]> git.pld-linux.org Git - packages/openssh.git/blame - openssh.spec
prevent upstream provided aclocal.m4 being overwritten
[packages/openssh.git] / openssh.spec
CommitLineData
3a075991
AM
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
2ebfbf87 5#
2ca913e8 6# Conditional build:
bb7a58b9 7%bcond_without audit # sshd audit support
f6c7fa07 8%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
cd53fc87 9%bcond_without gtk # without GTK+ (2.x)
b32891d6 10%bcond_without ldap # with ldap support
f6c7fa07 11%bcond_without libedit # without libedit (editline/history support in sftp client)
9cfed0b2 12%bcond_without kerberos5 # without kerberos5 support
70329622 13%bcond_without selinux # build without SELinux support
cebd27df 14%bcond_without libseccomp # use libseccomp for seccomp privsep (requires 3.5 kernel)
5c609334 15%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
6ab60e34 16%bcond_without tests
516496e1 17
cef904f1
JB
18# gtk2-based gnome-askpass means no gnome1-based
19%{?with_gtk:%undefine with_gnome}
cc788d8e 20
cebd27df
ER
21%if "%{pld_release}" != "ac"
22%define sandbox %{!?with_libseccomp:seccomp_filter}%{?with_seccomp:libseccomp_filter}
23%endif
24
2ebfbf87
ER
25%if "%{pld_release}" == "ac"
26%define pam_ver 0.79.0
27%else
afced56b 28%define pam_ver 1:1.1.8-5
2ebfbf87 29%endif
52000378 30Summary: OpenSSH free Secure Shell (SSH) implementation
25e16946
ER
31Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
32Summary(es.UTF-8): Implementación libre de SSH
33Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
34Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
35Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
36Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
37Summary(pt_BR.UTF-8): Implementação livre do SSH
38Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
39Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
52000378 40Name: openssh
7b4786a5 41Version: 6.8p1
cebd27df 42Release: 5
f5fc6a92 43Epoch: 2
5d1c7089 44License: BSD
45Group: Applications/Networking
6481986b 46Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
7b4786a5 47# Source0-md5: 08f72de6751acfbd0892b5f003922701
486d736c
JR
48Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
49# Source1-md5: 66943d481cc422512b537bcc2c7400d1
50Source2: %{name}d.init
51Source3: %{name}d.pamd
52Source4: %{name}.sysconfig
53Source5: ssh-agent.sh
54Source6: ssh-agent.conf
b32891d6 55Source7: %{name}-lpk.schema
c75fc765
JR
56Source9: sshd.service
57Source10: sshd-keygen
84b4a299
ER
58Source11: sshd.socket
59Source12: sshd@.service
89eac7b5 60Patch0: %{name}-no_libnsl.patch
8d59ede4
JB
61Patch2: %{name}-pam_misc.patch
62Patch3: %{name}-sigpipe.patch
501aed94 63# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
2faa36da
ER
64Patch4: %{name}-ldap.patch
65Patch5: %{name}-ldap-fixes.patch
a46537e7
ER
66Patch6: ldap.conf.patch
67Patch7: %{name}-config.patch
68Patch8: ldap-helper-sigpipe.patch
0a069c2e 69# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
0d5b2bd4
ER
70# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
71Patch9: %{name}-5.2p1-hpn13v6.diff
8d59ede4 72Patch10: %{name}-include.patch
100234b3 73Patch11: %{name}-chroot.patch
c70906af 74
eefe27ae 75Patch14: %{name}-bind.patch
f4e7272b 76Patch15: %{name}-disable_ldap.patch
5a5e6771 77Patch16: libseccomp-sandbox.patch
c5eb8e82 78URL: http://www.openssh.com/portable.html
0a069c2e 79BuildRequires: %{__perl}
26d23d17
JB
80%{?with_audit:BuildRequires: audit-libs-devel}
81BuildRequires: autoconf >= 2.50
8f12ae30 82BuildRequires: automake
9cfed0b2 83%{?with_gnome:BuildRequires: gnome-libs-devel}
84%{?with_gtk:BuildRequires: gtk+2-devel}
044fff96 85%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
f6c7fa07 86%{?with_libedit:BuildRequires: libedit-devel}
5a5e6771 87BuildRequires: libseccomp-devel
70329622 88%{?with_selinux:BuildRequires: libselinux-devel}
044fff96 89%{?with_ldap:BuildRequires: openldap-devel}
f6a10c37 90BuildRequires: openssl-devel >= 0.9.8f
92d612e6 91BuildRequires: pam-devel
9cfed0b2 92%{?with_gtk:BuildRequires: pkgconfig}
2ebfbf87 93BuildRequires: rpm >= 4.4.9-56
c75fc765 94BuildRequires: rpmbuild(macros) >= 1.627
a42c5034 95BuildRequires: sed >= 4.0
3512e61a 96BuildRequires: zlib-devel >= 1.2.3
744d77c8 97%if %{with tests} && 0%(id -u sshd >/dev/null 2>&1; echo $?)
