[Debconf-video-commits] r640 - in fai-config: files/etc/hosts files/etc/motd files/etc/ntp.conf files/etc/resolv.conf files/etc/ssh/sshd_config files/etc/sudoers files/etc/udev/rules.d/99-firewire.rules files/etc/userdir-ldap/userdir-ldap.conf scripts scripts/DEBCONF11

Holger Levsen holger at alioth.debian.org
Fri Jul 15 16:29:01 UTC 2011


Author: holger
Date: 2011-07-15 16:29:01 +0000 (Fri, 15 Jul 2011)
New Revision: 640

Added:
   fai-config/files/etc/hosts/DEBCONF11
   fai-config/files/etc/motd/DEBCONF11
   fai-config/files/etc/ntp.conf/DEBCONF11
   fai-config/files/etc/resolv.conf/DEBCONF11
   fai-config/files/etc/ssh/sshd_config/DEBCONF11
   fai-config/files/etc/sudoers/DEBCONF11
   fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF11
   fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF11
   fai-config/scripts/DEBCONF11/
   fai-config/scripts/DEBCONF11/60-fstab
Removed:
   fai-config/files/etc/hosts/DEBCONF10
   fai-config/files/etc/motd/DEBCONF10
   fai-config/files/etc/ntp.conf/DEBCONF10
   fai-config/files/etc/resolv.conf/DEBCONF10
   fai-config/files/etc/ssh/sshd_config/DEBCONF10
   fai-config/files/etc/sudoers/DEBCONF10
   fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF10
   fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF10
   fai-config/scripts/DEBCONF10/
   fai-config/scripts/DEBCONF11/60-fstab
Log:
mv DEBCONF10 DEBCONF11

Deleted: fai-config/files/etc/hosts/DEBCONF10
===================================================================
--- fai-config/files/etc/hosts/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/hosts/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,35 +0,0 @@
-127.0.0.1 localhost
-
-82.195.75.74 	apu.debconf.org apu
-72.14.176.206 krusty.debconf.org krusty
-89.16.166.49 db.debconf.org db
-
-128.59.13.1     gateway.dc10.debconf.org  	gateway 
-128.59.13.2     selma.dc10.debconf.org   	selma
-128.59.13.3     patty.dc10.debconf.org   	patty
-128.59.13.4     jackie.dc10.debconf.org   	jackie
-128.59.13.5     blinky.dc10.debconf.org   	blinky
-128.59.13.6     itchy.dc10.debconf.org   	itchy
-128.59.13.9     lisa.dc10.debconf.org   	lisa
-128.59.13.10    barney.dc10.debconf.org		barney
-128.59.13.11    rod.dc10.debconf.org  		rod
-128.59.13.16    scratchy.dc10.debconf.org	scratchy  
-128.59.13.17	ned.dc10.debconf.org  		ned
-128.59.13.18  	todd.dc10.debconf.org  		todd
-128.59.13.19    homer.dc10.debconf.org  	homer
-128.59.13.20    marge.dc10.debconf.org  	marge
-128.59.13.21    sideshow.dc10.debconf.org  	sideshow
-128.59.13.22    dolph.dc10.debconf.org  	dolph
-
-
-
-# The following lines are desirable for IPv6 capable hosts
-::1 ip6-localhost ip6-loopback
-fe00::0 ip6-localnet
-ff00::0 ip6-mcastprefix
-ff02::1 ip6-allnodes
-ff02::2 ip6-allrouters
-ff02::3 ip6-allhosts
-
-
-

