Initial commit.

This commit is contained in:
root 2019-07-28 14:53:31 +02:00
commit c365f5f3e9
32 changed files with 29661 additions and 0 deletions

31
.gitignore vendored Normal file
View file

@ -0,0 +1,31 @@
binary/
binary*.iso
binary*.img
binary*.tar*
binary*.contents
binary*.packages
binary*.zsync
.build/
build.log
cache/
chroot/
chroot.packages.*
config/binary
config/bootstrap
config/chroot
config/common
config/source
config/control
source/
source*.iso
source*.img
source*.tar*
source*.contents
source*.packages
source*.zsync

0
.lock Normal file
View file

29492
chroot.files Normal file

File diff suppressed because it is too large Load diff

10
config/build Normal file
View file

@ -0,0 +1,10 @@
[Image]
Architecture: amd64
Archive-Areas: main
Distribution: stretch
Mirror-Bootstrap: http://ftp.debian.org/debian/
[FIXME]
Configuration-Version: 1:20170213
Name: live-image
Type: iso-hybrid

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/live/0010-disable-kexec-tools.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/live/0050-disable-sysvinit-tmpfs.hook.chroot

View file

@ -0,0 +1,13 @@
#!/bin/sh
## live-build(7) - System Build Scripts
## Copyright (C) 2006-2015 Daniel Baumann <mail@daniel-baumann.ch>
##
## This program comes with ABSOLUTELY NO WARRANTY; for details see COPYING.
## This is free software, and you are welcome to redistribute it
## under certain conditions; see COPYING for details.
set -e
systemctl enable ssh

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0020-create-mtab-symlink.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0030-enable-cryptsetup.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0040-create-locales-files.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0100-remove-adjtime-configuration.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0110-remove-backup-files.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0120-remove-dbus-machine-id.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0130-remove-gnome-icon-cache.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0140-remove-log-files.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0150-remove-mdadm-configuration.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0160-remove-openssh-server-host-keys.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0170-remove-python-py.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0180-remove-systemd-machine-id.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0190-remove-temporary-files.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0195-remove-ssl-cert-snakeoil.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0200-remove-udev-persistent-cd-rules.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0300-remove-udev-persistent-net-rules.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0400-update-apt-file-cache.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0410-update-apt-xapian-index.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0420-update-glx-alternative.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0430-update-mlocate-database.hook.chroot

View file

@ -0,0 +1 @@
/usr/share/live/build/hooks/normal/0440-update-nvidia-alternative.hook.chroot

View file

@ -0,0 +1,87 @@
# Package generated configuration file
# See the sshd_config(5) manpage for details
# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes
# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 768
# Logging
SyslogFacility AUTH
LogLevel INFO
# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes
RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile %h/.ssh/authorized_keys
# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes
# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no
# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no
# Change to no to disable tunnelled clear text passwords
#PasswordAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes
X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no
#MaxStartups 10:30:60
#Banner /etc/issue.net
# Allow client to pass locale environment variables
AcceptEnv LANG LC_*
Subsystem sftp /usr/lib/openssh/sftp-server
# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication. Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM yes

View file

@ -0,0 +1 @@
ssh-ed25519 AAAAC3NzaC1lZDI1NTE5AAAAIGkPUJrtE48izLp5l0G4A26NCM1Ehy4JXNwgee3bZMH+ lagertonne@tinkki-ng

View file

@ -0,0 +1,3 @@
live-boot
live-config
live-config-systemd

View file

@ -0,0 +1 @@
openssh-server python python3