Merge pull request #10 from matthew-parlette/master

Cleared out static parts of config since it was causing issues
This commit is contained in:
Seth House 2014-04-28 18:02:24 -06:00
commit b5c71c5bf9
2 changed files with 59 additions and 110 deletions

View File

@ -1,97 +1,83 @@
{% set sshd_config = pillar.get('sshd_config', {}) %}
# This file is managed by salt. Manual changes risk being overwritten. # This file is managed by salt. Manual changes risk being overwritten.
# The contents of the original sshd_config are kept on the bottom for # The contents of the original sshd_config are kept on the bottom for
# quick reference. # quick reference.
# See the sshd_config(5) manpage for details # See the sshd_config(5) manpage for details
{% for keyword, argument in sshd_config.iteritems() %}
{%- if argument is sameas true %}
{{ keyword }} yes
{%- elif argument is sameas false %}
{{ keyword }} no
{%- elif argument is string or argument is number %}
{{ keyword }} {{ argument }}
{%- else %}
{%- for item in argument %}
{{ keyword }} {{ item }}
{%- endfor %}
{%- endif %}
{%- endfor %}
# What ports, IPs and protocols we listen for # What ports, IPs and protocols we listen for
#Port 22 Port {{ salt['pillar.get']('sshd_config:Port','22') }}
# Use these options to restrict which interfaces/protocols sshd will bind to # Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress :: #ListenAddress ::
#ListenAddress 0.0.0.0 ListenAddress {{ salt['pillar.get']('sshd_config:ListenAddress','0.0.0.0') }}
#Protocol 2 Protocol {{ salt['pillar.get']('sshd_config:Protocol','2') }}
# HostKeys for protocol version 2 # HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key {% for host_key in salt['pillar.get']('sshd_config:',['/etc/ssh/ssh_host_rsa_key','/etc/ssh/ssh_host_dsa_key','/etc/ssh/ssh_host_ecdsa_key']) %}
#HostKey /etc/ssh/ssh_host_dsa_key HostKey {{ host_key }}
#HostKey /etc/ssh/ssh_host_ecdsa_key {% endfor %}
#Privilege Separation is turned on for security #Privilege Separation is turned on for security
#UsePrivilegeSeparation yes UsePrivilegeSeparation {{ salt['pillar.get']('sshd_config:UsePrivilegeSeparation','yes') }}
# Lifetime and size of ephemeral version 1 server key # Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600 KeyRegenerationInterval {{ salt['pillar.get']('sshd_config:KeyRegenerationInterval','3600') }}
#ServerKeyBits 768 ServerKeyBits {{ salt['pillar.get']('sshd_config:ServerKeyBits','768') }}
# Logging # Logging
#SyslogFacility AUTH SyslogFacility {{ salt['pillar.get']('sshd_config:SyslogFacility','AUTH') }}
#LogLevel INFO LogLevel {{ salt['pillar.get']('sshd_config:LogLevel','INFO') }}
# Authentication: # Authentication:
#LoginGraceTime 120 LoginGraceTime {{ salt['pillar.get']('sshd_config:LoginGracetime','120') }}
#PermitRootLogin yes PermitRootLogin {{ salt['pillar.get']('sshd_config:PermitRootLogin','no') }}
#StrictModes yes StrictModes {{ salt['pillar.get']('sshd_config:StrictModes','yes') }}
#RSAAuthentication yes RSAAuthentication {{ salt['pillar.get']('sshd_config:RSAAuthentication','yes') }}
#PubkeyAuthentication yes PubkeyAuthentication {{ salt['pillar.get']('sshd_config:PubkeyAuthentication','yes') }}
#AuthorizedKeysFile %h/.ssh/authorized_keys AuthorizedKeysFile {{ salt['pillar.get']('sshd_config:AuthorizedKeysFile','%h/.ssh/authorized_keys') }}
# Don't read the user's ~/.rhosts and ~/.shosts files # Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes IgnoreRhosts {{ salt['pillar.get']('sshd_config:IgnoreRhosts','yes') }}
# For this to work you will also need host keys in /etc/ssh_known_hosts # For this to work you will also need host keys in /etc/ssh_known_hosts
#RhostsRSAAuthentication no RhostsRSAAuthentication {{ salt['pillar.get']('sshd_config:RhostsRSAAuthentication','no') }}
# similar for protocol version 2 # similar for protocol version 2
#HostbasedAuthentication no HostbasedAuthentication {{ salt['pillar.get']('sshd_config:HostbasedAuthentication','no') }}
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication # Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes IgnoreUserKnownHosts {{ salt['pillar.get']('sshd_config:IgnoreUserKnownHosts','yes') }}
# To enable empty passwords, change to yes (NOT RECOMMENDED) # To enable empty passwords, change to yes (NOT RECOMMENDED)
#PermitEmptyPasswords no PermitEmptyPasswords {{ salt['pillar.get']('sshd_config:PermitEmptyPasswords','no') }}
# Change to yes to enable challenge-response passwords (beware issues with # Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads) # some PAM modules and threads)
#ChallengeResponseAuthentication no ChallengeResponseAuthentication {{ salt['pillar.get']('sshd_config:ChallengeResponseAuthentication','no') }}
# Change to no to disable tunnelled clear text passwords # Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes PasswordAuthentication {{ salt['pillar.get']('sshd_config:PasswordAuthentication','yes') }}
# Kerberos options # Kerberos options
#KerberosAuthentication no KerberosAuthentication {{ salt['pillar.get']('sshd_config:KerberosAuthentication','no') }}
#KerberosGetAFSToken no KerberosGetAFSToken {{ salt['pillar.get']('sshd_config:KerberosGetAFSToken','no') }}
#KerberosOrLocalPasswd yes KerberosOrLocalPasswd {{ salt['pillar.get']('sshd_config:KerberosOrLocalPasswd','yes') }}
#KerberosTicketCleanup yes KerberosTicketCleanup {{ salt['pillar.get']('sshd_config:KerberosTicketCleanup','yes') }}
# GSSAPI options # GSSAPI options
#GSSAPIAuthentication no GSSAPIAuthentication {{ salt['pillar.get']('sshd_config:GSSAPIAuthentication','no') }}
#GSSAPICleanupCredentials yes GSSAPICleanupCredentials {{ salt['pillar.get']('sshd_config:GSSAPICleanupCredentials','yes') }}
#X11Forwarding yes X11Forwarding {{ salt['pillar.get']('sshd_config:X11Forwarding','yes') }}
#X11DisplayOffset 10 X11DisplayOffset {{ salt['pillar.get']('sshd_config:X11DisplayOffset','10') }}
#PrintMotd no PrintMotd {{ salt['pillar.get']('sshd_config:PrintMotd','no') }}
#PrintLastLog yes PrintLastLog {{ salt['pillar.get']('sshd_config:PrintLastLog','yes') }}
#TCPKeepAlive yes TCPKeepAlive {{ salt['pillar.get']('sshd_config:TCPKeepAlive','yes') }}
#UseLogin no UseLogin {{ salt['pillar.get']('sshd_config:UseLogin','no') }}
#MaxStartups 10:30:60 MaxStartups {{ salt['pillar.get']('sshd_config:MaxStartups','10:30:60') }}
#Banner /etc/issue.net Banner {{ salt['pillar.get']('sshd_config:Banner','/etc/issue.net') }}
# Allow client to pass locale environment variables # Allow client to pass locale environment variables
#AcceptEnv LANG LC_* AcceptEnv {{ salt['pillar.get']('sshd_config:AcceptEnv','LANG LC_*') }}
#Subsystem sftp /usr/lib/openssh/sftp-server Subsystem {{ salt['pillar.get']('sshd_config:Subsystem','sftp /usr/lib/openssh/sftp-server') }}
# Set this to 'yes' to enable PAM authentication, account processing, # Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will # and session processing. If this is enabled, PAM authentication will
@ -102,42 +88,4 @@
# If you just want the PAM account and session checks to run without # If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication # PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'. # and ChallengeResponseAuthentication to 'no'.
UsePAM yes UsePAM {{ salt['pillar.get']('sshd_config:UsePAM','yes') }}
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
PrintMotd no # pam does that
#PrintLastLog yes
#TCPKeepAlive yes
#UseLogin no
{% if grains['os_family'] == 'RedHat' %}
UsePrivilegeSeparation yes # RedHat/Centos 6.4 and earlier currently ship 5.3 (sandbox introduced in OpenSSH 5.9)
{% else %}
UsePrivilegeSeparation sandbox # Default for new installations.
{% endif %}
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS yes
#PidFile /run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
Banner /etc/ssh/banner
# override default of no subsystems
Subsystem sftp /usr/lib/ssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server

