summaryrefslogtreecommitdiff
path: root/debian/README.Debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2014-03-20 02:14:01 +0000
committerColin Watson <cjwatson@debian.org>2014-03-27 15:50:29 +0000
commit0a00050c1e005182cb69c672eb53000b9dcdba2c (patch)
tree6e1b4c319ed0cd4638320aebd28c3a4955e2e3c7 /debian/README.Debian
parent96f6b414c09ec85a923e02df06a90d935283f06e (diff)
Change to "PermitRootLogin without-password" for new installations
Also ask a debconf question when upgrading systems with "PermitRootLogin yes" from previous versions. Closes: #298138
Diffstat (limited to 'debian/README.Debian')
-rw-r--r--debian/README.Debian68
1 files changed, 35 insertions, 33 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
index 6e6bf9dc8..4d16eb4d8 100644
--- a/debian/README.Debian
+++ b/debian/README.Debian
@@ -15,39 +15,41 @@ Privilege separation is turned on by default, so, if you decide you
15want it turned off, you need to add "UsePrivilegeSeparation no" to 15want it turned off, you need to add "UsePrivilegeSeparation no" to
16/etc/ssh/sshd_config. 16/etc/ssh/sshd_config.
17 17
18PermitRootLogin set to yes 18PermitRootLogin
19-------------------------- 19---------------
20 20
21This is now the default setting (in line with upstream), and people 21As of 1:6.6p1-1, new installations will be set to "PermitRootLogin
22who asked for an automatically-generated configuration file when 22without-password". This disables password authentication for root, foiling
23upgrading from potato (or on a new install) will have this setting in 23password dictionary attacks on the root user. Some sites may wish to use
24their /etc/ssh/sshd_config file. 24the stronger "PermitRootLogin forced-commands-only" or "PermitRootLogin no",
25 25but note that "PermitRootLogin no" will break setups that SSH to root with a
26Should you wish to change this setting, edit /etc/ssh/sshd_config, and 26forced command to take full-system backups. You can use PermitRootLogin in
27change: 27a Match block if you want finer-grained control here.
28PermitRootLogin yes 28
29to: 29For many years Debian's OpenSSH packaging used "PermitRootLogin yes", in
30PermitRootLogin no 30line with upstream. To avoid breaking local setups, this is still true for
31 31installations upgraded from before 1:6.6p1-1. If you wish to change this,
32Having PermitRootLogin set to yes means that an attacker that knows 32you should edit /etc/ssh/sshd_config, change it manually, and run "service
33the root password can ssh in directly (without having to go via a user 33ssh restart" as root.
34account). If you set it to no, then they must compromise a normal user 34
35account. In the vast majority of cases, this does not give added 35Disabling PermitRootLogin means that an attacker possessing credentials for
36security; remember that any account you su to root from is equivalent 36the root account (any credentials in the case of "yes", or private key
37to root - compromising this account gives an attacker access to root 37material in the case of "without-password") must compromise a normal user
38easily. If you only ever log in as root from the physical console, 38account rather than being able to SSH directly to root. Be careful to avoid
39then you probably want to set this value to no. 39a false illusion of security if you change this setting; any account you
40 40escalate to root from should be considered equivalent to root for the
41As an aside, PermitRootLogin can also be set to "without-password" or 41purposes of security against external attack. You might for example disable
42"forced-commands-only" - see sshd(8) for more details. 42it if you know you will only ever log in as root from the physical console.
43 43
44DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT! 44Since the root account does not generally have non-password credentials
45 45unless you explicitly install an SSH public key in its
46The argument above is somewhat condensed; I have had this discussion 46~/.ssh/authorized_keys, which you presumably only do if you want to SSH to
47at great length with many people. If you think the default is 47it, "without-password" should be a reasonable default for most sites.
48incorrect, and feel strongly enough to want to argue about it, then 48
49send email to debian-ssh@lists.debian.org. I will close bug reports 49For further discussion, see:
50claiming the default is incorrect. 50
51 https://bugs.debian.org/298138
52 https://bugzilla.mindrot.org/show_bug.cgi?id=2164
51 53
52X11 Forwarding 54X11 Forwarding
53-------------- 55--------------