Advertisement
Guest User

Untitled

a guest
May 23rd, 2018
70
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.88 KB | None | 0 0
  1. def start_provision():
  2. """
  3. Start server provisioning
  4. """
  5. # Create a new directory for a new remote server
  6. env.ssh_keys_name = os.path.join(
  7. env.ssh_keys_dir, env.host_string + '_prod_key')
  8. local('ssh-keygen -t rsa -b 2048 -f {0}'.format(env.ssh_keys_name))
  9. local('cp {0} {1}/authorized_keys'.format(
  10. env.ssh_keys_name + '.pub', env.ssh_keys_dir))
  11. # Prevent root SSHing into the remote server
  12. sed('/etc/ssh/sshd_config', '^UsePAM yes', 'UsePAM no')
  13. sed('/etc/ssh/sshd_config', '^PermitRootLogin yes',
  14. 'PermitRootLogin no')
  15. sed('/etc/ssh/sshd_config', '^#PasswordAuthentication yes',
  16. 'PasswordAuthentication no')
  17.  
  18. install_ansible_dependencies()
  19. create_deployer_group()
  20. create_deployer_user()
  21. upload_keys()
  22. set_selinux_permissive()
  23. run('service sshd reload')
  24. upgrade_server()
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement