From 3aecea8d8946877867ed17dab3f0200d14e197f3 Mon Sep 17 00:00:00 2001 From: julien Date: Tue, 7 Oct 2025 18:49:00 +0200 Subject: [PATCH] added ssh config --- README.md | 5 ++++- modules/config.sh | 3 +++ 2 files changed, 7 insertions(+), 1 deletion(-) diff --git a/README.md b/README.md index 8487596..a4fa863 100755 --- a/README.md +++ b/README.md @@ -21,6 +21,8 @@ A fresh Debian 13 install without `Debian desktop environment` nor any desktop i ## Usage +> Warning ! The `server` profile will disable passwords SSH connection in favor of SSH keys, make sure to `ssh-copy-id` your key before rebooting the server. + Downlad and extract the archive : ``` # cd /tmp @@ -29,10 +31,11 @@ Downlad and extract the archive : # cd debian/ ``` -And then run the `./run.sh` script and choose your profile. +And then run the `./run.sh` script, choose your profile and reboot the machine once done. > If the script is not executed for the first time configuration will be skipped. If you don't want so, set the `config` variable to false into `/etc/netig.conf`. + ## Links * [Official Debian website](https://www.debian.org/index.html) diff --git a/modules/config.sh b/modules/config.sh index 326dcda..9b1c33f 100755 --- a/modules/config.sh +++ b/modules/config.sh @@ -37,6 +37,9 @@ if [ $profile = server ]; then do ufw allow $i done + + # SSH keys only + echo -e "# SSH keys only\nPasswordAuthentication no\nPubkeyAuthentication yes" > /etc/ssh/sshd_config.d/custom.conf fi # Desktop only configuration