aboutsummaryrefslogtreecommitdiff
path: root/blog/2023-10-15-alpine-ssh-hardening.org
diff options
context:
space:
mode:
authorChristian Cleberg <hello@cleberg.net>2023-12-02 11:23:08 -0600
committerChristian Cleberg <hello@cleberg.net>2023-12-02 11:23:08 -0600
commitcaccd81c3eb7954662d20cab10cc3afeeabca615 (patch)
tree567ed10350c1ee319c178952ab6aa48265977e58 /blog/2023-10-15-alpine-ssh-hardening.org
downloadcleberg.net-caccd81c3eb7954662d20cab10cc3afeeabca615.tar.gz
cleberg.net-caccd81c3eb7954662d20cab10cc3afeeabca615.tar.bz2
cleberg.net-caccd81c3eb7954662d20cab10cc3afeeabca615.zip
initial commit
Diffstat (limited to 'blog/2023-10-15-alpine-ssh-hardening.org')
-rw-r--r--blog/2023-10-15-alpine-ssh-hardening.org60
1 files changed, 60 insertions, 0 deletions
diff --git a/blog/2023-10-15-alpine-ssh-hardening.org b/blog/2023-10-15-alpine-ssh-hardening.org
new file mode 100644
index 0000000..923bd20
--- /dev/null
+++ b/blog/2023-10-15-alpine-ssh-hardening.org
@@ -0,0 +1,60 @@
++++
+date = 2023-10-16T00:20:45+00:00
+title = "SSH Hardening for Alpine Linux"
+description = "A quick guide to hardening SSH on Alpine Linux."
++++
+
+## Overview
+
+This guide follows the standard
+[ssh-audit](https://www.ssh-audit.com/hardening_guides.html) hardening guide,
+tweaked for Alpine Linux.
+
+## Hardening Guide
+
+These steps must be performed as root. You can try to use `doas` or `sudo`,
+but there may be issues.
+
+1. Re-generate the RSA and ED25519 keys
+```sh
+rm /etc/ssh/ssh_host_*
+ssh-keygen -t rsa -b 4096 -f /etc/ssh/ssh_host_rsa_key -N ""
+ssh-keygen -t ed25519 -f /etc/ssh/ssh_host_ed25519_key -N ""
+```
+2. Remove small Diffie-Hellman moduli
+```sh
+awk '$5 >= 3071' /etc/ssh/moduli > /etc/ssh/moduli.safe
+mv /etc/ssh/moduli.safe /etc/ssh/moduli
+```
+3. Enable the RSA and ED25519 HostKey directives in the /etc/ssh/sshd_config
+file
+```sh
+sed -i 's/^\#HostKey \/etc\/ssh\/ssh_host_\(rsa\|ed25519\)_key$/HostKey \/etc\/ssh\/ssh_host_\1_key/g' /etc/ssh/sshd_config
+```
+4. Restrict supported key exchange, cipher, and MAC algorithms
+```sh
+echo -e "\n# Restrict key exchange, cipher, and MAC algorithms, as per sshaudit.com\n# hardening guide.\nKexAlgorithms sntrup761x25519-sha512@openssh.com,curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group-exchange-sha256\nCiphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr\nMACs hmac-sha2-256-etm@openssh.com,hmac-sha2-512-etm@openssh.com,umac-128-etm@openssh.com\nHostKeyAlgorithms ssh-ed25519,ssh-ed25519-cert-v01@openssh.com,sk-ssh-ed25519@openssh.com,sk-ssh-ed25519-cert-v01@openssh.com,rsa-sha2-512,rsa-sha2-512-cert-v01@openssh.com,rsa-sha2-256,rsa-sha2-256-cert-v01@openssh.com" > /etc/ssh/sshd_config.d/ssh-audit_hardening.conf
+```
+5. Include the /etc/ssh/sshd_config.d directory
+```sh
+echo -e "Include /etc/ssh/sshd_config.d/*.conf" > /etc/ssh/sshd_config
+```
+6. Restart OpenSSH server
+```sh
+rc-service sshd restart
+```
+
+## Testing SSH
+
+You can test the results with the `ssh-audit` python script.
+
+```sh
+pip3 install ssh-audit
+ssh-audit localhost
+```
+
+If everything succeeded, the results will show as all green. If anything is
+yellow, orange, or red, you may need to tweak additional settings.
+
+![ssh audit](https://img.0x4b1d.org/blog/20231015-ssh-hardening/ssh-audit.png
+"ssh-audit")