aboutsummaryrefslogtreecommitdiff
path: root/templates/sshd_config/OpenBSD_normal.erb
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2008-09-26 17:10:33 -0400
committerMicah Anderson <micah@riseup.net>2008-09-26 17:10:33 -0400
commit6f5a865b583b1cc2c51484ce03f88be52e2c5b8d (patch)
tree6cf437b9fe0b0e4998903506e5f18ef924ea1cd1 /templates/sshd_config/OpenBSD_normal.erb
parent51c18b6b8f71a925e3c94b459dbc257f2466c453 (diff)
downloadpuppet-sshd-6f5a865b583b1cc2c51484ce03f88be52e2c5b8d.tar.gz
puppet-sshd-6f5a865b583b1cc2c51484ce03f88be52e2c5b8d.tar.bz2
add sshd_pubkey_authentication variable, with the default set to yes
Diffstat (limited to 'templates/sshd_config/OpenBSD_normal.erb')
-rw-r--r--templates/sshd_config/OpenBSD_normal.erb7
1 files changed, 6 insertions, 1 deletions
diff --git a/templates/sshd_config/OpenBSD_normal.erb b/templates/sshd_config/OpenBSD_normal.erb
index 954b420..bee3548 100644
--- a/templates/sshd_config/OpenBSD_normal.erb
+++ b/templates/sshd_config/OpenBSD_normal.erb
@@ -41,7 +41,12 @@ PermitRootLogin without-password
#MaxAuthTries 6
#RSAAuthentication yes
-#PubkeyAuthentication yes
+<%- if real_sshd_sshd_pubkey_authentication.to_s == 'yes' then %>
+PubkeyAuthentication yes
+<%- else %>
+PubkeyAuthentication no
+<%- end %>
+
#AuthorizedKeysFile .ssh/authorized_keys
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts