
35Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 36Name: openssh
a70f212c 37Version: 6.2p2
8615ba71 38Release: 3
f5fc6a92 39Epoch: 2
5d1c7089 40License: BSD
41Group: Applications/Networking
6481986b 42Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
a70f212c 43# Source0-md5: be46174dcbb77ebb4ea88ef140685de1
486d736c
JR
44Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
45# Source1-md5: 66943d481cc422512b537bcc2c7400d1
46Source2: %{name}d.init
47Source3: %{name}d.pamd
48Source4: %{name}.sysconfig
49Source5: ssh-agent.sh
50Source6: ssh-agent.conf
b32891d6 51Source7: %{name}-lpk.schema
c0f446a0 52Source8: %{name}d.upstart
c75fc765
JR
53Source9: sshd.service
54Source10: sshd-keygen
84b4a299
ER
55Source11: sshd.socket
56Source12: sshd@.service
2ebfbf87 57Patch100: %{name}-heimdal.patch
89eac7b5 58Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
59Patch2: %{name}-pam_misc.patch
60Patch3: %{name}-sigpipe.patch
501aed94
AM
61# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
62Patch4: %{name}-5.9p1-ldap.patch
63Patch5: %{name}-5.9p1-ldap-fixes.patch
be063a4e 64Patch8: ldap.conf.patch
501aed94 65Patch6: %{name}-config.patch
ec3e8a5a 66
0a069c2e 67# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
68# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
69Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 70Patch10: %{name}-include.patch
100234b3 71Patch11: %{name}-chroot.patch
342ae3ba 72# http://people.debian.org/~cjwatson/%{name}-blacklist.diff
cc788d8e 73Patch12: %{name}-blacklist.diff
92dc7c43 74Patch13: %{name}-kuserok.patch
eefe27ae 75Patch14: %{name}-bind.patch
f4e7272b 76Patch15: %{name}-disable_ldap.patch
c5eb8e82 77URL: http://www.openssh.com/portable.html
0a069c2e 78BuildRequires: %{__perl}
163b3947 79%{?with_tests:BuildRequires: %{name}-server}
26d23d17
JB
80%{?with_audit:BuildRequires: audit-libs-devel}
81BuildRequires: autoconf >= 2.50
8f12ae30 82BuildRequires: automake
9cfed0b2 83%{?with_gnome:BuildRequires: gnome-libs-devel}
84%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 85%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 86%{?with_libedit:BuildRequires: libedit-devel}
70329622 87%{?with_selinux:BuildRequires: libselinux-devel}
a14c109c 88BuildRequires: libwrap-devel
044fff96 89%{?with_ldap:BuildRequires: openldap-devel}
b12dd014 90BuildRequires: openssl-devel >= 0.9.7d
92d612e6 91BuildRequires: pam-devel
9cfed0b2 92%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 93BuildRequires: rpm >= 4.4.9-56
c75fc765 94BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 95BuildRequires: sed >= 4.0
3512e61a
JB
96BuildRequires: zlib-devel >= 1.2.3
97Requires: zlib >= 1.2.3
2ebfbf87
ER
98%if "%{pld_release}" == "ac"
99Requires: filesystem >= 2.0-1
100Requires: pam >= 0.79.0
101%else
680fc8d4 102Requires: filesystem >= 3.0-11
2ebfbf87 103Requires: pam >= %{pam_ver}
35844bbb 104Suggests: openssh-blacklist
a9abed26 105Suggests: xorg-app-xauth
2ebfbf87 106%endif
f937b661 107Obsoletes: ssh
05fbd2e9 108BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 109
b7b47957 110%define _sysconfdir /etc/ssh
1dd7cf18 111%define _libexecdir %{_libdir}/%{name}
a14c109c 112%define _privsepdir /usr/share/empty
b32891d6 113%define schemadir /usr/share/openldap/schema
6fe24471
AF
114
115%description
116Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 117executing commands in a remote machine. It is intended to replace
118rlogin and rsh, and provide secure encrypted communications between
119two untrusted hosts over an insecure network. X11 connections and
120arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 121
11530f15 122OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
123it up to date in terms of security and features, as well as removing
124all patented algorithms to seperate libraries (OpenSSL).