Copied: fai-config/files/etc/hosts/DEBCONF11 (from rev 604, fai-config/files/etc/hosts/DEBCONF10)
===================================================================
--- fai-config/files/etc/hosts/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/hosts/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,35 @@
+127.0.0.1 localhost
+
+82.195.75.74 	apu.debconf.org apu
+72.14.176.206 krusty.debconf.org krusty
+89.16.166.49 db.debconf.org db
+
+128.59.13.1     gateway.dc10.debconf.org  	gateway 
+128.59.13.2     selma.dc10.debconf.org   	selma
+128.59.13.3     patty.dc10.debconf.org   	patty
+128.59.13.4     jackie.dc10.debconf.org   	jackie
+128.59.13.5     blinky.dc10.debconf.org   	blinky
+128.59.13.6     itchy.dc10.debconf.org   	itchy
+128.59.13.9     lisa.dc10.debconf.org   	lisa
+128.59.13.10    barney.dc10.debconf.org		barney
+128.59.13.11    rod.dc10.debconf.org  		rod
+128.59.13.16    scratchy.dc10.debconf.org	scratchy  
+128.59.13.17	ned.dc10.debconf.org  		ned
+128.59.13.18  	todd.dc10.debconf.org  		todd
+128.59.13.19    homer.dc10.debconf.org  	homer
+128.59.13.20    marge.dc10.debconf.org  	marge
+128.59.13.21    sideshow.dc10.debconf.org  	sideshow
+128.59.13.22    dolph.dc10.debconf.org  	dolph
+
+
+
+# The following lines are desirable for IPv6 capable hosts
+::1 ip6-localhost ip6-loopback
+fe00::0 ip6-localnet
+ff00::0 ip6-mcastprefix
+ff02::1 ip6-allnodes
+ff02::2 ip6-allrouters
+ff02::3 ip6-allhosts
+
+
+

Deleted: fai-config/files/etc/motd/DEBCONF10
===================================================================
--- fai-config/files/etc/motd/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/motd/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,9 +0,0 @@
-Plan your installation, and FAI installs your plan.
-
-
-       .''`.           DebConf11 video team machine
-      : :`  :  
-      `. `'`           Banja Luka, Bosnia and Herzegovina
-        `-  
-
---

Copied: fai-config/files/etc/motd/DEBCONF11 (from rev 638, fai-config/files/etc/motd/DEBCONF10)
===================================================================
--- fai-config/files/etc/motd/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/motd/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,9 @@
+Plan your installation, and FAI installs your plan.
+
+
+       .''`.           DebConf11 video team machine
+      : :`  :  
+      `. `'`           Banja Luka, Bosnia and Herzegovina
+        `-  
+
+--

Deleted: fai-config/files/etc/ntp.conf/DEBCONF10
===================================================================
--- fai-config/files/etc/ntp.conf/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/ntp.conf/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,42 +0,0 @@
-# /etc/ntp.conf, configuration for ntpd
-
-driftfile /var/lib/ntp/ntp.drift
-statsdir /var/log/ntpstats/
-
-statistics loopstats peerstats clockstats
-filegen loopstats file loopstats type day enable
-filegen peerstats file peerstats type day enable
-filegen clockstats file clockstats type day enable
-
-
-# You do need to talk to an NTP server or two (or three).
-#server ntp.your-provider.example
-
-# pool.ntp.org maps to more than 300 low-stratum NTP servers.
-# Your server will pick a different set every time it starts up.
-#  *** Please consider joining the pool! ***
-#  *** <http://www.pool.ntp.org/join.html> ***
-server homer.dc10.debconf.org iburst
-
-# By default, exchange time with everybody, but don't allow configuration.
-# See /usr/share/doc/ntp-doc/html/accopt.html for details.
-restrict -4 default kod notrap nomodify nopeer noquery
-restrict -6 default kod notrap nomodify nopeer noquery
-
-# Local users may interrogate the ntp server more closely.
-restrict 127.0.0.1
-restrict ::1
-
-# Clients from this (example!) subnet have unlimited access,
-# but only if cryptographically authenticated
-#restrict 192.168.123.0  mask  255.255.255.0 notrust
-
-# If you want to provide time to your local subnet, change the next line.
-# (Again, the address is an example only.)
-#broadcast 192.168.123.255
-
-# If you want to listen to time broadcasts on your local subnet,
-# de-comment the next lines. Please do this only if you trust everybody
-# on the network!
-#disable auth
-#broadcastclient

