summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--debian/README.Debian33
-rw-r--r--debian/changelog26
-rw-r--r--debian/config15
-rw-r--r--debian/control1
-rw-r--r--debian/postinst14
-rwxr-xr-xdebian/rules16
-rw-r--r--debian/ssh-argv030
-rw-r--r--debian/ssh-argv0.164
-rw-r--r--debian/ssh-askpass-gnome.dirs3
-rw-r--r--debian/templates12
-rw-r--r--debian/templates.da178
-rw-r--r--ssh.11
12 files changed, 325 insertions, 68 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
index 614dd08f6..13d005ac0 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -171,6 +171,39 @@ ssh is compiled without support for kerberos authentication, and there are
171no current plans to support this. Thus the KerberosAuthentication and 171no current plans to support this. Thus the KerberosAuthentication and
172KerberosTgtPassing options will not be recognised. 172KerberosTgtPassing options will not be recognised.
173 173
174Setgid ssh-agent and environment variables:
175-------------------------------------------
176ssh-agent is installed setgid as of version 1:3.5p1-1 to prevent ptrace()
177attacks retrieving private key material. This has the side-effect of causing
178glibc to remove certain environment variables which might have security
179implications for set-id programs, including LD_PRELOAD, LD_LIBRARY_PATH, and
180TMPDIR.
181
182If you need to set any of these environment variables, you will need to do
183so in the program exec()ed by ssh-agent. This may involve creating a small
184wrapper script.
185
186Symlink Hostname invocation:
187----------------------------
188This version of ssh no longer includes support for invoking ssh with the
189hostname as the name of the file run. People wanting this support should
190use the ssh-argv0 script.
191
192Interoperability between scp and the ssh.com SSH server:
193--------------------------------------------------------
194In version 2 and greater of the commercial SSH server produced by SSH
195Communications Security, scp was changed to use SFTP (SSH2's file transfer
196protocol) instead of the traditional rcp-over-ssh, thereby breaking
197compatibility. The OpenSSH developers regard this as a bug in the ssh.com
198server, and do not currently intend to change OpenSSH's scp to match.
199
200Workarounds for this problem are to install scp1 on the server (scp2 will
201fall back to it), to use sftp, or to use some other transfer mechanism such
202as rsync-over-ssh or tar-over-ssh.
203
174-- 204--
175Matthew Vernon 205Matthew Vernon
176<matthew@debian.org> 206<matthew@debian.org>
207and
208Colin Watson
209<cjwatson@debian.org>
diff --git a/debian/changelog b/debian/changelog
index 7f7fc33eb..7fb8079be 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -1,3 +1,29 @@
1openssh (1:3.5p1-3) unstable; urgency=low
2
3 * Happy new year!
4 * Use getent rather than id to find out whether the sshd user exists
5 (closes: #150974).
6 * Remove some duplication from the postinst's ssh-keysign setuid code.
7 * Replace db_text with db_input throughout debian/config. (db_text has
8 been a compatibility wrapper since debconf 0.1.5.)
9 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
10 * Use 'make install-nokeys', and disable unused debhelper commands,
11 thereby forward-porting the last pieces of Zack Weinberg's patch
12 (closes: #68341).
13 * Move the man page for gnome-ssh-askpass from the ssh package to
14 ssh-askpass-gnome (closes: #174449).
15 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
16 '--' to terminate the list of options (closes: #171554).
17 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
18 * Update Danish debconf template (thanks, Morten Brix Pedersen;
19 closes: #174757).
