ssh:configure_sshd
Differences
This shows you the differences between two versions of the page.
Both sides previous revisionPrevious revisionNext revision | Previous revision | ||
ssh:configure_sshd [2016/12/05 14:58] – [Restrict SSH Key Size to 2048 or above] peter | ssh:configure_sshd [2019/12/04 21:20] (current) – removed peter | ||
---|---|---|---|
Line 1: | Line 1: | ||
- | ====== SSH - Configure sshd ====== | ||
- | ===== Backup the existing configuration file ===== | ||
- | |||
- | First, make a backup of your sshd_config file by copying it to your home directory, or by making a read-only copy in /etc/ssh by doing:" | ||
- | |||
- | <code bash> | ||
- | sudo cp / | ||
- | sudo chmod a-w / | ||
- | </ | ||
- | |||
- | |||
- | ===== Edit the sshd config file ===== | ||
- | |||
- | Issue the following command: | ||
- | |||
- | <code bash> | ||
- | sudo vi / | ||
- | </ | ||
- | |||
- | |||
- | |||
- | ===== Restrict SSH to version 2 ===== | ||
- | |||
- | …add in this line if not already in the sshd configuration file, otherwise modify it to be: | ||
- | |||
- | < | ||
- | Protocol 2 | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | SSH protocol version 1 (SSH-1) has man-in-the-middle attacks problems and security vulnerabilities. | ||
- | </ | ||
- | |||
- | |||
- | ===== Restrict SSH Key Size to 2048 or above ===== | ||
- | |||
- | …add in this line if not already in the sshd configuration file, otherwise modify it to be: | ||
- | |||
- | |||
- | < | ||
- | ServerKeyBits 2048 | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | This defines the number of bits in the ephemeral protocol **version 1** server key. | ||
- | |||
- | <WRAP notice> | ||
- | **NOTE**: | ||
- | |||
- | The minimum value is 512, and the default is 1024. If you want to create 4096 bit rsa host keys issue a command like this. | ||
- | |||
- | <code bash> | ||
- | ssh-keygen -q -f / | ||
- | </ | ||
- | |||
- | DSA keys are fixed at 1024 bits, and ecdsa keys can be 256, 384, or 521 bits. So this would generated the ecdsa key with the largest number of bits. | ||
- | |||
- | <code bash> | ||
- | ssh-keygen -q -f / | ||
- | </ | ||
- | |||
- | </ | ||
- | |||
- | **NOTE**: The file / | ||
- | |||
- | A recommendation is to remove the smaller groups from the / | ||
- | |||
- | When the client asks for a Diffie-Hellman group, sshd searches the moduli file for groups and picks one at random from the set at least as large as what the client requested. | ||
- | </ | ||
- | |||
- | ===== Dont listen to all addresses ===== | ||
- | |||
- | Change the following line in the sshd config file from: | ||
- | |||
- | < | ||
- | ListenAddress 0.0.0.0 | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | ListenAddress 192.168.1.2 | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | Allowing connections from only certain IP addresses makes a system a lot more secure. | ||
- | </ | ||
- | |||
- | |||
- | ===== Disable SSH root login ===== | ||
- | |||
- | Change the following line in the sshd config file from: | ||
- | |||
- | < | ||
- | PermitRootLogin yes | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | PermitRootLogin no | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | By default, the SSH daemon ships with remote root logins enabled. | ||
- | It is safer to login as another user and use sudo. | ||
- | |||
- | **NOTE**: Sometimes it is necessary to allow root logins when doing automated tasks such as backups. | ||
- | |||
- | < | ||
- | PermitRootLogin forced-commands-only | ||
- | </ | ||
- | |||
- | </ | ||
- | |||
- | |||
- | ===== Disable empty passwords when using SSH ===== | ||
- | |||
- | …add in this line if not already in the / | ||
- | |||
- | < | ||
- | PermitEmptyPasswords no | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | You need to explicitly disallow remote login from accounts with empty passwords. | ||