6fe24471 125
11530f15 126This package includes the core files necessary for both the OpenSSH
127client and server. To make this package useful, you should also
128install openssh-clients, openssh-server, or both.
a42c5034 129
0d5b2bd4 130%if %{with hpn}
0a069c2e 131This release includes High Performance SSH/SCP patches from
a42c5034
ER
132http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
133increase throughput on fast connections with high RTT (20-150 msec).
088aab43 134See the website for '-w' values for your connection and /proc/sys TCP
135values. BTW. in a LAN you have got generally RTT < 1 msec.
136%endif
6fe24471 137
84ae85a3 138%description -l de.UTF-8
aebfac88
JB
139OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
140ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
141verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
142über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
143andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
144weitergeleitet werden.
145
84ae85a3
JR
146%description -l es.UTF-8
147SSH es un programa para accesar y ejecutar órdenes en computadores
148remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 149seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 150puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 151seguro.
152
153OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
154continuar la última versión gratuita de SSH, actualizándolo en
155términos de seguridad y recursos,así también eliminando todos los
156algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 157(OpenSSL).
158
159Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 160también el paquete openssh-clients u openssh-server o ambos.
6c34819e 161
84ae85a3
JR
162%description -l fr.UTF-8
163OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 164remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
165communications cryptées securisées entre deux hôtes non fiabilisés sur
166un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
167arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 168
84ae85a3 169%description -l it.UTF-8
aebfac88
JB
170OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
171Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
172sicure e crittate tra due host non fidati su una rete non sicura. Le
173connessioni X11 ad una porta TCP/IP arbitraria possono essere
174inoltrate attraverso un canale sicuro.
175
84ae85a3
JR
176%description -l pl.UTF-8
177Ssh (Secure Shell) to program służący do logowania się na zdalną
178maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
179zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
180pomiędzy dwoma hostami.
93e2d77c 181
84ae85a3
JR
182Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
183klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
184co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 185
0d5b2bd4 186%if %{with hpn}
84ae85a3
JR
187Ta wersja zawiera łaty z projektu High Performance SSH/SCP
188http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
189zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
190RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
191danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
192TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 193%endif
aebfac88 194
84ae85a3 195%description -l pt.UTF-8
aebfac88 196OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
197telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
198cifradas entre duas máquinas sem confiança mútua sobre uma rede
199insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
200reenviados pelo canal seguro.
201
84ae85a3
JR
202%description -l pt_BR.UTF-8
203SSH é um programa para acessar e executar comandos em máquinas
204remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
205seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
206TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 207
84ae85a3
JR
208OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
209última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 210recursos, assim como removendo todos os algoritmos patenteados e
211colocando-os em bibliotecas separadas (OpenSSL).
212
84ae85a3
JR
213Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
214também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
215
216%description -l ru.UTF-8
217Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
218машину и для выполнения команд на удаленной машине. Она предназначена
219для замены rlogin и rsh и обеспечивает безопасную шифрованную
220коммуникацию между двумя хостами в сети, являющейся небезопасной.
221Соединения X11 и любые порты TCP/IP могут также быть проведены через
222безопасный канал.
223
224OpenSSH - это переделка командой разработчиков OpenBSD последней
225свободной версии SSH, доведенная до современного состояния в терминах
226уровня безопасности и поддерживаемых возможностей. Все патентованные
227алгоритмы вынесены в отдельные библиотеки (OpenSSL).
228
229Этот пакет содержит файлы, необходимые как для клиента, так и для
230сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
231openssh-server, или оба пакета.
232
233%description -l uk.UTF-8
234Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
235машини та для виконання команд на віддаленій машині. Вона призначена
236для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
237між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
238довільні порти TCP/IP можуть також бути проведені через безпечний
239канал.
240
241OpenSSH - це переробка командою розробників OpenBSD останньої вільної
242версії SSH, доведена до сучасного стану в термінах рівня безпеки та
243підтримуваних можливостей. Всі патентовані алгоритми винесені до
244окремих бібліотек (OpenSSL).
