Browse Source

Configure OpenSSH log level via Environment in Docker (#19274)

Introduce a new environment variable: SSH_LOG_LEVEL
tags/v1.18.0-dev
Gusted 2 years ago
parent
commit
ba5f2acb9c
No account linked to committer's email address
2 changed files with 2 additions and 1 deletions
  1. 1
    0
      docker/root/etc/s6/openssh/setup
  2. 1
    1
      docker/root/etc/templates/sshd_config

+ 1
- 0
docker/root/etc/s6/openssh/setup View File

SSH_DSA_CERT="${SSH_DSA_CERT:+"HostCertificate "}${SSH_DSA_CERT}" \ SSH_DSA_CERT="${SSH_DSA_CERT:+"HostCertificate "}${SSH_DSA_CERT}" \
SSH_MAX_STARTUPS="${SSH_MAX_STARTUPS:+"MaxStartups "}${SSH_MAX_STARTUPS}" \ SSH_MAX_STARTUPS="${SSH_MAX_STARTUPS:+"MaxStartups "}${SSH_MAX_STARTUPS}" \
SSH_MAX_SESSIONS="${SSH_MAX_SESSIONS:+"MaxSessions "}${SSH_MAX_SESSIONS}" \ SSH_MAX_SESSIONS="${SSH_MAX_SESSIONS:+"MaxSessions "}${SSH_MAX_SESSIONS}" \
SSH_LOG_LEVEL=${SSH_LOG_LEVEL:-"INFO"} \
envsubst < /etc/templates/sshd_config > /etc/ssh/sshd_config envsubst < /etc/templates/sshd_config > /etc/ssh/sshd_config


chmod 0644 /etc/ssh/sshd_config chmod 0644 /etc/ssh/sshd_config

+ 1
- 1
docker/root/etc/templates/sshd_config View File

${SSH_MAX_STARTUPS} ${SSH_MAX_STARTUPS}
${SSH_MAX_SESSIONS} ${SSH_MAX_SESSIONS}


LogLevel INFO
LogLevel ${SSH_LOG_LEVEL}


HostKey /data/ssh/ssh_host_ed25519_key HostKey /data/ssh/ssh_host_ed25519_key
${SSH_ED25519_CERT} ${SSH_ED25519_CERT}

Loading…
Cancel
Save