summaryrefslogtreecommitdiff
path: root/templates
diff options
context:
space:
mode:
authorSilvio Rhatto <rhatto@riseup.net>2011-07-13 18:41:59 -0300
committerSilvio Rhatto <rhatto@riseup.net>2011-07-13 18:41:59 -0300
commit57d8883d485baa09a0841d629fe66406611ca261 (patch)
treebfa352fbac8268320fe57d565ab4efd38ffeaacf /templates
parent99928cd61e67836d39aad9e2b2ce8b06badf0f0b (diff)
Removing sshd_use_strong_ciphers parameter as sshd_hardened_ssl does the job
Diffstat (limited to 'templates')
-rw-r--r--templates/sshd_config/CentOS.erb5
-rw-r--r--templates/sshd_config/Debian_etch.erb5
-rw-r--r--templates/sshd_config/Debian_lenny.erb5
-rw-r--r--templates/sshd_config/Debian_squeeze.erb5
-rw-r--r--templates/sshd_config/Gentoo.erb5
-rw-r--r--templates/sshd_config/OpenBSD.erb5
-rw-r--r--templates/sshd_config/Ubuntu_lucid.erb2
7 files changed, 1 insertions, 31 deletions
diff --git a/templates/sshd_config/CentOS.erb b/templates/sshd_config/CentOS.erb
index 2b4f2fe..859759a 100644
--- a/templates/sshd_config/CentOS.erb
+++ b/templates/sshd_config/CentOS.erb
@@ -212,8 +212,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/Debian_etch.erb b/templates/sshd_config/Debian_etch.erb
index 93fefc2..dbef8b8 100644
--- a/templates/sshd_config/Debian_etch.erb
+++ b/templates/sshd_config/Debian_etch.erb
@@ -182,8 +182,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/Debian_lenny.erb b/templates/sshd_config/Debian_lenny.erb
index 0c551e5..c168114 100644
--- a/templates/sshd_config/Debian_lenny.erb
+++ b/templates/sshd_config/Debian_lenny.erb
@@ -191,8 +191,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/Debian_squeeze.erb b/templates/sshd_config/Debian_squeeze.erb
index 1f92112..dfebcc3 100644
--- a/templates/sshd_config/Debian_squeeze.erb
+++ b/templates/sshd_config/Debian_squeeze.erb
@@ -205,8 +205,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/Gentoo.erb b/templates/sshd_config/Gentoo.erb
index 40a70e7..38674ce 100644
--- a/templates/sshd_config/Gentoo.erb
+++ b/templates/sshd_config/Gentoo.erb
@@ -216,8 +216,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/OpenBSD.erb b/templates/sshd_config/OpenBSD.erb
index be76df2..7a20cd9 100644
--- a/templates/sshd_config/OpenBSD.erb
+++ b/templates/sshd_config/OpenBSD.erb
@@ -192,8 +192,3 @@ MACs hmac-sha1
<%- unless sshd_tail_additional_options.to_s.empty? then %>
<%= sshd_tail_additional_options %>
<%- end %>
-
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
-Ciphers aes128-ctr
-MACs hmac-sha1
-<%- end %>
diff --git a/templates/sshd_config/Ubuntu_lucid.erb b/templates/sshd_config/Ubuntu_lucid.erb
index 904a409..1c44c7b 100644
--- a/templates/sshd_config/Ubuntu_lucid.erb
+++ b/templates/sshd_config/Ubuntu_lucid.erb
@@ -188,7 +188,7 @@ PrintMotd no
<%= sshd_tail_additional_options %>
<%- end %>
-<%- if sshd_use_strong_ciphers.to_s == 'yes' then -%>
+<%- if sshd_hardened_ssl.to_s == 'yes' then -%>
Ciphers aes128-ctr
MACs hmac-sha1
<%- end %>