X-Git-Url: https://iankelling.org/git/?a=blobdiff_plain;f=rootsshsync;h=5395c44ced87fbf7624fdbaff11ca95a4772f675;hb=HEAD;hp=13100b6a378f7605fb356be8181c293b8c875971;hpb=8796be333861fd2edc6c8b9b4c22307c11fce409;p=distro-setup diff --git a/rootsshsync b/rootsshsync index 13100b6..9db6b73 100755 --- a/rootsshsync +++ b/rootsshsync @@ -1,5 +1,12 @@ #!/bin/bash -# Copyright (C) 2016 Ian Kelling +# I, Ian Kelling, follow the GNU license recommendations at +# https://www.gnu.org/licenses/license-recommendations.en.html. They +# recommend that small programs, < 300 lines, be licensed under the +# Apache License 2.0. This file contains or is part of one or more small +# programs. If a small program grows beyond 300 lines, I plan to switch +# its license to GPL. + +# Copyright 2024 Ian Kelling # Licensed under the Apache License, Version 2.0 (the "License"); # you may not use this file except in compliance with the License. @@ -13,6 +20,7 @@ # See the License for the specific language governing permissions and # limitations under the License. + set -eE -o pipefail trap 'echo "$0:$LINENO:error: \"$BASH_COMMAND\" returned $?" >&2' ERR @@ -55,7 +63,11 @@ if [[ -e $user_ssh_dir/config ]]; then # eg, in an ssh shell. confirm for regular user provides some protection # that a rouge user program cant use my ssh key. sed 's,^AddKeysToAgent confirm,AddKeysToAgent yes,;/^UserKnownHostsFile /d' $user_ssh_dir/config >/root/.ssh/confighome - sed 's,^IdentityFile ~/\.ssh/home$,IdentityFile ~/\.ssh/h,' /root/.ssh/confighome >/root/.ssh/config + # having a different control path avoids the problem of + # forgetting to use confighome, and then after specifying it, + # it uses the multiplex socket, which means that the different + # key in confighome is not actually used unless we do ssh -O exit HOST. + sed 's,^IdentityFile ~/\.ssh/home$,IdentityFile ~/\.ssh/h\nControlPath /tmp/ssh_hmux_%u_%h_%p_%r,' /root/.ssh/confighome >/root/.ssh/config fi chown -R root:root /root/.ssh @@ -87,3 +99,5 @@ if [[ ! -e $auth_file ]] || ! diff -q /root/.ssh/authorized_keys $auth_file; the cp -p /root/.ssh/authorized_keys $auth_file update-initramfs -u -k all fi + +rsync -tpur /p/c/subdir_files/.dsh /root