9880a59f
ER
98BuildRequires: %{name}-server
99%endif
3512e61a 100Requires: zlib >= 1.2.3
2ebfbf87
ER
101%if "%{pld_release}" == "ac"
102Requires: filesystem >= 2.0-1
103Requires: pam >= 0.79.0
104%else
680fc8d4 105Requires: filesystem >= 3.0-11
2ebfbf87 106Requires: pam >= %{pam_ver}
a9abed26 107Suggests: xorg-app-xauth
2ebfbf87 108%endif
cebd27df 109%{?with_libseccomp:Requires: uname(release) >= 3.5}
f937b661 110Obsoletes: ssh
05fbd2e9 111BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
52000378 112
b7b47957 113%define _sysconfdir /etc/ssh
1dd7cf18 114%define _libexecdir %{_libdir}/%{name}
a14c109c 115%define _privsepdir /usr/share/empty
b32891d6 116%define schemadir /usr/share/openldap/schema
6fe24471
AF
117
118%description
119Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 120executing commands in a remote machine. It is intended to replace
121rlogin and rsh, and provide secure encrypted communications between
122two untrusted hosts over an insecure network. X11 connections and
123arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 124
11530f15 125OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
126it up to date in terms of security and features, as well as removing
127all patented algorithms to seperate libraries (OpenSSL).
6fe24471 128
11530f15 129This package includes the core files necessary for both the OpenSSH
130client and server. To make this package useful, you should also
131install openssh-clients, openssh-server, or both.
a42c5034 132
0d5b2bd4 133%if %{with hpn}
0a069c2e 134This release includes High Performance SSH/SCP patches from
a42c5034
ER
135http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
136increase throughput on fast connections with high RTT (20-150 msec).
088aab43 137See the website for '-w' values for your connection and /proc/sys TCP
138values. BTW. in a LAN you have got generally RTT < 1 msec.
139%endif
6fe24471 140
84ae85a3 141%description -l de.UTF-8
aebfac88
JB
142OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
143ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
84ae85a3
JR
144verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
145über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
146andere TCP/IP Ports können ebenso über den sicheren Channel
aebfac88
JB
147weitergeleitet werden.
148
84ae85a3
JR
149%description -l es.UTF-8
150SSH es un programa para accesar y ejecutar órdenes en computadores
151remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
6c34819e 152seguro entre dos servidores en una red insegura. Conexiones X11 y
84ae85a3 153puertas TCP/IP arbitrárias también pueden ser usadas por el canal
6c34819e 154seguro.
155
156OpenSSH es el resultado del trabajo del equipo de OpenBSD para
84ae85a3
JR
157continuar la última versión gratuita de SSH, actualizándolo en
158términos de seguridad y recursos,así también eliminando todos los
159algoritmos patentados y colocándolos en bibliotecas separadas
6c34819e 160(OpenSSL).
161
162Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
84ae85a3 163también el paquete openssh-clients u openssh-server o ambos.
6c34819e 164
84ae85a3
JR
165%description -l fr.UTF-8
166OpenSSH (Secure Shell) fournit un accès à un système distant. Il
aebfac88 167remplace telnet, rlogin, rexec et rsh, tout en assurant des
84ae85a3
JR
168communications cryptées securisées entre deux hôtes non fiabilisés sur
169un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
170arbitraires peuvent également être transmis sur le canal sécurisé.
aebfac88 171
84ae85a3 172%description -l it.UTF-8
aebfac88
JB
173OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
174Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
175sicure e crittate tra due host non fidati su una rete non sicura. Le
176connessioni X11 ad una porta TCP/IP arbitraria possono essere
177inoltrate attraverso un canale sicuro.
