]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/blob - config/ssh/ssh_config
Bump PAK_VER for all packages that use SERVICES
[people/pmueller/ipfire-2.x.git] / config / ssh / ssh_config
1 # OpenSSH client configuration file for IPFire
2 #
3 # The full documentation is available at: https://man.openbsd.org/ssh_config
4 #
5
6 # Set some basic hardening options for all connections
7 Host *
8 # Disable undocumented roaming feature as it is known to be vulnerable
9 UseRoaming no
10
11 # Only use secure crypto algorithms
12 KexAlgorithms sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256
13 Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
14 MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com
15
16 # Always visualise server host keys (helps to identify key based MITM attacks)
17 VisualHostKey yes
18
19 # Use SSHFP (might work on some up-to-date networks) to look up host keys
20 VerifyHostKeyDNS yes
21
22 # Send SSH-based keep alive messages to connected server to avoid broken connections
23 ServerAliveInterval 10
24 ServerAliveCountMax 30
25
26 # Disable TCP keep alive messages since they can be spoofed and we have SSH-based
27 # keep alive messages enabled; there is no need to do things twice here
28 TCPKeepAlive no
29
30 # Ensure only allowed authentication methods are used
31 PreferredAuthentications publickey,keyboard-interactive,password
32
33 # Prevent information leak by hashing ~/.ssh/known_hosts
34 HashKnownHosts yes
35
36 # EOF