summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
-rw-r--r--readconf.c2
-rw-r--r--ssh.121
-rw-r--r--ssh_config6
-rw-r--r--ssh_config.519
-rw-r--r--sshd_config16
-rw-r--r--sshd_config.522
6 files changed, 77 insertions, 9 deletions
diff --git a/readconf.c b/readconf.c
index 3ed6dfb54..a3d42f2ae 100644
--- a/readconf.c
+++ b/readconf.c
@@ -1974,7 +1974,7 @@ fill_default_options(Options * options)
1974 if (options->forward_x11 == -1) 1974 if (options->forward_x11 == -1)
1975 options->forward_x11 = 0; 1975 options->forward_x11 = 0;
1976 if (options->forward_x11_trusted == -1) 1976 if (options->forward_x11_trusted == -1)
1977 options->forward_x11_trusted = 0; 1977 options->forward_x11_trusted = 1;
1978 if (options->forward_x11_timeout == -1) 1978 if (options->forward_x11_timeout == -1)
1979 options->forward_x11_timeout = 1200; 1979 options->forward_x11_timeout = 1200;
1980 /* 1980 /*
diff --git a/ssh.1 b/ssh.1
index 0a8e63f51..ba55aa665 100644
--- a/ssh.1
+++ b/ssh.1
@@ -772,6 +772,16 @@ directive in
772.Xr ssh_config 5 772.Xr ssh_config 5
773for more information. 773for more information.
774.Pp 774.Pp
775(Debian-specific: X11 forwarding is not subjected to X11 SECURITY extension
776restrictions by default, because too many programs currently crash in this
777mode.
778Set the
779.Cm ForwardX11Trusted
780option to
781.Dq no
782to restore the upstream behaviour.
783This may change in future depending on client-side improvements.)
784.Pp
775.It Fl x 785.It Fl x
776Disables X11 forwarding. 786Disables X11 forwarding.
777.Pp 787.Pp
@@ -780,6 +790,17 @@ Enables trusted X11 forwarding.
780Trusted X11 forwardings are not subjected to the X11 SECURITY extension 790Trusted X11 forwardings are not subjected to the X11 SECURITY extension
781controls. 791controls.
782.Pp 792.Pp
793(Debian-specific: This option does nothing in the default configuration: it
794is equivalent to
795.Dq Cm ForwardX11Trusted No yes ,
796which is the default as described above.
797Set the
798.Cm ForwardX11Trusted
799option to
800.Dq no
801to restore the upstream behaviour.
802This may change in future depending on client-side improvements.)
803.Pp
783.It Fl y 804.It Fl y
784Send log information using the 805Send log information using the
785.Xr syslog 3 806.Xr syslog 3
diff --git a/ssh_config b/ssh_config
index bcb9f153d..1b676fb2c 100644
--- a/ssh_config
+++ b/ssh_config
@@ -17,9 +17,10 @@
17# list of available options, their meanings and defaults, please see the 17# list of available options, their meanings and defaults, please see the
18# ssh_config(5) man page. 18# ssh_config(5) man page.
19 19
20# Host * 20Host *
21# ForwardAgent no 21# ForwardAgent no
22# ForwardX11 no 22# ForwardX11 no
23# ForwardX11Trusted yes
23# PasswordAuthentication yes 24# PasswordAuthentication yes
24# HostbasedAuthentication no 25# HostbasedAuthentication no
25# GSSAPIAuthentication no 26# GSSAPIAuthentication no
@@ -46,3 +47,6 @@
46# VisualHostKey no 47# VisualHostKey no
47# ProxyCommand ssh -q -W %h:%p gateway.example.com 48# ProxyCommand ssh -q -W %h:%p gateway.example.com
48# RekeyLimit 1G 1h 49# RekeyLimit 1G 1h
50 SendEnv LANG LC_*
51 HashKnownHosts yes
52 GSSAPIAuthentication yes
diff --git a/ssh_config.5 b/ssh_config.5
index cb68f51a6..35c578c3b 100644
--- a/ssh_config.5
+++ b/ssh_config.5
@@ -71,6 +71,22 @@ Since the first obtained value for each parameter is used, more
71host-specific declarations should be given near the beginning of the 71host-specific declarations should be given near the beginning of the
72file, and general defaults at the end. 72file, and general defaults at the end.
73.Pp 73.Pp
74Note that the Debian
75.Ic openssh-client
76package sets several options as standard in
77.Pa /etc/ssh/ssh_config
78which are not the default in
79.Xr ssh 1 :
80.Pp
81.Bl -bullet -offset indent -compact
82.It
83.Cm SendEnv No LANG LC_*
84.It
85.Cm HashKnownHosts No yes
86.It
87.Cm GSSAPIAuthentication No yes
88.El
89.Pp
74The file contains keyword-argument pairs, one per line. 90The file contains keyword-argument pairs, one per line.
