X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=input%2Fhowto%2Fnew-machine.creole;h=e9015ba9ca97f954aa9fdc9117a22a1dc58ef33f;hb=60bcb8313af4fcaef9a20a5adea1764da91744b0;hp=b5e982f292c9105c453f6cba6e39fefcc69d9e2c;hpb=97bc8d766eed0e5ca71fb83358e29615e2c4f96d;p=mirror%2Fdsa-wiki.git diff --git a/input/howto/new-machine.creole b/input/howto/new-machine.creole index b5e982f..e9015ba 100644 --- a/input/howto/new-machine.creole +++ b/input/howto/new-machine.creole @@ -5,12 +5,12 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup * install ssh if it isn't there already {{{ - apt-get install ssh + apt-get install --no-install-recommends ssh }}} * sane editor {{{ - apt-get install vim + apt-get install --no-install-recommends vim }}} * sane locales: (make sure there is _no_ locale defined in /etc/environment and /etc/default/locale) @@ -21,7 +21,7 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup * make debconf the same on every host: - dialog, - high {{{ - apt-get install dialog && + apt-get install --no-install-recommends dialog && echo "debconf debconf/priority select high" | debconf-set-selections && echo "debconf debconf/frontend select Dialog" | debconf-set-selections }}} @@ -33,9 +33,10 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup * on draghi, add the host to the ldap using ud-host. Set the ssh key and the IP Address attributes. -* run generate, or wait until cron runs it for you +* run generate, or wait until cron runs it for you. Update DNS. {{{ - : :: draghi :: && sudo -u sshdist ud-generate && sudo -H ud-replicate + : :: draghi :: && sudo -u sshdist ud-generate && sudo -H ud-replicate && sudo -H puppetd -t + : :: orff :: && sudo -H ud-replicate }}} * setup [[puppet|howto/puppet-setup]] (run the puppet client two or three times until things converge.) @@ -50,11 +51,6 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup (cd / && env -i /etc/init.d/ssh restart) }}} -* install userdir-ldap -{{{ - apt-get update && apt-get install userdir-ldap -}}} - * on the host, run ud-replicate {{{ echo draghi.debian.org,draghi,db.debian.org,db,82.195.75.106,::ffff:82.195.75.106 ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEAy1mAS0xIOZH9OrJZf1Wv9qYORv5Z5fmpF0o8Y4IMdS+ZzTjN1Sl8M77jaFTJbumJNs+n2CMcX8CoMemQEPBoRe20a5t3dExPQ3c7FNU0z+WIVFbu/oTTkAWGp5gCDwF3pg2QxUjqYc0X4jpv6pkisyvisij6V/VJ5G1hsIMuKqrCKYyyyiJJytfzSfRrBx2QvB5ZWQxhYeSYDoLDvuF31qUy4TLZ/HR3qZQ1cBrP9dCh5d+GQxdY9LuO6zjlnSyU64GHkyjYt3p03AKG4plD7WHX01bD0DQQ/NOFVwFhOZ63mePyridPuqBMFW39jBf4jSsewV95RE5VbY04+MY4XQ== root@draghi >> /etc/ssh/ssh_known_hosts && @@ -71,40 +67,15 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup apt-get install debian.org debian.org-recommended }}} -* in /etc/ssh/sshd_config: -** disable the DSA hostkey, so that it only does RSA -** remove old host keys: -** disable X11 forwarding -** Tell it to use alternate authorized_keys locations -** maybe link root's auth key there: +* run puppet a couple times {{{ - #| HostKey /etc/ssh/ssh_host_rsa_key - #| X11Forwarding no - #| AuthorizedKeysFile /etc/ssh/userkeys/%u - #| AuthorizedKeysFile2 /var/lib/misc/userkeys/%u - - cd /etc/ssh/ && rm -f ssh_host_dsa_key ssh_host_dsa_key.pub ssh_host_key ssh_host_key.pub && - mkdir -p /etc/ssh/userkeys && ln -s /root/.ssh/authorized_keys /etc/ssh/userkeys/root && - sed -i -e 's/^HostKey.*_dsa_key/# &/; - s/^X11Forwarding yes/X11Forwarding no/; - $ a AuthorizedKeysFile /etc/ssh/userkeys/%u - $ a AuthorizedKeysFile2 /var/lib/misc/userkeys/%u' sshd_config && - (cd / && env -i /etc/init.d/ssh restart) + puppetd -t; puppetd -t; puppetd -t; puppetd -t }}} * try to login using your user and ssh key. you should get a homedir. * try to become root using sudo. -* disable password auth with ssh (again: once you verified you can log in and become root using keys.) -{{{ - #vi /etc/ssh/sshd_config - # | PasswordAuthentication no - - sed -i -e 's/^PasswordAuthentication yes/PasswordAuthentication no/' /etc/ssh/sshd_config && - (cd / && env -i /etc/init.d/ssh restart) -}}} - * make ca-certificates sane: (choose to *not* trust new certs, and we only want the spi cert activated) {{{ echo "ca-certificates ca-certificates/trust_new_crts select no" | debconf-set-selections @@ -122,15 +93,17 @@ Note: this has recently been changed to rely more on [[puppet|howto/puppet-setup newaliases }}} -* add to munin on spohr -{{{ - : :: spohr :: && sudo vi /etc/munin/munin.conf -}}} - * if it is a HP Proliant, or has other management fu, read [[howto/ilo-https]] * edit dedication into in $DSA-PUPPET/modules/debian-org/misc/local.yaml +* Add host to smarthost machines in $DSA-PUPPET/modules/debian-org/misc/local.yaml (if so desired). Set MX in ud-ldap. + +* If you need mail now instead of in a day, on handel: +{{{ + : :: handel :: : && sudo -u puppet make -C /srv/puppet.debian.org/ca/ install +}}} + * add to nagios -- weasel, Wed, 04 Jun 2008 20:52:56 +0200