summaryrefslogtreecommitdiff
path: root/old/extensions/sshkeys.configure
diff options
context:
space:
mode:
authorSam Thursfield <sam.thursfield@codethink.co.uk>2017-07-07 10:01:07 +0000
committerSam Thursfield <sam.thursfield@codethink.co.uk>2017-07-07 10:01:07 +0000
commitf6046f9b54c1f14d12a67fa66ca0c881b49e8ceb (patch)
tree7c4d5b1aa87b991fecb0b2c585514069947c3f0a /old/extensions/sshkeys.configure
parentdeba555368fd21316025c5ee0eaaf517b938775e (diff)
downloaddefinitions-f6046f9b54c1f14d12a67fa66ca0c881b49e8ceb.tar.gz
Move old Baserock format definitions into old/ directory
Diffstat (limited to 'old/extensions/sshkeys.configure')
-rwxr-xr-xold/extensions/sshkeys.configure25
1 files changed, 25 insertions, 0 deletions
diff --git a/old/extensions/sshkeys.configure b/old/extensions/sshkeys.configure
new file mode 100755
index 00000000..7a5a8379
--- /dev/null
+++ b/old/extensions/sshkeys.configure
@@ -0,0 +1,25 @@
+#!/bin/sh
+#
+# Copyright 2014 Codethink Ltd
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; version 2 of the License.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License along
+# with this program; if not, write to the Free Software Foundation, Inc.,
+# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+
+set -e
+
+if [ "$SSHKEYS" ]
+then
+ install -d -m 700 "$1/root/.ssh"
+ echo Adding Key in "$SSHKEYS" to authorized_keys file
+ cat $SSHKEYS >> "$1/root/.ssh/authorized_keys"
+fi