From 8954d452ad7476ef24d74c0962e8bb7df2ea6665 Mon Sep 17 00:00:00 2001 From: Tom Teichler <tom.teichler@teckids.org> Date: Wed, 10 Jul 2019 19:38:11 +0200 Subject: [PATCH] Rename sshAuthorizedKey to sshPublicKey. Advances ticdesk#64. --- files/sssd.conf | 2 +- site.yml | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/files/sssd.conf b/files/sssd.conf index 7f555f9..de0e8b3 100644 --- a/files/sssd.conf +++ b/files/sssd.conf @@ -29,7 +29,7 @@ ldap_schema = rfc2307 ldap_account_expire_policy = shadow ldap_pwd_policy = shadow ldap_access_order = fitler, expire -ldap_user_ssh_public_key = sshAuthorizedKey +ldap_user_ssh_public_key = sshPublicKey auth_provider = krb5 chpass_provider = krb5 cache_credentials = true diff --git a/site.yml b/site.yml index 044f8db..911881f 100644 --- a/site.yml +++ b/site.yml @@ -69,7 +69,7 @@ regexp: tcp_listen_port notify: restart auditd - name: Get supraadmin SSH keys - shell: ldapsearch -H ldapi:// -Y EXTERNAL -QLLL -o ldif-wrap=no -b ou=People,dc=teckids,dc=org memberOf=cn=supraadmin,ou=Groups,dc=teckids,dc=org sshAuthorizedKey | grep sshAuthorizedKey | cut -d" " -f2-4 + shell: ldapsearch -H ldapi:// -Y EXTERNAL -QLLL -o ldif-wrap=no -b ou=People,dc=teckids,dc=org memberOf=cn=supraadmin,ou=Groups,dc=teckids,dc=org sshPublicKey | grep sshPublicKey | cut -d" " -f2-4 register: supraadminkeys - name: Get DNS key for dehydrated fetch: src=/etc/dehydrated/acme.key dest=tmp/ flat=yes -- GitLab