245
246Цей пакет містить файли, необхідні як для клієнта, так і для сервера
247OpenSSH. Вам потрібно буде ще встановити openssh-clients,
248openssh-server, чи обидва пакети.
cb086001 249
52000378
AF
250%package clients
251Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
252Summary(es.UTF-8): Clientes de OpenSSH
253Summary(pl.UTF-8): Klienci protokołu Secure Shell
254Summary(pt_BR.UTF-8): Clientes do OpenSSH
255Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
256Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 257Group: Applications/Networking
f1608a0c 258Requires: %{name}
516496e1 259Provides: ssh-clients
a14c109c 260Obsoletes: ssh-clients
16efbe5b 261%requires_eq_to openssl openssl-devel
6fe24471 262
52000378
AF
263%description clients
264Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 265executing commands in a remote machine. It is intended to replace
266rlogin and rsh, and provide secure encrypted communications between
267two untrusted hosts over an insecure network. X11 connections and
268arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 269
11530f15 270OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
271it up to date in terms of security and features, as well as removing
272all patented algorithms to seperate libraries (OpenSSL).
52000378 273
11530f15 274This package includes the clients necessary to make encrypted
275connections to SSH servers.
52000378 276
84ae85a3 277%description clients -l es.UTF-8
6c34819e 278Este paquete incluye los clientes que se necesitan para hacer
279conexiones codificadas con servidores SSH.
280
84ae85a3
JR
281%description clients -l pl.UTF-8
282Ssh (Secure Shell) to program służący do logowania się na zdalną
283maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
284zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
285pomiędzy dwoma hostami.
93e2d77c 286
84ae85a3 287Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 288
84ae85a3
JR
289%description clients -l pt_BR.UTF-8
290Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 291encriptadas com servidores SSH.
292
84ae85a3
JR
293%description clients -l ru.UTF-8
294Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
295машину и для выполнения команд на удаленной машине.
cb086001 296
84ae85a3
JR
297Этот пакет содержит программы-клиенты, необходимые для установления
298зашифрованных соединений с серверами SSH.
cb086001 299
84ae85a3
JR
300%description clients -l uk.UTF-8
301Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
302машини та для виконання команд на віддаленій машині.
cb086001 303
84ae85a3
JR
304Цей пакет містить програми-клієнти, необхідні для встановлення
305зашифрованих з'єднань з серверами SSH.
cb086001 306
8a7ba6eb
AM
307%package clients-agent-profile_d
308Summary: OpenSSH Secure Shell agent init script
4944be5f 309Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
310Group: Applications/Networking
311Requires: %{name}-clients = %{epoch}:%{version}-%{release}
312
313%description clients-agent-profile_d
314profile.d scripts for starting SSH agent.
315
4944be5f
JB
316%description clients-agent-profile_d -l pl.UTF-8
317Skrypty profile.d do uruchamiania agenta SSH.
318
8a7ba6eb
AM
319%package clients-agent-xinitrc
320Summary: OpenSSH Secure Shell agent init script
321Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
322Group: Applications/Networking
323Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
324Requires: xinitrc
325
326%description clients-agent-xinitrc
327xinitrc scripts for starting SSH agent.
328
4944be5f
JB
329%description clients-agent-xinitrc -l pl.UTF-8
330Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 331
52000378
AF
332%package server
333Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
334Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
335Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
336Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
337Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
338Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
339Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
340Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
341Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
342Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 343Group: Networking/Daemons
2ebfbf87 344Requires(post): /sbin/chkconfig
40cb2e83 345Requires(post): grep
0a069c2e 346Requires(post,preun): /sbin/chkconfig
9b604401 347Requires(postun): /usr/sbin/userdel
0a069c2e
ER
348Requires(pre): /bin/id
349Requires(pre): /usr/sbin/useradd
40e0df39 350Requires(post,preun,postun): systemd-units >= 38
0a069c2e 351Requires: %{name} = %{epoch}:%{version}-%{release}
44144fb7 352# remove in 6.0, kept for flawless upgrade
a814dded 353%{?with_ldap:Requires: %{name}-server-ldap = %{epoch}:%{version}-%{release}}
2ebfbf87 354Requires: pam >= %{pam_ver}
c0f446a0 355Requires: rc-scripts >= 0.4.3.0
40e0df39 356Requires: systemd-units >= 38
0a069c2e 357Requires: util-linux
0d5b2bd4 358Suggests: /bin/login
141a04d1 359Suggests: xorg-app-xauth
516496e1
ER
360Provides: ssh-server
361Provides: user(sshd)
8615ba71 362%requires_eq_to openssl openssl-devel
52000378
AF
363
364%description server
365Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 366executing commands in a remote machine. It is intended to replace
367rlogin and rsh, and provide secure encrypted communications between
368two untrusted hosts over an insecure network. X11 connections and
369arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 370
11530f15 371OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
372it up to date in terms of security and features, as well as removing
373all patented algorithms to seperate libraries (OpenSSL).
