# This file will be automatically evaluated and installed at next boot # time, and regenerated (to avoid leaking passwords and such information). # # To force it to be evaluated immediately, you can run (as root): # # /usr/sbin/bbbio-set-sysconf # # You can disable the file evaluation by disabling the bbbio-set-sysconf # service in systemd: # # systemctl disable bbbio-set-sysconf # # Comments (all portions of a line following a '#' character) are # ignored. This file is read line by line. Valid # configuration lines are of the form 'key=value'. Whitespace around # 'key' and 'value' is ignored. This file will be _regenerated_ every # time it is evaluated. # # We follow the convention to indent with one space comments, and # leave no space to indicate the line is an example that could be # uncommented. # root_password - Set a password for the root user (not used in ubuntu) #root_password=FooBar # root_authorized_key - Set an authorized key for a root ssh login (not used in ubuntu) #root_authorized_key= # user_name - Set a user name for the user (1000) #user_name=beagle # user_password - Set a password for user (1000) #user_password=FooBar # user_authorized_key - Set an authorized key for a user (1000) ssh login #user_authorized_key= # iwd_psk_file - Set a configuration for iwd https://wiki.archlinux.org/title/iwd #iwd_psk_file= # wifi_regdom - Country Code (ISO Alpha-2) Requests the country be set for the system. #wifi_regdom=US # hostapd_file - Set a configuration for hostapd https://wiki.gentoo.org/wiki/Hostapd #hostapd_file=SoftAp0.conf # hostname - Set the system hostname. #hostname=BeagleBone # keymap - Set the system keymap. #keymap=us # timezone - Set the system timezone. #timezone=America/Chicago # enable_ufw - enable ufw firewall (https://en.wikipedia.org/wiki/Uncomplicated_Firewall) #enable_ufw=yes # ufw_allow_ssh - allow ssh access over port 22 #ufw_allow_ssh=yes # ufw_allow_http - allow http access over port 80 #ufw_allow_http=yes # ufw_allow_https - allow https access over port 443 #ufw_allow_https=yes # ufw_allow_nodered - allow nodered access over port 1880 (https://nodered.org/) #ufw_allow_nodered=yes # ufw_allow_vscode - allow vscode access over port 3000 (https://github.com/coder/code-server) #ufw_allow_vscode=yes # ufw_allow_vnc - allow vnc access over port 5901 #ufw_allow_vnc=yes # ufw_allow_cockpit - allow cockpit access over port 9090 (https://cockpit-project.org/) #ufw_allow_cockpit=yes