20 * Document setgid ssh-agent's effect on certain environment variables in
21 README.Debian (closes: #167974).
22 * Document interoperability problems between scp and ssh.com's server in
23 README.Debian, and suggest some workarounds (closes: #174662).
24
25 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
26
1openssh (1:3.5p1-2) unstable; urgency=low 27openssh (1:3.5p1-2) unstable; urgency=low
2 28
3 * Mention in the ssh package description that it provides both ssh and 29 * Mention in the ssh package description that it provides both ssh and
diff --git a/debian/config b/debian/config
index 0a5f42b2e..b794276fa 100644
--- a/debian/config
+++ b/debian/config
@@ -14,7 +14,7 @@ db_version 2.0
14 14
15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1 15if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1:3.0p1-1
16then 16then
17 db_text medium ssh/ssh2_keys_merged 17 db_input medium ssh/ssh2_keys_merged
18fi 18fi
19 19
20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh 20if [ -e /etc/init.d/ssh ] && ! grep -q pidfile /etc/init.d/ssh
@@ -43,11 +43,11 @@ then
43 if [ "$RET" = "true" ]; 43 if [ "$RET" = "true" ];
44 then db_input medium ssh/protocol2_only ||true 44 then db_input medium ssh/protocol2_only ||true
45 db_input high ssh/privsep_ask ||true 45 db_input high ssh/privsep_ask ||true
46 else db_text high ssh/privsep_tell ||true 46 else db_input high ssh/privsep_tell ||true
47 fi 47 fi
48 else db_text high ssh/privsep_tell ||true 48 else db_input high ssh/privsep_tell ||true
49 fi 49 fi
50else db_text high ssh/privsep_tell ||true 50else db_input high ssh/privsep_tell ||true
51fi 51fi
52 52
53db_input medium ssh/SUID_client || true 53db_input medium ssh/SUID_client || true
@@ -80,7 +80,12 @@ then
80fi 80fi
81 81
82 82
83db_text low ssh/forward_warning || true 83db_input low ssh/forward_warning || true
84
85if dpkg --compare-versions "$version" lt-nl 1:3.5p1-3; then
86 db_input high ssh/user_environment_tell || true
87fi
88
84db_go 89db_go
85 90
86exit 0 91exit 0
diff --git a/debian/control b/debian/control
index cb25d58ba..d10c59857 100644
--- a/debian/control
+++ b/debian/control
@@ -37,6 +37,7 @@ Section: x11
37Priority: optional 37Priority: optional
38Architecture: any 38Architecture: any
39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5 39Depends: ${shlibs:Depends}, ssh (>=1:1.2pre7-4) | ssh-krb5
40Replaces: ssh (<< 1:3.5p1-3)
40Provides: ssh-askpass 41Provides: ssh-askpass
41Description: under X, asks user for a passphrase for ssh-add 42Description: under X, asks user for a passphrase for ssh-add
42 This has been split out of the main ssh package, so that the ssh will 43 This has been split out of the main ssh package, so that the ssh will
diff --git a/debian/postinst b/debian/postinst
index 41221b9d6..bd9ebd3aa 100644
--- a/debian/postinst
+++ b/debian/postinst
@@ -241,7 +241,7 @@ create_alternatives() {
241} 241}
242 242
243setup_sshd_user() { 243setup_sshd_user() {
244 if ! id sshd > /dev/null 2>&1 ; then 244 if ! getent passwd | grep -q '^sshd:'; then
245 adduser --quiet --system --no-create-home --home /var/run/sshd sshd 245 adduser --quiet --system --no-create-home --home /var/run/sshd sshd
246 fi 246 fi
247} 247}
@@ -261,21 +261,13 @@ set_sshd_permissions() {
261 db_get ssh/SUID_client 261 db_get ssh/SUID_client
262 suid="$RET" 262 suid="$RET"
263 } 263 }
264 if [ -x /usr/sbin/dpkg-statoverride ] ; then 264 if [ ! -x /usr/sbin/dpkg-statoverride ] || \
265 if ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then 265 ! dpkg-statoverride --list /usr/lib/ssh-keysign >/dev/null ; then
