From 4516a839ac01aabea80282d107e8f5f32abe48d2 Mon Sep 17 00:00:00 2001 From: nemunaire Date: Mon, 5 Mar 2018 18:00:55 +0100 Subject: [PATCH] new package for tuto2 base image --- pkg/debian-tuto2/Dockerfile | 21 +++++++ pkg/debian-tuto2/build.yml | 1 + pkg/debian-tuto2/issue | 12 ++++ pkg/debian-tuto2/sshd_config | 104 +++++++++++++++++++++++++++++++++++ 4 files changed, 138 insertions(+) create mode 100644 pkg/debian-tuto2/Dockerfile create mode 100644 pkg/debian-tuto2/build.yml create mode 100644 pkg/debian-tuto2/issue create mode 100644 pkg/debian-tuto2/sshd_config diff --git a/pkg/debian-tuto2/Dockerfile b/pkg/debian-tuto2/Dockerfile new file mode 100644 index 0000000..3f00892 --- /dev/null +++ b/pkg/debian-tuto2/Dockerfile @@ -0,0 +1,21 @@ +FROM debian + +RUN apt-get update && apt-get install --no-install-recommends -y \ + busybox \ + cron \ + ifupdown \ + nano \ + openssh-server \ + ssmtp \ + systemd-sysv \ + udev \ + vim.tiny \ + && rm -rf /var/lib/apt/lists/* + +RUN rm -rf /etc/init.d/ && \ + mkdir /overlay && \ + ln -sf /init /sbin/init && \ + ln -sf /lib/systemd/system/systemd-netwkord.service /etc/systemd/system/multi-user.target.wants/systemd-networkd.service + +COPY issue /etc/issue +COPY sshd_config /etc/ssh/sshd_config diff --git a/pkg/debian-tuto2/build.yml b/pkg/debian-tuto2/build.yml new file mode 100644 index 0000000..5f1f82b --- /dev/null +++ b/pkg/debian-tuto2/build.yml @@ -0,0 +1 @@ +image: base2 diff --git a/pkg/debian-tuto2/issue b/pkg/debian-tuto2/issue new file mode 100644 index 0000000..7b7232a --- /dev/null +++ b/pkg/debian-tuto2/issue @@ -0,0 +1,12 @@ + .o. .o8 ooooo o8o + .888. "888 `888' `"' + .8"888. .oooo888  888 oooo ooo. .oo. + .8' `888. d88' `888  888 `888 `888P"Y88b + .88ooo8888. 888 888  888 888 888 888 + .8' `888. 888 888  888 o 888 888 888 + o88o o8888o `Y8bod88P" o888ooooood8 o888o o888o o888o + + +Debian GNU/Linux 9 \n \l + +IPv4: \4 diff --git a/pkg/debian-tuto2/sshd_config b/pkg/debian-tuto2/sshd_config new file mode 100644 index 0000000..982d908 --- /dev/null +++ b/pkg/debian-tuto2/sshd_config @@ -0,0 +1,104 @@ +# $OpenBSD: sshd_config,v 1.100 2016/08/15 12:32:04 naddy Exp $ + +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. + +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin + +# The strategy used for options in the default sshd_config shipped with +# OpenSSH is to specify options with their default value where +# possible, but leave them commented. Uncommented options override the +# default value. + +#Port 22 +#AddressFamily any +#ListenAddress 0.0.0.0 +#ListenAddress :: + +#HostKey /etc/ssh/ssh_host_rsa_key +#HostKey /etc/ssh/ssh_host_ecdsa_key +#HostKey /etc/ssh/ssh_host_ed25519_key + +# Ciphers and keying +#RekeyLimit default none + +# Logging +#SyslogFacility AUTH +#LogLevel INFO + +# Authentication: + +#LoginGraceTime 2m +PermitRootLogin yes +#StrictModes yes +#MaxAuthTries 6 +#MaxSessions 10 + +#PubkeyAuthentication yes + +# Expect .ssh/authorized_keys2 to be disregarded by default in future. +#AuthorizedKeysFile .ssh/authorized_keys .ssh/authorized_keys2 + +#AuthorizedPrincipalsFile none + +#AuthorizedKeysCommand none +#AuthorizedKeysCommandUser nobody + +# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts +#HostbasedAuthentication no +# Change to yes if you don't trust ~/.ssh/known_hosts for +# HostbasedAuthentication +#IgnoreUserKnownHosts no +# Don't read the user's ~/.rhosts and ~/.shosts files +#IgnoreRhosts yes + +# To disable tunneled clear text passwords, change to no here! +#PasswordAuthentication yes +#PermitEmptyPasswords no + +# Change to yes to enable challenge-response passwords (beware issues with +# some PAM modules and threads) +ChallengeResponseAuthentication no + +# Kerberos options +#KerberosAuthentication no +#KerberosOrLocalPasswd yes +#KerberosTicketCleanup yes +#KerberosGetAFSToken no + +# GSSAPI options +#GSSAPIAuthentication no +#GSSAPICleanupCredentials yes +#GSSAPIStrictAcceptorCheck yes +#GSSAPIKeyExchange no + +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. +UsePAM yes + +#AllowAgentForwarding yes +#AllowTcpForwarding yes +#GatewayPorts no +X11Forwarding yes +#X11DisplayOffset 10 +#X11UseLocalhost yes +#PermitTTY yes +PrintMotd no +#PrintLastLog yes +#TCPKeepAlive yes +#UseLogin no +#UsePrivilegeSeparation sandbox +#PermitUserEnvironment no +#Compression delayed +#ClientAliveInterval 0 +#ClientAliveCountMax 3 +#UseDNS no +#PidFile /var/run/sshd.pid +#MaxStartups 10:30:100