comfy 0.2.0
Sign up to get free protection for your applications and to get access to all the features.
- checksums.yaml +7 -0
- data/.gitignore +11 -0
- data/.rspec +2 -0
- data/.travis.yml +46 -0
- data/Gemfile +4 -0
- data/LICENSE +13 -0
- data/README.md +131 -0
- data/Rakefile +18 -0
- data/bin/comfy +4 -0
- data/comfy.gemspec +36 -0
- data/config/comfy.yml +20 -0
- data/lib/comfy/command_executioner.rb +225 -0
- data/lib/comfy/creator.rb +200 -0
- data/lib/comfy/errors/invalid_distribution_version_error.rb +1 -0
- data/lib/comfy/errors/no_such_distribution_version_error.rb +1 -0
- data/lib/comfy/errors/packer_error.rb +1 -0
- data/lib/comfy/errors/packer_execution_error.rb +1 -0
- data/lib/comfy/errors/packer_validation_error.rb +1 -0
- data/lib/comfy/errors.rb +4 -0
- data/lib/comfy/extensions/yell.rb +8 -0
- data/lib/comfy/settings.rb +15 -0
- data/lib/comfy/templater.rb +62 -0
- data/lib/comfy/version.rb +3 -0
- data/lib/comfy.rb +18 -0
- data/lib/templates/centos/centos.cfg.erb +47 -0
- data/lib/templates/centos/centos.description +20 -0
- data/lib/templates/centos/files/10-ipv6.conf +5 -0
- data/lib/templates/centos/files/check-mk-agent-meta-checks-2.0-1.noarch.rpm +0 -0
- data/lib/templates/centos/files/check-mk-agent-meta-key-1.0-1.noarch.rpm +0 -0
- data/lib/templates/centos/files/cloud.cfg +101 -0
- data/lib/templates/centos/files/fail2ban.local +3 -0
- data/lib/templates/centos/files/getty@ttyS0.service +47 -0
- data/lib/templates/centos/files/grub +11 -0
- data/lib/templates/centos/files/iptables-multiport.local +6 -0
- data/lib/templates/centos/files/jail.local +17 -0
- data/lib/templates/centos/files/krb5.conf +181 -0
- data/lib/templates/centos/files/ntp.conf +61 -0
- data/lib/templates/centos/files/pakiti-2.1.5-1.noarch.rpm +0 -0
- data/lib/templates/centos/files/sshd_config +152 -0
- data/lib/templates/centos/files/xen-domU.conf +1 -0
- data/lib/templates/centos/scripts/init.sh +83 -0
- data/lib/templates/debian/debian.cfg.erb +80 -0
- data/lib/templates/debian/debian.description +28 -0
- data/lib/templates/debian/files/.bashrc +112 -0
- data/lib/templates/debian/files/.gitconfig +7 -0
- data/lib/templates/debian/files/10-ipv6.conf +5 -0
- data/lib/templates/debian/files/DEPOT-GPG-KEY.cfg +32 -0
- data/lib/templates/debian/files/RPM-GPG-KEY-CERIT-SC.cfg +30 -0
- data/lib/templates/debian/files/backports.list +2 -0
- data/lib/templates/debian/files/cerit-cloudinit.list +2 -0
- data/lib/templates/debian/files/cloud.cfg +102 -0
- data/lib/templates/debian/files/depot.list +4 -0
- data/lib/templates/debian/files/depot_all.pref +6 -0
- data/lib/templates/debian/files/depot_check_mk.pref +5 -0
- data/lib/templates/debian/files/fail2ban.local +3 -0
- data/lib/templates/debian/files/getty@ttyS0.service +47 -0
- data/lib/templates/debian/files/grub +34 -0
- data/lib/templates/debian/files/inittab +69 -0
- data/lib/templates/debian/files/interfaces +15 -0
- data/lib/templates/debian/files/iptables-multiport.local +6 -0
- data/lib/templates/debian/files/jail.local +17 -0
- data/lib/templates/debian/files/krb5.conf +181 -0
- data/lib/templates/debian/files/meta-misc.list +2 -0
- data/lib/templates/debian/files/modules +15 -0
- data/lib/templates/debian/files/ntp.conf +61 -0
- data/lib/templates/debian/files/pakiti_2.1.5-2_all.deb +0 -0
- data/lib/templates/debian/files/sshd_config +131 -0
- data/lib/templates/debian/scripts/debian_cloud_script.sh +80 -0
- data/lib/templates/docker/docker.cfg.erb +87 -0
- data/lib/templates/docker/docker.description +21 -0
- data/lib/templates/docker/files/10-ipv6.conf +5 -0
- data/lib/templates/docker/files/DEPOT-GPG-KEY.cfg +32 -0
- data/lib/templates/docker/files/RPM-GPG-KEY-CERIT-SC.cfg +30 -0
- data/lib/templates/docker/files/cloud.cfg +109 -0
- data/lib/templates/docker/files/depot.list +4 -0
- data/lib/templates/docker/files/depot_all.pref +6 -0
- data/lib/templates/docker/files/depot_check_mk.pref +5 -0
- data/lib/templates/docker/files/docker.list +1 -0
- data/lib/templates/docker/files/fail2ban.local +3 -0
- data/lib/templates/docker/files/grub +34 -0
- data/lib/templates/docker/files/interfaces +15 -0
- data/lib/templates/docker/files/iptables-multiport.local +6 -0
- data/lib/templates/docker/files/jail.local +17 -0
- data/lib/templates/docker/files/krb5.conf +181 -0
- data/lib/templates/docker/files/meta-misc.list +2 -0
