help running sshd on picobsd

This commit is contained in:
Luigi Rizzo 2013-10-16 16:53:00 +00:00
parent 923cfb89b0
commit c6f0af7314
Notes: svn2git 2020-12-20 02:59:44 +00:00
svn path=/head/; revision=256641
2 changed files with 9 additions and 7 deletions

View File

@ -52,8 +52,11 @@ pwd_mkdb -p ./master.passwd
[ "${inetd_enable}" = "YES" -a -f /stand/inetd ] && \
{ echo "Starting inetd."; inetd ${inetd_flags} ; }
[ "${sshd_enable}" = "YES" -a -f /stand/sshd ] && \
{ echo "Starting sshd..." ; sshd -f /etc/sshd_config ; }
if [ "${sshd_enable}" = "YES" -a -f /usr/sbin/sshd ] ; then
echo "Starting sshd..."
chmod 600 /etc/ssh_host*key
/usr/sbin/sshd -f /etc/sshd_config
fi
echo ''
cat /etc/motd

View File

@ -1,24 +1,23 @@
# $FreeBSD$
# minimal config for sshd on picobsd
Port 22
ListenAddress 0.0.0.0
HostKey /etc/ssh_host_key
RandomSeed /etc/ssh_random_seed
#RandomSeed /etc/ssh_random_seed
ServerKeyBits 768
LoginGraceTime 600
KeyRegenerationInterval 3600
PermitRootLogin yes
IgnoreRhosts no
StrictModes yes
QuietMode no
X11Forwarding no
X11DisplayOffset 10
FascistLogging no
PrintMotd yes
KeepAlive yes
SyslogFacility AUTH
RhostsAuthentication no
RhostsRSAAuthentication yes
RSAAuthentication yes
PasswordAuthentication no
PasswordAuthentication yes
PermitEmptyPasswords no
UseLogin no
# CheckMail no