OpenSSH 9.2 ื‘ืืคืจื™ื™ื˜ ืžื™ื˜ ืคืึทืจืจื™ื›ื˜ืŸ ืคึฟืึทืจ ืคืึทืจ-ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™

ื“ื™ ืžืขืœื“ื•ื ื’ ืคื•ืŸ OpenSSH 9.2 ืื™ื– ืืจื•ื™ืก, ืึทืŸ ืึธืคึฟืŸ ื™ืžืคึผืœืึทืžืขื ื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ืึท ืงืœื™ืขื ื˜ ืื•ืŸ ืกืขืจื•ื•ืขืจ ืคึฟืึทืจ ืืจื‘ืขื˜ืŸ ืžื™ื˜ ื“ื™ SSH 2.0 ืื•ืŸ SFTP ืคึผืจืึธื˜ืึธืงืึธืœืก. ื“ื™ ื ื™ื™ึทืข ื•ื•ืขืจืกื™ืข ื™ืœื™ืžืึทื ื™ื™ืฅ ืึท ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ื•ื•ืึธืก ืคื™ืจื˜ ืฆื• ื˜ืึธืคึผืœ ืคืจื™ื™ ืคื•ืŸ ื–ื›ึผืจื•ืŸ ืื™ืŸ ื“ื™ ืคืึทืจ-ืึธื˜ืขื ื˜ืึทืงื™ื™ืฉืึทืŸ ื‘ื™ื ืข. ื‘ืœื•ื™ื– ื“ื™ OpenSSH 9.1 ืžืขืœื“ื•ื ื’ ืื™ื– ืึทืคืขืงื˜ืึทื“; ื“ื™ ืคึผืจืึธื‘ืœืขื ืงืขืŸ ื ื™ืฉื˜ ื“ืขืจืฉื™ื™ึทื ืขืŸ ืื™ืŸ ืคืจื™ืขืจ ื•ื•ืขืจืกื™ืขืก.

ืฆื• ืฉืึทืคึฟืŸ ื˜ื ืึธื™ื ืคึฟืึทืจ ื“ื™ ืžืึทื ืึทืคืขืกื˜ื™ื™ืฉืึทืŸ ืคื•ืŸ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™, ืขืก ืื™ื– ื’ืขื ื•ื’ ืฆื• ื˜ื•ื™ืฉืŸ ื“ื™ SSH ืงืœื™ืขื ื˜ ืคืึธืŸ ืฆื• "SSH-2.0-FuTTYSH_9.1p1" ืฆื• ืฉื˜ืขืœืŸ ื“ื™ ืคืœืึทื’ืก "SSH_BUG_CURVE25519PAD" ืื•ืŸ "SSH_OLD_DHGEX", ื•ื•ืึธืก ืึธืคืขื ื’ืขืŸ ืื•ื™ืฃ ื“ื™ ื•ื•ืขืจืกื™ืข ืคื•ืŸ โ€‹โ€‹ื“ื™ SSH. ืงืœื™ืขื ื˜. ื ืึธืš ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ื“ื™ ืคืœืึทื’ืก, ื“ื™ ื–ื™ืงืึธืจืŸ ืคึฟืึทืจ ื“ื™ "ืึธืคึผืฆื™ืขืก.ืงืขืงืก_ืึทืœื’ืึธืจื™ื˜ืžืก" ื‘ืึทืคืขืจ ืื™ื– ื‘ืืคืจื™ื™ื˜ ืฆื•ื•ื™ื™ ืžืึธืœ - ื•ื•ืขืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ื“ื™ do_ssh2_kex () ืคึฟื•ื ืงืฆื™ืข, ื•ื•ืึธืก ืจื•ืคื˜ compat_kex_proposal (), ืื•ืŸ ื•ื•ืขืŸ ืขืงืกืึทืงื™ื•ื˜ื™ื ื’ ื“ื™ do_authentication2 () ืคึฟื•ื ืงืฆื™ืข, ื•ื•ืึธืก ืจื•ืคื˜ input_userauth_request (), mm_getpwna. ), copy_set_server_options () ืฆื•ื–ืืžืขืŸ ื“ื™ ืงื™ื™ื˜ , assemble_algorithms () ืื•ืŸ kex_assemble_names ().