- data/lib/templates/docker/files/modules +15 -0
- data/lib/templates/docker/files/ntp.conf +61 -0
- data/lib/templates/docker/files/pakiti_2.1.5-2_all.deb +0 -0
- data/lib/templates/docker/files/sshd_config +131 -0
- data/lib/templates/docker/files/ttyS0.conf +11 -0
- data/lib/templates/docker/scripts/init.sh +65 -0
- data/lib/templates/packer.erb +93 -0
- data/lib/templates/scientificlinux/files/10-ipv6.conf +5 -0
- data/lib/templates/scientificlinux/files/check-mk-agent-meta-checks-2.0-1.noarch.rpm +0 -0
- data/lib/templates/scientificlinux/files/check-mk-agent-meta-key-1.0-1.noarch.rpm +0 -0
- data/lib/templates/scientificlinux/files/cloud.cfg +101 -0
- data/lib/templates/scientificlinux/files/fail2ban.local +3 -0
- data/lib/templates/scientificlinux/files/getty@ttyS0.service +47 -0
- data/lib/templates/scientificlinux/files/grub +10 -0
- data/lib/templates/scientificlinux/files/iptables-multiport.local +6 -0
- data/lib/templates/scientificlinux/files/jail.local +17 -0
- data/lib/templates/scientificlinux/files/krb5.conf +181 -0
- data/lib/templates/scientificlinux/files/ntp.conf +61 -0
- data/lib/templates/scientificlinux/files/pakiti-2.1.5-1.noarch.rpm +0 -0
- data/lib/templates/scientificlinux/files/sshd_config +150 -0
- data/lib/templates/scientificlinux/files/xen-domU.conf +1 -0
- data/lib/templates/scientificlinux/scientificlinux.cfg.erb +57 -0
- data/lib/templates/scientificlinux/scientificlinux.description +19 -0
- data/lib/templates/scientificlinux/scripts/init.sh +92 -0
- data/lib/templates/ubuntu/files/10-ipv6.conf +5 -0
- data/lib/templates/ubuntu/files/DEPOT-GPG-KEY.cfg +32 -0
- data/lib/templates/ubuntu/files/RPM-GPG-KEY-CERIT-SC.cfg +30 -0
- data/lib/templates/ubuntu/files/cloud.cfg +109 -0
- data/lib/templates/ubuntu/files/depot.list +4 -0
- data/lib/templates/ubuntu/files/depot_all.pref +6 -0
- data/lib/templates/ubuntu/files/depot_check_mk.pref +5 -0
- data/lib/templates/ubuntu/files/fail2ban.local +3 -0
- data/lib/templates/ubuntu/files/grub +34 -0
- data/lib/templates/ubuntu/files/interfaces +15 -0
- data/lib/templates/ubuntu/files/iptables-multiport.local +6 -0
- data/lib/templates/ubuntu/files/jail.local +17 -0
- data/lib/templates/ubuntu/files/krb5.conf +181 -0
- data/lib/templates/ubuntu/files/meta-misc.list +2 -0
- data/lib/templates/ubuntu/files/modules +15 -0
- data/lib/templates/ubuntu/files/ntp.conf +61 -0
- data/lib/templates/ubuntu/files/pakiti_2.1.5-2_all.deb +0 -0
- data/lib/templates/ubuntu/files/sshd_config +131 -0
- data/lib/templates/ubuntu/files/ttyS0.conf +11 -0
- data/lib/templates/ubuntu/scripts/init.sh +54 -0
- data/lib/templates/ubuntu/ubuntu.cfg.erb +87 -0
- data/lib/templates/ubuntu/ubuntu.description +21 -0
- data/schema/distribution_descriptor.schema +241 -0
- metadata +374 -0
@@ -0,0 +1,109 @@
|
|
1
|
+
# If this is set, 'root' will not be able to ssh in and they
|
2
|
+
# will get a message to login instead as the above $user (ubuntu)
|
3
|
+
disable_root: False
|
4
|
+
user: root
|
5
|
+
ssh_pwauth: False
|
6
|
+
ssh_deletekeys: True
|
7
|
+
ssh_genkeytypes: ['rsa', 'dsa']
|
8
|
+
ssh_svcname: ssh
|
9
|
+
|
10
|
+
# This will cause the set+update hostname module to not operate (if true)
|
11
|
+
preserve_hostname: false
|
12
|
+
cc_ready_cmd: ['/bin/true']
|
13
|
+
mount_default_fields: [~, ~, 'auto', 'defaults,nofail', '0', '2']
|
14
|
+
syslog_fix_perms: ~
|
15
|
+
manage_etc_hosts: True
|
16
|
+
|
17
|
+
# Update and upgrade system on first boot
|
18
|
+
apt_preserve_sources_list: True
|
19
|
+
apt_update: True
|
20
|
+
apt_upgrade: True
|
21
|
+
package_reboot_if_required: True
|
22
|
+
|
23
|
+
|
24
|
+
# work only with OpenNebula, use network based datasource,
|
25
|
+
# so that we can successfully resolve IPv4 based hostname
|
26
|
+
disable_ec2_metadata: True
|
27
|
+
datasource_list: ['OpenNebula']
|
28
|
+
datasource:
|
29
|
+
OpenNebula:
|
30
|
+
dsmode: net
|
31
|
+
|
32
|
+
# The modules that run in the 'init' stage
|
33
|
+
cloud_init_modules:
|
34
|
+
- migrator
|
35
|
+
- seed_random
|
36
|
+
- bootcmd
|
37
|
+
- write-files
|
38
|
+
- growpart
|
39
|
+
- resizefs
|
40
|
+
- set_hostname
|
41
|
+
- update_hostname
|
42
|
+
- update_etc_hosts
|
43
|
+
- ca-certs
|
44
|
+
- rsyslog
|
45
|
+
- users-groups
|
46
|
+
- ssh
|
47
|
+
|
48
|
+
# The modules that run in the 'config' stage
|
49
|
+
cloud_config_modules:
