summaryrefslogtreecommitdiff
path: root/system-profiles/initrd-ssh
diff options
context:
space:
mode:
authorGregor Kleen <gkleen@yggdrasil.li>2024-08-08 10:45:09 +0200
committerGregor Kleen <gkleen@yggdrasil.li>2024-08-08 10:45:09 +0200
commit63adb41f1a060c21a68143eb9e86c2790ef66f36 (patch)
tree3902b85e7659fd396ded1d2e42ea318153d08a13 /system-profiles/initrd-ssh
parent73b08cbd76d4471c9a6fddd05265d7d7fc4c45ff (diff)
downloadnixos-63adb41f1a060c21a68143eb9e86c2790ef66f36.tar
nixos-63adb41f1a060c21a68143eb9e86c2790ef66f36.tar.gz
nixos-63adb41f1a060c21a68143eb9e86c2790ef66f36.tar.bz2
nixos-63adb41f1a060c21a68143eb9e86c2790ef66f36.tar.xz
nixos-63adb41f1a060c21a68143eb9e86c2790ef66f36.zip
...
Diffstat (limited to 'system-profiles/initrd-ssh')
-rw-r--r--system-profiles/initrd-ssh/module.nix12
1 files changed, 6 insertions, 6 deletions
diff --git a/system-profiles/initrd-ssh/module.nix b/system-profiles/initrd-ssh/module.nix
index 2e75a8c4..db973b72 100644
--- a/system-profiles/initrd-ssh/module.nix
+++ b/system-profiles/initrd-ssh/module.nix
@@ -15,7 +15,7 @@ in
15 enable = mkOption { 15 enable = mkOption {
16 type = types.bool; 16 type = types.bool;
17 default = false; 17 default = false;
18 description = lib.mdDoc '' 18 description = ''
19 Start SSH service during initrd boot. It can be used to debug failing 19 Start SSH service during initrd boot. It can be used to debug failing
20 boot on a remote server, enter pasphrase for an encrypted partition etc. 20 boot on a remote server, enter pasphrase for an encrypted partition etc.
21 Service is killed when stage-1 boot is finished. 21 Service is killed when stage-1 boot is finished.
@@ -28,7 +28,7 @@ in
28 port = mkOption { 28 port = mkOption {
29 type = types.port; 29 type = types.port;
30 default = 22; 30 default = 22;
31 description = lib.mdDoc '' 31 description = ''
32 Port on which SSH initrd service should listen. 32 Port on which SSH initrd service should listen.
33 ''; 33 '';
34 }; 34 };
@@ -36,7 +36,7 @@ in
36 shell = mkOption { 36 shell = mkOption {
37 type = types.str; 37 type = types.str;
38 default = "/bin/ash"; 38 default = "/bin/ash";
39 description = lib.mdDoc '' 39 description = ''
40 Login shell of the remote user. Can be used to limit actions user can do. 40 Login shell of the remote user. Can be used to limit actions user can do.
41 ''; 41 '';
42 }; 42 };
@@ -48,7 +48,7 @@ in
48 "/etc/secrets/initrd/ssh_host_rsa_key" 48 "/etc/secrets/initrd/ssh_host_rsa_key"
49 "/etc/secrets/initrd/ssh_host_ed25519_key" 49 "/etc/secrets/initrd/ssh_host_ed25519_key"
50 ]; 50 ];
51 description = lib.mdDoc '' 51 description = ''
52 Specify SSH host keys to import into the initrd. 52 Specify SSH host keys to import into the initrd.
53 53
54 To generate keys, use 54 To generate keys, use
@@ -80,7 +80,7 @@ in
80 type = types.listOf types.str; 80 type = types.listOf types.str;
81 default = config.users.users.root.openssh.authorizedKeys.keys; 81 default = config.users.users.root.openssh.authorizedKeys.keys;
82 defaultText = literalExpression "config.users.users.root.openssh.authorizedKeys.keys"; 82 defaultText = literalExpression "config.users.users.root.openssh.authorizedKeys.keys";
83 description = lib.mdDoc '' 83 description = ''
84 Authorized keys for the root user on initrd. 84 Authorized keys for the root user on initrd.
85 ''; 85 '';
86 }; 86 };
@@ -88,7 +88,7 @@ in
88 extraConfig = mkOption { 88 extraConfig = mkOption {
89 type = types.lines; 89 type = types.lines;
90 default = ""; 90 default = "";
91 description = lib.mdDoc "Verbatim contents of {file}`sshd_config`."; 91 description = "Verbatim contents of {file}`sshd_config`.";
92 }; 92 };
93 }; 93 };
94 94