summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-02-09 16:10:18 +0000
committerColin Watson <cjwatson@debian.org>2018-04-03 08:26:38 +0100
commit279cd9cd9a66daac701328cb0c53863e2bb5ab02 (patch)
tree576110989e00a499f9a20cbfeb5574ffe36ac9a0
parent293675c88b02f0a5ba3896db73b2716e70d87b31 (diff)
Various Debian-specific configuration changes
ssh: Enable ForwardX11Trusted, returning to earlier semantics which cause fewer problems with existing setups (http://bugs.debian.org/237021). ssh: Set 'SendEnv LANG LC_*' by default (http://bugs.debian.org/264024). ssh: Enable HashKnownHosts by default to try to limit the spread of ssh worms. ssh: Enable GSSAPIAuthentication by default. sshd: Enable PAM, disable ChallengeResponseAuthentication, and disable PrintMotd. sshd: Enable X11Forwarding. sshd: Set 'AcceptEnv LANG LC_*' by default. sshd: Change sftp subsystem path to /usr/lib/openssh/sftp-server. Document all of this. Author: Russ Allbery <rra@debian.org> Forwarded: not-needed Last-Update: 2017-10-04 Patch-Name: debian-config.patch
-rw-r--r--readconf.c2
-rw-r--r--ssh.121
-rw-r--r--ssh_config6
-rw-r--r--ssh_config.519
-rw-r--r--sshd_config16
-rw-r--r--sshd_config.522
6 files changed, 77 insertions, 9 deletions
diff --git a/readconf.c b/readconf.c
index 50349e238..efcf2d628 100644
--- a/readconf.c
+++ b/readconf.c
@@ -1916,7 +1916,7 @@ fill_default_options(Options * options)
1916 if (options->forward_x11 == -1) 1916 if (options->forward_x11 == -1)
1917 options->forward_x11 = 0; 1917 options->forward_x11 = 0;
1918 if (options->forward_x11_trusted == -1) 1918 if (options->forward_x11_trusted == -1)
1919 options->forward_x11_trusted = 0; 1919 options->forward_x11_trusted = 1;
1920 if (options->forward_x11_timeout == -1) 1920 if (options->forward_x11_timeout == -1)
1921 options->forward_x11_timeout = 1200; 1921 options->forward_x11_timeout = 1200;
1922 /* 1922 /*
diff --git a/ssh.1 b/ssh.1
index f8fc26d2a..8a03db952 100644
--- a/ssh.1
+++ b/ssh.1
@@ -768,6 +768,16 @@ directive in
768.Xr ssh_config 5 768.Xr ssh_config 5
769for more information. 769for more information.
770.Pp 770.Pp
771(Debian-specific: X11 forwarding is not subjected to X11 SECURITY extension
772restrictions by default, because too many programs currently crash in this
773mode.
774Set the
775.Cm ForwardX11Trusted
776option to
777.Dq no
778to restore the upstream behaviour.
779This may change in future depending on client-side improvements.)
780.Pp
771.It Fl x 781.It Fl x
772Disables X11 forwarding. 782Disables X11 forwarding.
773.Pp 783.Pp
@@ -776,6 +786,17 @@ Enables trusted X11 forwarding.
776Trusted X11 forwardings are not subjected to the X11 SECURITY extension 786Trusted X11 forwardings are not subjected to the X11 SECURITY extension
777controls. 787controls.
778.Pp 788.Pp
789(Debian-specific: This option does nothing in the default configuration: it
790is equivalent to
791.Dq Cm ForwardX11Trusted No yes ,
792which is the default as described above.
793Set the
794.Cm ForwardX11Trusted
795option to
796.Dq no
797to restore the upstream behaviour.
798This may change in future depending on client-side improvements.)
799.Pp
779.It Fl y 800.It Fl y
780Send log information using the 801Send log information using the
781.Xr syslog 3 802.Xr syslog 3
diff --git a/ssh_config b/ssh_config
index bcb9f153d..1b676fb2c 100644
--- a/ssh_config
+++ b/ssh_config
@@ -17,9 +17,10 @@
17# list of available options, their meanings and defaults, please see the 17# list of available options, their meanings and defaults, please see the
18# ssh_config(5) man page. 18# ssh_config(5) man page.
19 19
20# Host * 20Host *
21# ForwardAgent no 21# ForwardAgent no
22# ForwardX11 no 22# ForwardX11 no
23# ForwardX11Trusted yes
23# PasswordAuthentication yes 24# PasswordAuthentication yes
24# HostbasedAuthentication no 25# HostbasedAuthentication no
25# GSSAPIAuthentication no 26# GSSAPIAuthentication no
@@ -46,3 +47,6 @@
46# VisualHostKey no 47# VisualHostKey no
47# ProxyCommand ssh -q -W %h:%p gateway.example.com 48# ProxyCommand ssh -q -W %h:%p gateway.example.com
48# RekeyLimit 1G 1h 49# RekeyLimit 1G 1h
50 SendEnv LANG LC_*
51 HashKnownHosts yes
52 GSSAPIAuthentication yes
diff --git a/ssh_config.5 b/ssh_config.5
index ca0528842..ed6e5d026 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -71,6 +71,22 @@ Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the 71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end. 72file, and general defaults at the end.
