mirror of
https://github.com/jtesta/ssh-audit.git
synced 2024-12-23 17:39:51 +01:00
46 lines
3.2 KiB
Plaintext
46 lines
3.2 KiB
Plaintext
[0;36m# general[0m
|
||
[0;32m(gen) banner: SSH-2.0-OpenSSH_8.0[0m
|
||
[0;32m(gen) software: OpenSSH 8.0[0m
|
||
[0;32m(gen) compatibility: OpenSSH 7.4+, Dropbear SSH 2020.79+[0m
|
||
[0;32m(gen) compression: enabled (zlib@openssh.com)[0m
|
||
|
||
[0;36m# key exchange algorithms[0m
|
||
[0;32m(kex) curve25519-sha256 -- [info] available since OpenSSH 7.4, Dropbear SSH 2018.76[0m
|
||
[0;32m `- [info] default key exchange from OpenSSH 7.4 to 8.9[0m
|
||
[0;32m(kex) curve25519-sha256@libssh.org -- [info] available since OpenSSH 6.4, Dropbear SSH 2013.62[0m
|
||
[0;32m `- [info] default key exchange from OpenSSH 6.5 to 7.3[0m
|
||
[0;32m(kex) diffie-hellman-group-exchange-sha256 (4096-bit) -- [info] available since OpenSSH 4.4[0m
|
||
[0;32m `- [info] OpenSSH's GEX fallback mechanism was triggered during testing. Very old SSH clients will still be able to create connections using a 2048-bit modulus, though modern clients will use 4096. This can only be disabled by recompiling the code (see https://github.com/openssh/openssh-portable/blob/V_9_4/dh.c#L477).[0m
|
||
|
||
[0;36m# host-key algorithms[0m
|
||
[0;32m(key) ssh-ed25519 -- [info] available since OpenSSH 6.5, Dropbear SSH 2020.79[0m
|
||
|
||
[0;36m# encryption algorithms (ciphers)[0m
|
||
[0;33m(enc) chacha20-poly1305@openssh.com -- [warn] vulnerable to the Terrapin attack (CVE-2023-48795), allowing message prefix truncation[0m
|
||
`- [info] available since OpenSSH 6.5, Dropbear SSH 2020.79
|
||
`- [info] default cipher since OpenSSH 6.9
|
||
[0;32m(enc) aes256-gcm@openssh.com -- [info] available since OpenSSH 6.2[0m
|
||
[0;32m(enc) aes128-gcm@openssh.com -- [info] available since OpenSSH 6.2[0m
|
||
[0;32m(enc) aes256-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52[0m
|
||
[0;32m(enc) aes192-ctr -- [info] available since OpenSSH 3.7[0m
|
||
[0;32m(enc) aes128-ctr -- [info] available since OpenSSH 3.7, Dropbear SSH 0.52[0m
|
||
|
||
[0;36m# message authentication code algorithms[0m
|
||
[0;32m(mac) hmac-sha2-256-etm@openssh.com -- [info] available since OpenSSH 6.2[0m
|
||
[0;32m(mac) hmac-sha2-512-etm@openssh.com -- [info] available since OpenSSH 6.2[0m
|
||
[0;32m(mac) umac-128-etm@openssh.com -- [info] available since OpenSSH 6.2[0m
|
||
|
||
[0;36m# fingerprints[0m
|
||
[0;32m(fin) ssh-ed25519: SHA256:UrnXIVH+7dlw8UqYocl48yUEcKrthGDQG2CPCgp7MxU[0m
|
||
|
||
[0;36m# algorithm recommendations (for OpenSSH 8.0)[0m
|
||
[0;32m(rec) +diffie-hellman-group16-sha512 -- kex algorithm to append [0m
|
||
[0;32m(rec) +diffie-hellman-group18-sha512 -- kex algorithm to append [0m
|
||
[0;32m(rec) +rsa-sha2-256 -- key algorithm to append [0m
|
||
[0;32m(rec) +rsa-sha2-512 -- key algorithm to append [0m
|
||
[0;33m(rec) -chacha20-poly1305@openssh.com -- enc algorithm to remove [0m
|
||
|
||
[0;36m# additional info[0m
|
||
[0;33m(nfo) For hardening guides on common OSes, please see: <https://www.ssh-audit.com/hardening_guides.html>[0m
|
||
|