Compare commits

...

3 commits
v4 ... main

Author SHA1 Message Date
cb5562272c
Motd update
All checks were successful
Build a dev image / build (push) Successful in 4s
Build a dev image / build (release) Successful in 9s
2025-10-07 23:37:33 +02:00
12c970cd9f
Don't generate keys twice
All checks were successful
Build a dev image / build (push) Successful in 15s
2025-10-07 23:34:06 +02:00
a0c265c6ca
Fix SSH password access
All checks were successful
Build a dev image / build (push) Successful in 7s
2025-10-07 23:33:26 +02:00
3 changed files with 18 additions and 0 deletions

View file

@ -30,6 +30,8 @@ COPY service.ssh.sh /app/
COPY service.ttyd.sh /app/
RUN chmod +x /app/entrypoint.sh /app/service.ssh.sh /app/service.ttyd.sh
COPY motd.txt /etc/motd
RUN mkdir -p /srv/stack
WORKDIR /srv/stack

View file

@ -22,6 +22,22 @@ if [ ! -f /etc/ssh/ssh_host_rsa_key ]; then
ssh-keygen -A
fi
if [ -f /etc/ssh/sshd_config -a `cat /etc/ssh/sshd_config | wc -l` = 1 ]; then
echo "sshd_config is not complete, regenerating..."
rm -f /etc/ssh/sshd_config
fi
if [ ! -f /etc/ssh/sshd_config ]; then
echo "Include /etc/ssh/sshd_config.d/*.conf" > /etc/ssh/sshd_config
echo "PermitRootLogin yes" >> /etc/ssh/sshd_config
echo "AuthorizedKeysFile .ssh/authorized_keys" >> /etc/ssh/sshd_config
echo "PasswordAuthentication yes" >> /etc/ssh/sshd_config
echo "AllowTcpForwarding no" >> /etc/ssh/sshd_config
echo "GatewayPorts no" >> /etc/ssh/sshd_config
echo "X11Forwarding no" >> /etc/ssh/sshd_config
echo "Subsystem sftp internal-sftp" >> /etc/ssh/sshd_config
fi
# Array to store child PIDs
declare -a CHILD_PIDS=()

0
motd.txt Normal file
View file