From 820c88c2377ffbdf3029643e62e8cbf477b461b7 Mon Sep 17 00:00:00 2001 From: neodarz Date: Fri, 3 Nov 2017 09:17:47 +0100 Subject: Add ssh script --- scripts/.scripts/ssh.sh | 23 ++++++++++++++++++----- 1 file changed, 18 insertions(+), 5 deletions(-) (limited to 'scripts') diff --git a/scripts/.scripts/ssh.sh b/scripts/.scripts/ssh.sh index 8bd7596..7116490 100755 --- a/scripts/.scripts/ssh.sh +++ b/scripts/.scripts/ssh.sh @@ -1,10 +1,23 @@ #!/bin/sh -sudo -if [[ $1 == "enable" ]]; then - sed -i -e 's/#ListenAddress ::\nListenAddress 127.0.0.1/#ListenAddress ::/g' /etc/ssh/sshd_config -elif [[ $1 == "disable" ]]; then - sed -i -e '/ListenAddress 127.0.0.1/d' /etc/ssh/sshd_config +#By default the sshd listen only for local connection. + +if [[ $1 == "disable" ]]; then + if [[ $(cat /etc/ssh/sshd_config | grep -e "^ListenAddress") == "" ]]; then + sudo sed -i -e 's/#ListenAddress ::/#ListenAddress ::\nListenAddress 127.0.0.1/g' /etc/ssh/sshd_config + sudo systemctl restart sshd.service + fi + echo "sshd listen now only for local address 127.0.0.1." +elif [[ $1 == "enable" ]]; then + sudo sed -i -e '/ListenAddress 127.0.0.1/d' /etc/ssh/sshd_config + sudo systemctl restart sshd.service + echo "sshd listen now for all address." +elif [[ $1 == "status" ]]; then + echo $(sudo systemctl status sshd.service) + echo "sshd conf say:" + echo $(cat /etc/ssh/sshd_config | grep -e "^ListenAddress") +elif [[ $1 == "start" || $1 == "stop" || $1 == "restart" ]]; then + sudo systemctl $1 sshd.service fi sudo -k -- cgit v1.2.1