xref: /dragonfly/share/man/man7/security.7 (revision 6bd457ed)
1.\" Copyright (c) 1998 Matthew Dillon.  Terms and conditions are those of
2.\" the BSD Copyright as specified in the file "/usr/src/COPYRIGHT" in
3.\" the source tree.
4.\"
5.\" $FreeBSD: src/share/man/man7/security.7,v 1.13.2.11 2002/04/13 02:04:44 keramida Exp $
6.\" $DragonFly: src/share/man/man7/security.7,v 1.5 2005/02/12 00:18:14 liamfoy Exp $
7.\"
8.Dd September 18, 1999
9.Dt SECURITY 7
10.Os
11.Sh NAME
12.Nm security
13.Nd introduction to security under DragonFly
14.Sh DESCRIPTION
15Security is a function that begins and ends with the system administrator.
16While all
17.Bx
18multi-user systems have some inherent security, the job of building and
19maintaining additional security mechanisms to keep users
20.Sq honest
21is probably
22one of the single largest undertakings of the sysadmin.  Machines are
23only as secure as you make them, and security concerns are ever competing
24with the human necessity for convenience.
25.Ux
26systems,
27in general, are capable of running a huge number of simultaneous processes
28and many of these processes operate as servers - meaning that external entities
29can connect and talk to them.  As yesterday's mini-computers and mainframes
30become today's desktops, and as computers become networked and internetworked,
31security becomes an ever bigger issue.
32.Pp
33Security is best implemented through a layered onion approach.  In a nutshell,
34what you want to do is to create as many layers of security as are convenient
35and then carefully monitor the system for intrusions.  You do not want to
36overbuild your security or you will interfere with the detection side, and
37detection is one of the single most important aspects of any security
38mechanism.  For example, it makes little sense to set the
39.Pa schg
40flags
41(see
42.Xr chflags 1 )
43on every system binary because while this may temporarily protect the
44binaries, it prevents a hacker who has broken in from making an
45easily detectable change that may result in your security mechanisms not
46detecting the hacker at all.
47.Pp
48System security also pertains to dealing with various forms of attack,
49including attacks that attempt to crash or otherwise make a system unusable
50but do not attempt to break root.  Security concerns can be split up into
51several categories:
52.Bl -enum -offset indent
53.It
54Denial of service attacks
55.It
56User account compromises
57.It
58Root compromise through accessible servers
59.It
60Root compromise via user accounts
61.It
62Backdoor creation
63.El
64.Pp
65A denial of service attack is an action that deprives the machine of needed
66resources.  Typically, D.O.S. attacks are brute-force mechanisms that attempt
67to crash or otherwise make a machine unusable by overwhelming its servers or
68network stack.  Some D.O.S. attacks try to take advantages of bugs in the
69networking stack to crash a machine with a single packet.  The latter can
70only be fixed by applying a bug fix to the kernel.  Attacks on servers can
71often be fixed by properly specifying options to limit the load the servers
72incur on the system under adverse conditions.  Brute-force network
73attacks are harder to deal with.  A spoofed-packet attack, for example, is
74nearly impossible to stop short of cutting your system off from the Internet.
75It may not be able to take your machine down, but it can fill up Internet
76pipe.
77.Pp
78A user account compromise is even more common then a D.O.S. attack.  Many
79sysadmins still run standard telnetd, rlogind, rshd, and ftpd servers on their
80machines.  These servers, by default, do not operate over encrypted
81connections.  The result is that if you have any moderate-sized user base,
82one or more of your users logging into your system from a remote location
83(which is the most common and convenient way to login to a system)
84will
85have his or her password sniffed.  The attentive system admin will analyze
86his remote access logs looking for suspicious source addresses
87even for successful logins.
88.Pp
89One must always assume that once an attacker has access to a user account,
90the attacker can break root.  However, the reality is that in a well secured
91and maintained system, access to a user account does not necessarily give the
92attacker access to root.  The distinction is important because without access
93to root the attacker cannot generally hide his tracks and may, at best, be
94able to do nothing more than mess with the user's files or crash the machine.
95User account compromises are very common because users tend not to take the
96precautions that sysadmins take.