- | </ | ||
- | |||
- | |||
- | ===== Log more information about SSH connections ===== | ||
- | |||
- | Change the following line in the / | ||
- | |||
- | < | ||
- | LogLevel INFO | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | LogLevel VERBOSE | ||
- | </ | ||
- | |||
- | By default, the OpenSSH server logs to the AUTH facility of syslog, at the INFO level. | ||
- | |||
- | Now all the details of ssh login attempts will be saved in your / | ||
- | |||
- | If you have started using a different port, or if you think your server is well-enough hidden not to need much security, you should increase your logging level and examine your / | ||
- | |||
- | Whatever security precautions you've taken, you might want to set the logging level to VERBOSE for a week, and see how much spurious traffic you get. It can be a sobering experience to see just how much your computer gets attacked. | ||
- | |||
- | It's recommended to log more information if you're curious about malicious SSH traffic. | ||
- | |||
- | |||
- | ===== Configure the SSH Idle Log Out Timeout Interval ===== | ||
- | |||
- | ...add the following lines to the sshd config file: | ||
- | |||
- | < | ||
- | ClientAliveInterval 900 | ||
- | ClientAliveCountMax 1 | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | You are setting an idle timeout interval in seconds (900 secs = 15 minutes). | ||
- | |||
- | PCI-DSS requires that there be a maximum of 1 concurrent SSH session per user. | ||
- | </ | ||
- | |||
- | |||
- | |||
- | ===== Disable SSH support for .rhost files ===== | ||
- | |||
- | …add in this line if not already in the sshd configuration file, otherwise modify it to be: | ||
- | |||
- | < | ||
- | IgnoreRhosts yes | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | SSH can emulate the behavior of the obsolete rsh command. | ||
- | |||
- | It's recommended to disable rsh access. | ||
- | </ | ||
- | |||
- | |||
- | ===== Disable IPV6 access to SSH (Optional) ===== | ||
- | |||
- | …add in this line if not already in the sshd configuration file, otherwise modify it to be: | ||
- | |||
- | < | ||
- | AddressFamily inet | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | Specifically limit traffic to IPv4. This will limit attack vectors. | ||
- | |||
- | The options that can be used for this line are: | ||
- | |||
- | * inet = IPv4 | ||
- | * inet6 = IPv6 | ||
- | * any = both | ||
- | |||
- | It's recommended to limit the system to IPV4 if IPV6 is not used on the system. | ||
- | </ | ||
- | |||
- | |||
- | ===== Enable the SSH welcome banner ===== | ||
- | |||
- | Change the following line in the sshd config file from: | ||
- | |||
- | < | ||
- | #Banner / | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | Banner / | ||
- | </ | ||
- | |||
- | Now, edit / | ||
- | |||
- | <file bash / | ||
- | *************************************************************************** | ||
- | NOTICE TO USERS | ||
- | |||
- | This computer system is the private property of its owner, whether | ||
- | individual, corporate or government. It is for authorized use only. | ||
- | Users (authorized or unauthorized) have no explicit or implicit | ||
- | expectation of privacy. | ||
- | |||
- | Any or all uses of this system and all files on this system may be | ||
- | intercepted, | ||
- | disclosed to your employer, to authorized site, government, and law | ||
- | enforcement personnel, as well as authorized officials of government | ||
- | agencies, both domestic and foreign. | ||
- | |||
- | By using this system, the user consents to such interception, | ||
- | recording, copying, auditing, inspection, and disclosure at the discretion | ||
- | of such personnel or officials. Unauthorized or improper use of this | ||
- | system may result in civil and criminal penalties and administrative | ||