266 if [ "$suid" = "false" ] ; then
267 chmod 0755 /usr/lib/ssh-keysign
268 elif [ "$suid" = "true" ] ; then
269 chmod 4755 /usr/lib/ssh-keysign
270 fi
271 fi
272 else
273 if [ "$suid" = "false" ] ; then 266 if [ "$suid" = "false" ] ; then
274 chmod 0755 /usr/lib/ssh-keysign 267 chmod 0755 /usr/lib/ssh-keysign
275 elif [ "$suid" = "true" ] ; then 268 elif [ "$suid" = "true" ] ; then
276 chmod 4755 /usr/lib/ssh-keysign 269 chmod 4755 /usr/lib/ssh-keysign
277 fi 270 fi
278
279 fi 271 fi
280} 272}
281 273
diff --git a/debian/rules b/debian/rules
index fb60b2270..42ecea8ef 100755
--- a/debian/rules
+++ b/debian/rules
@@ -21,7 +21,7 @@ build-stamp:
21 fi 21 fi
22 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-ipv4-default \ 22 ./configure --prefix=/usr --sysconfdir=/etc/ssh --libexecdir=/usr/lib --mandir=/usr/share/man --with-tcp-wrappers --with-xauth=/usr/bin/X11/xauth --with-default-path=/bin:/usr/bin:/usr/local/bin:/usr/X11R6/bin --with-pam --with-4in6 --with-ipv4-default \
23 --with-privsep-path=/var/run/sshd --without-rand-helper 23 --with-privsep-path=/var/run/sshd --without-rand-helper
24 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-O2 -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \ 24 $(MAKE) -j 2 ASKPASS_PROGRAM='/usr/bin/ssh-askpass' CFLAGS='-O2 -g -Wall -DLOGIN_PROGRAM=\"/bin/login\" -DLOGIN_NO_ENDOPT -DSSHD_PAM_SERVICE=\"ssh\" -D__FILE_OFFSET_BITS=64 -DHAVE_MMAP_ANON_SHARED' \
25 SSH_KEYSIGN='/usr/lib/ssh-keysign' 25 SSH_KEYSIGN='/usr/lib/ssh-keysign'
26 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc -O2' 26 $(MAKE) -C contrib gnome-ssh-askpass1 CC='gcc -O2'
27 27
@@ -45,25 +45,25 @@ install: build
45 dh_installdirs 45 dh_installdirs
46 46
47 # Add here commands to install the package into debian/tmp. 47 # Add here commands to install the package into debian/tmp.
48 $(MAKE) DESTDIR=`pwd`/debian/tmp install 48 $(MAKE) DESTDIR=`pwd`/debian/tmp install-nokeys
49 49
50 rm -f debian/tmp/etc/ssh/ssh_host_*key*
51 rm -f debian/tmp/etc/ssh/sshd_config 50 rm -f debian/tmp/etc/ssh/sshd_config
52 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway. 51 #Temporary hack: remove /usr/share/Ssh.bin, since we have no smartcard support anyway.
53 rm -f debian/tmp/usr/share/Ssh.bin 52 rm -f debian/tmp/usr/share/Ssh.bin
54 53
55 install -m 755 contrib/ssh-copy-id debian/tmp/usr/bin/ssh-copy-id 54 install -m 755 contrib/ssh-copy-id debian/tmp/usr/bin/ssh-copy-id
56 install -m 644 -c contrib/ssh-copy-id.1 debian/tmp/usr/share/man/man1/ssh-copy-id.1 55 install -m 644 -c contrib/ssh-copy-id.1 debian/tmp/usr/share/man/man1/ssh-copy-id.1
57 install -m 644 debian/gnome-ssh-askpass.1 debian/tmp/usr/share/man/man1/gnome-ssh-askpass.1
58 56
59 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass 57 install -s -o root -g root -m 755 contrib/gnome-ssh-askpass1 debian/ssh-askpass-gnome/usr/lib/ssh/gnome-ssh-askpass
58 install -m 644 debian/gnome-ssh-askpass.1 debian/ssh-askpass-gnome/usr/share/man/man1/gnome-ssh-askpass.1
59
60 install -m 755 debian/ssh-argv0 debian/tmp/usr/bin/ssh-argv0
61 install -m 644 debian/ssh-argv0.1 debian/tmp/usr/share/man/man1/ssh-argv0.1
60 62
61 install -o root -g root debian/init debian/tmp/etc/init.d/ssh 63 install -o root -g root debian/init debian/tmp/etc/init.d/ssh
62 64
63 install -o root -g root -m 755 -d debian/tmp/var/run/sshd 65 install -o root -g root -m 755 -d debian/tmp/var/run/sshd
64 66
65 dh_movefiles
66
67# Build architecture-independent files here. 67# Build architecture-independent files here.
