summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-10-05 22:30:43 +0000
committerColin Watson <cjwatson@debian.org>2004-10-05 22:30:43 +0000
commit726497d9b38fab2eb9e9f66e73050527d9963712 (patch)
tree8afa45f1e9363ed0bdda2984ab2b27118c56fed5 /debian
parent82688c6fdce4f7bd07efcacc82e49b520b8d8056 (diff)
If PasswordAuthentication is disabled, then offer to disable
ChallengeResponseAuthentication too. The current PAM code will attempt password-style authentication if ChallengeResponseAuthentication is enabled (closes: #250369).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog9
-rw-r--r--debian/config19
-rw-r--r--debian/po/ca.po30
-rw-r--r--debian/po/cs.po30
-rw-r--r--debian/po/da.po30
-rw-r--r--debian/po/de.po30
-rw-r--r--debian/po/el.po30
-rw-r--r--debian/po/es.po30
-rw-r--r--debian/po/fr.po30
-rw-r--r--debian/po/it.po30
-rw-r--r--debian/po/ja.po30
-rw-r--r--debian/po/nl.po30
-rw-r--r--debian/po/pl.po30
-rw-r--r--debian/po/pt_BR.po30
-rw-r--r--debian/po/ru.po30
-rw-r--r--debian/po/templates.pot30
-rw-r--r--debian/po/tr.po30
-rw-r--r--debian/po/zh_CN.po30
-rw-r--r--debian/postinst65
-rw-r--r--debian/templates.master16
20 files changed, 560 insertions, 29 deletions
diff --git a/debian/changelog b/debian/changelog
index 2c157e7ad..2d527565d 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,12 @@
1openssh (1:3.8.1p1-8.sarge.1) UNRELEASED; urgency=high
2
3 * If PasswordAuthentication is disabled, then offer to disable
4 ChallengeResponseAuthentication too. The current PAM code will attempt
5 password-style authentication if ChallengeResponseAuthentication is
6 enabled (closes: #250369).
7
8 -- Colin Watson <cjwatson@debian.org> Tue, 5 Oct 2004 19:05:08 +0100
9
1openssh (1:3.8.1p1-8) unstable; urgency=high 10openssh (1:3.8.1p1-8) unstable; urgency=high
2 11
3 * Matthew Vernon: 12 * Matthew Vernon:
diff --git a/debian/config b/debian/config
index b5cff528c..6d9729e62 100644
--- a/debian/config
+++ b/debian/config
@@ -12,6 +12,16 @@ fi
12. /usr/share/debconf/confmodule 12. /usr/share/debconf/confmodule
13db_version 2.0 13db_version 2.0
14 14
15
16get_config_option() {
17 option="$1"
18
19 # TODO: actually only one '=' allowed after option
20 perl -ne 'print if s/^[[:space:]]*'"$option"'[[:space:]=]+//i' \
21 /etc/ssh/sshd_config
22}
23
24
15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1 25if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
16then 26then
17 db_input medium ssh/ssh2_keys_merged 27 db_input medium ssh/ssh2_keys_merged
@@ -91,6 +101,15 @@ if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
91 db_input high ssh/user_environment_tell || true 101 db_input high ssh/user_environment_tell || true
92fi 102fi
93 103
104if dpkg --compare-versions "$version" lt-nl 1:3.8.1p1-8.sarge.1; then
105 passwordauth="$(get_config_option PasswordAuthentication)"
106 crauth="$(get_config_option ChallengeResponseAuthentication)"
107 if [ "$passwordauth" = no ] && \
108 ([ -z "$crauth" ] || [ "$crauth" = yes ]); then
109 db_input critical ssh/disable_cr_auth || true
110 fi
111fi
112
94db_go 113db_go
95 114
96exit 0 115exit 0
diff --git a/debian/po/ca.po b/debian/po/ca.po
index 412555d19..85a65e9e4 100644
--- a/debian/po/ca.po
+++ b/debian/po/ca.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: openssh_1:3.8p1-3_templates\n" 7"Project-Id-Version: openssh_1:3.8p1-3_templates\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n" 9"POT-Creation-Date: 2004-10-05 20:41+0100\n"
10"PO-Revision-Date: 2004-03-05 19:46GMT\n" 10"PO-Revision-Date: 2004-03-05 19:46GMT\n"
11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n" 11"Last-Translator: Aleix Badia i Bosch <abadia@ica.es>\n"
12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n" 12"Language-Team: Catalan <debian-l10n-catalan@lists.debian.org>\n"
@@ -348,3 +348,31 @@ msgstr ""
348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al " 348"Per tornar a habilitar l'opció definiu \"PermitUserEnvironment yes\" al "
349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota " 349"fitxer /etc/ssh/sshd_config al finalitzar l'actualització (recordeu la nota "
350"d'avís de la pàgina del manual sshd_config(5)). " 350"d'avís de la pàgina del manual sshd_config(5)). "
351
352#. Type: boolean
353#. Description
354#: ../templates.master:130
355msgid "Disable challenge-response authentication?"
