]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
- rel 4; build with openssl 1.1.1
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
be127028
JB
8%bcond_with gnome # gnome-askpass (GNOME 1.x) utility
9%bcond_without gtk # gnome-askpass (GTK+ 2.x) utility
10%bcond_without ldap # LDAP support
11%bcond_with ldns # DNSSEC support via libldns
12%bcond_without libedit # libedit (editline/history support in sftp client)
13%bcond_without kerberos5 # Kerberos5 support
14%bcond_without selinux # SELinux support
cebd27df 15%bcond_without libseccomp # use libseccomp for seccomp privsep (requires 3.5 kernel)
5c609334 16%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
be127028 17%bcond_without tests # test suite
516496e1 18
cef904f1
JB
19# gtk2-based gnome-askpass means no gnome1-based
20%{?with_gtk:%undefine with_gnome}
cc788d8e 21
2ebfbf87
ER
22%if "%{pld_release}" == "ac"
23%define pam_ver 0.79.0
24%else
afced56b 25%define pam_ver 1:1.1.8-5
2ebfbf87 26%endif
52000378 27Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
28Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
29Summary(es.UTF-8): Implementación libre de SSH
30Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
31Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
32Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
33Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
34Summary(pt_BR.UTF-8): Implementação livre do SSH
35Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
36Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 37Name: openssh
c4f5c632 38Version: 7.8p1
d2583ea7 39Release: 4
f5fc6a92 40Epoch: 2
5d1c7089 41License: BSD
42Group: Applications/Networking
0c0ae598 43Source0: http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
c4f5c632 44# Source0-md5: ce1d090fa6239fd38eb989d5e983b074
486d736c
JR
45Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
46# Source1-md5: 66943d481cc422512b537bcc2c7400d1
47Source2: %{name}d.init
48Source3: %{name}d.pamd
49Source4: %{name}.sysconfig
50Source5: ssh-agent.sh
51Source6: ssh-agent.conf
b32891d6 52Source7: %{name}-lpk.schema
c75fc765
JR
53Source9: sshd.service
54Source10: sshd-keygen
84b4a299
ER
55Source11: sshd.socket
56Source12: sshd@.service
d2583ea7 57Patch0: openssl.patch
f5fe75c7 58Patch1: %{name}-tests-reuseport.patch
8d59ede4
JB
59Patch2: %{name}-pam_misc.patch
60Patch3: %{name}-sigpipe.patch
501aed94 61# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
62Patch4: %{name}-ldap.patch
63Patch5: %{name}-ldap-fixes.patch
a46537e7
ER
64Patch6: ldap.conf.patch
65Patch7: %{name}-config.patch
66Patch8: ldap-helper-sigpipe.patch
0a069c2e 67# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
68# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
69Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 70Patch10: %{name}-include.patch
100234b3 71Patch11: %{name}-chroot.patch
d2583ea7
AM
72Patch12: openssh-bug-2905.patch
73
eefe27ae 74Patch14: %{name}-bind.patch
f4e7272b 75Patch15: %{name}-disable_ldap.patch
c5eb8e82 76URL: http://www.openssh.com/portable.html
0a069c2e 77BuildRequires: %{__perl}
26d23d17
JB
78%{?with_audit:BuildRequires: audit-libs-devel}
79BuildRequires: autoconf >= 2.50
8f12ae30 80BuildRequires: automake
9cfed0b2 81%{?with_gnome:BuildRequires: gnome-libs-devel}
82%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 83%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
be127028 84%{?with_ldns:BuildRequires: ldns-devel}
f6c7fa07 85%{?with_libedit:BuildRequires: libedit-devel}
5a5e6771 86BuildRequires: libseccomp-devel
70329622 87%{?with_selinux:BuildRequires: libselinux-devel}
044fff96 88%{?with_ldap:BuildRequires: openldap-devel}
0ce7ef42 89BuildRequires: openssl-devel >= 1.0.1
92d612e6 90BuildRequires: pam-devel
9cfed0b2 91%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 92BuildRequires: rpm >= 4.4.9-56
c75fc765 93BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 94BuildRequires: sed >= 4.0
3512e61a 95BuildRequires: zlib-devel >= 1.2.3
744d77c8 96%if %{with tests} && 0%(id -u sshd >/dev/null 2>&1; echo $?)
