]> git.pld-linux.org Git - packages/openssh.git/blame_incremental - openssh.spec
- release 2 (openssl 1.1.1h)
[packages/openssh.git] / openssh.spec
... / ...
CommitLineData
1# TODO:
2# - add trigger to enable this:
3# * sshd(8): This release turns on pre-auth sandboxing sshd by default for
4# new installs, by setting UsePrivilegeSeparation=sandbox in sshd_config.
5#
6# Conditional build:
7%bcond_without audit # sshd audit support
8%bcond_with gnome # gnome-askpass (GNOME 1.x) utility
9%bcond_without gtk # gnome-askpass (GTK+ 2.x) utility
10%bcond_without ldap # LDAP support
11%bcond_with ldns # DNSSEC support via libldns
12%bcond_without libedit # libedit (editline/history support in sftp client)
13%bcond_without kerberos5 # Kerberos5 support
14%bcond_without selinux # SELinux support
15%bcond_without libseccomp # use libseccomp for seccomp privsep (requires 3.5 kernel)
16%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
17%bcond_without tests # test suite
18%bcond_with tests_conch # run conch interoperability tests
19
20# gtk2-based gnome-askpass means no gnome1-based
21%{?with_gtk:%undefine with_gnome}
22
23%if "%{pld_release}" == "ac"
24%define pam_ver 0.79.0
25%else
26%define pam_ver 1:1.1.8-5
27%endif
28Summary: OpenSSH free Secure Shell (SSH) implementation
29Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
30Summary(es.UTF-8): Implementación libre de SSH
31Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
32Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
33Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
34Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
35Summary(pt_BR.UTF-8): Implementação livre do SSH
36Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
37Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
38Name: openssh
39Version: 8.4p1
40Release: 2
41Epoch: 2
42License: BSD
43Group: Applications/Networking
44Source0: http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
45# Source0-md5: 8f897870404c088e4aa7d1c1c58b526b
46Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
47# Source1-md5: 66943d481cc422512b537bcc2c7400d1
48Source2: %{name}d.init
49Source3: %{name}d.pamd
50Source4: %{name}.sysconfig
51Source5: ssh-agent.sh
52Source6: ssh-agent.conf
53Source7: %{name}-lpk.schema
54Source9: sshd.service
55Source10: sshd-keygen
56Source11: sshd.socket
57Source12: sshd@.service
58Patch0: %{name}-no-pty-tests.patch
59Patch1: %{name}-tests-reuseport.patch
60Patch2: %{name}-pam_misc.patch
61Patch3: %{name}-sigpipe.patch
62# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
63Patch4: %{name}-ldap.patch
64Patch5: %{name}-ldap-fixes.patch
65Patch6: ldap.conf.patch
66Patch7: %{name}-config.patch
67Patch8: ldap-helper-sigpipe.patch
68# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
69# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
70Patch9: %{name}-5.2p1-hpn13v6.diff
71
72Patch11: %{name}-chroot.patch
73Patch12: openssh-bug-2905.patch
74Patch13: %{name}-skip-interop-tests.patch
75Patch14: %{name}-bind.patch
76Patch15: %{name}-disable_ldap.patch
77URL: http://www.openssh.com/portable.html
78BuildRequires: %{__perl}
79%{?with_audit:BuildRequires: audit-libs-devel}
80BuildRequires: autoconf >= 2.50
81BuildRequires: automake
82%{?with_gnome:BuildRequires: gnome-libs-devel}
83%{?with_gtk:BuildRequires: gtk+2-devel}
84%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
85%{?with_ldns:BuildRequires: ldns-devel}
86%{?with_libedit:BuildRequires: libedit-devel}
87BuildRequires: libfido2-devel >= 1.5.0
88BuildRequires: libseccomp-devel
89%{?with_selinux:BuildRequires: libselinux-devel}
90%{?with_ldap:BuildRequires: openldap-devel}
91BuildRequires: openssl-devel >= 1.1.0g
92BuildRequires: pam-devel
93%{?with_gtk:BuildRequires: pkgconfig}
94%if %{with tests} && %{with tests_conch}
95BuildRequires: python-TwistedConch
96%endif
97BuildRequires: rpm >= 4.4.9-56
98BuildRequires: rpmbuild(macros) >= 1.627
99BuildRequires: sed >= 4.0
100BuildRequires: zlib-devel >= 1.2.3
101%if %{with tests} && 0%(id -u sshd >/dev/null 2>&1; echo $?)
