]> git.pld-linux.org Git - packages/openssh.git/blame_incremental - openssh.spec
- tests need sshd user, require server package for that
[packages/openssh.git] / openssh.spec
... / ...
CommitLineData
1#
2# Conditional build:
3%bcond_without audit # sshd audit support
4%bcond_with gnome # with gnome-askpass (GNOME 1.x) utility
5%bcond_without gtk # without GTK+ (2.x)
6%bcond_without ldap # with ldap support
7%bcond_without libedit # without libedit (editline/history support in sftp client)
8%bcond_without kerberos5 # without kerberos5 support
9%bcond_without selinux # build without SELinux support
10%bcond_with hpn # High Performance SSH/SCP - HPN-SSH including Cipher NONE (broken too often)
11%bcond_without tests
12
13# gtk2-based gnome-askpass means no gnome1-based
14%{?with_gtk:%undefine with_gnome}
15
16%if "%{pld_release}" == "ac"
17%define pam_ver 0.79.0
18%else
19%define pam_ver 1:1.1.5-5
20%endif
21
22Summary: OpenSSH free Secure Shell (SSH) implementation
23Summary(de.UTF-8): OpenSSH - freie Implementation der Secure Shell (SSH)
24Summary(es.UTF-8): Implementación libre de SSH
25Summary(fr.UTF-8): Implémentation libre du shell sécurisé OpenSSH (SSH)
26Summary(it.UTF-8): Implementazione gratuita OpenSSH della Secure Shell
27Summary(pl.UTF-8): Publicznie dostępna implementacja bezpiecznego shella (SSH)
28Summary(pt.UTF-8): Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH)
29Summary(pt_BR.UTF-8): Implementação livre do SSH
30Summary(ru.UTF-8): OpenSSH - свободная реализация протокола Secure Shell (SSH)
31Summary(uk.UTF-8): OpenSSH - вільна реалізація протоколу Secure Shell (SSH)
32Name: openssh
33Version: 6.0p1
34Release: 2
35Epoch: 2
36License: BSD
37Group: Applications/Networking
38Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/%{name}-%{version}.tar.gz
39# Source0-md5: 3c9347aa67862881c5da3f3b1c08da7b
40Source1: http://www.mif.pg.gda.pl/homepages/ankry/man-PLD/%{name}-non-english-man-pages.tar.bz2
41# Source1-md5: 66943d481cc422512b537bcc2c7400d1
42Source2: %{name}d.init
43Source3: %{name}d.pamd
44Source4: %{name}.sysconfig
45Source5: ssh-agent.sh
46Source6: ssh-agent.conf
47Source7: %{name}-lpk.schema
48Source8: %{name}d.upstart
49Source9: sshd.service
50Source10: sshd-keygen
51Source11: sshd.socket
52Source12: sshd@.service
53Patch100: %{name}-heimdal.patch
54Patch0: %{name}-no_libnsl.patch
55Patch2: %{name}-pam_misc.patch
56Patch3: %{name}-sigpipe.patch
57# http://pkgs.fedoraproject.org/gitweb/?p=openssh.git;a=tree
58Patch4: %{name}-5.9p1-ldap.patch
59Patch5: %{name}-5.9p1-ldap-fixes.patch
60Patch8: ldap.conf.patch
61Patch6: %{name}-config.patch
62# https://bugzilla.mindrot.org/show_bug.cgi?id=1663
63Patch7: authorized-keys-command.patch
64# High Performance SSH/SCP - HPN-SSH - http://www.psc.edu/networking/projects/hpn-ssh/
65# http://www.psc.edu/networking/projects/hpn-ssh/openssh-5.2p1-hpn13v6.diff.gz
66Patch9: %{name}-5.2p1-hpn13v6.diff
67Patch10: %{name}-include.patch
68Patch11: %{name}-chroot.patch
69# http://people.debian.org/~cjwatson/%{name}-blacklist.diff
70Patch12: %{name}-blacklist.diff
71Patch13: %{name}-kuserok.patch
72Patch14: %{name}-bind.patch
73URL: http://www.openssh.com/portable.html
74BuildRequires: %{__perl}
75%{?with_tests:BuildRequires: %{name}-server}
76%{?with_audit:BuildRequires: audit-libs-devel}
77BuildRequires: autoconf >= 2.50
78BuildRequires: automake
79%{?with_gnome:BuildRequires: gnome-libs-devel}
80%{?with_gtk:BuildRequires: gtk+2-devel}
81%{?with_kerberos5:BuildRequires: heimdal-devel >= 0.7}
82%{?with_libedit:BuildRequires: libedit-devel}
83%{?with_selinux:BuildRequires: libselinux-devel}
84BuildRequires: libwrap-devel
85%{?with_ldap:BuildRequires: openldap-devel}
86BuildRequires: openssl-devel >= 0.9.7d
87BuildRequires: pam-devel
88%{?with_gtk:BuildRequires: pkgconfig}
89BuildRequires: rpm >= 4.4.9-56
90BuildRequires: rpmbuild(macros) >= 1.627
91BuildRequires: sed >= 4.0
92BuildRequires: zlib-devel
93%if "%{pld_release}" == "ac"
94Requires: filesystem >= 2.0-1
95Requires: pam >= 0.79.0
96%else
97Requires: filesystem >= 3.0-11
98Requires: pam >= %{pam_ver}
99Suggests: openssh-blacklist
100Suggests: xorg-app-xauth
101%endif
102Obsoletes: ssh
103BuildRoot: %{tmpdir}/%{name}-%{version}-root-%(id -u -n)
104
105%define _sysconfdir /etc/ssh
106%define _libexecdir %{_libdir}/%{name}
107%define _privsepdir /usr/share/empty
108%define schemadir /usr/share/openldap/schema
109
110%description
111Ssh (Secure Shell) a program for logging into a remote machine and for
112executing commands in a remote machine. It is intended to replace
113rlogin and rsh, and provide secure encrypted communications between
114two untrusted hosts over an insecure network. X11 connections and
115arbitrary TCP/IP ports can also be forwarded over the secure channel.