97.Pp
98System administrators must keep in mind that there are potentially many ways
99to break root on a machine.  The attacker may know the root password,
100the attacker
101may find a bug in a root-run server and be able to break root over a network
102connection to that server, or the attacker may know of a bug in an suid-root
103program that allows the attacker to break root once he has broken into a
104user's account.  If an attacker has found a way to break root on a machine,
105the attacker may not have a need to install a backdoor.
106Many of the root holes found and closed to date involve a considerable amount
107of work by the hacker to cleanup after himself, so most hackers do install
108backdoors.  This gives you a convenient way to detect the hacker.  Making
109it impossible for a hacker to install a backdoor may actually be detrimental
110to your security because it will not close off the hole the hacker found to
111break in the first place.
112.Pp
113Security remedies should always be implemented with a multi-layered
114.Sq onion peel
115approach and can be categorized as follows:
116.Bl -enum -offset indent
117.It
118Securing root and staff accounts
119.It
120Securing root - root-run servers and suid/sgid binaries
121.It
122Securing user accounts
123.It
124Securing the password file
125.It
126Securing the kernel core, raw devices, and filesystems
127.It
128Quick detection of inappropriate changes made to the system
129.It
130Paranoia
131.El
132.Sh SECURING THE ROOT ACCOUNT AND SECURING STAFF ACCOUNTS
133Don't bother securing staff accounts if you haven't secured the root
134account.  Most systems have a password assigned to the root account.  The
135first thing you do is assume that the password is
136.Sq always
137compromised.  This does not mean that you should remove the password.  The
138password is almost always necessary for console access to the machine.
139What it does mean is that you should not make it possible to use the password
140outside of the console or possibly even with a
141.Xr su 1
142command.
143For example, make sure that your pty's are specified as being unsecure
144in the
145.Sq Pa /etc/ttys
146file
147so that direct root logins via telnet or rlogin are disallowed.  If using
148other login services such as sshd, make sure that direct root logins are
149disabled there as well.  Consider every access method - services such as
150ftp often fall through the cracks.  Direct root logins should only be allowed
151via the system console.
152.Pp
153Of course, as a sysadmin you have to be able to get to root, so we open up
154a few holes.  But we make sure these holes require additional password
155verification to operate.  One way to make root accessible is to add appropriate
156staff accounts to the wheel group
157(in
158.Pa /etc/group ) .
159The staff members placed
160in the wheel group are allowed to
161.Sq su
162to root.  You should never give staff
163members native wheel access by putting them in the wheel group in their
164password entry.  Staff accounts should be placed in a
165.Sq staff
166group, and then added to the wheel group via the
167.Sq Pa /etc/group
168file.  Only those staff members who actually need to have root access
169should be placed in the wheel group.  It is also possible, when using an
170authentication method such as kerberos, to use kerberos's
171.Sq Pa .k5login
172file in the root account to allow a
173.Xr ksu 1
174to root without having to place anyone at all in the wheel group.  This
175may be the better solution since the wheel mechanism still allows an
176intruder to break root if the intruder has gotten hold of your password
177file and can break into a staff account.  While having the wheel mechanism
178is better then having nothing at all, it isn't necessarily the safest
179option.
180.Pp
181An indirect way to secure the root account is to secure your staff accounts
182by using an alternative login access method and *'ing out the crypted password
183for the staff accounts.  This way an intruder may be able to steal the password
184file but will not be able to break into any staff accounts (or, indirectly,
185root, even if root has a crypted password associated with it).  Staff members
186get into their staff accounts through a secure login mechanism such as
187.Xr kerberos 1
188or
189.Xr ssh 1
190using a private/public
191key pair.  When you use something like kerberos you generally must secure
192the machines which run the kerberos servers and your desktop workstation.
193When you use a public/private key pair with ssh, you must generally secure
194the machine you are logging in FROM
195(typically your workstation),
196but you can
197also add an additional layer of protection to the key pair by password
198protecting the keypair when you create it with
199.Xr ssh-keygen 1 .
