From SLES 12 Security Technical Implementation Guide
Part of SRG-OS-000033-GPOS-00014
Associated with: CCI-000068 CCI-000366 CCI-000803 CCI-002890
Without confidentiality protection mechanisms, unauthorized individuals may gain access to sensitive information via a remote access session.
Verify that the SUSE operating system implements DoD-approved encryption to protect the confidentiality of SSH remote connections. Check the SSH daemon configuration for allowed ciphers with the following command: # sudo grep -i ciphers /etc/ssh/sshd_config | grep -v '^#' Ciphers aes128-ctr,aes192-ctr,aes256-ctr If any ciphers other than "aes128-ctr", "aes192-ctr", or "aes256-ctr" are listed, the "Ciphers" keyword is missing, or the returned line is commented out, this is a finding.
Edit the SSH daemon configuration (/etc/ssh/sshd_config) and remove any ciphers not starting with "aes" and remove any ciphers ending with "cbc". If necessary, add a "Ciphers" line: Ciphers aes128-ctr,aes192-ctr,aes256-ctr Restart the SSH daemon: # sudo systemctl restart sshd.service
Lavender hyperlinks in small type off to the right (of CSS
class id
, if you view the page source) point to
globally unique URIs for each document and item. Copy the
link location and paste anywhere you need to talk
unambiguously about these things.
You can obtain data about documents and items in other
formats. Simply provide an HTTP header Accept:
text/turtle
or
Accept: application/rdf+xml
.
Powered by sagemincer