summaryrefslogtreecommitdiff
path: root/manifests
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2008-09-26 17:05:49 -0400
committerMicah Anderson <micah@riseup.net>2008-09-26 17:05:49 -0400
commit51c18b6b8f71a925e3c94b459dbc257f2466c453 (patch)
treed8376a0656147243fd2aa9fb4c0170da49c08dd7 /manifests
parentd6f9d64d9b0d8befcf7437b2fe69b6e378971794 (diff)
added sshd_challenge_response_authentication variable, with the default value set to no
Diffstat (limited to 'manifests')
-rw-r--r--manifests/init.pp9
1 files changed, 9 insertions, 0 deletions
diff --git a/manifests/init.pp b/manifests/init.pp
index 4e796f3..029ab95 100644
--- a/manifests/init.pp
+++ b/manifests/init.pp
@@ -38,6 +38,11 @@
# sshd_password_authentication: If you want to enable password authentication or not
# Valid values: yes or no
# Default: no
+#
+# sshd_challenge_response_authentication: If you want to enable ChallengeResponseAuthentication or not
+# When disabled, s/key passowords are disabled
+# Valid values: yes or no
+# Default: no
#
# sshd_x11_forwarding: If you want to enable x11 forwarding
# Valid Values: yes or no
@@ -88,6 +93,10 @@ class sshd::base {
'' => 'no',
default => $sshd_agent_forwarding
}
+ $real_sshd_challenge_response_authentication = $sshd_challenge_response_authentication ? {
+ '' => 'no',
+ default => $sshd_challenge_response_authentication
+ }
file { 'sshd_config':
path => '/etc/ssh/sshd_config',