aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMicah Anderson <micah@riseup.net>2011-02-19 14:18:02 -0500
committerMicah Anderson <micah@riseup.net>2011-02-19 14:18:02 -0500
commite0d3cdbd36bf1d06984240da216b4492efc4e69d (patch)
tree6832864eadb79d1cd566a83c50d69c6ef2e490b9
parent86f31fcff9dd7ea91707f1760ef3f2000e3dd802 (diff)
downloadpuppet-sshd-e0d3cdbd36bf1d06984240da216b4492efc4e69d.tar.gz
puppet-sshd-e0d3cdbd36bf1d06984240da216b4492efc4e69d.tar.bz2
Update README to include the ssh_keygen function
-rw-r--r--README16
1 files changed, 13 insertions, 3 deletions
diff --git a/README b/README
index 4f679e4..fa4214d 100644
--- a/README
+++ b/README
@@ -188,10 +188,20 @@ The following is a list of the currently available variables:
included, like it is defined. So take care! Default: empty -> not added.
-Defines
--------
+Defines and functions
+---------------------
+
+Deploy authorized_keys file with the define sshd::ssh_authorized_key.
+
+Generate a public/private keypair with the ssh_keygen function. For example, the
+following will generate ssh keys and put the different parts of the key into
+variables:
+
+$ssh_keys = ssh_keygen("${$ssh_key_basepath}/backup/keys/${fqdn}/${backup_host}")
+$public_key = split($ssh_keys[1],' ')
+$sshkey_type => $public_key[0]
+$sshkey => $public_key[1]
-Deploy authorized_keys file with the define sshd::ssh_authorized_key
Client
======