summaryrefslogtreecommitdiff
path: root/debian/control
diff options
context:
space:
mode:
Diffstat (limited to 'debian/control')
-rw-r--r--debian/control136
1 files changed, 136 insertions, 0 deletions
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..feff00209
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,136 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev (>= 1:1.2.3-1), libssl-dev (>= 0.9.8g), libpam0g-dev | libpam-dev, libgtk2.0-dev, libedit-dev, debhelper (>= 7.4.2~), libselinux1-dev [linux-any], libkrb5-dev | heimdal-dev, dpkg (>= 1.16.1~)
6Standards-Version: 3.8.4
7Uploaders: Colin Watson <cjwatson@debian.org>, Matthew Vernon <matthew@debian.org>
8Homepage: http://www.openssh.org/
9Vcs-Bzr: http://anonscm.debian.org/bzr/pkg-ssh/openssh/trunk
10Vcs-Browser: http://anonscm.debian.org/loggerhead/pkg-ssh/openssh/trunk
11
12Package: openssh-client
13Architecture: any
14Depends: ${shlibs:Depends}, ${misc:Depends}, debconf (>= 1.2.0) | debconf-2.0, adduser (>= 3.10), dpkg (>= 1.7.0), passwd
15Recommends: xauth, openssh-blacklist, openssh-blacklist-extra
16Conflicts: ssh (<< 1:3.8.1p1-9), sftp, rsh-client (<<0.16.1-1), ssh-krb5 (<< 1:4.3p2-7)
17Replaces: ssh, ssh-krb5
18Suggests: ssh-askpass, libpam-ssh, keychain, monkeysphere
19Provides: rsh-client, ssh-client
20Multi-Arch: foreign
21Description: secure shell (SSH) client, for secure access to remote machines
22 This is the portable version of OpenSSH, a free implementation of
23 the Secure Shell protocol as specified by the IETF secsh working
24 group.
25 .
26 Ssh (Secure Shell) is a program for logging into a remote machine
27 and for executing commands on a remote machine.
28 It provides secure encrypted communications between two untrusted
29 hosts over an insecure network. X11 connections and arbitrary TCP/IP
30 ports can also be forwarded over the secure channel.
31 It can be used to provide applications with a secure communication
32 channel.
33 .
34 This package provides the ssh, scp and sftp clients, the ssh-agent
35 and ssh-add programs to make public key authentication more convenient,
36 and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
37 .
38 In some countries it may be illegal to use any encryption at all
39 without a special permit.
40 .
41 ssh replaces the insecure rsh, rcp and rlogin programs, which are
42 obsolete for most purposes.
43
44Package: openssh-server
45Priority: optional
46Architecture: any
47Depends: ${shlibs:Depends}, ${misc:Depends}, debconf (>= 1.2.0) | debconf-2.0, libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${binary:Version}), lsb-base (>= 3.2-13), procps
48Recommends: xauth, openssh-blacklist, openssh-blacklist-extra, ${openssh-server:Recommends}
49Conflicts: ssh (<< 1:3.8.1p1-9), ssh-nonfree (<<2), ssh-socks, ssh2, sftp, rsh-client (<<0.16.1-1), ssh-krb5 (<< 1:4.3p2-7)
50Replaces: ssh, openssh-client (<< 1:3.8.1p1-11), ssh-krb5
51Suggests: ssh-askpass, rssh, molly-guard, ufw, monkeysphere
52Provides: ssh-server
53Multi-Arch: foreign
54Description: secure shell (SSH) server, for secure access from remote machines
55 This is the portable version of OpenSSH, a free implementation of
56 the Secure Shell protocol as specified by the IETF secsh working
57 group.
58 .
59 Ssh (Secure Shell) is a program for logging into a remote machine
60 and for executing commands on a remote machine.
61 It provides secure encrypted communications between two untrusted
62 hosts over an insecure network. X11 connections and arbitrary TCP/IP
63 ports can also be forwarded over the secure channel.
64 It can be used to provide applications with a secure communication
65 channel.
66 .
67 This package provides the sshd server.
68 .
69 In some countries it may be illegal to use any encryption at all
70 without a special permit.
71 .
72 sshd replaces the insecure rshd program, which is obsolete for most
73 purposes.
74
75Package: ssh
76Priority: extra
77Architecture: all
78Depends: ${misc:Depends}, openssh-client, openssh-server
79Description: secure shell client and server (metapackage)
80 This metapackage is a convenient way to install both the OpenSSH client
81 and the OpenSSH server. It provides nothing in and of itself, so you
82 may remove it if nothing depends on it.
83
84Package: ssh-krb5
85Section: oldlibs
86Priority: extra
87Architecture: all
88Depends: ${misc:Depends}, openssh-client, openssh-server
89Description: secure shell client and server (transitional package)
90 This is a transitional package depending on the regular Debian OpenSSH
91 client and server, which now support GSSAPI natively. It will add the
92 necessary GSSAPI options to the server configuration file. You can
93 remove it once the upgrade is complete and nothing depends on it.
94
95Package: ssh-askpass-gnome
96Section: gnome
97Priority: optional
98Architecture: any
99Depends: ${shlibs:Depends}, ${misc:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
100Replaces: ssh (<< 1:3.5p1-3)
101Provides: ssh-askpass
102Description: interactive X program to prompt users for a passphrase for ssh-add
103 This has been split out of the main openssh-client package so that
104 openssh-client does not need to depend on GTK+.
105 .
106 You probably want the ssh-askpass package instead, but this is
107 provided to add to your choice and/or confusion.
108
109Package: openssh-client-udeb
110XC-Package-Type: udeb
111Section: debian-installer
112Priority: optional
113Architecture: any
114Depends: ${shlibs:Depends}, libnss-files-udeb
115XB-Installer-Menu-Item: 99999
116Description: secure shell client for the Debian installer
117 This is the portable version of OpenSSH, a free implementation of
118 the Secure Shell protocol as specified by the IETF secsh working
119 group.
120 .
121 This package provides the ssh client for use in debian-installer.
122
123Package: openssh-server-udeb
124XC-Package-Type: udeb
125Section: debian-installer
126Priority: optional
127Architecture: any
128Depends: ${shlibs:Depends}, libnss-files-udeb
129Description: secure shell server for the Debian installer
130 This is the portable version of OpenSSH, a free implementation of
131 the Secure Shell protocol as specified by the IETF secsh working
132 group.
133 .
134 This package provides the sshd server for use in debian-installer.
135 Since it is expected to be used in specialized situations (e.g. S/390
136 installs with no console), it does not provide any configuration.