178
84ae85a3
JR
179%description -l pl.UTF-8
180Ssh (Secure Shell) to program służący do logowania się na zdalną
181maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
182zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
183pomiędzy dwoma hostami.
93e2d77c 184
84ae85a3
JR
185Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
186klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
187co najmniej jeden z pakietów: openssh-clients lub openssh-server.
a42c5034 188
0d5b2bd4 189%if %{with hpn}
84ae85a3
JR
190Ta wersja zawiera łaty z projektu High Performance SSH/SCP
191http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
a42c5034
ER
192zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
193RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
194danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
195TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
088aab43 196%endif
aebfac88 197
84ae85a3 198%description -l pt.UTF-8
aebfac88 199OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
84ae85a3
JR
200telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
201cifradas entre duas máquinas sem confiança mútua sobre uma rede
202insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
aebfac88
JB
203reenviados pelo canal seguro.
204
84ae85a3
JR
205%description -l pt_BR.UTF-8
206SSH é um programa para acessar e executar comandos em máquinas
207remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
208seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
209TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
6c34819e 210
84ae85a3
JR
211OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
212última versão gratuita do SSH, atualizando-o em termos de segurança e
6c34819e 213recursos, assim como removendo todos os algoritmos patenteados e
214colocando-os em bibliotecas separadas (OpenSSL).
215
84ae85a3
JR
216Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
217também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
218
219%description -l ru.UTF-8
220Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
221машину и для выполнения команд на удаленной машине. Она предназначена
222для замены rlogin и rsh и обеспечивает безопасную шифрованную
223коммуникацию между двумя хостами в сети, являющейся небезопасной.
224Соединения X11 и любые порты TCP/IP могут также быть проведены через
225безопасный канал.
226
227OpenSSH - это переделка командой разработчиков OpenBSD последней
228свободной версии SSH, доведенная до современного состояния в терминах
229уровня безопасности и поддерживаемых возможностей. Все патентованные
230алгоритмы вынесены в отдельные библиотеки (OpenSSL).
231
232Этот пакет содержит файлы, необходимые как для клиента, так и для
233сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
234openssh-server, или оба пакета.
235
236%description -l uk.UTF-8
237Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
238машини та для виконання команд на віддаленій машині. Вона призначена
239для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
240між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
241довільні порти TCP/IP можуть також бути проведені через безпечний
242канал.
243
244OpenSSH - це переробка командою розробників OpenBSD останньої вільної
245версії SSH, доведена до сучасного стану в термінах рівня безпеки та
246підтримуваних можливостей. Всі патентовані алгоритми винесені до
247окремих бібліотек (OpenSSL).
248
249Цей пакет містить файли, необхідні як для клієнта, так і для сервера
250OpenSSH. Вам потрібно буде ще встановити openssh-clients,
251openssh-server, чи обидва пакети.
cb086001 252
52000378
AF
253%package clients
254Summary: OpenSSH Secure Shell protocol clients
25e16946
ER
255Summary(es.UTF-8): Clientes de OpenSSH
256Summary(pl.UTF-8): Klienci protokołu Secure Shell
257Summary(pt_BR.UTF-8): Clientes do OpenSSH
258Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
259Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
52000378 260Group: Applications/Networking
f1608a0c 261Requires: %{name}
516496e1 262Provides: ssh-clients
a14c109c 263Obsoletes: ssh-clients
16efbe5b 264%requires_eq_to openssl openssl-devel
6fe24471 265
52000378
AF
266%description clients
267Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 268executing commands in a remote machine. It is intended to replace
269rlogin and rsh, and provide secure encrypted communications between
270two untrusted hosts over an insecure network. X11 connections and
271arbitrary TCP/IP ports can also be forwarded over the secure channel.
6fe24471 272
11530f15 273OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
274it up to date in terms of security and features, as well as removing
275all patented algorithms to seperate libraries (OpenSSL).
52000378 276
11530f15 277This package includes the clients necessary to make encrypted
278connections to SSH servers.
52000378 279
84ae85a3 280%description clients -l es.UTF-8
6c34819e 281Este paquete incluye los clientes que se necesitan para hacer
282conexiones codificadas con servidores SSH.
283
84ae85a3
JR
284%description clients -l pl.UTF-8
285Ssh (Secure Shell) to program służący do logowania się na zdalną
286maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
287zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
288pomiędzy dwoma hostami.
