summaryrefslogtreecommitdiff
path: root/packages
diff options
context:
space:
mode:
Diffstat (limited to 'packages')
-rw-r--r--packages/redhat/openssh.spec185
-rwxr-xr-xpackages/redhat/sshd.init50
-rw-r--r--packages/redhat/sshd.pam7
-rw-r--r--packages/suse/openssh.spec227
-rw-r--r--packages/suse/rc.config.sshd5
-rw-r--r--packages/suse/rc.sshd80
6 files changed, 554 insertions, 0 deletions
diff --git a/packages/redhat/openssh.spec b/packages/redhat/openssh.spec
new file mode 100644
index 000000000..870ffd8a3
--- /dev/null
+++ b/packages/redhat/openssh.spec
@@ -0,0 +1,185 @@
1Summary: OpenSSH free Secure Shell (SSH) implementation
2Name: openssh
3Version: 1.2pre14
4Release: 1
5Packager: Damien Miller <djm@ibs.com.au>
6Source0: openssh-%{version}.tar.gz
7Copyright: BSD
8Group: Applications/Internet
9BuildRoot: /tmp/openssh-%{version}-buildroot
10Obsoletes: ssh
11
12%package clients
13Summary: OpenSSH Secure Shell protocol clients
14Requires: openssh
15Group: System Environment/Daemons
16Obsoletes: ssh-clients
17
18%package server
19Summary: OpenSSH Secure Shell protocol server (sshd)
20Requires: openssh chkconfig >= 0.9
21Group: System Environment/Daemons
22Obsoletes: ssh-server
23
24%package askpass
25Summary: OpenSSH GNOME passphrase dialog
26Group: Applications/Internet
27Requires: openssh
28Obsoletes: ssh-extras
29Obsoletes: ssh-askpass
30
31%description
32Ssh (Secure Shell) a program for logging into a remote machine and for
33executing commands in a remote machine. It is intended to replace
34rlogin and rsh, and provide secure encrypted communications between
35two untrusted hosts over an insecure network. X11 connections and
36arbitrary TCP/IP ports can also be forwarded over the secure channel.
37
38OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
39up to date in terms of security and features, as well as removing all
40patented algorithms to seperate libraries (OpenSSL).
41
42This package includes the core files necessary for both the OpenSSH
43client and server. To make this package useful, you should also
44install openssh-clients, openssh-server, or both.
45
46%description clients
47Ssh (Secure Shell) a program for logging into a remote machine and for
48executing commands in a remote machine. It is intended to replace
49rlogin and rsh, and provide secure encrypted communications between
50two untrusted hosts over an insecure network. X11 connections and
51arbitrary TCP/IP ports can also be forwarded over the secure channel.
52
53OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
54up to date in terms of security and features, as well as removing all
55patented algorithms to seperate libraries (OpenSSL).
56
57This package includes the clients necessary to make encrypted connections
58to SSH servers.
59
60%description server
61Ssh (Secure Shell) a program for logging into a remote machine and for
62executing commands in a remote machine. It is intended to replace
63rlogin and rsh, and provide secure encrypted communications between
64two untrusted hosts over an insecure network. X11 connections and
65arbitrary TCP/IP ports can also be forwarded over the secure channel.
66
67OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
68up to date in terms of security and features, as well as removing all
69patented algorithms to seperate libraries (OpenSSL).
70
71This package contains the secure shell daemon. The sshd is the server
72part of the secure shell protocol and allows ssh clients to connect to
73your host.
74
75%description askpass
76Ssh (Secure Shell) a program for logging into a remote machine and for
77executing commands in a remote machine. It is intended to replace
78rlogin and rsh, and provide secure encrypted communications between
79two untrusted hosts over an insecure network. X11 connections and
80arbitrary TCP/IP ports can also be forwarded over the secure channel.
81
82OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
83up to date in terms of security and features, as well as removing all
84patented algorithms to seperate libraries (OpenSSL).
85
86This package contains the GNOME passphrase dialog.