116
117OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
118it up to date in terms of security and features, as well as removing
119all patented algorithms to seperate libraries (OpenSSL).
120
121This package includes the core files necessary for both the OpenSSH
122client and server. To make this package useful, you should also
123install openssh-clients, openssh-server, or both.
124
125%if %{with hpn}
126This release includes High Performance SSH/SCP patches from
127http://www.psc.edu/networking/projects/hpn-ssh/ which are supposed to
128increase throughput on fast connections with high RTT (20-150 msec).
129See the website for '-w' values for your connection and /proc/sys TCP
130values. BTW. in a LAN you have got generally RTT < 1 msec.
131%endif
132
133%description -l de.UTF-8
134OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es
135ersetzt telnet, rlogin, rexec und rsh und stellt eine sichere,
136verschlüsselte Verbindung zwischen zwei nicht vertrauenswürdigen Hosts
137über eine unsicheres Netzwerk her. X11 Verbindungen und beliebige
138andere TCP/IP Ports können ebenso über den sicheren Channel
139weitergeleitet werden.
140
141%description -l es.UTF-8
142SSH es un programa para accesar y ejecutar órdenes en computadores
143remotos. Sustituye rlogin y rsh, y suministra un canal de comunicación
144seguro entre dos servidores en una red insegura. Conexiones X11 y
145puertas TCP/IP arbitrárias también pueden ser usadas por el canal
146seguro.
147
148OpenSSH es el resultado del trabajo del equipo de OpenBSD para
149continuar la última versión gratuita de SSH, actualizándolo en
150términos de seguridad y recursos,así también eliminando todos los
151algoritmos patentados y colocándolos en bibliotecas separadas
152(OpenSSL).
153
154Este paquete contiene "port" para Linux de OpenSSH. Se debe instalar
155también el paquete openssh-clients u openssh-server o ambos.
156
157%description -l fr.UTF-8
158OpenSSH (Secure Shell) fournit un accès à un système distant. Il
159remplace telnet, rlogin, rexec et rsh, tout en assurant des
160communications cryptées securisées entre deux hôtes non fiabilisés sur
161un réseau non sécurisé. Des connexions X11 et des ports TCP/IP
162arbitraires peuvent également être transmis sur le canal sécurisé.
163
164%description -l it.UTF-8
165OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
166Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni
167sicure e crittate tra due host non fidati su una rete non sicura. Le
168connessioni X11 ad una porta TCP/IP arbitraria possono essere
169inoltrate attraverso un canale sicuro.
170
171%description -l pl.UTF-8
172Ssh (Secure Shell) to program służący do logowania się na zdalną
173maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
174zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
175pomiędzy dwoma hostami.
176
177Ten pakiet zawiera podstawowe pliki potrzebne zarówno po stronie
178klienta jak i serwera OpenSSH. Aby był użyteczny, trzeba zainstalować
179co najmniej jeden z pakietów: openssh-clients lub openssh-server.
180
181%if %{with hpn}
182Ta wersja zawiera łaty z projektu High Performance SSH/SCP
183http://www.psc.edu/networking/projects/hpn-ssh/, które mają na celu
184zwiększenie przepustowości transmisji dla szybkich połączeń z dużym
185RTT (20-150 msec). Na stronie projektu znaleźć można odpowednie dla
186danego połączenia wartości parametru '-w' oraz opcje /proc/sys dla
187TCP. Nawiasem mówiąc w sieciach LAN RTT < 1 msec.
188%endif
189
190%description -l pt.UTF-8
191OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
192telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e
193cifradas entre duas máquinas sem confiança mútua sobre uma rede
194insegura. Ligações X11 e portos TCP/IP arbitrários também poder ser
195reenviados pelo canal seguro.
