Adoptable Cookbooks List

Looking for a cookbook to adopt? You can now see a list of cookbooks available for adoption!
List of Adoptable Cookbooks

Supermarket Belongs to the Community

Supermarket belongs to the community. While Chef has the responsibility to keep it running and be stewards of its functionality, what it does and how it works is driven by the community. The chef/supermarket repository will continue to be where development of the Supermarket application takes place. Come be part of shaping the direction of Supermarket by opening issues and pull requests or by joining us on the Chef Mailing List.

Select Badges

Select Supported Platforms

Select Status

RSS

ssh-hardening (20) Versions 2.2.1

This cookbook installs and provides secure ssh and sshd configurations.

Policyfile
Berkshelf
Knife
cookbook 'ssh-hardening', '= 2.2.1', :supermarket
cookbook 'ssh-hardening', '= 2.2.1'
knife supermarket install ssh-hardening
knife supermarket download ssh-hardening
README
Dependencies
Changelog
Quality 86%

ssh-hardening (Chef cookbook)

Supermarket
Build Status
Code Coverage
Dependencies
Gitter Chat

Description

This cookbook provides secure ssh-client and ssh-server configurations. This cookbook does not provide capabilities for management of users and/or ssh keys, please use other cookbooks for that.

Requirements

  • Chef >= 12.5.1

Platform

  • Debian 7, 8
  • Ubuntu 14.04, 16.04
  • RHEL 6, 7
  • CentOS 6, 7
  • Oracle Linux 6, 7
  • Fedora 24, 25
  • OpenSuse Leap 42

Attributes

Below you can find the attribute documentation and their default values.

Notice: Some of attribute defaults of this cookbook are set in the recipes. You should use a higher attribute precedence level for overriding of such attributes. Such attributes are flagged with #override attribute# in the list below. Example for overriding a such attribute:

override['ssh-hardening']['ssh']['server']['listen_to'] = node['ipaddress']
  • ['ssh-hardening']['network']['ipv6']['enable'] - false. Set to true if IPv6 is needed
  • ['ssh-hardening']['ssh']['ports'] - 22. Ports to which ssh-server should listen to and ssh-client should connect to
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['kex'] - nil to calculate best key-exchange (KEX) based on server version, otherwise specify a string of Kex values
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['mac'] - nil to calculate best Message Authentication Codes (MACs) based on server version, otherwise specify a string of Mac values
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['cipher'] - nil to calculate best ciphers based on server version, otherwise specify a string of Cipher values
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['cbc_required'] - false. Set to true if CBC for ciphers is required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure ciphers enabled. CBC is a weak alternative. Anything weaker should be avoided and is thus not available.
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['weak_hmac'] - false. Set to true if weaker HMAC mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure HMACs enabled.
  • ['ssh-hardening']['ssh'][{'client', 'server'}]['weak_kex'] - false. Set to true if weaker Key-Exchange (KEX) mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure KEXs enabled.
  • ['ssh-hardening']['ssh']['client']['remote_hosts'] - [] - one or more hosts, to which ssh-client can connect to.
  • ['ssh-hardening']['ssh']['client']['password_authentication'] - false. Set to true if password authentication should be enabled.
  • ['ssh-hardening']['ssh']['client']['roaming'] - false. Set to true if experimental client roaming should be enabled. This is known to cause potential issues with secrets being disclosed to malicious servers and defaults to being disabled.
  • ['ssh-hardening']['ssh']['client']['extras'] - {}. Add extra configuration options, see below for details
  • ['ssh-hardening']['ssh']['server']['host_key_files'] - nil to calculate best hostkey configuration based on server version, otherwise specify an array with file paths (e.g. /etc/ssh/ssh_host_rsa_key)
  • ['ssh-hardening']['ssh']['server']['dh_min_prime_size'] - 2048 - Minimal acceptable prime length in bits in /etc/ssh/moduli. Primes below this number will get removed. (See this for more information and background)
  • ['ssh-hardening']['ssh']['server']['dh_build_primes'] - false - If own primes should be built. This rebuild happens only once and takes a lot of time (~ 1.5 - 2h on the modern hardware for 4096 length).
  • ['ssh-hardening']['ssh']['server']['dh_build_primes_size'] - 4096 - Prime length which should be generated. This option is only valid if dh_build_primes is enabled.
  • ['ssh-hardening']['ssh']['server']['listen_to'] #override attribute# - one or more ip addresses, to which ssh-server should listen to. Default is to listen on all interfaces. It should be configured for security reasons!
  • ['ssh-hardening']['ssh']['server']['allow_root_with_key'] - false to disable root login altogether. Set to true to allow root to login via key-based mechanism
  • ['ssh-hardening']['ssh']['server']['allow_tcp_forwarding'] - false. Set to true to allow TCP Forwarding
  • ['ssh-hardening']['ssh']['server']['allow_agent_forwarding'] - false. Set to true to allow Agent Forwarding
  • ['ssh-hardening']['ssh']['server']['allow_x11_forwarding'] - false. Set to true to allow X11 Forwarding
  • ['ssh-hardening']['ssh']['server']['use_pam'] - true. Set to false to disable the pam authentication of sshd
  • ['ssh-hardening']['ssh']['server']['challenge_response_authentication'] - false. Set to true to enable challenge response authentication.
  • ['ssh-hardening']['ssh']['server']['deny_users'] - [] to configure DenyUsers, if specified login is disallowed for user names that match one of the patterns.
  • ['ssh-hardening']['ssh']['server']['allow_users'] - [] to configure AllowUsers, if specified, login is allowed only for user names that match one of the patterns.
  • ['ssh-hardening']['ssh']['server']['deny_groups'] - [] to configure DenyGroups, if specified, login is disallowed for users whose primary group or supplementary group list matches one of the patterns.
  • ['ssh-hardening']['ssh']['server']['allow_groups'] - [] to configure AllowGroups, if specified, login is allowed only for users whose primary group or supplementary group list matches one of the patterns.
  • ['ssh-hardening']['ssh']['server']['print_motd'] - false. Set to true to enable printing of the MOTD
  • ['ssh-hardening']['ssh']['server']['print_last_log'] - false. Set to true to enable printing of last login information
  • ['ssh-hardening']['ssh']['server']['banner'] - nil. Set a path like '/etc/issue.net' to enable the banner
  • ['ssh-hardening']['ssh']['server']['os_banner'] - false to disable version information during the protocol handshake (debian family only). Set to true to enable it
  • ['ssh-hardening']['ssh']['server']['use_dns'] - nil to use the openssh default. Set to true or false to enable/disable the DNS lookup and check of remote host
  • ['ssh-hardening']['ssh']['server']['use_privilege_separation'] - nil to calculate the best value based on server version, otherwise set true or false
  • ['ssh-hardening']['ssh']['server']['login_grace_time'] - 30s. Time in which the login should be successfully, otherwise the user is disconnected.
  • ['ssh-hardening']['ssh']['server']['max_auth_tries'] - 2. The number of authentication attempts per connection
  • ['ssh-hardening']['ssh']['server']['max_sessions'] - 10 The number of sessions per connection
  • ['ssh-hardening']['ssh']['server']['password_authentication'] - false. Set to true if password authentication should be enabled
  • ['ssh-hardening']['ssh']['server']['log_level'] - verbose. The log level of sshd. See LogLevel in man 5 sshd_config for possible values.
  • ['ssh-hardening']['ssh']['server']['sftp']['enable'] - false. Set to true to enable the SFTP feature of OpenSSH daemon
  • ['ssh-hardening']['ssh']['server']['sftp']['group'] - sftponly. Sets the Match Group option of SFTP to allow SFTP only for dedicated users
  • ['ssh-hardening']['ssh']['server']['sftp']['chroot'] - /home/%u. Sets the directory where the SFTP user should be chrooted
  • ['ssh-hardening']['ssh']['server']['authorized_keys_path'] - nil. If not nil, full path to an authorized keys folder is expected
  • ['ssh-hardening']['ssh']['server']['extras'] - {}. Add extra configuration options, see below for details

Usage

Add the recipes to the run_list:

"recipe[ssh-hardening]"

This will install ssh-server and ssh-client. You can alternatively choose only one via:

"recipe[ssh-hardening::server]"
"recipe[ssh-hardening::client]"

Configure attributes:

"ssh-hardening": {
  "ssh" : {
    "server" : {
      "listen_to" : "10.2.3.4"
    }
  }
}

The default value for listen_to is 0.0.0.0. It is highly recommended to change the value.