356msgstr ""
357
358#. Type: boolean
359#. Description
360#: ../templates.master:130
361msgid ""
362"Password authentication appears to be disabled in your current OpenSSH "
363"server configuration. In order to prevent users from logging in using "
364"passwords (perhaps using only public key authentication instead) with recent "
365"versions of OpenSSH, you must disable challenge-response authentication, or "
366"else ensure that your PAM configuration does not allow Unix password file "
367"authentication."
368msgstr ""
369
370#. Type: boolean
371#. Description
372#: ../templates.master:130
373msgid ""
374"If you disable challenge-response authentication (the default answer), then "
375"users will not be able to log in using passwords. If you leave it enabled, "
376"then the 'PasswordAuthentication no' option will have no useful effect "
377"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
378msgstr ""
diff --git a/debian/po/cs.po b/debian/po/cs.po
index 071003350..0374e4a9f 100644
--- a/debian/po/cs.po
+++ b/debian/po/cs.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh\n" 16"Project-Id-Version: openssh\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2004-01-28 15:10+0100\n" 19"PO-Revision-Date: 2004-01-28 15:10+0100\n"
20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n" 20"Last-Translator: Miroslav Kure <kurem@debian.cz>\n"
21"Language-Team: Czech <provoz@debian.cz>\n" 21"Language-Team: Czech <provoz@debian.cz>\n"
@@ -346,6 +346,34 @@ msgstr ""
346"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte " 346"strnce sshd_config(5) a v souboru /etc/ssh/sshd_config zadejte "
347"\"PermitUserEnvironment yes\"." 347"\"PermitUserEnvironment yes\"."
348 348
349#. Type: boolean
350#. Description
351#: ../templates.master:130
352msgid "Disable challenge-response authentication?"
353msgstr ""
354
355#. Type: boolean
356#. Description
357#: ../templates.master:130
358msgid ""
359"Password authentication appears to be disabled in your current OpenSSH "
360"server configuration. In order to prevent users from logging in using "
361"passwords (perhaps using only public key authentication instead) with recent "
362"versions of OpenSSH, you must disable challenge-response authentication, or "
363"else ensure that your PAM configuration does not allow Unix password file "
364"authentication."
365msgstr ""
366
367#. Type: boolean
368#. Description
369#: ../templates.master:130
370msgid ""
371"If you disable challenge-response authentication (the default answer), then "
372"users will not be able to log in using passwords. If you leave it enabled, "
373"then the 'PasswordAuthentication no' option will have no useful effect "
374"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
375msgstr ""
376
349#~ msgid "Privilege separation" 377#~ msgid "Privilege separation"
350#~ msgstr "Oddlen privilegi" 378#~ msgstr "Oddlen privilegi"
351 379
diff --git a/debian/po/da.po b/debian/po/da.po
index be90f82f3..74f8e266a 100644
--- a/debian/po/da.po
+++ b/debian/po/da.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2\n" 16"Project-Id-Version: openssh 3.6.1p2\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-10-28 14:30+0200\n" 19"PO-Revision-Date: 2003-10-28 14:30+0200\n"
20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n" 20"Last-Translator: Morten Brix Pedersen <morten@wtf.dk>\n"
21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n" 21"Language-Team: debian-l10n-danish <debian-l10n-danish@lists.debian.org>\n"
@@ -353,6 +353,34 @@ msgstr ""
353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står " 353"ssh/sshd_config efter opgraderingen er færdig, men bemærk advarslen som står "
354"skrevet i sshd_config(5) manual-siden." 354"skrevet i sshd_config(5) manual-siden."
355 355
356#. Type: boolean
357#. Description
358#: ../templates.master:130
359msgid "Disable challenge-response authentication?"
360msgstr ""
361
362#. Type: boolean
363#. Description
364#: ../templates.master:130
365msgid ""
366"Password authentication appears to be disabled in your current OpenSSH "
367"server configuration. In order to prevent users from logging in using "
368"passwords (perhaps using only public key authentication instead) with recent "
369"versions of OpenSSH, you must disable challenge-response authentication, or "
370"else ensure that your PAM configuration does not allow Unix password file "
371"authentication."
372msgstr ""
373
374#. Type: boolean
375#. Description
376#: ../templates.master:130
377msgid ""
378"If you disable challenge-response authentication (the default answer), then "
379"users will not be able to log in using passwords. If you leave it enabled, "
380"then the 'PasswordAuthentication no' option will have no useful effect "
381"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
382msgstr ""
383
356#~ msgid "Privilege separation" 384#~ msgid "Privilege separation"
357#~ msgstr "Privilegie adskillelse" 385#~ msgstr "Privilegie adskillelse"
358 386
diff --git a/debian/po/de.po b/debian/po/de.po
index 85546e7c1..49d13b8c5 100644
--- a/debian/po/de.po
+++ b/debian/po/de.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-10-05 20:41+0100\n"
20"PO-Revision-Date: 2004-05-30 09:49-0200\n" 20"PO-Revision-Date: 2004-05-30 09:49-0200\n"
21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n" 21"Last-Translator: Helge Kreutzmann <kreutzm@itp.uni-hannover.de>\n"
22"Language-Team: de <debian-l10n-german@lists.debian.org>\n" 22"Language-Team: de <debian-l10n-german@lists.debian.org>\n"
@@ -359,3 +359,31 @@ msgstr ""
359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung " 359"Um diese Option wieder zu reaktivieren, setzen Sie, unter Bercksichtigung "
360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes" 360"der Warnung in der sshd_config(5)-Handbuchseite, \"PermitUserEnvironment yes"
361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist." 361"\" in /etc/ssh/sshd_config nachdem die Aktualisierung erfolgt ist."
