summaryrefslogtreecommitdiff
path: root/README
diff options
context:
space:
mode:
authorAlex Landau <alex.landau@xorcom.com>2009-02-01 18:09:40 +0000
committerAlex Landau <alex.landau@xorcom.com>2009-02-01 18:09:40 +0000
commit8e13d7e1fddc0e7faaae5ac640a5e05b114eea33 (patch)
tree83a3dc0bacf985de73f732db9d06530e2b57f40a /README
parent743a1a366401973b9d5d823b2addeb61d2e698ab (diff)
rapid-tunneling:
- Added GUI password protection. - Backed out GPG. git-svn-id: svn+ssh://xorcom/home/svn/debs/components/rapid-tunneling@6682 283159da-0705-0410-b60c-f2062b4bb6ad
Diffstat (limited to 'README')
-rw-r--r--README9
1 files changed, 0 insertions, 9 deletions
diff --git a/README b/README
index 85387d8..d41b6ba 100644
--- a/README
+++ b/README
@@ -35,9 +35,6 @@ to remote users.
* Provide a special way for the support user to login. It cannot login
through ssh. One possible way is from another user account through
sudo -i .
-* Create a gpg key and make it the secret key of the support user.
- (See also below on 'rtadm keygen'). The public key should be imported
- into every client machine.
Client
@@ -107,8 +104,6 @@ TODO: document it. For starters, its help message:
# disconnect connection
delete <connection-name>
# disconnect, disable and delete any trace of the connection
- genkey
- # Generate an OpenPGP key for signing tarballs (interactive)
"Enabled" connection is a connection that can start a new tunnel.
Disabling it does not Disconnect an existing connection. It essentially
@@ -178,10 +173,6 @@ no-X11-forwarding,no-agent-forwarding,no-pty,permitopen="127.0.0.1:65534",comman
A key can also be used to flood the server's disk, which means that the
support user's quota should be limited.
-The client only allows requests that are signed by someone hopefully
-trusted by the client, as implied from the gpg ring of the
-rapid-tunneling account on the client.
-
THe client then sends the connection information over the already
established connection.