102BuildRequires: %{name}-server
103%endif
104%if %{with tests} && %{with libseccomp}
105# libseccomp based sandbox requires NO_NEW_PRIVS prctl flag
106BuildRequires: uname(release) >= 3.5
107%endif
108Requires: zlib >= 1.2.3
109%if "%{pld_release}" == "ac"
110Requires: filesystem >= 2.0-1
111Requires: pam >= 0.79.0
112%else
113Requires: filesystem >= 3.0-11
114Requires: pam >= %{pam_ver}
115Suggests: xorg-app-xauth
116%endif
117Obsoletes: ssh
118BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
119
120%define _sysconfdir /etc/ssh
121%define _libexecdir %{_libdir}/%{name}
122%define _privsepdir /usr/share/empty
123%define schemadir /usr/share/openldap/schema
124
125%description
126Ssh (Secure Shell) a program for logging into a remote machine and for
127executing commands in a remote machine. It is intended to replace
128rlogin and rsh, and provide secure encrypted communications between
129two untrusted hosts over an insecure network. X11 connections and
130arbitrary TCP/IP ports can also be forwarded over the secure channel.
131
132OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
133it up to date in terms of security and features, as well as removing
134all patented algorithms to seperate libraries (OpenSSL).
135
136This package includes the core files necessary for both the OpenSSH
137client and server. To make this package useful, you should also
138install openssh-clients, openssh-server, or both.
139
140%if %{with hpn}
141This release includes High Performance SSH/SCP patches from
142http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
143increase throughput on fast connections with high RTT (20-150 msec).
144See the website for '-w' values for your connection and /proc/sys TCP
145values. BTW. in a LAN you have got generally RTT < 1 msec.
146%endif
147
148%description -l de.UTF-8
149OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
150ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
151verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
152über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
153andere TCP/IP Ports können ebenso über den sicheren Channel
154weitergeleitet werden.
155
156%description -l es.UTF-8
157SSH es un programa para accesar y ejecutar órdenes en computadores
158remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
159seguro entre dos servidores en una red insegura. Conexiones X11 y
160puertas TCP/IP arbitrárias también pueden ser usadas por el canal
161seguro.
162
163OpenSSH es el resultado del trabajo del equipo de OpenBSD para
164continuar la última versión gratuita de SSH, actualizándolo en
165términos de seguridad y recursos,así también eliminando todos los
166algoritmos patentados y colocándolos en bibliotecas separadas
167(OpenSSL).
168
169Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
170también el paquete openssh-clients u openssh-server o ambos.
171
172%description -l fr.UTF-8
173OpenSSH (Secure Shell) fournit un accès à un système distant. Il
174remplace telnet, rlogin, rexec et rsh, tout en assurant des
175communications cryptées securisées entre deux hôtes non fiabilisés sur
176un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
177arbitraires peuvent également être transmis sur le canal sécurisé.
178
179%description -l it.UTF-8
180OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
181Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
182sicure e crittate tra due host non fidati su una rete non sicura. Le
183connessioni X11 ad una porta TCP/IP arbitraria possono essere
184inoltrate attraverso un canale sicuro.
185
186%description -l pl.UTF-8
187Ssh (Secure Shell) to program służący do logowania się na zdalną
188maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
189zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
190pomiędzy dwoma hostami.
191
192Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
193klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
194co najmniej jeden z pakietów: openssh-clients lub openssh-server.
195
196%if %{with hpn}
197Ta wersja zawiera łaty z projektu High Performance SSH/SCP
198http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
199zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
200RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
201danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
202TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
203%endif
204
205%description -l pt.UTF-8
206OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
207telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
208cifradas entre duas máquinas sem confiança mútua sobre uma rede
209insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
210reenviados pelo canal seguro.
211
212%description -l pt_BR.UTF-8
213SSH é um programa para acessar e executar comandos em máquinas
214remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
215seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
216TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
217
218OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
219última versão gratuita do SSH, atualizando-o em termos de segurança e
220recursos, assim como removendo todos os algoritmos patenteados e
221colocando-os em bibliotecas separadas (OpenSSL).
