search for: ssh_authorized_key

Displaying 20 results from an estimated 39 matches for "ssh_authorized_key".

2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the o...
2011 Apr 07
3
ssh_authorized_key type not working
...39;'t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username (this returns the following) /usr/lib/ruby/site_ruby/1.8/puppet/type/ssh_authorized_key.rb:89:in `validate'': undefined method `[]'' for nil:NilClass (NoMethodError) from /usr/lib/ruby/site_ruby/1.8/puppet/type....
2009 Apr 21
1
realizing virtual ssh_authorized_key
I''m trying to use ssh_authorized_key to manage my user''s ssh keys. I basically have this (across a couple of files): class user::virtual { @user { "seph": ensure => "present", uid => "2001", comment => "seph", home => "...
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
...gain there''s nothing indicating a failure. Its almost like its just skipping it completely. If I remove the override (last three lines), the user''s key goes into their authorized_key file fine and there are log messages in both. I''ve also tried overriding again: Ssh_authorized_key <| title == "test.user.key" |>{ user => "test.user", } There is no change though, the key ends up in the studio_app user''s file but not in the user''s file.. Anyone have any thoughts? Thanks! -- Nick -- You received this...
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...", type => "...", user => use...
2011 Jun 17
5
ssh_authorized_key and NIS user
Hi, I have this resource definition: ssh_authorized_key { "nagios@login2": key => [REDACTED] user => "nagios", type => "ssh-dss", require => Service[''nis''], } This nagios user comes from NIS, yp.conf and nsswitch.conf are handled by puppet and configured before the ke...
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {&q...
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing home directory when trying to create the authorized_keys file. The simple remedy is to login to the box and have the home directory created...
2009 Sep 04
1
ssh_authorized_key always ensure absent even it's present
...-backports My class works and resource created the authorized_keys file. But puppet detect as ensure absent and added again and again my authorized_keys got fews the same key lines. I added the target => ''/home/test/.ssh/authorized_keys'', again ensure is absent. I replace the ssh_authorized_key.rb from 0.25rc1 and again ensure is absent. class ssh::my_ssh_key { ssh_authorized_key { ''test'': user => ''test'', type => ''ssh-rsa'', key => ''AAAAB3.....= test Vms'', ensure => ''present'',...
2011 Oct 12
0
Could not evaluate: Field 'key' is required when exporting ssh_authorized_keys
I seem to have a weird error when trying to collect ssh keys and installing them on our backup server. On all hosts I have: @@ssh_authorized_key { "root@$fqdn": type => ssh-rsa, key => $rootsshkey, tag => ''host'', user => backups, } Then on my backup server I have: Ssh_authorized_key <<| tag == ''host'' |>> When running puppet on the backup server I...
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present, key => "blahblah", name...
2011 May 13
5
ssh_authorized_key loops when options is defined
...uot;, ]; } When I run puppet (puppetd --test --noop), it reports the value has to be changed from x to y. The problem is that x and y are identical and even if I let puppet correct it, the next run it will report it again notice: /Stage[init]/Authorizedkey::Userx/Authorizedkey[userx_dss]/ Ssh_authorized_key[userx_dss]/options: current_value from="server1.mydomain,server1,192.168.1.2",no-port-forwarding,no- agent-forwarding, should be from="server1.mydomain,server1,192.168.1.2",no-port-forwarding,no- agent-forwarding (noop) The acual key (.ssh/authorized_keys) for userx works fine...
2013 May 07
3
Trouble writing authorized_keys2
I''ve got a situation where a manifest fails when writing one particular key for a user. What I have is a manifest that looks like this: class my::accounts () { Ssh_authorized_key { ensure => present, type => ssh-dss, } Then, after making sure the user, group, and authorized_keys2 file exist: ssh_authorized_key { "key-name-1": key => "omitted", user => "user", target => "/home...
2009 Nov 17
3
SSH Keys
Hi all, I want to use puppet to distribute keys to multiple users. I wanted to do something like we have already: - define a key per real person - define groups containing several keys, people can be in multiple groups - deploy these groups of keys to specific users however it looks like the ssh_authorized_key resource ties a key and a user together so it looks like I fall at the first hurdle: @ssh_authorized_key { "joe.bloggs": ensure => "present", key =>"AAAAB....=", type => "ssh-rsa",...
2011 May 06
2
undefined method `[]' for nil:NilClass
I am getting this error on all my hosts, I can''t tell that it''s causing a problem, everything seems to be working fine. Fri May 06 12:52:16 -0700 2011 /Stage[main]// Resources[ssh_authorized_key] (err): Failed to generate additional resources using ''generate'': undefined method `[]'' for nil:NilClass We are using user and group purging for all uids/gids above 0. I also have purging enabled for ssh public keys but have not tested whether it works. This is (probab...
2008 Sep 10
5
Managing SSH keys
Hello all, I''d like to have Puppet distributing one of your server''s (public) SSH keys, effectively doing the same as the ssh-copy-id command. Is there a build in puppet resource type for managing SSH keys. We''re running version 0.24.4 of puppet. Regards, Kenneth Holter --~--~---------~--~----~------------~-------~--~----~ You received this message because you are
2010 Jul 16
5
2.6.0rc3 ssh_authorized_users/parsed.rb
Hi all, Full path: /usr/lib/ruby/site_ruby/1.8/puppet/provider/ssh_authorized_key/parsed.rb Two problems: 1) Even if filebucketing is disabled, this (still) tries to backup authorized_keys to /var/lib/puppet/clientbucket/[...]; no other modules are doing filebucketing when it''s disabled but they (correctly) do when it is enabled. 2) The filebucketing is (still) being d...
2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to achieve this with exported resources. So my guess is that I need to write a custom fact to read ~/.ssh/id_rsa.pub on node A in order to collect it on node B. Is this the way I should g...
2009 Aug 04
3
Managing about 30 users?
I have about 30 dev. and operation users on my machines, is there a recipe anywhere for doing this? The best practices doc on the wiki is incomplete and confusing. Also, any workaround for the ssh_authorized_key bug in 24.8? All I really want to do is create users, home directories and put ssh keys in them, but it tries to add the keys first, so it doesn''t work. --~--~---------~--~----~------------~-------~--~----~ You received this message because you are subscribed to the Google Groups "P...
2012 Mar 29
2
from= in ssh key
Fairly new to puppet here and trying to figure out a couple of issues with distributing ssh keys. First one is how can I distribute a public key with the from= field at the beginning. What I currently have working is ssh_authorized_key { "brandon": user => "brandon", ensure => "present", type => "ssh-rsa", key => "AAAAB3NzaC1yc2E...... } which adds ssh-rsa AAAAB3NzaC1yc2E...... to my authorized_keys just fine. But how do I prepend that with from="...