summaryrefslogtreecommitdiff
path: root/templates
AgeCommit message (Expand)Author
2016-11-20Add sshd_config template for Debian Stretch.bertagaz
2015-11-03[feat] [feat] Support missing ubuntu releasesvarac
2015-10-09Merge branch 'disable_debian_banner' into 'master' Jerome Charaoui
2015-09-11choose better MAC for squeeze and wheezyMatt Taggart
2015-06-08Facter values changed in 2.x for XenServerJerome Charaoui
2015-05-22disable the debian/ubuntu package version from being sent to clientsMatt Taggart
2015-05-13sync LoginGraceTime with debian defaultsAntoine Beaupré
2015-05-07Adjust variable lookup in templates to silence deprecation warnings, fixes #1Jerome Charaoui
2015-05-04Implement enhanced MAC (Message Authentication Codes) according toMicah Anderson
2015-05-04Implement enhanced symmetric cipher selection, based onMicah Anderson
2015-05-04Implement KexAlgorithms settings, based on Key exchange section ofMicah Anderson
2015-05-04Change 'hardened_ssl' paramter to simply 'hardened', this makes moreMicah Anderson
2015-05-01remove Debian Lenny supportMicah Anderson
2015-04-17Merge remote-tracking branch 'micah/remove_etch' into sharedAntoine Beaupré
2015-04-17Merge branch 'hostkey_type' into 'master'Antoine Beaupré
2015-04-17remove etch supportMicah Anderson
2015-01-22Add RedHat_xenenterprise template symlinkJerome Charaoui
2014-11-21Add a $hostkey_type variable that allows you to set which hostkeyMicah Anderson
2014-11-21Merge remote-tracking branch 'tails/feature/jessie-and-sid-templates'Micah Anderson
2014-11-01Merge remote-tracking branch 'immerda/master'Micah Anderson
2014-11-01Revert "get ecdsa host keys in Debian Wheezy"Micah Anderson
2014-09-17Copy the Debian sid template to a new one for Jessie.intrigeri
2014-09-17Resynchronize Debian sid template with the configuration file currently shipp...intrigeri
2014-08-15move to os release number on centos for selectionmh
2014-06-10Merge remote-tracking branch 'shared/master'mh
2013-11-29unify centos sshd config and update it to latest upstreammh
2013-11-08get ecdsa host keys in Debian Wheezykwadronaut
2013-01-02Merge commit '42fce2a4576dd97a270d4d875531b39920655edb'mh
2013-01-02Merge remote-tracking branch 'shared/master'mh
2012-11-07added Ubuntu precise supportnadir
2012-08-26fix variable namemh
2012-06-18correct variable namingmh
2012-06-08recmkdir is gonemh
2012-06-05new style for 2.7mh
2012-02-03Adding sshd_config for oneiricSilvio Rhatto
2011-07-21Adding PrintMotd parameter to all templates and setting per-distro default valueSilvio Rhatto
2011-07-16Enable $ssh_hardened_ssl for FreeBSDGabriel Filion
2011-07-14Updating FreeBSD template for new sshd_ports variableSilvio Rhatto
2011-07-13Removing sshd_use_strong_ciphers parameter as sshd_hardened_ssl does the jobSilvio Rhatto
2011-07-13Merge branch 'master' of git://labs.riseup.net/shared-sshdSilvio Rhatto
2011-06-21Merge remote-tracking branch 'lelutin/freebsd'Micah Anderson
2011-06-21Merge branch 'feature/debian_wheezy'intrigeri
2011-06-21Add sshd_config template for Debian Wheezy.intrigeri
2011-06-21New opt-in support to only use strong SSL ciphers and MACs.intrigeri
2011-02-23Changing strong cipher to aes128-crtSilvio Rhatto
2011-02-23Adding sshd_use_strong_ciphers to all sshd_config templatesSilvio Rhatto
2011-02-23Changing parameter name sshd_perfect_forward_secrecy to sshd_use_strong_ciphe...Silvio Rhatto
2011-02-22Merge remote-tracking branch 'lelutin/ubuntu'Micah Anderson
2011-02-21FreeBSD: Use variables for the Kerberos optionsGabriel Filion
2011-02-21remove HostbasedUsesNameFromPacketOnly yes from Debian sshd_config templates....Micah Anderson