9880a59f
ER
97BuildRequires: %{name}-server
98%endif
ea57cfec
ER
99%if %{with tests} && %{with libseccomp}
100# libseccomp based sandbox requires NO_NEW_PRIVS prctl flag
101BuildRequires: uname(release) >= 3.5
102%endif
3512e61a 103Requires: zlib >= 1.2.3
2ebfbf87
ER
104%if "%{pld_release}" == "ac"
105Requires: filesystem >= 2.0-1
106Requires: pam >= 0.79.0
107%else
680fc8d4 108Requires: filesystem >= 3.0-11
2ebfbf87 109Requires: pam >= %{pam_ver}
a9abed26 110Suggests: xorg-app-xauth
2ebfbf87 111%endif
f937b661 112Obsoletes: ssh
05fbd2e9 113BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 114
b7b47957 115%define _sysconfdir /etc/ssh
1dd7cf18 116%define _libexecdir %{_libdir}/%{name}
a14c109c 117%define _privsepdir /usr/share/empty
b32891d6 118%define schemadir /usr/share/openldap/schema
6fe24471
AF
119
120%description
121Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 122executing commands in a remote machine. It is intended to replace
123rlogin and rsh, and provide secure encrypted communications between
124two untrusted hosts over an insecure network. X11 connections and
125arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 126
11530f15 127OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
128it up to date in terms of security and features, as well as removing
129all patented algorithms to seperate libraries (OpenSSL).
6fe24471 130
11530f15 131This package includes the core files necessary for both the OpenSSH
132client and server. To make this package useful, you should also
133install openssh-clients, openssh-server, or both.
a42c5034 134
0d5b2bd4 135%if %{with hpn}
0a069c2e 136This release includes High Performance SSH/SCP patches from
a42c5034
ER
137http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
138increase throughput on fast connections with high RTT (20-150 msec).
088aab43 139See the website for '-w' values for your connection and /proc/sys TCP
140values. BTW. in a LAN you have got generally RTT < 1 msec.
141%endif
6fe24471 142
84ae85a3 143%description -l de.UTF-8
aebfac88
JB
144OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
145ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
146verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
147über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
148andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
149weitergeleitet werden.
150
84ae85a3
JR
151%description -l es.UTF-8
152SSH es un programa para accesar y ejecutar órdenes en computadores
153remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 154seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 155puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 156seguro.
157
158OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
159continuar la última versión gratuita de SSH, actualizándolo en
160términos de seguridad y recursos,así también eliminando todos los
161algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 162(OpenSSL).
163
164Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 165también el paquete openssh-clients u openssh-server o ambos.
6c34819e 166
84ae85a3
JR
167%description -l fr.UTF-8
168OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 169remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
170communications cryptées securisées entre deux hôtes non fiabilisés sur
171un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
172arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 173
84ae85a3 174%description -l it.UTF-8
aebfac88
JB
175OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
176Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
177sicure e crittate tra due host non fidati su una rete non sicura. Le
178connessioni X11 ad una porta TCP/IP arbitraria possono essere
179inoltrate attraverso un canale sicuro.
180
84ae85a3
JR
181%description -l pl.UTF-8
182Ssh (Secure Shell) to program służący do logowania się na zdalną
183maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
184zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
185pomiędzy dwoma hostami.
93e2d77c 186
84ae85a3
JR
187Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
188klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
189co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 190
0d5b2bd4 191%if %{with hpn}
84ae85a3
JR
192Ta wersja zawiera łaty z projektu High Performance SSH/SCP
193http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
194zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
195RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
196danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
197TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 198%endif
aebfac88 199
84ae85a3 200%description -l pt.UTF-8
aebfac88 201OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
202telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
203cifradas entre duas máquinas sem confiança mútua sobre uma rede
204insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
205reenviados pelo canal seguro.
206
84ae85a3
JR
207%description -l pt_BR.UTF-8
208SSH é um programa para acessar e executar comandos em máquinas
209remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
210seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
211TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 212
84ae85a3
JR
213OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
214última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 215recursos, assim como removendo todos os algoritmos patenteados e
216colocando-os em bibliotecas separadas (OpenSSL).
217
84ae85a3
JR
218Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
219também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
220
221%description -l ru.UTF-8
222Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
223машину и для выполнения команд на удаленной машине. Она предназначена
224для замены rlogin и rsh и обеспечивает безопасную шифрованную
225коммуникацию между двумя хостами в сети, являющейся небезопасной.
