similar to: ssh_authorized_key type not working

Displaying 20 results from an estimated 300 matches similar to: "ssh_authorized_key type not working"

2009 Apr 21
1
realizing virtual ssh_authorized_key
I''m trying to use ssh_authorized_key to manage my user''s ssh keys. I basically have this (across a couple of files): class user::virtual { @user { "seph": ensure => "present", uid => "2001", comment => "seph", home => "/home/seph", shell =>
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {"bob": name =>
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...",
2009 Sep 04
1
ssh_authorized_key always ensure absent even it's present
puppet version 0.24.8 from debian lenny-backports My class works and resource created the authorized_keys file. But puppet detect as ensure absent and added again and again my authorized_keys got fews the same key lines. I added the target => ''/home/test/.ssh/authorized_keys'', again ensure is absent. I replace the ssh_authorized_key.rb from 0.25rc1 and again ensure is
2011 Jun 17
5
ssh_authorized_key and NIS user
Hi, I have this resource definition: ssh_authorized_key { "nagios@login2": key => [REDACTED] user => "nagios", type => "ssh-dss", require => Service[''nis''], } This nagios user comes from NIS, yp.conf and nsswitch.conf are handled by puppet and configured before the key. I still get an "User does not
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2011 May 13
5
ssh_authorized_key loops when options is defined
Hi all, I have no problem with creating ssh keys for users, but as soon as I specify ''options'', puppet keeps repeating and replacing the key with an identical key. I have written the various options in various formats, like one big strings, as an array, with double quotes or single quotes, etc, etc (see examples below), but the issue stays as a string ... @authorizedkey {
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2013 May 07
3
Trouble writing authorized_keys2
I''ve got a situation where a manifest fails when writing one particular key for a user. What I have is a manifest that looks like this: class my::accounts () { Ssh_authorized_key { ensure => present, type => ssh-dss, } Then, after making sure the user, group, and authorized_keys2 file exist: ssh_authorized_key { "key-name-1": key
2011 May 06
2
undefined method `[]' for nil:NilClass
I am getting this error on all my hosts, I can''t tell that it''s causing a problem, everything seems to be working fine. Fri May 06 12:52:16 -0700 2011 /Stage[main]// Resources[ssh_authorized_key] (err): Failed to generate additional resources using ''generate'': undefined method `[]'' for nil:NilClass We are using user and group purging for all uids/gids
2009 Nov 17
3
SSH Keys
Hi all, I want to use puppet to distribute keys to multiple users. I wanted to do something like we have already: - define a key per real person - define groups containing several keys, people can be in multiple groups - deploy these groups of keys to specific users however it looks like the ssh_authorized_key resource ties a key and a user together so it looks like I fall at the first
2011 Oct 12
0
Could not evaluate: Field 'key' is required when exporting ssh_authorized_keys
I seem to have a weird error when trying to collect ssh keys and installing them on our backup server. On all hosts I have: @@ssh_authorized_key { "root@$fqdn": type => ssh-rsa, key => $rootsshkey, tag => ''host'', user => backups, } Then on my backup server I have: Ssh_authorized_key <<| tag == ''host''
2009 Aug 04
3
Managing about 30 users?
I have about 30 dev. and operation users on my machines, is there a recipe anywhere for doing this? The best practices doc on the wiki is incomplete and confusing. Also, any workaround for the ssh_authorized_key bug in 24.8? All I really want to do is create users, home directories and put ssh keys in them, but it tries to add the keys first, so it doesn''t work.
2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to
2012 Mar 29
2
from= in ssh key
Fairly new to puppet here and trying to figure out a couple of issues with distributing ssh keys. First one is how can I distribute a public key with the from= field at the beginning. What I currently have working is ssh_authorized_key { "brandon": user => "brandon", ensure => "present", type => "ssh-rsa", key =>
2013 Aug 16
4
Learningpuppet
Hi guys, I''m having difficulties with this exercise: "Try wrapping a user resource in a *human::user* type that automatically grabs that personʼs *.bashrc* file from your *site module* and *manages one or more ssh_authorized_key resources* for their account" 1. What''s a "site module"? 2. What am I expected to change in the .bashrc-file? Really thanks in
2011 Nov 29
1
How do I require a resource in a definition based on an array parameter?
I have a define that looks like this: define user::sys_user($fullname, $uid, $groups, $shell=''/bin/bash'', $authkey, $authkey_type=rsa) { $username = "sys_${name}" group { $username: gid => $uid, } user { $username: require => Group[$username], ensure => present,
2012 Sep 14
2
assistance needed - err: Could not retrieve catalog from remote server: execution expired
Hi, I have a puppet infrastructure running 2.6.14 under Passenger with about 30 nodes. I''m just spinning up a new Cent 6.3, puppet 2.7.19 master. Right now I have the master built and configured using the same configuration as my 2.6.14 setup, with a few tweaks for the new version. Puppet on the master built itself fine. I have puppetd stopped on the master. I tried pointing one