Cleanup on the basic fedora setup script.
This commit is contained in:
parent
d6f5dc9c34
commit
3c16caf506
|
@ -2,7 +2,7 @@
|
||||||
#
|
#
|
||||||
# Must be run as root / sudo
|
# Must be run as root / sudo
|
||||||
|
|
||||||
dnf -y install emacs git tmux gnupg2 dnf-plugins-core make go pinentry
|
dnf -y install emacs git tmux gnupg2 dnf-plugins-core make go pinentry transmission-remote-cli
|
||||||
|
|
||||||
# docker
|
# docker
|
||||||
dnf config-manager --add-repo https://download.docker.com/linux/fedora/docker-ce.repo
|
dnf config-manager --add-repo https://download.docker.com/linux/fedora/docker-ce.repo
|
||||||
|
@ -20,11 +20,6 @@ DOCKER_COMPOSE_URL=https://github.com/docker/compose/releases/download/1.23.2
|
||||||
curl -L $DOCKER_COMPOSE_URL/docker-compose-$(uname -s)-$(uname -m) -o /usr/local/bin/docker-compose
|
curl -L $DOCKER_COMPOSE_URL/docker-compose-$(uname -s)-$(uname -m) -o /usr/local/bin/docker-compose
|
||||||
chmod 755 /usr/local/bin/docker-compose
|
chmod 755 /usr/local/bin/docker-compose
|
||||||
|
|
||||||
# If we want vagrant to work
|
|
||||||
# dnf -y install @vagrant
|
|
||||||
# systemctl enable libvirt
|
|
||||||
# systemctl start libvirt
|
|
||||||
|
|
||||||
# Security
|
# Security
|
||||||
sed -i 's/^.*PubkeyAuthentication.*$/PubkeyAuthentication yes/' /etc/ssh/sshd_config
|
sed -i 's/^.*PubkeyAuthentication.*$/PubkeyAuthentication yes/' /etc/ssh/sshd_config
|
||||||
sed -i 's/^.*PasswordAuthentication.*$/PasswordAuthentication no/' /etc/ssh/sshd_config
|
sed -i 's/^.*PasswordAuthentication.*$/PasswordAuthentication no/' /etc/ssh/sshd_config
|
||||||
|
|
Loading…
Reference in New Issue
Block a user