summaryrefslogtreecommitdiff
path: root/debian/control
diff options
context:
space:
mode:
Diffstat (limited to 'debian/control')
-rw-r--r--debian/control193
1 files changed, 193 insertions, 0 deletions
diff --git a/debian/control b/debian/control
new file mode 100644
index 000000000..fc705b3d8
--- /dev/null
+++ b/debian/control
@@ -0,0 +1,193 @@
1Source: openssh
2Section: net
3Priority: standard
4Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
5Build-Depends: libwrap0-dev | libwrap-dev, zlib1g-dev (>= 1:1.2.3), libssl-dev (>= 0.9.8g), libpam0g-dev | libpam-dev, libgtk2.0-dev, libedit-dev, debhelper (>= 9~), dh-exec, libselinux1-dev [linux-any], libkrb5-dev | heimdal-dev, dpkg-dev (>= 1.16.1~), dh-autoreconf, autotools-dev, dh-systemd (>= 1.4), libaudit-dev [linux-any], libsystemd-dev [linux-any]
6XS-Testsuite: autopkgtest
7Standards-Version: 3.9.6
8Uploaders: Colin Watson <cjwatson@debian.org>, Matthew Vernon <matthew@debian.org>
9Homepage: http://www.openssh.org/
10Vcs-Git: git://anonscm.debian.org/pkg-ssh/openssh.git
11Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-ssh/openssh.git
12
13Package: openssh-client
14Architecture: any
15Depends: ${shlibs:Depends}, ${misc:Depends}, adduser (>= 3.10), dpkg (>= 1.7.0), passwd
16Recommends: xauth
17Conflicts: sftp
18Replaces: ssh, ssh-krb5
19Suggests: ssh-askpass, libpam-ssh, keychain, monkeysphere
20Provides: rsh-client, ssh-client
21Multi-Arch: foreign
22Description: secure shell (SSH) client, for secure access to remote machines
23 This is the portable version of OpenSSH, a free implementation of
24 the Secure Shell protocol as specified by the IETF secsh working
25 group.
26 .
27 Ssh (Secure Shell) is a program for logging into a remote machine
28 and for executing commands on a remote machine.
29 It provides secure encrypted communications between two untrusted
30 hosts over an insecure network. X11 connections and arbitrary TCP/IP
31 ports can also be forwarded over the secure channel.
32 It can be used to provide applications with a secure communication
33 channel.
34 .
35 This package provides the ssh, scp and sftp clients, the ssh-agent
36 and ssh-add programs to make public key authentication more convenient,
37 and the ssh-keygen, ssh-keyscan, ssh-copy-id and ssh-argv0 utilities.
38 .
39 In some countries it may be illegal to use any encryption at all
40 without a special permit.
41 .
42 ssh replaces the insecure rsh, rcp and rlogin programs, which are
43 obsolete for most purposes.
44
45Package: openssh-client-ssh1
46Priority: extra
47Architecture: any
48Depends: ${shlibs:Depends}, ${misc:Depends}, openssh-client (= ${binary:Version})
49Multi-Arch: foreign
50Description: secure shell (SSH) client for legacy SSH1 protocol
51 This is the portable version of OpenSSH, a free implementation of
52 the Secure Shell protocol as specified by the IETF secsh working
53 group.
54 .
55 Ssh (Secure Shell) is a program for logging into a remote machine
56 and for executing commands on a remote machine.
57 It provides secure encrypted communications between two untrusted
58 hosts over an insecure network. X11 connections and arbitrary TCP/IP
59 ports can also be forwarded over the secure channel.
60 It can be used to provide applications with a secure communication
61 channel.
62 .
63 This package provides the ssh1 and scp1 clients and the ssh-keygen1
64 utility, all built with support for the legacy SSH1 protocol. This
65 protocol is obsolete and should not normally be used, but in some cases
66 there may be no alternative way to connect to outdated servers.
67 .
68 In some countries it may be illegal to use any encryption at all
69 without a special permit.
70 .
71 ssh replaces the insecure rsh, rcp and rlogin programs, which are
72 obsolete for most purposes.
73
74Package: openssh-server
75Priority: optional
76Architecture: any
77Pre-Depends: ${misc:Pre-Depends}
78Depends: ${shlibs:Depends}, ${misc:Depends}, libpam-runtime (>= 0.76-14), libpam-modules (>= 0.72-9), adduser (>= 3.9), dpkg (>= 1.9.0), openssh-client (= ${binary:Version}), lsb-base (>= 4.1+Debian3), procps, openssh-sftp-server
79Recommends: xauth, ncurses-term, ${openssh-server:Recommends}
80Conflicts: ssh-socks, ssh2, sftp
81Replaces: ssh, ssh-krb5
82Suggests: ssh-askpass, rssh, molly-guard, ufw, monkeysphere
83Provides: ssh-server
84Multi-Arch: foreign
85Description: secure shell (SSH) server, for secure access from remote machines
86 This is the portable version of OpenSSH, a free implementation of
87 the Secure Shell protocol as specified by the IETF secsh working
88 group.
89 .
90 Ssh (Secure Shell) is a program for logging into a remote machine
91 and for executing commands on a remote machine.
92 It provides secure encrypted communications between two untrusted
93 hosts over an insecure network. X11 connections and arbitrary TCP/IP
94 ports can also be forwarded over the secure channel.
95 It can be used to provide applications with a secure communication
96 channel.
97 .
98 This package provides the sshd server.
99 .
100 In some countries it may be illegal to use any encryption at all
101 without a special permit.
102 .
103 sshd replaces the insecure rshd program, which is obsolete for most
104 purposes.
105
106Package: openssh-sftp-server
107Priority: optional
108Architecture: any
109Depends: ${shlibs:Depends}, ${misc:Depends}
110Recommends: openssh-server | ssh-server
111Breaks: openssh-server (<< 1:6.5p1-5)
112Replaces: openssh-server (<< 1:6.5p1-5)
113Enhances: openssh-server, ssh-server
114Description: secure shell (SSH) sftp server module, for SFTP access from remote machines
115 This is the portable version of OpenSSH, a free implementation of
116 the Secure Shell protocol as specified by the IETF secsh working
117 group.
118 .
119 Ssh (Secure Shell) is a program for logging into a remote machine
120 and for executing commands on a remote machine.
121 It provides secure encrypted communications between two untrusted
122 hosts over an insecure network. X11 connections and arbitrary TCP/IP
123 ports can also be forwarded over the secure channel.
124 It can be used to provide applications with a secure communication
125 channel.
126 .
127 This package provides the SFTP server module for the SSH server. It
128 is needed if you want to access your SSH server with SFTP. The SFTP
129 server module also works with other SSH daemons like dropbear.
130
131Package: ssh
132Priority: extra
133Architecture: all
134Pre-Depends: dpkg (>= 1.17.5)
135Depends: ${misc:Depends}, openssh-client (>= ${binary:Version}), openssh-server (>= ${binary:Version})
136Description: secure shell client and server (metapackage)
137 This metapackage is a convenient way to install both the OpenSSH client
138 and the OpenSSH server. It provides nothing in and of itself, so you
139 may remove it if nothing depends on it.
140
141Package: ssh-krb5
142Section: oldlibs
143Priority: extra
144Architecture: all
145Depends: ${misc:Depends}, openssh-client (>= ${binary:Version}), openssh-server (>= ${binary:Version})
146Description: secure shell client and server (transitional package)
147 This is a transitional package depending on the regular Debian OpenSSH
148 client and server, which now support GSSAPI natively. It will add the
149 necessary GSSAPI options to the server configuration file. You can
150 remove it once the upgrade is complete and nothing depends on it.
151
152Package: ssh-askpass-gnome
153Section: gnome
154Priority: optional
155Architecture: any
156Depends: ${shlibs:Depends}, ${misc:Depends}, openssh-client | ssh (>= 1:1.2pre7-4) | ssh-krb5
157Replaces: ssh (<< 1:3.5p1-3)
158Provides: ssh-askpass
159Description: interactive X program to prompt users for a passphrase for ssh-add
160 This has been split out of the main openssh-client package so that
161 openssh-client does not need to depend on GTK+.
162 .
163 You probably want the ssh-askpass package instead, but this is
164 provided to add to your choice and/or confusion.
165
166Package: openssh-client-udeb
167Package-Type: udeb
168Section: debian-installer
169Priority: optional
170Architecture: any
171Depends: ${shlibs:Depends}, libnss-files-udeb
172XB-Installer-Menu-Item: 99999
173Description: secure shell client for the Debian installer
174 This is the portable version of OpenSSH, a free implementation of
175 the Secure Shell protocol as specified by the IETF secsh working
176 group.
177 .
178 This package provides the ssh client for use in debian-installer.
179
180Package: openssh-server-udeb
181Package-Type: udeb
182Section: debian-installer
183Priority: optional
184Architecture: any
185Depends: ${shlibs:Depends}, libnss-files-udeb
186Description: secure shell server for the Debian installer
187 This is the portable version of OpenSSH, a free implementation of
188 the Secure Shell protocol as specified by the IETF secsh working
189 group.
190 .
191 This package provides the sshd server for use in debian-installer.
192 Since it is expected to be used in specialized situations (e.g. S/390
193 installs with no console), it does not provide any configuration.