Adoptable Cookbooks List

Looking for a cookbook to adopt? You can now see a list of cookbooks available for adoption!
List of Adoptable Cookbooks

Supermarket Belongs to the Community

Supermarket belongs to the community. While Chef has the responsibility to keep it running and be stewards of its functionality, what it does and how it works is driven by the community. The chef/supermarket repository will continue to be where development of the Supermarket application takes place. Come be part of shaping the direction of Supermarket by opening issues and pull requests or by joining us on the Chef Mailing List.

Select Badges

Select Supported Platforms

Select Status

RSS

ssh-hardening (20) Versions 1.2.1

This cookbook installs and provides secure ssh and sshd configurations.

Policyfile
Berkshelf
Knife
cookbook 'ssh-hardening', '= 1.2.1', :supermarket
cookbook 'ssh-hardening', '= 1.2.1'
knife supermarket install ssh-hardening
knife supermarket download ssh-hardening
README
Dependencies
Changelog
Quality 83%

ssh-hardening (Chef cookbook)

Supermarket
Build Status
Code Coverage
Dependencies
Gitter Chat

Description

This cookbook provides secure ssh-client and ssh-server configurations.

Requirements

  • Opscode chef

Platform

  • Debian 7, 8
  • Ubuntu 12.04, 14.04, 16.04
  • RHEL 6.6, 6.7, 7
  • CentOS 6.6, 6.7, 7
  • OracleLinux 6.6, 6.7, 7

Attributes

  • ['network']['ipv6']['enable'] - true if IPv6 is needed
  • ['ssh'][{'client', 'server'}]['cbc_required'] - true if CBC for ciphers is required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure ciphers enabled. CBC is a weak alternative. Anything weaker should be avoided and is thus not available.
  • ['ssh'][{'client', 'server'}]['weak_hmac'] - true if weaker HMAC mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure HMACs enabled.
  • ['ssh'][{'client', 'server'}]['weak_kex'] - true if weaker Key-Exchange (KEX) mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure KEXs enabled.
  • ['ssh']['client']['roaming'] - enable experimental client roaming. This is known to cause potential issues with secrets being disclosed to malicious servers and defaults to being disabled.
  • ['ssh']['allow_root_with_key'] - false to disable root login altogether. Set to true to allow root to login via key-based mechanism.
  • ['ssh']['ports'] - ports to which ssh-server should listen to and ssh-client should connect to
  • ['ssh']['listen_to'] - one or more ip addresses, to which ssh-server should listen to. Default is empty, but should be configured for security reasons!
  • ['ssh']['remote_hosts'] - one or more hosts, to which ssh-client can connect to. Default is empty, but should be configured for security reasons!
  • ['ssh']['allow_tcp_forwarding'] - false to disable TCP Forwarding. Set to true to allow TCP Forwarding
  • ['ssh']['allow_agent_forwarding'] - false to disable Agent Forwarding. Set to true to allow Agent Forwarding
  • ['ssh']['allow_x11_forwarding'] - false to disable X11 Forwarding. Set to true to allow X11 Forwarding
  • ['ssh']['use_pam'] - false to disable pam authentication
  • ['ssh']['print_motd'] - false to disable printing of the MOTD
  • ['ssh']['print_last_log'] - false to disable display of last login information
  • ['ssh']['max_auth_tries'] - controls MaxAuthTries; the number of authentication attempts per connection.
  • ['ssh']['max_sessions'] - controls MaxSessions; the number of sessions per connection.
  • ['ssh']['deny_users'] - [] to configure DenyUsers, if specified login is disallowed for user names that match one of the patterns.
  • ['ssh']['allow_users'] - [] to configure AllowUsers, if specified, login is allowed only for user names that match one of the patterns.
  • ['ssh']['deny_groups'] - [] to configure DenyGroups, if specified, login is disallowed for users whose primary group or supplementary group list matches one of the patterns.
  • ['ssh']['allow_groups'] - [] to configure AllowGroups, if specified, login is allowed only for users whose primary group or supplementary group list matches one of the patterns.
  • ['ssh']['use_dns'] - nil to configure if sshd should look up the remote host name and check that the resolved host name for the remote IP address maps back to the very same IP address.
  • ['ssh']['sftp']['enable'] - false to disable the SFTP feature of OpenSSHd. Set to true to enable SFTP.
  • ['ssh']['sftp']['group'] - sftponly to configure the Match Group option of SFTP to allow SFTP only for dedicated users
  • ['ssh']['sftp']['chroot'] - /home/%u to configure the directory where the SFTP user should be chrooted

Data Bags

DEPRECATION WARNING: Support for managing authorized_keys for the root account will be removed from this cookbook in the next major release. Please use alternative cookbooks for that.

This cookbook used to handle authorized keys for the root user, but that support will be removed in the next major release. Use other cookbooks to set up your users.

Old behaviour:

Have users in your data_bag/users/ directory. This cookbook looks for users inside this folder with a ssh_rootkey.

Example:

First you have to find out the ssh-key of the user you want to allow. A typical example for this is

cat ~/.ssh/id_rsa.pub

If that folder doesn't exist or you don't know what this is all about, please read a SSH tutorial for your blend of operating system first.

You can now add this key to the data bag. Example for dada:

Example for data_bags/users/dada.json

{
  "id" : "dada",
  // ... other stuff ...
  "ssh_rootkey" : "ssh-rsa AAAA....mail.com"
}

You can then access

ssh dada@yourmachines

Usage

Add the recipes to the run_list:

"recipe[ssh-hardening]"

This will install ssh-server and ssh-client. You can alternatively choose only one via:

"recipe[ssh-hardening::server]"
"recipe[ssh-hardening::client]"

Configure attributes:

"ssh" : {
  "listen_to" : "10.2.3.4"
}

The default value for listen_to is 0.0.0.0. It is highly recommended to change the value.

SFTP

To enable the SFTP configuration add one of the following recipes to the run_list:

"recipe[ssh-hardening]"
or
"recipe[ssh-hardening::server]"

Configure attributes:

"ssh" : {
  "sftp" : {
    "enable" : true,
    "chroot" : "/home/sftp/%u",
    "group"  : "sftusers"
  }
}

This will enable the SFTP Server and chroot every user in the sftpusers group to the /home/sftp/%u directory.

Local Testing

For local testing you can use vagrant and Virtualbox of VMWare to run tests locally. You will have to install Virtualbox and Vagrant on your system. See Vagrant Downloads for a vagrant package suitable for your system. For all our tests we use test-kitchen. If you are not familiar with test-kitchen please have a look at their guide. We are writing our test with InSpec.

Next install test-kitchen:

# Install dependencies
gem install bundler
bundle install

# Do lint checks
bundle exec rake lint

# fast test on one machine
bundle exec kitchen test default-ubuntu-1204

# test on all machines
bundle exec kitchen test

# for development
bundle exec kitchen create default-ubuntu-1204
bundle exec kitchen converge default-ubuntu-1204

For more information see test-kitchen

FAQ / Pitfalls

I can't log into my account. I have registered the client key, but it still doesn't let me it.

If you have exhausted all typical issues (firewall, network, key missing, wrong key, account disabled etc.), it may be that your account is locked. The quickest way to find out is to look at the password hash for your user:

sudo grep myuser /etc/shadow

If the hash includes an !, your account is locked:

myuser:!:16280:7:60:7:::

The proper way to solve this is to unlock the account (passwd -u myuser). If the user doesn't have a password, you should can unlock it via:

usermod -p "*" myuser

Alternatively, if you intend to use PAM, you enabled it via ['ssh']['use_pam'] = true. PAM will allow locked users to get in with keys.

Why doesn't my application connect via SSH anymore?

Always look into log files first and if possible look at the negotation between client and server that is completed when connecting.

We have seen some issues in applications (based on python and ruby) that are due to their use of an outdated crypto set. This collides with this hardening module, which reduced the list of ciphers, message authentication codes (MACs) and key exchange (KEX) algorithms to a more secure selection.

If you find this isn't enough, feel free to activate the attributes cbc_requires for ciphers, weak_hmac for MACs and weak_kexfor KEX in the namespaces ['ssh']['client'] or ['ssh']['server'] based on where you want to support them.

Why can't I log to the SFTP server after I added a user to my SFTP group?

This is a ChrootDirectory ownership problem. sshd will reject SFTP connections to accounts that are set to chroot into any directory that has ownership/permissions that sshd considers insecure. sshd's strict ownership/permissions requirements dictate that every directory in the chroot path must be owned by root and only writable by the owner. So, for example, if the chroot environment is /home must be owned by root.

See https://wiki.archlinux.org/index.php/SFTP_chroot

Deprecation Notices

  • node['ssh']['cbc_required'] has been deprecated in favour of node['ssh']['client']['cbc_required'] and node['ssh']['server']['cbc_required'].

  • node['ssh']['weak_hmac'] has been deprecated in favour of node['ssh']['client']['weak_hmac'] and node['ssh']['server']['weak_hmac'].

  • node['ssh']['weak_kex'] has been deprecated in favour of node['ssh']['client']['weak_kex'] and node['ssh']['server']['weak_kex'].

  • The old attributes are still supported but will be removed in the future. In case one of the legacy attributes is set, it still precedes the newly added attributes to allow for backward compatibility.

Contributors + Kudos

This cookbook is mostly based on guides by:

Thanks to all of you!!

Contributing

See [contributor guideline](CONTRIBUTING.md).

License and Author

Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at

http://www.apache.org/licenses/LICENSE-2.0

Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.

Change Log

v1.2.1 (2016-09-25)

Full Changelog

Implemented enhancements:

Merged pull requests:

  • Fix deprecation warnings #123 (operatingops)
  • Use bracket syntax in attributes/default.rb #121 (aried3r)
  • Use new ciphers, kex, macs and priv separation sandbox for redhat family 7 #119 (atomic111)
  • change hardening-io to dev-sec domain for build status and code coverage #118 (atomic111)

v1.2.0 (2016-05-29)

Full Changelog

Implemented enhancements:

Closed issues:

  • SFTP not configurable #110
  • default to 'UseRoaming no' #109
  • Consider using blank config_disclaimer by default #94

Merged pull requests:

v1.1.0 (2015-04-28)

Full Changelog

Closed issues:

  • Use new "UseDNS" openssh default #81
  • UseDNS no #79
  • Debian 8.0 (Jessie) ships with OpenSSH 6.7p1, enable modern algos #77
  • Allow management of allow/deny users #75
  • update tutorial.md #55

Merged pull requests:

  • add Debian 8 to local test-kitchen #84 (chris-rock)
  • Modern alogs for Jessie #83 (Rockstar04)
  • Update README and use OpenSSH defaults for UseDNS #82 (aried3r)
  • Make UseDNS configurable #80 (aried3r)
  • update common readme badges #78 (arlimus)
  • Allow deny users to be managed from attributes #76 (Rockstar04)
  • fix typo in opensshdconf.erb, remove trailing whitespace #74 (zachallett)
  • bugfix: adjust travis to work with chef12/ruby2 #73 (arlimus)
  • add privilege separation via sandbox mode for ssh >= 5.9 #72 (arlimus)
  • Adding attributes to enable printing the MOTD. #71 (dmerrick)

v1.0.3 (2015-01-14)

Full Changelog

Closed issues:

  • Suggestion: Don't populate /root/.ssh/authorized_keys by default #69
  • prefer etm MACs #66
  • disable sha1-based key exchanges #64

Merged pull requests:

  • remove sha1 key-exchange mechanisms from default #70 (arlimus)
  • reprioritize etm macs #68 (arlimus)

v1.0.2 (2015-01-12)

Closed issues:

  • release on supermarket #62
  • host_key_files should not include ssh_host_ecdsa_key on every host #61
  • Protocol 1 options while SSH 2 is hard coded #57
  • Configuration of root keys via databag and attributes #37
  • Bad ciphers on debian 7.0 #25
  • update ssh service on changes #24

Merged pull requests:

* This Change Log was automatically generated by github_changelog_generator

Collaborator Number Metric
            

1.2.1 passed this metric

Collaborator Number Metric
            

1.2.1 passed this metric

Collaborator Number Metric
            

1.2.1 failed this metric

Failure: Cookbook has 1 collaborators. A cookbook must have at least 2 collaborators to pass this metric.

Foodcritic Metric
            

1.2.1 passed this metric

Foodcritic Metric
            

1.2.1 passed this metric

Foodcritic Metric
            

1.2.1 passed this metric