Sfoglia il codice sorgente

feat: Add support for extra sshd_config parameters via 'Include' file (#19842)

Co-authored-by: techknowlogick <techknowlogick@gitea.io>
tags/v1.18.0-dev
Thomas Andrade 1 anno fa
parent
commit
4a295d4a6c
Nessun account collegato all'indirizzo email del committer

+ 1
- 0
docker/root/etc/s6/openssh/setup Vedi File

@@ -49,6 +49,7 @@ if [ -d /etc/ssh ]; then
SSH_DSA_CERT="${SSH_DSA_CERT:+"HostCertificate "}${SSH_DSA_CERT}" \
SSH_MAX_STARTUPS="${SSH_MAX_STARTUPS:+"MaxStartups "}${SSH_MAX_STARTUPS}" \
SSH_MAX_SESSIONS="${SSH_MAX_SESSIONS:+"MaxSessions "}${SSH_MAX_SESSIONS}" \
SSH_INCLUDE_FILE="${SSH_INCLUDE_FILE:+"Include "}${SSH_INCLUDE_FILE}" \
SSH_LOG_LEVEL=${SSH_LOG_LEVEL:-"INFO"} \
envsubst < /etc/templates/sshd_config > /etc/ssh/sshd_config


+ 2
- 0
docker/root/etc/templates/sshd_config Vedi File

@@ -41,3 +41,5 @@ Banner none
Subsystem sftp /usr/lib/ssh/sftp-server

AcceptEnv GIT_PROTOCOL

${SSH_INCLUDE_FILE}

Loading…
Annulla
Salva