226Соединения X11 и любые порты TCP/IP могут также быть проведены через
227безопасный канал.
228
229OpenSSH - это переделка командой разработчиков OpenBSD последней
230свободной версии SSH, доведенная до современного состояния в терминах
231уровня безопасности и поддерживаемых возможностей. Все патентованные
232алгоритмы вынесены в отдельные библиотеки (OpenSSL).
233
234Этот пакет содержит файлы, необходимые как для клиента, так и для
235сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
236openssh-server, или оба пакета.
237
238%description -l uk.UTF-8
239Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
240машини та для виконання команд на віддаленій машині. Вона призначена
241для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
242між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
243довільні порти TCP/IP можуть також бути проведені через безпечний
244канал.
245
246OpenSSH - це переробка командою розробників OpenBSD останньої вільної
247версії SSH, доведена до сучасного стану в термінах рівня безпеки та
248підтримуваних можливостей. Всі патентовані алгоритми винесені до
249окремих бібліотек (OpenSSL).
250
251Цей пакет містить файли, необхідні як для клієнта, так і для сервера
252OpenSSH. Вам потрібно буде ще встановити openssh-clients,
253openssh-server, чи обидва пакети.
cb086001 254
52000378
AF
255%package clients
256Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
257Summary(es.UTF-8): Clientes de OpenSSH
258Summary(pl.UTF-8): Klienci protokołu Secure Shell
259Summary(pt_BR.UTF-8): Clientes do OpenSSH
260Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
261Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 262Group: Applications/Networking
f1608a0c 263Requires: %{name}
516496e1 264Provides: ssh-clients
a14c109c 265Obsoletes: ssh-clients
16efbe5b 266%requires_eq_to openssl openssl-devel
6fe24471 267
52000378
AF
268%description clients
269Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 270executing commands in a remote machine. It is intended to replace
271rlogin and rsh, and provide secure encrypted communications between
272two untrusted hosts over an insecure network. X11 connections and
273arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 274
11530f15 275OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
276it up to date in terms of security and features, as well as removing
277all patented algorithms to seperate libraries (OpenSSL).
52000378 278
11530f15 279This package includes the clients necessary to make encrypted
280connections to SSH servers.
52000378 281
84ae85a3 282%description clients -l es.UTF-8
6c34819e 283Este paquete incluye los clientes que se necesitan para hacer
284conexiones codificadas con servidores SSH.
285
84ae85a3
JR
286%description clients -l pl.UTF-8
287Ssh (Secure Shell) to program służący do logowania się na zdalną
288maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
289zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
290pomiędzy dwoma hostami.
93e2d77c 291
84ae85a3 292Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 293
84ae85a3
JR
294%description clients -l pt_BR.UTF-8
295Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 296encriptadas com servidores SSH.
297
84ae85a3
JR
298%description clients -l ru.UTF-8
299Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
300машину и для выполнения команд на удаленной машине.
cb086001 301
84ae85a3
JR
302Этот пакет содержит программы-клиенты, необходимые для установления
303зашифрованных соединений с серверами SSH.
cb086001 304
84ae85a3
JR
305%description clients -l uk.UTF-8
306Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
307машини та для виконання команд на віддаленій машині.
cb086001 308
84ae85a3
JR
309Цей пакет містить програми-клієнти, необхідні для встановлення
310зашифрованих з'єднань з серверами SSH.
cb086001 311
8a7ba6eb
AM
312%package clients-agent-profile_d
313Summary: OpenSSH Secure Shell agent init script
4944be5f 314Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
315Group: Applications/Networking
316Requires: %{name}-clients = %{epoch}:%{version}-%{release}
317
318%description clients-agent-profile_d
319profile.d scripts for starting SSH agent.
320
4944be5f
JB
321%description clients-agent-profile_d -l pl.UTF-8
322Skrypty profile.d do uruchamiania agenta SSH.
323
8a7ba6eb
AM
324%package clients-agent-xinitrc
325Summary: OpenSSH Secure Shell agent init script
326Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
327Group: Applications/Networking
328Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
329Requires: xinitrc
330
331%description clients-agent-xinitrc
332xinitrc scripts for starting SSH agent.
