added ssh config

This commit is contained in:
julien
2025-10-07 18:49:00 +02:00
parent 9aac55c83e
commit 3aecea8d89
2 changed files with 7 additions and 1 deletions

View File

@@ -21,6 +21,8 @@ A fresh Debian 13 install without `Debian desktop environment` nor any desktop i
## Usage
> Warning ! The `server` profile will disable passwords SSH connection in favor of SSH keys, make sure to `ssh-copy-id` your key before rebooting the server.
Downlad and extract the archive :
```
# cd /tmp
@@ -29,10 +31,11 @@ Downlad and extract the archive :
# cd debian/
```
And then run the `./run.sh` script and choose your profile.
And then run the `./run.sh` script, choose your profile and reboot the machine once done.
> If the script is not executed for the first time configuration will be skipped. If you don't want so, set the `config` variable to false into `/etc/netig.conf`.
## Links
* [Official Debian website](https://www.debian.org/index.html)

View File

@@ -37,6 +37,9 @@ if [ $profile = server ]; then
do
ufw allow $i
done
# SSH keys only
echo -e "# SSH keys only\nPasswordAuthentication no\nPubkeyAuthentication yes" > /etc/ssh/sshd_config.d/custom.conf
fi
# Desktop only configuration