summaryrefslogtreecommitdiffstats
path: root/etc/sshd
Commit message (Collapse)AuthorAgeFilesLines
* File an alert when SSHD didn't start correctlyScott Ullrich2005-09-191-0/+1
|
* Note when sshd startup failureScott Ullrich2005-09-191-1/+1
|
* * Create a /etc/keys_generating file incase a reboot occurs we know to start ↵Scott Ullrich2005-09-191-6/+52
| | | | | | | over. * Cleanup some starting text * Add a blurb when we're generating keys to make startup text prettier
* Create SSH keys with a nice of 20Scott Ullrich2005-09-191-6/+6
|
* return_filename_as_string -> file_get_contentsColin Smith2005-08-031-7/+7
|
* newline before running keygenScott Ullrich2005-08-031-0/+1
|
* Correctly start SSHDScott Ullrich2005-08-011-2/+6
|
* Use enablesshd tagScott Ullrich2005-08-011-1/+1
|
* Enable SSHD on upgradeScott Ullrich2005-07-311-1/+1
|
* Allow SSH service to be disabled / enabled.Scott Ullrich2005-07-311-0/+3
|
* Check for key existance before clearing outScott Ullrich2005-07-241-8/+10
|
* Mount config rw before generating keysScott Ullrich2005-07-241-0/+1
|
* Do not mount configuration ro after writing configuration with ↵Scott Ullrich2005-07-241-2/+0
| | | | write_config() if we're booting
* Make sure config is mounted rwScott Ullrich2005-07-241-0/+2
|
* Do not perform mount operationsScott Ullrich2005-07-241-15/+0
|
* Use correct path. DOH!Scott Ullrich2005-07-171-1/+1
|
* Use correct path. DOH!Scott Ullrich2005-07-171-4/+2
|
* Do not check on config.xml items right now.Scott Ullrich2005-07-171-2/+3
|
* Do not stat a file if it doesn't existScott Ullrich2005-07-171-3/+4
|
* Make sure ak key is clearedScott Ullrich2005-07-171-1/+2
|
* If any of the /etc/ssh/ files are corrupted then remove them so they will be ↵Scott Ullrich2005-07-171-0/+17
| | | | forced to regenerate.
* Make sure config.xml doesn't hold ssh keys for nowScott Ullrich2005-07-171-1/+9
|
* Disable ssh key saving for now.Scott Ullrich2005-07-101-1/+1
|
* Disable ssh key saving for now.Scott Ullrich2005-07-101-0/+7
|
* Operating on argv[0] and [1]Scott Ullrich2005-07-091-1/+1
|
* exit after stop syncScott Ullrich2005-07-091-0/+1
|
* Sync /root/.authorized_keys on bootScott Ullrich2005-07-091-0/+6
|
* On shutdown call /etc/sshd and alert we're stopping so it can compare ↵Scott Ullrich2005-07-091-0/+14
| | | | /root/.authorized_keys with the config.xml version
* Use system("/usr/sbin/sshd"); for platform compatibilityScott Ullrich2005-07-091-1/+0
|
* Saving and restoring is fixed. Reenable.Scott Ullrich2005-07-091-3/+0
|
* Turn off SSH key saving and restoring until bugs are fixed.Scott Ullrich2005-07-091-0/+7
|
* Don't forget to write out ssh keys to config.xmlScott Ullrich2005-07-091-0/+1
|
* If keys exist and they are not stored in config.xml, remove the keys and ↵Scott Ullrich2005-07-091-0/+5
| | | | regen and then store them in config.xml
* use /etc/rc.d/sshd startScott Ullrich2005-07-081-1/+1
|
* base64 encode the values when saving and restoringScott Ullrich2005-07-081-11/+61
|
* * Store SSH keys in config.xml.Scott Ullrich2005-07-081-1/+8
| | | | * Restore on bootup
* Eliminate whitespace.Scott Ullrich2005-03-311-2/+1
|
* No need for duplicate starting ssh messagesScott Ullrich2005-03-121-8/+7
|
* Let user SSH in as admin instead of root only (requested for consistency)Bill Marquette2005-03-121-2/+5
| | | | Full path to sshd
* Initial revisionScott Ullrich2004-11-071-0/+62
OpenPOWER on IntegriCloud