[Lunar-commits] <lunar-iso> Adding livecd related template files

Stefan Wold ratler at lunar-linux.org
Sun Aug 8 12:32:25 CEST 2010


commit 1551f24a82418800d2a151501f337e7f58dc7360
Author: Stefan Wold <ratler at lunar-linux.org>
Date:   Thu Jul 8 17:18:50 2010 +0200

    Adding livecd related template files
---
 livecd/template/etc/init.d/sshd     |   15 +++++
 livecd/template/etc/ssh/Makefile    |   40 ++++++++++++
 livecd/template/etc/ssh/sshd_config |  117 +++++++++++++++++++++++++++++++++++
 3 files changed, 172 insertions(+), 0 deletions(-)

diff --git a/livecd/template/etc/init.d/sshd b/livecd/template/etc/init.d/sshd
new file mode 100755
index 0000000..cbe608e
--- /dev/null
+++ b/livecd/template/etc/init.d/sshd
@@ -0,0 +1,15 @@
+#!/bin/bash
+#
+# ssh	Secure Shell Daemon
+#
+# chkconfig: 345 80 20
+# description: SSH daemon
+# processname: sshd
+# config:      /etc/ssh/sshd_config
+
+test -f /tmp/ssh/ssh_host_dsa_key || (cd /etc/ssh; make server-keys)
+test -f /tmp/ssh/ssh_host_key || (cd /etc/ssh; make server-keys)
+test -f /tmp/ssh/ssh_host_rsa_key || (cd /etc/ssh; make server-keys)
+
+. /lib/lsb/init-functions
+
diff --git a/livecd/template/etc/ssh/Makefile b/livecd/template/etc/ssh/Makefile
new file mode 100644
index 0000000..147734f
--- /dev/null
+++ b/livecd/template/etc/ssh/Makefile
@@ -0,0 +1,40 @@
+.PHONY: usage
+.SUFFIXES: .key .csr .crt .pem
+.PRECIOUS: %.key %.csr %.crt %.pem
+
+usage:
+	@echo "This makefile allows you to create:"
+	@echo "  o ssh v1 server key pairs"
+	@echo "  o ssh v2 dsa server key pairs"
+	@echo "  o ssh v2 rsa server key pairs"
+	@echo "  o public/private key pairs"
+	@echo ""
+	@echo "To create all server key pairs, run \"make server-keys\"."
+	@echo ""
+	@echo "To create a public/private key pair, run \"make SOMENAME.key\""
+	@echo
+	@echo
+	@echo Examples:
+	@echo "  make private.key"
+	@echo "  make server-keys"
+
+%.key:
+	umask 77 ; \
+	ssh-keygen -t dsa -f $@
+livecd:
+	mkdir -p /tmp/ssh
+
+ssh_host_dsa_key:
+	umask 77 ; \
+	ssh-keygen -t dsa -N '' -f /tmp/ssh/ssh_host_dsa_key
+
+ssh_host_rsa_key:
+	umask 77 ; \
+	ssh-keygen -t rsa -N '' -f /tmp/ssh/ssh_host_rsa_key
+
+ssh_host_key:
+	umask 77 ; \
+	ssh-keygen -t rsa1 -N '' -f /tmp/ssh/ssh_host_key
+
+server-keys: livecd ssh_host_key ssh_host_rsa_key ssh_host_dsa_key
+
diff --git a/livecd/template/etc/ssh/sshd_config b/livecd/template/etc/ssh/sshd_config
new file mode 100644
index 0000000..b00f3e8
--- /dev/null
+++ b/livecd/template/etc/ssh/sshd_config
@@ -0,0 +1,117 @@
+#	$OpenBSD: sshd_config,v 1.77 2008/02/08 23:24:07 djm Exp $
+
+# This is the sshd server system-wide configuration file.  See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented.  Uncommented options change a
+# default value.
+
+#Port 22
+#AddressFamily any
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+# Disable legacy (protocol version 1) support in the server for new
+# installations. In future the default will change to require explicit
+# activation of protocol 1
+Protocol 2
+
+# HostKey for protocol version 1
+HostKey /tmp/ssh/ssh_host_key
+# HostKeys for protocol version 2
+HostKey /tmp/ssh/ssh_host_rsa_key
+HostKey /tmp/ssh/ssh_host_dsa_key
+
+# Lifetime and size of ephemeral version 1 server key
+#KeyRegenerationInterval 1h
+#ServerKeyBits 768
+
+# Logging
+# obsoletes QuietMode and FascistLogging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 2m
+PermitRootLogin yes
+#StrictModes yes
+#MaxAuthTries 6
+
+#RSAAuthentication yes
+#PubkeyAuthentication yes
+#AuthorizedKeysFile	.ssh/authorized_keys
+
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#RhostsRSAAuthentication no
+# similar for protocol version 2
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# RhostsRSAAuthentication and HostbasedAuthentication
+#IgnoreUserKnownHosts no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+PermitEmptyPasswords yes
+
+# Change to no to disable s/key passwords
+#ChallengeResponseAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+#KerberosGetAFSToken no
+
+# GSSAPI options
+#GSSAPIAuthentication no
+#GSSAPICleanupCredentials yes
+
+# Set this to 'yes' to enable PAM authentication, account processing, 
+# and session processing. If this is enabled, PAM authentication will 
+# be allowed through the ChallengeResponseAuthentication and
+# PasswordAuthentication.  Depending on your PAM configuration,
+# PAM authentication via ChallengeResponseAuthentication may bypass
+# the setting of "PermitRootLogin without-password".
+# If you just want the PAM account and session checks to run without
+# PAM authentication, then enable this but set PasswordAuthentication
+# and ChallengeResponseAuthentication to 'no'.
+#UsePAM no
+
+#AllowTcpForwarding yes
+#GatewayPorts no
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PrintMotd yes
+#PrintLastLog yes
+#TCPKeepAlive yes
+#UseLogin no
+#UsePrivilegeSeparation yes
+#PermitUserEnvironment no
+#Compression delayed
+#ClientAliveInterval 0
+#ClientAliveCountMax 3
+#UseDNS yes
+#PidFile /var/run/sshd.pid
+#MaxStartups 10
+#PermitTunnel no
+#ChrootDirectory none
+
+# no default banner path
+#Banner none
+
+# override default of no subsystems
+Subsystem	sftp	/usr/libexec/sftp-server
+
+# Example of overriding settings on a per-user basis
+#Match User anoncvs
+#	X11Forwarding no
+#	AllowTcpForwarding no
+#	ForceCommand cvs server


More information about the Lunar-commits mailing list