summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-02-09 16:10:18 +0000
committerColin Watson <cjwatson@debian.org>2019-10-09 23:07:49 +0100
commit7abde40896668ce9debfe056c7dabc6a70ef7da4 (patch)
tree56e57f3b57350a1a18cf9798e728af6c12d4a3c7
parentab765b2bd55062a704f09da8f8c1c4ad1d6630a7 (diff)
Various Debian-specific configuration changes
ssh: Enable ForwardX11Trusted, returning to earlier semantics which cause fewer problems with existing setups (http://bugs.debian.org/237021). ssh: Set 'SendEnv LANG LC_*' by default (http://bugs.debian.org/264024). ssh: Enable HashKnownHosts by default to try to limit the spread of ssh worms. ssh: Enable GSSAPIAuthentication by default. sshd: Enable PAM, disable ChallengeResponseAuthentication, and disable PrintMotd. sshd: Enable X11Forwarding. sshd: Set 'AcceptEnv LANG LC_*' by default. sshd: Change sftp subsystem path to /usr/lib/openssh/sftp-server. Document all of this. Author: Russ Allbery <rra@debian.org> Forwarded: not-needed Last-Update: 2017-10-04 Patch-Name: debian-config.patch
-rw-r--r--readconf.c2
-rw-r--r--ssh.121
-rw-r--r--ssh_config6
-rw-r--r--ssh_config.519
-rw-r--r--sshd_config16
-rw-r--r--sshd_config.522
6 files changed, 77 insertions, 9 deletions
diff --git a/readconf.c b/readconf.c
index 16d2729dd..253574ce0 100644
--- a/readconf.c
+++ b/readconf.c
@@ -2037,7 +2037,7 @@ fill_default_options(Options * options)
2037 if (options->forward_x11 == -1) 2037 if (options->forward_x11 == -1)
2038 options->forward_x11 = 0; 2038 options->forward_x11 = 0;
2039 if (options->forward_x11_trusted == -1) 2039 if (options->forward_x11_trusted == -1)
2040 options->forward_x11_trusted = 0; 2040 options->forward_x11_trusted = 1;
2041 if (options->forward_x11_timeout == -1) 2041 if (options->forward_x11_timeout == -1)
2042 options->forward_x11_timeout = 1200; 2042 options->forward_x11_timeout = 1200;
2043 /* 2043 /*
diff --git a/ssh.1 b/ssh.1
index 24530e511..fd495da2c 100644
--- a/ssh.1
+++ b/ssh.1
@@ -795,6 +795,16 @@ directive in
795.Xr ssh_config 5 795.Xr ssh_config 5
796for more information. 796for more information.
797.Pp 797.Pp
798(Debian-specific: X11 forwarding is not subjected to X11 SECURITY extension
799restrictions by default, because too many programs currently crash in this
800mode.
801Set the
802.Cm ForwardX11Trusted
803option to
804.Dq no
805to restore the upstream behaviour.
806This may change in future depending on client-side improvements.)
807.Pp
798.It Fl x 808.It Fl x
799Disables X11 forwarding. 809Disables X11 forwarding.
800.Pp 810.Pp
@@ -803,6 +813,17 @@ Enables trusted X11 forwarding.
803Trusted X11 forwardings are not subjected to the X11 SECURITY extension 813Trusted X11 forwardings are not subjected to the X11 SECURITY extension
804controls. 814controls.
805.Pp 815.Pp
816(Debian-specific: This option does nothing in the default configuration: it
817is equivalent to
818.Dq Cm ForwardX11Trusted No yes ,
819which is the default as described above.
820Set the
821.Cm ForwardX11Trusted
822option to
823.Dq no
824to restore the upstream behaviour.
825This may change in future depending on client-side improvements.)
826.Pp
806.It Fl y 827.It Fl y
807Send log information using the 828Send log information using the
808.Xr syslog 3 829.Xr syslog 3
diff --git a/ssh_config b/ssh_config
index 1ff999b68..6dd6ecf87 100644
--- a/ssh_config
+++ b/ssh_config
@@ -17,9 +17,10 @@
17# list of available options, their meanings and defaults, please see the 17# list of available options, their meanings and defaults, please see the
18# ssh_config(5) man page. 18# ssh_config(5) man page.
19 19
20# Host * 20Host *
21# ForwardAgent no 21# ForwardAgent no
22# ForwardX11 no 22# ForwardX11 no
23# ForwardX11Trusted yes
23# PasswordAuthentication yes 24# PasswordAuthentication yes
24# HostbasedAuthentication no 25# HostbasedAuthentication no
25# GSSAPIAuthentication no 26# GSSAPIAuthentication no
@@ -45,3 +46,6 @@
45# VisualHostKey no 46# VisualHostKey no
46# ProxyCommand ssh -q -W %h:%p gateway.example.com 47# ProxyCommand ssh -q -W %h:%p gateway.example.com
47# RekeyLimit 1G 1h 48# RekeyLimit 1G 1h
49 SendEnv LANG LC_*
50 HashKnownHosts yes
51 GSSAPIAuthentication yes
diff --git a/ssh_config.5 b/ssh_config.5
index 4b42aab9d..d27655e15 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -71,6 +71,22 @@ Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the 71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end. 72file, and general defaults at the end.
