X-Git-Url: https://git.adam-barratt.org.uk/?a=blobdiff_plain;f=templates%2Fwelcome-message-60000;h=1bff99d3588298f4aaeb2687daac73cc6069e9bf;hb=18985887579c86d93d06f6e574d9f19dc99989b8;hp=f89fa1c8a67a65c9c1a2a308ca5ba6734517355d;hpb=c50d88536a4feb3087d1aa802e110250cb2861fc;p=mirror%2Fuserdir-ldap.git diff --git a/templates/welcome-message-60000 b/templates/welcome-message-60000 index f89fa1c..1bff99d 100644 --- a/templates/welcome-message-60000 +++ b/templates/welcome-message-60000 @@ -1,36 +1,51 @@ -To: "__REALNAME__" <__EMAIL__> -Subject: Debian Guest Account for __REALNAME__ +To: "__ENCODED_REALNAME__" <__EMAIL__> +MIME-Version: 1.0 +Content-Type: text/plain; charset="utf-8" +Content-Transfer-Encoding: 8bit +Subject: Debian Guest Account for __ENCODED_REALNAME__ Cc: debian-admin@lists.debian.org -Reply-To: debian-admin@lists.@debian.org +Reply-To: debian-admin@lists.debian.org Date: __DATE__ User-Agent: Script run by __WHOAMI__ Dear __REALNAME__! An account has been created for you on the Debian machine cluster. You can -use this account to help make software run properly on the Debian GNU/Linux -distribution. The username for this account is '__LOGIN__'. The password can -be found encrypted with your PGP key and appended to this message. - -The following machines are accesible: - faure.debian.org Alpha running unstable - albert.debian.org Alpha running stable [slow] - kubrick.dbian.org Sparc running unstable - debussy.debian.org ARM running unstable - -Requests for Debian software to be installed should be directed at -debian-admin@lists.debian.org. Please note that not all software is available -on all architectures. - -You should use ssh to log into the machines instead of regular telnet or -rlogin. We have installed ~/.ssh directories and empty authorized_keys -files with appropriate permissions on each machine.If you want to ssh to them -without typing the password, run ssh-keygen on your machine and add the -contents of ~/.ssh/identity.pub into the authorized_keys files in ~/.ssh. But -please be aware of the security implications of doing this. - -After a short while of inactivity this account will be expired. - +use this account to help make software run properly on the Debian +distribution. The username for this account is '__LOGIN__'. + +See for a list of machines that are +available. The list of which machines you can access is user-dependent. +To find out which machines you have access to try running + ldapsearch -LLL -b dc=debian,dc=org -x -h db.debian.org \ + uid=__LOGIN__ allowedHost + +On porter machines, the chroot environments can be entered with the +'schroot' command, depending on setup; take a look at the list of +machines to know which are our porterboxes. You can install build +dependencies yourself once you instantiated a session. Please +consult for more information +and ask your mentors if you need any help. + +You should use ssh to log into the machines. See the host details on +db.debian.org for the ssh hostkey fingerprints for the servers you +access. Our LDAP directory is able to share ssh RSA keys among +machines, please see for +general documentation and for how to add ssh keys to the LDAP. Please be +aware of the security implications of using RSA authentication and ssh +agents. + +Your password to access db.debian.org can be found encrypted with your +PGP key and appended to this message. It cannot be used to log into +our machines; see the paragraph on SSH keys above. + +After a short while this account will be expired, please contact DSA +if you need it for longer or wish to re-activate your account once +expired. This account is only to be used to help porting/improving free +software. + +Please note while technically there might be __LOGIN__@debian.org address +associated with this account we very much expect you to not use it. Thanks. -- Debian Administration