87
88%changelog
89* Mon Nov 15 1999 Damien Miller <djm@mindrot.org>
90- Split subpackages further based on patch from jim knoble <jmknoble@pobox.com>
91* Sat Nov 13 1999 Damien Miller <djm@mindrot.org>
92- Added 'Obsoletes' directives
93* Tue Nov 09 1999 Damien Miller <djm@ibs.com.au>
94- Use make install
95- Subpackages
96* Mon Nov 08 1999 Damien Miller <djm@ibs.com.au>
97- Added links for slogin
98- Fixed perms on manpages
99* Sat Oct 30 1999 Damien Miller <djm@ibs.com.au>
100- Renamed init script
101* Fri Oct 29 1999 Damien Miller <djm@ibs.com.au>
102- Back to old binary names
103* Thu Oct 28 1999 Damien Miller <djm@ibs.com.au>
104- Use autoconf
105- New binary names
106* Wed Oct 27 1999 Damien Miller <djm@ibs.com.au>
107- Initial RPMification, based on Jan "Yenya" Kasprzak's <kas@fi.muni.cz> spec.
108
109%prep
110
111%setup
112
113%build
114
115CFLAGS="$RPM_OPT_FLAGS" \
116 ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-gnome-askpass
117
118make
119
120%install
121rm -rf $RPM_BUILD_ROOT
122make install prefix="$RPM_BUILD_ROOT/usr"
123
124install -d $RPM_BUILD_ROOT/etc/ssh
125install -d $RPM_BUILD_ROOT/etc/pam.d/
126install -d $RPM_BUILD_ROOT/etc/rc.d/init.d
127install -m644 packages/redhat/sshd.pam $RPM_BUILD_ROOT/etc/pam.d/sshd
128install -m755 packages/redhat/sshd.init $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
129install -m600 ssh_config $RPM_BUILD_ROOT/etc/ssh/ssh_config
130install -m600 sshd_config $RPM_BUILD_ROOT/etc/ssh/sshd_config
131
132%clean
133rm -rf $RPM_BUILD_ROOT
134
135%post server
136/sbin/chkconfig --add sshd
137if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
138 /usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' >&2
139fi
140if test -r /var/run/sshd.pid
141then
142 /etc/rc.d/init.d/sshd restart >&2
143fi
144
145%preun server
146if [ "$1" = 0 ]
147then
148 /etc/rc.d/init.d/sshd stop >&2
149 /sbin/chkconfig --del sshd
150fi
151
152%files
153%defattr(-,root,root)
154%doc ChangeLog OVERVIEW COPYING.Ylonen README README.Ylonen INSTALL UPGRADING
155%attr(0755,root,root) /usr/bin/ssh-keygen
156%attr(0755,root,root) /usr/bin/scp
157%attr(0644,root,root) /usr/man/man1/ssh-keygen.1
158%attr(0644,root,root) /usr/man/man1/scp.1
159%attr(0755,root,root) %dir /etc/ssh
160
161%files clients
162%defattr(-,root,root)
163%attr(4755,root,root) /usr/bin/ssh
164%attr(0755,root,root) /usr/bin/ssh-agent
165%attr(0755,root,root) /usr/bin/ssh-add
166%attr(0644,root,root) /usr/man/man1/ssh.1
167%attr(0644,root,root) /usr/man/man1/ssh-agent.1
168%attr(0644,root,root) /usr/man/man1/ssh-add.1
169%attr(0644,root,root) %config(noreplace) /etc/ssh/ssh_config
170%attr(-,root,root) /usr/bin/slogin
171%attr(-,root,root) /usr/man/man1/slogin.1
172
173%files server
174%defattr(-,root,root)
175%attr(0755,root,root) /usr/sbin/sshd
176%attr(0644,root,root) /usr/man/man8/sshd.8
177%attr(0600,root,root) %config(noreplace) /etc/ssh/sshd_config
178%attr(0600,root,root) %config(noreplace) /etc/pam.d/sshd
179%attr(0755,root,root) %config /etc/rc.d/init.d/sshd
180
181%files askpass
182%defattr(-,root,root)
183%attr(0755,root,root) /usr/libexec/ssh/ssh-askpass