200Being able
201to *-out the passwords for staff accounts also guarantees that staff members
202can only login through secure access methods that you have setup.  You can
203thus force all staff members to use secure, encrypted connections for
204all their sessions which closes an important hole used by many intruders:  That
205of sniffing the network from an unrelated, less secure machine.
206.Pp
207The more indirect security mechanisms also assume that you are logging in
208from a more restrictive server to a less restrictive server.  For example,
209if your main box is running all sorts of servers, your workstation shouldn't
210be running any.  In order for your workstation to be reasonably secure
211you should run as few servers as possible, up to and including no servers
212at all, and you should run a password-protected screen blanker.
213Of course, given physical access to
214a workstation an attacker can break any sort of security you put on it.
215This is definitely a problem that you should consider but you should also
216consider the fact that the vast majority of break-ins occur remotely, over
217a network, from people who do not have physical access to your workstation or
218servers.
219.Pp
220Using something like kerberos also gives you the ability to disable or
221change the password for a staff account in one place and have it immediately
222effect all the machine the staff member may have an account on.  If a staff
223member's account gets compromised, the ability to instantly change his
224password on all machines should not be underrated.  With discrete passwords,
225changing a password on N machines can be a mess.  You can also impose
226re-passwording restrictions with kerberos:  not only can a kerberos ticket
227be made to timeout after a while, but the kerberos system can require that
228the user choose a new password after a certain period of time
229(say, once a month).
230.Sh SECURING ROOT - ROOT-RUN SERVERS AND SUID/SGID BINARIES
231The prudent sysadmin only runs the servers he needs to, no more, no less.  Be
232aware that third party servers are often the most bug-prone.  For example,
233running an old version of imapd or popper is like giving a universal root
234ticket out to the entire world.  Never run a server that you have not checked
235out carefully.  Many servers do not need to be run as root.  For example,
236the ntalk, comsat, and finger daemons can be run in special user
237.Sq sandboxes .
238A sandbox isn't perfect unless you go to a large amount of trouble, but the
239onion approach to security still stands:  If someone is able to break in
240through a server running in a sandbox, they still have to break out of the
241sandbox.  The more layers the attacker must break through, the lower the
242likelihood of his success.  Root holes have historically been found in
243virtually every server ever run as root, including basic system servers.
244If you are running a machine through which people only login via sshd and
245never login via telnetd or rshd or rlogind, then turn off those services!
246.Pp
247.Dx
248now defaults to running ntalkd, comsat, and finger in a sandbox.
249Another program which may be a candidate for running in a sandbox is
250.Xr named 8 .
251The default rc.conf includes the arguments necessary to run
252named in a sandbox in a commented-out form.  Depending on whether you
253are installing a new system or upgrading an existing system, the special
254user accounts used by these sandboxes may not be installed.  The prudent
255sysadmin would research and implement sandboxes for servers whenever possible.
256.Pp
257There are a number of other servers that typically do not run in sandboxes:
258sendmail, popper, imapd, ftpd, and others.  There are alternatives to
259some of these, but installing them may require more work than you are willing
260to put
261(the convenience factor strikes again).
262You may have to run these
263servers as root and rely on other mechanisms to detect break-ins that might
264occur through them.
265.Pp
266The other big potential root hole in a system are the suid-root and sgid
267binaries installed on the system.  Most of these binaries, such as rlogin,
268reside in
269.Pa /bin ,
270.Pa /sbin ,
271.Pa /usr/bin ,
272or
273.Pa /usr/sbin .
274While nothing is 100% safe,
275the system-default suid and sgid binaries can be considered reasonably safe.
276Still, root holes are occasionally found in these binaries.  A root hole
277was found in Xlib in 1998 that made xterm
278(which is typically suid)
279vulnerable.
280It is better to be safe then sorry and the prudent sysadmin will restrict suid
281binaries that only staff should run to a special group that only staff can
282access, and get rid of
283.Pq Li "chmod 000"
284any suid binaries that nobody uses.  A
285server with no display generally does not need an xterm binary.  Sgid binaries
286can be almost as dangerous.  If an intruder can break an sgid-kmem binary the
287intruder might be able to read
288.Pa /dev/kmem
289and thus read the crypted password
290file, potentially compromising any passworded account.  Alternatively an
291intruder who breaks group kmem can monitor keystrokes sent through pty's,
292including pty's used by users who login through secure methods.  An intruder
293that breaks the tty group can write to almost any user's tty.  If a user
294is running a terminal
295program or emulator with a keyboard-simulation feature, the intruder can
296potentially
297generate a data stream that causes the user's terminal to echo a command, which
298is then run as that user.
