apkovl-cli/cmd/ssh-config.go

62 lines
1.7 KiB
Go

/*
Copyright © 2022 Lukas Bachschwell <lukas@lbsfilm.at>
Licensed under the Apache License, Version 2.0 (the "License");
you may not use this file except in compliance with the License.
You may obtain a copy of the License at
http://www.apache.org/licenses/LICENSE-2.0
Unless required by applicable law or agreed to in writing, software
distributed under the License is distributed on an "AS IS" BASIS,
WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
See the License for the specific language governing permissions and
limitations under the License.
*/
package cmd
import (
log "github.com/s00500/env_logger"
"github.com/spf13/cobra"
)
var sshPermitRoot bool
// configCmd represents the config command
var configCmd = &cobra.Command{
Use: "config",
Short: "Change the sshd configuration file",
Long: `Change the sshd configuration file`,
Run: func(cmd *cobra.Command, args []string) {
log.Println("ssh config called")
prepareWorkdir()
// Make changes:
if sshPermitRoot {
// Copy over template file from embed fs to service location
err := copyEmbeddedFile("templates/sshd/sshd_config_permit_root"+serviceTemplate, workdir+"/etc/ssh/sshd_config")
log.MustFatal(err)
}
editFile(workdir + "/etc/ssh/sshd_config")
createOutput()
},
}
func init() {
sshCmd.AddCommand(configCmd)
// Here you will define your flags and configuration settings.
// Cobra supports Persistent Flags which will work for this command
// and all subcommands, e.g.:
// configCmd.PersistentFlags().String("foo", "", "A help for foo")
// Cobra supports local flags which will only run when this command
// is called directly, e.g.:
configCmd.Flags().BoolVar(&sshPermitRoot, "permit-root", false, "Activate root login with password")
}