184%attr(0755,root,root) %dir /usr/libexec/ssh
185
diff --git a/packages/redhat/sshd.init b/packages/redhat/sshd.init
new file mode 100755
index 000000000..5e9194899
--- /dev/null
+++ b/packages/redhat/sshd.init
@@ -0,0 +1,50 @@
1#!/bin/bash
2
3# Init file for OpenSSH server daemon
4#
5# chkconfig: 2345 55 25
6# description: OpenSSH server daemon
7#
8# processname: sshd
9# config: /etc/ssh/ssh_host_key
10# config: /etc/ssh/ssh_host_key.pub
11# config: /etc/ssh/ssh_random_seed
12# config: /etc/ssh/sshd_config
13# pidfile: /var/run/sshd.pid
14
15# source function library
16. /etc/rc.d/init.d/functions
17
18RETVAL=0
19
20case "$1" in
21 start)
22 echo -n "Starting sshd: "
23 if [ ! -f /var/run/sshd.pid ] ; then
24 /usr/sbin/sshd && success "sshd startup" || failure "sshd startup"
25 RETVAL=$?
26 fi
27 echo
28 ;;
29 stop)
30 echo -n "Shutting down sshd: "
31 if [ -f /var/run/sshd.pid ] ; then
32 killproc sshd
33 fi
34 echo
35 ;;
36 restart)
37 $0 stop
38 $0 start
39 RETVAL=$?
40 ;;
41 status)
42 status sshd
43 RETVAL=$?
44 ;;
45 *)
46 echo "Usage: sshd {start|stop|restart|status}"
47 exit 1
48esac
49
50exit $RETVAL
diff --git a/packages/redhat/sshd.pam b/packages/redhat/sshd.pam
new file mode 100644
index 000000000..2a7d1fbd7
--- /dev/null
+++ b/packages/redhat/sshd.pam
@@ -0,0 +1,7 @@
1#%PAM-1.0
2auth required /lib/security/pam_pwdb.so shadow
3auth required /lib/security/pam_nologin.so
4account required /lib/security/pam_pwdb.so
5password required /lib/security/pam_cracklib.so
6password required /lib/security/pam_pwdb.so shadow nullok use_authtok
7session required /lib/security/pam_pwdb.so
diff --git a/packages/suse/openssh.spec b/packages/suse/openssh.spec
new file mode 100644
index 000000000..9bdde3b2c
--- /dev/null
+++ b/packages/suse/openssh.spec
@@ -0,0 +1,227 @@
1Summary: OpenSSH, a free Secure Shell (SSH) implementation
2Name: openssh
3Version: 1.2pre14
4Release: 2RSAref
5Source0: openssh-%{version}.tar.gz
6Copyright: BSD
7Group: Applications/Internet
8BuildRoot: /tmp/openssh-%{version}-buildroot
9Obsoletes: ssh
10#
11# building prerequisites -- stuff for TCP Wrappers and Gnome
12# (This only works for RPM 2.95 and newer.)
13#
14BuildPrereq: nkitb
15BuildPrereq: glibdev
16BuildPrereq: gtkdev
17BuildPrereq: gnlibsd
18
19%package clients
20Summary: OpenSSH Secure Shell protocol clients
21Requires: openssh
22Group: Applications/Internet
23Obsoletes: ssh-clients
24
25%package server
26Summary: OpenSSH Secure Shell protocol server (sshd)
27Requires: openssh
28Group: System Environment/Daemons
29Obsoletes: ssh-server
30
31%package askpass
32Summary: OpenSSH GNOME passphrase dialog
33Group: Applications/Internet
34Requires: openssh
35Obsoletes: ssh-extras
36Obsoletes: ssh-askpass
37
38%description
39Ssh (Secure Shell) a program for logging into a remote machine and for
40executing commands in a remote machine. It is intended to replace
41rlogin and rsh, and provide secure encrypted communications between
42two untrusted hosts over an insecure network. X11 connections and
43arbitrary TCP/IP ports can also be forwarded over the secure channel.
