diff options
-rw-r--r-- | ChangeLog | 3 | ||||
-rw-r--r-- | contrib/caldera/openssh.spec | 313 |
2 files changed, 213 insertions, 103 deletions
@@ -6,6 +6,7 @@ | |||
6 | - (bal) Started list of PrivSep issues in TODO | 6 | - (bal) Started list of PrivSep issues in TODO |
7 | - (bal) if mmap() is substandard, don't allow compression on server side. | 7 | - (bal) if mmap() is substandard, don't allow compression on server side. |
8 | Post 'event' we will add more options. | 8 | Post 'event' we will add more options. |
9 | - (tim) [contrib/caldera/openssh.spec] Sync with Caldera | ||
9 | 10 | ||
10 | 20020624 | 11 | 20020624 |
11 | - OpenBSD CVS Sync | 12 | - OpenBSD CVS Sync |
@@ -1091,4 +1092,4 @@ | |||
1091 | - (stevesk) entropy.c: typo in debug message | 1092 | - (stevesk) entropy.c: typo in debug message |
1092 | - (djm) ssh-keygen -i needs seeded RNG; report from markus@ | 1093 | - (djm) ssh-keygen -i needs seeded RNG; report from markus@ |
1093 | 1094 | ||
1094 | $Id: ChangeLog,v 1.2269 2002/06/25 03:22:03 mouring Exp $ | 1095 | $Id: ChangeLog,v 1.2270 2002/06/25 17:07:25 tim Exp $ |
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec index d3b586c3a..0a3c26931 100644 --- a/contrib/caldera/openssh.spec +++ b/contrib/caldera/openssh.spec | |||
@@ -1,11 +1,25 @@ | |||
1 | %define use-stable 1 | 1 | |
2 | %if %{use-stable} | 2 | # Some of this will need re-evaluation post-LSB. The SVIdir is there |
3 | # because the link appeared broken. The rest is for easy compilation, | ||
4 | # the tradeoff open to discussion. (LC957) | ||
5 | |||
6 | %define SVIdir /etc/rc.d/init.d | ||
7 | %{!?_defaultdocdir:%define _defaultdocdir %{_prefix}/share/doc/packages} | ||
8 | %{!?SVIcdir:%define SVIcdir /etc/sysconfig/daemons} | ||
9 | |||
10 | %define _mandir %{_prefix}/share/man/en | ||
11 | %define _sysconfdir /etc/ssh | ||
12 | %define _libexecdir %{_libdir}/ssh | ||
13 | |||
14 | #old cvs stuff. please update before use. may be deprecated. | ||
15 | %define use_stable 1 | ||
16 | %if %{use_stable} | ||
3 | %define version 3.2.3p1 | 17 | %define version 3.2.3p1 |
4 | %define cvs %{nil} | 18 | %define cvs %{nil} |
5 | %define release 1 | 19 | %define release 2 |
6 | %else | 20 | %else |
7 | %define version 3.2.3 | 21 | %define version 2.9.9p2 |
8 | %define cvs cvs20020515 | 22 | %define cvs cvs20011009 |
9 | %define release 0r1 | 23 | %define release 0r1 |
10 | %endif | 24 | %endif |
11 | %define xsa x11-ssh-askpass | 25 | %define xsa x11-ssh-askpass |
@@ -17,6 +31,12 @@ Release : %{release} | |||
17 | Group : System/Network | 31 | Group : System/Network |
18 | 32 | ||
19 | Summary : OpenSSH free Secure Shell (SSH) implementation. | 33 | Summary : OpenSSH free Secure Shell (SSH) implementation. |
34 | Summary(de) : OpenSSH - freie Implementation der Secure Shell (SSH). | ||
35 | Summary(es) : OpenSSH implementación libre de Secure Shell (SSH). | ||
36 | Summary(fr) : Implémentation libre du shell sécurisé OpenSSH (SSH). | ||
37 | Summary(it) : Implementazione gratuita OpenSSH della Secure Shell. | ||
38 | Summary(pt) : Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH). | ||
39 | Summary(pt_BR) : Implementação livre OpenSSH do protocolo Secure Shell (SSH). | ||
20 | 40 | ||
21 | Copyright : BSD | 41 | Copyright : BSD |