68binary-indep: build install 68binary-indep: build install
69 # nothing to do 69 # nothing to do
@@ -75,16 +75,12 @@ binary-arch: build install
75 dh_installdebconf 75 dh_installdebconf
76 dh_installdocs OVERVIEW README 76 dh_installdocs OVERVIEW README
77 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright 77 cat debian/copyright.head LICENCE > debian/tmp/usr/share/doc/ssh/copyright
78 dh_installexamples
79 dh_installmenu
80 nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC 78 nroff RFC.nroff > debian/tmp/usr/share/doc/ssh/RFC
81 gzip -9 debian/tmp/usr/share/doc/ssh/RFC 79 gzip -9 debian/tmp/usr/share/doc/ssh/RFC
82 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz 80 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz
83 dh_installpam 81 dh_installpam
84 dh_installcron
85 dh_installchangelogs ChangeLog 82 dh_installchangelogs ChangeLog
86 dh_strip 83 dh_strip
87 dh_link
88 dh_compress 84 dh_compress
89 dh_fixperms 85 dh_fixperms
90 dh_installdeb 86 dh_installdeb
diff --git a/debian/ssh-argv0 b/debian/ssh-argv0
new file mode 100644
index 000000000..67599aec2
--- /dev/null
+++ b/debian/ssh-argv0
@@ -0,0 +1,30 @@
1#! /bin/sh -e
2
3# Copyright (c) 2001 Jonathan Amery.
4#
5# Redistribution and use in source and binary forms, with or without
6# modification, are permitted provided that the following conditions
7# are met:
8# 1. Redistributions of source code must retain the above copyright
9# notice, this list of conditions and the following disclaimer.
10# 2. Redistributions in binary form must reproduce the above copyright
11# notice, this list of conditions and the following disclaimer in the
12# documentation and/or other materials provided with the distribution.
13#
14# THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR
15# IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES
16# OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED.
17# IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT,
18# INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
19# NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
20# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
21# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
22# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF
23# THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
24
25if [ "${0##*/}" = "ssh-argv0" ]
26then
27 echo 'ssh-argv0: This script should not be run like this, see ssh-argv0(1) for details' 1>&2
28 exit 1
29fi
30exec ssh "${0##*/}" "$@"
diff --git a/debian/ssh-argv0.1 b/debian/ssh-argv0.1
new file mode 100644
index 000000000..a36a63d40
--- /dev/null
+++ b/debian/ssh-argv0.1
@@ -0,0 +1,64 @@
1.Dd September 7, 2001
2.Dt SSH-ARGV0 1
3.Os Debian Project
4.Sh NAME
5.Nm ssh-argv0
6.Nd replaces the old ssh command-name as hostname handling
7.Sh SYNOPSIS
8.Ar hostname | user@hostname
9.Op Fl l Ar login_name
10.Op Ar command
11.Pp
12.Ar hostname | user@hostname
13.Op Fl afgknqstvxACNTX1246
14.Op Fl b Ar bind_address
15.Op Fl c Ar cipher_spec
16.Op Fl e Ar escape_char
17.Op Fl i Ar identity_file
18.Op Fl l Ar login_name
19.Op Fl m Ar mac_spec
20.Op Fl o Ar option
21.Op Fl p Ar port
22.Op Fl F Ar configfile
23.Oo Fl L Xo
24.Sm off
25.Ar port :
26.Ar host :
27.Ar hostport
28.Sm on
29.Xc
30.Oc
31.Oo Fl R Xo
32.Sm off
33.Ar port :
34.Ar host :
35.Ar hostport
36.Sm on
37.Xc
38.Oc
39.Op Fl D Ar port
40.Op Ar command
41.Sh DESCRIPTION
42.Nm
43replaces the old ssh command-name as hostname handling.
44If you link to this script with a hostname then executing the link is
45equivalent to having executed ssh with that hostname as an argument.
46All other arguments are passed to ssh and will be processed normally.
47.Sh OPTIONS
48See
49.Xr ssh 1 .