299.Sh SECURING USER ACCOUNTS
300User accounts are usually the most difficult to secure.  While you can impose
301Draconian access restrictions on your staff and *-out their passwords, you
302may not be able to do so with any general user accounts you might have.  If
303you do have sufficient control then you may win out and be able to secure the
304user accounts properly.  If not, you simply have to be more vigilant in your
305monitoring of those accounts.  Use of ssh and kerberos for user accounts is
306more problematic due to the extra administration and technical support
307required, but still a very good solution compared to a crypted password
308file.
309.Sh SECURING THE PASSWORD FILE
310The only sure-fire way is to *-out as many passwords as you can and
311use ssh or kerberos for access to those accounts.  Even though the
312crypted password file
313.Pq Pa /etc/spwd.db
314can only be read by root, it may
315be possible for an intruder to obtain read access to that file even if the
316attacker cannot obtain root-write access.
317.Pp
318Your security scripts should always check for and report changes to
319the password file
320(see
321.Sq Checking file integrity
322below).
323.Sh SECURING THE KERNEL CORE, RAW DEVICES, AND FILESYSTEMS
324If an attacker breaks root he can do just about anything, but there
325are certain conveniences.  For example, most modern kernels have a
326packet sniffing device driver built in.  Under
327.Dx
328it is called
329the
330.Sq bpf
331device.  An intruder will commonly attempt to run a packet sniffer
332on a compromised machine.  You do not need to give the intruder the
333capability and most systems should not have the bpf device compiled in.
334.Pp
335But even if you turn off the bpf device,
336you still have
337.Pa /dev/mem
338and
339.Pa /dev/kmem
340to worry about.  For that matter,
341the intruder can still write to raw disk devices.
342Also, there is another kernel feature called the module loader,
343.Xr kldload 8 .
344An enterprising intruder can use a KLD module to install
345his own bpf device or other sniffing device on a running kernel.
346To avoid these problems you have to run
347the kernel at a higher secure level, at least securelevel 1.  The securelevel
348can be set with a sysctl on the kern.securelevel variable.  Once you have
349set the securelevel to 1, write access to raw devices will be denied and
350special chflags flags, such as
351.Sq schg ,
352will be enforced.  You must also ensure
353that the
354.Sq schg
355flag is set on critical startup binaries, directories, and
356script files - everything that gets run up to the point where the securelevel
357is set.  This might be overdoing it, and upgrading the system is much more
358difficult when you operate at a higher secure level.  You may compromise and
359run the system at a higher secure level but not set the schg flag for every
360system file and directory under the sun.  Another possibility is to simply
361mount / and /usr read-only.  It should be noted that being too draconian in
362what you attempt to protect may prevent the all-important detection of an
363intrusion.
364.Sh CHECKING FILE INTEGRITY: BINARIES, CONFIG FILES, ETC
365When it comes right down to it, you can only protect your core system
366configuration and control files so much before the convenience factor
367rears its ugly head.  For example, using chflags to set the schg bit
368on most of the files in / and /usr is probably counterproductive because
369while it may protect the files, it also closes a detection window.  The
370last layer of your security onion is perhaps the most important - detection.
371The rest of your security is pretty much useless (or, worse, presents you with
372a false sense of safety) if you cannot detect potential incursions.  Half
373the job of the onion is to slow down the attacker rather then stop him
374in order to give the detection side of the equation a chance to catch him in
375the act.
376.Pp
377The best way to detect an incursion is to look for modified, missing, or
378unexpected files.  The best
379way to look for modified files is from another (often centralized)
380limited-access system.
381Writing your security scripts on the extra-secure limited-access system
382makes them mostly invisible to potential hackers, and this is important.
