update chrony and sshd config templates (#216)
All checks were successful
ansible-lint / gitleaks (push) Successful in -12m13s
ansible-lint / Ansible Lint (push) Successful in -11m46s

Reviewed-on: #216
Co-authored-by: Michael Grote <michael.grote@posteo.de>
Co-committed-by: Michael Grote <michael.grote@posteo.de>
This commit is contained in:
Michael Grote 2024-10-23 18:50:04 +02:00 committed by Michael Grote
parent 2641b5d090
commit 7d43294ce8
2 changed files with 55 additions and 20 deletions

View file

@ -1,19 +1,50 @@
{{ file_header | default () }} {{ file_header | default () }}
# servers # Welcome to the chrony configuration file. See chrony.conf(5) for more
# information about usable directives.
# Include configuration files found in /etc/chrony/conf.d.
confdir /etc/chrony/conf.d
# This will use (up to):
# - 4 sources from ntp.ubuntu.com which some are ipv6 enabled
# - 2 sources from 2.ubuntu.pool.ntp.org which is ipv6 enabled as well
# - 1 source from [01].ubuntu.pool.ntp.org each (ipv4 only atm)
# This means by default, up to 6 dual-stack and up to 2 additional IPv4-only
# sources will be used.
# At the same time it retains some protection against one of the entries being
# down (compare to just using one of the lines). See (LP: #1754358) for the
# discussion.
#
# About using servers from the NTP Pool Project in general see (LP: #104525).
# Approved by Ubuntu Technical Board on 2011-02-08.
# See http://www.pool.ntp.org/join.html for more information.
{% for item in ntp_chrony_servers %} {% for item in ntp_chrony_servers %}
server {{ item.address }} {{ item.options |default() }} server {{ item.address }} {{ item.options |default() }}
{% endfor %} {% endfor %}
# Use time sources from DHCP.
sourcedir /run/chrony-dhcp
# keys # Use NTP sources found in /etc/chrony/sources.d.
sourcedir /etc/chrony/sources.d
# This directive specify the location of the file containing ID/key pairs for
# NTP authentication.
keyfile /etc/chrony/chrony.keys keyfile /etc/chrony/chrony.keys
# driftfile # This directive specify the file into which chronyd will store the rate
# information.
driftfile {{ ntp_chrony_driftfile_directory }}/chrony.drift driftfile {{ ntp_chrony_driftfile_directory }}/chrony.drift
# Save NTS keys and cookies.
ntsdumpdir /var/lib/chrony
# Uncomment the following line to turn logging on.
{% if ntp_chrony_logging is sameas true %}
#log tracking measurements statistics
{% endif %}
{% if ntp_chrony_logging is sameas true %} {% if ntp_chrony_logging is sameas true %}
# Logging # Log files location.
log tracking measurements statistics
logdir /var/log/chrony logdir /var/log/chrony
{% endif %} {% endif %}
@ -21,9 +52,14 @@ logdir /var/log/chrony
maxupdateskew 100.0 maxupdateskew 100.0
# This directive enables kernel synchronisation (every 11 minutes) of the # This directive enables kernel synchronisation (every 11 minutes) of the
# real-time clock. Note that it cant be used along with the 'rtcfile' directive. # real-time clock. Note that it can't be used along with the 'rtcfile' directive.
rtcsync rtcsync
# Step the system clock instead of slewing it if the adjustment is larger than # Step the system clock instead of slewing it if the adjustment is larger than
# one second, but only in the first three clock updates. # one second, but only in the first three clock updates.
makestep 1 3 makestep 1 3
# Get TAI-UTC offset and leap seconds from the system tz database.
# This directive must be commented out when using time sources serving
# leap-smeared time.
leapsectz right/UTC

View file

@ -2,7 +2,7 @@
# This is the sshd server system-wide configuration file. See # This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information. # sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin # This sshd was compiled with PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
# The strategy used for options in the default sshd_config shipped with # The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where # OpenSSH is to specify options with their default value where
@ -59,7 +59,7 @@ PasswordAuthentication {{ ssh_password_authentication }}
# Change to yes to enable challenge-response passwords (beware issues with # Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads) # some PAM modules and threads)
ChallengeResponseAuthentication no KbdInteractiveAuthentication no
# Kerberos options # Kerberos options
#KerberosAuthentication no #KerberosAuthentication no
@ -75,15 +75,14 @@ ChallengeResponseAuthentication no
# Set this to 'yes' to enable PAM authentication, account processing, # Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will # and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and # be allowed through the KbdInteractiveAuthentication and
# PasswordAuthentication. Depending on your PAM configuration, # PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass # PAM authentication via KbdInteractiveAuthentication may bypass
# the setting of "PermitRootLogin without-password". # the setting of "PermitRootLogin prohibit-password".
# If you just want the PAM account and session checks to run without # If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication # PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'. # and KbdInteractiveAuthentication to 'no'.
UsePAM yes UsePAM yes
#AllowAgentForwarding yes #AllowAgentForwarding yes
#AllowTcpForwarding yes #AllowTcpForwarding yes
#GatewayPorts no #GatewayPorts no
@ -99,7 +98,7 @@ PrintLastLog {{ ssh_print_lastlog }}
#ClientAliveInterval 0 #ClientAliveInterval 0
#ClientAliveCountMax 3 #ClientAliveCountMax 3
#UseDNS no #UseDNS no
#PidFile /var/run/sshd.pid #PidFile /run/sshd.pid
#MaxStartups 10:30:100 #MaxStartups 10:30:100
#PermitTunnel no #PermitTunnel no
#ChrootDirectory none #ChrootDirectory none
@ -116,8 +115,8 @@ Subsystem sftp /usr/lib/openssh/sftp-server
# Example of overriding settings on a per-user basis # Example of overriding settings on a per-user basis
#Match User anoncvs #Match User anoncvs
PermitRootLogin {{ ssh_permit_root_login }}
# X11Forwarding no # X11Forwarding no
# AllowTcpForwarding no # AllowTcpForwarding no
# PermitTTY no # PermitTTY no
# ForceCommand cvs server # ForceCommand cvs server
PermitRootLogin {{ ssh_permit_root_login }}