- | or disciplinary action, as appropriate. By continuing to use this system | ||
- | you indicate your awareness of and consent to these terms and | ||
- | conditions of use. LOG OFF IMMEDIATELY if you do not agree to the | ||
- | conditions stated in this warning. | ||
- | |||
- | **************************************************************************** | ||
- | </ | ||
- | |||
- | Once this is in place, restart sshd and all users will see this warning before they get the login prompt. | ||
- | |||
- | <WRAP info> | ||
- | The SSH daemon will allow a message to be displayed to users attempting to log in to the SSH server. | ||
- | |||
- | To enable login messages, remove the hash sign # from the Banner line. | ||
- | |||
- | For legal reasons, it can be useful to display a banner informing people about their legal rights with regards to your server. | ||
- | |||
- | This will obviously not dissuade automated SSH attacks, and will potentially worsen Denial-of-Service (DoS) effects, but it may tip off a human attacker that the system is being looked after closely, and that they should move on to some other system on the network. | ||
- | </ | ||
- | |||
- | |||
- | ===== Limit SSH access to only certain users ===== | ||
- | |||
- | Create a group called **sshusers** and only add users to it who require remote access. | ||
- | |||
- | Issue the following command: | ||
- | |||
- | < | ||
- | sudo groupadd sshusers | ||
- | </ | ||
- | |||
- | …and add users to the group who are allowed to access ssh: | ||
- | |||
- | < | ||
- | sudo usermod -a -G sshusers peter | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | Alternatively edit the /etc/group file: | ||
- | |||
- | < | ||
- | sudo vi /etc/group | ||
- | </ | ||
- | |||
- | ...and edit the sshusers line as follows: | ||
- | |||
- | < | ||
- | sshusers: | ||
- | </ | ||
- | |||
- | **NOTE**: | ||
- | |||
- | As can be seen from the above example, the last few usernames show **Active Directory** logins. | ||
- | </ | ||
- | |||
- | Edit the / | ||
- | |||
- | <code bash> | ||
- | sudo vi / | ||
- | </ | ||
- | |||
- | Add in the following line: | ||
- | |||
- | < | ||
- | AllowGroups sshusers | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | By default, SSH will permit every user with a UNIX account to be able to log in. | ||
- | |||
- | You can explicitly allow or deny access for certain users or groups. | ||
- | |||
- | An alternative to using AllowGroups is to use the AllowUsers and DenyUsers directives to modify the access rights of these users. | ||
- | |||
- | Examples: | ||
- | |||
- | To allow access to users username1 and username2, add the following: | ||
- | |||
- | < | ||
- | AllowUsers username1 username2 | ||
- | </ | ||
- | |||
- | To limit access to a specific user from a specific IP address, use something like: | ||
- | |||
- | < | ||
- | AllowUsers username@192.168.0.2 username2 | ||
- | </ | ||
- | |||
- | To deny access to specific users, add the following: | ||
- | |||
- | < | ||
- | DenyUsers username3 username4 username5 | ||
- | </ | ||
- | |||
- | **IMPORTANT**: | ||
- | |||
- | < | ||
- | SHAREWIZ\john.smith | ||
- | </ | ||
- | |||
- | </ | ||
- | |||
- | |||
- | ===== Switch off DNS checking on SSH (Optional) ===== | ||
- | |||
- | To prevent slow SSH connections, | ||
- | |||
- | …add in this line if not already in the sshd configuration file, otherwise modify it to be: | ||
- | |||
- | < | ||
- | useDNS no | ||
- | </ | ||
- | |||
- | This can be re-enabled at a later stage once DNS is configured. | ||
- | |||
- | |||
- | ===== Lower the SSH Login Grace Time (Optional) ===== | ||
- | |||
- | Change the following line in the sshd config file from: | ||
- | |||
- | < | ||
- | LoginGraceTime 120 | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | LoginGraceTime 60 | ||
- | </ | ||
- | |||
