similar to: Add a public ssh key form node A to authorized keys on node B

Displaying 20 results from an estimated 8000 matches similar to: "Add a public ssh key form node A to authorized keys on node B"

2009 Oct 30
3
need help in generating ssh authorize keys
hi all, I need to generate ssh authorize keys for a list of users hosted on different servers.the users are active and each one has its public key (id_rsa.pub) hosted in 1 server. now what i need to do is to generate the authorize keys from each of their public key. the key is easily generating if public key hosted on the Node but my problem is that all public keys are hosted in 1 machine with a
2011 Apr 01
5
ssh_authorized_keys - not adding keys ... (??)
Hey folks - I''m running into some weirdness getting ssh keys realized properly. The manifest I''m working with is here: http://www.pastie.org/1744771 . I''m using 2.6.3 epel repo on a Centos 5.5 box . The expected behaviour is to have the user created and their public key put in their authorized_keys as well as the studio_app user''s authorized_keys. What ends
2011 May 03
1
Could not evaluate: Cannot write SSH authorized keys without user
I just installed puppet on an ubuntu natty narwhal desktop and I''m getting the following error on one of my puppet classes: notice: //myclass/Ssh_authorized_key[adminuser]/ensure: created err: //myclass/Ssh_authorized_key[adminuser]: Could not evaluate: Cannot write SSH authorized keys without user ssh_authorized_key { "adminuser": ensure => present,
2010 Jul 06
2
ssh authorized key problem in AIX
hi guys, I am having an unusual behaviour in puppet with AIX (client node) while copying ssh key from puppet-server to client. here is what i am trying to do; $username = "xyz" $group = "system" $home = "/home" $sshDir = ".ssh" $pub_key = "id_rsa.pub.xyz" 1. creating all users virtually in one go 2. realize them all and copy each of
2014 Feb 13
4
Slow Samba transfer
Hi, this is my first pos here, please be lenient. My problem shuld be a FAQ and, in fact I found a lot of references googling around, but nothing could really solve my problem, so here I am. I have a Samba server: Very basic wheezy amd64 installation on a small VIRTUAL server (Xen). Only fancy thing is direct access to a couple of RAID1 (mirror) arrays where data is stored. I normally access
2005 Mar 03
1
A probably silly thought but...
Not a silly thought. I've instead of spending x hunderd thousand on brandname ibm servers and sans, how you could create a RAID array of PCs running IDE hard drives. If a PC dies just plug in some more and rebuild. If you want to add more space just add more PCs. :) that would be cool. Obviously you wouldn't use it still for critical data like databases etc, but our user
2009 Nov 17
3
SSH Keys
Hi all, I want to use puppet to distribute keys to multiple users. I wanted to do something like we have already: - define a key per real person - define groups containing several keys, people can be in multiple groups - deploy these groups of keys to specific users however it looks like the ssh_authorized_key resource ties a key and a user together so it looks like I fall at the first
2008 Sep 10
5
Managing SSH keys
Hello all, I''d like to have Puppet distributing one of your server''s (public) SSH keys, effectively doing the same as the ssh-copy-id command. Is there a build in puppet resource type for managing SSH keys. We''re running version 0.24.4 of puppet. Regards, Kenneth Holter --~--~---------~--~----~------------~-------~--~----~ You received this message because you are
2010 Oct 13
4
usbhid-ups did not claim interface 0 before use
Hi, I tried in vain to find an answer for my question, so let's post it here. I've got a seemingly perfectly well running setup with NUT and a APC SmartUPS 750. However, my log is being filled with messages like this: Oct 13 12:13:08 alkmene kernel: usb 3-1: usbfs: process 16588 (usbhid-ups) did not claim interface 0 before use Oct 13 12:13:40 alkmene last message repeated 43 times
2003 Sep 04
3
OpenSSH 3.5p1 (HP version): permissions of public identity
Hello, I just received thes odd messages from HP-UX Secure Shell A.03.50.000. (OpenSSH 3.5p1): # ssh-add id_rsa.pub 5215: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ 5215: @ WARNING: UNPROTECTED PRIVATE KEY FILE! @ 5215: @@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@ 5215: Permissions 0644 for 'id_rsa.pub' are too open. 5215: It is
2019 Jun 19
2
