similar to: Recall: ssh authorized keys

Displaying 20 results from an estimated 100000 matches similar to: "Recall: ssh authorized keys"

2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to
2012 Aug 30
1
Patch to allow glob patterns as authorized keys file names
Hello, The patch below allows one to configure not only files like "%h/.ssh/authorized_keys" to be used, but also patterns like "%h/.ssh/authorized_keys.d/*". This can be quite useful if somebody or something has to manage an above average number of keys, like when running a git server that determines the user based on the ssh key. (Like what they do at github.com, and what
2003 Nov 13
3
[Bug 758] if authorized keys exchanged, regular user can gain
http://bugzilla.mindrot.org/show_bug.cgi?id=758 Summary: if authorized keys exchanged, regular user can gain Product: Portable OpenSSH Version: 3.6.1p2 Platform: ix86 URL: http://www.mainelinesys.com OS/Version: Linux Status: NEW Severity: security Priority: P2 Component: ssh
2005 Sep 03
1
Loggin of authorized keys
This is a follow-up on a thread from last year requesting that openssh indicate which authorized key was accepted during a login as opposed to just logging that a key was accepted... Here's the old message: It is possible for ~user/.ssh/authorized_keys to have multiple entries. It would be quite helpful if openssh would enhance the log to indicate WHICH key was
2010 Jul 06
2
ssh authorized key problem in AIX
hi guys, I am having an unusual behaviour in puppet with AIX (client node) while copying ssh key from puppet-server to client. here is what i am trying to do; $username = "xyz" $group = "system" $home = "/home" $sshDir = ".ssh" $pub_key = "id_rsa.pub.xyz" 1. creating all users virtually in one go 2. realize them all and copy each of
2014 Dec 23
7
[Bug 2329] New: Authorized keys environment parsing error
https://bugzilla.mindrot.org/show_bug.cgi?id=2329 Bug ID: 2329 Summary: Authorized keys environment parsing error Product: Portable OpenSSH Version: 6.7p1 Hardware: All OS: All Status: NEW Severity: normal Priority: P5 Component: sshd Assignee: unassigned-bugs at mindrot.org
2015 Feb 10
0
SELinux context for ssh host keys?
On Tue, February 10, 2015 09:25, James B. Byrne wrote: By mistake. Sorry for the otherwise empty quoted reply. I have no idea what I pressed that sent it off while I was reading. And, since I am committed to writing anyway, recall that a host key goes into /etc/ssh. Personal keys go into ~/.ssh. As to why I am not using the default name for the rsa host key. That is because I am testing and
2008 Aug 19
1
generating and using ssh keys with rsync
I'm having troubles generating and using keys with rsync over ssh. The server I'm backing up to has a different name and IP internally than is seen by the external source machine running rsync. How do I set up the keys in this case? tamara
2009 Oct 30
3
need help in generating ssh authorize keys
hi all, I need to generate ssh authorize keys for a list of users hosted on different servers.the users are active and each one has its public key (id_rsa.pub) hosted in 1 server. now what i need to do is to generate the authorize keys from each of their public key. the key is easily generating if public key hosted on the Node but my problem is that all public keys are hosted in 1 machine with a
2002 Oct 22
0
Limiting an authorized key to scp access
Hi. I've attempted to restrict a certain authorized key to running scp (using the command=... prefix), but without much luck; has anyone set this up before? I'm not sure if it's because scp on the server end gets command line parameters, or for some other reason. I've fallen back to using sftp instead, which I have been able to restrict an authorized key to, but the
2002 Jul 24
0
non-interactive ssh connections (was Re: RSYNC ISSUE)
Hi, I have tried to generate the key with ssh-keygen -P ( remove the passphrase) and copied it to the target system. However, it doesn't work. Any insite with the way I am distributing the KEYS -----Original Message----- From: Martin Pool [mailto:mbp@samba.org] Sent: Tuesday, July 23, 2002 6:53 PM To: Kar, Gouri X. -ND Cc: rsync@lists.samba.org; Johnson, Gary X. -ND; Minyard, Mark X. -ND
2008 Jun 05
0
RECALL: Lithium batteries for Polycom Soundstation 2W
Just released by the CPSC on their recalls mailing list; please forward to any venues where you feel operators or resellers of the SoundStation might be, with this preface included. My 2W had a battery with the part code 1520-07804-002; its date code was GP0806, and therefore predates the recall period. Cheers, -- jra ----- Begin forwarded message ----- This message consists of the following:
2004 Feb 25
0
Recall: windows and log time with %t is not displayed
Calis, Edwin would like to recall the message, "windows and log time with %t is not displayed".
2005 Sep 14
1
How to do server-side logging with rsync running through a SSH tunnel?
Hello! I am using rsync to synchronize files between a master server and multiple clients that share a SSH account. I am struggling right now to make the server log what files were transferred, and when the synchronization happens. My setup follows. The clients log to an ssh account configured to run a script as the login shell: (in ~/.ssh/authorized keys)
2006 Aug 16
2
DO NOT REPLY [Bug 4023] New: Rsync does not copy files recursively when using ssh public key authorization and the files-from option
https://bugzilla.samba.org/show_bug.cgi?id=4023 Summary: Rsync does not copy files recursively when using ssh public key authorization and the files-from option Product: rsync Version: 2.6.8 Platform: x86 OS/Version: Linux Status: NEW Severity: normal Priority: P3 Component: core
2002 Jul 24
0
non-interactive ssh connections (was Re: RSYNC ISSUE)
First, an item to fix: the substitution of "-P" for "-p". All good operating systems are case-sensitive, and many utilities, ssh included, are case sensitive about their options. "-P" is passed along with the "-p" to signal that the next parameter is the passphrase, to enable passphrase setting directly in the commandline. If that's wrong,
2002 Jul 25
0
non-interactive ssh connections (was Re: RSYNC ISSUE)
Gouri: close. Try "Ssh-keygen -p -P ''". You might argue that ssh should guess that -P imlplies -p, but that's an issue for your ssh maintainer. Also: you don't ordinarily distribute the private key. You need the PUBLIC key in $HOME/.ssh/authorized_keys on any system you want to access with the private key. Maybe i'm seing your application backward, and you
2002 Oct 24
1
rsync -e ssh does not work well
Hi all, I want to use ssh to protect my traffic, no rsh or direct rsync. But I have a problem here. Of the texts already written, I could not yet recall. Mostly they tell about success in using ssh protocol. I have made some progress by reading them, but I cannot solve the current problem, if not possibly turning to port forwarding, that is also new to me, actually. I have made two kind of
2010 Apr 06
2
rsync over ssh, multiple private keys sharing same UID, chroot
I am thinking of configuring a service where multiple users have their own private keys to do rsync over ssh. I don't want each of these users to have their own UID. I want them each to share a UID, but to have space on the ssh server isolated from any other user. Let us assume that I also wish to prevent them from using any service other than rsync. Is this possible? Is a sensible approach