ืฉืืคืŸ ืึท ืืจื‘ืขื˜ืŸ ืขืงืกืคึผืœื•ื™ื˜ื™ื™ืฉืึทืŸ ืคึฟืึทืจ ื“ื™ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™ ืื™ื– ืึทื ืœื™ื™ืงืœื™, ื•ื•ื™ื™ึทืœ ื“ื™ ืขืงืกืคึผืœื•ื™ื˜ื™ื™ืฉืึทืŸ ืคึผืจืึธืฆืขืก ืื™ื– ืฆื• ืงืึธืžืคึผืœื™ืฆื™ืจื˜ - ืžืึธื“ืขืจืŸ ื–ื›ึผืจื•ืŸ ืึทืœืึทืงื™ื™ืฉืึทืŸ ืœื™ื™ื‘ืจืขืจื™ื– ืฆื•ืฉื˜ืขืœืŸ ืฉื•ืฅ ืงืขื’ืŸ ื˜ืึธืคึผืœ ืคืจื™ื™ ืคื•ืŸ ื–ื›ึผืจื•ืŸ, ืื•ืŸ ื“ืขืจ ืคืึทืจ-ืึทื•ื˜ื” ืคึผืจืึธืฆืขืก ืื™ืŸ ื•ื•ืึธืก ื“ืขืจ ื˜ืขื•ืช ืื™ื– ืคืึธืจืฉื˜ืขืœืŸ ืœื•ื™ืคื˜ ืžื™ื˜ ืจื™ื“ื•ืกื˜ ืคึผืจื™ื•ื•ื™ืœืึทื“ื–ืฉืึทื– ืื™ืŸ ืึทืŸ ืืคื’ืขื–ื•ื ื“ืขืจื˜ืงื™ื™ื˜. ื–ืึทืžื“ืงืึทืกื˜ืŸ ืกื•ื•ื™ื•ื•ืข.

ืื™ืŸ ืึทื“ื™ืฉืึทืŸ ืฆื• ื“ื™ ื‘ืืžืขืจืงื˜ ื•ื•ืึทืœื ืขืจืึทื‘ื™ืœื™ื˜ื™, ื“ื™ ื ื™ื™ึทืข ืžืขืœื“ื•ื ื’ ืื•ื™ืš ืคื™ืงืกื™ื– ืฆื•ื•ื™ื™ ืžืขืจ ื–ื™ื›ืขืจื”ื™ื™ื˜ ื™ืฉื•ื–:

  • ื ื˜ืขื•ืช ืื™ื– ืคืืจื’ืขืงื•ืžืขืŸ ื•ื•ืขืŸ ืคึผืจืึทืกืขืกื™ื ื’ ื“ื™ "ืคึผืขืจืžื™ื˜ืจืขืžืึธื˜ืขืึธืคึผืขืŸ" ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ, ื•ื•ืึธืก ื“ืขืจ ืขืจืฉื˜ืขืจ ืึทืจื’ื•ืžืขื ื˜ ืื™ื– ืื™ื’ื ืึธืจื™ืจื˜ ืื•ื™ื‘ ืขืก ืื™ื– ืึทื ื“ืขืจืฉ ืคื•ืŸ ื“ื™ ื•ื•ืึทืœื•ืขืก "ืงื™ื™ืŸ" ืื•ืŸ "ืงื™ื™ืŸ". ื“ืขืจ ืคึผืจืึธื‘ืœืขื ืื™ื– ืืจื•ื™ืก ืื™ืŸ ื•ื•ืขืจืกื™ืขืก ื ื™ื™ึทืขืจ ื•ื•ื™ OpenSSH 8.7 ืื•ืŸ ื– ื“ื™ ื˜ืฉืขืง ืื™ื– ืกืงื™ืคึผื˜ ื•ื•ืขืŸ ื‘ืœื•ื™ื– ืื™ื™ืŸ ื“ืขืจืœื•ื™ื‘ืขื ื™ืฉ ืื™ื– ืกืคึผืขืกื™ืคื™ืขื“.
  • ืึท ืึทื˜ืึทืงืขืจ ืงืึทื ื˜ืจืึธื•ืœื™ื ื’ ื“ื™ ื“ื ืก ืกืขืจื•ื•ืขืจ ื’ืขื ื™ืฆื˜ ืฆื• ื‘ืึทืฉืœื™ืกืŸ ื ืขืžืขืŸ ืงืขื ืขืŸ ื“ืขืจื’ืจื™ื™ื›ืŸ ื“ื™ ืกืึทื‘ืกื˜ื™ื˜ื•ืฉืึทืŸ ืคื•ืŸ ืกืคึผืขืฆื™ืขืœืข ืื•ืชื™ื•ืช (ืœืžืฉืœ, "*") ืื™ืŸ ื‘ืืงืื ื˜_ื”ืึธืกื˜ืก ื˜ืขืงืขืก ืื•ื™ื‘ ื“ื™ ืงืึทื ืึธื ื™ืงืึทืœื™ื–ืข ื”ืึธืกื˜ื ืึทืžืข ืื•ืŸ CanonicalizePermittedCNAMEs ืึธืคึผืฆื™ืขืก ื–ืขื ืขืŸ ืขื ื™ื™ื‘ืึทืœื“ ืื™ืŸ ื“ื™ ืงืึทื ืคื™ื’ื™ืขืจื™ื™ืฉืึทืŸ, ืื•ืŸ ื“ื™ ืกื™ืกื˜ืขื ืจืขืกืึธืœื•ื•ืขืจ ืงืขืŸ ื ื™ืฉื˜ ืงืึธื ื˜ืจืึธืœื™ืจืŸ ื“ื™ ืจื™ื›ื˜ื™ืง ืคื•ืŸ ืจืขืกืคึผืึธื ืกืขืก ืคื•ืŸ ื“ื™ ื“ื ืก ืกืขืจื•ื•ืขืจ. ื“ื™ ื‘ืึทืคืึทืœืŸ ืื™ื– ื’ืขื”ืืœื˜ืŸ ืึทื ืœื™ื™ืงืœื™ ื•ื•ื™ื™ึทืœ ื“ื™ ืื•ืžื’ืขืงืขืจื˜ ื ืขืžืขืŸ ืžื•ื–ืŸ ื’ืœื™ื™ึทื›ืŸ ื“ื™ ื‘ืื“ื™ื ื’ื•ื ื’ืขืŸ ืกืคึผืขืกื™ืคื™ืขื“ ื“ื•ืจืš CanonicalizePermittedCNAMEs.