OpenSSH public key authentication does not work from Windows client if private key was added to SSH agent
Hey guys, I installed OpenSSH 7.9p1 on Windows Server 2016 and generated a SSH key pair with ssh-keygen on my Windows 10 Client (OpenSSH 7.6p1). I can connect to the server with "ssh user at domain@servername -i id_rsa". But as soon as I add the private key to the SSH agent by "ssh-add id_rsa" this does not work anymore and aborts with the message "Permission denied
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
I'm new to SFTP and using this mailing list was able to successfully create my first Private/Public keyset for a vendor hosting the SFTP server (I'm the client). I created the keyset by typing this: # ssh-keygen -t rsa When asked for the password/passphrase I hit <Enter> and afterwards "id_rsa" and "id_rsa.pub" were created in "/root/.ssh/". I
2014 May 09
1
CentOS 6.5 fresh install, public ssh keys cannot authenticate
Dear List, I cannot get public ssh keys to work in a fresh install of centos6.5 This might be a centos bug. I've googled for a solution. Mostly I found threads suggesting I debug sshd or run ssh -v for clues. Also I've seen threads suggesting I look at file and directory permissions. I dont think I should need to debug sshd after a fresh install. Also I think a fresh install should
2018 Dec 12
2
SFTP - Private/Public Authentication Keysets Beyond The First Set
Thanks for responding so quickly! No but I will try. Are you saying the first vendor connection worked because id_rsa and id_rsa.pub are the defaults if not specified? (I didn't use the -i flag for the first vendor.) -----Original Message----- From: CentOS [mailto:centos-bounces at centos.org] On Behalf Of Steve Clark Sent: Wednesday, December 12, 2018 2:23 PM To: CentOS mailing list
2010 Feb 26
3
ssh_authorized_key - same key, different accounts?
Puppet 0.24.8... I am trying to use ssh_authorized_key to create passwordless logins for a couple of accounts. The important thing to note is I''m trying to get the source ("root@somehost" below) as part of the key, and the same key needs to be added to two different accounts on the system. It appears that the resource name is the only place I can set the originating source
2013 Nov 26
1
How to keep idmapping, when Samba servers becomes part of a Windows AD from a larger organisation.
Hi Since 2006, I used in my departement a Samba solutions based on NT4 style PDC, 2 BDCs and some files servers, desserving one hunderd persons. The backends for passwords and idd are a master and two slave openldap. Now i have to integrate a much larger organisation, an University Hospital, running with Windows AD. For political reasons, I should not maintain DCs anymore, but I will still
2018 Dec 12
3
SFTP - Private/Public Authentication Keysets Beyond The First Set
On 12/12/2018 03:32 PM, Steve Clark wrote: > On 12/12/2018 03:28 PM, Gary Braatz wrote: >> Thanks for responding so quickly! No but I will try. Are you saying the >> first vendor connection worked because id_rsa and id_rsa.pub are the >> defaults if not specified? (I didn't use the -i flag for the first vendor.) >> >> >> -----Original Message-----
2008 Oct 16
5
virutal resources and ssh_authorized_key
Hello! I''ve got question - how to use ssh_autorized_key as a virtual resource? I''ve got bunch of users and ssh_authorized_key virtual resources, but only users gets to the target system - ssh keys not... I write something like: class admins { @user { "username": ... } @ssh_authorized_key { "username": ensure => present, key => "...",
2019 Jun 21
2
AW: OpenSSH public key authentication does not work from Windows client if private key was added to SSH agent
Hey Damien, thank you for your reply. I posted the debug information at https://pastebin.com/40esNPED and replaced some sensitive information before (usernames, servernames, domainnames, IP addresses). In addition I commented some lines with a message like "### <my message> ###". Patrick -----Urspr?ngliche Nachricht----- Von: Damien Miller <djm at mindrot.org> Gesendet:
2011 Apr 07
3
ssh_authorized_key type not working
I can''t seem to get the authorized_key type to work at all on my systems. Below is my configuration that I used. I could have something missing but the examples I see make it difficult to compare. Additionally if I try and do the reverse using puppet resource nothing comes up: puppet resource ssh_authorized_key (this returns nothing) puppet resource ssh_authorized_key username