help running sshd on picobsd
This commit is contained in:
parent
923cfb89b0
commit
c6f0af7314
@ -52,8 +52,11 @@ pwd_mkdb -p ./master.passwd
|
||||
[ "${inetd_enable}" = "YES" -a -f /stand/inetd ] && \
|
||||
{ echo "Starting inetd."; inetd ${inetd_flags} ; }
|
||||
|
||||
[ "${sshd_enable}" = "YES" -a -f /stand/sshd ] && \
|
||||
{ echo "Starting sshd..." ; sshd -f /etc/sshd_config ; }
|
||||
if [ "${sshd_enable}" = "YES" -a -f /usr/sbin/sshd ] ; then
|
||||
echo "Starting sshd..."
|
||||
chmod 600 /etc/ssh_host*key
|
||||
/usr/sbin/sshd -f /etc/sshd_config
|
||||
fi
|
||||
|
||||
echo ''
|
||||
cat /etc/motd
|
||||
|
@ -1,24 +1,23 @@
|
||||
# $FreeBSD$
|
||||
# minimal config for sshd on picobsd
|
||||
Port 22
|
||||
ListenAddress 0.0.0.0
|
||||
HostKey /etc/ssh_host_key
|
||||
RandomSeed /etc/ssh_random_seed
|
||||
#RandomSeed /etc/ssh_random_seed
|
||||
ServerKeyBits 768
|
||||
LoginGraceTime 600
|
||||
KeyRegenerationInterval 3600
|
||||
PermitRootLogin yes
|
||||
IgnoreRhosts no
|
||||
StrictModes yes
|
||||
QuietMode no
|
||||
X11Forwarding no
|
||||
X11DisplayOffset 10
|
||||
FascistLogging no
|
||||
PrintMotd yes
|
||||
KeepAlive yes
|
||||
SyslogFacility AUTH
|
||||
RhostsAuthentication no
|
||||
RhostsRSAAuthentication yes
|
||||
RSAAuthentication yes
|
||||
PasswordAuthentication no
|
||||
PasswordAuthentication yes
|
||||
PermitEmptyPasswords no
|
||||
UseLogin no
|
||||
# CheckMail no
|
||||
|
Loading…
Reference in New Issue
Block a user