362
363#. Type: boolean
364#. Description
365#: ../templates.master:130
366msgid "Disable challenge-response authentication?"
367msgstr ""
368
369#. Type: boolean
370#. Description
371#: ../templates.master:130
372msgid ""
373"Password authentication appears to be disabled in your current OpenSSH "
374"server configuration. In order to prevent users from logging in using "
375"passwords (perhaps using only public key authentication instead) with recent "
376"versions of OpenSSH, you must disable challenge-response authentication, or "
377"else ensure that your PAM configuration does not allow Unix password file "
378"authentication."
379msgstr ""
380
381#. Type: boolean
382#. Description
383#: ../templates.master:130
384msgid ""
385"If you disable challenge-response authentication (the default answer), then "
386"users will not be able to log in using passwords. If you leave it enabled, "
387"then the 'PasswordAuthentication no' option will have no useful effect "
388"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
389msgstr ""
diff --git a/debian/po/el.po b/debian/po/el.po
index cdc7a21fc..cb1d43cb4 100644
--- a/debian/po/el.po
+++ b/debian/po/el.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: el\n" 17"Project-Id-Version: el\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-10-05 20:41+0100\n"
20"PO-Revision-Date: 2004-02-15 14:14EEST\n" 20"PO-Revision-Date: 2004-02-15 14:14EEST\n"
21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n" 21"Last-Translator: Konstantinos Margaritis <markos@debian.org>\n"
22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n" 22"Language-Team: Greek <debian-l10n-greek@lists.debian.org>\n"
@@ -370,6 +370,34 @@ msgstr ""
370"yes\" στο αρχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας " 370"yes\" στο αρχείο /etc/ssh/sshd_config μετά το τέλος της αναβάθμισης, έχοντας "
371"υπόψιν την προειδοποίηση στη σελίδα οδηγιών του sshd_config(5)." 371"υπόψιν την προειδοποίηση στη σελίδα οδηγιών του sshd_config(5)."
372 372
373#. Type: boolean
374#. Description
375#: ../templates.master:130
376msgid "Disable challenge-response authentication?"
377msgstr ""
378
379#. Type: boolean
380#. Description
381#: ../templates.master:130
382msgid ""
383"Password authentication appears to be disabled in your current OpenSSH "
384"server configuration. In order to prevent users from logging in using "
385"passwords (perhaps using only public key authentication instead) with recent "
386"versions of OpenSSH, you must disable challenge-response authentication, or "
387"else ensure that your PAM configuration does not allow Unix password file "
388"authentication."
389msgstr ""
390
391#. Type: boolean
392#. Description
393#: ../templates.master:130
394msgid ""
395"If you disable challenge-response authentication (the default answer), then "
396"users will not be able to log in using passwords. If you leave it enabled, "
397"then the 'PasswordAuthentication no' option will have no useful effect "
398"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
399msgstr ""
400
373#~ msgid "Privilege separation" 401#~ msgid "Privilege separation"
374#~ msgstr "Διαχωρισμός Προνομίων" 402#~ msgstr "Διαχωρισμός Προνομίων"
375 403
diff --git a/debian/po/es.po b/debian/po/es.po
index 95a76b09d..06de59528 100644
--- a/debian/po/es.po
+++ b/debian/po/es.po
@@ -32,7 +32,7 @@ msgid ""
32msgstr "" 32msgstr ""
33"Project-Id-Version: openssh 3.6.1p2-11\n" 33"Project-Id-Version: openssh 3.6.1p2-11\n"
34"Report-Msgid-Bugs-To: \n" 34"Report-Msgid-Bugs-To: \n"
35"POT-Creation-Date: 2004-03-06 17:54+0000\n" 35"POT-Creation-Date: 2004-10-05 20:41+0100\n"
36"PO-Revision-Date: 2004-01-17 17:47+0200\n" 36"PO-Revision-Date: 2004-01-17 17:47+0200\n"
37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n" 37"Last-Translator: Javier Fernandez-Sanguino Pea <jfs@computer.org>\n"
38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n" 38"Language-Team: Debian L10n Spanish <debian-l10n-spanish@lists.debian.org>\n"
@@ -374,6 +374,34 @@ msgstr ""
374"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el " 374"etc/ssh/sshd_config al terminar la actualizacin, teniendo en cuenta el "
375"aviso de la pgina de manual de sshd_config(5)." 375"aviso de la pgina de manual de sshd_config(5)."
376 376
377#. Type: boolean
378#. Description
379#: ../templates.master:130
380msgid "Disable challenge-response authentication?"
381msgstr ""
382
383#. Type: boolean
384#. Description
385#: ../templates.master:130
386msgid ""
387"Password authentication appears to be disabled in your current OpenSSH "
388"server configuration. In order to prevent users from logging in using "
389"passwords (perhaps using only public key authentication instead) with recent "
390"versions of OpenSSH, you must disable challenge-response authentication, or "
391"else ensure that your PAM configuration does not allow Unix password file "
392"authentication."
393msgstr ""
394
395#. Type: boolean
396#. Description
397#: ../templates.master:130
398msgid ""
399"If you disable challenge-response authentication (the default answer), then "
400"users will not be able to log in using passwords. If you leave it enabled, "
401"then the 'PasswordAuthentication no' option will have no useful effect "
402"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
403msgstr ""
404
377#~ msgid "Privilege separation" 405#~ msgid "Privilege separation"
378#~ msgstr "Separacin de privilegios" 406#~ msgstr "Separacin de privilegios"
379 407
diff --git a/debian/po/fr.po b/debian/po/fr.po
index 2d7523e26..0f808b2f0 100644
--- a/debian/po/fr.po
+++ b/debian/po/fr.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-5\n" 16"Project-Id-Version: openssh 3.6.1p2-5\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-05-22 10:34+0200\n" 19"PO-Revision-Date: 2003-05-22 10:34+0200\n"
20"Last-Translator: Denis Barbier <barbier@debian.org>\n" 20"Last-Translator: Denis Barbier <barbier@debian.org>\n"
21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n" 21"Language-Team: French <Debian-l10n-french@lists.debian.org>\n"
@@ -371,6 +371,34 @@ msgstr ""
371"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte " 371"ssh/sshd_config lorsque la mise niveau est termine. Veuillez tenir compte "
372"de l'avertissement donn dans la page de manuel sshd_config(5)." 372"de l'avertissement donn dans la page de manuel sshd_config(5)."
373 373
374#. Type: boolean
375#. Description
376#: ../templates.master:130
377msgid "Disable challenge-response authentication?"
378msgstr ""
379
380#. Type: boolean
381#. Description
382#: ../templates.master:130
383msgid ""
384"Password authentication appears to be disabled in your current OpenSSH "
385"server configuration. In order to prevent users from logging in using "
386"passwords (perhaps using only public key authentication instead) with recent "
387"versions of OpenSSH, you must disable challenge-response authentication, or "
388"else ensure that your PAM configuration does not allow Unix password file "
389"authentication."
390msgstr ""
391
392#. Type: boolean
393#. Description
394#: ../templates.master:130
395msgid ""
396"If you disable challenge-response authentication (the default answer), then "
397"users will not be able to log in using passwords. If you leave it enabled, "
398"then the 'PasswordAuthentication no' option will have no useful effect "
399"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
400msgstr ""
401
374#~ msgid "Privilege separation" 402#~ msgid "Privilege separation"
375#~ msgstr "Sparation des privilges" 403#~ msgstr "Sparation des privilges"
376 404
diff --git a/debian/po/it.po b/debian/po/it.po
index 5e3e738e2..427ce4cb0 100644
--- a/debian/po/it.po
+++ b/debian/po/it.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1\n" 16"Project-Id-Version: openssh 3.6.1\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-12-21 12:23+0100\n" 19"PO-Revision-Date: 2003-12-21 12:23+0100\n"
20"Last-Translator: Renato Gini <rgini@openlabs.it>\n" 20"Last-Translator: Renato Gini <rgini@openlabs.it>\n"
21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n" 21"Language-Team: Italian <debian-l10n-italian@lists.debian.org>\n"
@@ -365,6 +365,34 @@ msgstr ""
365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli " 365"file /etc/ssh/sshd_config dopo l'aggiornamento, considerando gli "
366"avvertimenti contenuti nella pagina del manuale sshd_config(5)." 366"avvertimenti contenuti nella pagina del manuale sshd_config(5)."
367 367
368#. Type: boolean
369#. Description
370#: ../templates.master:130
371msgid "Disable challenge-response authentication?"
372msgstr ""
373
374#. Type: boolean
375#. Description
376#: ../templates.master:130
377msgid ""
378"Password authentication appears to be disabled in your current OpenSSH "
379"server configuration. In order to prevent users from logging in using "
380"passwords (perhaps using only public key authentication instead) with recent "
381"versions of OpenSSH, you must disable challenge-response authentication, or "
382"else ensure that your PAM configuration does not allow Unix password file "
383"authentication."
384msgstr ""
385
386#. Type: boolean
387#. Description
388#: ../templates.master:130
389msgid ""
390"If you disable challenge-response authentication (the default answer), then "
391"users will not be able to log in using passwords. If you leave it enabled, "
392"then the 'PasswordAuthentication no' option will have no useful effect "
393"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr ""
395
368#~ msgid "Privilege separation" 396#~ msgid "Privilege separation"
369#~ msgstr "Separazione dei privilegi" 397#~ msgstr "Separazione dei privilegi"
370 398
diff --git a/debian/po/ja.po b/debian/po/ja.po
index 35527b294..b23859db6 100644
--- a/debian/po/ja.po
+++ b/debian/po/ja.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-09-24 09:32+0900\n" 19"PO-Revision-Date: 2003-09-24 09:32+0900\n"
20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n" 20"Last-Translator: Kenshi Muto <kmuto@debian.org>\n"
21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n" 21"Language-Team: Japanese <debian-japanese@lists.debian.org>\n"
@@ -351,6 +351,34 @@ msgstr ""
351"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե" 351"˥奢ڡηٹɤǡ /etc/ssh/sshd_config ե"
352"PermitUserEnvironment yesפꤷƤ" 352"PermitUserEnvironment yesפꤷƤ"
353 353
354#. Type: boolean
355#. Description
356#: ../templates.master:130
357msgid "Disable challenge-response authentication?"