383In order to take maximum advantage you generally have to give the
384limited-access box significant access to the other machines in the business,
385usually either by doing a read-only NFS export of the other machines to the
386limited-access box, or by setting up ssh keypairs to allow the limit-access
387box to ssh to the other machines.  Except for its network traffic, NFS is
388the least visible method - allowing you to monitor the filesystems on each
389client box virtually undetected.  If your
390limited-access server is connected to the client boxes through a switch,
391the NFS method is often the better choice.  If your limited-access server
392is connected to the client boxes through a hub or through several layers
393of routing, the NFS method may be too insecure (network-wise) and using ssh
394may be the better choice even with the audit-trail tracks that ssh lays.
395.Pp
396Once you give a limit-access box at least read access to the client systems
397it is supposed to monitor, you must write scripts to do the actual
398monitoring.  Given an NFS mount, you can write scripts out of simple system
399utilities such as
400.Xr find 1
401and
402.Xr md5 1
403It is best to physically md5 the client-box files boxes at least once a
404day, and to test control files such as those found in
405.Pa /etc
406and
407.Pa /usr/local/etc
408even more often.  When mismatches are found relative to the base md5
409information the limited-access machine knows is valid, it should scream at
410a sysadmin to go check it out.  A good security script will also check for
411inappropriate suid binaries and for new or deleted files on system partitions
412such as
413.Pa /
414and
415.Pa /usr
416.Pp
417When using ssh rather then NFS, writing the security script is much more
418difficult.   You essentially have to
419.Pa scp
420the scripts to the client box in order to run them, making them visible, and
421for safety you also need to scp the binaries (such as find) that those scripts
422use.  The ssh daemon on the client box may already be compromised.  All in all,
423using ssh may be necessary when running over unsecure links, but it's also a
424lot harder to deal with.
425.Pp
426A good security script will also check for changes to user and staff members
427access configuration files:
428.Pa .rhosts ,
429.Pa .shosts ,
430.Pa .ssh/authorized_keys
431and so forth... files that might fall outside the purview of the MD5 check.
432.Pp
433If you have a huge amount of user disk space it may take too long to run
434through every file on those partitions.  In this case, setting mount
435flags to disallow suid binaries and devices on those partitions is a good
436idea.  The
437.Sq nodev
438and
439.Sq nosuid
440options
441(see
442.Xr mount 8 )
443are what you want to look into.  I would scan them anyway at least once a
444week, since the object of this layer is to detect a break-in whether or
445not the breakin is effective.
446.Pp
447Process accounting
448(see
449.Xr accton 8 )
450is a relatively low-overhead feature of
451the operating system which I recommend using as a post-break-in evaluation
452mechanism.  It is especially useful in tracking down how an intruder has
453actually broken into a system, assuming the file is still intact after
454the break-in occurs.
455.Pp
456Finally, security scripts should process the log files and the logs themselves
457should be generated in as secure a manner as possible - remote syslog can be
458very useful.  An intruder tries to cover his tracks, and log files are critical
459to the sysadmin trying to track down the time and method of the initial
460break-in.  One way to keep a permanent record of the log files is to run
461the system console to a serial port and collect the information on a
462continuing basis through a secure machine monitoring the consoles.
463.Sh PARANOIA
464A little paranoia never hurts.  As a rule, a sysadmin can add any number
465of security features as long as they do not affect convenience, and
466can add security features that do affect convenience with some added
467thought.  Even more importantly, a security administrator should mix it up
468a bit - if you use recommendations such as those given by this manual
469page verbatim, you give away your methodologies to the prospective
470hacker who also has access to this manual page.
471.Sh SPECIAL SECTION ON D.O.S. ATTACKS
472This section covers Denial of Service attacks.  A DOS attack is typically
473a packet attack.  While there isn't much you can do about modern spoofed
474packet attacks that saturate your network, you can generally limit the damage
475by ensuring that the attacks cannot take down your servers.
476.Bl -enum -offset indent
477.It
478Limiting server forks
479.It
480Limiting springboard attacks (ICMP response attacks, ping broadcast, etc...)
