summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authormh <mh@immerda.ch>2014-02-05 23:21:36 +0100
committermh <mh@immerda.ch>2014-02-05 23:21:36 +0100
commit253e4f1ceddb8666281c207bb41af1e8a167ee0d (patch)
tree3fc438ae19120b93656fbc20353825d3d635291d
parent15a1a734627e76e9294886a47ce70578fe8436c7 (diff)
add test for options
-rw-r--r--spec/defines/ssh_authorized_key_spec.rb23
1 files changed, 23 insertions, 0 deletions
diff --git a/spec/defines/ssh_authorized_key_spec.rb b/spec/defines/ssh_authorized_key_spec.rb
index 0cc4eb8..c73a91c 100644
--- a/spec/defines/ssh_authorized_key_spec.rb
+++ b/spec/defines/ssh_authorized_key_spec.rb
@@ -19,4 +19,27 @@ describe 'sshd::ssh_authorized_key' do
})
}
end
+ context 'manage authoried key with options' do
+ let(:title) { 'foo2' }
+ let(:ssh_key) { 'some_secret_ssh_key' }
+
+ let(:params) {{
+ :key => ssh_key,
+ :options => ['command="/usr/bin/date"',
+ 'no-pty','no-X11-forwarding','no-agent-forwarding',
+ 'no-port-forwarding']
+ }}
+
+ it { should contain_ssh_authorized_key('foo2').with({
+ 'ensure' => 'present',
+ 'type' => 'ssh-dss',
+ 'user' => 'foo2',
+ 'target' => '/home/foo2/.ssh/authorized_keys',
+ 'key' => ssh_key,
+ 'options' => ['command="/usr/bin/date"',
+ 'no-pty','no-X11-forwarding','no-agent-forwarding',
+ 'no-port-forwarding']
+ })
+ }
+ end
end