aboutsummaryrefslogtreecommitdiff
path: root/templates/sshd_config
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2008-09-26 20:03:10 -0400
committerMicah Anderson <micah@riseup.net>2008-09-26 20:03:10 -0400
commitef6f137cff6cf749031423fd7384dbd0f29a7dfc (patch)
tree444e8f7c3466ffce7264ac568097969ca2c1e2db /templates/sshd_config
parent26e4ac53a93c61fad4c07c44009cd180e4196d36 (diff)
downloadpuppet-sshd-ef6f137cff6cf749031423fd7384dbd0f29a7dfc.tar.gz
puppet-sshd-ef6f137cff6cf749031423fd7384dbd0f29a7dfc.tar.bz2
add the variable sshd_authorized_keys_file with the default set to the normal: %h/.ssh/authorized_keys
Diffstat (limited to 'templates/sshd_config')
-rw-r--r--templates/sshd_config/CentOS_normal.erb7
-rw-r--r--templates/sshd_config/Debian_normal.erb6
-rw-r--r--templates/sshd_config/Gentoo_normal.erb7
-rw-r--r--templates/sshd_config/OpenBSD_normal.erb6
4 files changed, 22 insertions, 4 deletions
diff --git a/templates/sshd_config/CentOS_normal.erb b/templates/sshd_config/CentOS_normal.erb
index 3217b4e..3ec0f41 100644
--- a/templates/sshd_config/CentOS_normal.erb
+++ b/templates/sshd_config/CentOS_normal.erb
@@ -66,7 +66,12 @@ PubkeyAuthentication yes
<%- else %>
PubkeyAuthentication no
<%- end %>
-#AuthorizedKeysFile .ssh/authorized_keys
+
+<%- unless real_sshd_authorized_keys_file.to_s.empty? then %>
+AuthorizedKeysFile <%= real_sshd_authorized_keys_file %>
+<%- else %>
+AuthorizedKeysFile %h/.ssh/authorized_keys
+<%- end %>
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
<%- if real_sshd_rhosts_rsa_authentication.to_s == 'yes' then %>
diff --git a/templates/sshd_config/Debian_normal.erb b/templates/sshd_config/Debian_normal.erb
index 7cdb5f2..a1e1ece 100644
--- a/templates/sshd_config/Debian_normal.erb
+++ b/templates/sshd_config/Debian_normal.erb
@@ -57,7 +57,11 @@ PubkeyAuthentication yes
PubkeyAuthentication no
<%- end %>
-#AuthorizedKeysFile %h/.ssh/authorized_keys
+<%- unless real_sshd_authorized_keys_file.to_s.empty? then %>
+AuthorizedKeysFile <%= real_sshd_authorized_keys_file %>
+<%- else %>
+AuthorizedKeysFile %h/.ssh/authorized_keys
+<%- end %>
# For this to work you will also need host keys in /etc/ssh_known_hosts
<%- if real_sshd_rhosts_rsa_authentication.to_s == 'yes' then %>
diff --git a/templates/sshd_config/Gentoo_normal.erb b/templates/sshd_config/Gentoo_normal.erb
index c8e2ee1..4acfb40 100644
--- a/templates/sshd_config/Gentoo_normal.erb
+++ b/templates/sshd_config/Gentoo_normal.erb
@@ -69,7 +69,12 @@ PubkeyAuthentication yes
<%- else %>
PubkeyAuthentication no
<%- end %>
-#AuthorizedKeysFile .ssh/authorized_keys
+
+<%- unless real_sshd_authorized_keys_file.to_s.empty? then %>
+AuthorizedKeysFile <%= real_sshd_authorized_keys_file %>
+<%- else %>
+AuthorizedKeysFile %h/.ssh/authorized_keys
+<%- end %>
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
<%- if real_sshd_rhosts_rsa_authentication.to_s == 'yes' then %>
diff --git a/templates/sshd_config/OpenBSD_normal.erb b/templates/sshd_config/OpenBSD_normal.erb
index 139613a..b36a988 100644
--- a/templates/sshd_config/OpenBSD_normal.erb
+++ b/templates/sshd_config/OpenBSD_normal.erb
@@ -63,7 +63,11 @@ PubkeyAuthentication yes
PubkeyAuthentication no
<%- end %>
-#AuthorizedKeysFile .ssh/authorized_keys
+<%- unless real_sshd_authorized_keys_file.to_s.empty? then %>
+AuthorizedKeysFile <%= real_sshd_authorized_keys_file %>
+<%- else %>
+AuthorizedKeysFile %h/.ssh/authorized_keys
+<%- end %>
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
<%- if real_sshd_rhosts_rsa_authentication.to_s == 'yes' then %>