Hébergeur de fichiers indépendant

srv02 magic.shp.sh

À propos du fichier

Type de fichier
Fichier SH de 17 Ko (text/plain)
Confidentialité
Fichier public, envoyé le 17 mars 2017 à 18:30, depuis l'adresse IP 92.170.x.x (France)
Sécurité
Ne contient aucun Virus ou Malware connus - Dernière vérification: 2 jours
Statistiques
La présente page de téléchargement a été vue 484 fois depuis l'envoi du fichier
Page de téléchargement

Aperçu du fichier


####################################################################################
													A CHANGER SOUS PEINE DE -42
##################################################################################
SSH_KEY="sssh-rsa AAAAB3NzaC1yc2EAAAADAQABAAABAQDHy5l44bb1z93VRCq2LSAwqW3YDwy9K1QPeFQ5vILLTzORvrlkZoS7nxNCIJzIzbPEe2n4JNjyphleQRmwhorr+YzoRuu6ZSMLJwndSI6Yxoav7t5do616WqgGMYv23zbFSw20UYDV3HjFRU7fYLZK4Yk8v8ZFukkmVsXZFe/9vEQenHyW9gO239IUFNu0qCxArZQlRU9puMDy/6sfoG/K7jc3DcQdvd6kPi3aikyVH20XpE1yZDdD+OfC5Jsm+H6HTVSonRF+Cl0zFzzc5Ps5yJMUD2gZitWS1ewZWnwXZZiHLROrF0JpLROtaDQfZALXWHCTNZTMB4JYXImjXLcL AlDrac@mbp-de-remi.home"
SSH_KEY_PRIV="-----BEGIN RSA PRIVATE KEY-----
MIIEpQIBAAKCAQEAx8uZeOG29c/d1UQqti0gMKlt2A8MvStUD3hUObyCy08zkb65
ZGaEu58TQiCcyM2zxHtp+CTY8qYZXkEZsIaK6/mM6EbrumUjCycJ3UiOmMaGr+7e
XaOtelqoBjGL9t82xUsNtFGA1dx4xUVO32C2SuGJPL/GRbpJJlbF2RXv/bxEHpx8
lvYDtt/SFBTbtKgsQK2UJUVPabjA8v+rH6Bvyu43Nw3EHb3epD4t2opMlR9tF6RN
cmQ3Q/jnwuSbJvh+h01UqJ0RfgpdMxc83OT7OciTFA9oGYrVktXsGVp8F2WYhy0T
qxdCaS0TrWg0H2QC11hwkzWUzAeCWFyJo1y3CwIDAQABAoIBAQC1god8JXtFWEIN
ZS90cAyliNdNCWcmWL22jDfgeB1PPTX5e48L4oNFvKAPXHdzikV+BCzijf82eqXj
VjtTfveop/9Wak/v97/deurgSPGbZAiqvtTvtyp8VO3/KnYgoussVCIwJjdokzJ4
7Z1ZHJCf+MPoF8W2RSX9mamGrgJovUr8S29WekoASsoTdOTYJGtu48BAFN8CsR97
XoLDk2Kmt9aGd8Biaa4gevMsguHOYuqwBaIzsltc6Zir3RLshGZqeDgsZyh7A9l2
+MofCm0Sk05ktcr/bmBg+WrikwuKxNW7UgqLzKhUK/9TNwpGIUKgLwXvsOI1Uvce
wfBt7inZAoGBAPq6/zvIx7DkuDYj4hVOuxN4EgFyYeTWEoAKw4956tixHsqSDQof
88wnSMMIxiN6P8YsPLIlBX137mzEMr1fvIG87SQiVzPcXJBnnvuncqHEqRYNAIKI
k0Izo9P207IaUDG7zhjDV7zwvYS7VFaw/J41nZVu0ihR4Bg1fkM/XSMtAoGBAMv+
jnoFnCp8uY6BRCGwdMEXAN5/u/hvNpKDbr653rhgMtY2vXVUJgpg0RhI3QzYnucJ
d4O78FOLbfJ/tV4AXyaVjjKpv5LZssS0GqQlSlPLd88IC9utDjFjg3H8XNcytlDV
zZYS2PQcc2m/ez6yyutbUuOBnGqu7GhpyHLpCYYXAoGBAOlL3fmO1OAvsYgO02ro
GwH+kyJtf9Ehr40cduKlmnOOOwxZ4XAuUvb/BqETJOoV8gk/WCqacAVS9rKVzHCR
CCHf3PfmTCWhQS/Mew3FvM/w4TP3XSYYVo0e561u2YO7ICtmiFpaSOUxS+aZN9yC
Skwbr0lAGKQTquRbweRorQzxAoGAJbAmCo02yPK6JYXkXIUJTRM+6dyXkdKaNn9p
2nrklxPO0JzUa/TcAlbYyq/LhzAOS4kIN6JlSEoeSgsmKvPOoIZI+zs5VZw61vSf
Z2wsS0bwH6PQ7QkP8jf8dPa3AFsyK8UUcoGQ66jF+eeSkYbezpTUv4uWpm8i5jeE
/RXo2IkCgYEA4ncQ9No1iODN5AI4/BHYSYbarj1qwJSbhGtxD3nC2B3c+LeVPKPN
MEtSSMVgH/79eSl3o8U1mtwtzLTsEjX9TGPVVfQfNsHsSn9RSArf9iDdwl76J6ri
5jLd6p6PcB5zON26+Zo33SLETCwRahtLE7RqWjfKFPNtC7LOMu54pIE=
-----END RSA PRIVATE KEY-----"
DOMAIN="marcha_r.etna_rtp" # C'est un exemple le moins ca ressemble le moins t'es cramé
SAMBAUSR="remi"
SAMBAPWD="112358"
NETWORK="10.0.6"
INVNET="6.0.10" # Oui c'est a l'envers c'est normal :P
####################################################################################


