From patchwork Mon Jan 20 20:05:00 2020 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: =?utf-8?q?Peter_M=C3=BCller?= X-Patchwork-Id: 2712 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 481jMR3lQqz3xY8 for ; Mon, 20 Jan 2020 20:05:23 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail02.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 481jMR1V74z4W9; Mon, 20 Jan 2020 20:05:23 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 481jMR0mjTz2yMx; Mon, 20 Jan 2020 20:05:23 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "Let's Encrypt Authority X3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 481jMQ11hlz2xn4 for ; Mon, 20 Jan 2020 20:05:22 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.2 with cipher ECDHE-ECDSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mail01.ipfire.org (Postfix) with ESMTPSA id 481jMP1y6nz2lQ for ; Mon, 20 Jan 2020 20:05:21 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=201909ed25519; t=1579550721; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=aJkmX4isLcshA3psZ7rDJ5ZVaTesPhawBQCZypxnZZU=; b=3/HPLgCq0WZqMuh1NGEnpX0Dfi/B50yJ5GloTlqn9i/bAYFyPhvXY7ZU0lDZOTnqX7V2he JyKFVfgLldSQhuDw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=201909rsa; t=1579550721; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=aJkmX4isLcshA3psZ7rDJ5ZVaTesPhawBQCZypxnZZU=; b=b60SWl6a0anMCl60NP2maKFoi5tGzR9KtYmoRCDkkYjT8HhGDICiKL2R1qoXZFUIW2qArb TkqeziURrzr9WywlM7tD+wjbLtwTjpanyvZLdTUNSGMnAT56o+QPId8yP0kpwqJfn5gSGH YIm7BhJ8p6xgGtla7jdluhxUx1rZEEMaAwii404UuHF7AIBZoFNLqPP/G3ftsTjRWhNNJj qeBJaDGNwH0z4R0yo9uyxULiovizpL8OQBWGosz0b41iO99Mbw78HSp0X04hrlprjIjz/i bK+2kmfI5bexIoMz+CcbaJI7ELqve6GQv3kecaBri9/JE/nRUjJ1vbkPQjzcLQ== Subject: [PATCH 2/2] ssh_config: Do not set defaults explicitly From: =?utf-8?q?Peter_M=C3=BCller?= To: "IPFire: Development-List" References: <0026bf7c-a550-0df8-8ee9-ac181047055e@ipfire.org> Message-ID: <6a71a56c-7894-adf3-23db-c8ede6bd41eb@ipfire.org> Date: Mon, 20 Jan 2020 20:05:00 +0000 MIME-Version: 1.0 In-Reply-To: <0026bf7c-a550-0df8-8ee9-ac181047055e@ipfire.org> Content-Language: en-US Authentication-Results: mail01.ipfire.org; auth=pass smtp.auth=pmueller smtp.mailfrom=peter.mueller@ipfire.org X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" Signed-off-by: Peter Müller Reviewed-by: Michael Tremer --- config/ssh/ssh_config | 27 +++++++++++++-------------- 1 file changed, 13 insertions(+), 14 deletions(-) diff --git a/config/ssh/ssh_config b/config/ssh/ssh_config index 2abfae6d1..2e2ee60c3 100644 --- a/config/ssh/ssh_config +++ b/config/ssh/ssh_config @@ -1,33 +1,32 @@ -# OpenSSH client configuration +# OpenSSH client configuration file for IPFire # -# set some basic hardening options for all connections +# The full documentation is available at: https://man.openbsd.org/ssh_config +# + +# Set some basic hardening options for all connections Host * - # disable Roaming as it is known to be vulnerable + # Disable Roaming as it is known to be vulnerable UseRoaming no - # only use secure crypto algorithm + # Only use secure crypto algorithms KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256 Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com - # always visualise server host keys (has no technical - # effect, but helps to identify key based MITM attacks) + # Always visualise server host keys (but helps to identify key based MITM attacks) VisualHostKey yes - # use SSHFP (might work on some up-to-date networks) to look up host keys + # Use SSHFP (might work on some up-to-date networks) to look up host keys VerifyHostKeyDNS yes # send keep-alive messages to connected server to avoid broken connections ServerAliveInterval 10 ServerAliveCountMax 6 - # disable X11 forwarding (security risk) - ForwardX11 no - - # always check server IP address - CheckHostIP yes - - # ensure only allowed authentication methods are used + # Ensure only allowed authentication methods are used PreferredAuthentications publickey,keyboard-interactive,password + # Prevent information leak by hashing ~/.ssh/known_hosts + HashKnownHosts yes + # EOF