358msgstr ""
359
360#. Type: boolean
361#. Description
362#: ../templates.master:130
363msgid ""
364"Password authentication appears to be disabled in your current OpenSSH "
365"server configuration. In order to prevent users from logging in using "
366"passwords (perhaps using only public key authentication instead) with recent "
367"versions of OpenSSH, you must disable challenge-response authentication, or "
368"else ensure that your PAM configuration does not allow Unix password file "
369"authentication."
370msgstr ""
371
372#. Type: boolean
373#. Description
374#: ../templates.master:130
375msgid ""
376"If you disable challenge-response authentication (the default answer), then "
377"users will not be able to log in using passwords. If you leave it enabled, "
378"then the 'PasswordAuthentication no' option will have no useful effect "
379"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
380msgstr ""
381
354#~ msgid "Privilege separation" 382#~ msgid "Privilege separation"
355#~ msgstr "øʬΥ" 383#~ msgstr "øʬΥ"
356 384
diff --git a/debian/po/nl.po b/debian/po/nl.po
index e3fbdfc72..9ec34ca5e 100644
--- a/debian/po/nl.po
+++ b/debian/po/nl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-9\n" 16"Project-Id-Version: openssh 3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-09-27 14:43+0100\n" 19"PO-Revision-Date: 2003-09-27 14:43+0100\n"
20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n" 20"Last-Translator: Bart Cornelis <cobaco@linux.be>\n"
21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n" 21"Language-Team: debian-l10n-dutch <debian-l10n-dutch@lists.debian.org>\n"
@@ -366,6 +366,34 @@ msgstr ""
366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; " 366"in /etc/ssh/sshd_config aan te zetten in nadat de opwaardering compleet is; "
367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina." 367"houd hierbij rekening met de waarschuwing in de sshd_config(5) man-pagina."
368 368
369#. Type: boolean
370#. Description
371#: ../templates.master:130
372msgid "Disable challenge-response authentication?"
373msgstr ""
374
375#. Type: boolean
376#. Description
377#: ../templates.master:130
378msgid ""
379"Password authentication appears to be disabled in your current OpenSSH "
380"server configuration. In order to prevent users from logging in using "
381"passwords (perhaps using only public key authentication instead) with recent "
382"versions of OpenSSH, you must disable challenge-response authentication, or "
383"else ensure that your PAM configuration does not allow Unix password file "
384"authentication."
385msgstr ""
386
387#. Type: boolean
388#. Description
389#: ../templates.master:130
390msgid ""
391"If you disable challenge-response authentication (the default answer), then "
392"users will not be able to log in using passwords. If you leave it enabled, "
393"then the 'PasswordAuthentication no' option will have no useful effect "
394"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
395msgstr ""
396
369#~ msgid "Privilege separation" 397#~ msgid "Privilege separation"
370#~ msgstr "Rechtenscheiding" 398#~ msgstr "Rechtenscheiding"
371 399
diff --git a/debian/po/pl.po b/debian/po/pl.po
index 1d218ab8f..6211dd9f9 100644
--- a/debian/po/pl.po
+++ b/debian/po/pl.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: PACKAGE VERSION\n" 16"Project-Id-Version: PACKAGE VERSION\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2004-04-08 18:28+0200\n" 19"PO-Revision-Date: 2004-04-08 18:28+0200\n"
20"Last-Translator: Emil Nowak <emil5@go2.pl>\n" 20"Last-Translator: Emil Nowak <emil5@go2.pl>\n"
21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n" 21"Language-Team: Polish <translation-team-pl@lists.sourceforge.net>\n"
@@ -358,6 +358,34 @@ msgstr ""
358"konfiguracji naley zapozna si z informacjami zawartymi na stronie " 358"konfiguracji naley zapozna si z informacjami zawartymi na stronie "
359"podrcznika systemowego sshd_config(5)." 359"podrcznika systemowego sshd_config(5)."
360 360
361#. Type: boolean
362#. Description
363#: ../templates.master:130
364msgid "Disable challenge-response authentication?"
365msgstr ""
366
367#. Type: boolean
368#. Description
369#: ../templates.master:130
370msgid ""
371"Password authentication appears to be disabled in your current OpenSSH "
372"server configuration. In order to prevent users from logging in using "
373"passwords (perhaps using only public key authentication instead) with recent "
374"versions of OpenSSH, you must disable challenge-response authentication, or "
375"else ensure that your PAM configuration does not allow Unix password file "
376"authentication."
377msgstr ""
378
379#. Type: boolean
380#. Description
381#: ../templates.master:130
382msgid ""
383"If you disable challenge-response authentication (the default answer), then "
384"users will not be able to log in using passwords. If you leave it enabled, "
385"then the 'PasswordAuthentication no' option will have no useful effect "
386"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
387msgstr ""
388
361#~ msgid "Privilege separation" 389#~ msgid "Privilege separation"
362#~ msgstr "Separacja uprawnie" 390#~ msgstr "Separacja uprawnie"
363 391
diff --git a/debian/po/pt_BR.po b/debian/po/pt_BR.po
index 00973c88d..d705e794a 100644
--- a/debian/po/pt_BR.po
+++ b/debian/po/pt_BR.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh_3.6.1p2-9\n" 16"Project-Id-Version: openssh_3.6.1p2-9\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2003-11-09 16:29-0300\n" 19"PO-Revision-Date: 2003-11-09 16:29-0300\n"
20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n" 20"Last-Translator: Andr Lus Lopes <andrelop@debian.org>\n"
21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n" 21"Language-Team: Debian-BR Project <debian-l10n-portuguese@lists.debian.org>\n"
@@ -365,6 +365,34 @@ msgstr ""
365"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para " 365"arquivo /et/ssh/sshd_config depois da a atualizao terminar, atentando para "
366"o aviso na pgina de manual do sshd_config(5)." 366"o aviso na pgina de manual do sshd_config(5)."
367 367
368#. Type: boolean
369#. Description
370#: ../templates.master:130
371msgid "Disable challenge-response authentication?"
372msgstr ""
373
374#. Type: boolean
375#. Description
376#: ../templates.master:130
377msgid ""
378"Password authentication appears to be disabled in your current OpenSSH "
379"server configuration. In order to prevent users from logging in using "
380"passwords (perhaps using only public key authentication instead) with recent "
381"versions of OpenSSH, you must disable challenge-response authentication, or "
382"else ensure that your PAM configuration does not allow Unix password file "
383"authentication."
384msgstr ""
385
386#. Type: boolean
387#. Description
388#: ../templates.master:130
389msgid ""
390"If you disable challenge-response authentication (the default answer), then "
391"users will not be able to log in using passwords. If you leave it enabled, "
392"then the 'PasswordAuthentication no' option will have no useful effect "
393"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
394msgstr ""
395
368#~ msgid "Privilege separation" 396#~ msgid "Privilege separation"
369#~ msgstr "Separao de Previlgios" 397#~ msgstr "Separao de Previlgios"
370 398
diff --git a/debian/po/ru.po b/debian/po/ru.po
index f86cca6d2..ed61285d9 100644
--- a/debian/po/ru.po
+++ b/debian/po/ru.po
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-10-05 20:41+0100\n"
20"PO-Revision-Date: 2003-10-02 17:20+0500\n" 20"PO-Revision-Date: 2003-10-02 17:20+0500\n"
21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n" 21"Last-Translator: Ilgiz Kalmetev <translator@ilgiz.pp.ru>\n"
22"Language-Team: russian <ru@li.org>\n" 22"Language-Team: russian <ru@li.org>\n"
@@ -355,6 +355,34 @@ msgstr ""
355", " 355", "
356"sshd_config(5)." 356"sshd_config(5)."
357 357
358#. Type: boolean
359#. Description
360#: ../templates.master:130
361msgid "Disable challenge-response authentication?"
362msgstr ""
363
364#. Type: boolean
365#. Description
366#: ../templates.master:130
367msgid ""
368"Password authentication appears to be disabled in your current OpenSSH "
369"server configuration. In order to prevent users from logging in using "
370"passwords (perhaps using only public key authentication instead) with recent "
371"versions of OpenSSH, you must disable challenge-response authentication, or "
372"else ensure that your PAM configuration does not allow Unix password file "
373"authentication."
374msgstr ""
375
376#. Type: boolean
377#. Description
378#: ../templates.master:130
379msgid ""
380"If you disable challenge-response authentication (the default answer), then "
381"users will not be able to log in using passwords. If you leave it enabled, "
382"then the 'PasswordAuthentication no' option will have no useful effect "
383"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
384msgstr ""
385
358#~ msgid "Privilege separation" 386#~ msgid "Privilege separation"
359#~ msgstr " " 387#~ msgstr " "
360 388
diff --git a/debian/po/templates.pot b/debian/po/templates.pot
index e8e8e4cd2..447bf89a4 100644
--- a/debian/po/templates.pot
+++ b/debian/po/templates.pot
@@ -16,7 +16,7 @@ msgid ""
16msgstr "" 16msgstr ""
17"Project-Id-Version: PACKAGE VERSION\n" 17"Project-Id-Version: PACKAGE VERSION\n"
18"Report-Msgid-Bugs-To: \n" 18"Report-Msgid-Bugs-To: \n"
19"POT-Creation-Date: 2004-03-06 17:54+0000\n" 19"POT-Creation-Date: 2004-10-05 20:41+0100\n"
20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" 20"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n"
21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n" 21"Last-Translator: FULL NAME <EMAIL@ADDRESS>\n"
22"Language-Team: LANGUAGE <LL@li.org>\n" 22"Language-Team: LANGUAGE <LL@li.org>\n"
@@ -292,3 +292,31 @@ msgid ""
292"sshd_config after the upgrade is complete, taking note of the warning in the " 292"sshd_config after the upgrade is complete, taking note of the warning in the "
293"sshd_config(5) manual page." 293"sshd_config(5) manual page."
294msgstr "" 294msgstr ""
295
296#. Type: boolean
297#. Description
298#: ../templates.master:130
299msgid "Disable challenge-response authentication?"
