summaryrefslogtreecommitdiff
path: root/templates
diff options
context:
space:
mode:
authorGabriel Filion <lelutin@gmail.com>2011-02-21 15:18:14 -0500
committerGabriel Filion <lelutin@gmail.com>2011-02-21 15:18:14 -0500
commit95bf6e032bda5c2799d44b5fb6aa6c46c109d0d8 (patch)
tree5ee5f00cc885694d2037fa55fdc2b5ff7a1b7857 /templates
parent5dd814871a25ee2ba3ecb4e4a880c368212631b9 (diff)
FreeBSD: Use variables for the Kerberos options
Signed-off-by: Gabriel Filion <lelutin@gmail.com>
Diffstat (limited to 'templates')
-rw-r--r--templates/sshd_config/FreeBSD.erb31
1 files changed, 25 insertions, 6 deletions
diff --git a/templates/sshd_config/FreeBSD.erb b/templates/sshd_config/FreeBSD.erb
index 1d3de07..4e4329a 100644
--- a/templates/sshd_config/FreeBSD.erb
+++ b/templates/sshd_config/FreeBSD.erb
@@ -130,14 +130,33 @@ ChallengeResponseAuthentication no
<%- end -%>
# Kerberos options
-#KerberosAuthentication no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-#KerberosGetAFSToken no
+<%- if sshd_kerberos_authentication.to_s == 'yes' then -%>
+KerberosAuthentication yes
+<%- else -%>
+KerberosAuthentication no
+<%- end -%>
+<%- if sshd_kerberos_orlocalpasswd.to_s == 'yes' then -%>
+KerberosOrLocalPasswd yes
+<%- else -%>
+KerberosOrLocalPasswd no
+<%- end -%>
+<%- if sshd_kerberos_ticketcleanup.to_s == 'yes' then -%>
+KerberosTicketCleanup yes
+<%- else -%>
+KerberosTicketCleanup no
+<%- end -%>
# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
+<%- if sshd_gssapi_authentication.to_s == 'yes' then -%>
+GSSAPIAuthentication yes
+<%- else -%>
+GSSAPIAuthentication no
+<%- end -%>
+<%- if sshd_gssapi_authentication.to_s == 'yes' then -%>
+GSSAPICleanupCredentials yes
+<%- else -%>
+GSSAPICleanupCredentials yes
+<%- end -%>
# Set this to 'no' to disable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will