WIP/POC: RAN Hardening (High): Top 5 SSHD #439
Closed
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
Based on changes from: #339
I'm breaking down the
highlevel compliance remediation objects into smaller and more manageable and reviewable YAML files. I asked AI to help me break down the 5 highest priority flags from #339 and put them in their own individual files.Files Added
75-sshd_config-base.yaml- Enables the/etc/ssh/sshd_config.d/include directory for modular SSH configuration management76-sshd-disable-root-login.yaml- Disables direct root SSH access (PermitRootLogin no), forcing use of privilege escalation for administrative tasks77-sshd-disable-password-auth.yaml- Disables password-based authentication (PasswordAuthentication no,PermitEmptyPasswords no) to prevent brute-force attacks, password spraying, and credential stuffing78-sshd-session-timeout.yaml- Implements automatic session timeout after 5 minutes of inactivity (ClientAliveInterval 300,ClientAliveCountMax 0) to prevent abandoned session hijacking79-sshd-enable-pubkey-auth.yaml- Explicitly enables public key authentication (PubkeyAuthentication yes) as the primary authentication method