summaryrefslogtreecommitdiff
path: root/templates/sshd_config/Debian_jessie.erb
diff options
context:
space:
mode:
authorJerome Charaoui <jcharaoui@cmaisonneuve.qc.ca>2015-05-07 15:30:07 +0000
committerJerome Charaoui <jcharaoui@cmaisonneuve.qc.ca>2015-05-07 15:30:07 +0000
commitdf03b0865c03b3408c969fc4e8fae53e0f28f1e4 (patch)
tree23d6821762f4b06af3809e686a722edd98af94b2 /templates/sshd_config/Debian_jessie.erb
parentb5e16ec06499e45b4efd9f7353bb31f3a972417e (diff)
parente4a9c15987372e63ace244a92619bdd2e4c5407a (diff)
Merge branch 'enhance_hardened' into 'master'
Enhance hardened This implements as many recommendations in https://stribika.github.io/2015/01/04/secure-secure-shell.html as possible See merge request !10
Diffstat (limited to 'templates/sshd_config/Debian_jessie.erb')
-rw-r--r--templates/sshd_config/Debian_jessie.erb7
1 files changed, 4 insertions, 3 deletions
diff --git a/templates/sshd_config/Debian_jessie.erb b/templates/sshd_config/Debian_jessie.erb
index 033f409..0138acf 100644
--- a/templates/sshd_config/Debian_jessie.erb
+++ b/templates/sshd_config/Debian_jessie.erb
@@ -111,9 +111,10 @@ AllowUsers <%= s %>
AllowGroups <%= s %>
<%- end -%>
-<% if scope.lookupvar('sshd::hardened_ssl') == 'yes' -%>
-Ciphers aes256-ctr
-MACs hmac-sha1
+<% if scope.lookupvar('sshd::hardened') == 'yes' -%>
+KexAlgorithms curve25519-sha256@libssh.org
+Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr
+MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,hmac-ripemd160-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,hmac-ripemd160,umac-128@openssh.com
<% end -%>
<% unless (s=scope.lookupvar('sshd::tail_additional_options')).empty? -%>