481.It
482Kernel Route Cache
483.El
484.Pp
485A common D.O.S. attack is against a forking server that attempts to cause the
486server to eat processes, file descriptors, and memory until the machine
487dies.  Inetd
488(see
489.Xr inetd 8 )
490has several options to limit this sort of attack.
491It should be noted that while it is possible to prevent a machine from going
492down it is not generally possible to prevent a service from being disrupted
493by the attack.  Read the inetd manual page carefully and pay specific attention
494to the
495.Fl c ,
496.Fl C ,
497and
498.Fl R
499options.  Note that spoofed-IP attacks will circumvent
500the
501.Fl C
502option to inetd, so typically a combination of options must be used.
503Some standalone servers have self-fork-limitation parameters.
504.Pp
505Sendmail has its
506.Fl OMaxDaemonChildren
507option which tends to work much
508better than trying to use sendmail's load limiting options due to the
509load lag.  You should specify a
510.Cm MaxDaemonChildren
511parameter when you start
512sendmail high enough to handle your expected load but no so high that the
513computer cannot handle that number of sendmails without falling on its face.
514It is also prudent to run sendmail in queued mode
515.Pq Fl ODeliveryMode=queued
516and to run the daemon
517.Pq Cm sendmail -bd
518separate from the queue-runs
519.Pq Cm sendmail -q15m .
520If you still want realtime delivery you can run the queue
521at a much lower interval, such as
522.Fl q1m ,
523but be sure to specify a reasonable
524.Cm MaxDaemonChildren
525option for that sendmail to prevent cascade failures.
526.Pp
527Syslogd can be attacked directly and it is strongly recommended that you use
528the
529.Fl s
530option whenever possible, and the
531.Fl a
532option otherwise.
533.Pp
534You should also be fairly careful
535with connect-back services such as tcpwrapper's reverse-identd, which can
536be attacked directly.  You generally do not want to use the reverse-ident
537feature of tcpwrappers for this reason.
538.Pp
539It is a very good idea to protect internal services from external access
540by firewalling them off at your border routers.  The idea here is to prevent
541saturation attacks from outside your LAN, not so much to protect internal
542services from network-based root compromise.  Always configure an exclusive
543firewall, i.e.\&
544.So
545firewall everything *except* ports A, B, C, D, and M-Z
546.Sc .
547This
548way you can firewall off all of your low ports except for certain specific
549services such as named
550(if you are primary for a zone),
551ntalkd, sendmail,
552and other internet-accessible services.
553If you try to configure the firewall the other
554way - as an inclusive or permissive firewall, there is a good chance that you
555will forget to
556.Sq close
557a couple of services or that you will add a new internal
558service and forget to update the firewall.  You can still open up the
559high-numbered port range on the firewall to allow permissive-like operation
560without compromising your low ports.  Also take note that
561.Dx
562allows you to
563control the range of port numbers used for dynamic binding via the various
564net.inet.ip.portrange sysctl's
565.Pq Li "sysctl -a | fgrep portrange" ,
566which can also
567ease the complexity of your firewall's configuration.  I usually use a normal
568first/last range of 4000 to 5000, and a hiport range of 49152 to 65535, then
569block everything under 4000 off in my firewall
570(except for certain specific
571internet-accessible ports, of course).
572.Pp
573Another common D.O.S. attack is called a springboard attack - to attack a server
574in a manner that causes the server to generate responses which then overload
575the server, the local network, or some other machine.  The most common attack
576of this nature is the ICMP PING BROADCAST attack.  The attacker spoofs ping
577packets sent to your LAN's broadcast address with the source IP address set
578to the actual machine they wish to attack.  If your border routers are not
579configured to stomp on ping's to broadcast addresses, your LAN winds up
580generating sufficient responses to the spoofed source address to saturate the
581victim, especially when the attacker uses the same trick on several dozen
582broadcast addresses over several dozen different networks at once.  Broadcast
583attacks of over a hundred and twenty megabits have been measured.  A second
584common springboard attack is against the ICMP error reporting system.  By
585constructing packets that generate ICMP error responses, an attacker can
586saturate a server's incoming network and cause the server to saturate its
587outgoing network with ICMP responses.  This type of attack can also crash the
588server by running it out of mbuf's, especially if the server cannot drain the
589ICMP responses it generates fast enough.  The
590.Dx
591kernel has a new kernel
592compile option called ICMP_BANDLIM which limits the effectiveness of these
593sorts of attacks.  The last major class of springboard attacks is related to
594certain internal inetd services such as the udp echo service.  An attacker
595simply spoofs a UDP packet with the source address being server A's echo port,
596and the destination address being server B's echo port, where server A and B
597are both on your LAN.  The two servers then bounce this one packet back and
598forth between each other.  The attacker can overload both servers and their
599LANs simply by injecting a few packets in this manner.  Similar problems
600exist with the internal chargen port.  A competent sysadmin will turn off all
601of these inetd-internal test services.