44
45OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
46up to date in terms of security and features, as well as removing all
47patented algorithms to seperate libraries (OpenSSL).
48
49This package includes the core files necessary for both the OpenSSH
50client and server. To make this package useful, you should also
51install openssh-clients, openssh-server, or both.
52
53%description clients
54Ssh (Secure Shell) a program for logging into a remote machine and for
55executing commands in a remote machine. It is intended to replace
56rlogin and rsh, and provide secure encrypted communications between
57two untrusted hosts over an insecure network. X11 connections and
58arbitrary TCP/IP ports can also be forwarded over the secure channel.
59
60OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
61up to date in terms of security and features, as well as removing all
62patented algorithms to seperate libraries (OpenSSL).
63
64This package includes the clients necessary to make encrypted connections
65to SSH servers.
66
67%description server
68Ssh (Secure Shell) a program for logging into a remote machine and for
69executing commands in a remote machine. It is intended to replace
70rlogin and rsh, and provide secure encrypted communications between
71two untrusted hosts over an insecure network. X11 connections and
72arbitrary TCP/IP ports can also be forwarded over the secure channel.
73
74OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
75up to date in terms of security and features, as well as removing all
76patented algorithms to seperate libraries (OpenSSL).
77
78This package contains the secure shell daemon. The sshd is the server
79part of the secure shell protocol and allows ssh clients to connect to
80your host.
81
82%description askpass
83Ssh (Secure Shell) a program for logging into a remote machine and for
84executing commands in a remote machine. It is intended to replace
85rlogin and rsh, and provide secure encrypted communications between
86two untrusted hosts over an insecure network. X11 connections and
87arbitrary TCP/IP ports can also be forwarded over the secure channel.
88
89OpenSSH is OpenBSD's rework of the last free version of SSH, bringing it
90up to date in terms of security and features, as well as removing all
91patented algorithms to seperate libraries (OpenSSL).
92
93This package contains the GNOME passphrase dialog.
94
95%changelog
96* Mon Nov 22 1999 Chris Saia <csaia@wtower.com>
97- Added flag to configure daemon with TCP Wrappers support
98- Added building prerequisites (works in RPM 3.0 and newer)
99* Thu Nov 18 1999 Chris Saia <csaia@wtower.com>
100- Made this package correct for SuSE.
101- Changed instances of pam_pwdb.so to pam_unix.so, since it works more properly
102 with SuSE, and lib_pwdb.so isn't installed by default.
103* Mon Nov 15 1999 Damien Miller <djm@mindrot.org>
104- Split subpackages further based on patch from jim knoble <jmknoble@pobox.com>
105* Sat Nov 13 1999 Damien Miller <djm@mindrot.org>
106- Added 'Obsoletes' directives
107* Tue Nov 09 1999 Damien Miller <djm@ibs.com.au>
108- Use make install
109- Subpackages
110* Mon Nov 08 1999 Damien Miller <djm@ibs.com.au>
111- Added links for slogin
112- Fixed perms on manpages
113* Sat Oct 30 1999 Damien Miller <djm@ibs.com.au>
114- Renamed init script
115* Fri Oct 29 1999 Damien Miller <djm@ibs.com.au>
116- Back to old binary names
117* Thu Oct 28 1999 Damien Miller <djm@ibs.com.au>
118- Use autoconf
119- New binary names
120* Wed Oct 27 1999 Damien Miller <djm@ibs.com.au>
121- Initial RPMification, based on Jan "Yenya" Kasprzak's <kas@fi.muni.cz> spec.