222
223Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
224também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
225
226%description -l ru.UTF-8
227Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
228машину и для выполнения команд на удаленной машине. Она предназначена
229для замены rlogin и rsh и обеспечивает безопасную шифрованную
230коммуникацию между двумя хостами в сети, являющейся небезопасной.
231Соединения X11 и любые порты TCP/IP могут также быть проведены через
232безопасный канал.
233
234OpenSSH - это переделка командой разработчиков OpenBSD последней
235свободной версии SSH, доведенная до современного состояния в терминах
236уровня безопасности и поддерживаемых возможностей. Все патентованные
237алгоритмы вынесены в отдельные библиотеки (OpenSSL).
238
239Этот пакет содержит файлы, необходимые как для клиента, так и для
240сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
241openssh-server, или оба пакета.
242
243%description -l uk.UTF-8
244Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
245машини та для виконання команд на віддаленій машині. Вона призначена
246для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
247між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
248довільні порти TCP/IP можуть також бути проведені через безпечний
249канал.
250
251OpenSSH - це переробка командою розробників OpenBSD останньої вільної
252версії SSH, доведена до сучасного стану в термінах рівня безпеки та
253підтримуваних можливостей. Всі патентовані алгоритми винесені до
254окремих бібліотек (OpenSSL).
255
256Цей пакет містить файли, необхідні як для клієнта, так і для сервера
257OpenSSH. Вам потрібно буде ще встановити openssh-clients,
258openssh-server, чи обидва пакети.
259
260%package clients
261Summary: OpenSSH Secure Shell protocol clients
262Summary(es.UTF-8): Clientes de OpenSSH
263Summary(pl.UTF-8): Klienci protokołu Secure Shell
264Summary(pt_BR.UTF-8): Clientes do OpenSSH
265Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
266Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
267Group: Applications/Networking
268Requires: %{name}
269Suggests: %{name}-clients-helper-fido = %{epoch}:%{version}-%{release}
270Provides: ssh-clients
271Obsoletes: ssh-clients
272%requires_eq_to openssl openssl-devel
273
274%description clients
275Ssh (Secure Shell) a program for logging into a remote machine and for
276executing commands in a remote machine. It is intended to replace
277rlogin and rsh, and provide secure encrypted communications between
278two untrusted hosts over an insecure network. X11 connections and
279arbitrary TCP/IP ports can also be forwarded over the secure channel.
280
281OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
282it up to date in terms of security and features, as well as removing
283all patented algorithms to seperate libraries (OpenSSL).
284
285This package includes the clients necessary to make encrypted
286connections to SSH servers.
287
288%description clients -l es.UTF-8
289Este paquete incluye los clientes que se necesitan para hacer
290conexiones codificadas con servidores SSH.
291
292%description clients -l pl.UTF-8
293Ssh (Secure Shell) to program służący do logowania się na zdalną
294maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
295zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
296pomiędzy dwoma hostami.
297
298Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
299
300%description clients -l pt_BR.UTF-8
301Esse pacote inclui os clientes necessários para fazer conexões
302encriptadas com servidores SSH.
303
304%description clients -l ru.UTF-8
305Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
306машину и для выполнения команд на удаленной машине.
307
308Этот пакет содержит программы-клиенты, необходимые для установления
309зашифрованных соединений с серверами SSH.
310
311%description clients -l uk.UTF-8
312Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
313машини та для виконання команд на віддаленій машині.
314
315Цей пакет містить програми-клієнти, необхідні для встановлення
316зашифрованих з'єднань з серверами SSH.
317
318%package clients-agent-profile_d
319Summary: OpenSSH Secure Shell agent init script
320Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
321Group: Applications/Networking
322Requires: %{name}-clients = %{epoch}:%{version}-%{release}
323
324%description clients-agent-profile_d
325profile.d scripts for starting SSH agent.
326
327%description clients-agent-profile_d -l pl.UTF-8
328Skrypty profile.d do uruchamiania agenta SSH.
329
330%package clients-agent-xinitrc
331Summary: OpenSSH Secure Shell agent init script
332Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
333Group: Applications/Networking
334Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
335Requires: xinitrc
336
337%description clients-agent-xinitrc
338xinitrc scripts for starting SSH agent.
339
340%description clients-agent-xinitrc -l pl.UTF-8
341Skrypty xinitrc do uruchamiania agenta SSH.