NETMASK="255.255.0.0"
IP_SRV01="$NETWORK.2"
IP_SRV02="$NETWORK.3"
IP_CLI01="$NETWORK.4"
GIT_BCK_PATH="/opt/backup/srv02/git"
USER_SRV02="srv02"
GIT_PATH="/home/git/repositories/etna-rtp.git"
MAC_SRV02=""

mv /etc/network/interfaces /etc/network/interfaces.old
cat > /etc/network/interfaces <<EOF
source /etc/network/interfaces.d/*

auto lo
iface lo inet loopback

allow-hotplug eth0
iface eth0 inet dhcp
EOF

/etc/init.d/networking restart
ifdown eth0
ifup eth0

mkdir -p /root/.ssh

cat > /root/.ssh/authorized_keys <<EOF
$SSH_KEY
EOF

source /root/.bashrc

cat > /etc/ssh/sshd_config <<EOF
# Package generated configuration file
# See the sshd_config(5) manpage for details

# What ports, IPs and protocols we listen for
Port 22
# Use these options to restrict which interfaces/protocols sshd will bind to
#ListenAddress ::
#ListenAddress 0.0.0.0
Protocol 2
# HostKeys for protocol version 2
HostKey /etc/ssh/ssh_host_rsa_key
HostKey /etc/ssh/ssh_host_dsa_key
HostKey /etc/ssh/ssh_host_ecdsa_key
HostKey /etc/ssh/ssh_host_ed25519_key
#Privilege Separation is turned on for security
UsePrivilegeSeparation yes

# Lifetime and size of ephemeral version 1 server key
KeyRegenerationInterval 3600
ServerKeyBits 1024

# Logging
SyslogFacility AUTH
LogLevel INFO

# Authentication:
LoginGraceTime 120
PermitRootLogin without-password
StrictModes yes

RSAAuthentication yes
PubkeyAuthentication yes
#AuthorizedKeysFile	%h/.ssh/authorized_keys

# Don't read the user's ~/.rhosts and ~/.shosts files
IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh_known_hosts
RhostsRSAAuthentication no
# similar for protocol version 2
HostbasedAuthentication no
# Uncomment if you don't trust ~/.ssh/known_hosts for RhostsRSAAuthentication
#IgnoreUserKnownHosts yes

# To enable empty passwords, change to yes (NOT RECOMMENDED)
PermitEmptyPasswords no

# Change to yes to enable challenge-response passwords (beware issues with
# some PAM modules and threads)
ChallengeResponseAuthentication no

# Change to no to disable tunnelled clear text passwords
PasswordAuthentication no

# Kerberos options
#KerberosAuthentication no
#KerberosGetAFSToken no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes

# GSSAPI options
#GSSAPIAuthentication no
#GSSAPICleanupCredentials yes

X11Forwarding yes
X11DisplayOffset 10
PrintMotd no
PrintLastLog yes
TCPKeepAlive yes
#UseLogin no

#MaxStartups 10:30:60
#Banner /etc/issue.net

# Allow client to pass locale environment variables
AcceptEnv LANG LC_*

Subsystem sftp /usr/lib/openssh/sftp-server

# Set this to 'yes' to enable PAM authentication, account processing,
# and session processing. If this is enabled, PAM authentication will
# be allowed through the ChallengeResponseAuthentication and
# PasswordAuthentication.  Depending on your PAM configuration,
# PAM authentication via ChallengeResponseAuthentication may bypass
# the setting of "PermitRootLogin without-password".
# If you just want the PAM account and session checks to run without
# PAM authentication, then enable this but set PasswordAuthentication
# and ChallengeResponseAuthentication to 'no'.
UsePAM no
EOF

/etc/init.d/ssh restart

apt-get update && apt-get install -y git samba

adduser --system --group --shell /bin/bash --disabled-password git
cd /tmp
su -c "cd /tmp && git clone http://github.com/sitaramc/gitolite.git" - git
cd gitolite
/tmp/gitolite/install -ln /usr/local/bin
ssh-keygen -t rsa -N "" -f /tmp/id_admin
ssh-keygen -t rsa -N "" -f /tmp/id_etnartp

cat > /root/.ssh/config <<EOF
Host		localhost
	Hostname	127.0.0.1
	IdentityFile	/tmp/id_admin
	IdentitiesOnly yes
EOF

su -c "/usr/local/bin/gitolite setup -pk /tmp/id_admin.pub" - git
cd /root
git clone git@localhost:gitolite-admin
cd gitolite-admin
mv /tmp/id_etnartp.pub keydir/etnartp.pub
git add keydir/etnartp.pub
cat >> conf/gitolite.conf <<EOF

repo etna-rtp
	RW+		= etnartp

EOF

git pull
git add conf/gitolite.conf
git commit -m "Adding etna-rtp"
git push

mkdir -p /opt/data/public
mkdir -p /opt/data/prive

chown -R nobody:nogroup /opt/data/public
chown -R $SAMBAUSR:$SAMBAUSR /opt/data/prive

cat > /etc/samba/smb.conf <<EOF
#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Some options that are often worth tuning have been included as
# commented-out examples in this file.
#  - When such options are commented with ";", the proposed setting
#    differs from the default Samba behaviour
#  - When commented with "#", the proposed setting is the default
#    behaviour of Samba but the option is considered important
#    enough to be mentioned here
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not made any basic syntactic
# errors.

#======================= Global Settings =======================

[global]

## Browsing/Identification ###

# Change this to the workgroup/NT-domain name your Samba server will part of
   workgroup = WORKGROUP

# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
#   wins support = no

# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
;   wins server = w.x.y.z

# This will prevent nmbd to search for NetBIOS names through DNS.
   dns proxy = no

#### Networking ####

# The specific set of interfaces / networks to bind to
# This can be either the interface name or an IP address/netmask;
# interface names are normally preferred
;   interfaces = 127.0.0.0/8 eth0

# Only bind to the named interfaces and/or networks; you must use the
# 'interfaces' option above to use this.
# It is recommended that you enable this feature if your Samba machine is
# not protected by a firewall or is a firewall itself.  However, this
# option cannot handle dynamic or non-broadcast interfaces correctly.
;   bind interfaces only = yes



#### Debugging/Accounting ####

# This tells Samba to use a separate log file for each machine
# that connects
   log file = /var/log/samba/log.%m

# Cap the size of the individual log files (in KiB).
   max log size = 1000

# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
#   syslog only = no

# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
   syslog = 0

# Do something sensible when Samba crashes: mail the admin a backtrace
   panic action = /usr/share/samba/panic-action %d


####### Authentication #######

# Server role. Defines in which mode Samba will operate. Possible
# values are "standalone server", "member server", "classic primary
# domain controller", "classic backup domain controller", "active
# directory domain controller".
#
# Most people will want "standalone sever" or "member server".
# Running as "active directory domain controller" will require first
# running "samba-tool domain provision" to wipe databases and create a
# new domain.
   server role = standalone server

# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.
   passdb backend = tdbsam

   obey pam restrictions = yes

# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
   unix password sync = yes

# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Ian Kahan <<kahan@informatik.tu-muenchen.de> for
# sending the correct chat script for the passwd program in Debian Sarge).
   passwd program = /usr/bin/passwd %u
   passwd chat = *Enter\snew\s*\spassword:* %n\n *Retype\snew\s*\spassword:* %n\n *password\supdated\ssuccessfully* .

# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
   pam password change = yes

# This option controls how unsuccessful authentication attempts are mapped
# to anonymous connections
   map to guest = bad user
	 guest account = nobody

########## Domains ###########

#
# The following settings only takes effect if 'server role = primary
# classic domain controller', 'server role = backup domain controller'
# or 'domain logons' is set
#

# It specifies the location of the user's
# profile directory from the client point of view) The following
# required a [profiles] share to be setup on the samba server (see
# below)
;   logon path = \\%N\profiles\%U
# Another common choice is storing the profile in the user's home directory
# (this is Samba's default)
#   logon path = \\%N\%U\profile

# The following setting only takes effect if 'domain logons' is set
# It specifies the location of a user's home directory (from the client
# point of view)
;   logon drive = H:
#   logon home = \\%N\%U