300msgstr ""
301
302#. Type: boolean
303#. Description
304#: ../templates.master:130
305msgid ""
306"Password authentication appears to be disabled in your current OpenSSH "
307"server configuration. In order to prevent users from logging in using "
308"passwords (perhaps using only public key authentication instead) with recent "
309"versions of OpenSSH, you must disable challenge-response authentication, or "
310"else ensure that your PAM configuration does not allow Unix password file "
311"authentication."
312msgstr ""
313
314#. Type: boolean
315#. Description
316#: ../templates.master:130
317msgid ""
318"If you disable challenge-response authentication (the default answer), then "
319"users will not be able to log in using passwords. If you leave it enabled, "
320"then the 'PasswordAuthentication no' option will have no useful effect "
321"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
322msgstr ""
diff --git a/debian/po/tr.po b/debian/po/tr.po
index b40fcb2b2..af8a0a9a2 100644
--- a/debian/po/tr.po
+++ b/debian/po/tr.po
@@ -6,7 +6,7 @@ msgid ""
6msgstr "" 6msgstr ""
7"Project-Id-Version: ssh\n" 7"Project-Id-Version: ssh\n"
8"Report-Msgid-Bugs-To: \n" 8"Report-Msgid-Bugs-To: \n"
9"POT-Creation-Date: 2004-03-06 17:54+0000\n" 9"POT-Creation-Date: 2004-10-05 20:41+0100\n"
10"PO-Revision-Date: 2004-04-27 06:50+0300\n" 10"PO-Revision-Date: 2004-04-27 06:50+0300\n"
11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n" 11"Last-Translator: Recai Oktaş <roktas@omu.edu.tr>\n"
12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n" 12"Language-Team: Turkish <debian-l10n-turkish@lists.debian.org>\n"
@@ -353,3 +353,31 @@ msgstr ""
353"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki " 353"Bu seçeneği tekrar etkinleştirmek için, sshd_config(5) kılavuz sayfasındaki "
354"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/" 354"uyarı notunu dikkate alarak, sshd yükseltmesi tamamlandığında /etc/ssh/"
355"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın." 355"ssh_config dosyasında \"PermitUserEnvironment yes\" satırını kullanın."
356
357#. Type: boolean
358#. Description
359#: ../templates.master:130
360msgid "Disable challenge-response authentication?"
361msgstr ""
362
363#. Type: boolean
364#. Description
365#: ../templates.master:130
366msgid ""
367"Password authentication appears to be disabled in your current OpenSSH "
368"server configuration. In order to prevent users from logging in using "
369"passwords (perhaps using only public key authentication instead) with recent "
370"versions of OpenSSH, you must disable challenge-response authentication, or "
371"else ensure that your PAM configuration does not allow Unix password file "
372"authentication."
373msgstr ""
374
375#. Type: boolean
376#. Description
377#: ../templates.master:130
378msgid ""
379"If you disable challenge-response authentication (the default answer), then "
380"users will not be able to log in using passwords. If you leave it enabled, "
381"then the 'PasswordAuthentication no' option will have no useful effect "
382"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
383msgstr ""
diff --git a/debian/po/zh_CN.po b/debian/po/zh_CN.po
index 342605317..8ced202c0 100644
--- a/debian/po/zh_CN.po
+++ b/debian/po/zh_CN.po
@@ -15,7 +15,7 @@ msgid ""
15msgstr "" 15msgstr ""
16"Project-Id-Version: openssh 3.6.1p2-11\n" 16"Project-Id-Version: openssh 3.6.1p2-11\n"
17"Report-Msgid-Bugs-To: \n" 17"Report-Msgid-Bugs-To: \n"
18"POT-Creation-Date: 2004-03-06 17:54+0000\n" 18"POT-Creation-Date: 2004-10-05 20:41+0100\n"
19"PO-Revision-Date: 2004-02-02 18:48+1300\n" 19"PO-Revision-Date: 2004-02-02 18:48+1300\n"
20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n" 20"Last-Translator: Hiei Xu <nicky@mail.edu.cn>\n"
21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n" 21"Language-Team: Chinese/Simplified <i18n-translation@lists.linux.net.cn>\n"
@@ -335,6 +335,34 @@ msgstr ""
335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一" 335"要重新启用这个选项,升级完成后请在 /etc/ssh/sshd_config 中加入一"
336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。" 336"行:“PermitUserEnvironment yes”。请注意 sshd_config(5) 手册页中提到的警告。"
337 337
338#. Type: boolean
339#. Description
340#: ../templates.master:130
341msgid "Disable challenge-response authentication?"
342msgstr ""
343
344#. Type: boolean
345#. Description
346#: ../templates.master:130
347msgid ""
348"Password authentication appears to be disabled in your current OpenSSH "
349"server configuration. In order to prevent users from logging in using "
350"passwords (perhaps using only public key authentication instead) with recent "
351"versions of OpenSSH, you must disable challenge-response authentication, or "
352"else ensure that your PAM configuration does not allow Unix password file "
353"authentication."