75Lines starting with 91Lines starting with
76.Ql # 92.Ql #
@@ -681,11 +697,12 @@ elapsed.
681.It Cm ForwardX11Trusted 697.It Cm ForwardX11Trusted
682If this option is set to 698If this option is set to
683.Cm yes , 699.Cm yes ,
700(the Debian-specific default),
684remote X11 clients will have full access to the original X11 display. 701remote X11 clients will have full access to the original X11 display.
685.Pp 702.Pp
686If this option is set to 703If this option is set to
687.Cm no 704.Cm no
688(the default), 705(the upstream default),
689remote X11 clients will be considered untrusted and prevented 706remote X11 clients will be considered untrusted and prevented
690from stealing or tampering with data belonging to trusted X11 707from stealing or tampering with data belonging to trusted X11
691clients. 708clients.
diff --git a/sshd_config b/sshd_config
index 2c48105f8..ed8272f6d 100644
--- a/sshd_config
+++ b/sshd_config
@@ -57,8 +57,9 @@ AuthorizedKeysFile .ssh/authorized_keys
57#PasswordAuthentication yes 57#PasswordAuthentication yes
58#PermitEmptyPasswords no 58#PermitEmptyPasswords no
59 59
60# Change to no to disable s/key passwords 60# Change to yes to enable challenge-response passwords (beware issues with
61#ChallengeResponseAuthentication yes 61# some PAM modules and threads)
62ChallengeResponseAuthentication no
62 63
63# Kerberos options 64# Kerberos options
64#KerberosAuthentication no 65#KerberosAuthentication no
@@ -81,16 +82,16 @@ AuthorizedKeysFile .ssh/authorized_keys
81# If you just want the PAM account and session checks to run without 82# If you just want the PAM account and session checks to run without
82# PAM authentication, then enable this but set PasswordAuthentication 83# PAM authentication, then enable this but set PasswordAuthentication
83# and ChallengeResponseAuthentication to 'no'. 84# and ChallengeResponseAuthentication to 'no'.
84#UsePAM no 85UsePAM yes
85 86
86#AllowAgentForwarding yes 87#AllowAgentForwarding yes
87#AllowTcpForwarding yes 88#AllowTcpForwarding yes
88#GatewayPorts no 89#GatewayPorts no
89#X11Forwarding no 90X11Forwarding yes
90#X11DisplayOffset 10 91#X11DisplayOffset 10
91#X11UseLocalhost yes 92#X11UseLocalhost yes
92#PermitTTY yes 93#PermitTTY yes
93#PrintMotd yes 94PrintMotd no
94#PrintLastLog yes 95#PrintLastLog yes
95#TCPKeepAlive yes 96#TCPKeepAlive yes
96#PermitUserEnvironment no 97#PermitUserEnvironment no
@@ -107,8 +108,11 @@ AuthorizedKeysFile .ssh/authorized_keys
107# no default banner path 108# no default banner path
108#Banner none 109#Banner none
109 110
111# Allow client to pass locale environment variables
112AcceptEnv LANG LC_*
113
110# override default of no subsystems 114# override default of no subsystems
111Subsystem sftp /usr/libexec/sftp-server 115Subsystem sftp /usr/lib/openssh/sftp-server
112 116
113# Example of overriding settings on a per-user basis 117# Example of overriding settings on a per-user basis
114#Match User anoncvs 118#Match User anoncvs
diff --git a/sshd_config.5 b/sshd_config.5
index 9774831fe..15b82e84d 100644
--- a/sshd_config.5
+++ b/sshd_config.5
@@ -56,6 +56,28 @@ Arguments may optionally be enclosed in double quotes
56.Pq \&" 56.Pq \&"
57in order to represent arguments containing spaces. 57in order to represent arguments containing spaces.
58.Pp 58.Pp
59Note that the Debian
60.Ic openssh-server
61package sets several options as standard in
62.Pa /etc/ssh/sshd_config
63which are not the default in
64.Xr sshd 8 :
65.Pp
66.Bl -bullet -offset indent -compact
67.It
68.Cm ChallengeResponseAuthentication No no
69.It
70.Cm X11Forwarding No yes
71.It
72.Cm PrintMotd No no
73.It
74.Cm AcceptEnv No LANG LC_*
75.It
76.Cm Subsystem No sftp /usr/lib/openssh/sftp-server
77.It
78.Cm UsePAM No yes
79.El
80.Pp
59The possible 81The possible
60keywords and their meanings are as follows (note that 82keywords and their meanings are as follows (note that
61keywords are case-insensitive and arguments are case-sensitive): 83keywords are case-insensitive and arguments are case-sensitive):