|
50
|
+
# Emit the cloud config ready event
|
51
|
+
# this can be used by upstart jobs for 'start on cloud-config'.
|
52
|
+
- emit_upstart
|
53
|
+
- disk_setup
|
54
|
+
- mounts
|
55
|
+
- ssh-import-id
|
56
|
+
- locale
|
57
|
+
- set-passwords
|
58
|
+
- grub-dpkg
|
59
|
+
- apt-pipelining
|
60
|
+
- apt-configure
|
61
|
+
- package-update-upgrade-install
|
62
|
+
- landscape
|
63
|
+
- timezone
|
64
|
+
- puppet
|
65
|
+
- chef
|
66
|
+
- salt-minion
|
67
|
+
- mcollective
|
68
|
+
- disable-ec2-metadata
|
69
|
+
- runcmd
|
70
|
+
- byobu
|
71
|
+
|
72
|
+
# The modules that run in the 'final' stage
|
73
|
+
cloud_final_modules:
|
74
|
+
- rightscale_userdata
|
75
|
+
- scripts-per-once
|
76
|
+
- scripts-per-boot
|
77
|
+
- scripts-per-instance
|
78
|
+
- scripts-user
|
79
|
+
- ssh-authkey-fingerprints
|
80
|
+
- keys-to-console
|
81
|
+
- phone-home
|
82
|
+
- final-message
|
83
|
+
- power-state-change
|
84
|
+
|
85
|
+
# System and/or distro specific settings
|
86
|
+
# (not accessible to handlers/transforms)
|
87
|
+
system_info:
|
88
|
+
# This will affect which distro class gets used
|
89
|
+
distro: ubuntu
|
90
|
+
# Other config here will be given to the distro class and/or path classes
|
91
|
+
paths:
|
92
|
+
cloud_dir: /var/lib/cloud/
|
93
|
+
templates_dir: /etc/cloud/templates/
|
94
|
+
upstart_dir: /etc/init/
|
95
|
+
package_mirrors:
|
96
|
+
- arches: [i386, amd64]
|
97
|
+
failsafe:
|
98
|
+
primary: http://archive.ubuntu.com/ubuntu
|
99
|
+
security: http://security.ubuntu.com/ubuntu
|
100
|
+
search:
|
101
|
+
primary:
|
102
|
+
- http://%(ec2_region)s.ec2.archive.ubuntu.com/ubuntu/
|
103
|
+
- http://%(availability_zone)s.clouds.archive.ubuntu.com/ubuntu/
|
104
|
+
security: []
|
105
|
+
- arches: [armhf, armel, default]
|
106
|
+
failsafe:
|
107
|
+
primary: http://ports.ubuntu.com/ubuntu-ports
|
108
|
+
security: http://ports.ubuntu.com/ubuntu-ports
|
109
|
+
ssh_svcname: ssh
|
@@ -0,0 +1 @@
|
|
1
|
+
deb https://apt.dockerproject.org/repo ubuntu-trusty main
|
@@ -0,0 +1,34 @@
|
|
1
|
+
# If you change this file, run 'update-grub' afterwards to update
|
2
|
+
# /boot/grub/grub.cfg.
|
3
|
+
# For full documentation of the options in this file, see:
|
4
|
+
# info -f grub -n 'Simple configuration'
|
5
|
+
|
6
|
+
GRUB_DEFAULT=0
|
7
|
+
GRUB_HIDDEN_TIMEOUT=0
|
8
|
+
GRUB_HIDDEN_TIMEOUT_QUIET=true
|
9
|
+
GRUB_TIMEOUT=10
|
10
|
+
GRUB_DISTRIBUTOR=`lsb_release -i -s 2> /dev/null || echo Debian`
|
11
|
+
#GRUB_CMDLINE_LINUX_DEFAULT="splash quiet"
|
12
|
+
GRUB_CMDLINE_LINUX="console=tty0 console=ttyS0,115200n8"
|
13
|
+
|
14
|
+
# Uncomment to enable BadRAM filtering, modify to suit your needs
|
15
|
+
# This works with Linux (no patch required) and with any kernel that obtains
|
16
|
+
# the memory map information from GRUB (GNU Mach, kernel of FreeBSD ...)
|
17
|
+
#GRUB_BADRAM="0x01234567,0xfefefefe,0x89abcdef,0xefefefef"
|
18
|
+
|
19
|
+
# Uncomment to disable graphical terminal (grub-pc only)
|
20
|
+
GRUB_TERMINAL=serial
|
21
|
+
GRUB_SERIAL_COMMAND="serial --speed=115200 --unit=0 --word=8 --parity=no --stop=1"
|
22
|
+
# The resolution used on graphical terminal
|
23
|
+
# note that you can use only modes which your graphic card supports via VBE
|
24
|
+
# you can see them in real GRUB with the command `vbeinfo'
|
25
|
+
#GRUB_GFXMODE=640x480
|
26
|
+
|
27
|
+
# Uncomment if you don't want GRUB to pass "root=UUID=xxx" parameter to Linux
|
28
|
+
#GRUB_DISABLE_LINUX_UUID=true
|
29
|
+
|
30
|
+
# Uncomment to disable generation of recovery mode menu entries
|
31
|
+
#GRUB_DISABLE_RECOVERY="true"
|
32
|
+
|
33
|
+
# Uncomment to get a beep at grub start
|
34
|
+
#GRUB_INIT_TUNE="480 440 1"
