summaryrefslogtreecommitdiff
path: root/debian/control
diff options
context:
space:
mode:
Diffstat (limited to 'debian/control')
-rw-r--r--debian/control249
1 files changed, 249 insertions, 0 deletions
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..8b7fe6b68
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,249 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
5Build-Depends: autotools-dev,
6 debhelper (>= 9.20160709~),
7 debhelper-compat (= 9),
8 dh-autoreconf,
9 dh-exec,
10 dh-runit (>= 2.8.8),
11 dpkg-dev (>= 1.16.1~),
12 libaudit-dev [linux-any],
13 libedit-dev,
14 libfido2-dev [linux-any],
15 libgtk-3-dev <!pkg.openssh.nognome>,
16 libkrb5-dev | heimdal-dev,
17 libpam0g-dev | libpam-dev,
18 libselinux1-dev [linux-any],
19 libssl-dev (>= 1.1.0g),
20 libsystemd-dev [linux-any],
21 libwrap0-dev | libwrap-dev,
22 pkg-config,
23 zlib1g-dev (>= 1:1.2.3),
24Standards-Version: 4.1.0
25Uploaders: Colin Watson <cjwatson@debian.org>,
26 Matthew Vernon <matthew@debian.org>,
27Homepage: http://www.openssh.com/
28Vcs-Git: https://salsa.debian.org/ssh-team/openssh.git
29Vcs-Browser: https://salsa.debian.org/ssh-team/openssh
30
31Package: openssh-client
32Architecture: any
33Depends: adduser (>= 3.10),
34 dpkg (>= 1.7.0),
35 passwd,
36 ${misc:Depends},
37 ${shlibs:Depends},
38Recommends: openssh-sk-helper,
39 xauth,
40Conflicts: sftp,
41Replaces: ssh,
42 ssh-krb5,
43Suggests: keychain,
44 libpam-ssh,
45 monkeysphere,
46 ssh-askpass,
47Provides: rsh-client,
48 ssh-client,
49Multi-Arch: foreign
50Description: secure shell (SSH) client, for secure access to remote machines
51 This is the portable version of OpenSSH, a free implementation of
52 the Secure Shell protocol as specified by the IETF secsh working
53 group.
54 .
55 Ssh (Secure Shell) is a program for logging into a remote machine
56 and for executing commands on a remote machine.
57 It provides secure encrypted communications between two untrusted
58 hosts over an insecure network. X11 connections and arbitrary TCP/IP
59 ports can also be forwarded over the secure channel.
60 It can be used to provide applications with a secure communication
61 channel.
62 .
63 This package provides the ssh, scp and sftp clients, the ssh-agent
64 and ssh-add programs to make public key authentication more convenient,
65 and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
66 .
67 In some countries it may be illegal to use any encryption at all
68 without a special permit.
69 .
70 ssh replaces the insecure rsh, rcp and rlogin programs, which are
71 obsolete for most purposes.
72
73Package: openssh-server
74Priority: optional
75Architecture: any
76Pre-Depends: ${misc:Pre-Depends},
77Depends: adduser (>= 3.9),
78 dpkg (>= 1.9.0),
79 libpam-modules (>= 0.72-9),
80 libpam-runtime (>= 0.76-14),
81 lsb-base (>= 4.1+Debian3),
82 openssh-client (= ${binary:Version}),
83 openssh-sftp-server,
84 procps,
85 ucf (>= 0.28),
86 ${misc:Depends},
87 ${shlibs:Depends},
88Recommends: default-logind | logind | libpam-systemd,
89 ncurses-term,
90 xauth,
91 ${openssh-server:Recommends},
92Conflicts: sftp,
93 ssh-socks,
94 ssh2,
95Replaces: openssh-client (<< 1:7.9p1-8),
96 ssh,
97 ssh-krb5,
98Breaks: ${runit:Breaks},
99Suggests: molly-guard,
100 monkeysphere,
101 ssh-askpass,
102 ufw,
103Provides: ssh-server,
104Multi-Arch: foreign
105Description: secure shell (SSH) server, for secure access from remote machines
106 This is the portable version of OpenSSH, a free implementation of
107 the Secure Shell protocol as specified by the IETF secsh working
108 group.
109 .
110 Ssh (Secure Shell) is a program for logging into a remote machine
111 and for executing commands on a remote machine.
112 It provides secure encrypted communications between two untrusted
113 hosts over an insecure network. X11 connections and arbitrary TCP/IP
114 ports can also be forwarded over the secure channel.
115 It can be used to provide applications with a secure communication
116 channel.
117 .
118 This package provides the sshd server.
119 .
120 In some countries it may be illegal to use any encryption at all
121 without a special permit.
122 .
123 sshd replaces the insecure rshd program, which is obsolete for most
124 purposes.