50.Sh FILES
51See
52.Xr ssh 1 .
53.Sh AUTHORS
54OpenSSH is a derivative of the original and free
55ssh 1.2.12 release by Tatu Ylonen.
56Aaron Campbell, Bob Beck, Markus Friedl, Niels Provos,
57Theo de Raadt and Dug Song
58removed many bugs, re-added newer features and
59created OpenSSH.
60Markus Friedl contributed the support for SSH
61protocol versions 1.5 and 2.0.
62Jonathan Amery wrote this ssh-argv0 script and the associated documentation.
63.Sh SEE ALSO
64.Xr ssh 1
diff --git a/debian/ssh-askpass-gnome.dirs b/debian/ssh-askpass-gnome.dirs
index 6c255ea63..4d0ee7a32 100644
--- a/debian/ssh-askpass-gnome.dirs
+++ b/debian/ssh-askpass-gnome.dirs
@@ -1 +1,2 @@
1usr/lib/ssh/ 1usr/lib/ssh
2usr/share/man/man1
diff --git a/debian/templates b/debian/templates
index b56f8a5ec..ea8565d29 100644
--- a/debian/templates
+++ b/debian/templates
@@ -149,3 +149,15 @@ Description: Do you want to run the sshd server ?
149 If you are only interested in using the ssh client for outbound 149 If you are only interested in using the ssh client for outbound
150 connections on this machine, and don't want to log into it at all 150 connections on this machine, and don't want to log into it at all
151 using ssh, then you can disable sshd here. 151 using ssh, then you can disable sshd here.
152
153Template: ssh/user_environment_tell
154Type: note
155Description: Environment options on keys have been deprecated
156 This version of OpenSSH disables the environment option for public keys by
157 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
158 you are using this option in an authorized_keys file, beware that the keys
159 in question will no longer work until the option is removed.
160 .
161 To re-enable this option, set "PermitUserEnvironment yes" in
162 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
163 warning in the sshd_config(5) manual page.
diff --git a/debian/templates.da b/debian/templates.da
index c17c60039..b8fc9be18 100644
--- a/debian/templates.da
+++ b/debian/templates.da
@@ -1,3 +1,99 @@
1Template: ssh/privsep_tell
2Type: note
3Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15 .
16 NB! If you are running a 2.0 series Linux kernel, then privilege
17 separation will not work at all, and your sshd will fail to start unless
18 you explicitly turn privilege separation off.
19Description-da: Privilegie adskillelse
20 Denne version af OpenSSH indeholder den nye privilegie adskillelses
21 mulighed. Det reducerer markant mængden af kode der kører som root, og
22 derfor reducerer det impakten på sikkerheds huller i sshd.
23 .
24 Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul
25 der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM
26 tastatur-interaktive autentifikationer vil ikke virke.
27 .
28 Privilegie adskillelse er slået til som standard, så hvis du beslutter at
29 slå det fra, skal du bruge "UsePrivilegeSeparation no" i
30 /etc/ssh/sshd_config.
31
32Template: ssh/privsep_ask
33Type: boolean
34Default: true
35Description: Enable Privilege separation
36 This version of OpenSSH contains the new privilege separation option. This
37 significantly reduces the quantity of code that runs as root, and
38 therefore reduces the impact of security holes in sshd.
39 .
40 Unfortunately, privilege separation interacts badly with PAM. Any PAM
41 session modules that need to run as root (pam_mkhomedir, for example) will
42 fail, and PAM keyboard-interactive authentication won't work.
43 .
44 Since you've opted to have me generate an sshd_config file for you, you
45 can choose whether or not to have Privilege Separation turned on or not.
46 Unless you are running 2.0 (in which case you *must* say no here or your
47 sshd won't start at all) or know you need to use PAM features that won't
48 work with this option, you should say yes here.
49Description-da: Aktiver Privilegie adskillelse
50 Denne version af OpenSSH indeholder den nye privilegie adskillelses
51 mulighed. Det reducerer markant mængden af kode der kører som root, og
52 derfor reducerer det impakten på sikkerheds huller i sshd.
53 .
