summaryrefslogtreecommitdiff
path: root/packages/redhat/openssh.spec
diff options
context:
space:
mode:
authorDamien Miller <djm@mindrot.org>1999-11-23 10:11:29 +1100
committerDamien Miller <djm@mindrot.org>1999-11-23 10:11:29 +1100
commit294df785b8f67a5890d1e49ba883d530cdfb534c (patch)
tree60e56078288ec6b1109aa9aaf0cd0d856eb460f7 /packages/redhat/openssh.spec
parent24e83aa312616f07995241c1529291a3e01ae3bf (diff)
- Added SuSE package files from Chris Saia <csaia@wtower.com>
- Restructured package-related files under packages/ - Added generic PAM config
Diffstat (limited to 'packages/redhat/openssh.spec')
-rw-r--r--packages/redhat/openssh.spec185
1 files changed, 185 insertions, 0 deletions
diff --git a/packages/redhat/openssh.spec b/packages/redhat/openssh.spec
new file mode 100644
index 000000000..870ffd8a3
--- /dev/null
+++ b/packages/redhat/openssh.spec
@@ -0,0 +1,185 @@
1Summary: OpenSSH free Secure Shell (SSH) implementation
2Name: openssh
3Version: 1.2pre14
4Release: 1
5Packager: Damien Miller <djm@ibs.com.au>
6Source0: openssh-%{version}.tar.gz
7Copyright: BSD
8Group: Applications/Internet
9BuildRoot: /tmp/openssh-%{version}-buildroot
10Obsoletes: ssh
11
12%package clients
13Summary: OpenSSH Secure Shell protocol clients
14Requires: openssh
15Group: System Environment/Daemons
16Obsoletes: ssh-clients
17
18%package server
19Summary: OpenSSH Secure Shell protocol server (sshd)
20Requires: openssh chkconfig >= 0.9
21Group: System Environment/Daemons
22Obsoletes: ssh-server
23
24%package askpass
25Summary: OpenSSH GNOME passphrase dialog
26Group: Applications/Internet
27Requires: openssh
28Obsoletes: ssh-extras
29Obsoletes: ssh-askpass
30
31%description
32Ssh (Secure Shell) a program for logging into a remote machine and for
33executing commands in a remote machine. It is intended to replace
34rlogin and rsh, and provide secure encrypted communications between
35two untrusted hosts over an insecure network. X11 connections and
36arbitrary TCP/IP ports can also be forwarded over the secure channel.
37
38OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
39up to date in terms of security and features, as well as removing all
40patented algorithms to seperate libraries (OpenSSL).
41
42This package includes the core files necessary for both the OpenSSH
43client and server. To make this package useful, you should also
44install openssh-clients, openssh-server, or both.
45
46%description clients
47Ssh (Secure Shell) a program for logging into a remote machine and for
48executing commands in a remote machine. It is intended to replace
49rlogin and rsh, and provide secure encrypted communications between
50two untrusted hosts over an insecure network. X11 connections and
51arbitrary TCP/IP ports can also be forwarded over the secure channel.
52
53OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
54up to date in terms of security and features, as well as removing all
55patented algorithms to seperate libraries (OpenSSL).
56
57This package includes the clients necessary to make encrypted connections
58to SSH servers.
59
60%description server
61Ssh (Secure Shell) a program for logging into a remote machine and for
62executing commands in a remote machine. It is intended to replace
63rlogin and rsh, and provide secure encrypted communications between
64two untrusted hosts over an insecure network. X11 connections and
65arbitrary TCP/IP ports can also be forwarded over the secure channel.
66
67OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
68up to date in terms of security and features, as well as removing all
69patented algorithms to seperate libraries (OpenSSL).
70
71This package contains the secure shell daemon. The sshd is the server
72part of the secure shell protocol and allows ssh clients to connect to
73your host.
74
75%description askpass
76Ssh (Secure Shell) a program for logging into a remote machine and for
77executing commands in a remote machine. It is intended to replace
78rlogin and rsh, and provide secure encrypted communications between
79two untrusted hosts over an insecure network. X11 connections and
80arbitrary TCP/IP ports can also be forwarded over the secure channel.
81
82OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
83up to date in terms of security and features, as well as removing all
84patented algorithms to seperate libraries (OpenSSL).
