hashipi

Raspberry Pi Test Cluster for HashiCorp Vault, Nomad and Consul
git clone https://git.in0rdr.ch/hashipi.git
Log | Files | Refs | README

commit 6562bb4c32ab3feab1aa14a59f97e3e565e2fc8f
parent a8a3e8e499a69857bb7c3c3128b89a44afc902fe
Author: Andreas Gruhler <agruhl@gmx.ch>
Date:   Mon,  6 Mar 2023 15:29:17 +0100

feat: change pi user

It is not recommended to work with the username `pi` anymore, see
http://rptl.io/newuser

Diffstat:
Mhashi-pi.json | 2+-
Mhosts/pi0.json | 1-
Mhosts/pi1.json | 1-
Mhosts/pi2.json | 1-
4 files changed, 1 insertion(+), 4 deletions(-)

diff --git a/hashi-pi.json b/hashi-pi.json @@ -1,7 +1,7 @@ { "variables": { "hostname": "HashiPi0", - "username": "pi", + "username": "in0rdr", "authorized_keys": "", "img_url": "https://downloads.raspberrypi.org/raspios_lite_arm64/images/raspios_lite_arm64-2022-09-26/2022-09-22-raspios-bullseye-arm64-lite.img.xz", "img_name": "raspi.img", diff --git a/hosts/pi0.json b/hosts/pi0.json @@ -1,6 +1,5 @@ { "hostname": "pi0", - "username": "pi", "authorized_keys": "", "img_name": "HashiPi-pi0.img", "flash_device_path": "/dev/sda", diff --git a/hosts/pi1.json b/hosts/pi1.json @@ -1,6 +1,5 @@ { "hostname": "pi1", - "username": "pi", "authorized_keys": "", "img_name": "HashiPi-pi1.img", "flash_device_path": "/dev/sda", diff --git a/hosts/pi2.json b/hosts/pi2.json @@ -1,6 +1,5 @@ { "hostname": "pi2", - "username": "pi", "authorized_keys": "", "img_name": "HashiPi-pi2.img", "flash_device_path": "/dev/sda",