93e2d77c 289
84ae85a3 290Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
93e2d77c 291
84ae85a3
JR
292%description clients -l pt_BR.UTF-8
293Esse pacote inclui os clientes necessários para fazer conexões
6c34819e 294encriptadas com servidores SSH.
295
84ae85a3
JR
296%description clients -l ru.UTF-8
297Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
298машину и для выполнения команд на удаленной машине.
cb086001 299
84ae85a3
JR
300Этот пакет содержит программы-клиенты, необходимые для установления
301зашифрованных соединений с серверами SSH.
cb086001 302
84ae85a3
JR
303%description clients -l uk.UTF-8
304Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
305машини та для виконання команд на віддаленій машині.
cb086001 306
84ae85a3
JR
307Цей пакет містить програми-клієнти, необхідні для встановлення
308зашифрованих з'єднань з серверами SSH.
cb086001 309
8a7ba6eb
AM
310%package clients-agent-profile_d
311Summary: OpenSSH Secure Shell agent init script
4944be5f 312Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
8a7ba6eb
AM
313Group: Applications/Networking
314Requires: %{name}-clients = %{epoch}:%{version}-%{release}
315
316%description clients-agent-profile_d
317profile.d scripts for starting SSH agent.
318
4944be5f
JB
319%description clients-agent-profile_d -l pl.UTF-8
320Skrypty profile.d do uruchamiania agenta SSH.
321
8a7ba6eb
AM
322%package clients-agent-xinitrc
323Summary: OpenSSH Secure Shell agent init script
324Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
325Group: Applications/Networking
326Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
327Requires: xinitrc
328
329%description clients-agent-xinitrc
330xinitrc scripts for starting SSH agent.
331
4944be5f
JB
332%description clients-agent-xinitrc -l pl.UTF-8
333Skrypty xinitrc do uruchamiania agenta SSH.
8a7ba6eb 334
52000378
AF
335%package server
336Summary: OpenSSH Secure Shell protocol server (sshd)
25e16946
ER
337Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
338Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
339Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
340Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
341Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
342Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
343Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
344Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
345Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
52000378 346Group: Networking/Daemons
2ebfbf87 347Requires(post): /sbin/chkconfig
40cb2e83 348Requires(post): grep
0a069c2e 349Requires(post,preun): /sbin/chkconfig
9b604401 350Requires(postun): /usr/sbin/userdel
0a069c2e
ER
351Requires(pre): /bin/id
352Requires(pre): /usr/sbin/useradd
40e0df39 353Requires(post,preun,postun): systemd-units >= 38
0a069c2e 354Requires: %{name} = %{epoch}:%{version}-%{release}
2ebfbf87 355Requires: pam >= %{pam_ver}
c0f446a0 356Requires: rc-scripts >= 0.4.3.0
40e0df39 357Requires: systemd-units >= 38
0a069c2e 358Requires: util-linux
80fcc8c8 359%{?with_ldap:Suggests: %{name}-server-ldap}
0d5b2bd4 360Suggests: /bin/login
141a04d1 361Suggests: xorg-app-xauth
516496e1
ER
362Provides: ssh-server
363Provides: user(sshd)
8615ba71 364%requires_eq_to openssl openssl-devel
52000378
AF
365
366%description server
367Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 368executing commands in a remote machine. It is intended to replace
369rlogin and rsh, and provide secure encrypted communications between
370two untrusted hosts over an insecure network. X11 connections and
371arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 372
11530f15 373OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
374it up to date in terms of security and features, as well as removing
375all patented algorithms to seperate libraries (OpenSSL).
52000378 376
11530f15 377This package contains the secure shell daemon. The sshd is the server
378part of the secure shell protocol and allows ssh clients to connect to
379your host.
6fe24471 380
84ae85a3 381%description server -l de.UTF-8
aebfac88
JB
382Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
383
84ae85a3 384%description server -l es.UTF-8
6c34819e 385Este paquete contiene el servidor SSH. sshd es la parte servidor del
386protocolo secure shell y permite que clientes ssh se conecten a su
387servidor.
388
84ae85a3 389%description server -l fr.UTF-8
aebfac88
JB
390Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
391
84ae85a3 392%description server -l it.UTF-8
aebfac88
JB
393Questo pacchetto installa sshd, il server di OpenSSH.
394
84ae85a3
JR
395%description server -l pl.UTF-8
396Ssh (Secure Shell) to program służący do logowania się na zdalną
397maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
398zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
399pomiędzy dwoma hostami.