122
123%prep
124
125%setup
126
127%build
128
129CFLAGS="$RPM_OPT_FLAGS" \
130 ./configure --prefix=/usr --sysconfdir=/etc/ssh --with-gnome-askpass --with-tcp-wrappers
131
132make
133
134%install
135rm -rf $RPM_BUILD_ROOT
136make install prefix="$RPM_BUILD_ROOT/usr"
137
138install -d $RPM_BUILD_ROOT/etc/ssh/
139install -d $RPM_BUILD_ROOT/etc/pam.d/
140install -d $RPM_BUILD_ROOT/sbin/init.d/
141install -d $RPM_BUILD_ROOT/sbin/init.d/rc2.d/
142install -d $RPM_BUILD_ROOT/sbin/init.d/rc3.d/
143install -m644 sshd.pam.generic $RPM_BUILD_ROOT/etc/pam.d/sshd
144install -m744 packages/suse/rc.sshd $RPM_BUILD_ROOT/sbin/init.d/sshd
145install -m600 ssh_config $RPM_BUILD_ROOT/etc/ssh/ssh_config
146install -m600 sshd_config $RPM_BUILD_ROOT/etc/ssh/sshd_config
147ln -s ../../sbin/init.d/sshd $RPM_BUILD_ROOT/usr/sbin/rcsshd
148install -d $RPM_BUILD_ROOT/var/adm/fillup-templates
149cp packages/suse/rc.config.sshd $RPM_BUILD_ROOT/var/adm/fillup-templates
150
151%clean
152rm -rf $RPM_BUILD_ROOT
153
154%post server
155if [ "$1" = 0 ]; then
156 echo "Creating SSH stop/start scripts in rc directories..."
157 ln -s ../sshd /sbin/init.d/rc2.d/K20sshd
158 ln -s ../sshd /sbin/init.d/rc2.d/S20sshd
159 ln -s ../sshd /sbin/init.d/rc3.d/K20sshd
160 ln -s ../sshd /sbin/init.d/rc3.d/S20sshd
161fi
162echo "Updating /etc/rc.config..."
163if [ -x /bin/fillup ] ; then
164 /bin/fillup -q -d = etc/rc.config var/adm/fillup-templates/rc.config.sshd
165else
166 echo "ERROR: fillup not found. This should NOT happen in SuSE Linux."
167 echo "Update /etc/rc.config by hand from the following template file:"
168 echo " /var/adm/fillup-templates/rc.config.sshd"
169fi
170echo "Generating SSH host key..."
171if [ ! -f /etc/ssh/ssh_host_key -o ! -s /etc/ssh/ssh_host_key ]; then
172 /usr/bin/ssh-keygen -b 1024 -f /etc/ssh/ssh_host_key -N '' >&2
173fi
174if test -r /var/run/sshd.pid
175then
176 /usr/sbin/rcsshd restart >&2
177fi
178
179%preun server
180if [ "$1" = 0 ]
181then
182 echo "Stopping SSH..."
183 /usr/sbin/rcsshd stop >&2
184 echo "Removing SSH stop/start scripts from rc directories..."
185 rm /sbin/init.d/rc2.d/K20sshd
186 rm /sbin/init.d/rc2.d/S20sshd
187 rm /sbin/init.d/rc3.d/K20sshd
188 rm /sbin/init.d/rc3.d/S20sshd
189fi
190
191%files
192%defattr(-,root,root)
193%doc COPYING.Ylonen ChangeLog OVERVIEW README README.Ylonen
194%doc RFC.nroff TODO UPGRADING
195%attr(0755,root,root) /usr/bin/ssh-keygen
196%attr(0755,root,root) /usr/bin/scp
197%attr(0644,root,root) /usr/man/man1/ssh-keygen.1
198%attr(0644,root,root) /usr/man/man1/scp.1
199%attr(0755,root,root) %dir /etc/ssh
200
201%files clients
202%defattr(-,root,root)
203%attr(4755,root,root) /usr/bin/ssh
204%attr(0755,root,root) /usr/bin/ssh-agent
205%attr(0755,root,root) /usr/bin/ssh-add
206%attr(0644,root,root) /usr/man/man1/ssh.1
207%attr(0644,root,root) /usr/man/man1/ssh-agent.1
208%attr(0644,root,root) /usr/man/man1/ssh-add.1
209%attr(0644,root,root) %config(noreplace) /etc/ssh/ssh_config
210%attr(-,root,root) /usr/bin/slogin
211%attr(-,root,root) /usr/man/man1/slogin.1
212
