socsvn commit: r287488 - in soc2015/stefano/ptnetmap/head/release/picobsd: build floppy.tree/etc floppy.tree/etc/ssh

stefano at FreeBSD.org stefano at FreeBSD.org
Tue Jun 23 17:21:05 UTC 2015


Author: stefano
Date: Tue Jun 23 17:21:02 2015
New Revision: 287488
URL: http://svnweb.FreeBSD.org/socsvn/?view=rev&rev=287488

Log:
  picobsd: fix sshd
  
  add ecdsa keys
  move keys in /etc/ssh/
  change sshd_config file
  

Modified:
  soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd
  soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1
  soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config

Modified: soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd
==============================================================================
--- soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd	Tue Jun 23 17:20:34 2015	(r287487)
+++ soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd	Tue Jun 23 17:21:02 2015	(r287488)
@@ -670,7 +670,7 @@
     ) || fail $? crunch
 
     log "Setting up host key for sshd:"
-    for K in rsa1 rsa dsa ; do
+    for K in rsa1 rsa dsa ecdsa; do
 	if [ $K = rsa1 ] ; then
 	    i=ssh_host_key
 	else

Modified: soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1
==============================================================================
--- soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1	Tue Jun 23 17:20:34 2015	(r287487)
+++ soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1	Tue Jun 23 17:21:02 2015	(r287488)
@@ -54,8 +54,9 @@
 
 if [ "${sshd_enable}" = "YES" -a -f /usr/sbin/sshd ] ; then
 	echo "Starting sshd..."
-	chmod 600 /etc/ssh_host*key
-	/usr/sbin/sshd -f /etc/sshd_config
+	mv /etc/ssh_host* /etc/ssh/
+	chmod 600 /etc/ssh/*
+	/usr/sbin/sshd -f /etc/ssh/sshd_config
 fi
 
 echo ''

Modified: soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config
==============================================================================
--- soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config	Tue Jun 23 17:20:34 2015	(r287487)
+++ soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config	Tue Jun 23 17:21:02 2015	(r287488)
@@ -1,25 +1,27 @@
 # $FreeBSD$
 # minimal config for sshd on picobsd
-Port 22
-ListenAddress 0.0.0.0
-HostKey  /etc/ssh_host_key
-#RandomSeed /etc/ssh_random_seed
-ServerKeyBits 768
-LoginGraceTime 600
-KeyRegenerationInterval 3600
-PermitRootLogin yes
-IgnoreRhosts no
-StrictModes yes
-X11Forwarding no
-X11DisplayOffset 10
-PrintMotd yes
-KeepAlive yes
-SyslogFacility AUTH
-RhostsRSAAuthentication yes
-RSAAuthentication yes
+UsePAM no
 PasswordAuthentication yes
-PermitEmptyPasswords no
-UseLogin no
+PermitRootLogin yes
+#Port 22
+#ListenAddress 0.0.0.0
+#HostKey  /etc/ssh_host_key
+#RandomSeed /etc/ssh_random_seed
+#ServerKeyBits 768
+#LoginGraceTime 600
+#KeyRegenerationInterval 3600
+#IgnoreRhosts no
+#StrictModes yes
+#X11Forwarding no
+#X11DisplayOffset 10
+#PrintMotd yes
+#KeepAlive yes
+#SyslogFacility AUTH
+#RhostsRSAAuthentication yes
+#RSAAuthentication yes
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+#UseLogin no
 # CheckMail no
 # PidFile /u/zappa/.ssh/pid
 # AllowHosts *.our.com friend.other.com


More information about the svn-soc-all mailing list