Browse Source

fixed typos

Bachir Soussi Chiadmi 4 years ago
parent
commit
f97feda0a5
2 changed files with 13 additions and 5 deletions
  1. 1 1
      bin/user.sh
  2. 12 4
      readme.md

+ 1 - 1
bin/user.sh

@@ -40,7 +40,7 @@ adduser "$user"
 sed -i "s/$user:\/bin\/ash/$user:\/bin\/bash/g" /etc/passwd
 
 # TODO limiting su to the admin group
-while [ "$vh" != "y" ] && [ "$vh" != "n" ]
+while [ "$yn" != "y" ] && [ "$yn" != "n" ]
 do
   echo -n "Should we allow $user to su? [y|n] "
   read yn

+ 12 - 4
readme.md

@@ -18,25 +18,33 @@ each alpine linux stable release has it's branch (master is a clone of the last
 - [x] Fail2ban
 - [x] Knockd
 - [x] Mariadb (bug https://bugs.alpinelinux.org/issues/9046)
-- [ ] mysql backups
+- [x] mysql backups
 - [x] php7-fpm (7.2)
 - [x] Nginx
 - [x] drush
 - [x] composer
-- [ ] letsencrypt
-- [ ] vhosts
+- [x] letsencrypt
+- [x] vhosts
 - [x] redis
 - [x] zabbix-agent (3.4 || 4)
 - [x] urbackup-client
+- [x] passwd generator
+- [x] urbackup
 - [ ] solr
 - [ ] git barre repos
 - [ ] Proftpd
-- [x] passwd generator
 
 ## how to use it
 on a fresh install
 as root
 
+0 you may need to install ssh server
+```
+apk add openssh
+rc-update add sshd
+/etc/init.d/sshd start
+```
+
 1 install git
 ```
 apk add git