wireguard-setup/packer/build.pkr.hcl

87 lines
2.3 KiB
HCL
Raw Normal View History

2020-01-26 11:59:13 +01:00
build {
sources = [
"source.hcloud.main"
]
provisioner "file" {
direction = "upload"
2020-02-06 20:06:08 +01:00
source = "./rootfs"
destination = "/tmp"
2020-01-26 11:59:13 +01:00
}
provisioner "shell" {
environment_vars = [
2020-02-06 20:02:31 +01:00
"DPKG_FORCE=confold",
2020-01-26 11:59:13 +01:00
"DEBIAN_FRONTEND=noninteractive"
]
2020-02-06 20:02:31 +01:00
inline_shebang = "/bin/sh -eux"
2020-01-26 11:59:13 +01:00
inline = [
2020-02-06 20:02:31 +01:00
<<EOF
2020-02-06 20:06:08 +01:00
find /tmp/rootfs/ -type d -exec chmod 755 '{}' ';' -exec chown root:root '{}' ';'
find /tmp/rootfs/ -type f -exec chmod 644 '{}' ';' -exec chown root:root '{}' ';'
find /tmp/rootfs/ -type f -regex '.+/\(bin\|cron\..+\)/.+' -exec chmod 755 '{}' ';'
find /tmp/rootfs/ -type f -regex '.+/\(etc/wireguard\)/.+' -exec chmod 600 '{}' ';'
2020-02-07 22:28:11 +01:00
find /tmp/rootfs/ -mindepth 1 -maxdepth 1 -exec cp -fla '{}' / ';'
2020-02-06 20:06:08 +01:00
rm -rf /tmp/rootfs/
2020-02-06 20:02:31 +01:00
EOF
,
2020-02-06 20:22:40 +01:00
<<EOF
timedatectl set-timezone UTC
localectl set-locale LANG=en_US.UTF-8
EOF
,
2020-02-06 20:02:31 +01:00
<<EOF
apt-get update
apt-get dist-upgrade -yo DPkg::options::=--force-confold
EOF
,
<<EOF
apt-get install -yo DPkg::options::=--force-confold \
dns-root-data \
fail2ban \
htop \
iperf3 \
nano \
openresolv \
qrencode \
ssh-import-id \
ufw \
unattended-upgrades \
2020-04-24 00:15:12 +02:00
unbound \
wireguard
2020-02-06 20:02:31 +01:00
EOF
,
<<EOF
systemctl disable --now systemd-resolved.service
unlink /etc/resolv.conf && printf 'nameserver 127.0.0.1\n' > /etc/resolv.conf
systemctl enable --now unbound.service unbound-resolvconf.service
EOF
,
<<EOF
systemctl enable --now fail2ban.service ufw.service unattended-upgrades.service
2020-03-02 22:21:36 +01:00
systemctl enable wg-quick@wg0.service
2020-02-06 20:02:31 +01:00
EOF
,
<<EOF
ufw --force enable
ufw default deny incoming
ufw default allow outgoing
ufw allow from any to any port 22 proto tcp
EOF
,
<<EOF
groupadd --system ssh-user
usermod --append --groups ssh-user root
2020-02-06 20:02:31 +01:00
passwd -d root
EOF
,
<<EOF
rm -f /etc/ssh/ssh_host_*key*
rm -f /etc/wireguard/*-*key
rm -f /etc/wireguard/*-iface
rm -rf /var/lib/apt/lists/*
EOF
2020-01-26 11:59:13 +01:00
]
}
}