54 Desværre, arbejder det ikke godt sammen med PAM. Ethvert PAM session modul
55 der skal køres som root (pam_mkhomedir, f.eks.) vil fejle, og PAM
56 tastatur-interaktive autentifikationer vil ikke virke.
57 .
58 Siden du har bedt mig om at lave en sshd_config fil til dig, kan du vælge
59 om du vil have privilegie adskillelse slået til eller ej. Medmindre du
60 kører 2.0 (i hvilket tilfælde du *skal* sige nej her, ellers vil din sshd
61 slet ikke starte) eller ved at du skal bruge PAM funktioner som ikke vil
62 virke med dette tilvalg, skal du sige ja her.
63
64Template: ssh/new_config
65Type: boolean
66Default: true
67Description: Generate new configuration file
68 This version of OpenSSH has a considerably changed configuration file from
69 the version shipped in Debian 'Potato', which you appear to be upgrading
70 from. I can now generate you a new configuration file
71 (/etc/ssh/sshd.config), which will work with the new server version, but
72 will not contain any customisations you made with the old version.
73 .
74 Please note that this new configuration file will set the value of
75 'PermitRootLogin' to yes (meaning that anyone knowing the root password
76 can ssh directly in as root). It is the opinion of the maintainer that
77 this is the correct default (see README.Debian for more details), but you
78 can always edit sshd_config and set it to no if you wish.
79 .
80 It is strongly recommended that you let me generate a new configuration
81 file for you.
82Description-da: Opret ny konfigurations fil
83 Denne version af OpenSSH har en betydeligt ændret konfigurations fil fra
84 den version der kom med Debian 'Potato', som du ser ud til at opgradere fra.
85 Jeg kan nu oprette en ny konfigurations fil (//etc/ssh/sshd.config), som
86 vil virke med den nye server version, men det vil ikke beholde eventuelle
87 ændringer du lavede med den gamle version.
88 .
89 Venligst bemærk at den nye konfigurations fil vil sætte værdien af
90 'PermitRootLogin' til ja (som betyder at alle der kender roots password,
91 kan tilgå maskinen via ssh direkte). Det er vedligeholderens mening, at det
92 er den korrekte standard-værdi (se README.Debian for flere detaljer), men
93 du kan altid redigere sshd_config og slå det fra, hvis du ønsker.
94 .
95 Du rådes stærkt til at lade mig genere en ny konfigurations fil for dig.
96
1Template: ssh/protocol2_only 97Template: ssh/protocol2_only
2Type: boolean 98Type: boolean
3Default: true 99Default: true
@@ -5,19 +101,30 @@ Description: Allow SSH protocol 2 only
5 This version of OpenSSH supports version 2 of the ssh protocol, which is 101 This version of OpenSSH supports version 2 of the ssh protocol, which is
6 much more secure. Disabling ssh 1 is encouraged, however this will slow 102 much more secure. Disabling ssh 1 is encouraged, however this will slow
7 things down on low end machines and might prevent older clients from 103 things down on low end machines and might prevent older clients from
8 connecting. 104 connecting (the ssh client shipped with "potato" is affected).
9 . 105 .
10 Also please note that keys used for protocol 1 are different so you will 106 Also please note that keys used for protocol 1 are different so you will
11 not be able to use them if you only allow protocol 2 connections. 107 not be able to use them if you only allow protocol 2 connections.
108 .
109 If you later change your mind about this setting, README.Debian has
110 instructions on what to do to your sshd_config file.
12Description-da: Tillad kun SSH protokol 2 111Description-da: Tillad kun SSH protokol 2
13 Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er 112 Denne udgave af OpenSSH understøtter version 2 af ssh-protokollen, som er
14 betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det 113 betydeligt mere sikker. Det anbefales af deaktivere version 1. Dog kan det
15 sløve langsomme maskiner, og forhindre ældre klienter i at opnå forbindelse. 114 sløve langsomme maskiner, og forhindre ældre klienter i at opnå
115 forbindelse (ssh klienten der kommer med "potato" er en af dem).
116 .
