similar to: ssh_authorized_key - same key, different accounts?

Displaying 20 results from an estimated 6000 matches similar to: "ssh_authorized_key - same key, different accounts?"

2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {"bob": name =>
2009 Sep 04
1
ssh_authorized_key always ensure absent even it's present
puppet version 0.24.8 from debian lenny-backports My class works and resource created the authorized_keys file. But puppet detect as ensure absent and added again and again my authorized_keys got fews the same key lines. I added the target => ''/home/test/.ssh/authorized_keys'', again ensure is absent. I replace the ssh_authorized_key.rb from 0.25rc1 and again ensure is
2009 Apr 21
1
realizing virtual ssh_authorized_key
I''m trying to use ssh_authorized_key to manage my user''s ssh keys. I basically have this (across a couple of files): class user::virtual { @user { "seph": ensure => "present", uid => "2001", comment => "seph", home => "/home/seph", shell =>
2011 May 13
5
ssh_authorized_key loops when options is defined
Hi all, I have no problem with creating ssh keys for users, but as soon as I specify ''options'', puppet keeps repeating and replacing the key with an identical key. I have written the various options in various formats, like one big strings, as an array, with double quotes or single quotes, etc, etc (see examples below), but the issue stays as a string ... @authorizedkey {
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2011 Jun 17
5
ssh_authorized_key and NIS user
Hi, I have this resource definition: ssh_authorized_key { "nagios@login2": key => [REDACTED] user => "nagios", type => "ssh-dss", require => Service[''nis''], } This nagios user comes from NIS, yp.conf and nsswitch.conf are handled by puppet and configured before the key. I still get an "User does not
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2011 Apr 07
3
ssh_authorized_key type not working
I can''t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...",
2007 May 02
6
templating problems - rhel4, 0.22.3
Using RPMs for el4 (0.22.3). Been trying to get templates to work, but have found problems. I created a very small template, and this works well, variables substitute, great. I tried a much larger one (an httpd.conf), and puppetmaster crashed. the remote puppetd first reported an SSL certificate problem, then on seconds run, "cannot connect to server." Hacked the template down to
2009 Aug 04
3
Managing about 30 users?
I have about 30 dev. and operation users on my machines, is there a recipe anywhere for doing this? The best practices doc on the wiki is incomplete and confusing. Also, any workaround for the ssh_authorized_key bug in 24.8? All I really want to do is create users, home directories and put ssh keys in them, but it tries to add the keys first, so it doesn''t work.
2013 Oct 01
2
sshd accepted fingerprint logging
Currently, LogLevel must be set to VERBOSE to see the fingerprint of an accepted key, and the default LogLevel is INFO. Since this is useful security information, I would like to propose that the 'Accepted publickey' message be modified to include the fingerprint of the accepted key. Is this a reasonable solution? Here is an example log snippet with LogLevel VERBOSE: Oct 1 15:23:24
2012 Mar 29
2
from= in ssh key
Fairly new to puppet here and trying to figure out a couple of issues with distributing ssh keys. First one is how can I distribute a public key with the from= field at the beginning. What I currently have working is ssh_authorized_key { "brandon": user => "brandon", ensure => "present", type => "ssh-rsa", key =>
2003 Jan 16
3
Jan 16 17:49:33 murowall kernel: Shorewall:loc2net:CONTINUE:IN=eth0 OUT=eth2 SRC Shorewall:FORWARD:REJECT:IN=eth0 OUT=eth2
I have the problem when my localnetwork do telnet to the net Shorewall:FORWARD:REJECT:IN=eth0 OUT=eth2 my files are the following: policy #SOURCE DEST POLICY LOG LEVEL LIMIT:BURST loc net CONTINUE info loc fw ACCEPT info loc loc ACCEPT loc dmz ACCEPT info fw
2010 Jan 28
3
Repost: [patch] Automatically add keys to agent
On Mon, Jan 18, 2010 Joachim Schipper wrote: > What this patch does can be described as follows: > > Without: > you at local$ ssh somehost > Enter passphrase for RSA key 'foo': > you at somehost$ exit > $ ssh otherhost > Enter passphrase for RSA key 'foo': > you at otherhost$ > > With: > you at local$ ssh somehost > Enter passphrase for RSA
2015 May 08
4
Q: respecting .ssh/id_rsa
While attempting to debug something else I ran across this: ssh -vvv somehost . . . debug1: Connection established. debug1: permanently_set_uid: 0/0 debug1: identity file /root/.ssh/identity type -1 debug1: identity file /root/.ssh/identity-cert type -1 debug3: Not a RSA1 key file /root/.ssh/id_rsa. debug2: key_type_from_name: unknown key type '-----BEGIN' debug3: key_read: missing
2010 Feb 02
5
Passwordless ssh
On Mac OS, in order to allow ssh using dsa keys, I would copy ~/.ssh/id_dsa.pub from my machine into ~/.ssh/authorized_keys of the target machine. I've created .ssh directories in my account home as well as in /root and copied the respective keys to authorized_keys files in each. Strangely, I can now ssh as root with no password but my own user account still prompts for a password. What
2006 Apr 10
1
kernel: Page has mapping still set - continues
Been having this problem, and posted about it before. Thinking it was a memory issue, I've replaced all memory on the server. However, the problem has continued. Server is a Proliant DL380 (8GB RAM, 2 Xeon CPU), running CentOS 3.6, all patches up-to-date. Kernel is 2.4.21-40.ELsmp (problem seems to have first manifested on kernel 2.4.21-37.0.1.ELsmp). Disk is CCISS hardware RAID-5,
2010 Jul 06
2
ssh authorized key problem in AIX
hi guys, I am having an unusual behaviour in puppet with AIX (client node) while copying ssh key from puppet-server to client. here is what i am trying to do; $username = "xyz" $group = "system" $home = "/home" $sshDir = ".ssh" $pub_key = "id_rsa.pub.xyz" 1. creating all users virtually in one go 2. realize them all and copy each of