summaryrefslogtreecommitdiff
path: root/debian/README.Debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-09-01 00:51:03 +0000
committerColin Watson <cjwatson@debian.org>2003-09-01 00:51:03 +0000
commit79cf0b3654d7b597de323153eb57015cdfbd90a4 (patch)
tree274e78bc3369e218e59aa1fcc9b7e90697f424f1 /debian/README.Debian
parentd984a3c6658e950881edcfb2aae464add93f68d4 (diff)
Debian release 3.4p1-1.
Diffstat (limited to 'debian/README.Debian')
-rw-r--r--debian/README.Debian153
1 files changed, 153 insertions, 0 deletions
diff --git a/debian/README.Debian b/debian/README.Debian
new file mode 100644
index 000000000..c2858d2f9
--- /dev/null
+++ b/debian/README.Debian
@@ -0,0 +1,153 @@
1OpenSSH for Debian
2------------------
3
4Although this package is widely referred to as OpenSSH, it is actually
5a branch of an early version of ssh which has been tidied up by the
6OpenBSD folks.
7
8It has been decided that this version should have the privilege of
9carrying the ``ssh'' name in Debian, since it is the only version of
10ssh that is going to make it into Debian proper, being the only one
11that complies with the Debian Free Software Guidelines.
12
13If you were expecting to get the non-free version of ssh (1.2.27 or
14whatever) when you installed this package, please install ssh-nonfree
15instead, which is what we're now calling the non-free version.
16
17=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=
18
19PermitRootLogin set to yes
20--------------------------
21
22This is now the default setting (in line with upstream), and people
23who asked for an automatically-generated configuration file when
24upgrading from potato (or on a new install) will have this setting in
25their /etc/ssh/sshd_config file.
26
27Should you wish to change this setting, edit /etc/ssh/sshd_config, and
28change:
29PermitRootLogin yes
30to:
31PermitRootLogin no
32
33Having PermitRootLogin set to yes means that an attacker that knows
34the root password can ssh in directly (without having to go via a user
35account). If you set it to no, then they must compromise a normal user
36account. In the vast majority of cases, this does not give added
37security; remember that any account you su to root from is equivalent
38to root - compromising this account gives an attacker access to root
39easily. If you only ever log in as root from the physical console,
40then you probably want to set this value to no.
41
42As an aside, PermitRootLogin can also be set to "without-password" or
43"forced-commands-only" - see sshd(8) for more details.
44
45DO NOT FILE BUG REPORTS SAYING YOU THINK THIS DEFAULT IS INCORRECT!
46
47The argument above is somewhat condensed; I have had this discussion
48at great length with many people. If you think the default is
49incorrect, and feel strongly enough to want to argue with me about it,
50then send me email to matthew@debian.org. I will close bug reports
51claiming the default is incorrect.
52
53SSH now uses protocol 2 by default
54----------------------------------
55
56This means all your keyfiles you used for protocol version 1 need to
57be re-generated. The server keys are done automatically, but for RSA
58authentication, please read the ssh-keygen manpage.
59
60If you have an automatically generated configuration file, and decide
61at a later stage that you do want to support protocol version 1 (not
62recommended, but note that the ssh client shipped with Debian potato
63only supported protocol version 1), then you need to do the following:
64
65Change /etc/ssh/sshd_config such that:
66Protocol 2
67becomes:
68Protocol 2,1
69Also add the line:
70HostKey /etc/ssh/ssh_host_key
71
72(you may need to generate a host key if you do not already have one)
73
74/usr/bin/ssh not SUID:
75----------------------
76If you have not installed debconf, you'll have missed the chance to
77install ssh SUID, which means you won't be able to do Rhosts
78authentication. If that upsets you, use:
79
80 dpkg-statoverride
81
82or if that's also missing, use this:
83
84 chown root.root /usr/bin/ssh
85 chmod 04755 /usr/bin/ssh
86
87X11 Forwarding:
88---------------
89ssh's default for ForwardX11 has been changed to ``no'' because it has
90been pointed out that logging into remote systems administered by
91untrusted people is likely to open you up to X11 attacks, so you
92should have to actively decide that you trust the remote machine's
93root, before enabling X11. I strongly recommend that you do this on a
94machine-by-machine basis, rather than just enabling it in the default
95host settings.
96
97Authorization Forwarding:
98-------------------------
99Similarly, root on a remote server could make use of your ssh-agent
100(while you're logged into their machine) to obtain access to machines
101which trust your keys. This feature is therefore disabled by default.
102You should only re-enable it for those hosts (in your ~/.ssh/config or
103/etc/ssh/ssh_config) where you are confident that the remote machine
104is not a threat.
105
106Fallback to RSH:
107----------------
108The default for this setting has been changed from Yes to No, for
109security reasons, and to stop the delay attempting to rsh to machines
110that don't offer the service. Simply switch it back on in either
111/etc/ssh/ssh_config or ~/.ssh/config for those machines that you need
112it for.
113
114Problems logging in with RSA authentication:
115--------------------------------------------
116If you have trouble logging in with RSA authentication then the
117problem is probably caused by the fact that you have your home
118directory writable by group, as well as user (this is the default on
119Debian systems).
120
121Depending upon other settings on your system (i.e. other users being
122in your group) this could open a security hole, so you will need to
123make your home directory writable only by yourself. Run this command,
124as yourself:
125
126 chmod g-w ~/
127
128to remove group write permissions. If you use ssh-copy-id to install your
129keys, it does this for you.
130
131-L option of ssh nonfree:
132-------------------------
133non-free ssh supported the usage of the option -L to use a non privileged
134port for scp. This option will not be supported by scp from openssh.
135
136Please use instead scp -o "UsePrivilegedPort=no" as documented in the
137manpage to scp itself.
138
139Problem logging in because of TCP-Wrappers:
140-------------------------------------------
141ssh is compiled with support for tcp-wrappers. So if you can no longer
142log into your system, please check that /etc/hosts.allow and /etc/hosts.deny
143are configured so that ssh is not blocked.
144
145Kerberos Authentication:
146------------------------
147ssh is compiled without support for kerberos authentication, and there are
148no current plans to support this. Thus the KerberosAuthentication and
149KerberosTgtPassing options will not be recognised.
150
151--
152Matthew Vernon
153<matthew@debian.org>