From cad260a9d79b49de635938f12575f16bd85dcb44 Mon Sep 17 00:00:00 2001 From: Tearran Date: Tue, 3 Sep 2024 21:53:16 -0400 Subject: [PATCH] Re-numbered SSXX for sub system --- README.md | 14 +++++++------- lib/armbian-configng/config.ng.jobs.json | 24 ++++++++++++------------ 2 files changed, 19 insertions(+), 19 deletions(-) diff --git a/README.md b/README.md index 82f2c000d..0af30f163 100644 --- a/README.md +++ b/README.md @@ -1,6 +1,6 @@ # Armbian Configuration Utility -Updated: Tue Sep 3 09:22:06 PM EDT 2024 +Updated: Tue Sep 3 09:45:40 PM EDT 2024 Utility for configuring your board, adjusting services, and installing applications. It comes with Armbian by default. @@ -17,8 +17,8 @@ sudo armbian-config - **S05** - Remove Linux headers - **S06** - Install to internal storage - **S07** - Manage SSH login options - - **S30** - Change shell system wide to BASH - - **S31** - Change shell system wide to ZSH + - **S08** - Change shell system wide to BASH + - **S09** - Change shell system wide to ZSH - ## **Network** @@ -94,8 +94,8 @@ Usage: armbian-configng [option] [arguments] --cli S05 - Remove Linux headers --cli S06 - Install to internal storage --cli S07 - Manage SSH login options - --cli S30 - Change shell system wide to BASH - --cli S31 - Change shell system wide to ZSH + --cli S08 - Change shell system wide to BASH + --cli S09 - Change shell system wide to ZSH --cli N00 - Install Bluetooth support --cli N01 - Remove Bluetooth support --cli N02 - Bluetooth Discover @@ -222,7 +222,7 @@ Jobs: No commands available ~~~ -### S30 +### S08 Change shell system wide to BASH @@ -237,7 +237,7 @@ update_skel awk -F'[/:]' '{if ($3 >= 1000 && $3 != 65534 || $3 == 0) print $1}' /etc/passwd | xargs -L1 chsh -s $(grep /bash$ /etc/shells | tail -1) ~~~ -### S31 +### S09 Change shell system wide to ZSH diff --git a/lib/armbian-configng/config.ng.jobs.json b/lib/armbian-configng/config.ng.jobs.json index c9dc87d64..b181ef346 100644 --- a/lib/armbian-configng/config.ng.jobs.json +++ b/lib/armbian-configng/config.ng.jobs.json @@ -81,7 +81,7 @@ "description": "Manage SSH login options", "sub": [ { - "id": "S08", + "id": "SS01", "description": "Disable root login", "command": [ "sed -i \"s|^#\\?PermitRootLogin.*|PermitRootLogin no|\" /etc/ssh/sshd_config", @@ -94,7 +94,7 @@ "condition": "grep -q '^PermitRootLogin yes' /etc/ssh/sshd_config" }, { - "id": "S09", + "id": "SS02", "description": "Enable root login", "command": [ "sed -i \"s/^#\\?PermitRootLogin.*/PermitRootLogin yes/\" /etc/ssh/sshd_config" , @@ -107,7 +107,7 @@ "condition": "grep -q '^PermitRootLogin no' /etc/ssh/sshd_config" }, { - "id": "S10", + "id": "SS03", "description": "Disable password login", "command": [ "sed -i \"s/^#\\?PasswordAuthentication.*/PasswordAuthentication no/\" /etc/ssh/sshd_config" , @@ -120,7 +120,7 @@ "condition": "grep -q 'PasswordAuthentication yes' /etc/ssh/sshd_config" }, { - "id": "S11", + "id": "SS04", "description": "Enable password login", "command": [ "sed -i \"s/^#\\?PasswordAuthentication.*/PasswordAuthentication yes/\" /etc/ssh/sshd_config" , @@ -133,7 +133,7 @@ "condition": "grep -q 'PasswordAuthentication no' /etc/ssh/sshd_config" }, { - "id": "S12", + "id": "SS05", "description": "Disable Public key authentication login", "command": [ "sed -i \"s/^#\\?PubkeyAuthentication.*/PubkeyAuthentication no/\" /etc/ssh/sshd_config" , @@ -146,7 +146,7 @@ "condition": "grep -q 'PubkeyAuthentication yes' /etc/ssh/sshd_config" }, { - "id": "S13", + "id": "SS06", "description": "Enable Public key authentication login", "command": [ "sed -i \"s/^#\\?PubkeyAuthentication.*/PubkeyAuthentication yes/\" /etc/ssh/sshd_config" , @@ -159,7 +159,7 @@ "condition": "grep -q 'PubkeyAuthentication no' /etc/ssh/sshd_config" }, { - "id": "S14", + "id": "SS07", "description": "Disable OTP authentication", "command": [ "clear", @@ -175,7 +175,7 @@ "condition": "grep -q 'ChallengeResponseAuthentication yes' /etc/ssh/sshd_config" }, { - "id": "S15", + "id": "SS08", "description": "Enable OTP authentication", "command": [ "check_if_installed libpam-google-authenticator || debconf-apt-progress -- apt-get -y install libpam-google-authenticator", @@ -192,7 +192,7 @@ "condition": "! check_if_installed libpam-google-authenticator || ! check_if_installed qrencode || grep -q '^ChallengeResponseAuthentication no' /etc/ssh/sshd_config || ! grep -q 'ChallengeResponseAuthentication' /etc/ssh/sshd_config" }, { - "id": "S16", + "id": "SS09", "description": "Generate new OTP authentication QR code", "command": [ "qr_code generate" @@ -204,7 +204,7 @@ "condition": "grep -q '^ChallengeResponseAuthentication yes' /etc/ssh/sshd_config" }, { - "id": "S17", + "id": "SS10", "description": "Show OTP authentication QR code", "command": ["qr_code"], "status": "Active", @@ -217,7 +217,7 @@ }, { - "id": "S30", + "id": "S08", "description": "Change shell system wide to BASH", "command": [ "export BASHLOCATION=$(grep /bash$ /etc/shells | tail -1)", @@ -234,7 +234,7 @@ "condition": "[[ $(cat /etc/passwd | grep \"^root:\" | rev | cut -d\":\" -f1 | cut -d\"/\" -f1| rev) == \"zsh\" ]]" }, { - "id": "S31", + "id": "S09", "description": "Change shell system wide to ZSH", "command": [ "export ZSHLOCATION=$(grep /zsh$ /etc/shells | tail -1)",