93e2d77c 400
84ae85a3 401Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
11530f15 402ssh).
93e2d77c 403
84ae85a3 404%description server -l pt.UTF-8
aebfac88
JB
405Este pacote intala o sshd, o servidor do OpenSSH.
406
84ae85a3
JR
407%description server -l pt_BR.UTF-8
408Esse pacote contém o servidor SSH. O sshd é a parte servidor do
6c34819e 409protocolo secure shell e permite que clientes ssh se conectem ao seu
410host.
411
84ae85a3
JR
412%description server -l ru.UTF-8
413Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
414машину и для выполнения команд на удаленной машине.
cb086001 415
84ae85a3
JR
416Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
417часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
418вашим хостом.
cb086001 419
84ae85a3
JR
420%description server -l uk.UTF-8
421Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
422машини та для виконання команд на віддаленій машині.
cb086001 423
84ae85a3
JR
424Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
425частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
426з вашим хостом.
cb086001 427
44144fb7
ER
428%package server-ldap
429Summary: A LDAP support for open source SSH server daemon
bb7a58b9 430Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
44144fb7 431Group: Daemons
1a0628c8 432Requires: %{name} = %{epoch}:%{version}-%{release}
69658eff 433Requires: openldap-nss-config
44144fb7
ER
434
435%description server-ldap
436OpenSSH LDAP backend is a way how to distribute the authorized tokens
437among the servers in the network.
438
bb7a58b9
JB
439%description server-ldap -l pl.UTF-8
440Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
441tokenów między serwerami w sieci.
442
6e70f4f7 443%package gnome-askpass
52000378 444Summary: OpenSSH GNOME passphrase dialog
25e16946
ER
445Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
446Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
447Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
448Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
449Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
450Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
451Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
452Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
453Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
52000378 454Group: Applications/Networking
96f686c2 455Requires: %{name} = %{epoch}:%{version}-%{release}
f937b661 456Obsoletes: openssh-askpass
0a069c2e
ER
457Obsoletes: ssh-askpass
458Obsoletes: ssh-extras
52000378 459
6e70f4f7 460%description gnome-askpass
52000378 461Ssh (Secure Shell) a program for logging into a remote machine and for
11530f15 462executing commands in a remote machine. It is intended to replace
463rlogin and rsh, and provide secure encrypted communications between
464two untrusted hosts over an insecure network. X11 connections and
465arbitrary TCP/IP ports can also be forwarded over the secure channel.
52000378 466
11530f15 467OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
468it up to date in terms of security and features, as well as removing
469all patented algorithms to seperate libraries (OpenSSL).
52000378
AF
470
471This package contains the GNOME passphrase dialog.
472
84ae85a3
JR
473%description gnome-askpass -l es.UTF-8
474Este paquete contiene un programa que abre una caja de diálogo para
6c34819e 475entrada de passphrase en GNOME.
476
84ae85a3
JR
477%description gnome-askpass -l pl.UTF-8
478Ssh (Secure Shell) to program służący do logowania się na zdalną
479maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
480zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
481pomiędzy dwoma hostami.
93e2d77c 482
84ae85a3 483Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
93e2d77c 484
84ae85a3
JR
485%description gnome-askpass -l pt_BR.UTF-8
486Esse pacote contém um programa que abre uma caixa de diálogo para
6c34819e 487entrada de passphrase no GNOME.
488
84ae85a3
JR
489%description gnome-askpass -l ru.UTF-8
490Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
491машину и для выполнения команд на удаленной машине.
cb086001 492
84ae85a3 493Этот пакет содержит диалог ввода ключевой фразы для использования под
cb086001 494GNOME.
495
84ae85a3
JR
496%description gnome-askpass -l uk.UTF-8
497Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
498машини та для виконання команд на віддаленій машині.
cb086001 499
84ae85a3 500Цей пакет містить діалог вводу ключової фрази для використання під
cb086001 501GNOME.
502
b32891d6
JR
503%package -n openldap-schema-openssh-lpk
504Summary: OpenSSH LDAP Public Key schema
505Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
506Group: Networking/Daemons
507Requires(post,postun): sed >= 4.0
508Requires: openldap-servers
b8d3dcfa
ER
509%if "%{_rpmversion}" >= "5"
510BuildArch: noarch
511%endif
b32891d6
JR
512
513%description -n openldap-schema-openssh-lpk
514This package contains OpenSSH LDAP Public Key schema for openldap.
