From debbugs-submit-bounces@debbugs.gnu.org Mon Dec 07 06:52:04 2020 Received: (at 44808) by debbugs.gnu.org; 7 Dec 2020 11:52:04 +0000 Received: from localhost ([127.0.0.1]:52722 helo=debbugs.gnu.org) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kmF3j-0002BS-R7 for submit@debbugs.gnu.org; Mon, 07 Dec 2020 06:52:04 -0500 Received: from eggs.gnu.org ([209.51.188.92]:55370) by debbugs.gnu.org with esmtp (Exim 4.84_2) (envelope-from ) id 1kmF3i-0002Ax-8O for 44808@debbugs.gnu.org; Mon, 07 Dec 2020 06:52:02 -0500 Received: from fencepost.gnu.org ([2001:470:142:3::e]:52681) by eggs.gnu.org with esmtp (Exim 4.90_1) (envelope-from ) id 1kmF3c-0003G4-Ex; Mon, 07 Dec 2020 06:51:56 -0500 Received: from [2a01:e0a:1d:7270:af76:b9b:ca24:c465] (port=47790 helo=ribbon) by fencepost.gnu.org with esmtpsa (TLS1.2:RSA_AES_256_CBC_SHA1:256) (Exim 4.82) (envelope-from ) id 1kmF3b-0000pn-VW; Mon, 07 Dec 2020 06:51:56 -0500 From: =?utf-8?Q?Ludovic_Court=C3=A8s?= To: Christopher Lemmer Webber Subject: Re: bug#44808: Default to allowing password authentication on leaves users vulnerable References: <878sat3rnn.fsf@dustycloud.org> <874klgybbs.fsf@zancanaro.id.au> <87im9w2gjt.fsf@dustycloud.org> <87im9nmr5u.fsf@gmail.com> <87eek45lpg.fsf@gnu.org> <87k0twkt9c.fsf@dustycloud.org> X-URL: http://www.fdn.fr/~lcourtes/ X-Revolutionary-Date: 17 Frimaire an 229 de la =?utf-8?Q?R=C3=A9volution?= X-PGP-Key-ID: 0x090B11993D9AEBB5 X-PGP-Key: http://www.fdn.fr/~lcourtes/ludovic.asc X-PGP-Fingerprint: 3CE4 6455 8A84 FDC6 9DB4 0CFB 090B 1199 3D9A EBB5 X-OS: x86_64-pc-linux-gnu Date: Mon, 07 Dec 2020 12:51:54 +0100 In-Reply-To: <87k0twkt9c.fsf@dustycloud.org> (Christopher Lemmer Webber's message of "Sat, 05 Dec 2020 13:22:23 -0500") Message-ID: <87sg8hzvdx.fsf@gnu.org> User-Agent: Gnus/5.13 (Gnus v5.13) Emacs/27.1 (gnu/linux) MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: quoted-printable X-Spam-Score: -2.3 (--) X-Debbugs-Envelope-To: 44808 Cc: Maxim Cournoyer , 44808@debbugs.gnu.org X-BeenThere: debbugs-submit@debbugs.gnu.org X-Mailman-Version: 2.1.18 Precedence: list List-Id: List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: debbugs-submit-bounces@debbugs.gnu.org Sender: "Debbugs-submit" X-Spam-Score: -3.3 (---) Hi Chris, Christopher Lemmer Webber skribis: > Ludovic Court=C3=A8s writes: [...] >> Agreed. There are several ways to do that: >> >> 1. Have the installer emit an =E2=80=98openssh-configuration=E2=80=99 = that explicitly >> disables password authentication. >> >> 2. Change the default value of the relevant field in >> . >> >> #2 is more thorough but also more risky: people could find themselves >> locked out of their server after reconfiguration, though this could be >> mitigated by a news entry. >> >> Thoughts? >> >> Ludo=E2=80=99. > > We could also do a combination of the above, as a transitional plan: > do #1 for now, but try to advertise that in the future, the default will > be changing... please explicitly set password access to #t if you need > this! Then in the *following* release, change the default. > > This seems like a reasonable transition plan, kind of akin to a > deprecation process? Sounds like a plan. I went ahead and pushed aecd2a13cbd8301d0fdeafcacbf69e12cc3f6138 which does this. Thanks, Ludo=E2=80=99.