From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from mp2 ([2001:41d0:2:4a6f::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by ms11 with LMTPS id iB53GWFuxF96AwAA0tVLHw (envelope-from ) for ; Mon, 30 Nov 2020 04:00:33 +0000 Received: from aspmx1.migadu.com ([2001:41d0:2:4a6f::]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits)) by mp2 with LMTPS id Iv04FWFuxF+WTQAAB5/wlQ (envelope-from ) for ; Mon, 30 Nov 2020 04:00:33 +0000 Received: from lists.gnu.org (lists.gnu.org [209.51.188.17]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by aspmx1.migadu.com (Postfix) with ESMTPS id CE35E9402A5 for ; Mon, 30 Nov 2020 04:00:32 +0000 (UTC) Received: from localhost ([::1]:51272 helo=lists1p.gnu.org) by lists.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1kjaMZ-0005wz-Bd for larch@yhetil.org; Sun, 29 Nov 2020 23:00:31 -0500 Received: from eggs.gnu.org ([2001:470:142:3::10]:47404) by lists.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_256_GCM_SHA384:256) (Exim 4.90_1) (envelope-from ) id 1kjaM7-0005wh-IZ for bug-guix@gnu.org; Sun, 29 Nov 2020 23:00:03 -0500 Received: from debbugs.gnu.org ([209.51.188.43]:41583) by eggs.gnu.org with esmtps (TLS1.2:ECDHE_RSA_AES_128_GCM_SHA256:128) (Exim 4.90_1) (envelope-from ) id 1kjaM6-000873-AF for bug-guix@gnu.org; Sun, 29 Nov 2020 23:00:03 -0500 Received: from Debian-debbugs by debbugs.gnu.org with local (Exim 4.84_2) (envelope-from ) id 1kjaM6-0001mr-7A for bug-guix@gnu.org; Sun, 29 Nov 2020 23:00:02 -0500 X-Loop: help-debbugs@gnu.org Subject: bug#44808: Default to allowing password authentication on leaves users vulnerable Resent-From: Maxim Cournoyer Original-Sender: "Debbugs-submit" Resent-CC: bug-guix@gnu.org Resent-Date: Mon, 30 Nov 2020 04:00:02 +0000 Resent-Message-ID: Resent-Sender: help-debbugs@gnu.org X-GNU-PR-Message: followup 44808 X-GNU-PR-Package: guix X-GNU-PR-Keywords: To: Christopher Lemmer Webber Received: via spool by 44808-submit@debbugs.gnu.org id=B44808.16067087436768 (code B ref 44808); Mon, 30 Nov 2020 04:00:02 +0000 Received: (at 44808) by debbugs.gnu.org; 30 Nov 2020 03:59:03 +0000 Received: from localhost ([127.0.0.1]:53129 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjaL9-0001l6-2u for submit@debbugs.gnu.org; Sun, 29 Nov 2020 22:59:03 -0500 Received: from mail-qv1-f44.google.com ([209.85.219.44]:41694) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kjaL6-0001ka-Uu for 44808@debbugs.gnu.org; Sun, 29 Nov 2020 22:59:01 -0500 Received: by mail-qv1-f44.google.com with SMTP id x13so5007736qvk.8 for <44808@debbugs.gnu.org>; Sun, 29 Nov 2020 19:59:00 -0800 (PST) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=gmail.com; s=20161025; h=from:to:cc:subject:references:date:in-reply-to:message-id :user-agent:mime-version; bh=V02Zlx3UplLnHLExjXpHGDkluN8f4g6ZWD/mAx/gNYM=; b=PBMcq6mDAY2kefYvzZDU40BdG9MF5kD/ForyWLSziuS5DYUC3pk28lP98+aTagPgaG FKAxWOselMPj3Do+V1JBuwetG+9CJHWAszyrvf1IBzfDxBHe8c1kJGHxlUjBMcwTvnn4 OFWtAFeJmsfPpBHD9NfqBTJft3I1g72X7eir152XVK2XtMUDhgTwXQqbI5UO+yBSt9JZ p106Bpr5Xv6AdC4DX4axlusLr+1Z1gfDEs7AJBoBjwL+X4WZ4TR8YDEtJvzTyyTAU/93 7Eu9aiYyDM76XM1Du2S0SuPhsRqFdkJxOYQ+5Jc32vnJF/AUtTmeMIc0SL7qk4zYJSGt jBug== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20161025; h=x-gm-message-state:from:to:cc:subject:references:date:in-reply-to :message-id:user-agent:mime-version; bh=V02Zlx3UplLnHLExjXpHGDkluN8f4g6ZWD/mAx/gNYM=; b=cBQOV2jDuKfaN4+/w1Laz6qd9NMolpbgoe+iY872LUa9d41m3MYsgfmAfataNhJXyx