354msgstr ""
355
356#. Type: boolean
357#. Description
358#: ../templates.master:130
359msgid ""
360"If you disable challenge-response authentication (the default answer), then "
361"users will not be able to log in using passwords. If you leave it enabled, "
362"then the 'PasswordAuthentication no' option will have no useful effect "
363"unless you also adjust your PAM configuration in /etc/pam.d/ssh."
364msgstr ""
365
338#~ msgid "Privilege separation" 366#~ msgid "Privilege separation"
339#~ msgstr "权限分离" 367#~ msgstr "权限分离"
340 368
diff --git a/debian/postinst b/debian/postinst
index 1baae1677..efd04c3d0 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -36,6 +36,25 @@ get_config_option() {
36} 36}
37 37
38 38
39set_config_option() {
40 option="$1"
41 value="$2"
42
43 perl -e '
44 $option = $ARGV[0]; $value = $ARGV[1]; $done = 0;
45 while (<STDIN>) {
46 if (s/^\s*\Q$option\E\s+.*/$option $value/) {
47 $done = 1;
48 }
49 print;
50 }
51 print "\n$option $value\n" unless $done;' \
52 "$option" "$value" \
53 < /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
54 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
55}
56
57
39host_keys_required() { 58host_keys_required() {
40 hostkeys="$(get_config_option HostKey)" 59 hostkeys="$(get_config_option HostKey)"
41 if [ "$hostkeys" ]; then 60 if [ "$hostkeys" ]; then
@@ -86,25 +105,45 @@ create_keys() {
86} 105}
87 106
88 107
108check_password_auth() {
109 passwordauth="$(get_config_option PasswordAuthentication)"
110 crauth="$(get_config_option ChallengeResponseAuthentication)"
111 if [ "$passwordauth" = no ] && \
112 ([ -z "$crauth" ] || [ "$crauth" = yes ]); then
113 db_get ssh/disable_cr_auth
114 if [ "$RET" = true ]; then
115 set_config_option ChallengeResponseAuthentication no
116 fi
117 fi
118}
119
89create_sshdconfig() { 120create_sshdconfig() {
90 if [ -e /etc/ssh/sshd_config ] ; then 121 if [ -e /etc/ssh/sshd_config ] ; then
91 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then 122 if dpkg --compare-versions "$oldversion" lt-nl 1:1.3 ; then
92 db_get ssh/new_config 123 db_get ssh/new_config
93 if [ "$RET" = "false" ] ; then return 0; fi 124 if [ "$RET" = "false" ] ; then return 0; fi
94 elif dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \ 125 else
95 ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then 126 # Upgrade sshd configuration from a sane version.
96 # Upgrade from pre-3.7: UsePAM needed to maintain standard 127
97 # Debian configuration. 128 if dpkg --compare-versions "$oldversion" lt-nl 1:3.8p1-1 && \
98 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...' 129 ! grep -iq ^UsePAM /etc/ssh/sshd_config ; then
99 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old 130 # Upgrade from pre-3.7: UsePAM needed to maintain standard
100 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \ 131 # Debian configuration.
101 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new 132 echo -n 'Upgrading sshd_config (old version in .dpkg-old) ...'
102 echo >> /etc/ssh/sshd_config.dpkg-new 133 cp -a /etc/ssh/sshd_config /etc/ssh/sshd_config.dpkg-old
103 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new 134 perl -pe 's/^(PAMAuthenticationViaKbdInt|RhostsAuthentication)\b/#$1/i' \
104 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config 135 /etc/ssh/sshd_config > /etc/ssh/sshd_config.dpkg-new
105 echo 136 echo >> /etc/ssh/sshd_config.dpkg-new
137 echo 'UsePAM yes' >> /etc/ssh/sshd_config.dpkg-new
138 mv /etc/ssh/sshd_config.dpkg-new /etc/ssh/sshd_config
139 echo
140 fi
141
142 if dpkg --compare-versions "$oldversion" lt-nl 1:3.8.1p1-8.sarge.1; then
143 check_password_auth
144 fi
145
106 return 0 146 return 0
107 else return 0
108 fi 147 fi
109 fi 148 fi
110 149
diff --git a/debian/templates.master b/debian/templates.master
index 07f62b178..55727c933 100644
--- a/debian/templates.master
+++ b/debian/templates.master
@@ -123,3 +123,19 @@ _Description: Environment options on keys have been deprecated
123 To re-enable this option, set "PermitUserEnvironment yes" in 123 To re-enable this option, set "PermitUserEnvironment yes" in
124 /etc/ssh/sshd_config after the upgrade is complete, taking note of the 124 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
125 warning in the sshd_config(5) manual page. 125 warning in the sshd_config(5) manual page.
126
127Template: ssh/disable_cr_auth
128Type: boolean
129Default: true
130_Description: Disable challenge-response authentication?
131 Password authentication appears to be disabled in your current OpenSSH
132 server configuration. In order to prevent users from logging in using
133 passwords (perhaps using only public key authentication instead) with
134 recent versions of OpenSSH, you must disable challenge-response
135 authentication, or else ensure that your PAM configuration does not allow
136 Unix password file authentication.
137 .
138 If you disable challenge-response authentication (the default answer), then
139 users will not be able to log in using passwords. If you leave it enabled,
140 then the 'PasswordAuthentication no' option will have no useful effect
141 unless you also adjust your PAM configuration in /etc/pam.d/ssh.