From ad389a318c78800dc74eafb6f0d14daa989a267d Mon Sep 17 00:00:00 2001 From: Lars Wirzenius Date: Mon, 8 Aug 2016 16:41:18 +0300 Subject: Initial commit --- router.customize | 47 +++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 47 insertions(+) create mode 100755 router.customize (limited to 'router.customize') diff --git a/router.customize b/router.customize new file mode 100755 index 0000000..2a5dc26 --- /dev/null +++ b/router.customize @@ -0,0 +1,47 @@ +#!/bin/sh +# +# router.customize - configure router disk image for management by ansible +# +# This sets up a very basic image, just enough to allow ansible to log +# in and become root with sudo. Also, bring up DHCP server on LAN +# ports to allow access over ssh. All the rest of the configuration +# happens via ansible. +# +# Copyright 2016 Lars Wirzenius +# +# This program is free software: you can redistribute it and/or modify +# it under the terms of the GNU General Public License as published by +# the Free Software Foundation, either version 3 of the License, or +# (at your option) any later version. +# +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY; without even the implied warranty of +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +# GNU General Public License for more details. +# +# You should have received a copy of the GNU General Public License +# along with this program. If not, see . + + +set -eu + +# Avoid any problems (mainly weird perl warnings) from inherited +# locale from user. +export LC_ALL=C + +rootdir="$1" + +# Create an account for ansible. +chroot "$rootdir" adduser --gecos 'Ansible' --disabled-password ansible + +# Install an authorize_keys file so that ansible can access the account. +chroot "$rootdir" install -d -o ansible -g ansible -m 0700 /home/ansible/.ssh +install -m 0600 authorized_keys "$rootdir/home/ansible/.ssh/authorized_keys" +chroot "$rootdir" chown ansible:ansible /home/ansible/.ssh/authorized_keys + +# Add ansible to sudoers, without password. +cat <> "$rootdir/etc/sudoers.d/ansible" +ansible ALL=(ALL:ALL) NOPASSWD: ALL +EOF +chroot "$rootdir" chown root:root /etc/sudoers.d/ansible +chroot "$rootdir" chmod 0440 /etc/sudoers.d/ansible -- cgit v1.2.1