22 | Packager : Raymund Will <ray@caldera.de> | 42 | Packager : Raymund Will <ray@caldera.de> |
@@ -24,140 +44,219 @@ URL : http://www.openssh.com/ | |||
24 | 44 | ||
25 | Obsoletes : ssh, ssh-clients, openssh-clients | 45 | Obsoletes : ssh, ssh-clients, openssh-clients |
26 | 46 | ||
27 | BuildRoot : /tmp/%{Name}-%{Version} | 47 | BuildRoot : /tmp/%{name}-%{version} |
48 | BuildRequires : XFree86-imake | ||
28 | 49 | ||
29 | # %{use-stable}==1: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable | 50 | # %{use_stable}==1: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable |
30 | # %{use-stable}==0: :pserver:cvs@bass.directhit.com:/cvs/openssh_cvs | 51 | # %{use_stable}==0: :pserver:cvs@bass.directhit.com:/cvs/openssh_cvs |
31 | Source0: see-above:/.../openssh-%{Version}.tar.gz | 52 | Source0: see-above:/.../openssh-%{version}.tar.gz |
32 | %if %{use-stable} | 53 | %if %{use_stable} |
33 | Source1: see-above:/.../openssh-%{Version}.tar.gz.sig | 54 | Source1: see-above:/.../openssh-%{version}.tar.gz.sig |
34 | %endif | 55 | %endif |
35 | Source2: http://www.ntrnet.net/~jmknoble/software/%{xsa}/%{askpass}.tar.gz | 56 | Source2: http://www.ntrnet.net/~jmknoble/software/%{xsa}/%{askpass}.tar.gz |
36 | Source3: http://www.openssh.com/faq.html | 57 | Source3: http://www.openssh.com/faq.html |
37 | 58 | ||
38 | |||
39 | %Package server | 59 | %Package server |
40 | Group : System/Network | 60 | Group : System/Network |
41 | Requires : openssh = %{Version} | 61 | Requires : openssh = %{version} |
42 | Obsoletes : ssh-server | 62 | Obsoletes : ssh-server |
43 | 63 | ||
44 | Summary : OpenSSH Secure Shell protocol server (sshd). | 64 | Summary : OpenSSH Secure Shell protocol server (sshd). |
65 | Summary(de) : OpenSSH Secure Shell Protocol-Server (sshd). | ||
66 | Summary(es) : Servidor del protocolo OpenSSH Secure Shell (sshd). | ||
67 | Summary(fr) : Serveur de protocole du shell sécurisé OpenSSH (sshd). | ||
68 | Summary(it) : Server OpenSSH per il protocollo Secure Shell (sshd). | ||
69 | Summary(pt) : Servidor do protocolo 'Secure Shell' OpenSSH (sshd). | ||
70 | Summary(pt_BR) : Servidor do protocolo Secure Shell OpenSSH (sshd). | ||
45 | 71 | ||
46 | 72 | ||
47 | %Package askpass | 73 | %Package askpass |
48 | Group : System/Network | 74 | Group : System/Network |
49 | Requires : openssh = %{Version} | 75 | Requires : openssh = %{version} |
50 | URL : http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ | 76 | URL : http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/ |
51 | Obsoletes : ssh-extras | 77 | Obsoletes : ssh-extras |
52 | 78 | ||
53 | Summary : OpenSSH X11 pass-phrase dialog. | 79 | Summary : OpenSSH X11 pass-phrase dialog. |
80 | Summary(de) : OpenSSH X11 Passwort-Dialog. | ||
81 | Summary(es) : Aplicación de petición de frase clave OpenSSH X11. | ||
82 | Summary(fr) : Dialogue pass-phrase X11 d'OpenSSH. | ||
83 | Summary(it) : Finestra di dialogo X11 per la frase segreta di OpenSSH. | ||
84 | Summary(pt) : Diálogo de pedido de senha para X11 do OpenSSH. | ||
85 | Summary(pt_BR) : Diálogo de pedido de senha para X11 do OpenSSH. | ||
54 | 86 | ||
55 | 87 | ||
56 | %Prep | 88 | %Description |
57 | %setup %([ -z "%{cvs}" ] || echo "-n %{Name}_cvs") -a2 | 89 | OpenSSH (Secure Shell) provides access to a remote system. It replaces |
