Skip to content

Instantly share code, notes, and snippets.

@egeexyz
Created September 1, 2020 14:43
Show Gist options
  • Save egeexyz/245552942fd012f29285d69c3e1d8c03 to your computer and use it in GitHub Desktop.
Save egeexyz/245552942fd012f29285d69c3e1d8c03 to your computer and use it in GitHub Desktop.
#!/usr/bin/env bash
#<UDF name="GSD_GAME" label="The game GSD will install.">
GSD_GAME=
SSH_PORT=
USER_NAME=
USER_PASSWORD=
exec >/var/log/stackscript.log 2>&1
pacman -Syu --noconfirm htop \
git \
sudo \
base-devel \
ufw \
iptables \
ruby \
rubygems \
npm
sed -i "s/#Port 22/Port ${SSH_PORT}/" /etc/ssh/sshd_config
sed -i "s/#PasswordAuthentication yes/PasswordAuthentication no/" /etc/ssh/sshd_config
sed -i "s/# Misc options/ILoveCandy/" /etc/pacman.conf
systemctl enable ufw
systemctl start ufw
ufw default deny incoming
ufw default allow outgoing
ufw allow ${SSH_PORT}
useradd -m ${USER_NAME}
echo -e "${USER_PASSWORD}\n${USER_PASSWORD}" | passwd ${USER_NAME}
echo "${USER_NAME} ALL=(ALL) NOPASSWD:ALL" >> /etc/sudoers
usermod -aG adm ${USER_NAME}
mkdir /home/${USER_NAME}/.ssh
chmod 700 /home/${USER_NAME}/.ssh
chown ${USER_NAME}:${USER_NAME} /home/${USER_NAME}/.ssh
cp /root/.ssh/authorized_keys /home/${USER_NAME}/.ssh
chown ${USER_NAME}:${USER_NAME} /home/${USER_NAME}/.ssh/authorized_keys
chmod g+w /etc/systemd/system
chown root:${USER_NAME} /etc/systemd/system
su ${USER_NAME} -c "cd /tmp && git clone https://aur.archlinux.org/trizen.git && cd trizen && makepkg -si --noconfirm"
su ${USER_NAME} -c "trizen -S --noconfirm steamcmd"
gem install gsd-cli --no-user-install
gsd-cli install ${GSD_GAME}
reboot
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment