From owner-svn-src-all@FreeBSD.ORG Wed Oct 16 16:53:01 2013 Return-Path: Delivered-To: svn-src-all@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1 with cipher ADH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTP id 08B1784E; Wed, 16 Oct 2013 16:53:01 +0000 (UTC) (envelope-from luigi@FreeBSD.org) Received: from svn.freebsd.org (svn.freebsd.org [IPv6:2001:1900:2254:2068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (No client certificate requested) by mx1.freebsd.org (Postfix) with ESMTPS id EA1122BD2; Wed, 16 Oct 2013 16:53:00 +0000 (UTC) Received: from svn.freebsd.org ([127.0.1.70]) by svn.freebsd.org (8.14.7/8.14.7) with ESMTP id r9GGr03k041671; Wed, 16 Oct 2013 16:53:00 GMT (envelope-from luigi@svn.freebsd.org) Received: (from luigi@localhost) by svn.freebsd.org (8.14.7/8.14.5/Submit) id r9GGr0Rm041667; Wed, 16 Oct 2013 16:53:00 GMT (envelope-from luigi@svn.freebsd.org) Message-Id: <201310161653.r9GGr0Rm041667@svn.freebsd.org> From: Luigi Rizzo Date: Wed, 16 Oct 2013 16:53:00 +0000 (UTC) To: src-committers@freebsd.org, svn-src-all@freebsd.org, svn-src-head@freebsd.org Subject: svn commit: r256641 - in head/release/picobsd/floppy.tree/etc: . ssh X-SVN-Group: head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-src-all@freebsd.org X-Mailman-Version: 2.1.14 Precedence: list List-Id: "SVN commit messages for the entire src tree \(except for " user" and " projects" \)" List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 16 Oct 2013 16:53:01 -0000 Author: luigi Date: Wed Oct 16 16:53:00 2013 New Revision: 256641 URL: http://svnweb.freebsd.org/changeset/base/256641 Log: help running sshd on picobsd Modified: head/release/picobsd/floppy.tree/etc/rc1 head/release/picobsd/floppy.tree/etc/ssh/sshd_config Modified: head/release/picobsd/floppy.tree/etc/rc1 ============================================================================== --- head/release/picobsd/floppy.tree/etc/rc1 Wed Oct 16 16:46:25 2013 (r256640) +++ head/release/picobsd/floppy.tree/etc/rc1 Wed Oct 16 16:53:00 2013 (r256641) @@ -52,8 +52,11 @@ pwd_mkdb -p ./master.passwd [ "${inetd_enable}" = "YES" -a -f /stand/inetd ] && \ { echo "Starting inetd."; inetd ${inetd_flags} ; } -[ "${sshd_enable}" = "YES" -a -f /stand/sshd ] && \ - { echo "Starting sshd..." ; sshd -f /etc/sshd_config ; } +if [ "${sshd_enable}" = "YES" -a -f /usr/sbin/sshd ] ; then + echo "Starting sshd..." + chmod 600 /etc/ssh_host*key + /usr/sbin/sshd -f /etc/sshd_config +fi echo '' cat /etc/motd Modified: head/release/picobsd/floppy.tree/etc/ssh/sshd_config ============================================================================== --- head/release/picobsd/floppy.tree/etc/ssh/sshd_config Wed Oct 16 16:46:25 2013 (r256640) +++ head/release/picobsd/floppy.tree/etc/ssh/sshd_config Wed Oct 16 16:53:00 2013 (r256641) @@ -1,24 +1,23 @@ +# $FreeBSD$ +# minimal config for sshd on picobsd Port 22 ListenAddress 0.0.0.0 HostKey /etc/ssh_host_key -RandomSeed /etc/ssh_random_seed +#RandomSeed /etc/ssh_random_seed ServerKeyBits 768 LoginGraceTime 600 KeyRegenerationInterval 3600 PermitRootLogin yes IgnoreRhosts no StrictModes yes -QuietMode no X11Forwarding no X11DisplayOffset 10 -FascistLogging no PrintMotd yes KeepAlive yes SyslogFacility AUTH -RhostsAuthentication no RhostsRSAAuthentication yes RSAAuthentication yes -PasswordAuthentication no +PasswordAuthentication yes PermitEmptyPasswords no UseLogin no # CheckMail no