Compare commits

..

No commits in common. "c2c0a11402f12ee09009447c0530d41c28902ee4" and "a6905b948994cb9a9156ad2aedb4f4258769019e" have entirely different histories.

8 changed files with 18 additions and 16 deletions

View File

@ -1,5 +1,5 @@
#!/bin/bash #!/bin/bash
function basedir() { function basedir() {
(cd "$(dirname \"$-2\")" && pwd) echo $( cd $(dirname $0) && pwd )
} }

View File

@ -1,19 +1,19 @@
#!/bin/bash #!/bin/bash
note() { note () {
# if file doesn't exist, create it # if file doesn't exist, create it
if [[ ! -f $HOME/.notes ]]; then if [[ ! -f $HOME/.notes ]]; then
touch "$HOME"/.notes touch $HOME/.notes
fi fi
if [[ $# -eq 0 ]]; then if [[ $# -eq 0 ]]; then
# no arguments, print file # no arguments, print file
cat "$HOME"/.notes cat $HOME/.notes
elif [[ "$1" == "-c" ]]; then elif [[ "$1" == "-c" ]]; then
# clear file # clear file
echo "" >"$HOME"/.notes echo "" > $HOME/.notes
else else
# add all arguments to file # add all arguments to file
echo "$@" >>"$HOME"/.notes echo "$@" >> $HOME/.notes
fi fi
} }

View File

@ -1,19 +1,19 @@
#!/bin/bash #!/bin/bash
encpasswd() { encpasswd() {
local password_clear=$1 local password_clear=$1
local password_md5hash=$(openssl passwd -1 "$password_clear") local password_md5hash=$(openssl passwd -1 $password_clear)
local password_sha1=$(echo -n "$password_clear" | openssl dgst -sha1) local password_sha1=$(echo -n $password_clear | openssl dgst -sha1)
echo "Password : $password_clear" echo "Password : $password_clear"
echo "MD5HASH : $password_md5hash" echo "MD5HASH : $password_md5hash"
echo "SHA1 : $password_sha1" echo "SHA1 : $password_sha1"
} }
genpasswd() { genpasswd() {
local l=$1 local l=$1
[ "$l" == "" ] && l=12 [ "$l" == "" ] && l=12
local password_clear=$(tr -dc A-Za-z0-9_ </dev/urandom | head -c "${l}" | xargs) local password_clear=$(tr -dc A-Za-z0-9_ < /dev/urandom | head -c ${l} | xargs)
local password_md5hash=$(openssl passwd -1 "$password_clear") local password_md5hash=$(openssl passwd -1 $password_clear)
local password_sha1=$(echo -n "$password_clear" | openssl dgst -sha1) local password_sha1=$(echo -n "$password_clear" | openssl dgst -sha1)
local password_base64=$(echo -n "$password_clear" | base64) local password_base64=$(echo -n "$password_clear" | base64)
echo "Password : $password_clear" echo "Password : $password_clear"

View File

@ -1,12 +1,14 @@
#!/bin/bash #!/bin/bash
function ssh_clean_known_hosts() { function ssh_clean_known_hosts ()
if [ -z "$1" ]; then {
if [ -z "$1" ]
then
echo "No arguments given. Cleaning ~/.ssh/known_hosts" echo "No arguments given. Cleaning ~/.ssh/known_hosts"
sed -i -e '/no hostip for proxy command/ d' ~/.ssh/known_hosts sed -i -e '/no hostip for proxy command/ d' ~/.ssh/known_hosts
else else
hostname=$1 hostname=$1
ip=$(ssh admin dig +short "$1") ip=$(ssh admin dig +short $1)
echo "Removing host ${hostname} from ~/.ssh/known_hosts" echo "Removing host ${hostname} from ~/.ssh/known_hosts"
sed -i -e "/${hostname}/ d" ~/.ssh/known_hosts sed -i -e "/${hostname}/ d" ~/.ssh/known_hosts
echo "Removing ip ${ip} from ~/.ssh/known_hosts" echo "Removing ip ${ip} from ~/.ssh/known_hosts"