fork of 9front i guess
Go to file
cinap_lenrek 42f449b9ce ssh: print the whole ssh-rsa hostkey in base64 when thumb check fails
in addition to the thumbprint, also print the whole
hostkey in base64 (same format as openssh uses) to
make verification easier.
2017-04-24 01:46:22 +02:00
386 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
68000 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
68020 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
acme merging erik quanstros nupas 2017-03-12 17:15:03 +01:00
adm/timezone add Uruguay timezone (from sources) 2013-01-25 14:13:01 +01:00
amd64 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
arm introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
lib /lib/rob, /lib/theo: I don't think so. 2017-04-19 13:38:30 -04:00
mips introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
power introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
power64 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
rc change cpurc to look for service folder in /cfg/$sysname and /cfg/default 2017-04-19 09:00:44 +00:00
sparc introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
sparc64 introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
spim introduce signed intptr and %z format modifier for formating uintptr and intptr 2016-01-07 04:39:09 +01:00
sys ssh: print the whole ssh-rsa hostkey in base64 when thumb check fails 2017-04-24 01:46:22 +02:00
.hgignore remove accidentally pushed change to .hgignore 2017-04-19 10:16:00 +00:00