- | By default, OpenSSH gives you two minutes to type a password in once you've connected. | ||
- | |||
- | This doesn' | ||
- | |||
- | |||
- | ===== Disable password authentication for SSH (Optional) ===== | ||
- | |||
- | Security can be tightened by forcing public key authentication and disabling password authentication entirely. | ||
- | |||
- | On the client, generate a key pair with a strong passphrase using: | ||
- | |||
- | <code bash> | ||
- | sudo ssh-keygen -t rsa -b 4096 | ||
- | </ | ||
- | |||
- | which will display: | ||
- | |||
- | < | ||
- | Generating public/ | ||
- | Enter file in which to save the key (/ | ||
- | Enter passphrase (empty for no passphrase): | ||
- | Enter same passphrase again: | ||
- | Your identification has been saved in / | ||
- | Your public key has been saved in / | ||
- | The key fingerprint is: | ||
- | xx: | ||
- | </ | ||
- | |||
- | Next, copy the above key to the server you'd like to login to: | ||
- | |||
- | <code bash> | ||
- | ssh-copy-id -i / | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | **NOTE**: This puts the public key in / | ||
- | </ | ||
- | |||
- | Verify you can login to the server with your new key: | ||
- | |||
- | <code bash> | ||
- | ssh < | ||
- | </ | ||
- | |||
- | which will prompt: | ||
- | |||
- | < | ||
- | Enter passphrase for key '/ | ||
- | < | ||
- | </ | ||
- | |||
- | Once you have verified you can login to the server with your new key pair, update **/ | ||
- | |||
- | Change the following line in the sshd config file to disable tunnelled clear text passwords from: | ||
- | |||
- | < | ||
- | # | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | PasswordAuthentication no | ||
- | </ | ||
- | |||
- | |||
- | ====== Use SFTP instead of FTP with SSH (Optional) ====== | ||
- | |||
- | Change the following line in the sshd config file from: | ||
- | |||
- | < | ||
- | Subsystem sftp / | ||
- | </ | ||
- | |||
- | to | ||
- | |||
- | < | ||
- | Subsystem sftp internal-sftp | ||
- | </ | ||
- | |||
- | |||
- | Use Privilege Separation by adding the following statement into the config file | ||
- | |||
- | < | ||
- | UsePrivilegeSeparation sandbox | ||
- | </ | ||
- | |||
- | <WRAP info> | ||
- | This creates an unprivileged child process to deal with incoming network traffic. | ||
- | |||
- | After successful authentication, | ||
- | |||
- | If **UsePrivilegeSeparation** is set to **sandbox** then the pre-authentication unprivileged process is subject to additional restrictions. | ||
- | |||
- | </ | ||
- | |||
- | Add a stanza like the following to the *bottom* of the same file. | ||
- | |||
- | <WRAP warning> | ||
- | **WARNING**: | ||
- | </ | ||
- | |||
- | < | ||
- | Match User john | ||
- | ChrootDirectory %h/ | ||
- | X11Forwarding no | ||
- | AllowAgentForwarding no | ||
- | AllowTcpForwarding no | ||
- | ForceCommand internal-sftp | ||
- | </ | ||
- | |||
- | Suppose you want to give some users the ability to upload and download files from their home directories (or ~/ | ||
- | |||
- | Now john can use SFTP to read from and write to his ~/ | ||
- | |||
- | If you have many such users, you can change User john to `Group sftponly, and add users to the sftponly group using usermod(8)`. | ||
- | |||
- | |||
- | |||
- | ===== Disable logins for the **root** user, only allow login for the core user and disable password based authentication. ===== | ||
- | |||
- | permissions: | ||
- | owner: root:root | ||
- | |||
- | <file bash / | ||
- | # Use most defaults for sshd configuration. | ||
- | UsePrivilegeSeparation sandbox | ||
- | Subsystem sftp internal-sftp | ||
- | |||
- | PermitRootLogin no | ||
- | AllowUsers core | ||
- | PasswordAuthentication no | ||
- | ChallengeResponseAuthentication no | ||
- | </ |
ssh/configure_sshd.1480949881.txt.gz · Last modified: 2020/07/15 09:30 (external edit)