Compare commits

..

No commits in common. "dbcb932ceda354280d0ab0e6e9ce13e405d90940" and "8e8c109bf6d328c1634c0f9e53d17b925ad12237" have entirely different histories.

6 changed files with 5 additions and 124 deletions

View File

@ -1,11 +0,0 @@
[Unit]
Description=Watch SSH Host certificates for renewal
After=sshd.service
[Path]
PathChanged=/etc/ssh/ssh_host_rsa_key-cert.pub
PathChanged=/etc/ssh/ssh_host_ecdsa_key-cert.pub
PathChanged=/etc/ssh/ssh_host_ed25519-cert.pub
[Install]
WantedBy=paths.target

View File

@ -1,24 +0,0 @@
[Unit]
Description=Reload SSH daemon when certificate is renewed
After=sshd.service
[Service]
Type=oneshot
ExecStart=/usr/bin/systemctl reload sshd
CapabilityBoundingSet=
NoNewPrivileges=true
ProtectSystem=strict
ProtectHome=true
PrivateDevices=true
PrivateTmp=true
ProtectHostname=true
ProtectClock=true
ProtectKernelTunables=true
ProtectKernelModules=true
ProtectKernelLogs=true
ProtectControlGroups=yes
RestrictAddressFamilies=AF_UNIX
LockPersonality=true
MemoryDenyWriteExecute=true
RestrictRealtime=true
RestrictSUIDSGID=true

View File

@ -1,34 +0,0 @@
[Unit]
Description=Request %I SSH Host Certificate
After=network-online.target
Wants=network-online.target
[Service]
Type=oneshot
EnvironmentFile=-/etc/sysconfig/ssh-host-cert-sign
ExecStart=/usr/bin/sshca-cli host sign --output /etc/ssh/ssh_host_%I_key-cert.pub /etc/ssh/ssh_host_%I_key.pub
CapabilityBoundingSet=CAP_CHOWN
DeviceAllow=
DevicePolicy=closed
LockPersonality=yes
MemoryDenyWriteExecute=yes
NoNewPrivileges=yes
PrivateDevices=yes
PrivateUsers=yes
PrivateTmp=yes
ProcSubset=pid
ProtectClock=yes
ProtectControlGroups=yes
ProtectHome=yes
ProtectHostname=yes
ProtectKernelLogs=yes
ProtectKernelModules=yes
ProtectKernelTunables=yes
ProtectProc=invisible
ProtectSystem=strict
ReadWritePaths=/etc/ssh
RestrictAddressFamilies=AF_INET AF_INET6 AF_UNIX
RestrictNamespaces=yes
RestrictRealtime=yes
RestrictSUIDSGID=yes

View File

@ -1,7 +0,0 @@
# vim: set ft=systemd :
[Unit]
Description=Request SSH Host Certificates
StopWhenUnneeded=yes
Wants=ssh-host-cert-sign@ed25519.service
Wants=ssh-host-cert-sign@rsa.service
Wants=ssh-host-cert-sign@ecdsa.service

View File

@ -1,12 +0,0 @@
# vim: set ft=systemd :
[Unit]
Description=Periodically renew SSH host certificates
[Timer]
Unit=%N.target
OnCalendar=Tue *-*-* 00:00:00
RandomizedDelaySec=48h
Persistent=yes
[Install]
WantedBy=timers.target

View File

@ -1,34 +1,11 @@
- name: ensure sshca-cli is installed - name: ensure sshca-cli-systemd is installed
package:
name: sshca-cli
state: present
tags:
- install
- name: ensure sshca-cli-systemd is not installed
package: package:
name: sshca-cli-systemd name: sshca-cli-systemd
state: absent state: present
tags:
- uninstall
- name: ensure ssh host cert signing systemd units are installed
copy:
src: '{{ item }}'
dest: /etc/systemd/system/{{ item }}
owner: root
group: root
mode: u=rw,go=r
loop:
- ssh-host-cert-sign@.service
- ssh-host-certs-renew.target
- ssh-host-certs-renew.timer
- reload-ssh-cert.path
- reload-ssh-cert.service
notify: notify:
- reload systemd - restart ssh-host-certs.target
tags: tags:
- systemd - install
- name: ensure ssh-host-cert-sign is configured - name: ensure ssh-host-cert-sign is configured
template: template:
@ -38,7 +15,7 @@
group: root group: root
mode: u=rw,go=r mode: u=rw,go=r
notify: notify:
- restart ssh-host-certs-renew.target - restart ssh-host-certs.target
tags: tags:
- config - config
@ -50,14 +27,6 @@
tags: tags:
- service - service
- name: ensure reload-ssh-cert.path is enabled
systemd:
name: reload-ssh-cert.path
enabled: true
state: started
tags:
- service
- name: ensure sshd is configured to use host certificates - name: ensure sshd is configured to use host certificates
template: template:
src: hostcertificate.conf.j2 src: hostcertificate.conf.j2