Skip site navigation (1)Skip section navigation (2)
Date:      Sun, 24 Jun 2012 22:09:08 -0400
From:      Robert Simmons <rsimmons0@gmail.com>
To:        freebsd-security@freebsd.org
Subject:   Re: Add rc.conf variables to control host key length
Message-ID:  <CA%2BQLa9BU07=vAGeikPKeMaAkCZyTE8Yqe9CdZpCFyb2%2Bpn3sPA@mail.gmail.com>
In-Reply-To: <90EAF0C3-C676-4C20-A981-86FC88BAC29D@lists.zabbadoz.net>
References:  <CA%2BQLa9CX26xEwRsz3g6FvBBbbFE0Gfw%2BUR6_RHYOXgZFcgCw5w@mail.gmail.com> <4828EFCC-E60A-4961-9228-4A1ADAD28F73@lists.zabbadoz.net> <CA%2BQLa9DxE5D5ZeQ6M-FQGRySCGytQ=Qn2ZyNMYuCfSLGV1gdQw@mail.gmail.com> <90EAF0C3-C676-4C20-A981-86FC88BAC29D@lists.zabbadoz.net>

next in thread | previous in thread | raw e-mail | index | archive | help
On Sun, Jun 24, 2012 at 9:46 PM, Bjoern A. Zeeb
<bzeeb-lists@lists.zabbadoz.net> wrote:
>
> On 24. Jun 2012, at 17:14 , Robert Simmons wrote:
>
>> On Sun, Jun 24, 2012 at 12:34 PM, Bjoern A. Zeeb
>> <bzeeb-lists@lists.zabbadoz.net> wrote:
>>> On 24. Jun 2012, at 16:07 , Robert Simmons wrote:
>>>> Here is a set of patches that add functionality to rc.conf allowing
>>>> users an easy way to control the length of the host keys used with ssh
>>>> (specifically RSA and ECDSA used with protocol version 2).
>>>
>>> Created for, not used with -- right?
>>
>> Yes, created for. =A0I have updated the patch to reflect this and
>> attached the new patch. =A0Good eye, thanks.
>>
>>> The used with is controlled in sshd_config and if the key is not there
>>> but it's enabled in sshd_config you'll get a warning on boot which is
>>> very annoying.
>>
>> No. =A0Actually, "used with" is not controlled in sshd_config. =A0Only t=
he
>> path to the key files is controlled by that config.
>> The sshd_flags variable in rc.conf is what controls "used with". =A0For
>> example, on my installs, I only want to use the ECDSA key and not
>> present any other protocol v2 keys to clients, thereby restricting it
>> to ECDSA. =A0The only way to go about this is to set the following:
>> sshd_flags=3D"-h /etc/ssh/ssh_host_ecdsa_key"
>> Take a look at sshd(8), specifically the -h option for clarification.
>
> Aha, multiple options to accomplish the same thing.
>
> HostKey /etc/ssh/ssh_host_ecdsa_key
>
> in sshd_config should accomplish the same, shouldn't it? =A0I'd really
> prefer that to a command line option.

No, you'll find that even with that being the only line uncommented,
your server will still present DSA and RSA keys to the clients that
can't understand ECDSA.  The only way to restrict it is with the sshd
flag "-h".  Go try it.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?CA%2BQLa9BU07=vAGeikPKeMaAkCZyTE8Yqe9CdZpCFyb2%2Bpn3sPA>