Copied: fai-config/files/etc/ntp.conf/DEBCONF11 (from rev 604, fai-config/files/etc/ntp.conf/DEBCONF10)
===================================================================
--- fai-config/files/etc/ntp.conf/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/ntp.conf/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,42 @@
+# /etc/ntp.conf, configuration for ntpd
+
+driftfile /var/lib/ntp/ntp.drift
+statsdir /var/log/ntpstats/
+
+statistics loopstats peerstats clockstats
+filegen loopstats file loopstats type day enable
+filegen peerstats file peerstats type day enable
+filegen clockstats file clockstats type day enable
+
+
+# You do need to talk to an NTP server or two (or three).
+#server ntp.your-provider.example
+
+# pool.ntp.org maps to more than 300 low-stratum NTP servers.
+# Your server will pick a different set every time it starts up.
+#  *** Please consider joining the pool! ***
+#  *** <http://www.pool.ntp.org/join.html> ***
+server homer.dc10.debconf.org iburst
+
+# By default, exchange time with everybody, but don't allow configuration.
+# See /usr/share/doc/ntp-doc/html/accopt.html for details.
+restrict -4 default kod notrap nomodify nopeer noquery
+restrict -6 default kod notrap nomodify nopeer noquery
+
+# Local users may interrogate the ntp server more closely.
+restrict 127.0.0.1
+restrict ::1
+
+# Clients from this (example!) subnet have unlimited access,
+# but only if cryptographically authenticated
+#restrict 192.168.123.0  mask  255.255.255.0 notrust
+
+# If you want to provide time to your local subnet, change the next line.
+# (Again, the address is an example only.)
+#broadcast 192.168.123.255
+
+# If you want to listen to time broadcasts on your local subnet,
+# de-comment the next lines. Please do this only if you trust everybody
+# on the network!
+#disable auth
+#broadcastclient

Deleted: fai-config/files/etc/resolv.conf/DEBCONF10
===================================================================
--- fai-config/files/etc/resolv.conf/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/resolv.conf/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,5 +0,0 @@
-search dc10.debconf.org debconf.org
-domain dc10.debconf.org
-nameserver 128.59.59.70
-nameserver 128.59.62.10
-

Copied: fai-config/files/etc/resolv.conf/DEBCONF11 (from rev 604, fai-config/files/etc/resolv.conf/DEBCONF10)
===================================================================
--- fai-config/files/etc/resolv.conf/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/resolv.conf/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,5 @@
+search dc10.debconf.org debconf.org
+domain dc10.debconf.org
+nameserver 128.59.59.70
+nameserver 128.59.62.10
+

