auth --enableshadow --passalgo=sha512 install poweroff url --url="http://infra.exads.com/redhat/el7/aarch64/os" #url --url="http://mirror.centos.org/altarch/7/os/aarch64" text firewall --disabled keyboard --vckeymap=us --xlayouts='us' lang en_US.UTF-8 network --bootproto=dhcp --device=eth0 rootpw --iscrypted $6$7.WHwJsY78hmI93M$dxTSJvF8KpvnCsfBD13rhly3JnZAv86soeIZShM2VAEGgsWc.saQXA8UGYTcwXNXsaDHO88NMeIFTKLyUrdBv. selinux --enforcing timezone Europe/Dublin --isUtc bootloader --location=mbr --boot-drive=vda zerombr clearpart --all --initlabel part /boot/efi --asprimary --fstype="efi" --size=200 part / --asprimary --fstype="xfs" --size=100 --grow part swap --asprimary --fstype="swap" --size=1024 repo --name="updates" --baseurl="http://infra.exads.com/redhat/el7/aarch64/updates" repo --name="optional" --baseurl="http://infra.exads.com/redhat/el7/aarch64/optional" #repo --name="updates" --baseurl="http://mirror.centos.org/altarch/7/updates/aarch64" repo --name="custom-exxe" --baseurl="http://infra.exads.com/redhat/el7/aarch64/custom-exxe" %packages --nobase @Core -NetworkManager* -Red_Hat_Enterprise_Linux-Release_Notes* -alsa* -iprutils -irqbalance -ivtv-firmware -iwl*firmware -kexec-tools -libertas*firmware -redhat-support* -rhnsd -subscription-manager -tuned -yum-rhn-plugin bash-completion bind-utils bridge-utils bzip2 ethtool iptables-services iptraf-ng kpatch lsof lvm2 mtr net-tools psmisc rsync screen strace sysstat tcpdump telnet tmux vim-enhanced wget yum-utils # Vagrant gcc kernel-devel # EXADS git puppet rubygem-r10k %end %post --log=/root/ks-post.log exec < /dev/tty3 > /dev/tty3 chvt 3 # Disable useless Bonjour route/addresses echo 'NOZEROCONF=yes' >> /etc/sysconfig/network # Remove hardcoded DNSX= entries, we will manage resolv.conf from puppet sed -i -e '/^DNS/d' /etc/sysconfig/network-scripts/ifcfg-* # Minimal yum repo conf to prevent vbguest's first run from failing for i in os updates optional; do cat >> /etc/yum.repos.d/el.repo << EOF [$i] name=Red Hat Enterprise Linux \$releasever - \$basearch - $i baseurl=https://infra.exads.com/redhat/el\$releasever/\$basearch/$i/ enabled=1 gpgcheck=1 gpgkey=file:///etc/pki/rpm-gpg/RPM-GPG-KEY-redhat-release EOF done # Create special unprivileged user with full sudo access echo "Creating vagrant user..." groupadd -g 444 vagrant useradd -g vagrant -u 444 -c "Vagrant user" vagrant cat > /etc/sudoers.d/vagrant << 'EOF' Defaults:vagrant !requiretty vagrant ALL = (ALL) NOPASSWD: ALL EOF chmod 440 /etc/sudoers.d/vagrant mkdir -p /home/vagrant/.ssh && chmod 700 /home/vagrant/.ssh echo "ssh-rsa AAAAB3NzaC1yc2EAAAABIwAAAQEA6NF8iallvQVp22WDkTkyrtvp9eWW6A8YVr+kz4TjGYe7gHzIw+niNltGEFHzD8+v1I2YJ6oXevct1YeS0o9HZyN1Q9qgCgzUFtdOKLv6IedplqoPkcmF0aYet2PkEDo3MlTBckFXPITAMzF8dJSIFo9D8HfdOV0IAdx4O7PtixWKn5y2hMNG0zQPyUecp4pzC6kivAIhyfHilFR61RGL+GPXQ2MWZWFYbAGjyiYJnAmCP3NOTd0jMZEnDkbUvxhMmBYSdETk1rRgm+R4LOzFUGaHqHDLKLX+FIPKcF96hrucXzcWyLbIbEgE98OHlnVYCzRdK8jlqm8tehUc9c9WhQ== vagrant insecure public key" > /home/vagrant/.ssh/authorized_keys chmod 600 /home/vagrant/.ssh/authorized_keys chown -R vagrant:vagrant /home/vagrant restorecon -Rv /home/vagrant/.ssh %end