|
@@ -0,0 +1,15 @@
|
|
1
|
+
# This file describes the network interfaces available on your system
|
2
|
+
# and how to activate them. For more information, see interfaces(5).
|
3
|
+
|
4
|
+
# The loopback network interface
|
5
|
+
auto lo
|
6
|
+
iface lo inet loopback
|
7
|
+
|
8
|
+
# The primary network interface
|
9
|
+
allow-hotplug eth0
|
10
|
+
iface eth0 inet dhcp
|
11
|
+
|
12
|
+
# The secondary network interface
|
13
|
+
allow-hotplug eth1
|
14
|
+
iface eth1 inet dhcp
|
15
|
+
|
@@ -0,0 +1,17 @@
|
|
1
|
+
[DEFAULT]
|
2
|
+
|
3
|
+
# Seznam vygenerovany skriptem /software/meta-admin/scripts/get_nodes_ips
|
4
|
+
# Vygeneruje pouze C site, tzn. je tam o nekolik set hostu vic nez ve skutecnosti
|
5
|
+
|
6
|
+
ignoreip = 127.0.0.1 147.228.1.0/24 147.251.17.0/24 147.228.240.0/24 147.228.241.0/24 147.231.11.0/24 147.231.18.0/24 147.251.11.0/24 147.251.252.0/24 147.251.254.0/24 147.251.3.0/24 147.251.84.0/24 147.251.9.0/24 195.113.0.0/24 195.113.123.0/24 195.113.209.0/24 195.113.214.0/24 78.128.210.0/24
|
7
|
+
|
8
|
+
[ssh]
|
9
|
+
|
10
|
+
enabled = true
|
11
|
+
port = ssh
|
12
|
+
filter = sshd
|
13
|
+
logpath = /var/log/auth.log
|
14
|
+
maxretry = 100
|
15
|
+
findtime = 86400
|
16
|
+
bantime = 1209600
|
17
|
+
|
@@ -0,0 +1,181 @@
|
|
1
|
+
[libdefaults]
|
2
|
+
default_realm = META
|
3
|
+
forwardable = yes
|
4
|
+
forward = yes
|
5
|
+
encrypt = yes
|
6
|
+
srv_lookup = no
|
7
|
+
srv_try_txt = no
|
8
|
+
no-addresses = yes
|
9
|
+
allow_weak_crypto = true
|
10
|
+
|
11
|
+
[realms]
|
12
|
+
ICS.MUNI.CZ = {
|
13
|
+
kdc = kdccesnet.ics.muni.cz
|
14
|
+
kdc = kdc1.cesnet.cz
|
15
|
+
kdc = kdccesnet.meta.zcu.cz
|
16
|
+
admin_server = kdc1.cesnet.cz
|
17
|
+
kpasswd_server = kdc1.cesnet.cz
|
18
|
+
}
|
19
|
+
META = {
|
20
|
+
kdc = kdccesnet.ics.muni.cz
|
21
|
+
kdc = kdc1.cesnet.cz
|
22
|
+
kdc = kdccesnet.meta.zcu.cz
|
23
|
+
kdc = sal.ruk.cuni.cz:89
|
24
|
+
kdc = jerry.ruk.cuni.cz
|
25
|
+
admin_server = kdc1.cesnet.cz
|
26
|
+
kpasswd_server = kdc1.cesnet.cz
|
27
|
+
krb525_server = kdccesnet.ics.muni.cz
|
28
|
+
krb525_server = kdc1.cesnet.cz
|
29
|
+
krb525_server = kdccesnet.meta.zcu.cz
|
30
|
+
}
|
31
|
+
ZCU.CZ = {
|
32
|
+
kdc = kerberos1.zcu.cz
|
33
|
+
kdc = kerberos2.zcu.cz
|
34
|
+
kdc = kerberos3.zcu.cz
|
35
|
+
admin_server = kerberos-adm.zcu.cz
|
36
|
+
kpasswd_server = kerberos-adm.zcu.cz
|
37
|
+
}
|
38
|
+
RUK.CUNI.CZ = {
|
39
|
+
kdc = sal.ruk.cuni.cz
|
40
|
+
kdc = jerry.ruk.cuni.cz:89
|
41
|
+
admin_server = sal.ruk.cuni.cz
|
42
|
+
kpasswd_server = sal.ruk.cuni.cz
|
43
|
+
krb524_server = sal.ruk.cuni.cz
|
44
|
+
krb524_server = jerry.ruk.cuni.cz:89
|
45
|
+
}
|
46
|
+
IS.MUNI.CZ = {
|
47
|
+
kdc = ariadna.fi.muni.cz
|
48
|
+
}
|
49
|
+
SITOLA.FI.MUNI.CZ = {
|
50
|
+
kdc = hendrak.fi.muni.cz
|
51
|
+
kdc = oberon.fi.muni.cz
|
52
|
+
admin_server = oberon.fi.muni.cz
|
53
|
+
kpasswd_server = oberon.fi.muni.cz
|
54
|
+
}
|
55
|
+
ADMIN.META = {
|
56
|
+
kdc = kdccesnet.ics.muni.cz
|
57
|
+
admin_server = kdccesnet.ics.muni.cz
|
58
|
+
kpasswd_server = kdccesnet.ics.muni.cz
|
59
|
+
}
|
60
|
+
ASR.ICS.MUNI.CZ = {
|
61
|
+
kdc = bombur.ics.muni.cz
|
62
|
+
admin_server = bombur.ics.muni.cz
|
63
|
+
kpasswd_server = bombur.ics.muni.cz
|
64
|
