summaryrefslogtreecommitdiff
path: root/debian/templates.master
diff options
context:
space:
mode:
Diffstat (limited to 'debian/templates.master')
-rw-r--r--debian/templates.master157
1 files changed, 157 insertions, 0 deletions
diff --git a/debian/templates.master b/debian/templates.master
new file mode 100644
index 000000000..4d60e95da
--- /dev/null
+++ b/debian/templates.master
@@ -0,0 +1,157 @@
1Template: ssh/privsep_tell
2Type: note
3_Description: Privilege separation
4 This version of OpenSSH contains the new privilege separation option. This
5 significantly reduces the quantity of code that runs as root, and
6 therefore reduces the impact of security holes in sshd.
7 .
8 Unfortunately, privilege separation interacts badly with PAM. Any PAM
9 session modules that need to run as root (pam_mkhomedir, for example) will
10 fail, and PAM keyboard-interactive authentication won't work.
11 .
12 Privilege separation is turned on by default, so if you decide you want it
13 turned off, you need to add "UsePrivilegeSeparation no" to
14 /etc/ssh/sshd_config.
15
16Template: ssh/privsep_ask
17Type: boolean
18Default: true
19_Description: Enable Privilege separation
20 This version of OpenSSH contains the new privilege separation option. This
21 significantly reduces the quantity of code that runs as root, and
22 therefore reduces the impact of security holes in sshd.
23 .
24 Unfortunately, privilege separation interacts badly with PAM. Any PAM
25 session modules that need to run as root (pam_mkhomedir, for example) will
26 fail, and PAM keyboard-interactive authentication won't work.
27 .
28 Since you've opted to have me generate an sshd_config file for you, you
29 can choose whether or not to have privilege separation turned on or not.
30 Unless you know you need to use PAM features that won't work with this
31 option, you should enable it.
32
33Template: ssh/new_config
34Type: boolean
35Default: true
36_Description: Generate new configuration file
37 This version of OpenSSH has a considerably changed configuration file from
38 the version shipped in Debian 'Potato', which you appear to be upgrading
39 from. I can now generate you a new configuration file
40 (/etc/ssh/sshd.config), which will work with the new server version, but
41 will not contain any customisations you made with the old version.
42 .
43 Please note that this new configuration file will set the value of
44 'PermitRootLogin' to yes (meaning that anyone knowing the root password
45 can ssh directly in as root). It is the opinion of the maintainer that
46 this is the correct default (see README.Debian for more details), but you
47 can always edit sshd_config and set it to no if you wish.
48 .
49 It is strongly recommended that you let me generate a new configuration
50 file for you.
51
52Template: ssh/protocol2_only
53Type: boolean
54Default: true
55_Description: Allow SSH protocol 2 only
56 This version of OpenSSH supports version 2 of the ssh protocol, which is
57 much more secure. Disabling ssh 1 is encouraged, however this will slow
58 things down on low end machines and might prevent older clients from
59 connecting (the ssh client shipped with "potato" is affected).
60 .
61 Also please note that keys used for protocol 1 are different so you will
62 not be able to use them if you only allow protocol 2 connections.
63 .
64 If you later change your mind about this setting, README.Debian has
65 instructions on what to do to your sshd_config file.
66
67Template: ssh/ssh2_keys_merged
68Type: note
69_Description: ssh2 keys merged in configuration files
70 As of version 3 OpenSSH no longer uses separate files for ssh1 and ssh2
71 keys. This means the authorized_keys2 and known_hosts2 files are no longer
72 needed. They will still be read in order to maintain backwards
73 compatibility
74
75Template: ssh/use_old_init_script
76Type: boolean
77Default: false
78_Description: Do you want to continue (and risk killing active ssh sessions)?
79 The version of /etc/init.d/ssh that you have installed, is likely to kill
80 all running sshd instances. If you are doing this upgrade via an ssh
81 session, that would be a Bad Thing(tm).
82 .
83 You can fix this by adding "--pidfile /var/run/sshd.pid" to the
84 start-stop-daemon line in the stop section of the file.
85
86Template: ssh/forward_warning
87Type: note
88_Description: NOTE: Forwarding of X11 and Authorization disabled by default.
89 For security reasons, the Debian version of ssh has ForwardX11 and
90 ForwardAgent set to ``off'' by default.
91 .
92 You can enable it for servers you trust, either in one of the
93 configuration files, or with the -X command line option.
94 .
95 More details can be found in /usr/share/doc/ssh/README.Debian
96
97Template: ssh/insecure_rshd
98Type: note
99_Description: Warning: rsh-server is installed --- probably not a good idea
100 having rsh-server installed undermines the security that you were probably
101 wanting to obtain by installing ssh. I'd advise you to remove that
102 package.
103
104Template: ssh/insecure_telnetd
105Type: note
106_Description: Warning: telnetd is installed --- probably not a good idea
107 I'd advise you to either remove the telnetd package (if you don't actually
108 need to offer telnet access) or install telnetd-ssl so that there is at
109 least some chance that telnet sessions will not be sending unencrypted
110 login/password and session information over the network.
111
112Template: ssh/encrypted_host_key_but_no_keygen
113Type: note
114_Description: Warning: you must create a new host key
115 There is an old /etc/ssh/ssh_host_key, which is IDEA encrypted. OpenSSH
116 can not handle this host key file, and I can't find the ssh-keygen utility
117 from the old (non-free) SSH installation.
118 .
119 You will need to generate a new host key.
120
121Template: ssh/SUID_client
122Type: boolean
123Default: true
124_Description: Do you want /usr/lib/ssh-keysign to be installed SUID root?
125 You have the option of installing the ssh-keysign helper with the SUID bit
126 set.
127 .
128 If you make ssh-keysign SUID, you will be able to use SSH's Protocol 2
129 host-based authentication.
130 .
131 If in doubt, I suggest you install it with SUID. If it causes problems
132 you can change your mind later by running: dpkg-reconfigure ssh
133
134Template: ssh/run_sshd
135Type: boolean
136Default: true
137_Description: Do you want to run the sshd server?
138 This package contains both the ssh client, and the sshd server.
139 .
140 Normally the sshd Secure Shell Server will be run to allow remote logins
141 via ssh.
142 .
143 If you are only interested in using the ssh client for outbound
144 connections on this machine, and don't want to log into it at all using
145 ssh, then you can disable sshd here.
146
147Template: ssh/user_environment_tell
148Type: note
149_Description: Environment options on keys have been deprecated
150 This version of OpenSSH disables the environment option for public keys by
151 default, in order to avoid certain attacks (for example, LD_PRELOAD). If
152 you are using this option in an authorized_keys file, beware that the keys
153 in question will no longer work until the option is removed.
154 .
155 To re-enable this option, set "PermitUserEnvironment yes" in
156 /etc/ssh/sshd_config after the upgrade is complete, taking note of the
157 warning in the sshd_config(5) manual page.