From 1c95c1faa8eb5d6a4b8f577f595c4e432d9f0460 Mon Sep 17 00:00:00 2001 From: Alan Orth Date: Thu, 22 Jul 2021 12:57:31 +0300 Subject: [PATCH] roles/common: Update KexAlgorithms in Ubuntu 20.04 sshd_config Recommended by ssh-audit. Note that curve25519-sha256 is the new name for the previously private implementation in libssh. --- roles/common/templates/sshd_config_Ubuntu-20.04.j2 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/roles/common/templates/sshd_config_Ubuntu-20.04.j2 b/roles/common/templates/sshd_config_Ubuntu-20.04.j2 index b45f37f..88aabb4 100644 --- a/roles/common/templates/sshd_config_Ubuntu-20.04.j2 +++ b/roles/common/templates/sshd_config_Ubuntu-20.04.j2 @@ -129,7 +129,7 @@ PasswordAuthentication yes # does away with these! See: https://www.nsa.gov/ia/programs/suiteb_cryptography/index.shtml Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes256-ctr MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com -KexAlgorithms curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256 +KexAlgorithms curve25519-sha256,curve25519-sha256@libssh.org,diffie-hellman-group-exchange-sha256,diffie-hellman-group16-sha512,diffie-hellman-group18-sha512,diffie-hellman-group14-sha256 {% if ssh_allowed_users is defined and ssh_allowed_users %} # Is there a list of allowed users?