90 | telnet, rlogin, rexec, and rsh, and provides secure encrypted | ||
91 | communications between two untrusted hosts over an insecure network. | ||
92 | X11 connections and arbitrary TCP/IP ports can also be forwarded over | ||
93 | the secure channel. | ||
94 | |||
95 | %Description -l de | ||
96 | OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es ersetzt | ||
97 | telnet, rlogin, rexec und rsh und stellt eine sichere, verschlüsselte | ||
98 | Verbindung zwischen zwei nicht vertrauenswürdigen Hosts über eine unsicheres | ||
99 | Netzwerk her. X11 Verbindungen und beliebige andere TCP/IP Ports können ebenso | ||
100 | über den sicheren Channel weitergeleitet werden. | ||
101 | |||
102 | %Description -l es | ||
103 | OpenSSH (Secure Shell) proporciona acceso a sistemas remotos. Reemplaza a | ||
104 | telnet, rlogin, rexec, y rsh, y proporciona comunicaciones seguras encriptadas | ||
105 | entre dos equipos entre los que no se ha establecido confianza a través de una | ||
106 | red insegura. Las conexiones X11 y puertos TCP/IP arbitrarios también pueden | ||
107 | ser canalizadas sobre el canal seguro. | ||
108 | |||
109 | %Description -l fr | ||
110 | OpenSSH (Secure Shell) fournit un accès à un système distant. Il remplace | ||
111 | telnet, rlogin, rexec et rsh, tout en assurant des communications cryptées | ||
112 | securisées entre deux hôtes non fiabilisés sur un réseau non sécurisé. Des | ||
113 | connexions X11 et des ports TCP/IP arbitraires peuvent également être | ||
114 | transmis sur le canal sécurisé. | ||
115 | |||
116 | %Description -l it | ||
117 | OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto. | ||
118 | Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni sicure | ||
119 | e crittate tra due host non fidati su una rete non sicura. Le connessioni | ||
120 | X11 ad una porta TCP/IP arbitraria possono essere inoltrate attraverso | ||
121 | un canale sicuro. | ||
122 | |||
123 | %Description -l pt | ||
124 | OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o | ||
125 | telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e cifradas | ||
126 | entre duas máquinas sem confiança mútua sobre uma rede insegura. | ||
127 | Ligações X11 e portos TCP/IP arbitrários também poder ser reenviados | ||
128 | pelo canal seguro. | ||
129 | |||
130 | %Description -l pt_BR | ||
131 | O OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o | ||
132 | telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e criptografadas | ||
133 | entre duas máquinas sem confiança mútua sobre uma rede insegura. | ||
134 | Ligações X11 e portas TCP/IP arbitrárias também podem ser reenviadas | ||
135 | pelo canal seguro. | ||
136 | |||
137 | %Description server | ||
138 | This package installs the sshd, the server portion of OpenSSH. | ||
139 | |||
140 | %Description -l de server | ||
141 | Dieses Paket installiert den sshd, den Server-Teil der OpenSSH. | ||
142 | |||
143 | %Description -l es server | ||
144 | Este paquete instala sshd, la parte servidor de OpenSSH. | ||
145 | |||
146 | %Description -l fr server | ||
147 | Ce paquetage installe le 'sshd', partie serveur de OpenSSH. | ||
148 | |||
149 | %Description -l it server | ||
150 | Questo pacchetto installa sshd, il server di OpenSSH. | ||
151 | |||
152 | %Description -l pt server | ||
