similar to: need help in generating ssh authorize keys

Displaying 20 results from an estimated 5000 matches similar to: "need help in generating ssh authorize keys"

2010 Jul 06
2
ssh authorized key problem in AIX
hi guys, I am having an unusual behaviour in puppet with AIX (client node) while copying ssh key from puppet-server to client. here is what i am trying to do; $username = "xyz" $group = "system" $home = "/home" $sshDir = ".ssh" $pub_key = "id_rsa.pub.xyz" 1. creating all users virtually in one go 2. realize them all and copy each of
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to
2011 Nov 29
1
How do I require a resource in a definition based on an array parameter?
I have a define that looks like this: define user::sys_user($fullname, $uid, $groups, $shell=''/bin/bash'', $authkey, $authkey_type=rsa) { $username = "sys_${name}" group { $username: gid => $uid, } user { $username: require => Group[$username], ensure => present,
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2015 Aug 25
6
echo password into bash script
Hey guys, I'm trying to echo my password into some commands inside of a bash script. But I think I'm going about it incorrectly. Here's the top part of my script: #!/bin/bash pub="~/.ssh/id_rsa.pub" dps_pass="my_pass" ssh="/usr/bin/ssh" scp="/usr/bin/scp" for i in 10.10.10.2{5,6} do echo "xfring key up" echo $dps_pass | $scp $PUB
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2010 Oct 07
2
update HOWTO page for how to copy ssh pub keys
here: http://wiki.centos.org/HowTos/Network/SecuringSSH the recipe for how to copy your id_rsa.pub file to a remote system is given as: "Copy the public key (id_rsa.pub) to the server and install it to the authorized_keys list: $ cat id_rsa.pub >> ~/.ssh/authorized_keys" i suspect it would be better if that were rewritten in terms of using ssh-copy-id, just to be simpler and
2015 May 08
4
Q: respecting .ssh/id_rsa
While attempting to debug something else I ran across this: ssh -vvv somehost . . . debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: identity file /root/.ssh/identity type -1 debug1: identity file /root/.ssh/identity-cert type -1 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing
2011 Jan 27
6
SSH Automatic Log-on Failure - Centos 5.5
Hallo, I wanted to avoid typing-in my password every occasion I remotely logged-on to a server. I created my SSH keys and copied the public part to the server and renamed it authorized_keys. My command line is: ssh root at xxxxxx.com -p 1234 The output shows the logging-on routine wants 3 types of authentication. Surely one successful authentication is sufficient ? OpenSSH_4.3p2, OpenSSL
2010 Nov 16
5
ssh prompting for password
hello list I have a network mounted home directory shared between all hosts on my network: [bluethundr at LCENT03:~]#df -h Filesystem Size Used Avail Use% Mounted on /dev/mapper/VolGroup00-LogVol00 140G 4.4G 128G 4% / /dev/sda1 99M 35M 60M 37% /boot tmpfs 1.6G 0 1.6G 0% /dev/shm nas.summitnjhome.com:/mnt/nas
2007 May 23
12
Odd ssh authorized_keys problem
Hi all, I''ve just implemented a [crude] manifest to apply a set authorized_keys file to the root account of a puppet client. class rootssh_test { file { "/root/.ssh/authorized_keys": owner => root, group => root, mode => 0600, content => template("rootssh_test") } } The template has two ssh id_rsa lines in. When the client applies
2008 Jan 31
1
RFC: ssh-copy-id tweaks
I'd like to propose a couple of tweaks to ssh-copy-id: o Change the default ID_FILE from identity.pub to id_dsa.pub or perhaps {id_dsa,id_rsa,identity}.pub to cover all the bases, although the patch below deals only with id_dsa.pub - it would need some more tweaking to deal with more than one (possibly non-existent) file. o If the destination authorized_keys file already contains the
2011 May 13
5
ssh_authorized_key loops when options is defined
Hi all, I have no problem with creating ssh keys for users, but as soon as I specify ''options'', puppet keeps repeating and replacing the key with an identical key. I have written the various options in various formats, like one big strings, as an array, with double quotes or single quotes, etc, etc (see examples below), but the issue stays as a string ... @authorizedkey {
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2015 May 08
2
Q: respecting .ssh/id_rsa
On 5/8/2015 7:22 AM, Valeri Galtsev wrote: > On Fri, May 8, 2015 8:58 am, James B. Byrne wrote: >> While attempting to debug something else I ran across this: >> >> ssh -vvv somehost >> . . . >> debug1: Connection established. >> debug1: permanently_set_uid: 0/0 >> debug1: identity file /root/.ssh/identity type -1 >> debug1: identity file
2010 Sep 24
2
grep contents of file on remote server
Hello, I am attempting to grep the contents of a key file I have SCP'd to a remote server. I am able to cat it: [code] [bluethundr at LBSD2:~]$:ssh root at sum1 cat /root/id_rsa.pub root at lcent01.summitnjhome.com's password: ssh-rsa
2011 Apr 07
3
ssh_authorized_key type not working
I can''t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username
2010 Apr 27
2
ssh certificate usage
I am trying to find out how I can use the new self-signed certificates So what I read in the man pages, it should be something like: client: 1) ssh-keygen -f ca_rsa # generate a ssh keypair for use as a certificate Server(s): 2) make sure your /etc/ssh/sshd_config has TrustedUserCAKeys assigned TrustedUserCAKeys /etc/ssh/sshcakeys # or whatever name or location you like 3) edit
2010 Apr 02
2
AuthorizedKeysFile with default value prevents Public/Private key authentication
Hi All, I noticed that if I put: AuthorizedKeysFile .ssh/authorized_keys in my sshd_config file, pub/priv key authentication no longer worked. I am using OpenSSH_5.4p1, OpenSSL 0.9.8n 24 Mar 2010 on Archlinux. Sam ****************** Here is my WORKING config ****************** Port 22 ListenAddress 0.0.0.0 Protocol 2 PermitRootLogin no PubkeyAuthentication yes #AuthorizedKeysFile