Basic config for all Debian servers.

This commit is contained in:
Jim Hague 2023-02-16 18:30:03 +00:00
commit 0ee6d4a45b
5 changed files with 159 additions and 0 deletions

2
states/auth_keys/jim Normal file
View File

@ -0,0 +1,2 @@
ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIOpXA5nq7cR9RTYC2mmVd7qDWhr5Uobb3Z8uhGWi1035 jim.hague@acm.org
ssh-rsa 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 jim.hague@acm.org

11
states/common/init.sls Normal file
View File

@ -0,0 +1,11 @@
jim:
user.present:
- fullname: 'Jim Hague'
- home: /home/jim
- shell: /bin/bash
- optional_groups:
- wireshark
ssh_auth.present:
- user: jim
- source: salt://auth_keys/jim

15
states/debian/init.sls Normal file
View File

@ -0,0 +1,15 @@
deploy_sshd_config:
file.managed:
- name: /etc/ssh/sshd_config
- source: salt://debian/sshd_config
ssh:
service.running:
- watch:
- file: /etc/ssh/sshd_config
ntp:
pkg.installed: []
service.running:
- require:
- pkg: ntp

122
states/debian/sshd_config Normal file
View File

@ -0,0 +1,122 @@
# $OpenBSD: sshd_config,v 1.103 2018/04/09 20:41:22 tj Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options override the
# default value.
#Port 22
#AddressFamily any
#ListenAddress 0.0.0.0
#ListenAddress ::
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_ecdsa_key
#HostKey /etc/ssh/ssh_host_ed25519_key
# Ciphers and keying
#RekeyLimit default none
# Logging
#SyslogFacility AUTH
#LogLevel INFO
# Authentication:
#LoginGraceTime 2m
#PermitRootLogin prohibit-password
#StrictModes yes
#MaxAuthTries 6
#MaxSessions 10
#PubkeyAuthentication yes
# Expect .ssh/authorized_keys2 to be disregarded by default in future.
#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2
#AuthorizedPrincipalsFile none
#AuthorizedKeysCommand none
#AuthorizedKeysCommandUser nobody
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# HostbasedAuthentication
#IgnoreUserKnownHosts no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
PasswordAuthentication no
#PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#KerberosGetAFSToken no
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
#GSSAPIStrictAcceptorCheck yes
#GSSAPIKeyExchange no
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes
#AllowAgentForwarding yes
#AllowTcpForwarding yes
#GatewayPorts no
X11Forwarding yes
#X11DisplayOffset 10
#X11UseLocalhost yes
#PermitTTY yes
PrintMotd no
#PrintLastLog yes
#TCPKeepAlive yes
#PermitUserEnvironment no
#Compression delayed
#ClientAliveInterval 0
#ClientAliveCountMax 3
#UseDNS no
#PidFile /var/run/sshd.pid
#MaxStartups 10:30:100
#PermitTunnel no
#ChrootDirectory none
#VersionAddendum none
# no default banner path
#Banner none
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
# override default of no subsystems
Subsystem sftp /usr/lib/openssh/sftp-server
# Example of overriding settings on a per-user basis
#Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# PermitTTY no
# ForceCommand cvs server

9
states/top.sls Normal file
View File

@ -0,0 +1,9 @@
base:
'*':
- common
'hedwig.lunch.org.uk':
- debian
'scabbers.lunch.org.uk':
- debian