-
-
Notifications
You must be signed in to change notification settings - Fork 179
FreeBSD
Jose Luis Duran edited this page Sep 24, 2024
·
3 revisions
Note
Taken from: https://github.com/bsdlabs/ssh-hardening
These instructions have been tested against the following versions:
- 12.4-RELEASE
- 12.4-STABLE
- 13.2-RELEASE
- 13.2-STABLE
- 14.0-RELEASE
- 14.0-STABLE
- 15.0-CURRENT
-
Remove existing key-pairs, disable DSA & ECDSA
rm -f /etc/ssh/ssh_host_* sysrc sshd_dsa_enable="no" sysrc sshd_ecdsa_enable="no" sysrc sshd_ed25519_enable="yes" sysrc sshd_rsa_enable="yes"
-
Regenerate RSA and Ed25519 keys
ssh-keygen -t rsa -b 4096 -f /etc/ssh/ssh_host_rsa_key -N "" ssh-keygen -t ed25519 -f /etc/ssh/ssh_host_ed25519_key -N ""
-
Remove Diffie-Hellman moduli smaller than 3071
awk '$5 >= 3071' /etc/ssh/moduli > /etc/ssh/moduli.safe mv /etc/ssh/moduli.safe /etc/ssh/moduli
-
Restrict supported key exchange, cipher, and MAC algorithms
printf "\n# Restrict key exchange, cipher, and MAC algorithms, as per sshaudit.com\n# hardening guide.\nKexAlgorithms [email protected],curve25519-sha256,[email protected],diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha256\nCiphers [email protected],[email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr\nMACs [email protected],[email protected],[email protected]\nHostKeyAlgorithms ssh-ed25519,[email protected],[email protected],[email protected],rsa-sha2-512,[email protected],rsa-sha2-256,[email protected]\n" >> /etc/ssh/sshd_config
-
Restart sshd
service sshd restart
-
Run the following in a terminal to harden the OpenSSH client for the local user
mkdir -p -m 0700 ~/.ssh; printf "\nHost *\n Ciphers [email protected],[email protected],[email protected],aes256-ctr,aes192-ctr,aes128-ctr\n KexAlgorithms [email protected],curve25519-sha256,[email protected],diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha256\n MACs [email protected],[email protected],[email protected]\n HostKeyAlgorithms ssh-ed25519,[email protected],[email protected],[email protected],rsa-sha2-256,[email protected],rsa-sha2-512,[email protected]\n" >> ~/.ssh/config