[2/2] ssh_config: Do not set defaults explicitly
Commit Message
Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
---
config/ssh/ssh_config | 27 +++++++++++++--------------
1 file changed, 13 insertions(+), 14 deletions(-)
Comments
Reviewed-by: Michael Tremer <michael.tremer@ipfire.org>
> On 20 Jan 2020, at 20:05, Peter Müller <peter.mueller@ipfire.org> wrote:
>
> Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
> ---
> config/ssh/ssh_config | 27 +++++++++++++--------------
> 1 file changed, 13 insertions(+), 14 deletions(-)
>
> diff --git a/config/ssh/ssh_config b/config/ssh/ssh_config
> index 2abfae6d1..2e2ee60c3 100644
> --- a/config/ssh/ssh_config
> +++ b/config/ssh/ssh_config
> @@ -1,33 +1,32 @@
> -# OpenSSH client configuration
> +# OpenSSH client configuration file for IPFire
> #
> -# set some basic hardening options for all connections
> +# The full documentation is available at: https://man.openbsd.org/ssh_config
> +#
> +
> +# Set some basic hardening options for all connections
> Host *
> - # disable Roaming as it is known to be vulnerable
> + # Disable Roaming as it is known to be vulnerable
> UseRoaming no
>
> - # only use secure crypto algorithm
> + # Only use secure crypto algorithms
> KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
> Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
> MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com
>
> - # always visualise server host keys (has no technical
> - # effect, but helps to identify key based MITM attacks)
> + # Always visualise server host keys (but helps to identify key based MITM attacks)
> VisualHostKey yes
>
> - # use SSHFP (might work on some up-to-date networks) to look up host keys
> + # Use SSHFP (might work on some up-to-date networks) to look up host keys
> VerifyHostKeyDNS yes
>
> # send keep-alive messages to connected server to avoid broken connections
> ServerAliveInterval 10
> ServerAliveCountMax 6
>
> - # disable X11 forwarding (security risk)
> - ForwardX11 no
> -
> - # always check server IP address
> - CheckHostIP yes
> -
> - # ensure only allowed authentication methods are used
> + # Ensure only allowed authentication methods are used
> PreferredAuthentications publickey,keyboard-interactive,password
>
> + # Prevent information leak by hashing ~/.ssh/known_hosts
> + HashKnownHosts yes
> +
> # EOF
> --
> 2.16.4
>
@@ -1,33 +1,32 @@
-# OpenSSH client configuration
+# OpenSSH client configuration file for IPFire
#
-# set some basic hardening options for all connections
+# The full documentation is available at: https://man.openbsd.org/ssh_config
+#
+
+# Set some basic hardening options for all connections
Host *
- # disable Roaming as it is known to be vulnerable
+ # Disable Roaming as it is known to be vulnerable
UseRoaming no
- # only use secure crypto algorithm
+ # Only use secure crypto algorithms
KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com
- # always visualise server host keys (has no technical
- # effect, but helps to identify key based MITM attacks)
+ # Always visualise server host keys (but helps to identify key based MITM attacks)
VisualHostKey yes
- # use SSHFP (might work on some up-to-date networks) to look up host keys
+ # Use SSHFP (might work on some up-to-date networks) to look up host keys
VerifyHostKeyDNS yes
# send keep-alive messages to connected server to avoid broken connections
ServerAliveInterval 10
ServerAliveCountMax 6
- # disable X11 forwarding (security risk)
- ForwardX11 no
-
- # always check server IP address
- CheckHostIP yes
-
- # ensure only allowed authentication methods are used
+ # Ensure only allowed authentication methods are used
PreferredAuthentications publickey,keyboard-interactive,password
+ # Prevent information leak by hashing ~/.ssh/known_hosts
+ HashKnownHosts yes
+
# EOF