117 Du skal også bemærke at de nøgler som bliver anvendt til protokol 1 er
118 forskellige, så du vil ikke ævre i stand til at bruge dem, hvis du kun
119 tillader protokol 2 forbindelser.
120 .
121 Hvis du senere ændrer din mening om denne indstilling, har README.Debian
122 instruktioner på hvad du skal gøre ved din sshd_config fil.
16 123
17Template: ssh/ssh2_keys_merged 124Template: ssh/ssh2_keys_merged
18Type: note 125Type: note
19Description: ssh2 keys merged in configuration files 126Description: ssh2 keys merged in configuration files
20 As of version 3 OpenSSH no longer uses seperate files for ssh1 and ssh2 127 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
21 keys. This means the authorized_keys2 and known_hosts2 files are no longer 128 keys. This means the authorized_keys2 and known_hosts2 files are no longer
22 needed. They will still be read in order to maintain backwards 129 needed. They will still be read in order to maintain backwards
23 compatibility 130 compatibility
@@ -38,14 +145,13 @@ Description: Do you want to continue (and risk killing active ssh sessions) ?
38 You can fix this by adding "--pidfile /var/run/sshd.pid" to the 145 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
39 start-stop-daemon line in the stop section of the file. 146 start-stop-daemon line in the stop section of the file.
40Description-da: Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)? 147Description-da: Vil du fortsætte (og risikere at afbryde aktive ssh-forbindelser)?
41 Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis afbryde 148 Den udgave af /etc/init.d/ssh, du har installeret, vil sandsynligvis
42 alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er ved at 149 afbryde alle sshd-dæmoner. Det vil være en rigtigt dårlig idé, hvis du er
43 opgradering via en ssh-forbindelse. 150 ved at opgradering via en ssh-forbindelse.
44 . 151 .
45 Du kan afhjælpe dette ved at tilføje "--pidfile /var/run/sshd.pid" til 152 Du kan afhjælpe dette ved at tilføje "--pidfile /var/run/sshd.pid" til
46 'start-stop-daemon'-linjen i stop-afsnittet af filen. 153 'start-stop-daemon'-linjen i stop-afsnittet af filen.
47 154
48
49Template: ssh/forward_warning 155Template: ssh/forward_warning
50Type: note 156Type: note
51Description: NOTE: Forwarding of X11 and Authorization disabled by default. 157Description: NOTE: Forwarding of X11 and Authorization disabled by default.
@@ -57,8 +163,8 @@ Description: NOTE: Forwarding of X11 and Authorization disabled by default.
57 . 163 .
58 More details can be found in /usr/share/doc/ssh/README.Debian 164 More details can be found in /usr/share/doc/ssh/README.Debian
59Description-da: BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret. 165Description-da: BEMÆRK: Videregivelse af X11 og adgangkontrol er som standard deaktiveret.
60 Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og ForwardAgent 166 Af sikkerhedsgrunde har Debianudgaven af ssh sat ForwardX11 og
61 til 'off' som standard. 167 ForwardAgent til 'off' som standard.
62 . 168 .
63 Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne 169 Du kan aktivere dem for servere, du stoler på i en af opsætningsfilerne
64 eller med kommandolinjetilvalget '-X'. 170 eller med kommandolinjetilvalget '-X'.
@@ -82,10 +188,11 @@ Description: Warning: telnetd is installed --- probably not a good idea
82 least some chance that telnet sessions will not be sending unencrypted 188 least some chance that telnet sessions will not be sending unencrypted
83 login/password and session information over the network. 189 login/password and session information over the network.
84Description-da: Advarsel: telnetd er installeret --- sikkert ikke en god idé 190Description-da: Advarsel: telnetd er installeret --- sikkert ikke en god idé
85 Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i virkeligheden 191 Jeg vil råde dig til enten at fjerne pakken telnetd (hvis du i
86 ikke har brug for at tilbyde telnet-adgang) eller installere telnetd-ssl, så 192 virkeligheden ikke har brug for at tilbyde telnet-adgang) eller installere
87 der i det mindste er en mulighed for, at telnet-sessioner ikke sender 193 telnetd-ssl, så der i det mindste er en mulighed for, at telnet-sessioner
88 adgangskoder og sessions-oplysninger ukrypteret over netværket. 194 ikke sender adgangskoder og sessions-oplysninger ukrypteret over
195 netværket.