+
}
|
65
|
+
EINFRA = {
|
66
|
+
kdc = kdc1.cesnet.cz
|
67
|
+
kdc = kdccesnet.ics.muni.cz
|
68
|
+
kdc = kdccesnet.meta.zcu.cz
|
69
|
+
admin_server = kdc1.cesnet.cz
|
70
|
+
}
|
71
|
+
EINFRA-SERVICES = {
|
72
|
+
kdc = kdc1.cesnet.cz
|
73
|
+
kdc = kdccesnet.ics.muni.cz
|
74
|
+
kdc = kdccesnet.meta.zcu.cz
|
75
|
+
admin_server = kdc1.cesnet.cz
|
76
|
+
}
|
77
|
+
EGI = {
|
78
|
+
kdc = kdc1.cesnet.cz
|
79
|
+
kdc = kdccesnet.ics.muni.cz
|
80
|
+
kdc = kdccesnet.meta.zcu.cz
|
81
|
+
admin_server = kdc1.cesnet.cz
|
82
|
+
}
|
83
|
+
SAGRID = {
|
84
|
+
kdc = kdc1.cesnet.cz
|
85
|
+
admin_server = kdc1.cesnet.cz
|
86
|
+
}
|
87
|
+
ELIXIR-EUROPE.ORG = {
|
88
|
+
kdc = kdc1.cesnet.cz
|
89
|
+
admin_server = kdc1.cesnet.cz
|
90
|
+
}
|
91
|
+
|
92
|
+
[capaths]
|
93
|
+
RUK.CUNI.CZ = {
|
94
|
+
EINFRA-SERVICES = META
|
95
|
+
ZCU.CZ = META
|
96
|
+
}
|
97
|
+
ZCU.CZ = {
|
98
|
+
EINFRA-SERVICES = META
|
99
|
+
RUK.CUNI.CZ = META
|
100
|
+
}
|
101
|
+
ICS.MUNI.CZ = {
|
102
|
+
EINFRA-SERVICES = META
|
103
|
+
}
|
104
|
+
EINFRA = {
|
105
|
+
ICS.MUNI.CZ = META
|
106
|
+
}
|
107
|
+
EINFRA-SERVICES = {
|
108
|
+
ICS.MUNI.CZ = META
|
109
|
+
RUK.CUNI.CZ = META
|
110
|
+
ZCU.CZ = META
|
111
|
+
}
|
112
|
+
|
113
|
+
[domain_realm]
|
114
|
+
sirion.ics.muni.cz = META
|
115
|
+
erebor.ics.muni.cz = META
|
116
|
+
acharon.ruk.cuni.cz = META
|
117
|
+
androth.zcu.cz = ICS.MUNI.CZ
|
118
|
+
.fi.muni.cz = SITOLA.FI.MUNI.CZ
|
119
|
+
.ics.muni.cz = ICS.MUNI.CZ
|
120
|
+
.cesnet.cz = ICS.MUNI.CZ
|
121
|
+
.zcu.cz = ZCU.CZ
|
122
|
+
.ruk.cuni.cz = RUK.CUNI.CZ
|
123
|
+
.medigrid.cz = ICS.MUNI.CZ
|
124
|
+
.video.muni.cz = ICS.MUNI.CZ
|
125
|
+
.ncbr.muni.cz = ICS.MUNI.CZ
|
126
|
+
.prf.jcu.cz = ICS.MUNI.CZ
|
127
|
+
.feec.vutbr.cz = ICS.MUNI.CZ
|
128
|
+
atlases.muni.cz = ICS.MUNI.CZ
|
129
|
+
.egi.eu = META
|
130
|
+
.fzu.cz = META
|
131
|
+
.cerit-sc.cz = ICS.MUNI.CZ
|
132
|
+
kdc1.cesnet.cz = EINFRA-SERVICES
|
133
|
+
.du1.cesnet.cz = EINFRA-SERVICES
|
134
|
+
.du2.cesnet.cz = EINFRA-SERVICES
|
135
|
+
.du3.cesnet.cz = EINFRA-SERVICES
|
136
|
+
ui2.grid.cesnet.cz = EINFRA-SERVICES
|
137
|
+
ui1.egee.cesnet.cz = EINFRA-SERVICES
|
138
|
+
ui1.grid.cesnet.cz = EINFRA-SERVICES
|
139
|
+
.metacentrum.cz = ICS.MUNI.CZ
|
140
|
+
.ueb.cas.cz = ICS.MUNI.CZ
|
141
|
+
.meta.zcu.cz = META
|
142
|
+
.ukb.muni.cz = ICS.MUNI.CZ
|
143
|
+
.ceitec.muni.cz = EINFRA-SERVICES
|
144
|
+
|
145
|
+
[appdefaults]
|
146
|
+
krb4_get_tickets = no
|
147
|
+
krb4_convert = no
|
148
|
+
krb4_convert_524 = no
|
149
|
+
pam = {
|
150
|
+
debug = false
|
151
|
+
forwardable = true
|
152
|
+
afs_cells = ics.muni.cz
|
153
|
+
minimum_uid=100
|
154
|
+
addressless = true
|
155
|
+
#Debian
|
156
|
+
realm = META
|
157
|
+
validate = true
|
158
|
+
#SuSE
|
159
|
+
ticket_lifetime = 36000
|
160
|
+
renew_lifetime = 36000
|
161
|
+
proxiable = false
|
162
|
+
retain_after_close = false
|
163
|
+
try_first_pass = true
|
164
|
+
external=true
|
165
|
+
force_creds = true
|
166
|
+
}
|
167
|
+
libkafs = {
|
168
|
+
ZCU.CZ = {
|
169
|
+
afs-use-524 = 2b
|
170
|
+
}
|
171
|
+
ICS.MUNI.CZ = {
|
172
|
+
afs-use-524 = 2b
|
173
|
+
}
|
174
|
+
RUK.CUNI.CZ = {
|
175
|
+
afs-use-524 = 2b
|
176
|
+
}
|
177
|
+
}
|
178
|
+
|
179
|
+
[kadmin]