196
197%description -l pt_BR.UTF-8
198SSH é um programa para acessar e executar comandos em máquinas
199remotas. Ele substitui rlogin e rsh, e provem um canal de comunicação
200seguro entre dois hosts em uma rede insegura. Conexões X11 e portas
201TCP/IP arbitrárias também podem ser usadas pelo canal seguro.
202
203OpenSSH é o resultado do trabalho da equipe do OpenBSD em continuar a
204última versão gratuita do SSH, atualizando-o em termos de segurança e
205recursos, assim como removendo todos os algoritmos patenteados e
206colocando-os em bibliotecas separadas (OpenSSL).
207
208Esse pacote contém o "port" pra Linux do OpenSSH. Você deve instalar
209também ou o pacote openssh-clients, ou o openssh-server, ou ambos.
210
211%description -l ru.UTF-8
212Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
213машину и для выполнения команд на удаленной машине. Она предназначена
214для замены rlogin и rsh и обеспечивает безопасную шифрованную
215коммуникацию между двумя хостами в сети, являющейся небезопасной.
216Соединения X11 и любые порты TCP/IP могут также быть проведены через
217безопасный канал.
218
219OpenSSH - это переделка командой разработчиков OpenBSD последней
220свободной версии SSH, доведенная до современного состояния в терминах
221уровня безопасности и поддерживаемых возможностей. Все патентованные
222алгоритмы вынесены в отдельные библиотеки (OpenSSL).
223
224Этот пакет содержит файлы, необходимые как для клиента, так и для
225сервера OpenSSH. Вам нужно будет установить еще openssh-clients,
226openssh-server, или оба пакета.
227
228%description -l uk.UTF-8
229Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
230машини та для виконання команд на віддаленій машині. Вона призначена
231для заміни rlogin та rsh і забезпечує безпечну шифровану комунікацію
232між двома хостами в мережі, яка не є безпечною. З'єднання X11 та
233довільні порти TCP/IP можуть також бути проведені через безпечний
234канал.
235
236OpenSSH - це переробка командою розробників OpenBSD останньої вільної
237версії SSH, доведена до сучасного стану в термінах рівня безпеки та
238підтримуваних можливостей. Всі патентовані алгоритми винесені до
239окремих бібліотек (OpenSSL).
240
241Цей пакет містить файли, необхідні як для клієнта, так і для сервера
242OpenSSH. Вам потрібно буде ще встановити openssh-clients,
243openssh-server, чи обидва пакети.
244
245%package clients
246Summary: OpenSSH Secure Shell protocol clients
247Summary(es.UTF-8): Clientes de OpenSSH
248Summary(pl.UTF-8): Klienci protokołu Secure Shell
249Summary(pt_BR.UTF-8): Clientes do OpenSSH
250Summary(ru.UTF-8): OpenSSH - клиенты протокола Secure Shell
251Summary(uk.UTF-8): OpenSSH - клієнти протоколу Secure Shell
252Group: Applications/Networking
253Requires: %{name}
254Provides: ssh-clients
255Obsoletes: ssh-clients
256
257%description clients
258Ssh (Secure Shell) a program for logging into a remote machine and for
259executing commands in a remote machine. It is intended to replace
260rlogin and rsh, and provide secure encrypted communications between
261two untrusted hosts over an insecure network. X11 connections and
262arbitrary TCP/IP ports can also be forwarded over the secure channel.
263
264OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
265it up to date in terms of security and features, as well as removing
266all patented algorithms to seperate libraries (OpenSSL).
267
268This package includes the clients necessary to make encrypted
269connections to SSH servers.
270
271%description clients -l es.UTF-8
272Este paquete incluye los clientes que se necesitan para hacer
273conexiones codificadas con servidores SSH.
274
275%description clients -l pl.UTF-8
276Ssh (Secure Shell) to program służący do logowania się na zdalną
277maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
278zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
279pomiędzy dwoma hostami.
280
281Ten pakiet zawiera klientów służących do łączenia się z serwerami SSH.
282
283%description clients -l pt_BR.UTF-8
284Esse pacote inclui os clientes necessários para fazer conexões
285encriptadas com servidores SSH.
286
287%description clients -l ru.UTF-8
288Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
289машину и для выполнения команд на удаленной машине.
290
291Этот пакет содержит программы-клиенты, необходимые для установления
292зашифрованных соединений с серверами SSH.
293
294%description clients -l uk.UTF-8
295Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
296машини та для виконання команд на віддаленій машині.
297
298Цей пакет містить програми-клієнти, необхідні для встановлення
299зашифрованих з'єднань з серверами SSH.
