summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2017-01-16 13:53:04 +0000
committerColin Watson <cjwatson@debian.org>2017-08-22 16:19:30 +0100
commit12b741fba8a8430c32b8b48e5427504e97d48625 (patch)
treee538fde6fe8db56fe8d639dac550a2feec9e0187
parent989ce98a71063acb2a13f35977b962125c07d1b2 (diff)
Remove ssh_host_dsa_key from HostKey default
The client no longer accepts DSA host keys, and servers using the default HostKey setting should have better host keys available. Bug: https://bugzilla.mindrot.org/show_bug.cgi?id=2662 Bug-Debian: https://bugs.debian.org/850614 Last-Update: 2017-01-16 Patch-Name: no-dsa-host-key-by-default.patch
-rw-r--r--servconf.c2
-rw-r--r--sshd.87
-rw-r--r--sshd_config1
-rw-r--r--sshd_config.57
4 files changed, 6 insertions, 11 deletions
diff --git a/servconf.c b/servconf.c
index a391cf4b2..1a7a5f182 100644
--- a/servconf.c
+++ b/servconf.c
@@ -204,8 +204,6 @@ fill_default_server_options(ServerOptions *options)
204 /* fill default hostkeys for protocols */ 204 /* fill default hostkeys for protocols */
205 options->host_key_files[options->num_host_key_files++] = 205 options->host_key_files[options->num_host_key_files++] =
206 _PATH_HOST_RSA_KEY_FILE; 206 _PATH_HOST_RSA_KEY_FILE;
207 options->host_key_files[options->num_host_key_files++] =
208 _PATH_HOST_DSA_KEY_FILE;
209#ifdef OPENSSL_HAS_ECC 207#ifdef OPENSSL_HAS_ECC
210 options->host_key_files[options->num_host_key_files++] = 208 options->host_key_files[options->num_host_key_files++] =
211 _PATH_HOST_ECDSA_KEY_FILE; 209 _PATH_HOST_ECDSA_KEY_FILE;
diff --git a/sshd.8 b/sshd.8
index 6355178f8..f038fb826 100644
--- a/sshd.8
+++ b/sshd.8
@@ -164,11 +164,10 @@ This option must be given if
164is not run as root (as the normal 164is not run as root (as the normal
165host key files are normally not readable by anyone but root). 165host key files are normally not readable by anyone but root).
166The default is 166The default is
167.Pa /etc/ssh/ssh_host_dsa_key , 167.Pa /etc/ssh/ssh_host_rsa_key ,
168.Pa /etc/ssh/ssh_host_ecdsa_key , 168.Pa /etc/ssh/ssh_host_ecdsa_key
169.Pa /etc/ssh/ssh_host_ed25519_key
170and 169and
171.Pa /etc/ssh/ssh_host_rsa_key . 170.Pa /etc/ssh/ssh_host_ed25519_key .
172It is possible to have multiple host key files for 171It is possible to have multiple host key files for
173the different host key algorithms. 172the different host key algorithms.
174.It Fl i 173.It Fl i
diff --git a/sshd_config b/sshd_config
index f68edf367..928229594 100644
--- a/sshd_config
+++ b/sshd_config
@@ -16,7 +16,6 @@
16#ListenAddress :: 16#ListenAddress ::
17 17
18#HostKey /etc/ssh/ssh_host_rsa_key 18#HostKey /etc/ssh/ssh_host_rsa_key
19#HostKey /etc/ssh/ssh_host_dsa_key
20#HostKey /etc/ssh/ssh_host_ecdsa_key 19#HostKey /etc/ssh/ssh_host_ecdsa_key
21#HostKey /etc/ssh/ssh_host_ed25519_key 20#HostKey /etc/ssh/ssh_host_ed25519_key
22 21
diff --git a/sshd_config.5 b/sshd_config.5
index cc5d9fb0a..0747cc8b5 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -741,11 +741,10 @@ is not to load any certificates.
741Specifies a file containing a private host key 741Specifies a file containing a private host key
742used by SSH. 742used by SSH.
743The defaults are 743The defaults are
744.Pa /etc/ssh/ssh_host_dsa_key , 744.Pa /etc/ssh/ssh_host_rsa_key ,
745.Pa /etc/ssh/ssh_host_ecdsa_key , 745.Pa /etc/ssh/ssh_host_ecdsa_key
746.Pa /etc/ssh/ssh_host_ed25519_key
747and 746and
748.Pa /etc/ssh/ssh_host_rsa_key . 747.Pa /etc/ssh/ssh_host_ed25519_key .
749.Pp 748.Pp
750Note that 749Note that
751.Xr sshd 8 750.Xr sshd 8