|
180
|
+
default_keys = v5 v4
|
181
|
+
|
@@ -0,0 +1,15 @@
|
|
1
|
+
# List of modules that you want to include in your initramfs.
|
2
|
+
# They will be loaded at boot time in the order below.
|
3
|
+
#
|
4
|
+
# Syntax: module_name [args ...]
|
5
|
+
#
|
6
|
+
# You must run update-initramfs(8) to effect this change.
|
7
|
+
#
|
8
|
+
# Examples:
|
9
|
+
#
|
10
|
+
# raid1
|
11
|
+
# sd_mod
|
12
|
+
xen-blkfront
|
13
|
+
xen-netfront
|
14
|
+
xen-kbdfront
|
15
|
+
|
@@ -0,0 +1,61 @@
|
|
1
|
+
# /etc/ntp.conf, configuration for ntpd; see ntp.conf(5) for help
|
2
|
+
|
3
|
+
driftfile /var/lib/ntp/ntp.drift
|
4
|
+
|
5
|
+
|
6
|
+
# Enable this if you want statistics to be logged.
|
7
|
+
statsdir /var/log/ntpstats/
|
8
|
+
|
9
|
+
statistics loopstats peerstats clockstats
|
10
|
+
filegen loopstats file loopstats type day enable
|
11
|
+
filegen peerstats file peerstats type day enable
|
12
|
+
filegen clockstats file clockstats type day enable
|
13
|
+
|
14
|
+
|
15
|
+
# You do need to talk to an NTP server or two (or three).
|
16
|
+
server tik.cesnet.cz
|
17
|
+
server tak.cesnet.cz
|
18
|
+
server ntp.muni.cz
|
19
|
+
server time.fi.muni.cz
|
20
|
+
|
21
|
+
# pool.ntp.org maps to about 1000 low-stratum NTP servers. Your server will
|
22
|
+
# pick a different set every time it starts up. Please consider joining the
|
23
|
+
# pool: <http://www.pool.ntp.org/join.html>
|
24
|
+
#server 0.debian.pool.ntp.org iburst
|
25
|
+
#server 1.debian.pool.ntp.org iburst
|
26
|
+
#server 2.debian.pool.ntp.org iburst
|
27
|
+
#server 3.debian.pool.ntp.org iburst
|
28
|
+
|
29
|
+
|
30
|
+
# Access control configuration; see /usr/share/doc/ntp-doc/html/accopt.html for
|
31
|
+
# details. The web page <http://support.ntp.org/bin/view/Support/AccessRestrictions>
|
32
|
+
# might also be helpful.
|
33
|
+
#
|
34
|
+
# Note that "restrict" applies to both servers and clients, so a configuration
|
35
|
+
# that might be intended to block requests from certain clients could also end
|
36
|
+
# up blocking replies from your own upstream servers.
|
37
|
+
|
38
|
+
# By default, exchange time with everybody, but don't allow configuration.
|
39
|
+
restrict -4 default kod notrap nomodify nopeer noquery
|
40
|
+
restrict -6 default kod notrap nomodify nopeer noquery
|
41
|
+
|
42
|
+
# Local users may interrogate the ntp server more closely.
|
43
|
+
restrict 127.0.0.1
|
44
|
+
restrict ::1
|
45
|
+
|
46
|
+
# Clients from this (example!) subnet have unlimited access, but only if
|
47
|
+
# cryptographically authenticated.
|
48
|
+
#restrict 192.168.123.0 mask 255.255.255.0 notrust
|
49
|
+
|
50
|
+
|
51
|
+
# If you want to provide time to your local subnet, change the next line.
|
52
|
+
# (Again, the address is an example only.)
|
53
|
+
#broadcast 192.168.123.255
|
54
|
+
|
55
|
+
# If you want to listen to time broadcasts on your local subnet, de-comment the
|
56
|
+
# next lines. Please do this only if you trust everybody on the network!
|
57
|
+
#disable auth
|
58
|
+
#broadcastclient
|
59
|
+
|
60
|
+
# Try to avoid NTP amplification attacks
|
61
|
+
disable monitor
|
Binary file
|
@@ -0,0 +1,131 @@
|
|
1
|
+
# This is the sshd server system-wide configuration file. See
|
2
|
+
# sshd_config(5) for more information.
|
3
|
+
|
4
|
+
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
|
5
|
+
|
6
|
+
# The strategy used for options in the default sshd_config shipped with
|
7
|
+
# OpenSSH is to specify options with their default value where
|
8
|
+
# possible, but leave them commented. Uncommented options override the
|
9
|
+
