From cf9444b68252aad29b4bd4abb40f92c2c56de830 Mon Sep 17 00:00:00 2001 From: Matthew Miller Date: Wed, 18 Mar 2015 15:37:20 -0400 Subject: [PATCH] add fedora-cloud-base-vagrant.ks based on fedora-cloud-atomic-vagrant MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit THIS IS JUST A STARTING POINT — untested! --- fedora-cloud-base-vagrant.ks | 28 ++++++++++++++++++++++++++++ 1 file changed, 28 insertions(+) create mode 100644 fedora-cloud-base-vagrant.ks diff --git a/fedora-cloud-base-vagrant.ks b/fedora-cloud-base-vagrant.ks new file mode 100644 index 0000000..6cf04ca --- /dev/null +++ b/fedora-cloud-base-vagrant.ks @@ -0,0 +1,28 @@ +# Like the Cloud Base image, but tuned for vagrant. Enable +# the vagrant user, disable cloud-init. + +%include fedora-cloud-base.ks + +services --disabled=cloud-init,cloud-init-local,cloud-config,cloud-final + +user --name=vagrant --password=vagrant + +%post --erroronfail + +# Work around cloud-init being both disabled and enabled; need +# to refactor to a common base. +systemctl mask cloud-init cloud-init-local cloud-config cloud-final + +# Vagrant setup +sed -i 's,Defaults\\s*requiretty,Defaults !requiretty,' /etc/sudoers +echo 'vagrant ALL=NOPASSWD: ALL' > /etc/sudoers.d/vagrant-nopasswd +sed -i 's/.*UseDNS.*/UseDNS no/' /etc/ssh/sshd_config +mkdir -m 0700 -p ~vagrant/.ssh +cat > ~vagrant/.ssh/authorized_keys << EOKEYS +ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA6NF8iallvQVp22WDkTkyrtvp9eWW6A8YVr+kz4TjGYe7gHzIw+niNltGEFHzD8+v1I2YJ6oXevct1YeS0o9HZyN1Q9qgCgzUFtdOKLv6IedplqoPkcmF0aYet2PkEDo3MlTBckFXPITAMzF8dJSIFo9D8HfdOV0IAdx4O7PtixWKn5y2hMNG0zQPyUecp4pzC6kivAIhyfHilFR61RGL+GPXQ2MWZWFYbAGjyiYJnAmCP3NOTd0jMZEnDkbUvxhMmBYSdETk1rRgm+R4LOzFUGaHqHDLKLX+FIPKcF96hrucXzcWyLbIbEgE98OHlnVYCzRdK8jlqm8tehUc9c9WhQ== vagrant insecure public key +EOKEYS +chmod 600 ~vagrant/.ssh/authorized_keys +chown -R vagrant:vagrant ~vagrant/.ssh/ + +%end +