SSH/Kryptografie/Konfiguration: Unterschied zwischen den Versionen

Aus Foxwiki
Keine Bearbeitungszusammenfassung
Keine Bearbeitungszusammenfassung
 
(24 dazwischenliegende Versionen desselben Benutzers werden nicht angezeigt)
Zeile 1: Zeile 1:
=== OpenSSH ===
== Disabling Weak MAC Algorithms on a Secure Shell Server ==
==== Settings ====
; SSH-Server soll nur starke MAC-Algorithmen verwenden
; OpenSSH 6.6
Sie können die verfügbaren MAC-Algorithmen mit dem Befehl ermitteln
# Package generated configuration file
  sudo sshd -T | grep mac
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin no # or 'without-password' to allow SSH key based login
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
# Cipher selection
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
  KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


; Curve25519
; MD5- und 96-Bit-MAC-Algorithmen werden als schwache Algorithmen betrachtet
: OpenSSH 6.6p1 supports Curve25519
* Sie müssen entfernen weden
 
=== Konfiguration ===
; Schwachen MAC-Algorithmen entfernen
# Melden Sie sich mit Root-Zugangsdaten an
# Öffnen Sie die Datei /etc/ssh/sshd_config und suchen Sie nach "''macs''"
# Entfernen Sie die schwachen MAC-Algorithmen, die aufgeführt sind
#:Der Eintrag wird ähnlich wie die folgende Zeile aussehen und kann zusätzliche starke MAC-Algorithmen enthalten:
#: <code> macs hmac-sha1,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com </code>
# Speichern Sie die Datei
# Starten Sie den sshd-Dienst neu, indem Sie den Befehl service sshd restart verwenden
# Starten Sie eine neue SSH-Sitzung, bevor Sie die bestehende Sitzung schließen
#: Dadurch wird die Verbindung verifiziert und Sie können sich mit dem Root-Konto am Server anmelden
# Wenn die Verbindung zum Server fehlschlägt, machen Sie die Änderungen an der Datei sshd_config rückgängig
 
<noinclude>
 
== Anhang ==
=== Siehe auch ===
{{Special:PrefixIndex/{{BASEPAGENAME}}}}
==== Links ====
===== Weblinks =====
[[Kategorie:SSH]]
</noinclude>
 
 
= TMP =
; /etc/ssh/sshd_config
<syntaxhighlight lang="bash" line>
# Ports to listen for
Port 22
 
# Restrict interfaces/protocols
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
 
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
 
# Privilege Separation is turned on for security
UsePrivilegeSeparation yes
 
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024
 
# Logging
SyslogFacility AUTH
LogLevel INFO


; Tested Version
# Authentication:
: OpenSSH 6.5 (Debian Jessie)
LoginGraceTime 120
PermitRootLogin no # or 'without-password' to allow SSH key based login
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes


===== Settings =====
# For this to work you will also need host keys in /etc/ssh_known_hosts
; Important OpenSSH 6.5 security settings
RhostsRSAAuthentication no
# Package generated configuration file
# similar for protocol version 2
# See the sshd_config(5) manpage for details
HostbasedAuthentication no
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin no # or 'without-password' to allow SSH key based login
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
# Cipher selection
Ciphers aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


===== Tested with Version =====
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
* OpenSSH 6.0p1 (Debian wheezy)
#IgnoreUserKnownHosts yes


===== Settings =====
# To enable empty passwords, change to yes (NOT RECOMMENDED)
; Important OpenSSH 6.0 security settings
PermitEmptyPasswords no
# Package generated configuration file
# Change to yes to enable challenge-response passwords (beware issues with
# See the sshd_config(5) manpage for details
# some PAM modules and threads)
# What ports, IPs and protocols we listen for
ChallengeResponseAuthentication no
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin no # or 'without-password' to allow SSH key based login
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
# Cipher selection
Ciphers aes256-ctr,aes128-ctr
MACs hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
KexAlgorithms diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes


===== Kompatibilität =====
# Change to no to disable tunnelled clear text passwords
* Older '''Linux''' systems won’t support SHA2
#PasswordAuthentication yes
* PuTTY (Windows) does not support RIPE-MD160
* Curve25519, AES-GCM and UMAC are only available upstream (OpenSSH 6.6p1)
* DSA host keys have been removed on purpose, the DSS standard does not support for DSA keys stronger than 1024bit [[https://bettercrypto.org/#_footnotedef_5 5]] which is far below current standards (see section #section:keylengths)
* Legacy systems can use this configuration and simply omit unsupported ciphers, key exchange algorithms and MACs


===== References =====
# Kerberos options
* [https://www.cisco.com/c/en/us/support/docs/security-vpn/secure-shell-ssh/4145-ssh.html Cisco SSH] is a basic SSH reference for all routers and switches
#KerberosAuthentication no
* Refer to the specific documentation of the device and IOS version that you are configuring
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes


===== How to test =====
# GSSAPI options
Connect a client with verbose logging enabled to the SSH server
#GSSAPIAuthentication no
$ ssh -vvv myserver.com
#GSSAPICleanupCredentials yes
and observe the key exchange in the output.


==== Cisco ASA ====
# Cipher selection
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr


===== Tested with Versions =====
MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160
* 9.1(3)


===== Settings =====
KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1
* crypto key generate rsa modulus 2048
* ssh version 2
* ssh key-exchange group dh-group14-sha1


# X11
X11Forwarding yes
X11DisplayOffset 10


* When the ASA is configured for SSH, by default both SSH versions 1 and 2 are allowed.
PrintMotd no
* In addition to that, only a group1 DH-key-exchange is used.
PrintLastLog yes
* This should be changed to allow only SSH version 2 and to use a key-exchange with group14.
TCPKeepAlive yes
* The generated RSA key should be 2048 bit (the actual supported maximum).
#UseLogin no
* A non-cryptographic best practice is to reconfigure the lines to only allow SSH-logins.
#MaxStartups 10:30:60
#Banner /etc/issue.net


===== References =====
# Allow client to pass locale environment variables
# [https://www.cisco.com/en/US/docs/security/asa/asa91/configuration/general/admin_management.html CLI Book 1: Cisco ASA Series General Operations CLI Configuration Guide, 9.1]
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server


===== How to test =====
# Set this to 'yes' to enable PAM authentication, account processing,
Connect a client with verbose logging enabled to the SSH server
# and session processing. If this is enabled, PAM authentication will
$ ssh -vvv myserver.com
# be allowed through the ChallengeResponseAuthentication and
and observe the key exchange in the output.
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
</syntaxhighlight>


==== Cisco IOS ====
; Curve25519
===== Tested Versions =====
: OpenSSH 6.6p1 supports Curve25519


{| class="wikitable sortable options" style="border-spacing:0;width:9.259cm;"
; Tested Version
|-
: OpenSSH 6.5 (Debian Jessie)
|| Program Version
|| OS/Distribution/Version
|| Comment
|-
|| 15.0
|| IOS
||
|-
|| 15.1
|| IOS
||
|-
|| 15.2
|| IOS
||
|-
|}


===== Settings =====
===== Kompatibilität =====
crypto key generate rsa modulus 4096 label SSH-KEYS
* Older '''Linux''' systems won’t support SHA2
ip ssh rsa keypair-name SSH-KEYS
* PuTTY (Windows) does not support RIPE-MD160
ip ssh version 2
* Curve25519, AES-GCM and UMAC are only available upstream (OpenSSH 6.6p1)
ip ssh dh min size 2048
* DSA host keys have been removed on purpose, the DSS standard does not support for DSA keys stronger than 1024bit [[https://bettercrypto.org/#_footnotedef_5 5]] which is far below current standards (see section #section:keylengths)
line vty 0 15
* Legacy systems can use this configuration and simply omit unsupported ciphers, key exchange algorithms and MACs
transport input ssh


* Same as with the ASA, also on IOS by default both SSH versions 1 and 2 are allowed and the DH-key-exchange only use a DH-group of 768 Bit.
===== References =====
* In IOS, a dedicated Key-pair can be bound to SSH to reduce the usage of individual keys-pairs.
* [https://www.cisco.com/c/en/us/support/docs/security-vpn/secure-shell-ssh/4145-ssh.html Cisco SSH] is a basic SSH reference for all routers and switches
* From IOS Version 15.0 onwards, 4096 Bit rsa keys are supported and should be used according to the paradigm "use longest supported key".
* Refer to the specific documentation of the device and IOS version that you are configuring
* Also, do not forget to disable telnet vty access.