73.Pp 73.Pp
74Note that the Debian
75.Ic openssh-client
76package sets several options as standard in
77.Pa /etc/ssh/ssh_config
78which are not the default in
79.Xr ssh 1 :
80.Pp
81.Bl -bullet -offset indent -compact
82.It
83.Cm SendEnv No LANG LC_*
84.It
85.Cm HashKnownHosts No yes
86.It
87.Cm GSSAPIAuthentication No yes
88.El
89.Pp
74The file contains keyword-argument pairs, one per line. 90The file contains keyword-argument pairs, one per line.
75Lines starting with 91Lines starting with
76.Ql # 92.Ql #
@@ -690,11 +706,12 @@ elapsed.
690.It Cm ForwardX11Trusted 706.It Cm ForwardX11Trusted
691If this option is set to 707If this option is set to
692.Cm yes , 708.Cm yes ,
709(the Debian-specific default),
693remote X11 clients will have full access to the original X11 display. 710remote X11 clients will have full access to the original X11 display.
694.Pp 711.Pp
695If this option is set to 712If this option is set to
696.Cm no 713.Cm no
697(the default), 714(the upstream default),
698remote X11 clients will be considered untrusted and prevented 715remote X11 clients will be considered untrusted and prevented
699from stealing or tampering with data belonging to trusted X11 716from stealing or tampering with data belonging to trusted X11
700clients. 717clients.
diff --git a/sshd_config b/sshd_config
index 86263d713..de9cc9fe2 100644
--- a/sshd_config
+++ b/sshd_config
@@ -57,8 +57,9 @@ AuthorizedKeysFile .ssh/authorized_keys
57#PasswordAuthentication yes 57#PasswordAuthentication yes
58#PermitEmptyPasswords no 58#PermitEmptyPasswords no
59 59
60# Change to no to disable s/key passwords 60# Change to yes to enable challenge-response passwords (beware issues with
61#ChallengeResponseAuthentication yes 61# some PAM modules and threads)
62ChallengeResponseAuthentication no
62 63
63# Kerberos options 64# Kerberos options
64#KerberosAuthentication no 65#KerberosAuthentication no
@@ -81,16 +82,16 @@ AuthorizedKeysFile .ssh/authorized_keys
81# If you just want the PAM account and session checks to run without 82# If you just want the PAM account and session checks to run without
82# PAM authentication, then enable this but set PasswordAuthentication 83# PAM authentication, then enable this but set PasswordAuthentication
83# and ChallengeResponseAuthentication to 'no'. 84# and ChallengeResponseAuthentication to 'no'.
84#UsePAM no 85UsePAM yes
85 86
86#AllowAgentForwarding yes 87#AllowAgentForwarding yes
87#AllowTcpForwarding yes 88#AllowTcpForwarding yes
88#GatewayPorts no 89#GatewayPorts no
89#X11Forwarding no 90X11Forwarding yes
90#X11DisplayOffset 10 91#X11DisplayOffset 10
91#X11UseLocalhost yes 92#X11UseLocalhost yes
92#PermitTTY yes 93#PermitTTY yes
93#PrintMotd yes 94PrintMotd no
94#PrintLastLog yes 95#PrintLastLog yes
95#TCPKeepAlive yes 96#TCPKeepAlive yes
96#UseLogin no 97#UseLogin no
@@ -108,8 +109,11 @@ AuthorizedKeysFile .ssh/authorized_keys
108# no default banner path 109# no default banner path
109#Banner none 110#Banner none
110 111
112# Allow client to pass locale environment variables
113AcceptEnv LANG LC_*
114
111# override default of no subsystems 115# override default of no subsystems
112Subsystem sftp /usr/libexec/sftp-server 116Subsystem sftp /usr/lib/openssh/sftp-server
113 117
114# Example of overriding settings on a per-user basis 118# Example of overriding settings on a per-user basis
115#Match User anoncvs 119#Match User anoncvs
diff --git a/sshd_config.5 b/sshd_config.5
index 44b918463..4c7ee4254 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -56,6 +56,28 @@ Arguments may optionally be enclosed in double quotes
56.Pq \&" 56.Pq \&"
57in order to represent arguments containing spaces. 57in order to represent arguments containing spaces.
58.Pp 58.Pp
59Note that the Debian
60.Ic openssh-server
61package sets several options as standard in
62.Pa /etc/ssh/sshd_config
63which are not the default in
64.Xr sshd 8 :
65.Pp
66.Bl -bullet -offset indent -compact
67.It
68.Cm ChallengeResponseAuthentication No no
69.It
70.Cm X11Forwarding No yes
71.It
72.Cm PrintMotd No no
73.It
74.Cm AcceptEnv No LANG LC_*
75.It
76.Cm Subsystem No sftp /usr/lib/openssh/sftp-server
77.It
78.Cm UsePAM No yes
79.El
80.Pp
59The possible 81The possible
60keywords and their meanings are as follows (note that 82keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive): 83keywords are case-insensitive and arguments are case-sensitive):