echo "--------------" echo "working......." echo "--------------" yum install wget git net-tools bind-utils iptables-services bridge-utils bash-completion origin-clients -y >> /dev/null 2>&1 cd /tmp wget https://github.com/openshift/origin/releases/download/v1.4.1/openshift-origin-server-v1.4.1-3f9807a-linux-64bit.tar.gz tar -xvf openshift-origin-server-*.tar.gz cd openshift-origin-server-v1.4.1+3f9807a-linux-64bit/ mv k* o* /usr/local/sbin/ cd /root yum install docker -y >> /dev/null 2>&1 sed -i '/OPTIONS=.*/c\OPTIONS="--selinux-enabled --insecure-registry 172.30.0.0/16"' /etc/sysconfig/docker systemctl is-active docker systemctl enable docker systemctl start docker /bin/cat << EOF >> /etc/containers/registries.conf [registries.insecure] registries = ['172.30.0.0/16'] EOF systemctl daemon-reload systemctl restart docker docker network inspect -f "{{range .IPAM.Config }}{{ .Subnet }}{{end}}" bridge firewall-cmd --permanent --new-zone dockerc firewall-cmd --permanent --zone dockerc --add-source 172.17.0.0/16 firewall-cmd --permanent --zone dockerc --add-port 8443/tcp firewall-cmd --permanent --zone dockerc --add-port 53/udp firewall-cmd --permanent --zone dockerc --add-port 8053/udp firewall-cmd --zone=public --add-port=80/tcp --permanent firewall-cmd --zone=public --add-port=443/tcp --permanent firewall-cmd --zone=public --add-port=8443/tcp --permanent firewall-cmd --reload cd /root/ /bin/git clone https://github.com/Adepurnomo/banner.git \cp /root/banner/issue.net /etc /bin/chmod a+x /etc/issue.net cd /etc/ssh/ /bin/sed -i "s|#Banner none|Banner /etc/issue.net|" sshd_config /bin/chmod a+x /etc/ssh/sshd_config /bin/rm -rf /root/banner oc cluster up IP="$(hostname -I)" echo " acces https://$IP:8443" echo "system:admin"