Deleted: fai-config/files/etc/ssh/sshd_config/DEBCONF10
===================================================================
--- fai-config/files/etc/ssh/sshd_config/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/ssh/sshd_config/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,83 +0,0 @@
-
-# Package generated configuration file
-# See the sshd(8) manpage for details
-
-# What ports, IPs and protocols we listen for
-Port 22
-# Use these options to restrict which interfaces/protocols sshd will bind to
-#ListenAddress ::
-#ListenAddress 0.0.0.0
-Protocol 2
-# HostKeys for protocol version 2
-HostKey /etc/ssh/ssh_host_rsa_key
-#HostKey /etc/ssh/ssh_host_dsa_key
-#Privilege Separation is turned on for security
-UsePrivilegeSeparation yes
-
-# Lifetime and size of ephemeral version 1 server key
-KeyRegenerationInterval 3600
-ServerKeyBits 768
-
-#GlobalKeysFile /var/lib/misc/ssh-rsa-shadow
-#MkHomeDir yes
-
-# Logging
-SyslogFacility AUTH
-LogLevel INFO
-
-# Authentication:
-LoginGraceTime 120
-PermitRootLogin yes
-StrictModes yes
-
-RSAAuthentication yes
-PubkeyAuthentication yes
-#AuthorizedKeysFile	%h/.ssh/authorized_keys
-
-# Don't read the user's ~/.rhosts and ~/.shosts files
-IgnoreRhosts yes
-# For this to work you will also need host keys in /etc/ssh_known_hosts
-RhostsRSAAuthentication no
-# similar for protocol version 2
-HostbasedAuthentication no
-# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
-#IgnoreUserKnownHosts yes
-
-# To enable empty passwords, change to yes (NOT RECOMMENDED)
-PermitEmptyPasswords no
-
-# Change to yes to enable challenge-response passwords (beware issues with
-# some PAM modules and threads)
-ChallengeResponseAuthentication no
-
-# Change to no to disable tunnelled clear text passwords
-PasswordAuthentication no
-
-# Kerberos options
-#KerberosAuthentication no
-#KerberosGetAFSToken no
-#KerberosOrLocalPasswd yes
-#KerberosTicketCleanup yes
-
-# GSSAPI options
-#GSSAPIAuthentication no
-#GSSAPICleanupCredentials yes
-
-X11Forwarding yes
-X11DisplayOffset 10
-PrintMotd no
-PrintLastLog yes
-TCPKeepAlive yes
-#UseLogin no
-
-#MaxStartups 10:30:60
-#Banner /etc/issue.net
-
-# Allow client to pass locale environment variables
-AcceptEnv LANG LC_*
-
-Subsystem sftp /usr/lib/openssh/sftp-server
-
-UsePAM yes
-AuthorizedKeysFile /var/lib/misc/userkeys/%u
-AuthorizedKeysFile2 /var/keys/%u

Copied: fai-config/files/etc/ssh/sshd_config/DEBCONF11 (from rev 604, fai-config/files/etc/ssh/sshd_config/DEBCONF10)
===================================================================
--- fai-config/files/etc/ssh/sshd_config/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/ssh/sshd_config/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,83 @@
+
+# Package generated configuration file
+# See the sshd(8) manpage for details
+
+# What ports, IPs and protocols we listen for
+Port 22
+# Use these options to restrict which interfaces/protocols sshd will bind to
+#ListenAddress ::
+#ListenAddress 0.0.0.0
+Protocol 2
+# HostKeys for protocol version 2
+HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_dsa_key
+#Privilege Separation is turned on for security
+UsePrivilegeSeparation yes
+
+# Lifetime and size of ephemeral version 1 server key
+KeyRegenerationInterval 3600
+ServerKeyBits 768
+
+#GlobalKeysFile /var/lib/misc/ssh-rsa-shadow
+#MkHomeDir yes
+
+# Logging
+SyslogFacility AUTH
+LogLevel INFO
+
+# Authentication:
+LoginGraceTime 120
+PermitRootLogin yes
+StrictModes yes
+
+RSAAuthentication yes
+PubkeyAuthentication yes
+#AuthorizedKeysFile	%h/.ssh/authorized_keys
+
+# Don't read the user's ~/.rhosts and ~/.shosts files
+IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh_known_hosts
+RhostsRSAAuthentication no
+# similar for protocol version 2
+HostbasedAuthentication no
+# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
+#IgnoreUserKnownHosts yes
+
+# To enable empty passwords, change to yes (NOT RECOMMENDED)
+PermitEmptyPasswords no
+
+# Change to yes to enable challenge-response passwords (beware issues with
+# some PAM modules and threads)
+ChallengeResponseAuthentication no
+
+# Change to no to disable tunnelled clear text passwords
+PasswordAuthentication no
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosGetAFSToken no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+# GSSAPI options
+#GSSAPIAuthentication no
+#GSSAPICleanupCredentials yes
+
+X11Forwarding yes
+X11DisplayOffset 10
+PrintMotd no
+PrintLastLog yes
+TCPKeepAlive yes
+#UseLogin no
+
+#MaxStartups 10:30:60
+#Banner /etc/issue.net
+
+# Allow client to pass locale environment variables
+AcceptEnv LANG LC_*
+
+Subsystem sftp /usr/lib/openssh/sftp-server
+
+UsePAM yes
+AuthorizedKeysFile /var/lib/misc/userkeys/%u
+AuthorizedKeysFile2 /var/keys/%u

Deleted: fai-config/files/etc/sudoers/DEBCONF10
===================================================================
--- fai-config/files/etc/sudoers/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/sudoers/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,25 +0,0 @@
-# /etc/sudoers
-#
-# This file MUST be edited with the 'visudo' command as root.
-#
-# See the man page for details on how to write a sudoers file.
-#
-
-Defaults	env_reset
-
-# Host alias specification
-
-# User alias specification
-
-# Cmnd alias specification
-
-# User privilege specification
-root	ALL=(ALL) ALL
-%admin ALL=(ALL) NOPASSWD: ALL
-%adm ALL=(ALL) NOPASSWD: ALL
-nagios          ALL=(ALL) NOPASSWD: /usr/bin/apt-get update
-nagios          ALL=(ALL) NOPASSWD: /usr/bin/apt-get --simulate upgrade
-nagios          ALL=(ALL) NOPASSWD: /usr/sbin/chroot /chroot-ia32 /usr/bin/apt-get update
-nagios          ALL=(ALL) NOPASSWD: /usr/sbin/chroot /chroot-ia32 /usr/bin/apt-get --simulate upgrade
-
-%dc-video ALL= NOPASSWD: /usr/sbin/reboot, /usr/sbin/shutdown, /usr/sbin/halt, /usr/sbin/poweroff

Copied: fai-config/files/etc/sudoers/DEBCONF11 (from rev 604, fai-config/files/etc/sudoers/DEBCONF10)
===================================================================
--- fai-config/files/etc/sudoers/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/sudoers/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,25 @@
+# /etc/sudoers
+#
+# This file MUST be edited with the 'visudo' command as root.
+#
+# See the man page for details on how to write a sudoers file.
+#
+
+Defaults	env_reset
+
+# Host alias specification
+
+# User alias specification
+
+# Cmnd alias specification
+
+# User privilege specification
+root	ALL=(ALL) ALL
+%admin ALL=(ALL) NOPASSWD: ALL
+%adm ALL=(ALL) NOPASSWD: ALL
+nagios          ALL=(ALL) NOPASSWD: /usr/bin/apt-get update
+nagios          ALL=(ALL) NOPASSWD: /usr/bin/apt-get --simulate upgrade
+nagios          ALL=(ALL) NOPASSWD: /usr/sbin/chroot /chroot-ia32 /usr/bin/apt-get update
+nagios          ALL=(ALL) NOPASSWD: /usr/sbin/chroot /chroot-ia32 /usr/bin/apt-get --simulate upgrade
+
+%dc-video ALL= NOPASSWD: /usr/sbin/reboot, /usr/sbin/shutdown, /usr/sbin/halt, /usr/sbin/poweroff

Deleted: fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF10
===================================================================
--- fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,4 +0,0 @@
-## /etc/udev/rules.d/99-firewire.rules
-
-# Firewire devices
-KERNEL=="fw*",GROUP="1008",MODE="0660"

Copied: fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF11 (from rev 604, fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF10)
===================================================================
--- fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/udev/rules.d/99-firewire.rules/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,4 @@
+## /etc/udev/rules.d/99-firewire.rules
+
+# Firewire devices
+KERNEL=="fw*",GROUP="1008",MODE="0660"

Deleted: fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF10
===================================================================
--- fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF10	2011-07-15 16:14:09 UTC (rev 639)
+++ fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF10	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,76 +0,0 @@
-# Config file for ldap scripts
-
-# ud-replicate client configuration:
-# host from which to rsync the information (the one running ud-generate)
-synchost = "db";
-# hosts on which to use a local path to get the data (used as a shell glob later)
-localsyncon = "*cmburns*";
-
-# Basic LDAP configuration
-ldaphost = "db.debconf.org";
-basedn   = "ou=users,dc=debconf,dc=org";
-hostbasedn = "ou=hosts,dc=debconf,dc=org";
-adminuser = "admin";
-
-# Printable email addresses are shown as: 'cn mn sn <uid at emailappend>'
-emailappend = "debconf.org";
-
-# For the mail interface
-maildomain = "db.debconf.org";
-replyto = "admin@" + maildomain;
-pingfrom = "ping@" + maildomain;
-chpassfrom = "chpasswd@" + maildomain;
-changefrom = "change@" + maildomain;
-templatesdir = "/etc/userdir-ldap/templates/";
-replaycachefile = "/var/cache/userdir-ldap/mail/replay";
-#replaycachefile = "/tmp/replay";
-fingerprintfile = "/etc/userdir-ldap/badfingerprints"
-
-# Echelon
-ech_errorlog = "/org/db.debconf.org/mail/Log/ech-errors.log"
-ech_mainlog = "/org/db.debconf.org/mail/Log/ech.log"
-
-# User properties
-defaultgid = 100;
-
-# For the output generator
-generateconf = "/etc/userdir-ldap/generate.conf"
-generatedir = "/var/cache/userdir-ldap/hosts/";
-singlesshfile = False
-multiplesshfiles = True
-passdir = "/etc/userdir-ldap/";
-
-# GPG Things
-gpg = "/usr/bin/gpg";
-# The whole set of all keyrings
-keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
-# Keyrings synced to other machines, if they need them
-sync_keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
-# Keyrings used to search in when new developers get added
-add_keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
-
-# For the WEB interface
-webloginhtml = "login.html";
-websearchhtml = "searchform.html";
-websearchresulthtml = "searchresults.html";
-webupdatehtml = "update.html";
-hosthtml = "hostinfo.html";
-
-webloginurl = "login.cgi";
-websearchurl = "search.cgi";
-webupdateurl = "update.cgi";
-
-weblogfile = "/var/log/userldap-web.log";
-
-# When should authentication tokens expire?
-authexpires = 600;
-
-# How many bytes to use for the blowfish key (max = 56 (448 bits))
-blowfishkeylen = 10;
-
-# Change this!
-authtokenpath = "/var/cache/userdir-ldap/web-cookies";
-countrylist = "/var/www/userdir-ldap/domains.tab";
-
-# Finger daemon settings
-# use_inetd = 1;

Copied: fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF11 (from rev 604, fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF10)
===================================================================
--- fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF11	                        (rev 0)
+++ fai-config/files/etc/userdir-ldap/userdir-ldap.conf/DEBCONF11	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,76 @@
+# Config file for ldap scripts
+
+# ud-replicate client configuration:
+# host from which to rsync the information (the one running ud-generate)
+synchost = "db";
+# hosts on which to use a local path to get the data (used as a shell glob later)
+localsyncon = "*cmburns*";
+
+# Basic LDAP configuration
+ldaphost = "db.debconf.org";
+basedn   = "ou=users,dc=debconf,dc=org";
+hostbasedn = "ou=hosts,dc=debconf,dc=org";
+adminuser = "admin";
+
+# Printable email addresses are shown as: 'cn mn sn <uid at emailappend>'
+emailappend = "debconf.org";
+
+# For the mail interface
+maildomain = "db.debconf.org";
+replyto = "admin@" + maildomain;
+pingfrom = "ping@" + maildomain;
+chpassfrom = "chpasswd@" + maildomain;
+changefrom = "change@" + maildomain;
+templatesdir = "/etc/userdir-ldap/templates/";
+replaycachefile = "/var/cache/userdir-ldap/mail/replay";
+#replaycachefile = "/tmp/replay";
+fingerprintfile = "/etc/userdir-ldap/badfingerprints"
+
+# Echelon
+ech_errorlog = "/org/db.debconf.org/mail/Log/ech-errors.log"
+ech_mainlog = "/org/db.debconf.org/mail/Log/ech.log"
+
+# User properties
+defaultgid = 100;
+
+# For the output generator
+generateconf = "/etc/userdir-ldap/generate.conf"
+generatedir = "/var/cache/userdir-ldap/hosts/";
+singlesshfile = False
+multiplesshfiles = True
+passdir = "/etc/userdir-ldap/";
+
+# GPG Things
+gpg = "/usr/bin/gpg";
+# The whole set of all keyrings
+keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
+# Keyrings synced to other machines, if they need them
+sync_keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
+# Keyrings used to search in when new developers get added
+add_keyrings = "/etc/userdir-ldap/keyring/keyring.gpg";
+
+# For the WEB interface
+webloginhtml = "login.html";
+websearchhtml = "searchform.html";
+websearchresulthtml = "searchresults.html";
+webupdatehtml = "update.html";
+hosthtml = "hostinfo.html";
+
+webloginurl = "login.cgi";
+websearchurl = "search.cgi";
+webupdateurl = "update.cgi";
+
+weblogfile = "/var/log/userldap-web.log";
+
+# When should authentication tokens expire?
+authexpires = 600;
+
+# How many bytes to use for the blowfish key (max = 56 (448 bits))
+blowfishkeylen = 10;
+
+# Change this!
+authtokenpath = "/var/cache/userdir-ldap/web-cookies";
+countrylist = "/var/www/userdir-ldap/domains.tab";
+
+# Finger daemon settings
+# use_inetd = 1;

Deleted: fai-config/scripts/DEBCONF11/60-fstab
===================================================================
--- fai-config/scripts/DEBCONF10/60-fstab	2010-07-31 22:08:32 UTC (rev 604)
+++ fai-config/scripts/DEBCONF11/60-fstab	2011-07-15 16:29:01 UTC (rev 640)
@@ -1,23 +0,0 @@
-#! /usr/sbin/cfagent -f
-
-control:
-   any::
-   actionsequence = ( files directories editfiles )
-   EditFileSize = ( 30000 )
-
-files:
-   any::
-
-directories:
-   any::
-	${target}/video mode=0775 owner=1000 group=1008
-
-editfiles:
-#  ENCODING::
-#	{ ${target}/etc/fstab
-#	AppendIfNoSuchLine "barney:/video    /video      nfs     defaults,auto,ro 0       0"
-# 	}  
-   DVSWITCH::
-	{ ${target}/etc/fstab
-	AppendIfNoSuchLine "barney:/video    /video      nfs     defaults,auto,ro 0       0"
- 	}    

Copied: fai-config/scripts/DEBCONF11/60-fstab (from rev 623, fai-config/scripts/DEBCONF10/60-fstab)
===================================================================
--- fai-config/scripts/DEBCONF11/60-fstab	                        (rev 0)
+++ fai-config/scripts/DEBCONF11/60-fstab	2011-07-15 16:29:01 UTC (rev 640)
@@ -0,0 +1,23 @@
+#! /usr/sbin/cfagent -f
+
+control:
+   any::
+   actionsequence = ( files directories editfiles )
+   EditFileSize = ( 30000 )
+
+files:
+   any::
+
+directories:
+   any::
+	${target}/video mode=0775 owner=1000 group=1008
+
+editfiles:
+  ENCODING::
+	{ ${target}/etc/fstab
+	AppendIfNoSuchLine "barney:/video    /video      nfs     defaults,auto,ro 0       0"
+ 	}  
+#   DVSWITCH::
+#	{ ${target}/etc/fstab
+#	AppendIfNoSuchLine "barney:/video    /video      nfs     defaults,auto,ro 0       0"
+#	}    




More information about the Debconf-video-commits mailing list