From: <abe...@us...> - 2016-02-22 16:46:27
|
Revision: 7553 http://sourceforge.net/p/astlinux/code/7553 Author: abelbeck Date: 2016-02-22 16:46:25 +0000 (Mon, 22 Feb 2016) Log Message: ----------- openssh, add sshd rc.conf variables: SSHD_PASS_AUTH, SSHD_ALLOW_USERS Modified Paths: -------------- branches/1.0/package/openssh/sshd.init branches/1.0/project/astlinux/target_skeleton/stat/etc/rc.conf Modified: branches/1.0/package/openssh/sshd.init =================================================================== --- branches/1.0/package/openssh/sshd.init 2016-02-20 23:08:28 UTC (rev 7552) +++ branches/1.0/package/openssh/sshd.init 2016-02-22 16:46:25 UTC (rev 7553) @@ -12,7 +12,6 @@ fi PORT="${SSHDPORT:-22}" - RSTAT="${SSHDROOT:-yes}" if [ -f /mnt/kd/sshd.conf ]; then cp /mnt/kd/sshd.conf /tmp/etc/ssh/sshd_config @@ -30,7 +29,8 @@ echo "ListenAddress 0.0.0.0" >> /tmp/etc/ssh/sshd_config echo " -PermitRootLogin $RSTAT +PermitRootLogin ${SSHDROOT:-yes} +PasswordAuthentication ${SSHD_PASS_AUTH:-yes} IPQoS cs2 af41 @@ -39,6 +39,9 @@ if [ -f /etc/issue.net ]; then echo "Banner /etc/issue.net" >> /tmp/etc/ssh/sshd_config fi + if [ -n "$SSHD_ALLOW_USERS" ]; then + echo "AllowUsers $SSHD_ALLOW_USERS" >> /tmp/etc/ssh/sshd_config + fi fi # if it's not a link (to /mnt/kd) then populate it from /stat/etc/ssh Modified: branches/1.0/project/astlinux/target_skeleton/stat/etc/rc.conf =================================================================== --- branches/1.0/project/astlinux/target_skeleton/stat/etc/rc.conf 2016-02-20 23:08:28 UTC (rev 7552) +++ branches/1.0/project/astlinux/target_skeleton/stat/etc/rc.conf 2016-02-22 16:46:25 UTC (rev 7553) @@ -464,11 +464,11 @@ ## SMTP port to connect to SMTP_SERVER on. Defaults to 25 #SMTP_PORT="25" -## SSHd Server -#SSHDPORT=22 -## -## Allow sshd root logins? Yes or no are acceptable. -#SSHDROOT="yes" +## SSH Server +#SSHDPORT="22" # TCP Port for local SSH server, defaults to 22 +#SSHDROOT="yes" # PermitRootLogin, yes|no, defaults to "yes" +#SSHD_PASS_AUTH="yes" # PasswordAuthentication, yes|no, defaults to "yes" +#SSHD_ALLOW_USERS="root" # AllowUsers, space separated list of users, defaults to any user ## Stunnel support. ## Listen on a TCP port using SSL, then relay that connection to a non-SSL TCP service. (STUNNEL_SERVERS) This was sent by the SourceForge.net collaborative development platform, the world's largest Open Source development site. |