342
343%package clients-helper-fido
344Summary: OpenSSH helper for FIDO authenticator
345Summary(pl.UTF-8): OpenSSH helper obsługujący klucz autoryzujący FIDO
346Group: Applications/Networking
347Requires: %{name}-clients = %{epoch}:%{version}-%{release}
348Requires: libfido2 >= 1.5.0
349
350%description clients-helper-fido
351OpenSSH helper for FIDO authenticator.
352
353%description clients-helper-fido -l pl.UTF-8
354OpenSSH helper obsługujący klucz autoryzujący FIDO.
355
356%package server
357Summary: OpenSSH Secure Shell protocol server (sshd)
358Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
359Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
360Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
361Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
362Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
363Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
364Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
365Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
366Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
367Group: Networking/Daemons
368Requires(post): /sbin/chkconfig
369Requires(post): grep
370Requires(post,preun): /sbin/chkconfig
371Requires(postun): /usr/sbin/userdel
372Requires(pre): /bin/id
373Requires(pre): /usr/sbin/useradd
374Requires(post,preun,postun): systemd-units >= 38
375Requires: %{name} = %{epoch}:%{version}-%{release}
376Requires: pam >= %{pam_ver}
377Requires: rc-scripts >= 0.4.3.0
378Requires: systemd-units >= 38
379%{?with_libseccomp:Requires: uname(release) >= 3.5}
380Requires: util-linux
381%{?with_ldap:Suggests: %{name}-server-ldap}
382Suggests: /bin/login
383Suggests: xorg-app-xauth
384Provides: ssh-server
385Provides: user(sshd)
386%requires_eq_to openssl openssl-devel
387
388%description server
389Ssh (Secure Shell) a program for logging into a remote machine and for
390executing commands in a remote machine. It is intended to replace
391rlogin and rsh, and provide secure encrypted communications between
392two untrusted hosts over an insecure network. X11 connections and
393arbitrary TCP/IP ports can also be forwarded over the secure channel.
394
395OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
396it up to date in terms of security and features, as well as removing
397all patented algorithms to seperate libraries (OpenSSL).
398
399This package contains the secure shell daemon. The sshd is the server
400part of the secure shell protocol and allows ssh clients to connect to
401your host.
402
403%description server -l de.UTF-8
404Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
405
406%description server -l es.UTF-8
407Este paquete contiene el servidor SSH. sshd es la parte servidor del
408protocolo secure shell y permite que clientes ssh se conecten a su
409servidor.
410
411%description server -l fr.UTF-8
412Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
413
414%description server -l it.UTF-8
415Questo pacchetto installa sshd, il server di OpenSSH.
416
417%description server -l pl.UTF-8
418Ssh (Secure Shell) to program służący do logowania się na zdalną
419maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
420zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
421pomiędzy dwoma hostami.
422
423Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
424ssh).
425
426%description server -l pt.UTF-8
427Este pacote intala o sshd, o servidor do OpenSSH.
428
429%description server -l pt_BR.UTF-8
430Esse pacote contém o servidor SSH. O sshd é a parte servidor do
431protocolo secure shell e permite que clientes ssh se conectem ao seu
432host.
433
434%description server -l ru.UTF-8
435Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
436машину и для выполнения команд на удаленной машине.
437
438Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
439часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
440вашим хостом.
441
442%description server -l uk.UTF-8
443Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
444машини та для виконання команд на віддаленій машині.
445
446Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
447частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
448з вашим хостом.
449
450%package server-ldap
451Summary: A LDAP support for open source SSH server daemon
452Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
453Group: Daemons
454Requires: %{name} = %{epoch}:%{version}-%{release}
455Requires: openldap-nss-config
456
457%description server-ldap
458OpenSSH LDAP backend is a way how to distribute the authorized tokens
459among the servers in the network.
460
461%description server-ldap -l pl.UTF-8
462Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
463tokenów między serwerami w sieci.
464
465%package gnome-askpass
466Summary: OpenSSH GNOME passphrase dialog
467Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
468Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
469Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
470Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
471Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
472Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
473Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
474Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
475Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
476Group: Applications/Networking
477Requires: %{name} = %{epoch}:%{version}-%{release}
478Obsoletes: openssh-askpass
479Obsoletes: ssh-askpass
480Obsoletes: ssh-extras
481
482%description gnome-askpass
483Ssh (Secure Shell) a program for logging into a remote machine and for
484executing commands in a remote machine. It is intended to replace
485rlogin and rsh, and provide secure encrypted communications between
486two untrusted hosts over an insecure network. X11 connections and
487arbitrary TCP/IP ports can also be forwarded over the secure channel.
