Add the variable AllowAgentForwarding to be set, with the default of 'no', only the Debian
template was adjusted for this, as my knowledge of the other operating systems is not good enough to determine the appropriate setting there
This commit is contained in:
parent
e3ce449ff4
commit
3bd90d741c
2 changed files with 13 additions and 0 deletions
|
@ -43,6 +43,9 @@
|
|||
# Valid Values: yes or no
|
||||
# Default: no
|
||||
#
|
||||
# sshd_agent_forwarding: If you want to allow ssh-agent forwarding
|
||||
# Valid Values: yes or no
|
||||
# Default: no
|
||||
|
||||
class sshd {
|
||||
include sshd::client
|
||||
|
@ -81,6 +84,10 @@ class sshd::base {
|
|||
'' => 'no',
|
||||
default => $sshd_x11_forwarding
|
||||
}
|
||||
$real_sshd_agent_forwarding = $sshd_agent_forwarding ? {
|
||||
'' => 'no',
|
||||
default => $sshd_agent_forwarding
|
||||
}
|
||||
|
||||
file { 'sshd_config':
|
||||
path => '/etc/ssh/sshd_config',
|
||||
|
|
|
@ -94,9 +94,15 @@ UsePAM no
|
|||
|
||||
HostbasedUsesNameFromPacketOnly yes
|
||||
AllowTcpForwarding yes
|
||||
<%- if real_sshd_agent_forwarding.to_s == 'yes' then %>
|
||||
AllowAgentForwarding yes
|
||||
<%- else %>
|
||||
AllowAgentForwarding no
|
||||
<%- end %>
|
||||
|
||||
ChallengeResponseAuthentication no
|
||||
|
||||
<%- unless real_sshd_allowed_users.to_s.empty? then %>
|
||||
AllowUsers <%= real_sshd_allowed_users %>
|
||||
<%- end %>
|
||||
|
||||
|
|
Loading…
Reference in a new issue