= Default CentOS 7 host = IUS packages overview: https://dl.iuscommunity.org/pub/ius/stable/CentOS/7/x86_64/repoview/ ## Disable this ## `wpa_supplicant`: we do not need wireless networking tools. `lvm2` and `lvm2-libs`: requires daemons, sometimes buggy ones such as `dmeventd`. Do not install without reason. At some data centers, e.g. MPCDF, LVM is mandatory. `tuned`: undesirable? `NetworkManager`: only desirable for GUI interaction, overwrites `resolv.conf`. ## Run provisioning script ## {{{ #!sh ## Set hostname to hostname shown in hoster's control panel sudo hostnamectl set-hostname 'clarineric-vps4' ## Install default packages sudo yum update && ## Add the official Docker yum repository to get access to the latest Docker versions sudo tee '/etc/yum.repos.d/docker.repo' <<'EOF' [dockerrepo] name=Docker Repository baseurl=https://yum.dockerproject.org/repo/main/centos/$releasever/ enabled=1 gpgcheck=1 gpgkey=https://yum.dockerproject.org/gpg EOF ## Add the Fedora Extra Packages for Enterprise Linux (EPEL) yum repository ## http://www.rackspace.com/knowledge_center/article/install-epel-and-additional-repositories-on-centos-and-red-hat sudo yum makecache fast sudo yum install 'epel-release' 'git' 'docker-engine' 'unzip' 'mailx' 'tmux' 'tree' 'htop' 'rsync' 'collectd' && curl -L https://github.com/docker/compose/releases/download/1.8.1/docker-compose-`uname -s`-`uname -m` > /usr/local/bin/docker-compose && chmod +x /usr/local/bin/docker-compose && ln -s /usr/local/bin/docker-compose /usr/bin/docker-compose ###Td-agent (fluentd) #curl -L https://toolbelt.treasuredata.com/sh/install-redhat-td-agent2.sh | sh #/opt/td-agent/embedded/bin/gem install fluent-plugin-multi-format-parser #mkdir /var/log/fluent #chown -R td-agent /var/log/fluent/ #cp /etc/td-agent/td-agent.conf /etc/td-agent/td-agent.conf.orig ##download td-agent conf #systemctl enable td-agent #service td-agent start ## Create sysop users sudo useradd 'andmor' && sudo usermod -aG 'wheel' 'andmor' sudo useradd 'dietuyt' && sudo usermod -aG 'wheel' 'dietuyt' sudo useradd 'wilelb' && sudo usermod -aG 'wheel' 'wilelb' # TODO: why not let them set their own password, and only upload their SSH public key? ## Set passwords for the users: passwd ## Disable unneeded/interfering services. sudo systemctl stop NetworkManager.service wpa_supplicant.service sudo systemctl disable NetworkManager.service wpa_supplicant.service sudo -e '/etc/ssh/sshd_config' && ## Configure sshd in '/etc/ssh/sshd_config' ### No root login # PermitRootLogin no ### No username/password login # PasswordAuthentication no # Configure postfix sed -i -e 's/^inet_protocols = all$/inet_protocols = ipv4/g'\ -e "/^#myhostname = virtual.domain.tld$/a myhostname = `hostname -A | awk '{print $1;}'`"\ -e 's/^#myorigin = \$myhostname$/myorigin = $myhostname/g' /etc/postfix/main.cf #forward mail from root to sysops@clarin.eu printf '%s\n' "root: sysops@clarin.eu" | sudo tee -a /etc/aliases && sudo newaliases && sudo service postfix restart ## Test the configuration printf '%s\n' 'test' | mail -s "test message from $(hostname)" root ## Enable services systemctl enable docker ## Start docker service service docker start }}} ## Td-agent installation {{{ echo "==============================" echo " td-agent Installation Script " echo "==============================" echo "This script requires superuser access to install rpm packages." echo "You will be prompted for your password by sudo." # clear any previous sudo permission sudo -k # run inside sudo sudo sh <