similar to: Could not evaluate: Cannot write SSH authorized keys without user

Displaying 20 results from an estimated 1000 matches similar to: "Could not evaluate: Cannot write SSH authorized keys without user"

2013 Aug 03
2
Add a public ssh key form node A to authorized keys on node B
With the risc I ask a queston answered a hunderd times before (which I couldn''t find)... On node A I want to create a ssh key. For this I exec a ssh-keygen. Now I want the generated public key added to the authorized key file of node B. Probably I need the ssh_authorized_key resource for this. But then I need the public key of node A as a string in node B. I can''t see how to
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2009 Apr 21
1
realizing virtual ssh_authorized_key
I''m trying to use ssh_authorized_key to manage my user''s ssh keys. I basically have this (across a couple of files): class user::virtual { @user { "seph": ensure => "present", uid => "2001", comment => "seph", home => "/home/seph", shell =>
2011 Apr 07
3
ssh_authorized_key type not working
I can''t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...",
2011 Jun 17
5
ssh_authorized_key and NIS user
Hi, I have this resource definition: ssh_authorized_key { "nagios@login2": key => [REDACTED] user => "nagios", type => "ssh-dss", require => Service[''nis''], } This nagios user comes from NIS, yp.conf and nsswitch.conf are handled by puppet and configured before the key. I still get an "User does not
2010 Mar 13
5
inheriting ssh_authorized_key
Hello, I''m trying to reuse an ssh_authorized_key, but I''m having some problems. There was a recent thread about using the same key for different users, but I didn''t see any resolution there. My issue is a bit different. I''m currently using this key: class ssh_keys::all { class bob { ssh_authorized_key {"bob": name =>
2013 May 07
3
Trouble writing authorized_keys2
I''ve got a situation where a manifest fails when writing one particular key for a user. What I have is a manifest that looks like this: class my::accounts () { Ssh_authorized_key { ensure => present, type => ssh-dss, } Then, after making sure the user, group, and authorized_keys2 file exist: ssh_authorized_key { "key-name-1": key
2011 Apr 21
6
ssh_authorized_key fails when home directory doesn't exist
Here is my situation: 1. We use Active directory (LDAP) to store all user info which is retrieved from linux 2. A home directory is not created until the first time the user logs into the linux system I am using the ssh_authorized_key type to push out my ssh keys to every system. However, because I haven''t logged into every system at least once. Puppet errors out due to a missing
2009 Sep 04
1
ssh_authorized_key always ensure absent even it's present
puppet version 0.24.8 from debian lenny-backports My class works and resource created the authorized_keys file. But puppet detect as ensure absent and added again and again my authorized_keys got fews the same key lines. I added the target => ''/home/test/.ssh/authorized_keys'', again ensure is absent. I replace the ssh_authorized_key.rb from 0.25rc1 and again ensure is
2011 May 06
2
undefined method `[]' for nil:NilClass
I am getting this error on all my hosts, I can''t tell that it''s causing a problem, everything seems to be working fine. Fri May 06 12:52:16 -0700 2011 /Stage[main]// Resources[ssh_authorized_key] (err): Failed to generate additional resources using ''generate'': undefined method `[]'' for nil:NilClass We are using user and group purging for all uids/gids
2009 Nov 17
3
SSH Keys
Hi all, I want to use puppet to distribute keys to multiple users. I wanted to do something like we have already: - define a key per real person - define groups containing several keys, people can be in multiple groups - deploy these groups of keys to specific users however it looks like the ssh_authorized_key resource ties a key and a user together so it looks like I fall at the first
2010 Jul 06
2
ssh authorized key problem in AIX
hi guys, I am having an unusual behaviour in puppet with AIX (client node) while copying ssh key from puppet-server to client. here is what i am trying to do; $username = "xyz" $group = "system" $home = "/home" $sshDir = ".ssh" $pub_key = "id_rsa.pub.xyz" 1. creating all users virtually in one go 2. realize them all and copy each of
2024 Jan 08
2
winbind offline logon
On Sun, 7 Jan 2024 15:00:27 +0100 Marco Gaiarin via samba <samba at lists.samba.org> wrote: > Mandi! bd730c5053df9efb via samba > In chel di` si favelave... > > > idmap config smadom:schema_mode = rfc2307 > > Sorry but is a bug of RFC2307: > > https://bugzilla.samba.org/show_bug.cgi?id=15405 > Sorry, but allowing for bug 14618, it works for
2024 Jan 10
1
winbind offline logon
Hi all! On Monday, January 8th, 2024 at 08:23, Rowland Penny via samba <samba at lists.samba.org> wrote: > On Sun, 7 Jan 2024 15:00:27 +0100 > Marco Gaiarin via samba samba at lists.samba.org wrote: > > > Mandi! bd730c5053df9efb via samba > > In chel di` si favelave... > > > > > idmap config smadom:schema_mode = rfc2307 > > > > Sorry but
2011 May 13
5
ssh_authorized_key loops when options is defined
Hi all, I have no problem with creating ssh keys for users, but as soon as I specify ''options'', puppet keeps repeating and replacing the key with an identical key. I have written the various options in various formats, like one big strings, as an array, with double quotes or single quotes, etc, etc (see examples below), but the issue stays as a string ... @authorizedkey {
2006 Nov 22
1
Strange behavior when join a domain
Samba 3.0.23c, FreeBSD 6.1-RELEASE, Windows domain on W2K Advanced Server. When I have tried to join a domain I had have cought with a very strange occassion: # net ads join -U adminuser -w ASKD Failed to set servicePrincipalNames. Please ensure that the DNS domain of this server matches the AD domain, Or rejoin with using Domain Admin credentials. Using short domain name -- ASKD Disabled
2023 Jan 12
1
problems with sysvol after fsmo transfer
On 12/01/2023 10:53, Thorsten Marquardt via samba wrote: > Thank you so far. But unfortunately I could not fix the problems. So I > decided to start over again at a situation where all the fsmo roles > resides on the old controller. > > Here is a transcript of what I did and the errors reported: > > The inititial position > > srv-kb-dc1:~ # samba-tool fsmo show >
2011 Oct 12
0
Could not evaluate: Field 'key' is required when exporting ssh_authorized_keys
I seem to have a weird error when trying to collect ssh keys and installing them on our backup server. On all hosts I have: @@ssh_authorized_key { "root@$fqdn": type => ssh-rsa, key => $rootsshkey, tag => ''host'', user => backups, } Then on my backup server I have: Ssh_authorized_key <<| tag == ''host''