aboutsummaryrefslogtreecommitdiff
path: root/files/etc/ssh
diff options
context:
space:
mode:
Diffstat (limited to 'files/etc/ssh')
-rw-r--r--files/etc/ssh/ssh_config.freebsd9
l---------files/etc/ssh/ssh_config.freebsd_hypervisor1
-rw-r--r--files/etc/ssh/ssh_config.no_idm1
l---------files/etc/ssh/ssh_config.roadwarrior_laptop1
-rw-r--r--files/etc/ssh/sshd_config.freebsd16
l---------files/etc/ssh/sshd_config.freebsd_hypervisor1
-rw-r--r--files/etc/ssh/sshd_config.no_idm10
7 files changed, 0 insertions, 39 deletions
diff --git a/files/etc/ssh/ssh_config.freebsd b/files/etc/ssh/ssh_config.freebsd
deleted file mode 100644
index 9be624a..0000000
--- a/files/etc/ssh/ssh_config.freebsd
+++ /dev/null
@@ -1,9 +0,0 @@
-CanonicalizeHostname always
-CanonicalizeMaxDots 0
-CanonicalDomains ${domain}
-CanonicalizePermittedCNAMEs *.${domain}:*.${domain}
-KnownHostsCommand /usr/local/libexec/idm-ssh-known-hosts %H
-
-Host *.${domain}
- GSSAPIAuthentication yes
- GSSAPIDelegateCredentials yes
diff --git a/files/etc/ssh/ssh_config.freebsd_hypervisor b/files/etc/ssh/ssh_config.freebsd_hypervisor
deleted file mode 120000
index 338cdba..0000000
--- a/files/etc/ssh/ssh_config.freebsd_hypervisor
+++ /dev/null
@@ -1 +0,0 @@
-ssh_config.no_idm \ No newline at end of file
diff --git a/files/etc/ssh/ssh_config.no_idm b/files/etc/ssh/ssh_config.no_idm
deleted file mode 100644
index 97f3ba8..0000000
--- a/files/etc/ssh/ssh_config.no_idm
+++ /dev/null
@@ -1 +0,0 @@
-# Intentionally empty.
diff --git a/files/etc/ssh/ssh_config.roadwarrior_laptop b/files/etc/ssh/ssh_config.roadwarrior_laptop
deleted file mode 120000
index 338cdba..0000000
--- a/files/etc/ssh/ssh_config.roadwarrior_laptop
+++ /dev/null
@@ -1 +0,0 @@
-ssh_config.no_idm \ No newline at end of file
diff --git a/files/etc/ssh/sshd_config.freebsd b/files/etc/ssh/sshd_config.freebsd
deleted file mode 100644
index c933741..0000000
--- a/files/etc/ssh/sshd_config.freebsd
+++ /dev/null
@@ -1,16 +0,0 @@
-Include /etc/ssh/sshd_config.d/*.conf
-
-PermitRootLogin prohibit-password
-AuthorizedKeysFile .ssh/authorized_keys
-AuthorizedKeysCommand /usr/local/libexec/idm-ssh-authorized-keys %u
-AuthorizedKeysCommandUser ${ssh_authzkeys_user}
-
-KbdInteractiveAuthentication no
-PasswordAuthentication yes
-
-GSSAPIAuthentication yes
-GSSAPICleanupCredentials yes
-UsePAM yes
-UseDNS no
-
-Subsystem sftp /usr/libexec/sftp-server
diff --git a/files/etc/ssh/sshd_config.freebsd_hypervisor b/files/etc/ssh/sshd_config.freebsd_hypervisor
deleted file mode 120000
index 355377d..0000000
--- a/files/etc/ssh/sshd_config.freebsd_hypervisor
+++ /dev/null
@@ -1 +0,0 @@
-sshd_config.no_idm \ No newline at end of file
diff --git a/files/etc/ssh/sshd_config.no_idm b/files/etc/ssh/sshd_config.no_idm
deleted file mode 100644
index f38720c..0000000
--- a/files/etc/ssh/sshd_config.no_idm
+++ /dev/null
@@ -1,10 +0,0 @@
-PermitRootLogin prohibit-password
-AuthorizedKeysFile .ssh/authorized_keys
-
-KbdInteractiveAuthentication no
-PasswordAuthentication yes
-
-UsePAM yes
-UseDNS no
-
-Subsystem sftp /usr/libexec/sftp-server