52000378 374
11530f15 375This package contains the secure shell daemon. The sshd is the server
376part of the secure shell protocol and allows ssh clients to connect to
377your host.
6fe24471 378
84ae85a3 379%description server -l de.UTF-8
aebfac88
JB
380Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
381
84ae85a3 382%description server -l es.UTF-8
6c34819e 383Este paquete contiene el servidor SSH. sshd es la parte servidor del
384protocolo secure shell y permite que clientes ssh se conecten a su
385servidor.
386
84ae85a3 387%description server -l fr.UTF-8
aebfac88
JB
388Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
389
84ae85a3 390%description server -l it.UTF-8
aebfac88
JB
391Questo pacchetto installa sshd, il server di OpenSSH.
392
84ae85a3
JR
393%description server -l pl.UTF-8
394Ssh (Secure Shell) to program służący do logowania się na zdalną
395maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
396zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
397pomiędzy dwoma hostami.
93e2d77c 398
84ae85a3 399Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 400ssh).
93e2d77c 401
84ae85a3 402%description server -l pt.UTF-8
aebfac88
JB
403Este pacote intala o sshd, o servidor do OpenSSH.
404
84ae85a3
JR
405%description server -l pt_BR.UTF-8
406Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 407protocolo secure shell e permite que clientes ssh se conectem ao seu
408host.
409
84ae85a3
JR
410%description server -l ru.UTF-8
411Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
412машину и для выполнения команд на удаленной машине.
cb086001 413
84ae85a3
JR
414Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
415часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
416вашим хостом.
cb086001 417
84ae85a3
JR
418%description server -l uk.UTF-8
419Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
420машини та для виконання команд на віддаленій машині.
cb086001 421
84ae85a3
JR
422Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
423частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
424з вашим хостом.
cb086001 425
44144fb7
ER
426%package server-ldap
427Summary: A LDAP support for open source SSH server daemon
bb7a58b9 428Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 429Group: Daemons
1a0628c8 430Requires: %{name} = %{epoch}:%{version}-%{release}
44144fb7
ER
431
432%description server-ldap
433OpenSSH LDAP backend is a way how to distribute the authorized tokens
434among the servers in the network.
435
bb7a58b9
JB
436%description server-ldap -l pl.UTF-8
437Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
438tokenów między serwerami w sieci.
439
c0f446a0
JK
440%package server-upstart
441Summary: Upstart job description for OpenSSH server
442Summary(pl.UTF-8): Opis zadania Upstart dla serwera OpenSSH
443Group: Daemons
444Requires: %{name}-server = %{epoch}:%{version}-%{release}
445Requires: upstart >= 0.6
74f7fb64 446Conflicts: syslog-ng < 3.2.4-1
c0f446a0
JK
447
448%description server-upstart
449Upstart job description for OpenSSH.
450
451%description server-upstart -l pl.UTF-8
452Opis zadania Upstart dla OpenSSH.
453
6e70f4f7 454%package gnome-askpass
52000378 455Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
456Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
457Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
458Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
459Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
460Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
461Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
462Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
463Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
464Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 465Group: Applications/Networking
96f686c2 466Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 467Obsoletes: openssh-askpass
0a069c2e
ER
468Obsoletes: ssh-askpass
469Obsoletes: ssh-extras
52000378 470
6e70f4f7 471%description gnome-askpass
52000378 472Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 473executing commands in a remote machine. It is intended to replace
474rlogin and rsh, and provide secure encrypted communications between
475two untrusted hosts over an insecure network. X11 connections and
476arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 477
11530f15 478OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
479it up to date in terms of security and features, as well as removing
480all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
481
482This package contains the GNOME passphrase dialog.
483
84ae85a3
JR
484%description gnome-askpass -l es.UTF-8
485Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 486entrada de passphrase en GNOME.
