CloudConfig.setup_user_keys should not hardcode the authorized_keys location

Bug #731849 reported by mrkschan
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
cloud-init (Ubuntu)
Fix Released
Low
Unassigned

Bug Description

Binary package hint: cloud-init

CloudConfig.setup_user_keys is now hard-coded to persist keys to "<user>/.ssh/authorized_keys". The location of authorized_keys should refer to the "AuthorizedKeysFile" option in /etc/ssh/sshd_config instead.

Related branches

Scott Moser (smoser)
Changed in cloud-init (Ubuntu):
importance: Undecided → Low
status: New → Triaged
Revision history for this message
Launchpad Janitor (janitor) wrote :

This bug was fixed in the package cloud-init - 0.6.1-0ubuntu9

---------------
cloud-init (0.6.1-0ubuntu9) oneiric; urgency=low

  * sync with trunk (rev 404)
  * make metadata urls configurable, to support eucalyptus in
    STATIC or SYSTEM modes (LP: #761847)
  * support disabling byobu in cloud-config (LP: #797336)
  * guarantee that ssh_config runs before sshd starts (LP: #781101)
  * make prefix for keys added to /root/.ssh/authorized_keys configurable
    and add 'no-port-forwarding,no-agent-forwarding,no-X11-forwarding'
    to the default (LP: #798505)
  * make 'cloud-config ready' command configurable (LP: #785551)
  * make fstab fields used to 'fill in' shorthand mount entries configurable
    (LP: #785542)
  * read sshd_config to properly get path for authorized_keys (LP: #731849)
 -- Scott Moser <email address hidden> Fri, 17 Jun 2011 12:18:34 -0400

Changed in cloud-init (Ubuntu):
status: Triaged → Fix Released
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.