===== How to test =====
===== How to test =====
Connect a client with verbose logging enabled to the SSH server
Connect a client with verbose logging enabled to the SSH server
  $ ssh -vvv switch.example.net
  $ ssh -vvv myserver.com
and observe the key exchange in the output.
and observe the key exchange in the output.


[[Kategorie:Kryptografie/Best Practice]]
[[Kategorie:SSH]]
[[Kategorie:SSH]]
[[Kategorie:Kryptologie]]

Aktuelle Version vom 4. Mai 2024, 13:50 Uhr

Disabling Weak MAC Algorithms on a Secure Shell Server[Bearbeiten | Quelltext bearbeiten]

SSH-Server soll nur starke MAC-Algorithmen verwenden

Sie können die verfügbaren MAC-Algorithmen mit dem Befehl ermitteln

sudo sshd -T | grep mac 
MD5- und 96-Bit-MAC-Algorithmen werden als schwache Algorithmen betrachtet
  • Sie müssen entfernen weden

Konfiguration[Bearbeiten | Quelltext bearbeiten]

Schwachen MAC-Algorithmen entfernen
  1. Melden Sie sich mit Root-Zugangsdaten an
  2. Öffnen Sie die Datei /etc/ssh/sshd_config und suchen Sie nach "macs"
  3. Entfernen Sie die schwachen MAC-Algorithmen, die aufgeführt sind
    Der Eintrag wird ähnlich wie die folgende Zeile aussehen und kann zusätzliche starke MAC-Algorithmen enthalten:
    macs hmac-sha1,hmac-sha2-256,hmac-sha2-512,hmac-ripemd160,hmac-ripemd160@openssh.com,umac-64@openssh.com,umac-128@openssh.com,hmac-sha1-etm@openssh.com,hmac-sha2-512-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-64-etm@openssh.com,umac-128-etm@openssh.com
  4. Speichern Sie die Datei
  5. Starten Sie den sshd-Dienst neu, indem Sie den Befehl service sshd restart verwenden
  6. Starten Sie eine neue SSH-Sitzung, bevor Sie die bestehende Sitzung schließen
    Dadurch wird die Verbindung verifiziert und Sie können sich mit dem Root-Konto am Server anmelden
  7. Wenn die Verbindung zum Server fehlschlägt, machen Sie die Änderungen an der Datei sshd_config rückgängig


Anhang[Bearbeiten | Quelltext bearbeiten]

Siehe auch[Bearbeiten | Quelltext bearbeiten]

Links[Bearbeiten | Quelltext bearbeiten]

Weblinks[Bearbeiten | Quelltext bearbeiten]


TMP[Bearbeiten | Quelltext bearbeiten]

/etc/ssh/sshd_config
# Ports to listen for
Port 22

# Restrict interfaces/protocols
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2

# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key

# Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin no # or 'without-password' to allow SSH key based login
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes

# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no

# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Cipher selection
Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes128-ctr

MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160

KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group14-sha1,diffie-hellman-group-exchange-sha1

# X11
X11Forwarding yes
X11DisplayOffset 10

PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
Curve25519
OpenSSH 6.6p1 supports Curve25519
Tested Version
OpenSSH 6.5 (Debian Jessie)
Kompatibilität[Bearbeiten | Quelltext bearbeiten]
  • Older Linux systems won’t support SHA2
  • PuTTY (Windows) does not support RIPE-MD160
  • Curve25519, AES-GCM and UMAC are only available upstream (OpenSSH 6.6p1)
  • DSA host keys have been removed on purpose, the DSS standard does not support for DSA keys stronger than 1024bit [5] which is far below current standards (see section #section:keylengths)
  • Legacy systems can use this configuration and simply omit unsupported ciphers, key exchange algorithms and MACs
References[Bearbeiten | Quelltext bearbeiten]
  • Cisco SSH is a basic SSH reference for all routers and switches
  • Refer to the specific documentation of the device and IOS version that you are configuring
How to test[Bearbeiten | Quelltext bearbeiten]

Connect a client with verbose logging enabled to the SSH server

$ ssh -vvv myserver.com

and observe the key exchange in the output.