02.INSTALL DEPENDENCIES

CONTROLLER NODE

SSH

// SSH SERVER: LINUX
//installation
root@controllerNode:~$ sudo apt update
root@controllerNode:~$ sudo apt install openssh-server

//configuration (if required)
root@controllerNode:~$ sudo cp /etc/ssh/sshd_config /etc/ssh/sshd_config.bak
root@controllerNode:~$ sudo nano /etc/ssh/sshd_config
 ...
 PasswordAuthentication no
 PubkeyAuthentication yes
 
 * change the standard port to a non-standard (if required)
    - this can mitigate some common automated attacks
 * PermitRootLogin
    - this prevents root from logging in; users must use sudo instead
       - PermitRootLogin no
 * PasswordAuthentication
    - set to "no" for ssh keys utilization; this disables passwordbased authentication
      which forces users to use ssh keys (more secure)
       - PasswordAuthentication no
 * PubkeyAuthentication
    - set to "yes" to enable public key authentication
       - PubkeyAuthentication yes
 * AllowUsers / DenyUsers
    - this restricts or allows SSH access to specific users.
       - AllowUsers yourusername anotheruser
       
root@controllerNode:~$ sudo systemctl restart ssh.service 
 
//FW Configuration
root@controllerNode:~$ sudo iptables -A INPUT -p tcp --dport 22 -j ACCEPT
 * ALT:
    - sudo ufw allow ssh
      sudo ufw enable

ANSIBLE

MANAGED NODES

SSH (LINUX)

SSH (WINDOWS)

WINRM (WINDOWS)

PYTHON

MAIN METHOD

ALTERNATE METHOD

Last updated