forked from ISTI-ansible-roles/ansible-roles
111 lines
3.5 KiB
Django/Jinja
111 lines
3.5 KiB
Django/Jinja
# What ports, IPs and protocols we listen for
|
|
Port {{ sshd_port }}
|
|
# Use these options to restrict which interfaces/protocols sshd will bind to
|
|
#ListenAddress ::
|
|
#ListenAddress 0.0.0.0
|
|
Protocol {{ sshd_protocol }}
|
|
# HostKeys for protocol version 2
|
|
HostKey /etc/ssh/ssh_host_rsa_key
|
|
HostKey /etc/ssh/ssh_host_dsa_key
|
|
HostKey /etc/ssh/ssh_host_ecdsa_key
|
|
HostKey /etc/ssh/ssh_host_ed25519_key
|
|
#Privilege Separation is turned on for security
|
|
UsePrivilegeSeparation yes
|
|
|
|
# Lifetime and size of ephemeral version 1 server key
|
|
KeyRegenerationInterval 3600
|
|
ServerKeyBits {{ sshd_serverkeybits }}
|
|
|
|
# Logging
|
|
SyslogFacility AUTH
|
|
LogLevel INFO
|
|
|
|
# Authentication:
|
|
LoginGraceTime 120
|
|
PermitRootLogin {{ sshd_permit_root_login }}
|
|
StrictModes {{ sshd_strict_mode }}
|
|
|
|
RSAAuthentication yes
|
|
PubkeyAuthentication yes
|
|
#AuthorizedKeysFile %h/.ssh/authorized_keys
|
|
|
|
# Don't read the user's ~/.rhosts and ~/.shosts files
|
|
IgnoreRhosts yes
|
|
# For this to work you will also need host keys in /etc/ssh_known_hosts
|
|
RhostsRSAAuthentication no
|
|
# similar for protocol version 2
|
|
HostbasedAuthentication no
|
|
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
|
|
#IgnoreUserKnownHosts yes
|
|
|
|
# To enable empty passwords, change to yes (NOT RECOMMENDED)
|
|
PermitEmptyPasswords {{ sshd_permit_empty_passwords }}
|
|
|
|
# Change to yes to enable challenge-response passwords (beware issues with
|
|
# some PAM modules and threads)
|
|
ChallengeResponseAuthentication {{ sshd_challenge_response_authentication }}
|
|
|
|
# Change to no to disable tunnelled clear text passwords
|
|
PasswordAuthentication {{ sshd_password_authentication }}
|
|
|
|
# Kerberos options
|
|
#KerberosAuthentication no
|
|
#KerberosGetAFSToken no
|
|
#KerberosOrLocalPasswd yes
|
|
#KerberosTicketCleanup yes
|
|
|
|
# GSSAPI options
|
|
GSSAPIAuthentication {{ sshd_gssapi_authentication }}
|
|
GSSAPICleanupCredentials {{ sshd_gssapi_credentials }}
|
|
|
|
PermitTunnel {{ sshd_permit_tunnel }}
|
|
{% if sshd_enable_sftp_subsystem and sshd_enable_sftp_jail %}
|
|
X11Forwarding no
|
|
{% else %}
|
|
X11Forwarding {{ sshd_x11_forwarding }}
|
|
{% endif %}
|
|
X11DisplayOffset 10
|
|
PrintMotd no
|
|
PrintLastLog yes
|
|
TCPKeepAlive yes
|
|
UseLogin {{ sshd_use_login }}
|
|
AllowAgentForwarding {{ sshd_agent_forwarding }}
|
|
{% if sshd_enable_sftp_subsystem and sshd_enable_sftp_jail %}
|
|
AllowTcpForwarding no
|
|
{% else %}
|
|
AllowTcpForwarding {{ sshd_tcp_forwarding }}
|
|
{% endif %}
|
|
PermitUserEnvironment {{ sshd_permit_user_environment }}
|
|
# ShowPatchLevel {{ sshd_show_patchlevel }}
|
|
|
|
#MaxStartups 10:30:60
|
|
Banner {{ sshd_banner_path }}
|
|
|
|
# Allow client to pass locale environment variables
|
|
AcceptEnv LANG LC_*
|
|
|
|
# Set this to 'yes' to enable PAM authentication, account processing,
|
|
# and session processing. If this is enabled, PAM authentication will
|
|
# be allowed through the ChallengeResponseAuthentication and
|
|
# PasswordAuthentication. Depending on your PAM configuration,
|
|
# PAM authentication via ChallengeResponseAuthentication may bypass
|
|
# the setting of "PermitRootLogin without-password".
|
|
# If you just want the PAM account and session checks to run without
|
|
# PAM authentication, then enable this but set PasswordAuthentication
|
|
# and ChallengeResponseAuthentication to 'no'.
|
|
UsePAM {{ sshd_use_pam }}
|
|
|
|
{% if sshd_enable_sftp_subsystem %}
|
|
{% if ansible_distribution_file_variety == 'RedHat' %}
|
|
Subsystem sftp /usr/libexec/openssh/sftp-server
|
|
{% else %}
|
|
Subsystem sftp /usr/lib/openssh/sftp-server
|
|
{% endif %}
|
|
{% if sshd_enable_sftp_jail %}
|
|
Match Group {{ sshd_sftp_chroot_match_group }}
|
|
ChrootDirectory {{ sshd_sftp_chroot_directory }}
|
|
ForceCommand {{ sshd_sftp_force_command }}
|
|
{% endif %}
|
|
{% endif %}
|
|
|