mirror of
				https://github.com/kevinveenbirkenbach/computer-playbook.git
				synced 2025-10-31 10:19:09 +00:00 
			
		
		
		
	Merged client playbook and server playbook
This commit is contained in:
		
							
								
								
									
										6
									
								
								roles/server_native-sshd/handlers/main.yml
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										6
									
								
								roles/server_native-sshd/handlers/main.yml
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,6 @@ | ||||
| - name: sshd restart | ||||
|   systemd: | ||||
|     name: sshd | ||||
|     state: restarted | ||||
|     enabled: yes | ||||
|     daemon_reload: yes | ||||
							
								
								
									
										2
									
								
								roles/server_native-sshd/meta/main.yml
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										2
									
								
								roles/server_native-sshd/meta/main.yml
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,2 @@ | ||||
| dependencies: | ||||
| - native-user-administrator | ||||
							
								
								
									
										11
									
								
								roles/server_native-sshd/readme.md
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										11
									
								
								roles/server_native-sshd/readme.md
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,11 @@ | ||||
| # role native-sshd | ||||
| ## dependencies | ||||
| This role depends on that a well configured user administrator exist. | ||||
| For this reason this role depends on the role native-user-administrator. | ||||
| A wrong configuration of this role can lead to an lockout of the system which just will be reversal via chroot.   | ||||
|  | ||||
| ## PAM | ||||
| - https://www.google.com/search?client=firefox-b-d&q=sshd+why+to+deactivate+pam | ||||
|  | ||||
| # see | ||||
| - https://man7.org/linux/man-pages/man5/sshd_config.5.html | ||||
							
								
								
									
										8
									
								
								roles/server_native-sshd/tasks/main.yml
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										8
									
								
								roles/server_native-sshd/tasks/main.yml
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,8 @@ | ||||
| - name: create sshd_config | ||||
|   template: | ||||
|     src: "sshd_config.j2" | ||||
|     dest: /etc/ssh/sshd_config | ||||
|     owner: root | ||||
|     group: root | ||||
|     mode: '0644' | ||||
|   notify: sshd restart | ||||
							
								
								
									
										122
									
								
								roles/server_native-sshd/templates/sshd_config.j2
									
									
									
									
									
										Normal file
									
								
							
							
						
						
									
										122
									
								
								roles/server_native-sshd/templates/sshd_config.j2
									
									
									
									
									