333
4944be5f
JB
334%description clients-agent-xinitrc -l pl.UTF-8
335Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 336
52000378
AF
337%package server
338Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
339Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
340Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
341Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
342Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
343Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
344Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
345Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
346Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
347Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 348Group: Networking/Daemons
2ebfbf87 349Requires(post): /sbin/chkconfig
40cb2e83 350Requires(post): grep
0a069c2e 351Requires(post,preun): /sbin/chkconfig
9b604401 352Requires(postun): /usr/sbin/userdel
0a069c2e
ER
353Requires(pre): /bin/id
354Requires(pre): /usr/sbin/useradd
40e0df39 355Requires(post,preun,postun): systemd-units >= 38
0a069c2e 356Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 357Requires: pam >= %{pam_ver}
c0f446a0 358Requires: rc-scripts >= 0.4.3.0
40e0df39 359Requires: systemd-units >= 38
a5562ea2 360%{?with_libseccomp:Requires: uname(release) >= 3.5}
0a069c2e 361Requires: util-linux
80fcc8c8 362%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 363Suggests: /bin/login
141a04d1 364Suggests: xorg-app-xauth
516496e1
ER
365Provides: ssh-server
366Provides: user(sshd)
8615ba71 367%requires_eq_to openssl openssl-devel
52000378
AF
368
369%description server
370Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 371executing commands in a remote machine. It is intended to replace
372rlogin and rsh, and provide secure encrypted communications between
373two untrusted hosts over an insecure network. X11 connections and
374arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 375
11530f15 376OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
377it up to date in terms of security and features, as well as removing
378all patented algorithms to seperate libraries (OpenSSL).
52000378 379
11530f15 380This package contains the secure shell daemon. The sshd is the server
381part of the secure shell protocol and allows ssh clients to connect to
382your host.
6fe24471 383
84ae85a3 384%description server -l de.UTF-8
aebfac88
JB
385Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
386
84ae85a3 387%description server -l es.UTF-8
6c34819e 388Este paquete contiene el servidor SSH. sshd es la parte servidor del
389protocolo secure shell y permite que clientes ssh se conecten a su
390servidor.
391
84ae85a3 392%description server -l fr.UTF-8
aebfac88
JB
393Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
394
84ae85a3 395%description server -l it.UTF-8
aebfac88
JB
396Questo pacchetto installa sshd, il server di OpenSSH.
397
84ae85a3
JR
398%description server -l pl.UTF-8
399Ssh (Secure Shell) to program służący do logowania się na zdalną
400maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
401zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
402pomiędzy dwoma hostami.
93e2d77c 403
84ae85a3 404Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 405ssh).
93e2d77c 406
84ae85a3 407%description server -l pt.UTF-8
aebfac88
JB
408Este pacote intala o sshd, o servidor do OpenSSH.
409
84ae85a3
JR
410%description server -l pt_BR.UTF-8
411Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 412protocolo secure shell e permite que clientes ssh se conectem ao seu
413host.
414
84ae85a3
JR
415%description server -l ru.UTF-8
416Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
417машину и для выполнения команд на удаленной машине.
cb086001 418
84ae85a3
JR
419Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
420часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
421вашим хостом.
cb086001 422
84ae85a3
JR
423%description server -l uk.UTF-8
424Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
425машини та для виконання команд на віддаленій машині.
cb086001 426
84ae85a3
JR
427Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
428частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
429з вашим хостом.
cb086001 430
44144fb7
ER
431%package server-ldap
432Summary: A LDAP support for open source SSH server daemon
bb7a58b9 433Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 434Group: Daemons
1a0628c8 435Requires: %{name} = %{epoch}:%{version}-%{release}
69658eff 436Requires: openldap-nss-config
44144fb7
ER
437
438%description server-ldap
439OpenSSH LDAP backend is a way how to distribute the authorized tokens
440among the servers in the network.
441
bb7a58b9
JB
442%description server-ldap -l pl.UTF-8
443Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
444tokenów między serwerami w sieci.
445
6e70f4f7 446%package gnome-askpass
52000378 447Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
448Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
449Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
450Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
451Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
452Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
453Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
454Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
455Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
456Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 457Group: Applications/Networking
96f686c2 458Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 459Obsoletes: openssh-askpass
0a069c2e
ER
460Obsoletes: ssh-askpass
461Obsoletes: ssh-extras
52000378 462
6e70f4f7 463%description gnome-askpass
52000378 464Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 465executing commands in a remote machine. It is intended to replace
466rlogin and rsh, and provide secure encrypted communications between
467two untrusted hosts over an insecure network. X11 connections and
468arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 469
11530f15 470OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
471it up to date in terms of security and features, as well as removing
472all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
473
474This package contains the GNOME passphrase dialog.
