File tree Expand file tree Collapse file tree 7 files changed +7
-8
lines changed
arm/fedora/test-image-live Expand file tree Collapse file tree 7 files changed +7
-8
lines changed Original file line number Diff line number Diff line change 66# --------------------------------------
77systemctl enable systemd-networkd
88systemctl enable systemd-resolved
9- systemctl enable grub_config
Original file line number Diff line number Diff line change 99# ======================================
1010# Drop locales
1111# --------------------------------------
12- (cd /usr/share/locale && find . -print0 - name " *.mo" | xargs rm)
12+ find /usr/share/locale - name " *.mo" -delete
Original file line number Diff line number Diff line change @@ -41,7 +41,7 @@ sed -i 's/#ClientAliveInterval 0/ClientAliveInterval 180/' \
4141 /usr/etc/ssh/sshd_config
4242
4343# Disable default targetpw directive
44- sed -i -e ' /^Defaults targetpw/,/^$/ s/^/#/' /etc/sudoers
44+ sed -i -e ' /^Defaults targetpw/,/^$/ s/^/#/' /usr/ etc/sudoers
4545
4646# WALinuxAgent configuration settings
4747# Disable agent auto-update
Original file line number Diff line number Diff line change 99# ======================================
1010# Drop locales
1111# --------------------------------------
12- (cd /usr/share/locale && find . -print0 - name " *.mo" | xargs rm)
12+ find /usr/share/locale - name " *.mo" -delete
Original file line number Diff line number Diff line change @@ -40,7 +40,6 @@ sed -i 's/#ChallengeResponseAuthentication yes/ChallengeResponseAuthentication n
4040# ======================================
4141# Activate services
4242# --------------------------------------
43- systemctl enable boot.device-mapper
4443systemctl enable cloud-init-local
4544systemctl enable cloud-init
4645systemctl enable cloud-config
Original file line number Diff line number Diff line change @@ -39,7 +39,8 @@ if [ -f /etc/modprobe.d/unsupported-modules ];then
3939fi
4040
4141# Disable password based login via ssh
42- sed -i ' s/#ChallengeResponseAuthentication yes/ChallengeResponseAuthentication no/' /etc/ssh/sshd_config
42+ sed -i ' s/#ChallengeResponseAuthentication yes/ChallengeResponseAuthentication no/' \
43+ /usr/etc/ssh/sshd_config
4344
4445# Remove the password for root
4546# Note the string matches the password set in the config file
Original file line number Diff line number Diff line change @@ -43,8 +43,8 @@ function vagrantSetup {
4343 chown -R vagrant:vagrant /home/vagrant/
4444
4545 # recommended ssh settings for vagrant boxes
46- echo " UseDNS no" >> /etc/ssh/sshd_config
47- echo " GSSAPIAuthentication no" >> /etc/ssh/sshd_config
46+ echo " UseDNS no" >> /usr/ etc/ssh/sshd_config
47+ echo " GSSAPIAuthentication no" >> /usr/ etc/ssh/sshd_config
4848
4949 # vagrant assumes that it can sudo without a password
5050 # => add the vagrant user to the sudoers list
You can’t perform that action at this time.
0 commit comments