Skip to content

Commit

Permalink
Merge pull request #12 from hardening-io/readme_update_var_docs
Browse files Browse the repository at this point in the history
Update variable-documentation
  • Loading branch information
chris-rock committed Apr 30, 2015
2 parents e2fed6b + 2028017 commit 2f8acab
Showing 1 changed file with 24 additions and 25 deletions.
49 changes: 24 additions & 25 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -9,31 +9,30 @@ This role provides secure ssh-client and ssh-server configurations.
* Ansible

## Role Variables
* network_ipv6_enable: false - true if IPv6 is needed
* ssh_client_cbc_required: false - true if CBC for ciphers is required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure ciphers enabled. CBC is a weak alternative. Anything weaker should be avoided and is thus not available.
* ssh_server_cbc_required: false
* ssh_client_weak_hmac: false - true if weaker HMAC mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure HMACs enabled.
* ssh_server_weak_hmac: false
* ssh_client_weak_kex: false - true if weaker Key-Exchange (KEX) mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure KEXs enabled.
* ssh_server_weak_kex: false
* ssh_ports: ['22'] - ports to which ssh-server should listen to and ssh-client should connect to
* ssh_listen_to: ['0.0.0.0'] - one or more ip addresses, to which ssh-server should listen to. Default is empty, but should be configured for security reasons!
* ssh_host_key_files: ['/etc/ssh/ssh_host_rsa_key', '/etc/ssh/ssh_host_dsa_key', '/etc/ssh/ssh_host_ecdsa_key'] # sshd
* ssh_client_alive_interval: 600 # sshd
* ssh_client_alive_count: 3 # sshd
* ssh_remote_hosts: [] - one or more hosts, to which ssh-client can connect to. Default is empty, but should be configured for security reasons!
* ssh_allow_root_with_key: false - `false` to disable root login altogether. Set to `true` to allow root to login via key-based mechanism.
* ssh_allow_tcp_forwarding: false- `false` to disable TCP Forwarding. Set to `true` to allow TCP Forwarding
* ssh_allow_agent_forwarding: false- `false` to disable Agent Forwarding. Set to `true` to allow Agent Forwarding
* ssh_use_pam: false - `false` to disable pam authentication
* ssh_deny_users: '' # sshd
* ssh_allow_users: '' # sshd
* ssh_deny_groups: '' # sshd
* ssh_allow_groups: '' # sshd
* ssh_print_motd: false - `false` to disable printing of the MOTD
* ssh_print_last_log: false - `false` to disable display of last login information
* ssh_ps53: 'yes'
* ssh_ps59: 'sandbox'
* ``network_ipv6_enable`` - true if IPv6 is needed
* ``ssh_client_cbc_required`` - true if CBC for ciphers is required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure ciphers enabled. CBC is a weak alternative. Anything weaker should be avoided and is thus not available.
* ``ssh_server_cbc_required`` - true if CBC for ciphers is required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure ciphers enabled. CBC is a weak alternative. Anything weaker should be avoided and is thus not available.
* ``ssh_client_weak_hmac`` - true if weaker HMAC mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure HMACs enabled.
* ``ssh_server_weak_hmac`` - true if weaker HMAC mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure HMACs enabled.
* ``ssh_client_weak_kex`` - true if weaker Key-Exchange (KEX) mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure KEXs enabled.
* ``ssh_server_weak_kex`` - true if weaker Key-Exchange (KEX) mechanisms are required. This is usually only necessary, if older M2M mechanism need to communicate with SSH, that don't have any of the configured secure KEXs enabled.
* ``ssh_ports: ['22']`` - ports to which ssh-server should listen to and ssh-client should connect to
* ``ssh_listen_to: ['0.0.0.0']`` - one or more ip addresses, to which ssh-server should listen to. Default is empty, but should be configured for security reasons!
* ``ssh_host_key_files: ['/etc/ssh/ssh_host_rsa_key', '/etc/ssh/ssh_host_dsa_key', '/etc/ssh/ssh_host_ecdsa_key']`` - Host keys to look for when starting sshd.
* ``ssh_client_alive_interval: 600``
* ``ssh_client_alive_count: 3``
* ``ssh_remote_hosts: []`` - one or more hosts, to which ssh-client can connect to. Default is empty, but should be configured for security reasons!
* ``ssh_allow_root_with_key`` - false to disable root login altogether. Set to true to allow root to login via key-based mechanism.
* ``ssh_allow_tcp_forwarding`` false to disable TCP Forwarding. Set to true to allow TCP Forwarding.
* ``ssh_allow_agent_forwarding`` false to disable Agent Forwarding. Set to true to allow Agent Forwarding.
* ``ssh_use_pam: false`` - false to disable pam authentication.
* ``ssh_deny_users: ''`` - if specified, login is disallowed for user names that match one of the patterns.
* ``ssh_allow_users: ''`` - if specified, login is allowed only for user names that match one of the patterns.
* ``ssh_deny_groups: ''`` - if specified, login is disallowed for users whose primary group or supplementary group list matches one of the patterns.
* ``ssh_allow_groups: ''`` - if specified, login is allowed only for users whose primary group or supplementary group list matches one of the patterns.
* ``ssh_print_motd`` - false to disable printing of the MOTD
* ``ssh_print_last_log`` - false to disable display of last login information


## Example Playbook

Expand Down

0 comments on commit 2f8acab

Please sign in to comment.