]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
Ein Haufen Buildfixes.
authorms <ms@ea5c0bd1-69bd-2848-81d8-4f18e57aeed8>
Sun, 10 Jun 2007 23:52:02 +0000 (23:52 +0000)
committerms <ms@ea5c0bd1-69bd-2848-81d8-4f18e57aeed8>
Sun, 10 Jun 2007 23:52:02 +0000 (23:52 +0000)
Pakfire-Binary.
Passwoerter werden nun in der shadow gespeichert.

git-svn-id: http://svn.ipfire.org/svn/ipfire/trunk@625 ea5c0bd1-69bd-2848-81d8-4f18e57aeed8

config/rootfiles/common/isdn4k-utils [new file with mode: 0644]
config/rootfiles/common/misc-progs
config/rootfiles/common/shadow
doc/packages-list.txt
lfs/ibod
lfs/mISDN
lfs/openvpn
lfs/shadow
src/misc-progs/Makefile
src/misc-progs/pakfire.c [new file with mode: 0644]

diff --git a/config/rootfiles/common/isdn4k-utils b/config/rootfiles/common/isdn4k-utils
new file mode 100644 (file)
index 0000000..1995ab0
--- /dev/null
@@ -0,0 +1,75 @@
+etc/isdn/callerid.conf
+etc/isdn/isdn.conf
+etc/isdn/isdnlog.isdnctrl0.options
+etc/isdn/isdnlog.users
+etc/isdn/rate.conf
+etc/isdn/stop
+#sbin/divaload
+#sbin/eiconctrl
+#sbin/hisaxctrl
+#sbin/icnctrl
+sbin/isdnctrl
+#sbin/pcbitctl
+usr/bin/isdnbill
+usr/bin/isdnconf
+usr/bin/isdnrate
+usr/bin/isdnrep
+usr/lib/isdn/ISAR.BIN
+usr/lib/isdn/country.dat
+usr/lib/isdn/dest.cdb
+usr/lib/isdn/dnload.bin
+usr/lib/isdn/ds4bri.bit
+usr/lib/isdn/dspdload.bin
+usr/lib/isdn/holiday-de.dat
+usr/lib/isdn/loadpg.bin
+usr/lib/isdn/pc_1t_ca.bin
+usr/lib/isdn/pc_eu_ca.bin
+usr/lib/isdn/prload.bin
+usr/lib/isdn/rate-de.dat
+usr/lib/isdn/te_dmlt.pm
+usr/lib/isdn/te_etsi.p
+usr/lib/isdn/te_etsi.qm0
+usr/lib/isdn/te_etsi.qm1
+usr/lib/isdn/te_etsi.qm2
+usr/lib/isdn/te_etsi.qm3
+usr/lib/isdn/te_etsi.sm
+usr/lib/isdn/te_etsi.sq
+usr/lib/isdn/te_etsi.sx
+usr/lib/isdn/te_etsi.sy
+usr/lib/isdn/zone-de-dtag.cdb
+usr/sbin/capiinit
+usr/sbin/divalog
+usr/sbin/divalogd
+usr/sbin/divertctrl
+usr/sbin/imon
+usr/sbin/imontty
+usr/sbin/ipppd
+usr/sbin/ipppstats
+usr/sbin/iprofd
+usr/sbin/isdnlog
+#usr/share/man/man1/isdnbill.1
+#usr/share/man/man1/isdnconf.1
+#usr/share/man/man1/isdnrate.1
+#usr/share/man/man1/isdnrep.1
+#usr/share/man/man5/callerid.conf.5
+#usr/share/man/man5/isdn.conf.5