602.Pp
603Spoofed packet attacks may also be used to overload the kernel route cache.
604Refer to the net.inet.ip.rtexpire, rtminexpire, and rtmaxcache sysctl
605parameters.  A spoofed packet attack that uses a random source IP will cause
606the kernel to generate a temporary cached route in the route table, viewable
607with
608.Sq netstat -rna \&| fgrep W3 .
609These routes typically timeout in 1600
610seconds or so.  If the kernel detects that the cached route table has gotten
611too big it will dynamically reduce the rtexpire but will never decrease it to
612less then rtminexpire.  There are two problems:  (1) The kernel does not react
613quickly enough when a lightly loaded server is suddenly attacked, and (2) The
614rtminexpire is not low enough for the kernel to survive a sustained attack.
615If your servers are connected to the internet via a T3 or better it may be
616prudent to manually override both rtexpire and rtminexpire via
617.Xr sysctl 8 .
618Never set either parameter to zero
619(unless you want to crash the machine :-)).
620Setting both parameters to 2 seconds should be sufficient to protect the route
621table from attack.
622.Sh ACCESS ISSUES WITH KERBEROS AND SSH
623There are a few issues with both kerberos and ssh that need to be addressed
624if you intend to use them.  Kerberos V is an excellent authentication
625protocol but the kerberized telnet and rlogin suck rocks.  There are bugs that
626make them unsuitable for dealing with binary streams.  Also, by default
627kerberos does not encrypt a session unless you use the
628.Fl x
629option.  Ssh encrypts everything by default.
630.Pp
631Ssh works quite well in every respect except when it is set up to
632forward encryption keys.
633What this means is that if you have a secure workstation holding
634keys that give you access to the rest of the system, and you ssh to an
635unsecure machine, your keys becomes exposed.  The actual keys themselves are
636not exposed, but ssh installs a forwarding port for the duration of your
637login and if a hacker has broken root on the unsecure machine he can utilize
638that port to use your keys to gain access to any other machine that your
639keys unlock.
640.Pp
641We recommend that you use ssh in combination with kerberos whenever possible
642for staff logins.  Ssh can be compiled with kerberos support.  This reduces
643your reliance on potentially exposable ssh keys while at the same time
644protecting passwords via kerberos.  Ssh keys
645should only be used for automated tasks from secure machines (something
646that kerberos is unsuited to).  We also recommend that you either turn off
647key-forwarding in the ssh configuration, or that you make use of the
648.Pa "from=IP/DOMAIN"
649option that ssh allows in its
650.Pa authorized_keys
651file to make the key only usable to entities logging in from specific
652machines.
653.Sh SEE ALSO
654.Xr chflags 1 ,
655.Xr find 1 ,
656.Xr kerberos 1 ,
657.Xr md5 1 ,
658.Xr netstat 1 ,
659.Xr openssl 1 ,
660.Xr ssh 1 ,
661.Xr xdm 1 ,
662.Xr group 5 ,
663.Xr ttys 5 ,
664.Xr accton 8 ,
665.Xr init 8 ,
666.Xr sshd 8 ,
667.Xr sysctl 8 ,
668.Xr syslogd 8 ,
669.Xr vipw 8
670.Sh HISTORY
671The
672.Nm
673manual page was originally written by
674.An Matthew Dillon
675and first appeared
676in
677.Fx 3.1 ,
678December 1998.
679