300
301%package clients-agent-profile_d
302Summary: OpenSSH Secure Shell agent init script
303Summary(pl.UTF-8): Skrypt startowy agenta OpenSSH
304Group: Applications/Networking
305Requires: %{name}-clients = %{epoch}:%{version}-%{release}
306
307%description clients-agent-profile_d
308profile.d scripts for starting SSH agent.
309
310%description clients-agent-profile_d -l pl.UTF-8
311Skrypty profile.d do uruchamiania agenta SSH.
312
313%package clients-agent-xinitrc
314Summary: OpenSSH Secure Shell agent init script
315Summary(pl.UTF-8): Skrypt inicjujący agenta ssh przez xinitrc
316Group: Applications/Networking
317Requires: %{name}-clients-agent-profile_d = %{epoch}:%{version}-%{release}
318Requires: xinitrc
319
320%description clients-agent-xinitrc
321xinitrc scripts for starting SSH agent.
322
323%description clients-agent-xinitrc -l pl.UTF-8
324Skrypty xinitrc do uruchamiania agenta SSH.
325
326%package server
327Summary: OpenSSH Secure Shell protocol server (sshd)
328Summary(de.UTF-8): OpenSSH Secure Shell Protocol-Server (sshd)
329Summary(es.UTF-8): Servidor OpenSSH para comunicaciones codificadas
330Summary(fr.UTF-8): Serveur de protocole du shell sécurisé OpenSSH (sshd)
331Summary(it.UTF-8): Server OpenSSH per il protocollo Secure Shell (sshd)
332Summary(pl.UTF-8): Serwer protokołu Secure Shell (sshd)
333Summary(pt.UTF-8): Servidor do protocolo 'Secure Shell' OpenSSH (sshd)
334Summary(pt_BR.UTF-8): Servidor OpenSSH para comunicações encriptadas
335Summary(ru.UTF-8): OpenSSH - сервер протокола Secure Shell (sshd)
336Summary(uk.UTF-8): OpenSSH - сервер протоколу Secure Shell (sshd)
337Group: Networking/Daemons
338Requires(post): /sbin/chkconfig
339Requires(post): grep
340Requires(post,preun): /sbin/chkconfig
341Requires(postun): /usr/sbin/userdel
342Requires(pre): /bin/id
343Requires(pre): /usr/sbin/useradd
344Requires(post,preun,postun): systemd-units >= 38
345Requires: %{name} = %{epoch}:%{version}-%{release}
346# remove in 6.0, kept for flawless upgrade
347Requires: %{name}-server-ldap = %{epoch}:%{version}-%{release}
348Requires: pam >= %{pam_ver}
349Requires: rc-scripts >= 0.4.3.0
350Requires: systemd-units >= 38
351Requires: util-linux
352Suggests: /bin/login
353Provides: ssh-server
354Provides: user(sshd)
355
356%description server
357Ssh (Secure Shell) a program for logging into a remote machine and for
358executing commands in a remote machine. It is intended to replace
359rlogin and rsh, and provide secure encrypted communications between
360two untrusted hosts over an insecure network. X11 connections and
361arbitrary TCP/IP ports can also be forwarded over the secure channel.
362
363OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
364it up to date in terms of security and features, as well as removing
365all patented algorithms to seperate libraries (OpenSSL).
366
367This package contains the secure shell daemon. The sshd is the server
368part of the secure shell protocol and allows ssh clients to connect to
369your host.
370
371%description server -l de.UTF-8
372Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
373
374%description server -l es.UTF-8
375Este paquete contiene el servidor SSH. sshd es la parte servidor del
376protocolo secure shell y permite que clientes ssh se conecten a su
377servidor.
378
379%description server -l fr.UTF-8
380Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
381
382%description server -l it.UTF-8
383Questo pacchetto installa sshd, il server di OpenSSH.
384
385%description server -l pl.UTF-8
386Ssh (Secure Shell) to program służący do logowania się na zdalną
387maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
388zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
389pomiędzy dwoma hostami.
390
391Ten pakiet zawiera serwer sshd (do którego mogą łączyć się klienci
392ssh).
393
394%description server -l pt.UTF-8
395Este pacote intala o sshd, o servidor do OpenSSH.
396
397%description server -l pt_BR.UTF-8
398Esse pacote contém o servidor SSH. O sshd é a parte servidor do
399protocolo secure shell e permite que clientes ssh se conectem ao seu
400host.
401
402%description server -l ru.UTF-8
403Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
404машину и для выполнения команд на удаленной машине.
405
406Этот пакет содержит sshd - "демон" Secure Shell. sshd - это серверная
407часть протокола Secure Shell, позволяющая клиентам ssh соединяться с
408вашим хостом.
409
410%description server -l uk.UTF-8
411Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
412машини та для виконання команд на віддаленій машині.
413
414Цей пакет містить sshd - "демон" Secure Shell. sshd - це серверна
415частина протоколу Secure Shell, яка дозволяє клієнтам ssh зв'язуватись
416з вашим хостом.