ืื ื“ืขืจืข ืขื ื“ืขืจื•ื ื’ืขืŸ:

  • ืึทืŸ EnableEscapeCommandline ื‘ืึทืฉื˜ืขื˜ื™ืงืŸ ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• ssh_config ืคึฟืึทืจ ssh ืฆื• ืงืึธื ื˜ืจืึธืœื™ืจืŸ ืฆื™ ื“ืขืจ ืงืœื™ืขื ื˜-ื–ื™ื™ึทื˜ ืคึผืจืึทืกืขืกื™ื ื’ ืคื•ืŸ ื“ื™ "~ C" ืึทื ื˜ืœื•ื™ืคืŸ ืกื™ืงื•ื•ืึทื ืก ื•ื•ืึธืก ื’ื™ื˜ ื“ื™ ื‘ืึทืคึฟืขืœืŸ ืฉื•ืจื” ืื™ื– ืขื ื™ื™ื‘ืึทืœื“. ื“ื•ืจืš ืคืขืœื™ืงื™ื™ึทื˜, "~ C" ื”ืึทื ื“ืœื™ื ื’ ืื™ื– ืื™ืฆื˜ ืคืึทืจืงืจื™ืคึผืœื˜ ืฆื• ื ื•ืฆืŸ ื˜ื™ื™ื˜ืขืจ ื–ืึทืžื“ืงืึทืกื˜ืŸ ืืคื’ืขื–ื•ื ื“ืขืจื˜ืงื™ื™ื˜, ืคึผืึทื˜ืขื ื˜ืฉืึทืœื™ ื‘ืจื™ื™ืงื™ื ื’ ืกื™ืกื˜ืขืžืขืŸ ื•ื•ืึธืก ื ื•ืฆืŸ "~ C" ืคึฟืึทืจ ืคึผืึธืจื˜ ืคืึธืจื•ื•ืขืจื“ื™ื ื’ ื‘ื™ื™ ืจื•ื ื˜ื™ืžืข.
  • ื“ื™ ChannelTimeout ื“ื™ืจืขืงื˜ื™ื•ื• ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• sshd_config ืคึฟืึทืจ sshd ืฆื• ืฉื˜ืขืœืŸ ื“ื™ ืงืึทื ืึทืœ ื™ื ืึทืงื˜ื™ื•ื•ื™ื˜ื™ ื˜ื™ื™ืžืึทื•ื˜ (ื˜ืฉืึทื ืึทืœื– ืื™ืŸ ื•ื•ืึธืก ืงื™ื™ืŸ ืคืึทืจืงืขืจ ืื™ื– ืจืขืงืึธืจื“ืขื“ ืคึฟืึทืจ ื“ื™ ืฆื™ื™ื˜ ืกืคึผืขืกื™ืคื™ืขื“ ืื™ืŸ ื“ื™ ื“ื™ืจืขืงื˜ื™ื•ื• ื•ื•ืขื˜ ื–ื™ื™ืŸ ืื•ื™ื˜ืึธืžืึทื˜ื™ืฉ ืคืืจืžืื›ื˜). ืคืึทืจืฉื™ื“ืขื ืข ื˜ื™ื™ืžืึทื•ืฅ ืงืขื ืขืŸ ื–ื™ื™ืŸ ื‘ืึทืฉื˜ื™ืžื˜ ืคึฟืึทืจ ืกืขืกื™ืข, X11, ืึทื’ืขื ื˜ ืื•ืŸ ืคืึทืจืงืขืจ ืจื™ื“ืขืจืขืงืฉืึทืŸ.
