From owner-svn-soc-all@FreeBSD.ORG Tue Jun 23 17:21:04 2015 Return-Path: Delivered-To: svn-soc-all@nevdull.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [8.8.178.115]) (using TLSv1.2 with cipher AECDH-AES256-SHA (256/256 bits)) (No client certificate requested) by hub.freebsd.org (Postfix) with ESMTPS id C4DFB789 for ; Tue, 23 Jun 2015 17:21:04 +0000 (UTC) (envelope-from stefano@FreeBSD.org) Received: from socsvn.freebsd.org (socsvn.freebsd.org [IPv6:2001:1900:2254:206a::50:2]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A7180DC6 for ; Tue, 23 Jun 2015 17:21:04 +0000 (UTC) (envelope-from stefano@FreeBSD.org) Received: from socsvn.freebsd.org ([127.0.1.124]) by socsvn.freebsd.org (8.14.9/8.14.9) with ESMTP id t5NHL4EE023152 for ; Tue, 23 Jun 2015 17:21:04 GMT (envelope-from stefano@FreeBSD.org) Received: (from www@localhost) by socsvn.freebsd.org (8.14.9/8.14.9/Submit) id t5NHL34R023135 for svn-soc-all@FreeBSD.org; Tue, 23 Jun 2015 17:21:03 GMT (envelope-from stefano@FreeBSD.org) Date: Tue, 23 Jun 2015 17:21:03 GMT Message-Id: <201506231721.t5NHL34R023135@socsvn.freebsd.org> X-Authentication-Warning: socsvn.freebsd.org: www set sender to stefano@FreeBSD.org using -f From: stefano@FreeBSD.org To: svn-soc-all@FreeBSD.org Subject: socsvn commit: r287488 - in soc2015/stefano/ptnetmap/head/release/picobsd: build floppy.tree/etc floppy.tree/etc/ssh MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-soc-all@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the entire Summer of Code repository List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Tue, 23 Jun 2015 17:21:05 -0000 Author: stefano Date: Tue Jun 23 17:21:02 2015 New Revision: 287488 URL: http://svnweb.FreeBSD.org/socsvn/?view=rev&rev=287488 Log: picobsd: fix sshd add ecdsa keys move keys in /etc/ssh/ change sshd_config file Modified: soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1 soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config Modified: soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd ============================================================================== --- soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd Tue Jun 23 17:20:34 2015 (r287487) +++ soc2015/stefano/ptnetmap/head/release/picobsd/build/picobsd Tue Jun 23 17:21:02 2015 (r287488) @@ -670,7 +670,7 @@ ) || fail $? crunch log "Setting up host key for sshd:" - for K in rsa1 rsa dsa ; do + for K in rsa1 rsa dsa ecdsa; do if [ $K = rsa1 ] ; then i=ssh_host_key else Modified: soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1 ============================================================================== --- soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1 Tue Jun 23 17:20:34 2015 (r287487) +++ soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/rc1 Tue Jun 23 17:21:02 2015 (r287488) @@ -54,8 +54,9 @@ if [ "${sshd_enable}" = "YES" -a -f /usr/sbin/sshd ] ; then echo "Starting sshd..." - chmod 600 /etc/ssh_host*key - /usr/sbin/sshd -f /etc/sshd_config + mv /etc/ssh_host* /etc/ssh/ + chmod 600 /etc/ssh/* + /usr/sbin/sshd -f /etc/ssh/sshd_config fi echo '' Modified: soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config ============================================================================== --- soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config Tue Jun 23 17:20:34 2015 (r287487) +++ soc2015/stefano/ptnetmap/head/release/picobsd/floppy.tree/etc/ssh/sshd_config Tue Jun 23 17:21:02 2015 (r287488) @@ -1,25 +1,27 @@ # $FreeBSD$ # minimal config for sshd on picobsd -Port 22 -ListenAddress 0.0.0.0 -HostKey /etc/ssh_host_key -#RandomSeed /etc/ssh_random_seed -ServerKeyBits 768 -LoginGraceTime 600 -KeyRegenerationInterval 3600 -PermitRootLogin yes -IgnoreRhosts no -StrictModes yes -X11Forwarding no -X11DisplayOffset 10 -PrintMotd yes -KeepAlive yes -SyslogFacility AUTH -RhostsRSAAuthentication yes -RSAAuthentication yes +UsePAM no PasswordAuthentication yes -PermitEmptyPasswords no -UseLogin no +PermitRootLogin yes +#Port 22 +#ListenAddress 0.0.0.0 +#HostKey /etc/ssh_host_key +#RandomSeed /etc/ssh_random_seed +#ServerKeyBits 768 +#LoginGraceTime 600 +#KeyRegenerationInterval 3600 +#IgnoreRhosts no +#StrictModes yes +#X11Forwarding no +#X11DisplayOffset 10 +#PrintMotd yes +#KeepAlive yes +#SyslogFacility AUTH +#RhostsRSAAuthentication yes +#RSAAuthentication yes +#PasswordAuthentication yes +#PermitEmptyPasswords no +#UseLogin no # CheckMail no # PidFile /u/zappa/.ssh/pid # AllowHosts *.our.com friend.other.com