From 37ee37ef9a1d0e1730a1d763c36e5eb912013735 Mon Sep 17 00:00:00 2001 From: AhFei Date: Tue, 21 Nov 2023 00:30:21 +0800 Subject: [PATCH] add custom file in sshd_config.d to override but not modify original config --- initial.sh | 10 +++++++--- 1 file changed, 7 insertions(+), 3 deletions(-) diff --git a/initial.sh b/initial.sh index ac461e1..129e179 100644 --- a/initial.sh +++ b/initial.sh @@ -37,9 +37,13 @@ usermod -aG docker ${nml_user_name} echo "${nml_user_name}:${password}" | chpasswd # 修改ssh端口和禁止root登陆 -cp ${SSHCONF} ${SSHCONF}.bak -sed -i "s/Port 22/Port ${new_port}/g" "${SSHCONF}" -sed -i 's/PermitRootLogin yes/PermitRootLogin no/g' "${SSHCONF}" +# cp ${SSHCONF} ${SSHCONF}.bak +# sed -i "s/Port 22/Port ${new_port}/g" "${SSHCONF}" +# sed -i 's/PermitRootLogin yes/PermitRootLogin no/g' "${SSHCONF}" +cat > /etc/ssh/sshd_config.d/custom_sshd.conf << EOF +Port ${new_port} +PermitRootLogin yes +EOF timedatectl set-timezone Asia/Shanghai echo `date`