# HG changeset patch # User Pascal Bellard # Date 1489081679 -3600 # Node ID ce7157786dac537f57e5ea2541f53c49d85d5f38 # Parent fd4b65b5c1de989696b8b1cf679f35d1a40d6d8b dropbear: add ecdsa key diff -r fd4b65b5c1de -r ce7157786dac dropbear/receipt --- a/dropbear/receipt Thu Mar 09 09:54:22 2017 +0100 +++ b/dropbear/receipt Thu Mar 09 18:47:59 2017 +0100 @@ -83,6 +83,7 @@ ln -s sshx $fs/usr/bin/sshfbvnc touch $fs/etc/dropbear/dropbear_dss_host_key \ $fs/etc/dropbear/dropbear_rsa_host_key \ + $fs/etc/dropbear/dropbear_ecdsa_host_key # Fix dropbear initscript perms chown -R root.root $fs @@ -98,6 +99,7 @@ done <> "$1/etc/inetd.conf" </dev/null 2>&1 status fi + if [ ! -s /etc/dropbear/dropbear_ecdsa_host_key ] ; then + action 'Generating Dropbear %s key...' ECDSA + # Need to delete key before creating it. + rm -f /etc/dropbear/dropbear_ecdsa_host_key + dropbearkey -t ecdsa -f /etc/dropbear/dropbear_ecdsa_host_key >/dev/null 2>&1 + status + fi if active_pidfile $PIDFILE dropbear ; then _ '%s is already running.' $NAME exit 1 diff -r fd4b65b5c1de -r ce7157786dac openssh-pam/receipt --- a/openssh-pam/receipt Thu Mar 09 09:54:22 2017 +0100 +++ b/openssh-pam/receipt Thu Mar 09 18:47:59 2017 +0100 @@ -75,6 +75,7 @@ done <