]> git.ipfire.org Git - ipfire-2.x.git/commit
add hardened SSH server configuration
authorPeter Müller <peter.mueller@link38.eu>
Mon, 10 Sep 2018 15:52:22 +0000 (17:52 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Thu, 20 Sep 2018 13:27:01 +0000 (14:27 +0100)
commit38485efafba2936ca3856e1324cca2044a13e85b
treeda7a88e1adb75a50c9c8f3cba8ba0a8fe0a9e1f3
parenta6c190818a15342db5d91f4219587aa08f692173
add hardened SSH server configuration

In order to harden OpenSSH server in IPFire, using the upstream default configuration
and edit it via sed commands in LFS file is error-prone and does not scale.

Thereof we ship a custom and more secure OpenSSH server configuration which
is copied into the image during build time.

The fourth version of this patch disables password authentication by
default, since this is required by some cloud hosters in order to apply
the image. Further, this method is less secure than pubkey
authentication.

Non-AEAD ciphers have been re-added to provide compatibility to older
RHEL systems.

Fixes #11750
Fixes #11751
Partially fixes #11538

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Cc: Marcel Lorenz <marcel.lorenz@ipfire.org>
Cc: Michael Tremer <michael.tremer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
config/ssh/sshd_config [new file with mode: 0644]