Skip to content

Instantly share code, notes, and snippets.

@jwoffindin
Created March 30, 2014 23:08
Show Gist options
  • Save jwoffindin/9881494 to your computer and use it in GitHub Desktop.
Save jwoffindin/9881494 to your computer and use it in GitHub Desktop.
install
cmdline
# text
url --url http://mirror.xnet.co.nz/pub/centos/6.5/os/x86_64/
lang en_US.UTF-8
keyboard us
network --onboot yes --device eth0 --bootproto dhcp --noipv6
timezone --utc Pacific/Auckland
zerombr
clearpart --all --initlabel
bootloader --location=mbr --driveorder=sda --append="crashkernel=auto rhgb quiet"
part /boot --fstype=ext3 --size=256
part pv.01 --size=1024 --grow
volgroup vg_root pv.01
logvol swap --fstype swap --name=lv_swap --vgname=vg_root --size=4096
logvol / --fstype=ext4 --name=lv_root --vgname=vg_root --size=1024 --grow
authconfig --enableshadow --passalgo=sha512
# rootpw is vagrant
rootpw --iscrypted $1$dUDXSoA9$/bEOTiK9rmsVgccsYir8W0
firewall --disabled
selinux --permissive
skipx
shutdown
%packages
@core
openssh-server
wget
curl
git
ntp
%end
%post
rpm -ivh http://yum.puppetlabs.com/el/6/products/i386/puppetlabs-release-6-7.noarch.rpm
yum install puppet -y
# Turn ntpd and sync
chkconfig ntpd on
service ntpd stop
ntpdate nz.pool.ntp.org
service ntpd start
chkconfig sshd on
chkconfig iptables on
useradd vagrant
mkdir -m 0700 -p /home/vagrant/.ssh
curl https://raw.github.com/mitchellh/vagrant/master/keys/vagrant.pub >> /home/vagrant/.ssh/authorized_keys
chmod 600 /home/vagrant/.ssh/authorized_keys
chown -R vagrant:vagrant /home/vagrant/.ssh
sed -i 's/^.*requiretty/#Defaults requiretty/' /etc/sudoers
echo "vagrant ALL=NOPASSWD: ALL" >> /etc/sudoers
cat << EOF1 > /etc/sysconfig/network-scripts/ifcfg-eth0
DEVICE=eth0
TYPE=Ethernet
ONBOOT=yes
NM_CONTROLLED=no
BOOTPROTO=dhcp
EOF1
rm -f /etc/udev/rules.d/70-persistent-net.rules
yum install -y vim man openssh-clients git wget
yum clean all
history -c
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment