First I want to be able to use my regular user, the one I made during installation, to use doas which is pretty much something like sudo. Let’s edit the file /etc/doas.conf to enable it.
Ah, and now it turns out that my favorite editor is not available by default, so let’s first install that. I install nano in this process, but you might like another editor, or even, you might be happy using vi, whatever your preferences are, this is the time to make them available!!
$ su root
# pkg_add nano
On a recent install pkg_add wasn’t working, giving me errors like:
# pkg_add nano
https://cdn.openbsd.org/pub/OpenBSD/6.9/packages-stable/amd64/: TLS handshake failure: ocsp verify failed: ocsp response not current
https://cdn.openbsd.org/pub/OpenBSD/6.9/packages/amd64/: TLS handshake failure: ocsp verify failed: ocsp response not current
https://cdn.openbsd.org/pub/OpenBSD/6.9/packages/amd64/: empty
Can't find nano
The problem was my clock was ahead 2 hours:
# date
Wed May 26 19:08:28 CEST 2021
# date 1709
Wed May 26 17:09:00 CEST 2021
And now pkg_add was working just as it should.
doas
And now we have nano at our fingertips, so let’s put that to effect:
$ su root
# nano /etc/doas.conf
create the file with the following content, permitting users from the wheel group to do-as…
permit persist :wheel
ssh & sshd
One of the first things I like to do is enabling hasing of the hostnames in ~/.ssh/known_hosts so an attacker is not able to see which boxes I visit from this machine. In /etc/ssh/ssh_config set:
HashKnownHosts yes
Next I only want to use public-private key authentication on ssh. So first let’s upload my public key, from my local machine:
$ ssh-copy-id -i id_rsa user@hostname
As soon as we verified that the key is working we disable password login for the ssh-server in /etc/ssh/sshd_config make sure to set:
PasswordAuthentication no
ChallengeResponseAuthentication no
And we reload sshd:
$ doas rcctl reload sshd
And now log out and back in.
firewall
Trying to read and learn about PF, the OpenBSD Packet Filter, that can do firewalling, NAT, just to name a few, I was a bit overwhelmed. And I actually had a hard time finding examples of rules that would do what I wanted. In the end I just sad down, and with some trail and error I ended up with a simple set of rules that did what I wanted, which I added to the end of /etc/pf.conf
# here I go!! following conf by R3MY B7OM!
#
# WHAT I WANT:
#
# pass all out, block all in, except on http/https
web = "{ 80, 443 }"
block in
pass out
pass in proto tcp from any to any port $web
# I want to restrict access to any port to a group of trusted ip/ranges:
# 10.1.0.0/16 # Some IP Range that I trust
# 192.168.0.0./16 # Other IP Range that is okay!
trusted = "{ 10.1.0.0/16, 192.168.0.0/16, server.hostname.com foo.hostname.com }"
pass in proto tcp from $trusted to any
To activate the current config type:
$ doas pfctl -f /etc/pf.conf
Do take care tho, you might apply rules that shut yourself out of your box. I saw people do cronjobs that disable pf every 2 minutes or so, but as long as you have access to the console, you don’t need these fancy work-arounds, you just use the console to change your ruleset.
Now in the above ruleset I opened up 80 and 443 for http and https traffic, but I have not yet installed any webserver. But to test the correct rules are set in pf you can use this very useful command:
$ doas nc -l 80
It starts listening on port 80. doas is needed for lower port-numbers. You can use telnet to connect to the port and everything you enter there will echo here. Great little tool.
$ telnet hostname 80
syspatch and pkg_add
To keep your system up-to-date you should regularly check to see patches are available:
$ doas syspatch -c
Install the available patches:
$ doas syspatch
Keeping installed packages up-to-date, use:
$ doas pkg_add -u
Only see what pkg_add -u will do:
$ doas pkg_add -us
Now that we have this out of the way, let’s install the famous LEMP-stack!