488
489OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
490it up to date in terms of security and features, as well as removing
491all patented algorithms to seperate libraries (OpenSSL).
492
493This package contains the GNOME passphrase dialog.
494
495%description gnome-askpass -l es.UTF-8
496Este paquete contiene un programa que abre una caja de diálogo para
497entrada de passphrase en GNOME.
498
499%description gnome-askpass -l pl.UTF-8
500Ssh (Secure Shell) to program służący do logowania się na zdalną
501maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
502zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
503pomiędzy dwoma hostami.
504
505Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
506
507%description gnome-askpass -l pt_BR.UTF-8
508Esse pacote contém um programa que abre uma caixa de diálogo para
509entrada de passphrase no GNOME.
510
511%description gnome-askpass -l ru.UTF-8
512Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
513машину и для выполнения команд на удаленной машине.
514
515Этот пакет содержит диалог ввода ключевой фразы для использования под
516GNOME.
517
518%description gnome-askpass -l uk.UTF-8
519Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
520машини та для виконання команд на віддаленій машині.
521
522Цей пакет містить діалог вводу ключової фрази для використання під
523GNOME.
524
525%package -n openldap-schema-openssh-lpk
526Summary: OpenSSH LDAP Public Key schema
527Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
528Group: Networking/Daemons
529Requires(post,postun): sed >= 4.0
530Requires: openldap-servers
531%if "%{_rpmversion}" >= "5"
532BuildArch: noarch
533%endif
534
535%description -n openldap-schema-openssh-lpk
536This package contains OpenSSH LDAP Public Key schema for openldap.
537
538%description -n openldap-schema-openssh-lpk -l pl.UTF-8
539Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
540openldap-a.
541
542%prep
543%setup -q
544%patch0 -p1
545%patch1 -p1
546%patch2 -p1
547%patch3 -p1
548%patch4 -p1
549%patch5 -p1
550%patch6 -p1
551%patch7 -p1
552%patch8 -p1
553
554%{?with_hpn:%patch9 -p1}
555
556%patch11 -p1
557%patch12 -p1
558%patch13 -p1
559
560%patch14 -p1
561%{!?with_ldap:%patch15 -p1}
562
563%if "%{pld_release}" == "ac"
564# fix for missing x11.pc
565%{__sed} -i -e 's/\(`$(PKG_CONFIG) --libs gtk+-2.0\) x11`/\1` -lX11/' contrib/Makefile
566%endif
567
568# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
569sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh -lopenbsd-compat#g' Makefile*
570
571grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
572%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
573
574# prevent being ovewritten by aclocal calls
575%{__mv} aclocal.m4 acinclude.m4
576
577%build
578cp /usr/share/automake/config.sub .
579%{__aclocal}
580%{__autoconf}
581%{__autoheader}
582CPPFLAGS="%{rpmcppflags} -DCHROOT -std=gnu99"
583%configure \
584 PERL=%{__perl} \
585 --disable-strip \
586 --enable-utmpx \
587 --enable-wtmpx \
588 --with-4in6 \
589 %{?with_audit:--with-audit=linux} \
590 --with-ipaddr-display \
591 %{?with_kerberos5:--with-kerberos5=/usr} \
592 --with-ldap%{!?with_ldap:=no} \
593 %{?with_ldns:--with-ldns} \
594 %{?with_libedit:--with-libedit} \
595 --with-mantype=man \
596 --with-md5-passwords \
597 --with-pam \
598 --with-pid-dir=%{_localstatedir}/run \
599 --with-privsep-path=%{_privsepdir} \
600 --with-privsep-user=sshd \
601 --with-security-key-builtin \
602 %{?with_selinux:--with-selinux} \
603%if "%{pld_release}" == "ac"
604 --with-xauth=/usr/X11R6/bin/xauth
605%else
606 --with-sandbox=seccomp_filter \
607 --with-xauth=%{_bindir}/xauth
608%endif
609
610echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
611
612%{__make}
613
614%if %{with tests}
615%{__make} -j1 tests \
616 TEST_SSH_PORT=$((4242 + ${RANDOM:-$$} % 1000)) \
617 TEST_SSH_TRACE="yes" \
618%if %{without tests_conch}
619 SKIP_LTESTS="conch-ciphers"
620%endif
621%endif
622
623cd contrib
624%if %{with gnome}
625%{__make} gnome-ssh-askpass1 \
626 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
627%endif
628%if %{with gtk}
629%{__make} gnome-ssh-askpass2 \
630 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
631%endif
632
633%install
634rm -rf $RPM_BUILD_ROOT
635install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{pam.d,rc.d/init.d,sysconfig,security,env.d}} \
636 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
637install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
638
639%{__make} install \
640 DESTDIR=$RPM_BUILD_ROOT
641
642bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
643
