aboutsummaryrefslogtreecommitdiff
path: root/manifests
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2008-09-26 17:55:02 -0400
committerMicah Anderson <micah@riseup.net>2008-09-26 17:55:02 -0400
commit0b180227270cf5d1a5e2176142c2a129940f523a (patch)
treeab355003385280d8a226e0a6b05a885232aaa110 /manifests
parent58fef5f8092b937caa2a11648f3937e17f718d81 (diff)
downloadpuppet-sshd-0b180227270cf5d1a5e2176142c2a129940f523a.tar.gz
puppet-sshd-0b180227270cf5d1a5e2176142c2a129940f523a.tar.bz2
add sshd_allow_tcp_forwarding variable, with the default changed to no (note this is opposite of
what the existing template had enabled for Debian, but this is a better setting)
Diffstat (limited to 'manifests')
-rw-r--r--manifests/init.pp9
1 files changed, 9 insertions, 0 deletions
diff --git a/manifests/init.pp b/manifests/init.pp
index 5ba3e22..af716cd 100644
--- a/manifests/init.pp
+++ b/manifests/init.pp
@@ -1,6 +1,7 @@
#
# ssh module
#
+# Copyright 2008, micah@riseup.net
# Copyright 2008, admin(at)immerda.ch
# Copyright 2008, Puzzle ITC GmbH
# Marcel Härry haerry+puppet(at)puzzle.ch
@@ -44,6 +45,10 @@
# Valid values: yes or no
# Default: no
#
+# sshd_tcp_forwarding: If you want to enable TcpForwarding
+# Valid Values: yes or no
+# Default: no
+#
# sshd_x11_forwarding: If you want to enable x11 forwarding
# Valid Values: yes or no
# Default: no
@@ -110,6 +115,10 @@ class sshd::base {
'' => 'no',
default => $sshd_password_authentication
}
+ $real_sshd_tcp_forwarding = $sshd_tcp_forwarding ? {
+ '' => 'no',
+ default => $sshd_tcp_forwarding
+ }
$real_sshd_x11_forwarding = $sshd_x11_forwarding ? {
'' => 'no',
default => $sshd_x11_forwarding