# default value.
|
10
|
+
|
11
|
+
#Port 22
|
12
|
+
AddressFamily inet
|
13
|
+
#ListenAddress 0.0.0.0
|
14
|
+
#ListenAddress ::
|
15
|
+
|
16
|
+
# The default requires explicit activation of protocol 1
|
17
|
+
#Protocol 2
|
18
|
+
|
19
|
+
# HostKey for protocol version 1
|
20
|
+
#HostKey /etc/ssh/ssh_host_key
|
21
|
+
# HostKeys for protocol version 2
|
22
|
+
#HostKey /etc/ssh/ssh_host_rsa_key
|
23
|
+
#HostKey /etc/ssh/ssh_host_dsa_key
|
24
|
+
#HostKey /etc/ssh/ssh_host_ecdsa_key
|
25
|
+
#HostKey /etc/ssh/ssh_host_ed25519_key
|
26
|
+
|
27
|
+
# Lifetime and size of ephemeral version 1 server key
|
28
|
+
#KeyRegenerationInterval 1h
|
29
|
+
#ServerKeyBits 1024
|
30
|
+
|
31
|
+
# Ciphers and keying
|
32
|
+
#RekeyLimit default none
|
33
|
+
|
34
|
+
# Logging
|
35
|
+
# obsoletes QuietMode and FascistLogging
|
36
|
+
#SyslogFacility AUTH
|
37
|
+
#LogLevel INFO
|
38
|
+
|
39
|
+
# Authentication:
|
40
|
+
|
41
|
+
#LoginGraceTime 2m
|
42
|
+
#PermitRootLogin yes
|
43
|
+
#StrictModes yes
|
44
|
+
#MaxAuthTries 6
|
45
|
+
#MaxSessions 10
|
46
|
+
|
47
|
+
#RSAAuthentication yes
|
48
|
+
#PubkeyAuthentication yes
|
49
|
+
|
50
|
+
# The default is to check both .ssh/authorized_keys and .ssh/authorized_keys2
|
51
|
+
# but this is overridden so installations will only check .ssh/authorized_keys
|
52
|
+
AuthorizedKeysFile .ssh/authorized_keys
|
53
|
+
|
54
|
+
#AuthorizedPrincipalsFile none
|
55
|
+
|
56
|
+
#AuthorizedKeysCommand none
|
57
|
+
#AuthorizedKeysCommandUser nobody
|
58
|
+
|
59
|
+
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
|
60
|
+
#RhostsRSAAuthentication no
|
61
|
+
# similar for protocol version 2
|
62
|
+
#HostbasedAuthentication no
|
63
|
+
# Change to yes if you don't trust ~/.ssh/known_hosts for
|
64
|
+
# RhostsRSAAuthentication and HostbasedAuthentication
|
65
|
+
#IgnoreUserKnownHosts no
|
66
|
+
# Don't read the user's ~/.rhosts and ~/.shosts files
|
67
|
+
#IgnoreRhosts yes
|
68
|
+
|
69
|
+
# To disable tunneled clear text passwords, change to no here!
|
70
|
+
PasswordAuthentication no
|
71
|
+
#PermitEmptyPasswords no
|
72
|
+
|
73
|
+
# Change to no to disable s/key passwords
|
74
|
+
ChallengeResponseAuthentication no
|
75
|
+
|
76
|
+
# Kerberos options
|
77
|
+
#KerberosAuthentication no
|
78
|
+
#KerberosOrLocalPasswd yes
|
79
|
+
#KerberosTicketCleanup yes
|
80
|
+
#KerberosGetAFSToken no
|
81
|
+
|
82
|
+
# GSSAPI options
|
83
|
+
GSSAPIAuthentication yes
|
84
|
+
GSSAPICleanupCredentials yes
|
85
|
+
|
86
|
+
# Set this to 'yes' to enable PAM authentication, account processing,
|
87
|
+
# and session processing. If this is enabled, PAM authentication will
|
88
|
+
# be allowed through the ChallengeResponseAuthentication and
|
89
|
+
# PasswordAuthentication. Depending on your PAM configuration,
|
90
|
+
# PAM authentication via ChallengeResponseAuthentication may bypass
|
91
|
+
# the setting of "PermitRootLogin without-password".
|
92
|
+
# If you just want the PAM account and session checks to run without
|
93
|
+
# PAM authentication, then enable this but set PasswordAuthentication
|
94
|
+
# and ChallengeResponseAuthentication to 'no'.
|
95
|
+
UsePAM yes
|
96
|
+
|
97
|
+
#AllowAgentForwarding yes
|
98
|
+
#AllowTcpForwarding yes
|
99
|
+
#GatewayPorts no
|
100
|
+
#X11Forwarding no
|
101
|
+
#X11DisplayOffset 10
|
102
|
+
#X11UseLocalhost yes
|
103
|
+
#PermitTTY yes
|
104
|
+
PrintMotd no # pam does that
|
105
|
+
#PrintLastLog yes
|
106
|
+
TCPKeepAlive yes
|
107
|
+
#UseLogin no
|
108
|
+
UsePrivilegeSeparation sandbox # Default for new installations.