417
418%package server-ldap
419Summary: A LDAP support for open source SSH server daemon
420Summary(pl.UTF-8): Wsparcie LDAP dla serwera OpenSSH
421Group: Daemons
422Requires: %{name} = %{epoch}:%{version}-%{release}
423
424%description server-ldap
425OpenSSH LDAP backend is a way how to distribute the authorized tokens
426among the servers in the network.
427
428%description server-ldap -l pl.UTF-8
429Backend LDAP dla OpenSSH to metoda rozprowadzania autoryzowanych
430tokenów między serwerami w sieci.
431
432%package server-upstart
433Summary: Upstart job description for OpenSSH server
434Summary(pl.UTF-8): Opis zadania Upstart dla serwera OpenSSH
435Group: Daemons
436Requires: %{name}-server = %{epoch}:%{version}-%{release}
437Requires: upstart >= 0.6
438Conflicts: syslog-ng < 3.2.4-1
439
440%description server-upstart
441Upstart job description for OpenSSH.
442
443%description server-upstart -l pl.UTF-8
444Opis zadania Upstart dla OpenSSH.
445
446%package gnome-askpass
447Summary: OpenSSH GNOME passphrase dialog
448Summary(de.UTF-8): OpenSSH GNOME Passwort-Dialog
449Summary(es.UTF-8): Diálogo para introducción de passphrase para GNOME
450Summary(fr.UTF-8): Dialogue pass-phrase GNOME d'OpenSSH
451Summary(it.UTF-8): Finestra di dialogo GNOME per la frase segreta di OpenSSH
452Summary(pl.UTF-8): Odpytywacz hasła OpenSSH dla GNOME
453Summary(pt.UTF-8): Diálogo de pedido de senha para GNOME do OpenSSH
454Summary(pt_BR.UTF-8): Diálogo para entrada de passphrase para GNOME
455Summary(ru.UTF-8): OpenSSH - диалог ввода ключевой фразы (passphrase) для GNOME
456Summary(uk.UTF-8): OpenSSH - діалог вводу ключової фрази (passphrase) для GNOME
457Group: Applications/Networking
458Requires: %{name} = %{epoch}:%{version}-%{release}
459Obsoletes: openssh-askpass
460Obsoletes: ssh-askpass
461Obsoletes: ssh-extras
462
463%description gnome-askpass
464Ssh (Secure Shell) a program for logging into a remote machine and for
465executing commands in a remote machine. It is intended to replace
466rlogin and rsh, and provide secure encrypted communications between
467two untrusted hosts over an insecure network. X11 connections and
468arbitrary TCP/IP ports can also be forwarded over the secure channel.
469
470OpenSSH is OpenBSD's rework of the last free version of SSH, bringing
471it up to date in terms of security and features, as well as removing
472all patented algorithms to seperate libraries (OpenSSL).
473
474This package contains the GNOME passphrase dialog.
475
476%description gnome-askpass -l es.UTF-8
477Este paquete contiene un programa que abre una caja de diálogo para
478entrada de passphrase en GNOME.
479
480%description gnome-askpass -l pl.UTF-8
481Ssh (Secure Shell) to program służący do logowania się na zdalną
482maszynę i uruchamiania na niej aplikacji. W zamierzeniu openssh ma
483zastąpić rlogin, rsh i dostarczyć bezpieczne, szyfrowane połączenie
484pomiędzy dwoma hostami.
485
486Ten pakiet zawiera ,,odpytywacz hasła'' dla GNOME.
487
488%description gnome-askpass -l pt_BR.UTF-8
489Esse pacote contém um programa que abre uma caixa de diálogo para
490entrada de passphrase no GNOME.
491
492%description gnome-askpass -l ru.UTF-8
493Ssh (Secure Shell) - это программа для "захода" (login) на удаленную
494машину и для выполнения команд на удаленной машине.
495
496Этот пакет содержит диалог ввода ключевой фразы для использования под
497GNOME.
498
499%description gnome-askpass -l uk.UTF-8
500Ssh (Secure Shell) - це програма для "заходу" (login) до віддаленої
501машини та для виконання команд на віддаленій машині.
502
503Цей пакет містить діалог вводу ключової фрази для використання під
504GNOME.
505
506%package -n openldap-schema-openssh-lpk
507Summary: OpenSSH LDAP Public Key schema
508Summary(pl.UTF-8): Schemat klucza publicznego LDAP dla OpenSSH
509Group: Networking/Daemons
510Requires(post,postun): sed >= 4.0
511Requires: openldap-servers
512
513%description -n openldap-schema-openssh-lpk
514This package contains OpenSSH LDAP Public Key schema for openldap.
515
516%description -n openldap-schema-openssh-lpk -l pl.UTF-8
517Ten pakiet zawiera schemat klucza publicznego LDAP dla OpenSSH dla
518openldap-a.