View File

@ -5,29 +5,30 @@ sshd_config:
- /etc/ssh/ssh_host_rsa_key - /etc/ssh/ssh_host_rsa_key
- /etc/ssh/ssh_host_dsa_key - /etc/ssh/ssh_host_dsa_key
- /etc/ssh/ssh_host_ecdsa_key - /etc/ssh/ssh_host_ecdsa_key
UsePrivilegeSeparation: yes UsePrivilegeSeparation: 'yes'
KeyRegenerationInterval: 3600 KeyRegenerationInterval: 3600
ServerKeyBits: 768 ServerKeyBits: 768
SyslogFacility: AUTH SyslogFacility: AUTH
LogLevel: INFO LogLevel: INFO
LoginGraceTime: 120 LoginGraceTime: 120
PermitRootLogin: yes PermitRootLogin: 'yes'
StrictModes: yes PasswordAuthentication: 'no'
RSAAuthentication: yes StrictModes: 'yes'
PubkeyAuthentication: yes RSAAuthentication: 'yes'
IgnoreRhosts: yes PubkeyAuthentication: 'yes'
RhostsRSAAuthentication: no IgnoreRhosts: 'yes'
HostbasedAuthentication: no RhostsRSAAuthentication: 'no'
PermitEmptyPasswords: no HostbasedAuthentication: 'no'
ChallengeResponseAuthentication: no PermitEmptyPasswords: 'no'
X11Forwarding: yes ChallengeResponseAuthentication: 'no'
X11Forwarding: 'yes'
X11DisplayOffset: 10 X11DisplayOffset: 10
PrintMotd: no PrintMotd: 'no'
PrintLastLog: yes PrintLastLog: 'yes'
TCPKeepAlive: yes TCPKeepAlive: 'yes'
AcceptEnv: "LANG LC_*" AcceptEnv: "LANG LC_*"
Subsystem: "sftp /usr/lib/openssh/sftp-server" Subsystem: "sftp /usr/lib/openssh/sftp-server"
UsePAM: yes UsePAM: 'yes'
openssh: openssh:
auth: auth: