From 19d6b45cb2c82f6d17ffcd3c14447caa15ec1efa Mon Sep 17 00:00:00 2001 From: Alexandre CATTEAU Date: Fri, 12 Nov 2021 18:27:14 +0100 Subject: [PATCH] Clean setup files --- setup1.sh | 74 +++++++++++++++++++++++++++++++++++++++++++++++++------ setup2.sh | 74 ++----------------------------------------------------- 2 files changed, 68 insertions(+), 80 deletions(-) diff --git a/setup1.sh b/setup1.sh index 3bceeb9..1e8fcb0 100644 --- a/setup1.sh +++ b/setup1.sh @@ -1,10 +1,10 @@ #!/bin/bash -# The purpose of this script is to setup OMV on a blank Armbian. +# The purpose of this script is to setup our NAS server on a blank Armbian. # This script is to be run as root. # (Keep in mind that default root password is 1234) -# Flash SBC's SD with Armbian and copy this script as well as setup2.sh (depending of usage) and conf-sync.sh to /root +# Flash SBC's SD with Armbian and copy this script as well as conf-sync.sh to /root # YOU SHOULD REMOVE THIS SCRIPT AFTER SETUP @@ -26,10 +26,46 @@ install_packages() { apt install -y vim tree tmux neofetch } -install_omv() { # This step ends on a reboot, so we part the script here - wget $omv_install_script_link - chmod u+x $run_directory_path/install - bash $run_directory_path/install +add_users() { + echo "Adding users" + useradd -N -g users -G sudo -m -s /bin/bash $user + chmod 700 /home/$user +} + +get_conf() { + echo "Getting configuration" + sudo -H -u $user mkdir $sync_directory_path + cp $run_directory_path/conf-sync.sh $sync_directory_path/ + chown $user:users $sync_directory_path/conf-sync.sh + sudo -H -u $user chmod u+x $sync_directory_path/conf-sync.sh + sudo -H -u $user $sync_directory_path/conf-sync.sh +} + +set_conf() { + echo "Setting configuration" + ln -s $sync_directory_path/conf-sync-server.timer $systemd_units_path/conf-sync.timer + ln -s $sync_directory_path/*.service $systemd_units_path/ + systemctl daemon-reload + systemctl enable conf-sync.timer +} + +rcs_links() { + echo "Linking rcs" + rm /home/$user/.bashrc + rm /root/.bashrc + sudo -H -u $user ln -s $sync_directory_path/bashrc /home/$user/.bashrc + ln -s /home/$user/.bashrc /root/.bashrc + sudo -H -u $user ln -s $sync_directory_path/vimrc /home/$user/.vimrc + ln -s /home/$user/.vimrc /root/.vimrc + sudo -H -u $user ln -s $sync_directory_path/tmux.conf /home/$user/.tmux.conf + ln -s /home/$user/.tmux.conf /root/.tmux.conf +} + +ssh_pubkey() { + echo "Getting SSH public key" + sudo -H -u $user mkdir /home/$user/.ssh + sudo -H -u $user wget -P /home/$user/.ssh $remote_pubkey_location/$remote_pubkey + sudo -H -u $user mv /home/$user/.ssh/$remote_pubkey /home/$user/.ssh/authorized_keys } # Only run if the user is root @@ -48,12 +84,34 @@ keymap='fr' timezone='Europe/Paris' deb_apt_default_repo='httpredir.debian.org' deb_apt_repo='ftp.fr.debian.org' -omv_install_script_link='https://github.com/OpenMediaVault-Plugin-Developers/installScript/raw/master/install' +user='alex' +sync_directory_path="/home/$user/.sync" +systemd_units_path='/etc/systemd/system' +remote_pubkey_location='https://keys.kto.black' +remote_pubkey='home.pub' # Main process # You should comment below what you do not want to happen init install_packages -install_omv +add_users +get_conf +set_conf +rcs_links +ssh_pubkey + +echo "" +echo "We're all good here!" +echo "You should now:" +echo "* set $user's password" +echo "* lock root account" +echo "* remove setup.sh and conf-sync.sh" +echo "* reboot the SBC" +echo "And perhaps:" +echo "* set htop at your convenience" +echo "* remove password for sudo" # TODO we should automate that, with a flag +echo "* use below commands to edit SSH config:" +echo " sed -i 's/PermitRootLogin yes/PermitRootLogin no/' /etc/ssh/sshd_config" +echo " sed -i 's/#PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config" exit 0 diff --git a/setup2.sh b/setup2.sh index d0b753c..e52d931 100644 --- a/setup2.sh +++ b/setup2.sh @@ -7,63 +7,7 @@ # YOU SHOULD REMOVE THIS SCRIPT AFTER SETUP # Functions -set_hostname() { - echo $fqdn > /etc/hostname -} -install_packages() { # TODO these packages do not seem to exist as of 2021/10/10 - echo "Starting packages installation" - apt install -y openmediavault-luksencryption openmediavault-downloader -} - -add_users() { - echo "Adding users" - useradd -N -g users -G sudo,ssh,openmediavault-admin -m -s /bin/bash $user - chmod 700 /home/$user -} - -set_sudo_conf() { # TODO that doesn't seem to work - echo "Setting sudo configuration" - sed -i -e "s/%sudo ALL=(ALL:ALL) ALL/%sudo ALL=(ALL:ALL) NOPASSWD: ALL/g" /etc/sudoers -} - -get_conf() { - echo "Getting configuration" - sudo -H -u $user mkdir $sync_directory_path - cp $run_directory_path/conf-sync.sh $sync_directory_path/ - chown $user:users $sync_directory_path/conf-sync.sh - sudo -H -u $user chmod u+x $sync_directory_path/conf-sync.sh - sudo -H -u $user $sync_directory_path/conf-sync.sh -} - -set_conf() { - echo "Setting configuration" - #sudo -H -u $user chmod uo+x $sync_directory_path/clean-cloud.sh $sync_directory_path/scan-to-cloud.sh - ln -s $sync_directory_path/*.service $systemd_units_path/ - ln -s $sync_directory_path/*.timer $systemd_units_path/ - #ln -s $sync_directory_path/*.socket $systemd_units_path/ - #ln -s $sync_directory_path/*.mount $systemd_units_path/ - #ln -s $sync_directory_path/*.path $systemd_units_path/ - systemctl daemon-reload - systemctl enable conf-sync.timer -} - -rcs_links() { - echo "Linking rcs" - rm /home/$user/.bashrc - rm /root/.bashrc - sudo -H -u $user ln -s $sync_directory_path/bashrc /home/$user/.bashrc - ln -s /home/$user/.bashrc /root/.bashrc - sudo -H -u $user ln -s $sync_directory_path/vimrc /home/$user/.vimrc - ln -s /home/$user/.vimrc /root/.vimrc -} - -ssh_pubkey() { - echo "Getting SSH public key" - sudo -H -u $user mkdir /home/$user/.ssh - sudo -H -u $user wget -P /home/$user/.ssh $remote_pubkey_location/$remote_pubkey - sudo -H -u $user mv /home/$user/.ssh/$remote_pubkey /home/$user/.ssh/authorized_keys -} # Only run if the user is root if [[ $USER != 'root' ]] ; then @@ -74,23 +18,11 @@ fi run_directory_path=$(pwd) # Set parameters -fqdn='hk1.kto.black' -user='alex' -sync_directory_path="/home/$user/.sync" -systemd_units_path='/etc/systemd/system' -remote_pubkey_location='https://keys.kto.black' -remote_pubkey='home.pub' + # Main process # You should comment below what you do not want to happen -set_hostname -install_packages -add_users -set_sudo_conf -get_conf -set_conf -rcs_links -ssh_pubkey + echo "" echo "We're all good here!" @@ -99,8 +31,6 @@ echo "* set $user's password" echo "* lock root and admin accounts" echo "* remove $run_directory_path content" echo "* reboot the SBC" -echo "* go to http://$fqdn/ to set up Openmediavault" -echo "* set up lighttpd" echo "And perhaps:" echo "* set htop at your convenience" echo "* use below commands to edit SSH config:"