Index: /trunk/source/kerberos-config/edu.mit.Kerberos.macathena =================================================================== --- /trunk/source/kerberos-config/edu.mit.Kerberos.macathena (revision 129) +++ /trunk/source/kerberos-config/edu.mit.Kerberos.macathena (revision 129) @@ -0,0 +1,96 @@ +[libdefaults] + default_realm = ATHENA.MIT.EDU + noaddresses = TRUE + +[realms] + ATHENA.MIT.EDU = { + kdc = kerberos.mit.edu:88 + kdc = kerberos-1.mit.edu:88 + kdc = kerberos-2.mit.edu:88 + admin_server = kerberos.mit.edu + default_domain = mit.edu + } + CSAIL.MIT.EDU = { + kdc = kerberos-1.csail.mit.edu + kdc = kerberos-2.csail.mit.edu + admin_server = kerberos.csail.mit.edu + default_domain = csail.mit.edu + krb524_server = krb524.csail.mit.edu + } + NUMENOR.MIT.EDU = { + kdc = numenor.mit.edu + admin_server = numenor.mit.edu + } + MEDIA-LAB.MIT.EDU = { + kdc = kerberos.media.mit.edu + admin_server = kerberos.media.mit.edu + } + ZONE.MIT.EDU = { + kdc = casio.mit.edu + kdc = seiko.mit.edu + admin_server = casio.mit.edu + } + MOOF.MIT.EDU = { + kdc = three-headed-dogcow.mit.edu:88 + kdc = three-headed-dogcow-1.mit.edu:88 + admin_server = three-headed-dogcow.mit.edu + } + IHTFP.ORG = { + kdc = kerberos.ihtfp.org + admin_server = kerberos.ihtfp.org + } + GNU.ORG = { + kdc = kerberos.gnu.org + kdc = kerberos-2.gnu.org + kdc = kerberos-3.gnu.org + admin_server = kerberos.gnu.org + } + 1TS.ORG = { + kdc = kerberos.1ts.org + admin_server = kerberos.1ts.org + } + GRATUITOUS.ORG = { + kdc = kerberos.gratuitous.org + admin_server = kerberos.gratuitous.org + } + DOOMCOM.ORG = { + kdc = kerberos.doomcom.org + admin_server = kerberos.doomcom.org + } + ANDREW.CMU.EDU = { + kdc = vice28.fs.andrew.cmu.edu + kdc = vice2.fs.andrew.cmu.edu + kdc = vice11.fs.andrew.cmu.edu + kdc = vice12.fs.andrew.cmu.edu + admin_server = vice28.fs.andrew.cmu.edu + default_domain = andrew.cmu.edu + } + CS.CMU.EDU = { + kdc = kerberos.cs.cmu.edu + kdc = kerberos-2.srv.cs.cmu.edu + admin_server = kerberos.cs.cmu.edu + } + DEMENTIA.ORG = { + kdc = kerberos.dementia.org + kdc = kerberos2.dementia.org + admin_server = kerberos.dementia.org + } + stanford.edu = { + kdc = krb5auth1.stanford.edu + kdc = krb5auth2.stanford.edu + kdc = krb5auth3.stanford.edu + admin_server = krb5-admin.stanford.edu + default_domain = stanford.edu + } + +[domain_realm] + .mit.edu = ATHENA.MIT.EDU + mit.edu = ATHENA.MIT.EDU + .csail.mit.edu = CSAIL.MIT.EDU + csail.mit.edu = CSAIL.MIT.EDU + numenor.mit.edu = NUMENOR.MIT.EDU + .media.mit.edu = MEDIA-LAB.MIT.EDU + media.mit.edu = MEDIA-LAB.MIT.EDU + .whoi.edu = ATHENA.MIT.EDU + whoi.edu = ATHENA.MIT.EDU + .stanford.edu = stanford.edu Index: /trunk/source/kerberos-config/copyright =================================================================== --- /trunk/source/kerberos-config/copyright (revision 129) +++ /trunk/source/kerberos-config/copyright (revision 129) @@ -0,0 +1,4 @@ +This fink package was created as part of the MacAthena Project + using code from the Debian-Athena Project +, both projects of the MIT Student Information +Processing Board, and is released to the public domain. Index: /trunk/source/ssh-server-config/sshd_config.macathena =================================================================== --- /trunk/source/ssh-server-config/sshd_config.macathena (revision 129) +++ /trunk/source/ssh-server-config/sshd_config.macathena (revision 129) @@ -0,0 +1,121 @@ +# $OpenBSD: sshd_config,v 1.74 2006/07/19 13:07:10 dtucker Exp $ + +# This is the sshd server system-wide configuration file. See +# sshd_config(5) for more information. + +# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin + +# The strategy used for options in the default sshd_config shipped with +# OpenSSH is to specify options with their default value where +# possible, but leave them commented. Uncommented options change a +# default value. + +#Port 22 +Protocol 2 +#AddressFamily any +#ListenAddress 0.0.0.0 +#ListenAddress :: + +# HostKey for protocol version 1 +#HostKey /etc/ssh_host_key +# HostKeys for protocol version 2 +#HostKey /etc/ssh_host_rsa_key +#HostKey /etc/ssh_host_dsa_key + +# Lifetime and size of ephemeral version 1 server key +#KeyRegenerationInterval 1h +#ServerKeyBits 768 + +# Logging +# obsoletes QuietMode and FascistLogging +SyslogFacility AUTHPRIV +#LogLevel INFO + +# Authentication: + +#LoginGraceTime 2m +PermitRootLogin without-password +#StrictModes yes +#MaxAuthTries 6 + +#RSAAuthentication yes +#PubkeyAuthentication yes +#AuthorizedKeysFile .ssh/authorized_keys + +# For this to work you will also need host keys in /etc/ssh_known_hosts +#RhostsRSAAuthentication no +# similar for protocol version 2 +#HostbasedAuthentication no +# Change to yes if you don't trust ~/.ssh/known_hosts for +# RhostsRSAAuthentication and HostbasedAuthentication +#IgnoreUserKnownHosts no +# Don't read the user's ~/.rhosts and ~/.shosts files +#IgnoreRhosts yes + +# To disable tunneled clear text passwords, change to no here! Also, +# remember to set the UsePAM setting to 'no'. +#PasswordAuthentication yes +#PermitEmptyPasswords no + +# SACL options +#SACLSupport yes + +# Change to no to disable s/key passwords +#ChallengeResponseAuthentication yes + +# Kerberos options +#KerberosAuthentication no +#KerberosOrLocalPasswd yes +#KerberosTicketCleanup yes +#KerberosGetAFSToken no + +# GSSAPI options +GSSAPIAuthentication yes +#GSSAPICleanupCredentials yes +#GSSAPIStrictAcceptorCheck yes +GSSAPIKeyExchange yes + +# Set this to 'yes' to enable PAM authentication, account processing, +# and session processing. If this is enabled, PAM authentication will +# be allowed through the ChallengeResponseAuthentication and +# PasswordAuthentication. Depending on your PAM configuration, +# PAM authentication via ChallengeResponseAuthentication may bypass +# the setting of "PermitRootLogin without-password". +# If you just want the PAM account and session checks to run without +# PAM authentication, then enable this but set PasswordAuthentication +# and ChallengeResponseAuthentication to 'no'. +# Also, PAM will deny null passwords by default. If you need to allow +# null passwords, add the " nullok" option to the end of the +# securityserver.so line in /etc/pam.d/sshd. +#UsePAM yes + +#AllowTcpForwarding yes +#GatewayPorts no +#X11Forwarding no +#X11DisplayOffset 10 +#X11UseLocalhost yes +#PrintMotd yes +#PrintLastLog yes +#TCPKeepAlive yes +#UseLogin no +#UsePrivilegeSeparation yes +#PermitUserEnvironment no +#Compression delayed +#ClientAliveInterval 0 +#ClientAliveCountMax 3 +#UseDNS yes +#PidFile /var/run/sshd.pid +#MaxStartups 10 +#PermitTunnel no + +# no default banner path +#Banner /some/path + +# override default of no subsystems +Subsystem sftp /usr/libexec/sftp-server + +# Example of overriding settings on a per-user basis +#Match User anoncvs +# X11Forwarding no +# AllowTcpForwarding no +# ForceCommand cvs server Index: /trunk/source/ssh-server-config/copyright =================================================================== --- /trunk/source/ssh-server-config/copyright (revision 129) +++ /trunk/source/ssh-server-config/copyright (revision 129) @@ -0,0 +1,4 @@ +This fink package was created as part of the MacAthena Project + using code from the Debian-Athena Project +, both projects of the MIT Student Information +Processing Board, and is released to the public domain. Index: /trunk/source/ssh-client-config/ssh_config.macathena =================================================================== --- /trunk/source/ssh-client-config/ssh_config.macathena (revision 129) +++ /trunk/source/ssh-client-config/ssh_config.macathena (revision 129) @@ -0,0 +1,53 @@ +# $OpenBSD: ssh_config,v 1.22 2006/05/29 12:56:33 dtucker Exp $ + +# This is the ssh client system-wide configuration file. See +# ssh_config(5) for more information. This file provides defaults for +# users, and the values can be changed in per-user configuration files +# or on the command line. + +# Configuration data is parsed as follows: +# 1. command line options +# 2. user-specific file +# 3. system-wide file +# Any configuration value is only changed the first time it is set. +# Thus, host-specific definitions should be at the beginning of the +# configuration file, and defaults at the end. + +# System-wide defaults set by MIT Kerberos Extras +Host * + GSSAPIAuthentication yes + GSSAPIDelegateCredentials yes + GSSAPIKeyExchange yes + + +# Site-wide defaults for some commonly used options. For a comprehensive +# list of available options, their meanings and defaults, please see the +# ssh_config(5) man page. + +# Host * +# ForwardAgent no +# ForwardX11 no +# RhostsRSAAuthentication no +# RSAAuthentication yes +# PasswordAuthentication yes +# HostbasedAuthentication no +# GSSAPIAuthentication no +# GSSAPIDelegateCredentials no +# GSSAPIKeyExchange no +# GSSAPITrustDNS no +# BatchMode no +# CheckHostIP yes +# AddressFamily any +# ConnectTimeout 0 +# StrictHostKeyChecking ask +# IdentityFile ~/.ssh/identity +# IdentityFile ~/.ssh/id_rsa +# IdentityFile ~/.ssh/id_dsa +# Port 22 +# Protocol 2,1 +# Cipher 3des +# Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc +# EscapeChar ~ +# Tunnel no +# TunnelDevice any:any +# PermitLocalCommand no Index: /trunk/source/ssh-client-config/copyright =================================================================== --- /trunk/source/ssh-client-config/copyright (revision 129) +++ /trunk/source/ssh-client-config/copyright (revision 129) @@ -0,0 +1,4 @@ +This fink package was created as part of the MacAthena Project + using code from the Debian-Athena Project +, both projects of the MIT Student Information +Processing Board, and is released to the public domain. Index: /trunk/source/afs-config/afs.conf.macathena.in =================================================================== --- /trunk/source/afs-config/afs.conf.macathena.in (revision 113) +++ /trunk/source/afs-config/afs.conf.macathena.in (revision 129) @@ -80,5 +80,5 @@ # commands, define a shell function instead and put the name of the shell # function here. -AFS_POST_INIT= +AFS_POST_INIT=fs setcrypt -crypt on # Uncomment this line if you defined an afs_server_prefs function. (If you Index: /trunk/source/hesiod-config/hesiod.conf.macathena =================================================================== --- /trunk/source/hesiod-config/hesiod.conf.macathena (revision 129) +++ /trunk/source/hesiod-config/hesiod.conf.macathena (revision 129) @@ -0,0 +1,13 @@ +# This file determines the behavior of the Hesiod library. + +# This line should pretty much always be the same, unless you have a +# funny environment. +lhs=.ns + +# This determines the Hesiod domain. You must specify an rhs line. +rhs=.athena.mit.edu + +# This line specifies the class search order. You can reverse the +# order or leave out IN or HS if you want. Don't add spaces after the +# beginning of the value. +classes=IN,HS Index: /trunk/source/hesiod-config/copyright =================================================================== --- /trunk/source/hesiod-config/copyright (revision 129) +++ /trunk/source/hesiod-config/copyright (revision 129) @@ -0,0 +1,4 @@ +This fink package was created as part of the MacAthena Project + using code from the Debian-Athena Project +, both projects of the MIT Student Information +Processing Board, and is released to the public domain.