38 lines
1.4 KiB
Bash
38 lines
1.4 KiB
Bash
#!/bin/bash
|
|
|
|
SSHD_CONF=/etc/ssh/sshd_config
|
|
SSHD_PAM_CONF=/etc/pam.d/sshd
|
|
RUBLON_SSH_CONFIG=/etc/ssh/sshd_config.d/01-rublon-ssh.conf
|
|
|
|
cp -a /usr/share/rublon/01-rublon-ssh_pubkey.conf.default $RUBLON_SSH_CONFIG
|
|
chown root:root $RUBLON_SSH_CONFIG
|
|
chmod 640 $RUBLON_SSH_CONFIG
|
|
|
|
if [ -f /etc/os-release ]
|
|
then
|
|
. /etc/os-release
|
|
fi
|
|
sed -i '/auth required pam_rublon.so/d' $SSHD_PAM_CONF
|
|
|
|
if [[ $ID == "rhel" || $ID=="alma" || $ID=="rocky" || $ID=="Centos" ]]
|
|
then
|
|
grep -qe 'auth required pam_rublon.so' $SSHD_PAM_CONF || sed -i '$aauth required pam_rublon.so' $SSHD_PAM_CONF
|
|
grep -qe '#auth substack password-auth' $SSHD_PAM_CONF || sed -i -e 's/auth substack password-auth/#auth substack password-auth/g' $SSHD_PAM_CONF
|
|
|
|
elif [ $ID = "Debian" ]
|
|
then
|
|
grep -qe 'auth requisite pam_rublon.so' $SSHD_PAM_CONF || sed -i '$aauth requisite pam_rublon.so' $SSHD_PAM_CONF
|
|
else
|
|
grep -qe 'auth requisite pam_rublon.so' $SSHD_PAM_CONF || sed -i '$aauth requisite pam_rublon.so' $SSHD_PAM_CONF
|
|
grep -qe 'account required pam_rublon.so' $SSHD_PAM_CONF || sed -i '$aaccount required pam_rublon.so' $SSHD_PAM_CONF
|
|
fi
|
|
|
|
grep -qe '#@include common-auth' $SSHD_PAM_CONF || sed -i 's/@include common-auth/#@include common-auth/' $SSHD_PAM_CONF
|
|
if [[ $ID == "rhel" || $ID=="alma" || $ID=="rocky" || $ID=="Centos" ]]
|
|
then
|
|
systemctl restart sshd
|
|
else
|
|
deb-systemd-invoke restart ssh.service
|
|
fi
|
|
|