+#usr/share/man/man5/isdnformat.5
+#usr/share/man/man5/isdnlog.5
+#usr/share/man/man5/isdnlog.users.5
+#usr/share/man/man5/rate-files.5
+#usr/share/man/man5/rate.conf.5
+#usr/share/man/man8/.isdnctrl_conf.8
+#usr/share/man/man8/avmcapictrl.8
+#usr/share/man/man8/capiinfo.8
+#usr/share/man/man8/divertctrl.8
+#usr/share/man/man8/eiconctrl.8
+#usr/share/man/man8/hisaxctrl.8
+#usr/share/man/man8/icnctrl.8
+#usr/share/man/man8/imon.8
+#usr/share/man/man8/imontty.8
+#usr/share/man/man8/ipppd.8
+#usr/share/man/man8/ipppstats.8
+#usr/share/man/man8/iprofd.8
+#usr/share/man/man8/isdnctrl.8
+#usr/share/man/man8/isdnlog.8
+#usr/share/man/man8/pcbitctl.8
index 6dd88ca3eba171e852b470566f363a724559322e..a1fdbea2af0c98728604b309ce52eba1f89e3c8c 100644 (file)
@@ -12,7 +12,7 @@ usr/local/bin/qosctrl
 usr/local/bin/rebuildhosts
 usr/local/bin/redctrl
 usr/local/bin/monitorTraff
-usr/local/bin/snortctrl
+usr/local/bin/pakfire
 usr/local/bin/restartssh
 usr/local/bin/restartsyslogd
 usr/local/bin/restartwireless
@@ -23,6 +23,7 @@ usr/local/bin/setfilters
 usr/local/bin/setportfw
 usr/local/bin/setxtaccess
 usr/local/bin/smartctrl
+usr/local/bin/snortctrl
 usr/local/bin/squidctrl
 usr/local/bin/timectrl
 usr/local/bin/upnpctrl
index e44dcca62cb7b83749acfeb3fa5d43c9fd1ed6ca..31a273f862e7a507f24ab4563dbfd6791573a003 100644 (file)
@@ -2,10 +2,14 @@ bin/groups
 bin/login
 bin/passwd
 bin/su
+#etc/.pwd.lock
 #etc/default
 etc/limits
 etc/login.access
 etc/login.defs
+#etc/passwd-
+etc/shadow
+#etc/shadow-
 lib/libshadow.so.0
 lib/libshadow.so.0.0.0
 #usr/bin/chage
index 8fb7909f666b49546d59e807e2dc55865f8aa4b9..385d280b44b1d7bc3566279e3fcbcd3e13ae252c 100644 (file)
@@ -78,7 +78,6 @@
 * fcdslsl-suse93-3.11-07
 * fcdslslusb-suse93-3.11-05
 * fcdslusb-suse93-3.11-07
-* fcpci-suse93-3.11-07
 * fcron-3.0.1
 * fetchmail-6.3.4
 * file-4.17
 * httpd-2.2.2
 * hwdata
 * iana-etc-2.10
-* ibod
+* ibod-1.4
 * iftop-0.17
 * inetutils-1.4.2
 * ipac-ng-1.31
index 8e35c982ac0a9158c681ed873ff95560a80a4637..d244bd1e071dc0507c958ba8f96bdfd1320d15a2 100644 (file)
--- a/lfs/ibod
+++ b/lfs/ibod
@@ -70,11 +70,11 @@ $(subst %,%_MD5,$(objects)) :
 