475
84ae85a3
JR
476%description gnome-askpass -l es.UTF-8
477Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 478entrada de passphrase en GNOME.
479
84ae85a3
JR
480%description gnome-askpass -l pl.UTF-8
481Ssh (Secure Shell) to program służący do logowania się na zdalną
482maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
483zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
484pomiędzy dwoma hostami.
93e2d77c 485
84ae85a3 486Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 487
84ae85a3
JR
488%description gnome-askpass -l pt_BR.UTF-8
489Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 490entrada de passphrase no GNOME.
491
84ae85a3
JR
492%description gnome-askpass -l ru.UTF-8
493Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
494машину и для выполнения команд на удаленной машине.
cb086001 495
84ae85a3 496Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 497GNOME.
498
84ae85a3
JR
499%description gnome-askpass -l uk.UTF-8
500Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
501машини та для виконання команд на віддаленій машині.
cb086001 502
84ae85a3 503Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 504GNOME.
505
b32891d6
JR
506%package -n openldap-schema-openssh-lpk
507Summary: OpenSSH LDAP Public Key schema
508Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
509Group: Networking/Daemons
510Requires(post,postun): sed >= 4.0
511Requires: openldap-servers
b8d3dcfa
ER
512%if "%{_rpmversion}" >= "5"
513BuildArch: noarch
514%endif
b32891d6
JR
515
516%description -n openldap-schema-openssh-lpk
517This package contains OpenSSH LDAP Public Key schema for openldap.
518
519%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
520Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
521openldap-a.
b32891d6 522
52000378 523%prep
ecf377a3 524%setup -q
d2583ea7 525%patch0 -p1
f5fe75c7 526%patch1 -p1
1aca01a4 527%patch2 -p1
200ba837 528%patch3 -p1
8e00389d
ER
529%patch4 -p1
530%patch5 -p1
501aed94 531%patch6 -p1
c53de5e9 532%patch7 -p1
a46537e7 533%patch8 -p1
ec3e8a5a 534
516496e1 535%{?with_hpn:%patch9 -p1}
8d59ede4 536%patch10 -p1
100234b3 537%patch11 -p1
d2583ea7 538%patch12 -p1
c70906af 539
eefe27ae 540%patch14 -p1
7effd328 541%{!?with_ldap:%patch15 -p1}
52000378 542
a42c5034
ER
543%if "%{pld_release}" == "ac"
544# fix for missing x11.pc
8f8ef1eb 545%{__sed} -i -e 's/\(`$(PKG_CONFIG) --libs gtk+-2.0\) x11`/\1` -lX11/' contrib/Makefile
a42c5034
ER
546%endif
547
afde20c1 548# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
e257fca1 549sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh -lopenbsd-compat#g' Makefile*
afde20c1 550
8e00389d
ER
551grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
552%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
553
60e5e1f7 554# prevent being ovewritten by aclocal calls
be127028 555%{__mv} aclocal.m4 acinclude.m4
60e5e1f7 556
52000378 557%build
64f1c35c 558cp /usr/share/automake/config.sub .
0b24ec17 559%{__aclocal}
5c76eb87 560%{__autoconf}
501aed94 561%{__autoheader}
95c415ad 562CPPFLAGS="%{rpmcppflags} -DCHROOT -std=gnu99"
52000378 563%configure \
c59fae24 564 PERL=%{__perl} \
26d23d17
JB
565 --disable-strip \
566 --enable-utmpx \
567 --enable-wtmpx \
93e2d77c 568 --with-4in6 \
26d23d17
JB
569 %{?with_audit:--with-audit=linux} \
570 --with-ipaddr-display \
4a5c0c7d 571 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 572 --with-ldap%{!?with_ldap:=no} \
be127028 573 %{?with_ldns:--with-ldns} \
26d23d17
JB
574 %{?with_libedit:--with-libedit} \
575 --with-mantype=man \
576 --with-md5-passwords \
577 --with-pam \
05fbd2e9 578 --with-pid-dir=%{_localstatedir}/run \
26d23d17 579 --with-privsep-path=%{_privsepdir} \
d9c4ed5d 580 --with-privsep-user=sshd \
26d23d17 581 %{?with_selinux:--with-selinux} \
2ebfbf87 582%if "%{pld_release}" == "ac"
26d23d17 583 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 584%else
c6dafd57 585 --with-sandbox=seccomp_filter \
26d23d17 586 --with-xauth=%{_bindir}/xauth
2ebfbf87 587%endif
82f989ae 588
b8002dec 589echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 590
100832a0 591%{__make}
475ef6df 592
15f09490 593%{?with_tests:%{__make} -j1 tests}
6ab60e34 594
40cb2e83 595cd contrib
9cfed0b2 596%if %{with gnome}
40cb2e83
JB
597%{__make} gnome-ssh-askpass1 \
598 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
599%endif
9cfed0b2 600%if %{with gtk}
40cb2e83
JB
601%{__make} gnome-ssh-askpass2 \
602 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
603%endif
6fe24471
AF
604
605%install
606rm -rf $RPM_BUILD_ROOT
982e1069 607install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 608 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 609install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 610
9a2a459a
PG
611%{__make} install \
612 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 613
486d736c 614bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 615
3b7de962
ER
616install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
617cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/sshd
55c2af60
ER
618cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
619cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
35cb43f7 620ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
621cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
622cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
c0f446a0 623
35cb43f7
ER
624cp -p %{SOURCE9} %{SOURCE11} %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
625install -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
c75fc765 626
8d556bba 627%{__sed} -i -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' \
87aca12d 628 $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd \
d3fc9aae 629 $RPM_BUILD_ROOT%{systemdunitdir}/sshd.service \
35cb43f7 630 $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
84b4a299 631
9cfed0b2 632%if %{with gnome}
55c2af60 633install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 634%endif
9cfed0b2 635%if %{with gtk}
55c2af60 636install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
637%endif
638%if %{with gnome} || %{with gtk}
6157007b 639cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
640#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
641EOF
6157007b 642cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
643#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
644EOF
4ae0bc0d 645ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 646%endif
6e70f4f7 647
55c2af60
ER
648install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
649cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 650
ffbc041f 651touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 652
b8002dec 653cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
654#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
655EOF
656
3b7de962
ER
657%if "%{pld_release}" == "ac"
658# not present in ac, no point searching it
659%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
660# openssl on ac does not have OPENSSL_HAS_ECC
661%{__sed} -i -e '/ecdsa/d' $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
662%endif
663
664%if %{without audit}
665# remove recording user's login uid to the process attribute
666%{__sed} -i -e '/pam_loginuid.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
667%endif
668
26d23d17 669%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 670%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 671
6fe24471
AF
672%clean
673rm -rf $RPM_BUILD_ROOT
674
b259ae2c
ER
675%post clients
676%env_update
677
678%postun clients
679%env_update
680
681%post gnome-askpass
682%env_update
683
684%postun gnome-askpass
685%env_update
686
8a304ceb 687%pre server
0225d3b8 688%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 689
52000378 690%post server
d7fde396 691/sbin/chkconfig --add sshd
fb0e16d1 692%service sshd reload "OpenSSH Daemon"
c75fc765
JR
693NORESTART=1
694%systemd_post sshd.service
6fe24471 695
52000378 696%preun server
d7fde396 697if [ "$1" = "0" ]; then
b054de44 698 %service sshd stop
d7fde396 699 /sbin/chkconfig --del sshd
700fi
c75fc765 701%systemd_preun sshd.service
6fe24471 702
9b604401
JB
703%postun server
704if [ "$1" = "0" ]; then
5f4ffc90 705 %userremove sshd
9b604401 706fi
c75fc765 707%systemd_reload
9b604401 708
5fdee2c7 709%triggerpostun server -- %{name}-server < 2:7.0p1-2
a80b2943
AM
710%banner %{name}-server -e << EOF
711!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!
712! Starting from openssh 7.0 DSA keys are disabled !
713! on server and client side. You will NOT be able !
714! to use DSA keys for authentication. Please read !
715! about PubkeyAcceptedKeyTypes in man ssh_config. !
716!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
717EOF
718
ec3e8a5a
AM
719%triggerpostun server -- %{name}-server < 6.2p1-1
720cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
721sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
722
c75fc765 723%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
724# lpk.patch to ldap.patch
725if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
726 echo >&2 "Migrating LPK patch to LDAP patch"
727 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
728 %{__sed} -i -e '
729 # disable old configs
730 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
731 s/^\s*UseLPK/## Obsolete &/
732 s/^\s*Lpk/## Obsolete &/
3906e3c0 733 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 734 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 735 ' %{_sysconfdir}/sshd_config
c75fc765
JR
736 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
737 /bin/systemctl try-restart sshd.service || :
738 else
739 %service -q sshd reload
740 fi
3906e3c0 741fi
c75fc765 742%systemd_trigger sshd.service
76ae1815
JR
743if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
744%banner %{name}-server -e << EOF
745!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
746! Native systemd support for sshd has been installed. !