SFTP

To enable the SFTP configuration add one of the following recipes to the run_list:

"recipe[ssh-hardening]"
or
"recipe[ssh-hardening::server]"

Configure attributes:

"ssh-hardening": {
  "ssh" : {
    "server": {
      "sftp" : {
      "enable" : true,
      "chroot" : "/home/sftp/%u",
      "group"  : "sftusers"
    }
    }
  }
}

This will enable the SFTP Server and chroot every user in the sftpusers group to the /home/sftp/%u directory.

Extra Configuration Options

Extra configuration options can be appended to the client or server configuration files. This can be used to override statically set values, or add configuration options not otherwise available via attributes.

The syntax is as follows:
```

=> Extra Server Configuration

default['ssh-hardening']['ssh']['server']['extras'].tap do |extra|
extra['#Some Comment'] = 'Heres the Comment'
extra['AuthenticationMethods'] = 'publickey,keyboard-interactive'
end

=> Extra Client Configuration

default['ssh-hardening']['ssh']['client']['extras'].tap do |extra|
extra['PermitLocalCommand'] = 'no'
extra['Tunnel'] = 'no'
end
```

Local Testing

Please install chef-dk, VirtualBox or VMware Workstation and Vagrant.

Linting is checked with rubocop and foodcritic:

$ chef exec rake lint
.....

Unit/spec tests are done with chefspec:

$ chef exec rake spec
.....

Integration tests are done with test-kitchen and inspec:

$ chef exec rake kitchen
.....
# or you can use the kitchen directly
$ kitchen test

FAQ / Pitfalls

I can't log into my account. I have registered the client key, but it still doesn't let me it.

If you have exhausted all typical issues (firewall, network, key missing, wrong key, account disabled etc.), it may be that your account is locked. The quickest way to find out is to look at the password hash for your user:

sudo grep myuser /etc/shadow

If the hash includes an !, your account is locked:

myuser:!:16280:7:60:7:::

The proper way to solve this is to unlock the account (passwd -u myuser). If the user doesn't have a password, you should can unlock it via:

usermod -p "*" myuser

Alternatively, if you intend to use PAM, you enabled it via ['ssh-hardening']['ssh']['use_pam'] = true. PAM will allow locked users to get in with keys.

Why doesn't my application connect via SSH anymore?

Always look into log files first and if possible look at the negotation between client and server that is completed when connecting.

We have seen some issues in applications (based on python and ruby) that are due to their use of an outdated crypto set. This collides with this hardening module, which reduced the list of ciphers, message authentication codes (MACs) and key exchange (KEX) algorithms to a more secure selection.

If you find this isn't enough, feel free to activate the attributes cbc_requires for ciphers, weak_hmac for MACs and weak_kexfor KEX in the namespaces ['ssh-hardening']['ssh']['client'] or ['ssh-hardening']['ssh']['server'] based on where you want to support them.

Why can't I log to the SFTP server after I added a user to my SFTP group?

This is a ChrootDirectory ownership problem. sshd will reject SFTP connections to accounts that are set to chroot into any directory that has ownership/permissions that sshd considers insecure. sshd's strict ownership/permissions requirements dictate that every directory in the chroot path must be owned by root and only writable by the owner. So, for example, if the chroot environment is /home must be owned by root.

See https://wiki.archlinux.org/index.php/SFTP_chroot

Contributors + Kudos

This cookbook is mostly based on guides by:

Thanks to all of you!!

Contributing

See [contributor guideline](CONTRIBUTING.md).

License and Author

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.