519
520%prep
521%setup -q
522%{?with_kerberos5:%patch100 -p1}
523%patch0 -p1
524%patch2 -p1
525%patch3 -p1
526%patch4 -p1
527%patch5 -p1
528%patch8 -p1
529%patch6 -p1
530%patch7 -p1
531%{?with_hpn:%patch9 -p1}
532%patch10 -p1
533%patch11 -p1
534%patch12 -p1
535%patch13 -p1
536%patch14 -p1
537
538%if "%{pld_release}" == "ac"
539# fix for missing x11.pc
540%{__sed} -i -e '/pkg-config/s/ x11//' contrib/Makefile
541%endif
542
543# hack since arc4random from openbsd-compat needs symbols from libssh and vice versa
544sed -i -e 's#-lssh -lopenbsd-compat#-lssh -lopenbsd-compat -lssh#g' Makefile*
545
546grep -rl /usr/libexec/openssh/ssh-ldap-helper . | xargs \
547%{__sed} -i -e 's,/usr/libexec/openssh/ssh-ldap-helper,%{_libexecdir}/ssh-ldap-helper,'
548
549%build
550cp /usr/share/automake/config.sub .
551%{__aclocal}
552%{__autoconf}
553%{__autoheader}
554CPPFLAGS="-DCHROOT"
555%configure \
556 PERL=%{__perl} \
557 --disable-strip \
558 --enable-utmpx \
559 --enable-wtmpx \
560 --with-4in6 \
561 %{?with_audit:--with-audit=linux} \
562 --with-ipaddr-display \
563 %{?with_kerberos5:--with-kerberos5=/usr} \
564 --with-ldap%{!?with_ldap:=no} \
565 %{?with_libedit:--with-libedit} \
566 --with-mantype=man \
567 --with-md5-passwords \
568 --with-pam \
569 --with-authorized-keys-command \
570 --with-pid-dir=%{_localstatedir}/run \
571 --with-privsep-path=%{_privsepdir} \
572 %{?with_selinux:--with-selinux} \
573 --with-tcp-wrappers \
574%if "%{pld_release}" == "ac"
575 --with-xauth=/usr/X11R6/bin/xauth
576%else
577 --with-xauth=%{_bindir}/xauth
578%endif
579
580echo '#define LOGIN_PROGRAM "/bin/login"' >>config.h
581
582%{__make}
583
584%{?with_tests:%{__make} tests}
585
586cd contrib
587%if %{with gnome}
588%{__make} gnome-ssh-askpass1 \
589 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
590%endif
591%if %{with gtk}
592%{__make} gnome-ssh-askpass2 \
593 CC="%{__cc} %{rpmldflags} %{rpmcflags}"
594%endif
595
596%install
597rm -rf $RPM_BUILD_ROOT
598install -d $RPM_BUILD_ROOT{%{_sysconfdir},/etc/{init,pam.d,rc.d/init.d,sysconfig,security,env.d}} \
599 $RPM_BUILD_ROOT{%{_libexecdir}/ssh,%{schemadir},%{systemdunitdir}}
600install -d $RPM_BUILD_ROOT/etc/{profile.d,X11/xinit/xinitrc.d}
601
602%{__make} install \
603 DESTDIR=$RPM_BUILD_ROOT
604
605bzip2 -dc %{SOURCE1} | tar xf - -C $RPM_BUILD_ROOT%{_mandir}
606
607cp -p %{SOURCE3} sshd.pam
608install -p %{SOURCE2} sshd.init
609
610%if "%{pld_release}" == "ac"
611# not present in ac, no point searching it
612%{__sed} -i -e '/pam_keyinit.so/d' sshd.pam
613# openssl on ac does not have OPENSSL_HAS_ECC
614%{__sed} -i -e '/ecdsa/d' sshd.init
615%endif
616
617install -p sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
618cp -p sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
619cp -p %{SOURCE4} $RPM_BUILD_ROOT/etc/sysconfig/sshd
620cp -p %{SOURCE5} $RPM_BUILD_ROOT/etc/profile.d
621ln -sf /etc/profile.d/ssh-agent.sh $RPM_BUILD_ROOT/etc/X11/xinit/xinitrc.d/ssh-agent.sh
622cp -p %{SOURCE6} $RPM_BUILD_ROOT%{_sysconfdir}
623cp -p %{SOURCE7} $RPM_BUILD_ROOT%{schemadir}
624cp -p %{SOURCE8} $RPM_BUILD_ROOT/etc/init/sshd.conf
625
626%{__sed} -e 's|@@LIBEXECDIR@@|%{_libexecdir}|g' %{SOURCE9} >$RPM_BUILD_ROOT%{systemdunitdir}/sshd.service
627cp -p %{SOURCE10} $RPM_BUILD_ROOT%{_libexecdir}/sshd-keygen
628