644install -p %{SOURCE2} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
645cp -p %{SOURCE3} $RPM_BUILD_ROOT/etc/pam.d/sshd
646cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
647cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
648ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
649cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
650cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
651
652cp -p %{SOURCE9} %{SOURCE11} %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
653install -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
654
655%{__sed} -i -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' \
656 $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd \
657 $RPM_BUILD_ROOT%{systemdunitdir}/sshd.service \
658 $RPM_BUILD_ROOT%{systemdunitdir}/sshd@.service \
659 $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
660
661%if %{with gnome}
662install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
663%endif
664%if %{with gtk}
665install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
666%endif
667%if %{with gnome} || %{with gtk}
668cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
669#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
670EOF
671cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
672#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
673EOF
674ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
675%endif
676
677install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
678cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
679
680touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
681
682cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
683#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
684EOF
685
686%if "%{pld_release}" == "ac"
687# not present in ac, no point searching it
688%{__sed} -i -e '/pam_keyinit.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
689# openssl on ac does not have OPENSSL_HAS_ECC
690%{__sed} -i -e '/ecdsa/d' $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
691%endif
692
693%if %{without audit}
694# remove recording user's login uid to the process attribute
695%{__sed} -i -e '/pam_loginuid.so/d' $RPM_BUILD_ROOT/etc/pam.d/sshd
696%endif
697
698%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
699%{?with_ldap:%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf}
700
701%clean
702rm -rf $RPM_BUILD_ROOT
703
704%post clients
705%env_update
706
707%postun clients
708%env_update
709
710%post gnome-askpass
711%env_update
712
713%postun gnome-askpass
714%env_update
715
716%pre server
717%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
718
719%post server
720/sbin/chkconfig --add sshd
721%service sshd reload "OpenSSH Daemon"
722NORESTART=1
723%systemd_post sshd.service
724
725%preun server
726if [ "$1" = "0" ]; then
727 %service sshd stop
728 /sbin/chkconfig --del sshd
729fi
730%systemd_preun sshd.service
731
732%postun server
733if [ "$1" = "0" ]; then
734 %userremove sshd
735fi
736%systemd_reload
737
738%triggerpostun server -- %{name}-server < 2:7.0p1-2
739%banner %{name}-server -e << EOF
740!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!
741! Starting from openssh 7.0 DSA keys are disabled !
742! on server and client side. You will NOT be able !
743! to use DSA keys for authentication. Please read !
744! about PubkeyAcceptedKeyTypes in man ssh_config. !
745!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
746EOF
747
748%triggerpostun server -- %{name}-server < 6.2p1-1
749cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
750sed -i -e 's#AuthorizedKeysCommandRunAs#AuthorizedKeysCommandUser##g' %{_sysconfdir}/sshd_config
751
752%triggerpostun server -- %{name}-server < 2:5.9p1-8
753# lpk.patch to ldap.patch
754if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
755 echo >&2 "Migrating LPK patch to LDAP patch"
756 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
757 %{__sed} -i -e '
758 # disable old configs
759 # just UseLPK/LkpLdapConf supported for now
760 s/^\s*UseLPK/## Obsolete &/
761 s/^\s*Lpk/## Obsolete &/
762 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
763 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
764 ' %{_sysconfdir}/sshd_config
765 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
766 /bin/systemctl try-restart sshd.service || :
767 else
768 %service -q sshd reload
769 fi
770fi
771%systemd_trigger sshd.service
772if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
773%banner %{name}-server -e << EOF
774!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
775! Native systemd support for sshd has been installed. !
