From nobody Mon Dec 6 15:56:17 2021 X-Original-To: dev-commits-src-all@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4C3E118C54A9; Mon, 6 Dec 2021 15:56:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4J77MQ2gzRz4bRQ; Mon, 6 Dec 2021 15:56:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id C0AE266B7; Mon, 6 Dec 2021 15:56:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 1B6FuHSi033336; Mon, 6 Dec 2021 15:56:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 1B6FuHmJ033335; Mon, 6 Dec 2021 15:56:17 GMT (envelope-from git) Date: Mon, 6 Dec 2021 15:56:17 GMT Message-Id: <202112061556.1B6FuHmJ033335@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: b1b13085a36e - stable/13 - NanoBSD/rescue: Update to 20200214 OpenSSH configuration files List-Id: Commit messages for all branches of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-all List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-all@freebsd.org X-BeenThere: dev-commits-src-all@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b1b13085a36eabd8bad25fac79dba1de02200390 Auto-Submitted: auto-generated ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1638806178; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tXEMeWH0P9QqhmhrUarJoYrGrOOXNlKE/Q8JPBcVydc=; b=mc1cEgxRYdNhuF2THjxiKEqaD0Cls5TaMQ88wDr+h3Ts80VsB4uIGVnUHEUg/Rl1/t84C9 pl53m0meE56E7WlzEx7ZNKiwHuM1hZ0beY+q865vCURzBORC74qZLGln37/+ckDnHntdxs JpgMgyKweuEJnn6bsaiHtHURWRcIYTZdbUrjxSAfMrlre62MU9i/vtB8ghA/fQ3+23Zs13 qLGRfu4EBWlQvLBLgA292Oddji18M3GA0gJvGqId/8FBt9m8A9mNghca/VI6owQ/XlhiSh c1+Zq4cwfTrg7s1KbXykFSf87PnAWDmbNJW5osoyUANLgv9lJA6ZRsHzknPH4w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1638806178; a=rsa-sha256; cv=none; b=kpW5i0PJ6gMzeLab+X1nFv95yKfHQ2uYxNib/O5KON50oFxVqS+GS0FKf1bzP+EGxgPPmS 4JpG0VYTQO10KEamdaREhPqlELFTJl44RuX+lgl5SzHll1qHlzCFQ7LOvcHdw/rCpqVvv6 2lgAY+8xFHzeeWRk/MCMbQeSY25v9m4/x4c2Y0byRCRsx9CiOdsVSaeNPpMJil7khQNnPn E+d5NgJVwQ6jRQDzBQvKeNM2SbN0kp5e5YpdYeOgf4NXQNiUwYTigiMOZ937KqJ+D/B0/a ygVRg8iNZHqE0HXWwTw6pWmEcYmZBPpVnTPxrDV/fiGVRz7arOQ4kX/b+Xa4IQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none X-ThisMailContainsUnwantedMimeParts: N The branch stable/13 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b1b13085a36eabd8bad25fac79dba1de02200390 commit b1b13085a36eabd8bad25fac79dba1de02200390 Author: Jose Luis Duran AuthorDate: 2021-07-16 17:17:30 +0000 Commit: Warner Losh CommitDate: 2021-12-06 15:55:54 +0000 NanoBSD/rescue: Update to 20200214 OpenSSH configuration files No functional change intended. (cherry picked from commit 9f6c794ee2ed91f65b570176d3eb729777817bc4) --- .../tools/nanobsd/rescue/Files/etc/ssh/ssh_config | 19 ++++---- .../tools/nanobsd/rescue/Files/etc/ssh/sshd_config | 52 ++++++++++++---------- 2 files changed, 39 insertions(+), 32 deletions(-) diff --git a/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config b/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config index 07e4086bbbbb..e7d969abed25 100644 --- a/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config +++ b/tools/tools/nanobsd/rescue/Files/etc/ssh/ssh_config @@ -1,4 +1,4 @@ -# $OpenBSD: ssh_config,v 1.22 2006/05/29 12:56:33 dtucker Exp $ +# $OpenBSD: ssh_config,v 1.33 2017/05/07 23:12:57 djm Exp $ # $FreeBSD$ # This is the ssh client system-wide configuration file. See @@ -21,8 +21,6 @@ # Host * # ForwardAgent no # ForwardX11 no -# RhostsRSAAuthentication no -# RSAAuthentication yes # PasswordAuthentication yes # HostbasedAuthentication no # GSSAPIAuthentication no @@ -32,15 +30,20 @@ # AddressFamily any # ConnectTimeout 0 # StrictHostKeyChecking ask -# IdentityFile ~/.ssh/identity # IdentityFile ~/.ssh/id_rsa # IdentityFile ~/.ssh/id_dsa +# IdentityFile ~/.ssh/id_ecdsa +# IdentityFile ~/.ssh/id_ed25519 # Port 22 -# Protocol 2,1 -# Cipher 3des -# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc +# Protocol 2 +# Ciphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-cbc,3des-cbc +# MACs hmac-md5,hmac-sha1,umac-64@openssh.com # EscapeChar ~ # Tunnel no # TunnelDevice any:any # PermitLocalCommand no -# VersionAddendum FreeBSD-20061110 +# VisualHostKey no +# ProxyCommand ssh -q -W %h:%p gateway.example.com +# RekeyLimit 1G 1h +# VerifyHostKeyDNS yes +# VersionAddendum FreeBSD-20200214 diff --git a/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config b/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config index 96572d967e9b..23eec590c9eb 100644 --- a/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config +++ b/tools/tools/nanobsd/rescue/Files/etc/ssh/sshd_config @@ -1,4 +1,4 @@ -# $OpenBSD: sshd_config,v 1.74 2006/07/19 13:07:10 dtucker Exp $ +# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $ # $FreeBSD$ # This is the sshd server system-wide configuration file. See @@ -8,31 +8,25 @@ # The strategy used for options in the default sshd_config shipped with # OpenSSH is to specify options with their default value where -# possible, but leave them commented. Uncommented options change a +# possible, but leave them commented. Uncommented options override the # default value. # Note that some of FreeBSD's defaults differ from OpenBSD's, and # FreeBSD has a few additional options. -#VersionAddendum FreeBSD-20061110 - #Port 22 -#Protocol 2 #AddressFamily any #ListenAddress 0.0.0.0 #ListenAddress :: -# HostKey for protocol version 1 -#HostKey /etc/ssh/ssh_host_key -# HostKeys for protocol version 2 -#HostKey /etc/ssh/ssh_host_dsa_key +#HostKey /etc/ssh/ssh_host_rsa_key +#HostKey /etc/ssh/ssh_host_ecdsa_key +#HostKey /etc/ssh/ssh_host_ed25519_key -# Lifetime and size of ephemeral version 1 server key -#KeyRegenerationInterval 1h -#ServerKeyBits 768 +# Ciphers and keying +#RekeyLimit default none # Logging -# obsoletes QuietMode and FascistLogging #SyslogFacility AUTH #LogLevel INFO @@ -42,17 +36,23 @@ PermitRootLogin yes #StrictModes yes #MaxAuthTries 6 +#MaxSessions 10 -#RSAAuthentication yes #PubkeyAuthentication yes -#AuthorizedKeysFile .ssh/authorized_keys + +# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 +# but this is overridden so installations will only check .ssh/authorized_keys +AuthorizedKeysFile .ssh/authorized_keys + +#AuthorizedPrincipalsFile none + +#AuthorizedKeysCommand none +#AuthorizedKeysCommandUser nobody # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts -#RhostsRSAAuthentication no -# similar for protocol version 2 #HostbasedAuthentication no # Change to yes if you don't trust ~/.ssh/known_hosts for -# RhostsRSAAuthentication and HostbasedAuthentication +# HostbasedAuthentication #IgnoreUserKnownHosts no # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes @@ -75,37 +75,40 @@ PermitRootLogin yes #GSSAPICleanupCredentials yes # Set this to 'no' to disable PAM authentication, account processing, -# and session processing. If this is enabled, PAM authentication will +# and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, # PAM authentication via ChallengeResponseAuthentication may bypass -PermitRootLogin yes +# the setting of "PermitRootLogin without-password". # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. #UsePAM yes +#AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no #X11Forwarding yes #X11DisplayOffset 10 #X11UseLocalhost yes +#PermitTTY yes #PrintMotd yes #PrintLastLog yes #TCPKeepAlive yes -#UseLogin no -#UsePrivilegeSeparation yes #PermitUserEnvironment no #Compression delayed #ClientAliveInterval 0 #ClientAliveCountMax 3 #UseDNS yes #PidFile /var/run/sshd.pid -#MaxStartups 10 +#MaxStartups 10:30:100 #PermitTunnel no +#ChrootDirectory none +#UseBlacklist no +#VersionAddendum FreeBSD-20200214 # no default banner path -#Banner /some/path +#Banner none # override default of no subsystems Subsystem sftp /usr/libexec/sftp-server @@ -114,4 +117,5 @@ Subsystem sftp /usr/libexec/sftp-server #Match User anoncvs # X11Forwarding no # AllowTcpForwarding no +# PermitTTY no # ForceCommand cvs server