629cp -p %{SOURCE11} $RPM_BUILD_ROOT%{systemdunitdir}
630cp -p %{SOURCE12} $RPM_BUILD_ROOT%{systemdunitdir}
631
632%if %{with gnome}
633install -p contrib/gnome-ssh-askpass1 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
634%endif
635%if %{with gtk}
636install -p contrib/gnome-ssh-askpass2 $RPM_BUILD_ROOT%{_libexecdir}/ssh/ssh-askpass
637%endif
638%if %{with gnome} || %{with gtk}
639cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_SERVER
640#GNOME_SSH_ASKPASS_GRAB_SERVER="true"
641EOF
642cat << 'EOF' >$RPM_BUILD_ROOT/etc/env.d/GNOME_SSH_ASKPASS_GRAB_POINTER
643#GNOME_SSH_ASKPASS_GRAB_POINTER="true"
644EOF
645ln -s %{_libexecdir}/ssh/ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/ssh-askpass
646%endif
647
648install -p contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}
649cp -p contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1
650
651%{__rm} $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
652echo ".so ssh.1" > $RPM_BUILD_ROOT%{_mandir}/man1/slogin.1
653
654touch $RPM_BUILD_ROOT/etc/security/blacklist.sshd
655
656cat << 'EOF' > $RPM_BUILD_ROOT/etc/env.d/SSH_ASKPASS
657#SSH_ASKPASS="%{_libexecdir}/ssh-askpass"
658EOF
659
660%{__rm} $RPM_BUILD_ROOT%{_mandir}/README.openssh-non-english-man-pages
661%{__rm} $RPM_BUILD_ROOT%{_sysconfdir}/ldap.conf
662
663%clean
664rm -rf $RPM_BUILD_ROOT
665
666%post clients
667%env_update
668
669%postun clients
670%env_update
671
672%post gnome-askpass
673%env_update
674
675%postun gnome-askpass
676%env_update
677
678%pre server
679%useradd -P %{name}-server -u 40 -d %{_privsepdir} -s /bin/false -c "OpenSSH PrivSep User" -g nobody sshd
680
681%post server
682/sbin/chkconfig --add sshd
683%service sshd reload "OpenSSH Daemon"
684if ! grep -qs ssh /etc/security/passwd.conf ; then
685 umask 022
686 echo "ssh" >> /etc/security/passwd.conf
687fi
688NORESTART=1
689%systemd_post sshd.service
690
691%preun server
692if [ "$1" = "0" ]; then
693 %service sshd stop
694 /sbin/chkconfig --del sshd
695fi
696%systemd_preun sshd.service
697
698%postun server
699if [ "$1" = "0" ]; then
700 %userremove sshd
701fi
702%systemd_reload
703
704%triggerpostun server -- %{name}-server < 2:5.9p1-8
705# lpk.patch to ldap.patch
706if grep -qE '^(UseLPK|Lpk)' %{_sysconfdir}/sshd_config; then
707 echo >&2 "Migrating LPK patch to LDAP patch"
708 cp -f %{_sysconfdir}/sshd_config{,.rpmorig}
709 %{__sed} -i -e '
710 # disable old configs
711 # just UseLPK/LkpLdapConf supported for now
712 s/^UseLPK/## Obsolete &/
713 s/^Lpk/## Obsolete &/
714 # Enable new ones, assumes /etc/ldap.conf defaults, see HOWTO.ldap-keys
715 /UseLPK/iAuthorizedKeysCommand %{_libexecdir}/ssh-ldap-wrapper
716 ' %{_sysconfdir}/sshd_config
717 if [ ! -x /bin/systemd_booted ] || ! /bin/systemd_booted; then
718 /bin/systemctl try-restart sshd.service || :
719 else
720 %service -q sshd reload
721 fi
722fi
723%systemd_trigger sshd.service
724if [ -x /bin/systemd_booted ] && /bin/systemd_booted; then
725%banner %{name}-server -e << EOF
726!!!!!!!!!!!!!!!!!!!!!!! WARNING !!!!!!!!!!!!!!!!!!!!!!!!!
727! Native systemd support for sshd has been installed. !
728! Restarting sshd.service with systemctl WILL kill all !
729! active ssh sessions (daemon as such will be started). !
730!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!
