Re: [Puppet Users] saz-ssh, hiera and options

2023-05-02 Thread Martin Alfke
The main ssh class has the parameter server_options: # @param options # Dynamic hash for openssh server option ssh::server_options: AuthorizedKeysCommand: ‘/path/to/command’ If you are using ssh::server class, the parameter ssh::server::options must be used. > On 2. May 2023, at 17:29, Laci

[Puppet Users] Re: May the Source Be With You!

2023-05-02 Thread Edwin Maldonado
Hey Puppet community, We are excited about the upcoming May the Source Be With You virtual hackathon happening this Thursday  Remember to register your participation by clicking on this link: SIGN UP HERE

[Puppet Users] FAIL in (autosign-csr?-ruby-exe-test) (certificate_authority_test.clj:389)

2023-05-02 Thread Nayana Thorat
Building puppet server from source on Ubuntu 20.04 on x86 Failing below test failures when executed 'lein test' FAIL in (autosign-csr?-ruby-exe-test) (certificate_authority_test.clj:369) FAIL in (autosign-csr?-ruby-exe-test) (certificate_authority_test.clj:379) FAIL in

Re: [Puppet Users] saz-ssh, hiera and options

2023-05-02 Thread Laci D
Thank you Martin, adding the following example to my *nodes/myserversfqdn.yaml* did it for me. ssh::server::match_block: '*,!that_other_group': type: group options: ForceCommand: '/usr/bin/kpasswd' I have another question, how can I specify different values in Hiera for

Re: [Puppet Users] saz-ssh, hiera and options

2023-05-02 Thread Martin Alfke
Hi, Ssh::server class has a parameter called “match_block” which calls a defined type: https://github.com/saz/puppet-ssh/blob/master/manifests/server/match_block.pp The defined type uses a template: https://github.com/saz/puppet-ssh/blob/master/templates/sshd_match_block.erb A hiera example is