515
516%description -n openldap-schema-openssh-lpk -l pl.UTF-8
0d5b2bd4
ER
517Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
518openldap-a.
b32891d6 519
52000378 520%prep
ecf377a3 521%setup -q
4946f6e5 522%patch0 -p1
1aca01a4 523%patch2 -p1
200ba837 524%patch3 -p1
8e00389d
ER
525%patch4 -p1
526%patch5 -p1
501aed94 527%patch6 -p1
c53de5e9 528%patch7 -p1
a46537e7 529%patch8 -p1
ec3e8a5a 530
516496e1 531%{?with_hpn:%patch9 -p1}
8d59ede4 532%patch10 -p1
100234b3 533%patch11 -p1
c70906af 534
eefe27ae 535%patch14 -p1
7effd328 536%{!?with_ldap:%patch15 -p1}
cebd27df 537%{?with_libseccomp:%patch16 -p1}
52000378 538
a42c5034
ER
539%if "%{pld_release}" == "ac"
540# fix for missing x11.pc
8f8ef1eb 541%{__sed} -i -e 's/\(`$(PKG_CONFIG) --libs gtk+-2.0\) x11`/\1` -lX11/' contrib/Makefile
a42c5034
ER
542%endif
543
afde20c1
AM
544# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
545sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
546
8e00389d
ER
547grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
548%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
549
60e5e1f7
ER
550# prevent being ovewritten by aclocal calls
551mv aclocal.m4 acinclude.m4
552
52000378 553%build
64f1c35c 554cp /usr/share/automake/config.sub .
0b24ec17 555%{__aclocal}
5c76eb87 556%{__autoconf}
501aed94 557%{__autoheader}
95c415ad 558CPPFLAGS="%{rpmcppflags} -DCHROOT -std=gnu99"
52000378 559%configure \
c59fae24 560 PERL=%{__perl} \
26d23d17
JB
561 --disable-strip \
562 --enable-utmpx \
563 --enable-wtmpx \
93e2d77c 564 --with-4in6 \
26d23d17
JB
565 %{?with_audit:--with-audit=linux} \
566 --with-ipaddr-display \
4a5c0c7d 567 %{?with_kerberos5:--with-kerberos5=/usr} \
8e00389d 568 --with-ldap%{!?with_ldap:=no} \
26d23d17
JB
569 %{?with_libedit:--with-libedit} \
570 --with-mantype=man \
571 --with-md5-passwords \
572 --with-pam \
05fbd2e9 573 --with-pid-dir=%{_localstatedir}/run \
26d23d17 574 --with-privsep-path=%{_privsepdir} \
d9c4ed5d 575 --with-privsep-user=sshd \
cebd27df
ER
576%if "%{?sandbox}" != ""
577 --with-sandbox=%{sandbox} \
4b2f4b32 578%endif
26d23d17 579 %{?with_selinux:--with-selinux} \
2ebfbf87 580%if "%{pld_release}" == "ac"
26d23d17 581 --with-xauth=/usr/X11R6/bin/xauth
2ebfbf87 582%else
26d23d17 583 --with-xauth=%{_bindir}/xauth
2ebfbf87 584%endif
82f989ae 585
b8002dec 586echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
f9bf943b 587
100832a0 588%{__make}
475ef6df 589
6ab60e34
AM
590%{?with_tests:%{__make} tests}
591
40cb2e83 592cd contrib
9cfed0b2 593%if %{with gnome}
40cb2e83
JB
594%{__make} gnome-ssh-askpass1 \
595 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
596%endif
9cfed0b2 597%if %{with gtk}
40cb2e83
JB
598%{__make} gnome-ssh-askpass2 \
599 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
600%endif
6fe24471
AF
601
602%install
603rm -rf $RPM_BUILD_ROOT
982e1069 604install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{pam.d,rc.d/init.d,sysconfig,security,env.d}} \
c75fc765 605 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
8a7ba6eb 606install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
52000378 607
9a2a459a
PG
608%{__make} install \
609 DESTDIR=$RPM_BUILD_ROOT
0d32b20f 610
486d736c 611bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
40cb2e83 612
3b7de962
ER
613install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
614cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/sshd
55c2af60
ER
615cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
616cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
35cb43f7 617ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
55c2af60
ER
618cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
619cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
c0f446a0 620
35cb43f7
ER
621cp -p %{SOURCE9} %{SOURCE11} %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
622install -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
c75fc765 623
35cb43f7 624%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' \
d3fc9aae 625 $RPM_BUILD_ROOT%{systemdunitdir}/sshd.service \
35cb43f7 626 $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