|
109
|
+
#PermitUserEnvironment no
|
110
|
+
#Compression delayed
|
111
|
+
ClientAliveInterval 30
|
112
|
+
ClientAliveCountMax 5
|
113
|
+
#UseDNS no
|
114
|
+
#PidFile /run/sshd.pid
|
115
|
+
#MaxStartups 10:30:100
|
116
|
+
#PermitTunnel no
|
117
|
+
#ChrootDirectory none
|
118
|
+
#VersionAddendum none
|
119
|
+
|
120
|
+
# no default banner path
|
121
|
+
#Banner none
|
122
|
+
|
123
|
+
# override default of no subsystems
|
124
|
+
Subsystem sftp /usr/lib/ssh/sftp-server
|
125
|
+
|
126
|
+
# Example of overriding settings on a per-user basis
|
127
|
+
#Match User anoncvs
|
128
|
+
# X11Forwarding no
|
129
|
+
# AllowTcpForwarding no
|
130
|
+
# PermitTTY no
|
131
|
+
# ForceCommand cvs server
|
@@ -0,0 +1,11 @@
|
|
1
|
+
# ttyS0 - getty
|
2
|
+
#
|
3
|
+
# This service maintains a getty on ttyS0 from the point the system is
|
4
|
+
# started until it is shut down again.
|
5
|
+
|
6
|
+
start on stopped rc or RUNLEVEL=[12345]
|
7
|
+
stop on runlevel [!12345]
|
8
|
+
|
9
|
+
respawn
|
10
|
+
exec /sbin/getty --autologin root -L 115200 ttyS0 vt102
|
11
|
+
|
@@ -0,0 +1,65 @@
|
|
1
|
+
#!/usr/bin/env bash
|
2
|
+
|
3
|
+
apt-get update
|
4
|
+
|
5
|
+
apt-get --assume-yes install qemu-guest-agent
|
6
|
+
apt-key add /root/RPM-GPG-KEY-CERIT-SC.cfg
|
7
|
+
rm -f /root/RPM-GPG-KEY-CERIT-SC.cfg
|
8
|
+
apt-key add /root/DEPOT-GPG-KEY.cfg
|
9
|
+
rm -f /root/DEPOT-GPG-KEY.cfg
|
10
|
+
mv /root/meta-misc.list /etc/apt/sources.list.d/meta-misc.list
|
11
|
+
mv /root/depot.list /etc/apt/sources.list.d/depot.list
|
12
|
+
mv /root/depot_all.pref /etc/apt/preferences.d/depot_all.pref
|
13
|
+
mv /root/depot_check_mk.pref /etc/apt/preferences.d/depot_check_mk.pref
|
14
|
+
|
15
|
+
# Docker repositories
|
16
|
+
apt-key adv --keyserver hkp://p80.pool.sks-keyservers.net:80 --recv-keys 58118E89F3A912897C070ADBF76221572C52609D
|
17
|
+
mv /root/docker.list /etc/apt/sources.list.d/docker.list
|
18
|
+
|
19
|
+
apt-get update
|
20
|
+
apt-get --assume-yes upgrade
|
21
|
+
apt-get --assume-yes install cloud-init
|
22
|
+
DEBIAN_FRONTEND=noninteractive apt-get --assume-yes install -q -y -o Dpkg::Options::="--force-confdef" -o Dpkg::Options::="--force-confold" heimdal-clients libpam-heimdal
|
23
|
+
apt-get --assume-yes install vim git fail2ban ntp
|
24
|
+
|
25
|
+
# Docker packages
|
26
|
+
apt-get --assume-yes install linux-image-extra-$(uname -r)
|
27
|
+
apt-get --assume-yes install docker-engine
|
28
|
+
|
29
|
+
mv /root/ntp.conf /etc/ntf.conf
|
30
|
+
mv /root/cloud.cfg /etc/cloud/cloud.cfg
|
31
|
+
mv /root/krb5.conf /etc/krb5.conf
|
32
|
+
mv /root/sshd_config /etc/ssh/sshd_config
|
33
|
+
mv /root/interfaces /etc/network/interfaces
|
34
|
+
mv /root/10-ipv6.conf /etc/sysctl.d/10-ipv6.conf
|
35
|
+
mv /root/ttyS0.conf /etc/init/ttyS0.conf
|
36
|
+
mv /root/grub /etc/default/grub
|
37
|
+
mv /root/modules /etc/initramfs-tools/modules
|
38
|
+
|
39
|
+
update-grub
|
40
|
+
start ttyS0
|
41
|
+
|
42
|
+
# fail2ban
|
43
|
+
mv /root/iptables-multiport.local /etc/fail2ban/action.d/iptables-multiport.local
|
44
|
+
mv /root/jail.local /etc/fail2ban/jail.local
|
45
|
+
mv /root/fail2ban.local /etc/fail2ban/fail2ban.local
|
46
|
+
|
47
|
+
# check-mk-agent
|
48
|
+
apt-get --assume-yes install check-mk-agent check-mk-agent-meta-key
|
49
|
+
apt-get --assume-yes install check-mk-agent-meta-checks
|
50
|
+
|
51
|
+
# pakiti-2-client
|
52
|
+
dpkg -i pakiti_2.1.5-2_all.deb
|
53
|
+
rm -f pakiti_2.1.5-2_all.deb
|
54
|
+
|
55
|
+
# Docker configuration
|
56
|
+
groupadd docker
|
57
|
+
|
58
|
+
ln -s /dev/null /etc/udev/rules.d/75-persistent-net-generator.rules
|
59
|
+
|
60
|
+
update-initramfs -v -u -k `uname -r`
|
61
|
+
|
62
|
+
passwd -d root
|
63
|
+
|
64
|
+
rm -f ~/.bash_history
|
65
|
+
rm -f /var/log/cloud-init*
|