Ha3IBwnoKgB1baAm47zgcrMIoQyYnBZYZgqcEUrnb0d8sFO3p2KYXURegzGXKuS2YRVo 82a6CnzwvkZUbwCNrIqIHlSQCvUFfC7q2tpMq42jbFS0SeM15mfubo9De+RiwTbMYaRk lEJulJofmGAhIKwxXTaMsapY6Av52uvH69NeFeptBUU5VC10xWY9Cql3lSG6ENSECX6C 1jaBSehNrmieMqNoshuLMU4nkPhlaZ8B79R7hx/mM/srBAO4jSfVvB16LsF+6hHKbZfo 1/dg== X-Gm-Message-State: AOAM530/D+Uloh7fts1cFxugLnVLlYVdWZgT5P+qXP15zpns7vVXyxju oNNCpP19OkIND/mKqVWm+SzzGXDxg2ePsQ4O X-Google-Smtp-Source: ABdhPJy6f1d3eAjF356UBVIyRqA5Fr27+d67u36ZPgA1FoZBg7fXlKanB8Lpn85E9qLrZD+szKznAg== X-Received: by 2002:ad4:4584:: with SMTP id x4mr20375614qvu.47.1606708735178; Sun, 29 Nov 2020 19:58:55 -0800 (PST) Received: from hurd (dsl-150-82.b2b2c.ca. [66.158.150.82]) by smtp.gmail.com with ESMTPSA id m10sm1910989qtp.46.2020.11.29.19.58.54 (version=TLS1_3 cipher=TLS_AES_256_GCM_SHA384 bits=256/256); Sun, 29 Nov 2020 19:58:54 -0800 (PST) From: Maxim Cournoyer References: <878sat3rnn.fsf@dustycloud.org> <874klgybbs.fsf@zancanaro.id.au> <87im9w2gjt.fsf@dustycloud.org> Date: Sun, 29 Nov 2020 22:58:53 -0500 In-Reply-To: <87im9w2gjt.fsf@dustycloud.org> (Christopher Lemmer Webber's message of "Mon, 23 Nov 2020 11:17:58 -0500") Message-ID: <87im9nmr5u.fsf@gmail.com> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain X-Spam-Score: 0.0 (/) X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list X-Spam-Score: -1.0 (-) X-BeenThere: bug-guix@gnu.org List-Id: Bug reports for GNU Guix List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Cc: 44808@debbugs.gnu.org Errors-To: bug-guix-bounces+larch=yhetil.org@gnu.org Sender: "bug-Guix" X-Migadu-Flow: FLOW_IN X-Migadu-Spam-Score: -1.18 X-Scanner: ns3122888.ip-94-23-21.eu Authentication-Results: aspmx1.migadu.com; dkim=fail (headers rsa verify failed) header.d=gmail.com header.s=20161025 header.b=PBMcq6mD; dmarc=fail reason="SPF not aligned (relaxed)" header.from=gmail.com (policy=none); spf=pass (aspmx1.migadu.com: domain of bug-guix-bounces@gnu.org designates 209.51.188.17 as permitted sender) smtp.mailfrom=bug-guix-bounces@gnu.org X-TUID: xDemc/uIMxSu Hello, Christopher Lemmer Webber writes: > Carlo Zancanaro writes: > >> Hey Chris! >> >> On Mon, Nov 23 2020, Christopher Lemmer Webber wrote: >>> ... Plus, few distributions do what we're doing anymore, precisely >>> because of wanting to be secure by default. >> >> Is this true? Debian defaults to passwords being allowed. I think it >> even allows root login by default. At least, I have always had to add >> "PermitRootLogin no" and "PasswordAuthentication no" whenever I >> install openssh-server on debian. > > Perhaps I'm wrong... I had thought that the last time I installed a > Debian server, password based access was off by default. But I could be > wrong. I just tried with a Debian Buster VM; password access is enabled out of the box. >> I'm on board with what you're proposing, and I think Guix should >> default to the more secure option, but I'm not sure that an >> "average user" (whatever that means for Guix's demographic) would >> expect that password authentication is disabled by default. > > That's fair... I think that > "[ ] Password authentication? (insecure)" > would be sufficient as an option. How do others feel? I'm +1 on disabling password access out of the box; especially since Guix System makes it easy to authorize SSH keys at installation time. We'd have to see if it breaks any of our system tests, but I doubt so. Patch welcome! Maxim