487
84ae85a3
JR
488%description gnome-askpass -l pl.UTF-8
489Ssh (Secure Shell) to program służący do logowania się na zdalną
490maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
491zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
492pomiędzy dwoma hostami.
93e2d77c 493
84ae85a3 494Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 495
84ae85a3
JR
496%description gnome-askpass -l pt_BR.UTF-8
497Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 498entrada de passphrase no GNOME.
499
84ae85a3
JR
500%description gnome-askpass -l ru.UTF-8
501Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
502машину и для выполнения команд на удаленной машине.
cb086001 503
84ae85a3 504Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 505GNOME.
506
84ae85a3
JR
507%description gnome-askpass -l uk.UTF-8
508Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
509машини та для виконання команд на віддаленій машині.
cb086001 510
84ae85a3 511Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 512GNOME.
513
b32891d6
JR
514%package -n openldap-schema-openssh-lpk
515Summary: OpenSSH LDAP Public Key schema
516Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
517Group: Networking/Daemons
518Requires(post,postun): sed >= 4.0
519Requires: openldap-servers
520
521%description -n openldap-schema-openssh-lpk
522This package contains OpenSSH LDAP Public Key schema for openldap.
523
524%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
525Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
526openldap-a.
b32891d6 527
52000378 528%prep
ecf377a3 529%setup -q
2ebfbf87 530%{?with_kerberos5:%patch100 -p1}
4946f6e5 531%patch0 -p1
1aca01a4 532%patch2 -p1
200ba837 533%patch3 -p1
8e00389d
ER
534%patch4 -p1
535%patch5 -p1
536%patch8 -p1
501aed94 537%patch6 -p1
ec3e8a5a 538
516496e1 539%{?with_hpn:%patch9 -p1}
8d59ede4 540%patch10 -p1
100234b3 541%patch11 -p1
35844bbb 542%patch12 -p1
92dc7c43 543%patch13 -p1
eefe27ae 544%patch14 -p1
7effd328 545%{!?with_ldap:%patch15 -p1}
52000378 546
a42c5034
ER
547%if "%{pld_release}" == "ac"
548# fix for missing x11.pc
549%{__sed} -i -e '/pkg-config/s/ x11//' contrib/Makefile
550%endif
551
afde20c1
AM
552# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
553sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
554
8e00389d
ER
555grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
556%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
557
52000378 558%build
64f1c35c 559cp /usr/share/automake/config.sub .
0b24ec17 560%{__aclocal}
5c76eb87 561%{__autoconf}
501aed94 562%{__autoheader}
37aa5700 563CPPFLAGS="-DCHROOT"
52000378 564%configure \
c59fae24 565 PERL=%{__perl} \
26d23d17
JB
566 --disable-strip \
567 --enable-utmpx \
568 --enable-wtmpx \
93e2d77c 569 --with-4in6 \
26d23d17
JB
570 %{?with_audit:--with-audit=linux} \
571 --with-ipaddr-display \
4a5c0c7d 572 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 573 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
574 %{?with_libedit:--with-libedit} \
575 --with-mantype=man \
576 --with-md5-passwords \
577 --with-pam \
05fbd2e9 578 --with-pid-dir=%{_localstatedir}/run \
26d23d17 579 --with-privsep-path=%{_privsepdir} \
ec3e8a5a 580 --with-sandbox=seccomp_filter \
26d23d17
JB
581 %{?with_selinux:--with-selinux} \
582 --with-tcp-wrappers \
2ebfbf87 583%if "%{pld_release}" == "ac"
26d23d17 584 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 585%else
26d23d17 586 --with-xauth=%{_bindir}/xauth
2ebfbf87 587%endif
82f989ae 588
b8002dec 589echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 590
100832a0 591%{__make}
475ef6df 592
6ab60e34
AM
593%{?with_tests:%{__make} tests}
594
40cb2e83 595cd contrib
9cfed0b2 596%if %{with gnome}
40cb2e83
JB
597%{__make} gnome-ssh-askpass1 \
598 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
599%endif
9cfed0b2 600%if %{with gtk}
40cb2e83
JB
601%{__make} gnome-ssh-askpass2 \
602 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
603%endif
6fe24471
AF
604
605%install
606rm -rf $RPM_BUILD_ROOT
c0f446a0 607install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{init,pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 608 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 609install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 610
9a2a459a
PG
611%{__make} install \
612 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 613
486d736c 614bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 615
c75fc765
JR
616cp -p %{SOURCE3} sshd.pam
617install -p %{SOURCE2} sshd.init
618
619%if "%{pld_release}" == "ac"
620# not present in ac, no point searching it