# The following setting only takes effect if 'domain logons' is set
# It specifies the script to run during logon. The script must be stored
# in the [netlogon] share
# NOTE: Must be store in 'DOS' file format convention
;   logon script = logon.cmd

# This allows Unix users to be created on the domain controller via the SAMR
# RPC pipe.  The example command creates a user account with a disabled Unix
# password; please adapt to your needs
; add user script = /usr/sbin/adduser --quiet --disabled-password --gecos "" %u

# This allows machine accounts to be created on the domain controller via the
# SAMR RPC pipe.
# The following assumes a "machines" group exists on the system
; add machine script  = /usr/sbin/useradd -g machines -c "%u machine account" -d /var/lib/samba -s /bin/false %u

# This allows Unix groups to be created on the domain controller via the SAMR
# RPC pipe.
; add group script = /usr/sbin/addgroup --force-badname %g

############ Misc ############

# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
;   include = /home/samba/etc/smb.conf.%m

# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
;   idmap uid = 10000-20000
;   idmap gid = 10000-20000
;   template shell = /bin/bash

# Setup usershare options to enable non-root users to share folders
# with the net usershare command.

# Maximum number of usershare. 0 (default) means that usershare is disabled.
;   usershare max shares = 100

# Allow users who've been granted usershare privileges to create
# public shares, not just authenticated ones
   usershare allow guests = yes

#======================= Share Definitions =======================

[homes]
   comment = Home Directories
   browseable = no

# By default, the home directories are exported read-only. Change the
# next parameter to 'no' if you want to be able to write to them.
   read only = yes

# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
   create mask = 0700

# Directory creation mask is set to 0700 for security reasons. If you want to
# create dirs. with group=rw permissions, set next parameter to 0775.
   directory mask = 0700

# By default, \\server\username shares can be connected to by anyone
# with access to the samba server.
# The following parameter makes sure that only "username" can connect
# to \\server\username
# This might need tweaking when using external authentication schemes
   valid users = %S

# Un-comment the following and create the netlogon directory for Domain Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
;   comment = Network Logon Service
;   path = /home/samba/netlogon
;   guest ok = yes
;   read only = yes

# Un-comment the following and create the profiles directory to store
# users profiles (see the "logon path" option above)
# (you need to configure Samba to act as a domain controller too.)
# The path below should be writable by all users so that their
# profile directory may be created the first time they log on
;[profiles]
;   comment = Users profiles
;   path = /home/samba/profiles
;   guest ok = no
;   browseable = no
;   create mask = 0600
;   directory mask = 0700

[printers]
   comment = All Printers
   browseable = no
   path = /var/spool/samba
   printable = yes
   guest ok = no
   read only = yes
   create mask = 0700

# Windows clients look for this share name as a source of downloadable
# printer drivers
[print$]
   comment = Printer Drivers
   path = /var/lib/samba/printers
   browseable = yes
   read only = yes
   guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# You may need to replace 'lpadmin' with the name of the group your
# admin users are members of.
# Please note that you also need to set appropriate Unix permissions
# to the drivers directory for these users to have write rights in it
;   write list = root, @lpadmin

[public]
   comment = Public
   read only = no
   locking = no
   path = /opt/data/public
   writable = yes
   guest ok = yes

[prive]
   comment = Private
   read only = no
   locking = no
   path = /opt/data/prive
	 valid users = $SAMBAUSR
	 create mask = 0644
	 directory mask = 0755
   writable = yes
   guest ok = no
EOF

adduser $SAMBAUSR --ingroup sambausers
echo -ne "$SAMBAPWD\n$SAMBAPWD\n" | smbpasswd -a -s $SAMBAUSR

/etc/init.d/samba restart

cat >> /etc/rsyslog.conf <<EOF
*.*           @srv01.$DOMAIN
EOF

cat > /root/.ssh/id_rsa <<EOF
$SSH_KEY_PRIV
EOF

chmod 600 /root/.ssh/id_rsa

cat > /tmp/tmpcron <<EOF
*/10 * * * * rsync -rthvz -e "ssh -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null" /home/git root@srv01.$DOMAIN:/opt/backup
*/10 * * * * rsync -rthvz -e "ssh -o StrictHostKeyChecking=no -o UserKnownHostsFile=/dev/null" /opt/data root@srv01.$DOMAIN:/opt/backup
EOF

crontab < /tmp/tmpcron


echo "Je dois la plus grande des reconnaissances à massic_g && brice_v"
echo "Je vous hais !!"

sleep 5
reboot


Partager le fichier srv02-magic.shp.sh sur le Web et les réseaux sociaux:


Télécharger le fichier srv02-magic.shp.sh


Télécharger srv02-magic.shp.sh