85
86This package contains the GNOME passphrase dialog.
87
88%changelog
89* Mon Nov 15 1999 Damien Miller <djm@mindrot.org>
90- Split subpackages further based on patch from jim knoble <jmknoble@pobox.com>
91* Sat Nov 13 1999 Damien Miller <djm@mindrot.org>
92- Added 'Obsoletes' directives
93* Tue Nov 09 1999 Damien Miller <djm@ibs.com.au>
94- Use make install
95- Subpackages
96* Mon Nov 08 1999 Damien Miller <djm@ibs.com.au>
97- Added links for slogin
98- Fixed perms on manpages
99* Sat Oct 30 1999 Damien Miller <djm@ibs.com.au>
100- Renamed init script
101* Fri Oct 29 1999 Damien Miller <djm@ibs.com.au>
102- Back to old binary names
103* Thu Oct 28 1999 Damien Miller <djm@ibs.com.au>
104- Use autoconf
105- New binary names
106* Wed Oct 27 1999 Damien Miller <djm@ibs.com.au>
107- Initial RPMification, based on Jan "Yenya" Kasprzak's <kas@fi.muni.cz> spec.
108
109%prep
110
111%setup
112
113%build
114
115CFLAGS="$RPM_OPT_FLAGS" \
116 ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-gnome-askpass
117
118make
119
120%install
121rm -rf $RPM_BUILD_ROOT
122make install prefix="$RPM_BUILD_ROOT/usr"
123
124install -d $RPM_BUILD_ROOT/etc/ssh
125install -d $RPM_BUILD_ROOT/etc/pam.d/
126install -d $RPM_BUILD_ROOT/etc/rc.d/init.d
127install -m644 packages/redhat/sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
128install -m755 packages/redhat/sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
129install -m600 ssh_config $RPM_BUILD_ROOT/etc/ssh/ssh_config
130install -m600 sshd_config $RPM_BUILD_ROOT/etc/ssh/sshd_config
131
132%clean
133rm -rf $RPM_BUILD_ROOT
134
135%post server
136/sbin/chkconfig --add sshd
137if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
138 /usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' >&2
139fi
140if test -r /var/run/sshd.pid
141then
142 /etc/rc.d/init.d/sshd restart >&2
143fi
144
145%preun server
146if [ "$1" = 0 ]
147then
148 /etc/rc.d/init.d/sshd stop >&2
149 /sbin/chkconfig --del sshd
150fi
151
152%files
153%defattr(-,root,root)
154%doc ChangeLog OVERVIEW COPYING.Ylonen README README.Ylonen INSTALL UPGRADING
155%attr(0755,root,root) /usr/bin/ssh-keygen
156%attr(0755,root,root) /usr/bin/scp
157%attr(0644,root,root) /usr/man/man1/ssh-keygen.1
158%attr(0644,root,root) /usr/man/man1/scp.1
159%attr(0755,root,root) %dir /etc/ssh
160
161%files clients
162%defattr(-,root,root)
163%attr(4755,root,root) /usr/bin/ssh
164%attr(0755,root,root) /usr/bin/ssh-agent
165%attr(0755,root,root) /usr/bin/ssh-add
166%attr(0644,root,root) /usr/man/man1/ssh.1
167%attr(0644,root,root) /usr/man/man1/ssh-agent.1
168%attr(0644,root,root) /usr/man/man1/ssh-add.1
169%attr(0644,root,root) %config(noreplace) /etc/ssh/ssh_config
170%attr(-,root,root) /usr/bin/slogin
171%attr(-,root,root) /usr/man/man1/slogin.1
172
173%files server
174%defattr(-,root,root)
175%attr(0755,root,root) /usr/sbin/sshd
176%attr(0644,root,root) /usr/man/man8/sshd.8
177%attr(0600,root,root) %config(noreplace) /etc/ssh/sshd_config
178%attr(0600,root,root) %config(noreplace) /etc/pam.d/sshd
179%attr(0755,root,root) %config /etc/rc.d/init.d/sshd
180
181%files askpass
182%defattr(-,root,root)
183%attr(0755,root,root) /usr/libexec/ssh/ssh-askpass
184%attr(0755,root,root) %dir /usr/libexec/ssh
185