621%{__sed} -i -e '/pam_keyinit.so/d' sshd.pam
622# openssl on ac does not have OPENSSL_HAS_ECC
623%{__sed} -i -e '/ecdsa/d' sshd.init
624%endif
625
530329bf
AZ
626%if %{without audit}
627# remove recording user's login uid to the process attribute
628%{__sed} -i -e '/pam_loginuid.so/d' sshd.pam
629%endif
630
95191792 631install -p sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
55c2af60
ER
632cp -p sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
633cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
634cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
486d736c 635ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
636cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
637cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
638cp -p %{SOURCE8} $RPM_BUILD_ROOT/etc/init/sshd.conf
c0f446a0 639
c75fc765
JR
640%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' %{SOURCE9} >$RPM_BUILD_ROOT%{systemdunitdir}/sshd.service
641cp -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
642
84b4a299
ER
643cp -p %{SOURCE11} $RPM_BUILD_ROOT%{systemdunitdir}
644cp -p %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
645
9cfed0b2 646%if %{with gnome}
55c2af60 647install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 648%endif
9cfed0b2 649%if %{with gtk}
55c2af60 650install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
651%endif
652%if %{with gnome} || %{with gtk}
6157007b 653cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
654#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
655EOF
6157007b 656cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
657#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
658EOF
4ae0bc0d 659ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 660%endif
6e70f4f7 661
55c2af60
ER
662install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
663cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 664
26d23d17 665%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 666echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 667
ffbc041f 668touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 669
b8002dec 670cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
671#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
672EOF
673
26d23d17 674%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 675%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 676
6fe24471
AF
677%clean
678rm -rf $RPM_BUILD_ROOT
679
b259ae2c
ER
680%post clients
681%env_update
682
683%postun clients
684%env_update
685
686%post gnome-askpass
687%env_update
688
689%postun gnome-askpass
690%env_update
691
8a304ceb 692%pre server
0225d3b8 693%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 694
52000378 695%post server
d7fde396 696/sbin/chkconfig --add sshd
fb0e16d1 697%service sshd reload "OpenSSH Daemon"
c75fc765
JR
698NORESTART=1
699%systemd_post sshd.service
6fe24471 700
52000378 701%preun server
d7fde396 702if [ "$1" = "0" ]; then
b054de44 703 %service sshd stop
d7fde396 704 /sbin/chkconfig --del sshd
705fi
c75fc765 706%systemd_preun sshd.service
6fe24471 707
9b604401
JB
708%postun server
709if [ "$1" = "0" ]; then
5f4ffc90 710 %userremove sshd
9b604401 711fi
c75fc765 712%systemd_reload
9b604401 713
ec3e8a5a
AM
714%triggerpostun server -- %{name}-server < 6.2p1-1
715cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
716sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
717
c75fc765 718%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
719# lpk.patch to ldap.patch
720if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
721 echo >&2 "Migrating LPK patch to LDAP patch"
722 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
723 %{__sed} -i -e '
724 # disable old configs
725 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
726 s/^\s*UseLPK/## Obsolete &/
727 s/^\s*Lpk/## Obsolete &/
3906e3c0 728 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 729 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 730 ' %{_sysconfdir}/sshd_config
c75fc765
JR
731 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
732 /bin/systemctl try-restart sshd.service || :
733 else
734 %service -q sshd reload
735 fi
3906e3c0 736fi
c75fc765 737%systemd_trigger sshd.service
76ae1815
JR
738if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
739%banner %{name}-server -e << EOF
740!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
741! Native systemd support for sshd has been installed. !
742! Restarting sshd.service with systemctl WILL kill all !
743! active ssh sessions (daemon as such will be started). !
