This page may be largely obsolete, as there is now a time-server syncing script in DSL 3.3

Look at /usr/local/bin/gettime.lua (which is a development of the same script that the script below came from)


Here is a basic script used to set time/date on the Evo T20 at powerup - this is necessary because the T20 has no hardware real-time-clock (RTC), so it thinks the year is 1970 unless you tell it differently.

Note: this all might need changing if you're not using a fixed IP address like me - the network needs to be up before we call the ntp-time script, and that may not be the case if there is a background task getting a DHCP address.

Save this script as /opt/ntp-time.lua

Add this line to ~/.filetool.lst (this is the list of files/dirs which DSL saves on shutdown)

opt/ntp-time.lua

Your .filetool.lst will end up looking something like this:

opt/ppp
opt/bootlocal.sh
opt/powerdown.sh
opt/ntp-time.lua
opt/.dslrc
opt/.mydsl_dir
home/dsl/

I'm not sure what is in there by default, but you will at least need the bootlocal line as well as the ntp-time line.

Add these lines to /opt/bootlocal.sh, somewhere near the end, perhaps (certainly after any network setup you may have):

# set time from ntp server
lua /opt/ntp-time.lua

Restart DSL to see if it all works.


My complete bootlocal.sh contains this, at the moment (some of it may not be necessary - I've not got around to tidying yet):

#!/bin/bash
# put other system startup command here
loadkeys us

# Get rid of annoying "eth0: Wake-up event" messages
# Proper fix is to recompile driver, but I've not done it yet
sysctl -w kernel.printk=5

# setup audio driver for Evo T20
modprobe sb mpu_io=0

# setup a fixed IP address
ifconfig eth0 192.168.1.30
route add default gw 192.168.1.1 
echo nameserver 192.168.1.1 > /etc/resolv.conf 
ifup eth0

# set time from ntp server
lua /opt/ntp-time.lua

# configure sshd for public-key only
grep 'PasswordAuthentication' -v  /etc/ssh/sshd_config >|/etc/ssh/sshd_config.tmp
echo 'PasswordAuthentication no'  >>/etc/ssh/sshd_config.tmp
echo 'PubkeyAuthentication   yes' >>/etc/ssh/sshd_config.tmp
mv /etc/ssh/sshd_config.tmp /etc/ssh/sshd_config

# setup sshd with some saved host keys, for consistency
cp /home/dsl/.ssh/ssh_host* /etc/ssh
chown root:root /etc/ssh/ssh_host*

# start sshd
/etc/init.d/ssh start