731EOF
732fi
733
734%post server-upstart
735%upstart_post sshd
736
737%postun server-upstart
738%upstart_postun sshd
739
740%post -n openldap-schema-openssh-lpk
741%openldap_schema_register %{schemadir}/openssh-lpk.schema
742%service -q ldap restart
743
744%postun -n openldap-schema-openssh-lpk
745if [ "$1" = "0" ]; then
746 %openldap_schema_unregister %{schemadir}/openssh-lpk.schema
747 %service -q ldap restart
748fi
749
750%files
751%defattr(644,root,root,755)
752%doc TODO README OVERVIEW CREDITS Change*
753%attr(755,root,root) %{_bindir}/ssh-key*
754%attr(755,root,root) %{_bindir}/ssh-vulnkey*
755%{_mandir}/man1/ssh-key*.1*
756%{_mandir}/man1/ssh-vulnkey*.1*
757%dir %{_sysconfdir}
758%dir %{_libexecdir}
759
760%files clients
761%defattr(644,root,root,755)
762%attr(755,root,root) %{_bindir}/ssh
763%attr(755,root,root) %{_bindir}/slogin
764%attr(755,root,root) %{_bindir}/sftp
765%attr(755,root,root) %{_bindir}/ssh-agent
766%attr(755,root,root) %{_bindir}/ssh-add
767%attr(755,root,root) %{_bindir}/ssh-copy-id
768%attr(755,root,root) %{_bindir}/scp
769%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh_config
770%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/SSH_ASKPASS
771%{_mandir}/man1/scp.1*
772%{_mandir}/man1/ssh.1*
773%{_mandir}/man1/slogin.1*
774%{_mandir}/man1/sftp.1*
775%{_mandir}/man1/ssh-agent.1*
776%{_mandir}/man1/ssh-add.1*
777%{_mandir}/man1/ssh-copy-id.1*
778%{_mandir}/man5/ssh_config.5*
779%lang(it) %{_mandir}/it/man1/ssh.1*
780%lang(it) %{_mandir}/it/man5/ssh_config.5*
781%lang(pl) %{_mandir}/pl/man1/scp.1*
782%lang(zh_CN) %{_mandir}/zh_CN/man1/scp.1*
783
784# for host-based auth (suid required for accessing private host key)
785#%attr(4755,root,root) %{_libexecdir}/ssh-keysign
786#%{_mandir}/man8/ssh-keysign.8*
787
788%files clients-agent-profile_d
789%defattr(644,root,root,755)
790%config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/ssh-agent.conf
791%attr(755,root,root) /etc/profile.d/ssh-agent.sh
792
793%files clients-agent-xinitrc
794%defattr(644,root,root,755)
795%attr(755,root,root) /etc/X11/xinit/xinitrc.d/ssh-agent.sh
796
797%files server
798%defattr(644,root,root,755)
799%attr(755,root,root) %{_sbindir}/sshd
800%attr(755,root,root) %{_libexecdir}/sftp-server
801%attr(755,root,root) %{_libexecdir}/ssh-keysign
802%attr(755,root,root) %{_libexecdir}/ssh-pkcs11-helper
803%attr(755,root,root) %{_libexecdir}/sshd-keygen
804%{_mandir}/man8/sshd.8*
805%{_mandir}/man8/sftp-server.8*
806%{_mandir}/man8/ssh-keysign.8*
807%{_mandir}/man8/ssh-pkcs11-helper.8*
808%{_mandir}/man5/sshd_config.5*
809%{_mandir}/man5/moduli.5*
810%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) %{_sysconfdir}/sshd_config
811%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/pam.d/sshd
812%attr(640,root,root) %{_sysconfdir}/moduli
813%attr(754,root,root) /etc/rc.d/init.d/sshd
814%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/sysconfig/sshd
815%attr(640,root,root) %config(noreplace) %verify(not md5 mtime size) /etc/security/blacklist.sshd
816%{systemdunitdir}/sshd.service
817%{systemdunitdir}/sshd.socket
818%{systemdunitdir}/sshd@.service
819
820%if %{with ldap}
821%files server-ldap
822%defattr(644,root,root,755)
823%doc HOWTO.ldap-keys ldap.conf
824%attr(755,root,root) %{_libexecdir}/ssh-ldap-helper
825%attr(755,root,root) %{_libexecdir}/ssh-ldap-wrapper
826%{_mandir}/man5/ssh-ldap.conf.5*
827%{_mandir}/man8/ssh-ldap-helper.8*
828%endif
829
830%if %{with gnome} || %{with gtk}
831%files gnome-askpass
832%defattr(644,root,root,755)
833%config(noreplace,missingok) %verify(not md5 mtime size) /etc/env.d/GNOME_SSH_ASKPASS*
834%dir %{_libexecdir}/ssh
835%attr(755,root,root) %{_libexecdir}/ssh/ssh-askpass
836%attr(755,root,root) %{_libexecdir}/ssh-askpass
837%endif
838
839%if %{with ldap}
840%files -n openldap-schema-openssh-lpk
841%defattr(644,root,root,755)
842%{schemadir}/openssh-lpk.schema
843%endif
844
845%if "%{pld_release}" != "ti"
846%files server-upstart
847%defattr(644,root,root,755)
848%config(noreplace) %verify(not md5 mtime size) /etc/init/sshd.conf
849%endif
This page took 0.035417 seconds and 4 git commands to generate.