776! Restarting sshd.service with systemctl WILL kill all !
777! active ssh sessions (daemon as such will be started). !
778!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
779EOF
780fi
781
782%post -n openldap-schema-openssh-lpk
783%openldap_schema_register %{schemadir}/openssh-lpk.schema
784%service -q ldap restart
785
786%postun -n openldap-schema-openssh-lpk
787if [ "$1" = "0" ]; then
788 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
789 %service -q ldap restart
790fi
791
792%files
793%defattr(644,root,root,755)
794%doc TODO README OVERVIEW CREDITS Change*
795%attr(755,root,root) %{_bindir}/ssh-key*
796#%attr(755,root,root) %{_bindir}/ssh-vulnkey*
797%{_mandir}/man1/ssh-key*.1*
798#%{_mandir}/man1/ssh-vulnkey*.1*
799%dir %{_sysconfdir}
800%dir %{_libexecdir}
801
802%files clients
803%defattr(644,root,root,755)
804%attr(755,root,root) %{_bindir}/ssh
805%attr(755,root,root) %{_bindir}/sftp
806%attr(755,root,root) %{_bindir}/ssh-agent
807%attr(755,root,root) %{_bindir}/ssh-add
808%attr(755,root,root) %{_bindir}/ssh-copy-id
809%attr(755,root,root) %{_bindir}/scp
810%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
811%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
812%{_mandir}/man1/scp.1*
813%{_mandir}/man1/ssh.1*
814%{_mandir}/man1/sftp.1*
815%{_mandir}/man1/ssh-agent.1*
816%{_mandir}/man1/ssh-add.1*
817%{_mandir}/man1/ssh-copy-id.1*
818%{_mandir}/man5/ssh_config.5*
819%lang(it) %{_mandir}/it/man1/ssh.1*
820%lang(it) %{_mandir}/it/man5/ssh_config.5*
821%lang(pl) %{_mandir}/pl/man1/scp.1*
822%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
823
824# for host-based auth (suid required for accessing private host key)
825#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
826#%{_mandir}/man8/ssh-keysign.8*
827
828%files clients-agent-profile_d
829%defattr(644,root,root,755)
830%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
831%attr(755,root,root) /etc/profile.d/ssh-agent.sh
832
833%files clients-agent-xinitrc
834%defattr(644,root,root,755)
835%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
836
837%files clients-helper-fido
838%defattr(644,root,root,755)
839%attr(755,root,root) %{_libexecdir}/ssh-sk-helper
840%{_mandir}/man8/ssh-sk-helper.8*
841
842%files server
843%defattr(644,root,root,755)
844%attr(755,root,root) %{_sbindir}/sshd
845%attr(755,root,root) %{_libexecdir}/sftp-server
846%attr(755,root,root) %{_libexecdir}/ssh-keysign
847%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
848%attr(755,root,root) %{_libexecdir}/sshd-keygen
849%{_mandir}/man8/sshd.8*
850%{_mandir}/man8/sftp-server.8*
851%{_mandir}/man8/ssh-keysign.8*
852%{_mandir}/man8/ssh-pkcs11-helper.8*
853%{_mandir}/man5/sshd_config.5*
854%{_mandir}/man5/moduli.5*
855%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
856%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
857%{_sysconfdir}/moduli
858%attr(754,root,root) /etc/rc.d/init.d/sshd
859%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
860%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
861%{systemdunitdir}/sshd.service
862%{systemdunitdir}/sshd.socket
863%{systemdunitdir}/sshd@.service
864
865%if %{with ldap}
866%files server-ldap
867%defattr(644,root,root,755)
868%doc HOWTO.ldap-keys ldap.conf
869%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
870%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
871%{_mandir}/man5/ssh-ldap.conf.5*
872%{_mandir}/man8/ssh-ldap-helper.8*
873%endif
874
875%if %{with gnome} || %{with gtk}
876%files gnome-askpass
877%defattr(644,root,root,755)
878%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
879%dir %{_libexecdir}/ssh
880%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
881%attr(755,root,root) %{_libexecdir}/ssh-askpass
882%endif
883
884%if %{with ldap}
885%files -n openldap-schema-openssh-lpk
886%defattr(644,root,root,755)
887%{schemadir}/openssh-lpk.schema
888%endif
This page took 0.047015 seconds and 4 git commands to generate.