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
-       @-mkdir -p $(DIR_APP)
-       @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) -C $(DIR_APP)
+       @rm -rf $(DIR_APP) && cd $(DIR_SRC) && mkdir -p $(DIR_APP) && tar zxf $(DIR_DL)/$(DL_FILE) -C $(DIR_APP)
        cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/ibod-config.patch
        cd $(DIR_APP) && gcc $(CFLAGS) ibod.c -o ibod
-       cd $(DIR_APP) && install -m 0644 ibod.cf /etc/isdn
+       -mkdir /etc/isdn
+       cd $(DIR_APP) && install -m 0644 ibod.cf /etc/isdn/
        cd $(DIR_APP) && install -m 0755 ibod /usr/sbin
        @rm -rf $(DIR_APP)
        @$(POSTBUILD)
index d05e526a51b44e2716239aaa8a19b773027e2c3d..68f8af71ac935f6c085999230bb1bcf65e689627 100644 (file)
--- a/lfs/mISDN
+++ b/lfs/mISDN
@@ -75,6 +75,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        cd $(DIR_APP) && make MISDNDIR=/usr/src/linux
        cd $(DIR_APP) && make install MISDNDIR=/usr/src/linux
        -mkdir -p /usr/lib/mISDN
-       cd $(DIR_APP) && cp config/*.xsl /usr/lib/mISDN
-       @rm -rf $(DIR_APP)
+       cd $(DIR_SRC) && tar xfz $(DIR_DL)/mISDN-$(VER).tar.gz
+       cd $(DIR_SRC)/mISDN-$(VER) && cp -v config/*.xsl /usr/lib/mISDN
+       @rm -rf $(DIR_SRC)/mISDN*
        @$(POSTBUILD)
index 31c6ba6b164ab3cb4c073205f2b924bb399dd148..0c929bd84fed18c117103ad970733880b2ab7c79 100644 (file)
@@ -82,7 +82,6 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        chmod 755 /var/ipfire/ovpn/verify
        chmod 660 /var/log/ovpnserver.log
        chmod 700 /var/ipfire/ovpn/certs
-       chmod 700 /var/ipfire/ovpn/n2nconf
        -cd $(DIR_APP) && find /var/ipfire/ovpn -name .svn -exec rm -rf {} \;
        @rm -rf $(DIR_APP)
        @$(POSTBUILD)
index aedef2606a1ea67c4da65512ba749a70010554da..90d5b9b282a7f2063bf55000695e3d8159404e75 100644 (file)
@@ -89,5 +89,6 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        mkdir -v /etc/default
        touch /etc/shadow
        chmod 600 /etc/shadow
+       pwconv
        @rm -rf $(DIR_APP)
        @$(POSTBUILD)
index 8cd2e22aa67287021916981d690e9de16ebeef34..b3ebb0d97056bc2a2dc0bb27c2162eb8009c025e 100644 (file)
@@ -11,7 +11,7 @@ SUID_PROGS = setdmzholes setportfw setfilters setxtaccess \
        restartsyslogd logwatch openvpnctrl outgoingfwctrl \
        restartwireless getipstat qosctrl launch-ether-wake \
        redctrl extrahdctrl sambactrl upnpctrl tripwirectrl \
-       smartctrl clamavctrl
+       smartctrl clamavctrl pakfire
 
 install : all
        install -m 755  $(PROGS) /usr/local/bin
@@ -117,3 +117,6 @@ ipsecctrl: ipsecctrl.c setuid.o ../install+setup/libsmooth/varval.o
 
 getipstat: getipstat.c setuid.o ../install+setup/libsmooth/varval.o
        $(COMPILE) -I../install+setup/libsmooth/ getipstat.c setuid.o ../install+setup/libsmooth/varval.o -o $@
+
+pakfire: pakfire.c setuid.o ../install+setup/libsmooth/varval.o
+       $(COMPILE) -I../install+setup/libsmooth/ pakfire.c setuid.o ../install+setup/libsmooth/varval.o -o $@
diff --git a/src/misc-progs/pakfire.c b/src/misc-progs/pakfire.c
new file mode 100644 (file)
index 0000000..04e8f01
--- /dev/null
@@ -0,0 +1,33 @@
+/* This file is part of the IPFire Firewall.
+ *
+ * This program is distributed under the terms of the GNU General Public
+ * Licence.  See the file COPYING for details.
+ *
+ */
+
+#include <stdlib.h>
+#include <stdio.h>
+#include <string.h>
+#include <unistd.h>
+#include <sys/types.h>
+#include <fcntl.h>
+#include "setuid.h"
+
+int main(int argc, char *argv[]) {
+       int i;
+       char command; // Add size here
+       char add; // Add size here
+       
+       if (!(initsetuid()))
+               exit(1);
+
+       sprintf(command, "/opt/pakfire/pakfire");
+
+       for (i = 0; i < argc - 1; i++) {
+               sprintf(add, " %s", argv[i]);
+               strcat(command, add);
+       }
+       
+       return safe_system(command);
+       
+}