ansible-sshd/vars/main.yml
Jakub Jelen f6ae2094fe Update service/socket files to match main OS's defaults
Specifics:
 * Debian 12 has no longer the instantiated service using inet, see the
   following commit:

0dc73888bb

 * I am not matching the Description tag verbosely as I do not find it
   crucial for functionality.
 * We generate additional -f switch to the sshd CLI pointing go the main
   sshd config we manage
 * The Before=sshd.service in the socket is not generated as I find it
   unnecessary when we conflict the service.
 * Recent Ubuntu versions have RuntimeDirectoryPreserve option, which I
   set for all Ubuntu/Debian as it should not hurt.

Signed-off-by: Jakub Jelen <jjelen@redhat.com>
2024-01-22 16:41:33 +01:00

88 lines
2.9 KiB
YAML

---
__sshd_config_file: "/etc/ssh/sshd_config"
__sshd_config_owner: "root"
__sshd_config_group: "root"
__sshd_config_mode: "0600"
__sshd_hostkey_owner: "root"
__sshd_hostkey_group: "root"
__sshd_hostkey_mode: "0600"
__sshd_trustedusercakeys_directory_owner: "root"
__sshd_trustedusercakeys_directory_group: "root"
__sshd_trustedusercakeys_directory_mode: "0755"
__sshd_trustedusercakeys_file_owner: "root"
__sshd_trustedusercakeys_file_group: "root"
__sshd_trustedusercakeys_file_mode: "0640"
__sshd_authorizedprincipals_directory_owner: "root"
__sshd_authorizedprincipals_directory_group: "root"
__sshd_authorizedprincipals_directory_mode: "0755"
__sshd_authorizedprincipals_file_owner: "root"
__sshd_authorizedprincipals_file_group: "root"
__sshd_authorizedprincipals_file_mode: "0644"
# The OpenSSH 5.3 in RHEL6 does not support "Match all" so we need a workaround
__sshd_compat_match_all: Match all
# The hostkeys not supported in FIPS mode, if applicable
__sshd_hostkeys_nofips: []
__sshd_required_facts:
- distribution
- distribution_major_version
- os_family
__sshd_skip_virt_env:
- docker
- podman
- container
- containerd
- VirtualPC
__sshd_binary: /usr/sbin/sshd
__sshd_service: sshd
__sshd_sftp_server: /usr/lib/openssh/sftp-server
__sshd_defaults: {}
__sshd_os_supported: false
__sshd_sysconfig_supports_crypto_policy: false
__sshd_sysconfig_supports_use_strong_rng: false
# The runtime directory is used by systemd to provide termoporary directory for the service
# This is used as a RuntimeDirectory= option in the service file and it needs to exist
# before running sshd for example in the validate mode.
__sshd_runtime_directory: ~
__sshd_runtime_directory_mode: "0755"
# this is the path to the main sshd_config which is checked for Include directive when
# drop-in directory is used
__sshd_main_config_file: ~
__sshd_drop_in_dir_mode: '0755'
# The list of hostkeys to check when there are none listed in configuration file.
# This is usually the case when the selection is up to the OpenSSH defaults or
# drop-in directory is used.
__sshd_verify_hostkeys_default: []
# This switch can control if the validate step is supported by the target OS.
# This is useful for very old OpenSSH or for tests that generate invalid configurations
__sshd_supports_validate: true
# The path to an environment file for the SSHD service
__sshd_environment_file: ~
# The variable name we are passing from the environment file as an argument to the sshd
__sshd_environment_variable: $OPTIONS
# The systemd targets that need to be up before starting the service.
# The `network.target` is included by default in the main sshd.service (not the instantiated one)
__sshd_service_after: ~
# The systemd service name alias
__sshd_service_alias: ~
# The systemd service wants directive
__sshd_service_wants: ~
# The systemd service RestartSec directive
__sshd_service_restart_timeout: ~
# The systemd socket file does not accept the connection
__sshd_socket_accept: true