213%files server
214%defattr(-,root,root)
215%attr(0755,root,root) /usr/sbin/sshd
216%attr(0644,root,root) /usr/man/man8/sshd.8
217%attr(0600,root,root) %config(noreplace) /etc/ssh/sshd_config
218%attr(0644,root,root) %config(noreplace) /etc/pam.d/sshd
219%attr(0755,root,root) %config /sbin/init.d/sshd
220%attr(-,root,root) /usr/sbin/rcsshd
221%attr(0644,root,root) /var/adm/fillup-templates/rc.config.sshd
222
223%files askpass
224%defattr(-,root,root)
225%attr(0755,root,root) %dir /usr/libexec/ssh
226%attr(0755,root,root) /usr/libexec/ssh/ssh-askpass
227
diff --git a/packages/suse/rc.config.sshd b/packages/suse/rc.config.sshd
new file mode 100644
index 000000000..baaa7a5a1
--- /dev/null
+++ b/packages/suse/rc.config.sshd
@@ -0,0 +1,5 @@
1#
2# Start the Secure Shell (SSH) Daemon?
3#
4START_SSHD="yes"
5
diff --git a/packages/suse/rc.sshd b/packages/suse/rc.sshd
new file mode 100644
index 000000000..f7d431ebb
--- /dev/null
+++ b/packages/suse/rc.sshd
@@ -0,0 +1,80 @@
1#! /bin/sh
2# Copyright (c) 1995-1998 SuSE GmbH Nuernberg, Germany.
3#
4# Author: Chris Saia <csaia@wtower.com>
5#
6# /sbin/init.d/sshd
7#
8# and symbolic its link
9#
10# /sbin/rcsshd
11#
12
13. /etc/rc.config
14
15# Determine the base and follow a runlevel link name.
16base=${0##*/}
17link=${base#*[SK][0-9][0-9]}
18
19# Force execution if not called by a runlevel directory.
20test $link = $base && START_SSHD=yes
21test "$START_SSHD" = yes || exit 0
22
23# The echo return value for success (defined in /etc/rc.config).
24return=$rc_done
25case "$1" in
26 start)
27 echo -n "Starting service sshd"
28 ## Start daemon with startproc(8). If this fails
29 ## the echo return value is set appropriate.
30
31 startproc /usr/sbin/sshd || return=$rc_failed
32
33 echo -e "$return"
34 ;;
35 stop)
36 echo -n "Stopping service sshd"
37 ## Stop daemon with killproc(8) and if this fails
38 ## set echo the echo return value.
39
40 killproc -TERM /usr/sbin/sshd || return=$rc_failed
41
42 echo -e "$return"
43 ;;
44 restart)
45 ## If first returns OK call the second, if first or
46 ## second command fails, set echo return value.
47 $0 stop && $0 start || return=$rc_failed
48 ;;
49 reload)
50 ## Choose ONE of the following two cases:
51
52 ## First possibility: A few services accepts a signal
53 ## to reread the (changed) configuration.
54
55 echo -n "Reload service sshd"
56 killproc -HUP /usr/sbin/sshd || return=$rc_failed
57 echo -e "$return"
58 ;;
59 status)
60 echo -n "Checking for service sshd"
61 ## Check status with checkproc(8), if process is running
62 ## checkproc will return with exit status 0.
63
64 checkproc /usr/sbin/sshd && echo OK || echo No process
65 ;;
66 probe)
67 ## Optional: Probe for the necessity of a reload,
68 ## give out the argument which is required for a reload.
69
70 test /etc/ssh/sshd_config -nt /var/run/sshd.pid && echo reload
71 ;;
72 *)
73 echo "Usage: $0 {start|stop|status|restart|reload[|probe]}"
74 exit 1
75 ;;
76esac
77
78# Inform the caller not only verbosely and set an exit status.
79test "$return" = "$rc_done" || exit 1
80exit 0