Change Log

v2.2.1 (2017-08-22)

Full Changelog

Closed issues:

  • The cookbooks fails on Amazon Linux. #180

Merged pull requests:

v2.2.0 (2017-06-18)

Full Changelog

Closed issues:

  • Issues on OpenSuse Leap 42.2 #177
  • Chef 13 support #174

Merged pull requests:

v2.1.0 (2017-04-19)

Full Changelog

Implemented enhancements:

  • Suse support missing in metadata #170

Merged pull requests:

v2.0.0 (2017-02-06)

Full Changelog

Implemented enhancements:

Fixed bugs:

  • IPv6 is not working still if its enabled #140

Closed issues:

  • Possibly missing locale handling #160
  • Verify the current crypto settings #162
  • Error message about DSA key on RHEL 7 #158
  • Attributes should be in the own namespace ssh-hardening #142
  • Move entire crypto parameter configuration in tests to the centralized place #137
  • Move UsePrivilegeSeparation.get to the new library #136
  • Release 2.0.0 #133
  • configure log level #117
  • UsePAM should probably default to yes on Red Hat Linux 7 #96
  • refactor library kex and cipher implementation #87
  • prohibit use of weak dh moduli #65
  • Harmonize API #53
  • SSH rootkey configuration is too open #16

Merged pull requests:

v1.3.0 (2016-11-23)

Full Changelog

Implemented enhancements:

Closed issues:

  • Allow to configure ChallengeResponseAuthentication (currently it's hardcoded to no) #125
  • Make LoginGraceTime configurable #116
  • Allow to configure MaxAuthTries #100

Merged pull requests:

v1.2.1 (2016-09-25)

Full Changelog

Implemented enhancements:

Merged pull requests:

  • Fix deprecation warnings #123 (operatingops)
  • Use bracket syntax in attributes/default.rb #121 (aried3r)
  • Use new ciphers, kex, macs and priv separation sandbox for redhat family 7 #119 (atomic111)
  • change hardening-io to dev-sec domain for build status and code coverage #118 (atomic111)

v1.2.0 (2016-05-29)

Full Changelog

Implemented enhancements:

Closed issues:

  • SFTP not configurable #110
  • default to 'UseRoaming no' #109
  • Consider using blank config_disclaimer by default #94

Merged pull requests:

v1.1.0 (2015-04-28)

Full Changelog

Closed issues:

  • Use new "UseDNS" openssh default #81
  • UseDNS no #79
  • Debian 8.0 (Jessie) ships with OpenSSH 6.7p1, enable modern algos #77
  • Allow management of allow/deny users #75
  • update tutorial.md #55

Merged pull requests:

  • add Debian 8 to local test-kitchen #84 (chris-rock)
  • Modern alogs for Jessie #83 (Rockstar04)
  • Update README and use OpenSSH defaults for UseDNS #82 (aried3r)
  • Make UseDNS configurable #80 (aried3r)
  • update common readme badges #78 (arlimus)
  • Allow deny users to be managed from attributes #76 (Rockstar04)
  • fix typo in opensshdconf.erb, remove trailing whitespace #74 (zachallett)
  • bugfix: adjust travis to work with chef12/ruby2 #73 (arlimus)
  • add privilege separation via sandbox mode for ssh >= 5.9 #72 (arlimus)
  • Adding attributes to enable printing the MOTD. #71 (dmerrick)

v1.0.3 (2015-01-14)

Full Changelog

Closed issues:

  • Suggestion: Don't populate /root/.ssh/authorized_keys by default #69
  • prefer etm MACs #66
  • disable sha1-based key exchanges #64

Merged pull requests:

  • remove sha1 key-exchange mechanisms from default #70 (arlimus)
  • reprioritize etm macs #68 (arlimus)

v1.0.2 (2015-01-12)

Closed issues:

  • release on supermarket #62
  • host_key_files should not include ssh_host_ecdsa_key on every host #61
  • Protocol 1 options while SSH 2 is hard coded #57
  • Configuration of root keys via databag and attributes #37
  • Bad ciphers on debian 7.0 #25
  • update ssh service on changes #24

Merged pull requests:

* This Change Log was automatically generated by github_changelog_generator

Collaborator Number Metric
            

2.2.1 passed this metric

Contributing File Metric
            

2.2.1 passed this metric

Foodcritic Metric
            

2.2.1 passed this metric

License Metric
            

2.2.1 passed this metric

No Binaries Metric
            

2.2.1 passed this metric

Testing File Metric
            

2.2.1 failed this metric

Failure: To pass this metric, your cookbook metadata must include a source url, the source url must be in the form of https://github.com/user/repo, and your repo must contain a TESTING.md file

Version Tag Metric
            

2.2.1 passed this metric