  • ื“ื™ ื“ื™ืจืขืงื˜ื™ื•ื• ืคื•ืŸ UnusedConnectionTimeout ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• sshd_config ืคึฟืึทืจ sshd, ืึทืœืึทื•ื™ื ื’ ืื™ืจ ืฆื• ืฉื˜ืขืœืŸ ืึท ื˜ื™ื™ืžืึทื•ื˜ ืคึฟืึทืจ ื˜ืขืจืžืึทื ื™ื™ื˜ื™ื ื’ ืงืœื™ืขื ื˜ ืงืึทื ืขืงืฉืึทื ื– ื•ื•ืึธืก ื”ืึธื‘ืŸ ืฉื•ื™ืŸ ืึธืŸ ืึทืงื˜ื™ื•ื• ื˜ืฉืึทื ืึทืœื– ืคึฟืึทืจ ืึท ื–ื™ื›ืขืจ ืฆื™ื™ื˜.
  • ื“ื™ "-V" ืึธืคึผืฆื™ืข ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• sshd ืฆื• ื•ื•ื™ื™ึทื–ืŸ ื“ื™ ื•ื•ืขืจืกื™ืข, ืขื ืœืขืš ืฆื• ื“ื™ ืขื ืœืขืš ืึธืคึผืฆื™ืข ืื™ืŸ ื“ื™ ssh ืงืœื™ืขื ื˜.
  • ืฆื•ื’ืขื’ืขื‘ืŸ ื“ื™ ืฉื•ืจื” "ื”ืึธืกื˜" ืฆื• ื“ืขืจ ืจืขื–ื•ืœื˜ืึทื˜ ืคื•ืŸ "ืฉืฉ -ื’", ื•ื•ืึธืก ืจืขืคืœืขืงืฅ ื“ื™ ื•ื•ืขืจื˜ ืคื•ืŸ ื“ื™ ื”ืึธืกื˜ื ืึทืžืข ืึทืจื’ื•ืžืขื ื˜.
  • ื“ื™ "-X" ืึธืคึผืฆื™ืข ืื™ื– ืฆื•ื’ืขืœื™ื™ื’ื˜ ืฆื• ืกืงืคึผ ืื•ืŸ ืกืคื˜ืคึผ ืฆื• ืงืึธื ื˜ืจืึธืœื™ืจืŸ SFTP ืคึผืจืึธื˜ืึธืงืึธืœ ืคึผืึทืจืึทืžืขื˜ืขืจืก ืึทื–ืึท ื•ื•ื™ ื“ื™ ื’ืจื™ื™ืก ืคื•ืŸ ื“ื™ ืงืึธืคึผื™ืข ื‘ืึทืคืขืจ ืื•ืŸ ื“ื™ ื ื•ืžืขืจ ืคื•ืŸ ืคึผืขื ื“ื™ื ื’ ืจื™ืงื•ื•ืขืก.
  • ssh-keyscan ืึทืœืึทื•ื– ืกืงืึทื ื™ื ื’ ืคื•ืŸ ืคื•ืœ ืกื™ื“ืจ ืึทื“ืจืขืก ืจื™ื™ื ื“ื–ืฉืึทื–, ืœืžืฉืœ "ssh-keyscan 192.168.0.0/24".

ืžืงื•ืจ: opennet.ru

ืœื™ื™ื’ืŸ ืึท ื‘ืึทืžืขืจืงื•ื ื’