747! Restarting sshd.service with systemctl WILL kill all !
748! active ssh sessions (daemon as such will be started). !
749!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
750EOF
751fi
3906e3c0 752
7073aeeb
JR
753%post -n openldap-schema-openssh-lpk
754%openldap_schema_register %{schemadir}/openssh-lpk.schema
755%service -q ldap restart
756
757%postun -n openldap-schema-openssh-lpk
758if [ "$1" = "0" ]; then
759 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
760 %service -q ldap restart
761fi
762
6fe24471 763%files
52000378 764%defattr(644,root,root,755)
afde20c1 765%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 766%attr(755,root,root) %{_bindir}/ssh-key*
942a5500 767#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 768%{_mandir}/man1/ssh-key*.1*
942a5500 769#%{_mandir}/man1/ssh-vulnkey*.1*
52000378 770%dir %{_sysconfdir}
9df62d0f 771%dir %{_libexecdir}
52000378
AF
772
773%files clients
774%defattr(644,root,root,755)
96f686c2 775%attr(755,root,root) %{_bindir}/ssh
96f686c2
JB
776%attr(755,root,root) %{_bindir}/sftp
777%attr(755,root,root) %{_bindir}/ssh-agent
778%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 779%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 780%attr(755,root,root) %{_bindir}/scp
794e0987
JB
781%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
782%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
783%{_mandir}/man1/scp.1*
784%{_mandir}/man1/ssh.1*
a6eef44c 785%{_mandir}/man1/sftp.1*
52000378
AF
786%{_mandir}/man1/ssh-agent.1*
787%{_mandir}/man1/ssh-add.1*
0906c8d0 788%{_mandir}/man1/ssh-copy-id.1*
902cef13 789%{_mandir}/man5/ssh_config.5*
2b7669a6 790%lang(it) %{_mandir}/it/man1/ssh.1*
791%lang(it) %{_mandir}/it/man5/ssh_config.5*
792%lang(pl) %{_mandir}/pl/man1/scp.1*
793%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
794
795# for host-based auth (suid required for accessing private host key)
796#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
797#%{_mandir}/man8/ssh-keysign.8*
52000378 798
8a7ba6eb
AM
799%files clients-agent-profile_d
800%defattr(644,root,root,755)
801%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
802%attr(755,root,root) /etc/profile.d/ssh-agent.sh
803
804%files clients-agent-xinitrc
805%defattr(644,root,root,755)
806%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
807
52000378
AF
808%files server
809%defattr(644,root,root,755)
810%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 811%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 812%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 813%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 814%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 815%{_mandir}/man8/sshd.8*
a6eef44c 816%{_mandir}/man8/sftp-server.8*
ad852e00 817%{_mandir}/man8/ssh-keysign.8*
50835229 818%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 819%{_mandir}/man5/sshd_config.5*
78aa4c3c 820%{_mandir}/man5/moduli.5*
794e0987
JB
821%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
822%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 823%attr(640,root,root) %{_sysconfdir}/moduli
52000378 824%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
825%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
826%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 827%{systemdunitdir}/sshd.service
84b4a299
ER
828%{systemdunitdir}/sshd.socket
829%{systemdunitdir}/sshd@.service
52000378 830
44144fb7
ER
831%if %{with ldap}
832%files server-ldap
833%defattr(644,root,root,755)
834%doc HOWTO.ldap-keys ldap.conf
835%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
836%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
837%{_mandir}/man5/ssh-ldap.conf.5*
838%{_mandir}/man8/ssh-ldap-helper.8*
839%endif
840
0d32b20f 841%if %{with gnome} || %{with gtk}
40cb2e83
JB
842%files gnome-askpass
843%defattr(644,root,root,755)
794e0987 844%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
845%dir %{_libexecdir}/ssh
846%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 847%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 848%endif
b32891d6
JR
849
850%if %{with ldap}
851%files -n openldap-schema-openssh-lpk
852%defattr(644,root,root,755)
853%{schemadir}/openssh-lpk.schema
854%endif
This page took 0.417436 seconds and 4 git commands to generate.