commit cd16e3a1c387e3fc124f799609b759ceb11a90f9 Author: Jeremie Dimino Date: Fri Nov 23 06:44:14 2007 +0100 Import initial darcs-hash:20071123054414-af139-3e7506d4f7b48d7a09db2963f9f271d564c3ee75.gz diff --git a/Base/needed.xml b/Base/needed.xml new file mode 100644 index 0000000..64fc0c2 --- /dev/null +++ b/Base/needed.xml @@ -0,0 +1,3 @@ + + + diff --git a/Base/utils.xml b/Base/utils.xml new file mode 100644 index 0000000..0e39bf5 --- /dev/null +++ b/Base/utils.xml @@ -0,0 +1,8 @@ + + + + + + + + diff --git a/Bundler/apt-listbugs.xml b/Bundler/apt-listbugs.xml new file mode 100644 index 0000000..3cceb06 --- /dev/null +++ b/Bundler/apt-listbugs.xml @@ -0,0 +1,7 @@ + + + + + + diff --git a/Bundler/apt-listchanges.xml b/Bundler/apt-listchanges.xml new file mode 100644 index 0000000..da1e5c7 --- /dev/null +++ b/Bundler/apt-listchanges.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Bundler/apt.xml b/Bundler/apt.xml new file mode 100644 index 0000000..8269c19 --- /dev/null +++ b/Bundler/apt.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Bundler/autofs.xml b/Bundler/autofs.xml new file mode 100644 index 0000000..d255df0 --- /dev/null +++ b/Bundler/autofs.xml @@ -0,0 +1,6 @@ + + + + + diff --git a/Bundler/debconf.xml b/Bundler/debconf.xml new file mode 100644 index 0000000..c806c35 --- /dev/null +++ b/Bundler/debconf.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Bundler/ldap.xml b/Bundler/ldap.xml new file mode 100644 index 0000000..85be8de --- /dev/null +++ b/Bundler/ldap.xml @@ -0,0 +1,20 @@ + + + + + + + + + + + + + + + + + + + diff --git a/Bundler/locale-generation.xml b/Bundler/locale-generation.xml new file mode 100644 index 0000000..97add75 --- /dev/null +++ b/Bundler/locale-generation.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Bundler/locale.xml b/Bundler/locale.xml new file mode 100644 index 0000000..8187ca7 --- /dev/null +++ b/Bundler/locale.xml @@ -0,0 +1,6 @@ + + + + + diff --git a/Bundler/postfix.xml b/Bundler/postfix.xml new file mode 100644 index 0000000..b94246c --- /dev/null +++ b/Bundler/postfix.xml @@ -0,0 +1,13 @@ + + + + + + + + + + + + diff --git a/Bundler/postfix_aliases.xml b/Bundler/postfix_aliases.xml new file mode 100644 index 0000000..e74d33a --- /dev/null +++ b/Bundler/postfix_aliases.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Bundler/postfix_canonical.xml b/Bundler/postfix_canonical.xml new file mode 100644 index 0000000..a417bab --- /dev/null +++ b/Bundler/postfix_canonical.xml @@ -0,0 +1,11 @@ + + + + + + + + + + diff --git a/Bundler/postfix_mime_header_checks.xml b/Bundler/postfix_mime_header_checks.xml new file mode 100644 index 0000000..1f8dbfd --- /dev/null +++ b/Bundler/postfix_mime_header_checks.xml @@ -0,0 +1,7 @@ + + + + + + diff --git a/Bundler/postfix_sqlgrey_recipient_access.xml b/Bundler/postfix_sqlgrey_recipient_access.xml new file mode 100644 index 0000000..3701df5 --- /dev/null +++ b/Bundler/postfix_sqlgrey_recipient_access.xml @@ -0,0 +1,7 @@ + + + + + + diff --git a/Bundler/postfix_transport.xml b/Bundler/postfix_transport.xml new file mode 100644 index 0000000..fe57bc9 --- /dev/null +++ b/Bundler/postfix_transport.xml @@ -0,0 +1,7 @@ + + + + + + diff --git a/Bundler/postfix_virtual.xml b/Bundler/postfix_virtual.xml new file mode 100644 index 0000000..49ee36d --- /dev/null +++ b/Bundler/postfix_virtual.xml @@ -0,0 +1,7 @@ + + + + + + diff --git a/Bundler/ssh.xml b/Bundler/ssh.xml new file mode 100644 index 0000000..6c58b77 --- /dev/null +++ b/Bundler/ssh.xml @@ -0,0 +1,16 @@ + + + + + + + + + + + + + + + diff --git a/Bundler/sudo.xml b/Bundler/sudo.xml new file mode 100644 index 0000000..fbb6a62 --- /dev/null +++ b/Bundler/sudo.xml @@ -0,0 +1,5 @@ + + + + diff --git a/Cfg/etc/environment/environment b/Cfg/etc/environment/environment new file mode 100644 index 0000000..6df3e00 --- /dev/null +++ b/Cfg/etc/environment/environment @@ -0,0 +1 @@ +LANG="fr_FR.UTF-8" diff --git a/Cfg/etc/locale.gen/locale.gen b/Cfg/etc/locale.gen/locale.gen new file mode 100644 index 0000000..b700f48 --- /dev/null +++ b/Cfg/etc/locale.gen/locale.gen @@ -0,0 +1 @@ +fr_FR.UTF-8 UTF-8 diff --git a/Cfg/etc/ssh/ssh_config/ssh_config b/Cfg/etc/ssh/ssh_config/ssh_config new file mode 100644 index 0000000..631f12c --- /dev/null +++ b/Cfg/etc/ssh/ssh_config/ssh_config @@ -0,0 +1,46 @@ +# +# This is the ssh client system-wide configuration file. See +# ssh_config(5) for more information. This file provides defaults for +# users, and the values can be changed in per-user configuration files +# or on the command line. + +# Configuration data is parsed as follows: +# 1. command line options +# 2. user-specific file +# 3. system-wide file +# Any configuration value is only changed the first time it is set. +# Thus, host-specific definitions should be at the beginning of the +# configuration file, and defaults at the end. + +# Site-wide defaults for some commonly used options. For a comprehensive +# list of available options, their meanings and defaults, please see the +# ssh_config(5) man page. + +Host * +# ForwardAgent no +# ForwardX11 no +# ForwardX11Trusted yes +# RhostsRSAAuthentication no +# RSAAuthentication yes +# PasswordAuthentication yes +# HostbasedAuthentication no +# BatchMode no +# CheckHostIP yes +# AddressFamily any +# ConnectTimeout 0 +# StrictHostKeyChecking ask +# IdentityFile ~/.ssh/identity +# IdentityFile ~/.ssh/id_rsa +# IdentityFile ~/.ssh/id_dsa +# Port 22 +# Protocol 2,1 +# Cipher 3des +# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc +# EscapeChar ~ +# Tunnel no +# TunnelDevice any:any +# PermitLocalCommand no + SendEnv LANG LC_* + HashKnownHosts yes + GSSAPIAuthentication yes + GSSAPIDelegateCredentials no diff --git a/Metadata/clients.xml b/Metadata/clients.xml new file mode 100644 index 0000000..e913732 --- /dev/null +++ b/Metadata/clients.xml @@ -0,0 +1,3 @@ + + + diff --git a/Metadata/groups.xml b/Metadata/groups.xml new file mode 100644 index 0000000..6444f2a --- /dev/null +++ b/Metadata/groups.xml @@ -0,0 +1,134 @@ + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/TCheetah/etc/ldap/ldap.conf/template b/TCheetah/etc/ldap/ldap.conf/template new file mode 100644 index 0000000..eab7cd5 --- /dev/null +++ b/TCheetah/etc/ldap/ldap.conf/template @@ -0,0 +1,20 @@ +# $OpenLDAP: pkg/ldap/libraries/libldap/ldap.conf,v 1.9 2000/09/04 19:57:01 kurt Exp $ +# +# LDAP Defaults +# +#A ne modifier que sur VERT + +# See ldap.conf(5) for details +# This file should be world readable but not world writable. + +BASE dc=crans, dc=org +#if "db-server" in $metadata.groups +URI ldapi://%2fvar%2frun%2fslapd%2fldapi/ +TLS_CACERT /etc/ssl/certs/CAcrans.pem +#else +URI ldap://ldap.adm.crans.org +#end if + +#SIZELIMIT 12 +#TIMELIMIT 15 +#DEREF never diff --git a/TCheetah/etc/ssh/sshd_config/template b/TCheetah/etc/ssh/sshd_config/template new file mode 100644 index 0000000..2602c19 --- /dev/null +++ b/TCheetah/etc/ssh/sshd_config/template @@ -0,0 +1,82 @@ +# -*- mode: conf -*- +# +# See the sshd(8) manpage for details + +## What ports, IPs and protocols we listen for +Port 22 +## Use these options to restrict which interfaces/protocols sshd will bind to +##ListenAddress :: +##ListenAddress 0.0.0.0 +Protocol 2 +## HostKeys for protocol version 2 +HostKey /etc/ssh/ssh_host_rsa_key +HostKey /etc/ssh/ssh_host_dsa_key +##Privilege Separation is turned on for security +UsePrivilegeSeparation yes + +## Lifetime and size of ephemeral version 1 server key +KeyRegenerationInterval 3600 +ServerKeyBits 768 + +## Logging +SyslogFacility AUTH +LogLevel INFO + +## Authentication: +LoginGraceTime 120 +PermitRootLogin yes +StrictModes yes + +RSAAuthentication yes +PubkeyAuthentication yes +##AuthorizedKeysFile %h/.ssh/authorized_keys + +## Don't read the user's ~/.rhosts and ~/.shosts files +IgnoreRhosts yes +## For this to work you will also need host keys in /etc/ssh_known_hosts +RhostsRSAAuthentication no +## similar for protocol version 2 +HostbasedAuthentication no +## Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication +##IgnoreUserKnownHosts yes + +## To enable empty passwords, change to yes (NOT RECOMMENDED) +PermitEmptyPasswords no + +## Change to yes to enable challenge-response passwords (beware issues with +## some PAM modules and threads) +ChallengeResponseAuthentication yes + +## Change to no to disable tunnelled clear text passwords +PasswordAuthentication no + +## Kerberos options +##KerberosAuthentication no +##KerberosGetAFSToken no +##KerberosOrLocalPasswd yes +##KerberosTicketCleanup yes + +## GSSAPI options +##GSSAPIAuthentication no +##GSSAPICleanupCredentials yes + +#if "users" in $metadata.groups +X11Forwarding yes +#else +X11Forwarding no +#endif +X11DisplayOffset 10 +PrintMotd yes +PrintLastLog yes +TCPKeepAlive yes +##UseLogin no + +##MaxStartups 10:30:60 +##Banner /etc/issue.net + +## Allow client to pass locale environment variables +AcceptEnv LANG LC_* + +Subsystem sftp /usr/lib/openssh/sftp-server + +UsePAM yes