89 196
90Template: ssh/encrypted_host_key_but_no_keygen 197Template: ssh/encrypted_host_key_but_no_keygen
91Type: note 198Type: note
@@ -102,37 +209,26 @@ Description-da: Advarsel: du skal oprette en ny værtsnøgle
102 209
103Template: ssh/SUID_client 210Template: ssh/SUID_client
104Type: boolean 211Type: boolean
105Default: false 212Default: true
106Description: Do you want /usr/bin/ssh to be installed SUID root? 213Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
107 You have the option of installing the ssh client with the SUID bit set. 214 You have the option of installing the ssh-keysign helper with the SUID bit
108 . 215 set.
109 If you make ssh SUID, you will be able to use Rhosts/RhostsRSA
110 authentication, but will not be able to use socks via the LD_PRELOAD
111 trick. This is the traditional approach.
112 . 216 .
113 If you do not make ssh SUID, you will be able to use socks, but 217 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
114 Rhosts/RhostsRSA authentication will stop working, which may stop you 218 host-based authentication.
115 logging in to remote systems. It will also mean that the source port will
116 be above 1024, which may confound firewall rules you've set up.
117 . 219 .
118 If in doubt, I suggest you install it with SUID. If it causes problems 220 If in doubt, I suggest you install it with SUID. If it causes problems
119 you can change your mind later by running: dpkg-reconfigure ssh 221 you can change your mind later by running: dpkg-reconfigure ssh
120Description-da: Vil du have, at /usr/bin/ssh bliver installeret 'SUID root'? 222Description-da: Vil du have, at /usr/bin/ssh-keysign bliver installeret 'SUID root'?
121 Du har mulighed for at installere ssh-klienten med SUID-flaget sat. 223 Du har mulighed for at installere ssh-keysign hjælperen med SUID-flaget
122 . 224 sat.
123 Hvis du gør ssh SUID, vil du kunne bruge adgangskontrollen 225 .
124 Rhosts/RhostsRSA, men vil ikke kunne bruge socks med LD_PRELOAD-tricket. 226 Hvis du gør ssh-keysign SUID, vil du blive i stand til at benytte SSH
125 Det vil være den almindelige fremgangsmåde. 227 protokol 2's værtsnavn-baserede autentifikation.
126 . 228 .
127 Hvis du ikke gør ssh SUID, vil du kunne bruge socks, men adgangskontrol 229 Hvis du er i tvivl, vil jeg råde dig til at installere den med SUID. Hvis
128 med Rhosts/RhostRSA vil holde op med at virke, hvilket kan forhindre dig 230 det skaber problemer, kan du ændre det tilbage igen ved at køre:
129 i at logge ind på fjerne systemer. Det vil også betyde, at kildeporten 231 dpkg-reconfigure ssh
130 vil ligge over 1024, hvilket kan kollidere med eventuelle brandmure, du
131 har sat op.
132 .
133 Hvis du er i tvivl, foreslår jeg, at du installerer den med SUID. Hvis det
134 giver problemer, kan du senere ombestemme dig ved at køre:
135 'dpkg-reconfigure ssh'.
136 232
137Template: ssh/run_sshd 233Template: ssh/run_sshd
138Type: boolean 234Type: boolean
diff --git a/ssh.1 b/ssh.1
index d8999da48..ed2cbecb5 100644
--- a/ssh.1
+++ b/ssh.1
@@ -971,6 +971,7 @@ protocol versions 1.5 and 2.0.
971.Xr sftp 1 , 971.Xr sftp 1 ,
972.Xr ssh-add 1 , 972.Xr ssh-add 1 ,
973.Xr ssh-agent 1 , 973.Xr ssh-agent 1 ,
974.Xr ssh-argv0 1 ,
974.Xr ssh-keygen 1 , 975.Xr ssh-keygen 1 ,
975.Xr telnet 1 , 976.Xr telnet 1 ,
976.Xr ssh_config 5 , 977.Xr ssh_config 5 ,