										Normal file
									
								
							| @@ -0,0 +1,122 @@ | ||||
| #	$OpenBSD: sshd_config,v 1.101 2017/03/14 07:19:07 djm Exp $ | ||||
|  | ||||
| # This is the sshd server system-wide configuration file.  See | ||||
| # sshd_config(5) for more information. | ||||
|  | ||||
| # This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin | ||||
|  | ||||
| # The strategy used for options in the default sshd_config shipped with | ||||
| # OpenSSH is to specify options with their default value where | ||||
| # possible, but leave them commented.  Uncommented options override the | ||||
| # default value. | ||||
|  | ||||
| #Port 22 | ||||
| #AddressFamily any | ||||
| #ListenAddress 0.0.0.0 | ||||
| #ListenAddress :: | ||||
|  | ||||
| #HostKey /etc/ssh/ssh_host_rsa_key | ||||
| #HostKey /etc/ssh/ssh_host_dsa_key | ||||
| #HostKey /etc/ssh/ssh_host_ecdsa_key | ||||
| #HostKey /etc/ssh/ssh_host_ed25519_key | ||||
|  | ||||
| # Ciphers and keying | ||||
| #RekeyLimit default none | ||||
|  | ||||
| # Logging | ||||
| #SyslogFacility AUTH | ||||
| #LogLevel INFO | ||||
|  | ||||
| # Authentication: | ||||
|  | ||||
| #LoginGraceTime 2m | ||||
| PermitRootLogin no | ||||
| #StrictModes yes | ||||
| #MaxAuthTries 6 | ||||
| #MaxSessions 10 | ||||
|  | ||||
| PubkeyAuthentication yes | ||||
|  | ||||
| # The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2 | ||||
| # but this is overridden so installations will only check .ssh/authorized_keys | ||||
| AuthorizedKeysFile	.ssh/authorized_keys | ||||
|  | ||||
| #AuthorizedPrincipalsFile none | ||||
|  | ||||
| #AuthorizedKeysCommand none | ||||
| #AuthorizedKeysCommandUser nobody | ||||
|  | ||||
| # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts | ||||
| #HostbasedAuthentication no | ||||
| # Change to yes if you don't trust ~/.ssh/known_hosts for | ||||
| # HostbasedAuthentication | ||||
| #IgnoreUserKnownHosts no | ||||
| # Don't read the user's ~/.rhosts and ~/.shosts files | ||||
| #IgnoreRhosts yes | ||||
|  | ||||
| # To disable tunneled clear text passwords, change to no here! | ||||
| PasswordAuthentication no | ||||
| #PermitEmptyPasswords no | ||||
|  | ||||
| # Change to no to disable s/key passwords | ||||
| ChallengeResponseAuthentication no | ||||
|  | ||||
| # Kerberos options | ||||
| #KerberosAuthentication no | ||||
| #KerberosOrLocalPasswd yes | ||||
| #KerberosTicketCleanup yes | ||||
| #KerberosGetAFSToken no | ||||
|  | ||||
| # GSSAPI options | ||||
| #GSSAPIAuthentication no | ||||
| #GSSAPICleanupCredentials yes | ||||
|  | ||||
| # Set this to 'yes' to enable PAM authentication, account processing, | ||||
| # and session processing. If this is enabled, PAM authentication will | ||||
| # be allowed through the ChallengeResponseAuthentication and | ||||
| # PasswordAuthentication.  Depending on your PAM configuration, | ||||
| # PAM authentication via ChallengeResponseAuthentication may bypass | ||||
| # the setting of "PermitRootLogin without-password". | ||||
| # If you just want the PAM account and session checks to run without | ||||
| # PAM authentication, then enable this but set PasswordAuthentication | ||||
| # and ChallengeResponseAuthentication to 'no'. | ||||
| UsePAM yes | ||||
|  | ||||
| #AllowAgentForwarding yes | ||||
| #AllowTcpForwarding yes | ||||
| #GatewayPorts no | ||||
| #X11Forwarding no | ||||
| #X11DisplayOffset 10 | ||||
| #X11UseLocalhost yes | ||||
| #PermitTTY yes | ||||
| PrintMotd no # pam does that | ||||
| #PrintLastLog yes | ||||
| #TCPKeepAlive yes | ||||
| #UseLogin no | ||||
| #PermitUserEnvironment no | ||||
| #Compression delayed | ||||
| #ClientAliveInterval 0 | ||||
| #ClientAliveCountMax 3 | ||||
| #UseDNS no | ||||
| #PidFile /run/sshd.pid | ||||
| #MaxStartups 10:30:100 | ||||
| #PermitTunnel no | ||||
| #ChrootDirectory none | ||||
| #VersionAddendum none | ||||
|  | ||||
| # no default banner path | ||||
| #Banner none | ||||
|  | ||||
| # override default of no subsystems | ||||
| {% if ansible_os_family == "Archlinux" %} | ||||
| Subsystem	sftp /usr/lib/ssh/sftp-server | ||||
| {% else%} | ||||
| Subsystem	sftp /usr/lib/openssh/sftp-server | ||||
| {% endif %} | ||||
|  | ||||
| # Example of overriding settings on a per-user basis | ||||
| #Match User anoncvs | ||||
| #	X11Forwarding no | ||||
| #	AllowTcpForwarding no | ||||
| #	PermitTTY no | ||||
| #	ForceCommand cvs server | ||||
		Reference in New Issue
	
	Block a user