summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRichard Ipsum <richard.ipsum@codethink.co.uk>2014-05-28 14:37:28 +0100
committerBaserock Gerrit <gerrit@baserock.org>2015-04-30 13:49:35 +0000
commit9867774b70545831d5b3baca4dc47c17ef890601 (patch)
tree036d2c6333819cb5c8110bcb3b2a6c50caaaaa8b
parent74ac75d2e359bd1b8216e22cc2c22b650af8d48b (diff)
downloadmorph-9867774b70545831d5b3baca4dc47c17ef890601.tar.gz
Add ssh keys conf ext
Change-Id: I4e7888cbff2e4708154538f8f0a48aeaa1a8a811
-rwxr-xr-xmorphlib/exts/sshkeys.configure25
1 files changed, 25 insertions, 0 deletions
diff --git a/morphlib/exts/sshkeys.configure b/morphlib/exts/sshkeys.configure
new file mode 100755
index 00000000..7a5a8379
--- /dev/null
+++ b/morphlib/exts/sshkeys.configure
@@ -0,0 +1,25 @@
+#!/bin/sh
+#
+# Copyright 2014 Codethink Ltd
+#
+# This program is free software; you can redistribute it and/or modify
+# it under the terms of the GNU General Public License as published by
+# the Free Software Foundation; version 2 of the License.
+#
+# This program is distributed in the hope that it will be useful,
+# but WITHOUT ANY WARRANTY; without even the implied warranty of
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+# GNU General Public License for more details.
+#
+# You should have received a copy of the GNU General Public License along
+# with this program; if not, write to the Free Software Foundation, Inc.,
+# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301 USA.
+
+set -e
+
+if [ "$SSHKEYS" ]
+then
+ install -d -m 700 "$1/root/.ssh"
+ echo Adding Key in "$SSHKEYS" to authorized_keys file
+ cat $SSHKEYS >> "$1/root/.ssh/authorized_keys"
+fi