129 lines
3.7 KiB
Bash
129 lines
3.7 KiB
Bash
#!/bin/bash
|
|
|
|
# The purpose of this script is to setup our print-scan server on a blank Armbian.
|
|
# This script is to be run as root.
|
|
|
|
# (Keep in mind that default root password is 1234)
|
|
# Flash SBC's SD with Armbian and copy this script as well as conf-sync.sh to /root
|
|
|
|
# YOU SHOULD REMOVE THIS SCRIPT AFTER SETUP
|
|
|
|
# Functions
|
|
init() {
|
|
echo "Starting initialization"
|
|
echo $fqdn > /etc/hostname
|
|
sed -i -e "s/$default_hostname/$fqdn $hostname/g" /etc/hosts
|
|
localectl set-keymap $keymap
|
|
timedatectl set-timezone $timezone
|
|
systemctl disable apt-daily-upgrade.timer
|
|
}
|
|
|
|
install_packages() {
|
|
echo "Starting packages installation"
|
|
sed -i -e "s/$deb_apt_default_repo/$deb_apt_repo/g" /etc/apt/sources.list
|
|
apt update
|
|
apt upgrade -y
|
|
apt install -y vim tree tmux neofetch sane sane-utils hplip
|
|
}
|
|
|
|
add_users() {
|
|
echo "Adding users"
|
|
useradd -U -G sudo,lpadmin -m -s /bin/bash $user
|
|
chmod 700 /home/$user
|
|
usermod -a -G lp saned
|
|
}
|
|
|
|
get_conf() {
|
|
echo "Getting configuration"
|
|
sudo -H -u $user mkdir $sync_directory_path
|
|
cp $run_directory_path/conf-sync.sh $sync_directory_path/
|
|
chown $user:$user $sync_directory_path/conf-sync.sh
|
|
sudo -H -u $user chmod u+x $sync_directory_path/conf-sync.sh
|
|
sudo -H -u $user $sync_directory_path/conf-sync.sh
|
|
}
|
|
|
|
set_conf() {
|
|
echo "Setting configuration"
|
|
ln -s $sync_directory_path/conf-sync-server.timer $systemd_units_path/conf-sync.timer
|
|
ln -s $sync_directory_path/*.service $systemd_units_path/
|
|
systemctl daemon-reload
|
|
systemctl enable conf-sync.timer
|
|
}
|
|
|
|
set_cups_conf() {
|
|
echo "Setting CUPS configuration"
|
|
mv $cups_conf_path/cupsd.conf $cups_conf_path/cupsd.conf.orig
|
|
ln -s $sync_directory_path/cupsd.conf $cups_conf_path/cupsd.conf
|
|
}
|
|
|
|
rcs_links() {
|
|
echo "Linking rcs"
|
|
rm /home/$user/.bashrc
|
|
rm /root/.bashrc
|
|
sudo -H -u $user ln -s $sync_directory_path/bashrc /home/$user/.bashrc
|
|
ln -s /home/$user/.bashrc /root/.bashrc
|
|
sudo -H -u $user ln -s $sync_directory_path/vimrc /home/$user/.vimrc
|
|
ln -s /home/$user/.vimrc /root/.vimrc
|
|
sudo -H -u $user ln -s $sync_directory_path/tmux.conf /home/$user/.tmux.conf
|
|
ln -s /home/$user/.tmux.conf /root/.tmux.conf
|
|
}
|
|
|
|
ssh_pubkey() {
|
|
echo "Getting SSH public key"
|
|
sudo -H -u $user mkdir /home/$user/.ssh
|
|
sudo -H -u $user wget -P /home/$user/.ssh $remote_pubkey_location/$remote_pubkey
|
|
sudo -H -u $user mv /home/$user/.ssh/$remote_pubkey /home/$user/.ssh/authorized_keys
|
|
}
|
|
|
|
# Only run if the user is root
|
|
if [[ $USER != 'root' ]] ; then
|
|
echo "You must run this script as root!"
|
|
exit 1
|
|
fi
|
|
|
|
run_directory_path=$(pwd)
|
|
|
|
# Set parameters
|
|
default_hostname='pine64'
|
|
hostname='pn1'
|
|
fqdn='pn1.kto.black'
|
|
keymap='fr'
|
|
timezone='Europe/Paris'
|
|
deb_apt_default_repo='httpredir.debian.org'
|
|
deb_apt_repo='ftp.fr.debian.org'
|
|
user='alex'
|
|
scan_user='scan'
|
|
scan_user_home_directory="/home/$scan_user"
|
|
sync_directory_path="/home/$user/.sync"
|
|
systemd_units_path='/etc/systemd/system'
|
|
cups_conf_path='/etc/cups'
|
|
remote_pubkey_location='https://keys.kto.black'
|
|
remote_pubkey='home.pub'
|
|
|
|
# Main process
|
|
# You should comment below what you do not want to happen
|
|
init
|
|
install_packages
|
|
add_users
|
|
get_conf
|
|
set_conf
|
|
set_cups_conf
|
|
rcs_links
|
|
ssh_pubkey
|
|
|
|
echo ""
|
|
echo "We're all good here!"
|
|
echo "You should now:"
|
|
echo "* set $user's password"
|
|
echo "* lock root account"
|
|
echo "* remove setup.sh and conf-sync.sh"
|
|
echo "* reboot the SBC"
|
|
echo "And perhaps:"
|
|
echo "* connect to http://$hostname:631/ and add a printer"
|
|
echo "* set htop at your convenience"
|
|
echo "* remove password for sudo" # TODO we should automate that, with a flag
|
|
echo "* use below commands to edit SSH config:"
|
|
echo "sed -i 's/PermitRootLogin yes/PermitRootLogin no/' /etc/ssh/sshd_config"
|
|
echo "sed -i 's/#PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config"
|
|
exit 0
|