73.Pp 73.Pp
74Note that the Debian
75.Ic openssh-client
76package sets several options as standard in
77.Pa /etc/ssh/ssh_config
78which are not the default in
79.Xr ssh 1 :
80.Pp
81.Bl -bullet -offset indent -compact
82.It
83.Cm SendEnv No LANG LC_*
84.It
85.Cm HashKnownHosts No yes
86.It
87.Cm GSSAPIAuthentication No yes
88.El
89.Pp
74The file contains keyword-argument pairs, one per line. 90The file contains keyword-argument pairs, one per line.
75Lines starting with 91Lines starting with
76.Ql # 92.Ql #
@@ -721,11 +737,12 @@ elapsed.
721.It Cm ForwardX11Trusted 737.It Cm ForwardX11Trusted
722If this option is set to 738If this option is set to
723.Cm yes , 739.Cm yes ,
740(the Debian-specific default),
724remote X11 clients will have full access to the original X11 display. 741remote X11 clients will have full access to the original X11 display.
725.Pp 742.Pp
726If this option is set to 743If this option is set to
727.Cm no 744.Cm no
728(the default), 745(the upstream default),
729remote X11 clients will be considered untrusted and prevented 746remote X11 clients will be considered untrusted and prevented
730from stealing or tampering with data belonging to trusted X11 747from stealing or tampering with data belonging to trusted X11
731clients. 748clients.
diff --git a/sshd_config b/sshd_config
index 2c48105f8..ed8272f6d 100644
--- a/sshd_config
+++ b/sshd_config
@@ -57,8 +57,9 @@ AuthorizedKeysFile .ssh/authorized_keys
57#PasswordAuthentication yes 57#PasswordAuthentication yes
58#PermitEmptyPasswords no 58#PermitEmptyPasswords no
59 59
60# Change to no to disable s/key passwords 60# Change to yes to enable challenge-response passwords (beware issues with
61#ChallengeResponseAuthentication yes 61# some PAM modules and threads)
62ChallengeResponseAuthentication no
62 63
63# Kerberos options 64# Kerberos options
64#KerberosAuthentication no 65#KerberosAuthentication no
@@ -81,16 +82,16 @@ AuthorizedKeysFile .ssh/authorized_keys
81# If you just want the PAM account and session checks to run without 82# If you just want the PAM account and session checks to run without
82# PAM authentication, then enable this but set PasswordAuthentication 83# PAM authentication, then enable this but set PasswordAuthentication
83# and ChallengeResponseAuthentication to 'no'. 84# and ChallengeResponseAuthentication to 'no'.
84#UsePAM no 85UsePAM yes
85 86
86#AllowAgentForwarding yes 87#AllowAgentForwarding yes
87#AllowTcpForwarding yes 88#AllowTcpForwarding yes
88#GatewayPorts no 89#GatewayPorts no
89#X11Forwarding no 90X11Forwarding yes
90#X11DisplayOffset 10 91#X11DisplayOffset 10
91#X11UseLocalhost yes 92#X11UseLocalhost yes
92#PermitTTY yes 93#PermitTTY yes
93#PrintMotd yes 94PrintMotd no
94#PrintLastLog yes 95#PrintLastLog yes
95#TCPKeepAlive yes 96#TCPKeepAlive yes
96#PermitUserEnvironment no 97#PermitUserEnvironment no
@@ -107,8 +108,11 @@ AuthorizedKeysFile .ssh/authorized_keys
107# no default banner path 108# no default banner path
108#Banner none 109#Banner none
109 110
111# Allow client to pass locale environment variables
112AcceptEnv LANG LC_*
113
110# override default of no subsystems 114# override default of no subsystems
111Subsystem sftp /usr/libexec/sftp-server 115Subsystem sftp /usr/lib/openssh/sftp-server
112 116
113# Example of overriding settings on a per-user basis 117# Example of overriding settings on a per-user basis
114#Match User anoncvs 118#Match User anoncvs
diff --git a/sshd_config.5 b/sshd_config.5
index 270805060..02e29cb6f 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -56,6 +56,28 @@ Arguments may optionally be enclosed in double quotes
56.Pq \&" 56.Pq \&"
57in order to represent arguments containing spaces. 57in order to represent arguments containing spaces.
58.Pp 58.Pp
59Note that the Debian
60.Ic openssh-server
61package sets several options as standard in
62.Pa /etc/ssh/sshd_config
63which are not the default in
64.Xr sshd 8 :
65.Pp
66.Bl -bullet -offset indent -compact
67.It
68.Cm ChallengeResponseAuthentication No no
69.It
70.Cm X11Forwarding No yes
71.It
72.Cm PrintMotd No no
73.It
74.Cm AcceptEnv No LANG LC_*
75.It
76.Cm Subsystem No sftp /usr/lib/openssh/sftp-server
77.It
78.Cm UsePAM No yes
79.El
80.Pp
59The possible 81The possible
60keywords and their meanings are as follows (note that 82keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive): 83keywords are case-insensitive and arguments are case-sensitive):