153 | Este pacote intala o sshd, o servidor do OpenSSH. | ||
154 | |||
155 | %Description -l pt_BR server | ||
156 | Este pacote intala o sshd, o servidor do OpenSSH. | ||
157 | |||
158 | %Description askpass | ||
159 | This package contains an X11-based pass-phrase dialog used per | ||
160 | default by ssh-add(1). It is based on %{askpass} | ||
161 | by Jim Knoble <jmknoble@pobox.com>. | ||
162 | |||
58 | 163 | ||
59 | %if ! %{use-stable} | 164 | %Prep |
165 | %setup %([ -z "%{cvs}" ] || echo "-n %{name}_cvs") -a2 | ||
166 | %if ! %{use_stable} | ||
60 | autoreconf | 167 | autoreconf |
61 | %endif | 168 | %endif |
62 | 169 | ||
63 | 170 | ||
64 | %Build | 171 | %Build |
65 | CFLAGS="$RPM_OPT_FLAGS" \ | 172 | CFLAGS="$RPM_OPT_FLAGS" \ |
66 | ./configure \ | 173 | %configure \ |
67 | --prefix=/usr \ | ||
68 | --sysconfdir=/etc/ssh \ | ||
69 | --libexecdir=/usr/lib/ssh \ | ||
70 | --with-pam \ | 174 | --with-pam \ |
71 | --with-tcp-wrappers \ | 175 | --with-tcp-wrappers \ |
72 | --with-ipv4-default \ | 176 | --with-ipv4-default \ |
177 | #leave this line for easy edits. | ||
73 | 178 | ||
74 | make | 179 | %__make CFLAGS="$RPM_OPT_FLAGS" |
75 | 180 | ||
76 | cd %{askpass} | 181 | cd %{askpass} |
77 | ./configure | 182 | %configure \ |
183 | #leave this line for easy edits. | ||
184 | |||
78 | xmkmf | 185 | xmkmf |
79 | make includes | 186 | %__make includes |
80 | make | 187 | %__make |
81 | 188 | ||
82 | 189 | ||
83 | %Install | 190 | %Install |
84 | %{mkDESTDIR} | 191 | [ %{buildroot} != "/" ] && rm -rf %{buildroot} |
85 | 192 | ||
86 | make DESTDIR="$DESTDIR" install | 193 | %makeinstall |
87 | 194 | %makeinstall -C %{askpass} \ | |
88 | make -C %{askpass} BINDIR="/usr/lib/ssh" install | 195 | BINDIR=%{_libexecdir} \ |
196 | MANPATH=%{_mandir} \ | ||
197 | DESTDIR=%{buildroot} | ||
89 | 198 | ||
90 | # OpenLinux specific configuration | 199 | # OpenLinux specific configuration |
91 | mkdir -p $DESTDIR/{etc/pam.d,%{SVIcdir},%{SVIdir}} | 200 | mkdir -p %{buildroot}{/etc/pam.d,%{SVIcdir},%{SVIdir}} |
92 | 201 | ||
93 | # enabling X11 forwarding on the server is convenient and okay, | 202 | # enabling X11 forwarding on the server is convenient and okay, |
94 | # on the client side we consider it a potential security risk! | 203 | # on the client side it's a potential security risk! |
95 | %{fixUP} -vT $DESTDIR/etc/ssh/sshd_config -e ' | 204 | %__perl -pi -e 's:X11Forwarding no:X11Forwarding yes:g' \ |
96 | s/#X11Forwarding no/X11Forwarding yes/i' | 205 | %{buildroot}%{_sysconfdir}/sshd_config |
206 | |||
207 | install -m644 contrib/caldera/sshd.pam %{buildroot}/etc/pam.d/sshd | ||
208 | # FIXME: disabled, find out why this doesn't work with nis | ||
209 | %__perl -pi -e 's:(.*pam_limits.*):#$1:' \ | ||
210 | %{buildroot}/etc/pam.d/sshd | ||
97 | 211 | ||
98 | install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd | 212 | install -m 0755 contrib/caldera/sshd.init %{buildroot}%{SVIdir}/sshd |
99 | # FIXME: disabled, find out why this doesn't work with NIS | ||
100 | %{fixUP} -vT $DESTDIR/etc/pam.d/sshd -e 's/^(.*pam_limits.*)$/#$1/' | ||
101 | 213 | ||
102 | install -m 0755 contrib/caldera/sshd.init $DESTDIR%{SVIdir}/sshd | 214 | # the last one is needless, but more future-proof |
103 | %{fixUP} -vT $DESTDIR/%{SVIdir} -e 's:\@SVIdir\@:%{SVIdir}: + | 215 | find %{buildroot}%{SVIdir} -type f -exec \ |
