summaryrefslogtreecommitdiff
path: root/debian/openssh-server.templates
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
committerColin Watson <cjwatson@debian.org>2013-05-22 01:55:10 +0100
commit21a53192fe3500604a06dc01afa26eaaa34e73cf (patch)
tree233609e6dc30e27d0a46f4659a05b1b24cf15d36 /debian/openssh-server.templates
parentedcebe7e07b1d2626cceb312fb2cc2391679a78a (diff)
* Remove the check for vulnerable host keys; this was first added five
years ago, and everyone should have upgraded through a version that applied these checks by now. The ssh-vulnkey tool and the blacklisting support in sshd are still here, at least for the moment. * This removes the last of our uses of debconf (closes: #221531).
Diffstat (limited to 'debian/openssh-server.templates')
-rw-r--r--debian/openssh-server.templates30
1 files changed, 0 insertions, 30 deletions
diff --git a/debian/openssh-server.templates b/debian/openssh-server.templates
deleted file mode 100644
index 581d71956..000000000
--- a/debian/openssh-server.templates
+++ /dev/null
@@ -1,30 +0,0 @@
1# These templates have been reviewed by the debian-l10n-english
2# team
3#
4# If modifications/additions/rewording are needed, please ask
5# for an advice to debian-l10n-english@lists.debian.org
6#
7# Even minor modifications require translation updates and such
8# changes should be coordinated with translators and reviewers.
9#
10Template: ssh/vulnerable_host_keys
11Type: note
12#flag:translate!:5
13_Description: Vulnerable host keys will be regenerated
14 Some of the OpenSSH server host keys on this system were generated with a
15 version of OpenSSL that had a broken random number generator. As a result,
16 these host keys are from a well-known set, are subject to brute-force
17 attacks, and must be regenerated.
18 .
19 Users of this system should be informed of this change, as they will be
20 prompted about the host key change the next time they log in. Use
21 'ssh-keygen -l -f HOST_KEY_FILE' after the upgrade to print the
22 fingerprints of the new host keys.
23 .
24 The affected host keys are:
25 .
26 ${HOST_KEYS}
27 .
28 User keys may also be affected by this problem. The 'ssh-vulnkey' command
29 may be used as a partial test for this. See
30 /usr/share/doc/openssh-server/README.compromised-keys.gz for more details.