summaryrefslogtreecommitdiff
path: root/templates
AgeCommit message (Collapse)Author
2011-02-21Resync Debian sid template with the Squeeze's one.intrigeri
Currently, the only difference is LoginGraceTime, that defaults to 600 in sid.
2011-02-21Merge remote branch 'lelutin/debian_template'intrigeri
2011-02-19Updating lucid template with new ssh port schemeSilvio Rhatto
2011-02-19Merge branch 'master' of git://labs.riseup.net/shared-sshdSilvio Rhatto
Conflicts: templates/sshd_config/Debian_squeeze.erb
2011-02-14Merge remote branch 'shared/master'intrigeri
Conflicts: templates/sshd_config/Debian_squeeze.erb I always picked the shared repository version when conflicts arose. The only exception to this rule was: I kept my branch's "HostbasedUsesNameFromPacketOnly yes" in order to be consistent with existing Etch and Lenny templates. This is not the default Debian setting, but I would find it weird if a host had this setting changed by Puppet after upgrading to Squeeze. The right way to proceed would probably be to make this configurable.
2011-02-13Perfect forward secrecy config at squeeze templateSilvio Rhatto
2011-02-13Merge branch 'master' of git://labs.riseup.net/shared-sshdSilvio Rhatto
2011-01-30Enable support for UbuntuGabriel Filion
The sshd class currently has a mechanism to make resources for Ubuntu similar to the ones for Debian, but the sshd::client class doesn't. Also, There are no templates for sshd_config on Ubuntu so provide for them. Since Ubuntu releases almost all use ssh versions that are as recent as the Debian squeeze one, and the default sshd_config file is usually the same as on Debian, add a default (Ubuntu.erb) template so that it fits all Ubuntu releases. Signed-off-by: Gabriel Filion <lelutin@gmail.com>
2011-01-30Add sshd_config template for Debian sidGabriel Filion
Debian's unstable branch currently has no template for sshd_config, and thus cannot use the sshd class. Add a template for Debian sid. Signed-off-by: Gabriel Filion <lelutin@gmail.com>
2011-01-30Finish fixing ChallengeResponseAuthenticationGabriel Filion
This value was hardcoded in both the Debian lenny and etch templates. The lenny template was fixed with commit 167cf532711ac88 but the etch template was left out. Fix the etch template so that the ChallengeResponseAuthentication instruction is not overridden. Signed-off-by: Gabriel Filion <lelutin@gmail.com>
2011-01-30Add an sshd_config template for FreeBSDGabriel Filion
Since there is no "catch-all" default configuration file for sshd, we need to add for each OS. Add a template for FreeBSD so that sshd can be configured on this OS. Signed-off-by: Gabriel Filion <lelutin@gmail.com>
2010-12-20fix debian squeeze sshd_config template to add a missing newlineMicah Anderson
2010-12-16Introducing perfect forward secrecy for SSHSilvio Rhatto
2010-12-15remote KerberosGetAFSToken, its actually not a functional configuration ↵Micah Anderson
option, even though it is listed in the man page, and commented out in the default config file. I filed a bug with debian (#607238)
2010-12-14"ChallengeResponseAuthentication no" was being hardcoded later in the Debian ↵Micah Anderson
Lenny sshd_config template, even though we offer it as a variable. With this commit, the variable will actually work, rather than be overriden
2010-12-14add Debian Squeeze sshd template. Enabled kerberos and gssapi options, using ↵Micah Anderson
the defaults when not specified
2010-10-21lenny already has AcceptEnv by defaultmh
2010-10-16Syntax fix.intrigeri
2010-10-16New option sshd_ports that obsoletes sshd_port.intrigeri
Backward compatibility is preserved.
2010-10-16Cleanup templates: sshd_port is guaranteed by init.pp not to be empty.intrigeri
2010-10-03Add template for Debian Squeeze.intrigeri
2010-10-03Actually allow enabling ChallengeResponseAuthentication on Debian Lenny.intrigeri
2010-05-18Adding Ubuntu_lucid.erbSilvio Rhatto
2009-12-27PrintMotd using default OpenSSH settingSilvio Rhatto
2009-12-11set protocol 2 for centos, required.mh
2009-12-10merged with riseup module, various cleaning upmh
2009-12-07upstream capability, fix new linesmh
- added new upstream options - don't put new lines for control statements
2009-12-07disable gssapimh
2009-07-07Template out the possibility of specifying the key word 'off' to theMicah Anderson
$sshd_port parameter, which simply puts a comment in front of that option, rather than specifying it.
2009-07-07replace the sshd_additional_options variable with two, one calledMicah Anderson
sshd_head_additional_options and one called sshd_tail_additional_options. the first puts the value at the beginning of the file, and the second at the end. This is necessary due to some option ordering requiring things to be before others
2008-12-07Fix location of default sftp-server on Debian, and uncomment the sftpMicah Anderson
configuration line to get the sshd_config file defaults to be more like the standard shipped defaults from Debian
2008-10-27Debian's sshd config typically has PrintMotd no set because its already ↵Micah Anderson
printed via PAM. Without it set, it is defaulted to 'yes', which results in the MOTD being printed twice, so we return the Debian default configuration in this commit
2008-10-20new options, cleaned up real_ hackmh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@2527 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-09-29added link for lsb stuffmh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@2264 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-09-29merged with riseupmh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@2263 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-07-17removing PrintMotd and PrintLastLog disabling options from debian template, ↵mh
they should be enabled imho git-svn-id: https://svn/ipuppet/trunk/modules/sshd@1876 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-06-13merged with puzzlemh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@1614 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-04-04moved /dist/-stuff to /files/, heavily refactored a lot, made it more look ↵mh
all the same way. some sources added here and there. hope it still works everything, the location on the disk of /files/ is still call dists. no need to hurry to change that git-svn-id: https://svn/ipuppet/trunk/modules/sshd@1160 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-02-17added new var to templatemh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@831 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-02-02added Debian sshd configmh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@728 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2008-01-02added barricadamh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@343 d66ca3ae-40d7-4aa7-90d4-87d79ca94279
2007-12-27moved sshd to templates so they are cpable of having different allowed_usersmh
git-svn-id: https://svn/ipuppet/trunk/modules/sshd@330 d66ca3ae-40d7-4aa7-90d4-87d79ca94279