summaryrefslogtreecommitdiff
path: root/manifests/init.pp
diff options
context:
space:
mode:
authorintrigeri <intrigeri@boum.org>2011-02-14 17:17:31 +0100
committerintrigeri <intrigeri@boum.org>2011-02-14 17:17:31 +0100
commit2f7903bcc4b27ebe4098fb91c14098521da8dd7a (patch)
tree5b0268ee2f39a39b8fdf5fd566f3c13a58f3ebde /manifests/init.pp
parent7c046e3fdf9a4bc4558290205de57df39e86ac70 (diff)
parent2188f46db75d74d00ac4a2cb3cdaa34f98d1148d (diff)
Merge remote branch 'shared/master'
Conflicts: templates/sshd_config/Debian_squeeze.erb I always picked the shared repository version when conflicts arose. The only exception to this rule was: I kept my branch's "HostbasedUsesNameFromPacketOnly yes" in order to be consistent with existing Etch and Lenny templates. This is not the default Debian setting, but I would find it weird if a host had this setting changed by Puppet after upgrading to Squeeze. The right way to proceed would probably be to make this configurable.
Diffstat (limited to 'manifests/init.pp')
-rw-r--r--manifests/init.pp41
1 files changed, 40 insertions, 1 deletions
diff --git a/manifests/init.pp b/manifests/init.pp
index 06290a8..76ee107 100644
--- a/manifests/init.pp
+++ b/manifests/init.pp
@@ -76,7 +76,31 @@
# sshd_password_authentication: If you want to enable password authentication or not
# Valid values: yes or no
# Default: no
-#
+#
+# sshd_kerberos_authentication: If you want the password that is provided by the user to be
+# validated through the Kerberos KDC. To use this option the
+# server needs a Kerberos servtab which allows the verification of
+# the KDC's identity.
+# Valid values: yes or no
+# Default: no
+#
+# sshd_kerberos_orlocalpasswd: If password authentication through Kerberos fails, then the password
+# will be validated via any additional local mechanism.
+# Valid values: yes or no
+# Default: yes
+#
+# sshd_kerberos_ticketcleanup: Destroy the user's ticket cache file on logout?
+# Valid values: yes or no
+# Default: yes
+#
+# sshd_gssapi_authentication: Authenticate users based on GSSAPI?
+# Valid values: yes or no
+# Default: no
+#
+# sshd_gssapi_cleanupcredentials: Destroy user's credential cache on logout?
+# Valid values: yes or no
+# Default: yes
+#
# sshd_challenge_response_authentication: If you want to enable ChallengeResponseAuthentication or not
# When disabled, s/key passowords are disabled
# Valid values: yes or no
@@ -163,6 +187,21 @@ class sshd {
case $sshd_password_authentication {
'': { $sshd_password_authentication = 'no' }
}
+ case $sshd_kerberos_authentication {
+ '': { $sshd_kerberos_authentication = 'no' }
+ }
+ case $sshd_kerberos_orlocalpasswd {
+ '': { $sshd_kerberos_orlocalpasswd = 'yes' }
+ }
+ case $sshd_kerberos_ticketcleanup {
+ '': { $sshd_kerberos_ticketcleanup = 'yes' }
+ }
+ case $sshd_gssapi_authentication {
+ '': { $sshd_gssapi_authentication = 'no' }
+ }
+ case $sshd_gssapi_cleanupcredentials {
+ '': { $sshd_gssapi_cleanupcredentials = 'yes' }
+ }
case $sshd_tcp_forwarding {
'': { $sshd_tcp_forwarding = 'no' }
}