84b4a299 627
9cfed0b2 628%if %{with gnome}
55c2af60 629install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
40cb2e83 630%endif
9cfed0b2 631%if %{with gtk}
55c2af60 632install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
1d1e6997
PG
633%endif
634%if %{with gnome} || %{with gtk}
6157007b 635cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
1d1e6997
PG
636#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
637EOF
6157007b 638cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
1d1e6997
PG
639#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
640EOF
4ae0bc0d 641ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
40cb2e83 642%endif
6e70f4f7 643
55c2af60
ER
644install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
645cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
0906c8d0 646
26d23d17 647%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
5f72fe6f 648echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
41897191 649
ffbc041f 650touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
643dc12f 651
b8002dec 652cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
1d1e6997
PG
653#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
654EOF
655
3b7de962
ER
656%if "%{pld_release}" == "ac"
657# not present in ac, no point searching it
658%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
659# openssl on ac does not have OPENSSL_HAS_ECC
660%{__sed} -i -e '/ecdsa/d' $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
661%endif
662
663%if %{without audit}
664# remove recording user's login uid to the process attribute
665%{__sed} -i -e '/pam_loginuid.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
666%endif
667
26d23d17 668%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
f4e7272b 669%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
92815192 670
6fe24471
AF
671%clean
672rm -rf $RPM_BUILD_ROOT
673
b259ae2c
ER
674%post clients
675%env_update
676
677%postun clients
678%env_update
679
680%post gnome-askpass
681%env_update
682
683%postun gnome-askpass
684%env_update
685
8a304ceb 686%pre server
0225d3b8 687%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
4c8ae2f8 688
52000378 689%post server
d7fde396 690/sbin/chkconfig --add sshd
fb0e16d1 691%service sshd reload "OpenSSH Daemon"
c75fc765
JR
692NORESTART=1
693%systemd_post sshd.service
6fe24471 694
52000378 695%preun server
d7fde396 696if [ "$1" = "0" ]; then
b054de44 697 %service sshd stop
d7fde396 698 /sbin/chkconfig --del sshd
699fi
c75fc765 700%systemd_preun sshd.service
6fe24471 701
9b604401
JB
702%postun server
703if [ "$1" = "0" ]; then
5f4ffc90 704 %userremove sshd
9b604401 705fi
c75fc765 706%systemd_reload
9b604401 707
ec3e8a5a
AM
708%triggerpostun server -- %{name}-server < 6.2p1-1
709cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
710sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
711
c75fc765 712%triggerpostun server -- %{name}-server < 2:5.9p1-8
3906e3c0
ER
713# lpk.patch to ldap.patch
714if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
715 echo >&2 "Migrating LPK patch to LDAP patch"
716 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
717 %{__sed} -i -e '
718 # disable old configs
719 # just UseLPK/LkpLdapConf supported for now
a3c4f69a
ER
720 s/^\s*UseLPK/## Obsolete &/
721 s/^\s*Lpk/## Obsolete &/
3906e3c0 722 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
fb0e16d1 723 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
3906e3c0 724 ' %{_sysconfdir}/sshd_config
c75fc765
JR
725 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
726 /bin/systemctl try-restart sshd.service || :
727 else
728 %service -q sshd reload
729 fi
3906e3c0 730fi
c75fc765 731%systemd_trigger sshd.service
76ae1815
JR
732if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
733%banner %{name}-server -e << EOF
734!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
735! Native systemd support for sshd has been installed. !
736! Restarting sshd.service with systemctl WILL kill all !
737! active ssh sessions (daemon as such will be started). !
