diff --git a/setup.sh b/setup.sh index ceef3b4..7125f20 100644 --- a/setup.sh +++ b/setup.sh @@ -33,35 +33,30 @@ add_users() { usermod -a -G lp saned } -get_conf() { # TODO +get_conf() { # TODO when new conf-sync will be available echo "Getting configuration" sudo -H -u $user mkdir $sync_directory_path - cp $run_directory_path/conf-sync.sh $sync_directory_path/ - chown $user:$user $sync_directory_path/conf-sync.sh - sudo -H -u $user chmod u+x $sync_directory_path/conf-sync.sh - sudo -H -u $user $sync_directory_path/conf-sync.sh + + git clone https://gitea.kto.black/adminconf/rcs-general.git $sync_directory_path/rcs-general + # git clone confsync-du-futur } -set_conf() { # TODO +set_conf() { # TODO when new conf-sync will be available echo "Setting configuration" - ln -s $sync_directory_path/conf-sync-server.timer $systemd_units_path/conf-sync.timer - ln -s $sync_directory_path/*.service $systemd_units_path/ - systemctl daemon-reload - systemctl enable conf-sync.timer + # deploy confsync-du-futur } set_cups_conf() { echo "Setting CUPS configuration" mv $cups_conf_path/cupsd.conf $cups_conf_path/cupsd.conf.orig - ln -s $sync_directory_path/cupsd.conf $cups_conf_path/cupsd.conf # TODO + cp $run_directory_path/cupsd.conf $cups_conf_path/cupsd.conf } -set_sane_conf() { # TODO - echo $printscan_container_ip >> /etc/sane.d/saned.conf +set_sane_conf() { systemctl enable saned.socket } -rcs_links() { +rcs_links() { # NOTE this should be handled by an install script in rcs-general echo "Linking rcs" rm /home/$user/.bashrc rm /root/.bashrc @@ -91,18 +86,15 @@ run_directory_path=$(pwd) # Set parameters default_hostname='pine64' hostname='pn1' -fqdn='pn1.kto.black' +fqdn='pn1.hr.kto.black' keymap='fr' timezone='Europe/Paris' deb_apt_default_repo='deb.debian.org' deb_apt_repo='ftp.fr.debian.org' user='alex' -scan_user='scan' -scan_user_home_directory="/home/$scan_user" sync_directory_path="/home/$user/.sync" systemd_units_path='/etc/systemd/system' cups_conf_path='/etc/cups' -printscan_container_ip='192.168.0.91' remote_pubkey_location='https://keys.kto.black' remote_pubkey='home.pub' @@ -123,7 +115,7 @@ echo "We're all good here!" echo "You should now:" echo "* set $user's password" echo "* lock root account" -echo "* remove setup.sh and conf-sync.sh" +echo "* remove setup.sh" echo "* reboot the SBC" echo "And perhaps:" echo "* connect to http://$hostname:631/ and add a printer" @@ -132,4 +124,5 @@ echo "* remove password for sudo" # TODO we should automate that, with a flag echo "* use below commands to edit SSH config:" echo " sed -i 's/PermitRootLogin yes/PermitRootLogin no/' /etc/ssh/sshd_config" echo " sed -i 's/#PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config" +echo "* MIND THAT CONF-SYNC IS NOT SET" exit 0