LinuxQuestions.org

LinuxQuestions.org (/questions/)
-   Linux - Security (https://www.linuxquestions.org/questions/linux-security-4/)
-   -   sshd config (https://www.linuxquestions.org/questions/linux-security-4/sshd-config-365136/)

saavik 09-20-2005 02:51 AM

sshd config
 
Hy!

I am thinking of using sshd to enter my server from the internet.

So here my question:

1.) How can I make my Server sshd only use one e.g. blowfish-cbc Cipher?

2.) How can I fix the key lengh to 1024 bit ?

Here my sshd_config
------------------------------------------------------------------------------------------
#Port 22
Protocol 2
#ListenAddress 0.0.0.0
#ListenAddress ::
Ciphers blowfish-cbc
Compression yes
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key

# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 1h
#ServerKeyBits 768
ServerKeyBits 1024

# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO

# Authentication:

LoginGraceTime 2m
PermitRootLogin no
StrictModes yes

#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys

# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shos
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes

# To disable tunneled clear text passwords, change to no here!
PasswordAuthentication no
#PermitEmptyPasswords no

# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes

# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

# Set this to 'yes' to enable support for the deprecated 'gssapi' authentication
# mechanism to OpenSSH 3.8p1. The newer 'gssapi-with-mic' mechanism is included
# in this release. The use of 'gssapi' is deprecated due to the presence of
# potential man-in-the-middle attacks, which 'gssapi-with-mic' is not susceptible to.
#GSSAPIEnableMITMAttack no

# Set this to 'yes' to enable PAM authentication (via challenge-response)
# and session processing. Depending on your PAM configuration, this may
# bypass the setting of 'PasswordAuthentication' and 'PermitEmptyPasswords'
UsePAM yes

#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /var/run/sshd.pid
#MaxStartups 10

# no default banner path
Banner /storage/user-info.txt

# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server
------------------------------------------------------------------------------------------

I think this must be right, or ?

How can I control the used encryption ????

Thanks for your comments!

Krugger 09-20-2005 12:41 PM

You can control the encryption with the Ciphers tag.

Cyphers blowfish-cbc

Not completely sure may need some '' or "", so check man sshd_config for more options.

primo 09-21-2005 02:17 AM

"ServerKeyBits 1024" is for version 1 and you're using "Protocol 2"
Stick with 2

I'd use "Ciphers blowfish-cbc,arcfour" and possibly cast128-cbc too.
Both are vert fast and secure, but they use 128 bits.
Recent OpenSSH 4.2p1 supports arcfour256.

You may add this too:
"MACs hmac-sha1,hmac-ripemd160"





All times are GMT -5. The time now is 10:31 AM.