similar to: ssh authorized key problem in AIX

Displaying 20 results from an estimated 1000 matches similar to: "ssh authorized key problem in AIX"

2009 Oct 30
3
need help in generating ssh authorize keys
hi all, I need to generate ssh authorize keys for a list of users hosted on different servers.the users are active and each one has its public key (id_rsa.pub) hosted in 1 server. now what i need to do is to generate the authorize keys from each of their public key. the key is easily generating if public key hosted on the Node but my problem is that all public keys are hosted in 1 machine with a
2010 Mar 03
6
File paths must be fully qualified
I was using Puppet 0.24.8 and now upgrade the puppet server and client both to 0.25.4 (on 1 machine i.e. server and client), but i am facing some problems. While testing, some of the configs which were/are running fine on older version generates error here; for instance, i have defined the FileSource path in ''/etc/puppet/fileserver.conf'' [myFileSrc] path
2013 Nov 14
5
Nested parametrized defines
Dear puppet wizards, http://docs.puppetlabs.com/puppet/3/reference/lang_defined_types.html does not suggest to me that nested parametrized defines would be forbidden, hence I expected the following code to work: add_to_ssh_authorized_keys.pp: -------- define a::ssh_keys::add_to_ssh_authorized_keys($homebasedir="/home", $targetuser="root", $keyowner, $keyownername,
2002 May 31
1
openssh-3.2.3p1: Problem with make install after configure --prefix=
Hi I built openssh on solaris 2.6 after running configure --prefix=/my/install/dir --with-ssl-dir=/where/ssl/is Everything compiled Ok but there was a problem when doing make install, as ssh-rand-helper was looking in the wrong place for prng_command_file, so here is a patch for ssh-rand-helper.c. You need to delete a space before the string. 63c63 < # define SSH_PRNG_COMMAND_FILE
2023 Nov 14
1
[PATCH v3 1/2] Permit %L and %l percent escapes in ssh Include
This allows the localhost percent-style escapes in arguments to the Include directive. These are useful for including host-specific ssh configuration. --- readconf.c | 16 +++++++++++++--- 1 file changed, 13 insertions(+), 3 deletions(-) diff --git a/readconf.c b/readconf.c index a2282b562df0..ad47d0e9730a 100644 --- a/readconf.c +++ b/readconf.c @@ -1030,7 +1030,8 @@
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2016 Sep 28
5
Good Bye SAMBA?!?!?
On Wed, Sep 28, 2016 at 7:26 AM, Niels Dettenbach via samba <samba at lists.samba.org> wrote: > Am Mittwoch, 28. September 2016, 08:17:32 schrieb Gilberto Nunes via samba: >> >> I am sad, today! I start to study how windows deal with CIFS, Active >> >> Directory and DFS, I just decide follow the other path! >> >> I will give a try to windows tools....
2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2016 May 26
3
No such Base DN: CN=Produktion A-Studio (alt?), CN=Users, DC=srg2, DC=local / RSAT
2016-05-26 13:51 GMT+02:00 mathias dufresne <infractory at gmail.com>: > Parenthesis are not yet a good idea with Samba. A colleague created users > with parenthesis in CN field and we just can't use ldbsearch to look for > them, as long as we set parenthesis in LDAP filter. We must use wildcard to > avoid the bug (bug because we can use escaped parenthesis in filters with
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...",
2017 Jun 23
5
OpenSSL 1.1 support status : what next?
OpenSC has taken a different approach to OpenSSL-1.1. Rather then writing a shim for OpenSSL-1.1, the OpenSC code has been converted to the OpenSSL-1.1 API and a sc-ossl-compat.h" file consisting of defines and macros was written to support older versions of OpenSSL and Libressl. https://github.com/OpenSC/OpenSC/blob/master/src/libopensc/sc-ossl-compat.h The nice part of this approach is
2011 Apr 07
3
ssh_authorized_key type not working
I can''t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username
2011 Jun 17
5
ssh_authorized_key and NIS user
Hi, I have this resource definition: ssh_authorized_key { "nagios@login2": key => [REDACTED] user => "nagios", type => "ssh-dss", require => Service[''nis''], } This nagios user comes from NIS, yp.conf and nsswitch.conf are handled by puppet and configured before the key. I still get an "User does not
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2017 Jun 24
2
OpenSSL 1.1 support status : what next?
On 6/24/2017 11:35 AM, Emmanuel Deloget wrote: > Hello Douglas, > > On Fri, Jun 23, 2017 at 9:16 PM, Douglas E Engert <deengert at gmail.com <mailto:deengert at gmail.com>> wrote: > > OpenSC has taken a different approach to OpenSSL-1.1. Rather then writing > > a shim for OpenSSL-1.1, the OpenSC code has been converted to > > the OpenSSL-1.1 API and a
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2013 May 07
3
Trouble writing authorized_keys2
I''ve got a situation where a manifest fails when writing one particular key for a user. What I have is a manifest that looks like this: class my::accounts () { Ssh_authorized_key { ensure => present, type => ssh-dss, } Then, after making sure the user, group, and authorized_keys2 file exist: ssh_authorized_key { "key-name-1": key
2009 Apr 21
1
realizing virtual ssh_authorized_key
I''m trying to use ssh_authorized_key to manage my user''s ssh keys. I basically have this (across a couple of files): class user::virtual { @user { "seph": ensure => "present", uid => "2001", comment => "seph", home => "/home/seph", shell =>
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {"bob": name =>