104 | s:\@sysconfdir\@:/etc/ssh:' | 216 | %__perl -pi -e 's:\@SVIdir\@:%{SVIdir}:g;\ |
217 | s:\@sysconfdir\@:%{_sysconfdir}:g; \ | ||
218 | s:/usr/sbin:%{_sbindir}:g'\ | ||
219 | \{\} \; | ||
105 | 220 | ||
106 | cat <<-EoD > $DESTDIR%{SVIcdir}/sshd | 221 | cat <<-EoD > %{buildroot}%{SVIcdir}/sshd |
107 | IDENT=sshd | 222 | IDENT=sshd |
108 | DESCRIPTIVE="OpenSSH secure shell daemon" | 223 | DESCRIPTIVE="OpenSSH secure shell daemon" |
109 | # This service will be marked as 'skipped' on boot if there | 224 | # This service will be marked as 'skipped' on boot if there |
110 | # is no host key. Use ssh-host-keygen to generate one. | 225 | # is no host key. Use ssh-host-keygen to generate one |
111 | ONBOOT="yes" | 226 | ONBOOT="yes" |
112 | OPTIONS="" | 227 | OPTIONS="" |
113 | EoD | 228 | EoD |
114 | 229 | ||
115 | SKG=$DESTDIR/usr/sbin/ssh-host-keygen | 230 | SKG=%{buildroot}%{_sbindir}/ssh-host-keygen |
116 | install -m 0755 contrib/caldera/ssh-host-keygen $SKG | 231 | install -m 0755 contrib/caldera/ssh-host-keygen $SKG |
117 | %{fixUP} -T $SKG -e 's:\@sysconfdir\@:/etc/ssh: + | 232 | # Fix up some path names in the keygen toy^Hol |
118 | s:\@sshkeygen\@:/usr/bin/ssh-keygen:' | 233 | %__perl -pi -e 's:\@sysconfdir\@:%{_sysconfdir}:g; \ |
119 | 234 | s:\@sshkeygen\@:%{_bindir}/ssh-keygen:g' \ | |
235 | %{buildroot}%{_sbindir}/ssh-host-keygen | ||
120 | 236 | ||
237 | # This looks terrible. Expect it to change. | ||
121 | # install remaining docs | 238 | # install remaining docs |
122 | DocD="$DESTDIR%{_defaultdocdir}/%{Name}-%{Version}"; mkdir -p $DocD/00-LEGAL | 239 | DocD="%{buildroot}%{_defaultdocdir}/%{name}-%{version}" |
123 | cp -a LICENCE $DocD/00-LEGAL | ||
124 | cp -a CREDITS ChangeLog OVERVIEW README* TODO $DocD | ||
125 | install -p -m 0444 -o 0 -g 0 %{SOURCE3} $DocD/faq.html | ||
126 | mkdir -p $DocD/%{askpass} | 240 | mkdir -p $DocD/%{askpass} |
241 | cp -a CREDITS ChangeLog LICENCE OVERVIEW README* TODO $DocD | ||
242 | install -p -m 0444 %{SOURCE3} $DocD/faq.html | ||
127 | cp -a %{askpass}/{README,ChangeLog,TODO,SshAskpass*.ad} $DocD/%{askpass} | 243 | cp -a %{askpass}/{README,ChangeLog,TODO,SshAskpass*.ad} $DocD/%{askpass} |
244 | %if %{use_stable} | ||
245 | cp -p %{askpass}/%{xsa}.man $DocD/%{askpass}/%{xsa}.1 | ||
246 | %else | ||
247 | cp -p %{askpass}/%{xsa}.man %{buildroot}%{_mandir}man1/%{xsa}.1 | ||
248 | ln -s %{xsa}.1 %{buildroot}%{_mandir}man1/ssh-askpass.1 | ||
249 | %endif | ||
128 | 250 | ||
129 | cp -p %{askpass}/%{xsa}.man $DESTDIR/usr/man/man1/%{xsa}.1 | 251 | find %{buildroot}%{_mandir} -type f -not -name '*.gz' -print0 | xargs -0r %__gzip -9nf |
130 | ln -s %{xsa}.1 $DESTDIR/usr/man/man1/ssh-askpass.1 | 252 | rm %{buildroot}%{_mandir}/man1/slogin.1 && \ |
131 | 253 | ln -s %{_mandir}/man1/ssh.1.gz \ | |
132 | %{fixManPages} | 254 | %{buildroot}%{_mandir}/man1/slogin.1.gz |
133 | |||
134 | |||
135 | # generate file lists | ||
136 | %{mkLists} -c %{Name} | ||
137 | %{mkLists} -d %{Name} << 'EOF' | ||
138 | /etc/ssh base | ||
139 | ^/etc/ IGNORED | ||
140 | %{_defaultdocdir}/$ IGNORED | ||
141 | askpass askpass | ||
142 | * default | ||
143 | EOF | ||
144 | %{mkLists} -a -f %{Name} << 'EOF' | ||
145 | ^/etc * prefix(%%config) | ||
146 | /usr/X11R6/lib/X11/app-defaults IGNORED | ||
147 | Ssh.bin IGNORED # for now | ||
148 | [Aa]skpass askpass | ||
149 | %{_defaultdocdir}/%{Name}-%{Version}/ base | ||
150 | ssh-keygen base | ||
151 | moduli server | ||
152 | sshd server | ||
153 | sftp-server server | ||
154 | .* base | ||
155 | EOF | ||
156 | 255 | ||
157 | 256 | ||
158 | %Clean | 257 | %Clean |
159 | %{rmDESTDIR} | 258 | #%{rmDESTDIR} |
160 | 259 | [ %{buildroot} != "/" ] && rm -rf %{buildroot} | |
161 | 260 | ||
162 | %Post | 261 | %Post |
163 | # Generate host key when none is present to get up and running, | 262 | # Generate host key when none is present to get up and running, |
@@ -194,34 +293,44 @@ fi | |||
194 | : # to protect the rpm database | 293 | : # to protect the rpm database |
195 | 294 | ||
196 | 295 | ||
197 | %Files -f files-%{Name}-base | 296 | %Files |
198 | %defattr(-,root,root) | 297 | %defattr(-,root,root) |
199 | 298 | %dir %{_sysconfdir} | |
200 | 299 | %config %{_sysconfdir}/ssh_config | |
201 | %Files server -f files-%{Name}-server | 300 | %{_bindir}/* |
301 | %dir %{_libexecdir} | ||
302 | %{_sbindir}/ssh-host-keygen | ||
303 | %dir %{_defaultdocdir}/%{name}-%{version} | ||
304 | %{_defaultdocdir}/%{name}-%{version}/CREDITS | ||
305 | %{_defaultdocdir}/%{name}-%{version}/ChangeLog | ||
306 | %{_defaultdocdir}/%{name}-%{version}/LICENCE | ||
307 | %{_defaultdocdir}/%{name}-%{version}/OVERVIEW | ||
308 | %{_defaultdocdir}/%{name}-%{version}/README* | ||
309 | %{_defaultdocdir}/%{name}-%{version}/TODO | ||
310 | %{_defaultdocdir}/%{name}-%{version}/faq.html | ||
311 | %{_mandir}/man1/* | ||
312 | |||
313 | %Files server | ||
202 | %defattr(-,root,root) | 314 | %defattr(-,root,root) |
203 | 315 | %config %{SVIdir}/sshd | |
204 | 316 | %config /etc/pam.d/sshd | |
205 | %Files askpass -f files-%{Name}-askpass | 317 | %config %{_sysconfdir}/moduli |
318 | %config %{_sysconfdir}/sshd_config | ||
319 | %config %{SVIcdir}/sshd | ||
320 | %{_libexecdir}/sftp-server | ||
321 | %{_sbindir}/sshd | ||
322 | %{_mandir}/man8/sftp-server.8.gz | ||
323 | %{_mandir}/man8/sshd.8.gz | ||
324 | |||
325 | %Files askpass | ||
206 | %defattr(-,root,root) | 326 | %defattr(-,root,root) |
207 | 327 | %{_libexecdir}/ssh-askpass | |
208 | 328 | %{_libexecdir}/x11-ssh-askpass | |
209 | %Description | 329 | %{_defaultdocdir}/%{name}-%{version}/%{askpass} |
210 | OpenSSH (Secure Shell) provides access to a remote system. It replaces | 330 | |
211 | telnet, rlogin, rexec, and rsh, and provides secure encrypted | ||
212 | communications between two untrusted hosts over an insecure network. | ||
213 | X11 connections and arbitrary TCP/IP ports can also be forwarded over | ||
214 | the secure channel. | ||
215 | |||
216 | %Description server | ||
217 | This package installs the sshd, the server portion of OpenSSH. | ||
218 | |||
219 | %Description askpass | ||
220 | This package contains an X11-based pass-phrase dialog used per | ||
221 | default by ssh-add(1). It is based on %{askpass} | ||
222 | by Jim Knoble <jmknoble@pobox.com>. | ||
223 | 331 | ||
224 | %ChangeLog | 332 | %ChangeLog |
225 | * Mon Jan 01 1998 ... | 333 | * Mon Jan 01 1998 ... |
334 | Template Version: 1.31 | ||
226 | 335 | ||
227 | $Id: openssh.spec,v 1.33 2002/05/22 04:14:55 djm Exp $ | 336 | $Id: openssh.spec,v 1.34 2002/06/25 17:07:26 tim Exp $ |