744!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
745EOF
746fi
3906e3c0 747
c0f446a0
JK
748%post server-upstart
749%upstart_post sshd
750
751%postun server-upstart
752%upstart_postun sshd
753
7073aeeb
JR
754%post -n openldap-schema-openssh-lpk
755%openldap_schema_register %{schemadir}/openssh-lpk.schema
756%service -q ldap restart
757
758%postun -n openldap-schema-openssh-lpk
759if [ "$1" = "0" ]; then
760 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
761 %service -q ldap restart
762fi
763
6fe24471 764%files
52000378 765%defattr(644,root,root,755)
afde20c1 766%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 767%attr(755,root,root) %{_bindir}/ssh-key*
35844bbb 768%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 769%{_mandir}/man1/ssh-key*.1*
35844bbb 770%{_mandir}/man1/ssh-vulnkey*.1*
52000378 771%dir %{_sysconfdir}
9df62d0f 772%dir %{_libexecdir}
52000378
AF
773
774%files clients
775%defattr(644,root,root,755)
96f686c2
JB
776%attr(755,root,root) %{_bindir}/ssh
777%attr(755,root,root) %{_bindir}/slogin
778%attr(755,root,root) %{_bindir}/sftp
779%attr(755,root,root) %{_bindir}/ssh-agent
780%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 781%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 782%attr(755,root,root) %{_bindir}/scp
794e0987
JB
783%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
784%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
785%{_mandir}/man1/scp.1*
786%{_mandir}/man1/ssh.1*
41897191 787%{_mandir}/man1/slogin.1*
a6eef44c 788%{_mandir}/man1/sftp.1*
52000378
AF
789%{_mandir}/man1/ssh-agent.1*
790%{_mandir}/man1/ssh-add.1*
0906c8d0 791%{_mandir}/man1/ssh-copy-id.1*
902cef13 792%{_mandir}/man5/ssh_config.5*
2b7669a6 793%lang(it) %{_mandir}/it/man1/ssh.1*
794%lang(it) %{_mandir}/it/man5/ssh_config.5*
795%lang(pl) %{_mandir}/pl/man1/scp.1*
796%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
797
798# for host-based auth (suid required for accessing private host key)
799#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
800#%{_mandir}/man8/ssh-keysign.8*
52000378 801
8a7ba6eb
AM
802%files clients-agent-profile_d
803%defattr(644,root,root,755)
804%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
805%attr(755,root,root) /etc/profile.d/ssh-agent.sh
806
807%files clients-agent-xinitrc
808%defattr(644,root,root,755)
809%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
810
52000378
AF
811%files server
812%defattr(644,root,root,755)
813%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 814%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 815%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 816%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 817%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 818%{_mandir}/man8/sshd.8*
a6eef44c 819%{_mandir}/man8/sftp-server.8*
ad852e00 820%{_mandir}/man8/ssh-keysign.8*
50835229 821%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 822%{_mandir}/man5/sshd_config.5*
78aa4c3c 823%{_mandir}/man5/moduli.5*
794e0987
JB
824%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
825%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 826%attr(640,root,root) %{_sysconfdir}/moduli
52000378 827%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
828%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
829%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 830%{systemdunitdir}/sshd.service
84b4a299
ER
831%{systemdunitdir}/sshd.socket
832%{systemdunitdir}/sshd@.service
52000378 833
44144fb7
ER
834%if %{with ldap}
835%files server-ldap
836%defattr(644,root,root,755)
837%doc HOWTO.ldap-keys ldap.conf
838%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
839%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
840%{_mandir}/man5/ssh-ldap.conf.5*
841%{_mandir}/man8/ssh-ldap-helper.8*
842%endif
843
0d32b20f 844%if %{with gnome} || %{with gtk}
40cb2e83
JB
845%files gnome-askpass
846%defattr(644,root,root,755)
794e0987 847%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
848%dir %{_libexecdir}/ssh
849%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 850%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 851%endif
b32891d6
JR
852
853%if %{with ldap}
854%files -n openldap-schema-openssh-lpk
855%defattr(644,root,root,755)
856%{schemadir}/openssh-lpk.schema
857%endif
c0f446a0 858
4ec733f6 859%if "%{pld_release}" != "ti"
c0f446a0
JK
860%files server-upstart
861%defattr(644,root,root,755)
862%config(noreplace) %verify(not md5 mtime size) /etc/init/sshd.conf
4ec733f6 863%endif
This page took 0.333444 seconds and 4 git commands to generate.