125
126Package: openssh-sftp-server
127Priority: optional
128Architecture: any
129Depends: ${misc:Depends},
130 ${shlibs:Depends},
131Recommends: openssh-server | ssh-server,
132Breaks: openssh-server (<< 1:6.5p1-5),
133Replaces: openssh-server (<< 1:6.5p1-5),
134Enhances: openssh-server,
135 ssh-server,
136Multi-Arch: foreign
137Description: secure shell (SSH) sftp server module, for SFTP access from remote machines
138 This is the portable version of OpenSSH, a free implementation of
139 the Secure Shell protocol as specified by the IETF secsh working
140 group.
141 .
142 Ssh (Secure Shell) is a program for logging into a remote machine
143 and for executing commands on a remote machine.
144 It provides secure encrypted communications between two untrusted
145 hosts over an insecure network. X11 connections and arbitrary TCP/IP
146 ports can also be forwarded over the secure channel.
147 It can be used to provide applications with a secure communication
148 channel.
149 .
150 This package provides the SFTP server module for the SSH server. It
151 is needed if you want to access your SSH server with SFTP. The SFTP
152 server module also works with other SSH daemons like dropbear.
153 .
154 OpenSSH's sftp and sftp-server implement revision 3 of the SSH filexfer
155 protocol described in:
156 .
157 http://www.openssh.com/txt/draft-ietf-secsh-filexfer-02.txt
158 .
159 Newer versions of the draft will not be supported, though some features
160 are individually implemented as extensions.
161
162Package: openssh-sk-helper
163Priority: optional
164Architecture: any
165Depends: ${misc:Depends},
166 ${shlibs:Depends}
167Multi-Arch: foreign
168Description: OpenSSH helper for FIDO authenticator support
169 This package provides ssh-sk-helper, which is used by ssh-agent to access
170 SSH keys provided by a FIDO authenticator for second-factor authentication.
171
172Package: openssh-tests
173Priority: optional
174Architecture: any
175Depends: openssh-client (= ${binary:Version}),
176 openssh-server (= ${binary:Version}),
177 openssh-sftp-server (= ${binary:Version}),
178 openssl,
179 putty-tools (>= 0.67-2),
180 python3-twisted,
181 ${misc:Depends},
182 ${shlibs:Depends},
183Multi-Arch: foreign
184Description: OpenSSH regression tests
185 This package provides OpenSSH's regression test suite. It is mainly
186 intended for use with the autopkgtest system, though can also be run
187 directly using /usr/lib/openssh/regress/run-tests.
188
189Package: ssh
190Priority: optional
191Architecture: all
192Pre-Depends: dpkg (>= 1.17.5),
193Depends: openssh-client (>= ${binary:Version}),
194 openssh-server (>= ${binary:Version}),
195 ${misc:Depends},
196Multi-Arch: foreign
197Description: secure shell client and server (metapackage)
198 This metapackage is a convenient way to install both the OpenSSH client
199 and the OpenSSH server. It provides nothing in and of itself, so you
200 may remove it if nothing depends on it.
201
202Package: ssh-askpass-gnome
203Build-Profiles: <!pkg.openssh.nognome>
204Section: gnome
205Priority: optional
206Architecture: any
207Depends: openssh-client | ssh (>= 1:1.2pre7-4),
208 ${misc:Depends},
209 ${shlibs:Depends},
210Replaces: ssh (<< 1:3.5p1-3),
211Provides: ssh-askpass,
212Multi-Arch: foreign
213Description: interactive X program to prompt users for a passphrase for ssh-add
214 This has been split out of the main openssh-client package so that
215 openssh-client does not need to depend on GTK+.
216 .
217 You probably want the ssh-askpass package instead, but this is
218 provided to add to your choice and/or confusion.
219
220Package: openssh-client-udeb
221Build-Profiles: <!noudeb>
222Package-Type: udeb
223Section: debian-installer
224Priority: optional
225Architecture: any
226Depends: ${shlibs:Depends},
227XB-Installer-Menu-Item: 99999
228Description: secure shell client for the Debian installer
229 This is the portable version of OpenSSH, a free implementation of
230 the Secure Shell protocol as specified by the IETF secsh working
231 group.
232 .
233 This package provides the ssh client for use in debian-installer.
234
235Package: openssh-server-udeb
236Build-Profiles: <!noudeb>
237Package-Type: udeb
238Section: debian-installer
239Priority: optional
240Architecture: any
241Depends: ${shlibs:Depends},
242Description: secure shell server for the Debian installer
243 This is the portable version of OpenSSH, a free implementation of
244 the Secure Shell protocol as specified by the IETF secsh working
245 group.
246 .
247 This package provides the sshd server for use in debian-installer.
248 Since it is expected to be used in specialized situations (e.g. S/390
249 installs with no console), it does not provide any configuration.