738!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
739EOF
740fi
3906e3c0 741
7073aeeb
JR
742%post -n openldap-schema-openssh-lpk
743%openldap_schema_register %{schemadir}/openssh-lpk.schema
744%service -q ldap restart
745
746%postun -n openldap-schema-openssh-lpk
747if [ "$1" = "0" ]; then
748 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
749 %service -q ldap restart
750fi
751
6fe24471 752%files
52000378 753%defattr(644,root,root,755)
afde20c1 754%doc TODO README OVERVIEW CREDITS Change*
a6eef44c 755%attr(755,root,root) %{_bindir}/ssh-key*
942a5500 756#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
a6eef44c 757%{_mandir}/man1/ssh-key*.1*
942a5500 758#%{_mandir}/man1/ssh-vulnkey*.1*
52000378 759%dir %{_sysconfdir}
9df62d0f 760%dir %{_libexecdir}
52000378
AF
761
762%files clients
763%defattr(644,root,root,755)
96f686c2
JB
764%attr(755,root,root) %{_bindir}/ssh
765%attr(755,root,root) %{_bindir}/slogin
766%attr(755,root,root) %{_bindir}/sftp
767%attr(755,root,root) %{_bindir}/ssh-agent
768%attr(755,root,root) %{_bindir}/ssh-add
0906c8d0 769%attr(755,root,root) %{_bindir}/ssh-copy-id
96f686c2 770%attr(755,root,root) %{_bindir}/scp
794e0987
JB
771%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
772%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
52000378
AF
773%{_mandir}/man1/scp.1*
774%{_mandir}/man1/ssh.1*
41897191 775%{_mandir}/man1/slogin.1*
a6eef44c 776%{_mandir}/man1/sftp.1*
52000378
AF
777%{_mandir}/man1/ssh-agent.1*
778%{_mandir}/man1/ssh-add.1*
0906c8d0 779%{_mandir}/man1/ssh-copy-id.1*
902cef13 780%{_mandir}/man5/ssh_config.5*
2b7669a6 781%lang(it) %{_mandir}/it/man1/ssh.1*
782%lang(it) %{_mandir}/it/man5/ssh_config.5*
783%lang(pl) %{_mandir}/pl/man1/scp.1*
784%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
ec82f607
JB
785
786# for host-based auth (suid required for accessing private host key)
787#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
788#%{_mandir}/man8/ssh-keysign.8*
52000378 789
8a7ba6eb
AM
790%files clients-agent-profile_d
791%defattr(644,root,root,755)
792%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
793%attr(755,root,root) /etc/profile.d/ssh-agent.sh
794
795%files clients-agent-xinitrc
796%defattr(644,root,root,755)
797%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
798
52000378
AF
799%files server
800%defattr(644,root,root,755)
801%attr(755,root,root) %{_sbindir}/sshd
a6eef44c 802%attr(755,root,root) %{_libexecdir}/sftp-server
ad852e00 803%attr(755,root,root) %{_libexecdir}/ssh-keysign
50835229 804%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
c75fc765 805%attr(755,root,root) %{_libexecdir}/sshd-keygen
52000378 806%{_mandir}/man8/sshd.8*
a6eef44c 807%{_mandir}/man8/sftp-server.8*
ad852e00 808%{_mandir}/man8/ssh-keysign.8*
50835229 809%{_mandir}/man8/ssh-pkcs11-helper.8*
902cef13 810%{_mandir}/man5/sshd_config.5*
78aa4c3c 811%{_mandir}/man5/moduli.5*
794e0987
JB
812%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
813%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
634d69b4 814%attr(640,root,root) %{_sysconfdir}/moduli
52000378 815%attr(754,root,root) /etc/rc.d/init.d/sshd
794e0987
JB
816%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
817%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
c75fc765 818%{systemdunitdir}/sshd.service
84b4a299
ER
819%{systemdunitdir}/sshd.socket
820%{systemdunitdir}/sshd@.service
52000378 821
44144fb7
ER
822%if %{with ldap}
823%files server-ldap
824%defattr(644,root,root,755)
825%doc HOWTO.ldap-keys ldap.conf
826%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
827%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
828%{_mandir}/man5/ssh-ldap.conf.5*
829%{_mandir}/man8/ssh-ldap-helper.8*
830%endif
831
0d32b20f 832%if %{with gnome} || %{with gtk}
40cb2e83
JB
833%files gnome-askpass
834%defattr(644,root,root,755)
794e0987 835%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
40cb2e83
JB
836%dir %{_libexecdir}/ssh
837%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
4ae0bc0d 838%attr(755,root,root) %{_libexecdir}/ssh-askpass
40cb2e83 839%endif
b32891d6
JR
840
841%if %{with ldap}
842%files -n openldap-schema-openssh-lpk
843%defattr(644,root,root,755)
844%{schemadir}/openssh-lpk.schema
845%endif
This page took 0.244546 seconds and 4 git commands to generate.