further development

This commit is contained in:
lars 2005-09-23 00:55:48 +00:00
parent 0b8449c48d
commit a6c10f516b
316 changed files with 18735 additions and 0 deletions

21
new/README Normal file
View File

@ -0,0 +1,21 @@
TODO: write a good README :)
1) Documentation
Developer's documentation is available at https://systemausfall.org/toolforge/CryptoBox
2) Building a LiveCD
try: "scripts/cbox-build.sh release"
or look at the development documentation :)
3) Bug reporting
Use our issue tracker at https://systemausfall.org/trac/cryptobox
4) Licence
All scripts are GPL code.
All documentation is licenced under "Creative Commons 2.0 non-commercial share-alike" (http://creativecommons.org/licenses/by-nc-sa/2.0/)
5) Contributors
Clavdia Horvat & Tadej Brce - slovenian translation
6) Contact
email us: info@systemausfall.org

View File

@ -0,0 +1,188 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-e50e9371b89733779dffda07519c0bdfb6c3cd19">Neuigkeiten</a>
</li>
<li>
<a href="#head-a6addcb037bbd74e8c3f533fcbc9b974c5008676">Überblick</a>
</li>
<li>
<a href="#head-5b1aae7bec38aaabf39d79875117c8c10c945603">Spezifikationen</a>
</li>
<li>
<a href="#head-2614272d10d2679e8451f66e39db184578ec3d7c">Nutzung</a>
</li>
<li>
<a href="#head-b1bdcd2edb5c97874f17e2830b40854662ae1ef6">Mitmachen</a>
</li>
<li>
<a href="#head-f8cc7f13417e1024c0e7f219cc43f0fd9000ad72">Rechtliches</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>unter <a href="CryptoBoxIntro/de.html">CryptoBoxIntro/de</a> findest du einen sehr kurzen Überblick</em> </p>
<h2 id="head-e50e9371b89733779dffda07519c0bdfb6c3cd19">Neuigkeiten</h2>
<p>Das erste Release der <a href="CryptoBox.html">CryptoBox</a> wird im Oktober bei <a href="http://codecoop.org/projects/cryptobox/">http://codecoop.org/projects/cryptobox/</a> verfügbar sein. </p>
<h2 id="head-a6addcb037bbd74e8c3f533fcbc9b974c5008676">Überblick</h2>
<p>Die <a href="CryptoBox.html">CryptoBox</a> ist eine <a class="interwiki" title="WikiPediaDe" href="http://de.wikipedia.org/wiki/Live-cd">Live-CD</a> mit der sich jeder alte Rechner in Sekundenschnelle in einen verschlüsselnden Server umwandeln lässt. Damit kannst du sensible Daten speichern, ohne dass du etwas über <a class="interwiki" title="WikiPediaDe" href="http://de.wikipedia.org/wiki/Kryptografie">Kryptografie</a> wissen musst. </p>
<p>Die Dokumentation der <a href="CryptoBox.html">CryptoBox</a> ist bisher in folgenden Sprachen verfügbar: </p>
<ul>
<li><p> <a href="CryptoBox/de.html">deutsch</a> </p>
</li>
<li><p> <a href="CryptoBox/en.html">english</a> </p>
</li>
</ul>
<p>Wir freuen uns über weitere Übersetzugen <img src="../../../var/www/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<h2 id="head-5b1aae7bec38aaabf39d79875117c8c10c945603">Spezifikationen</h2>
<div>
<table>
<tr>
<td>
<p>System</p>
</td>
<td>
<p>Debian/Linux basierte Live-CD</p>
</td>
</tr>
<tr>
<td>
<p>benötigter Computer</p>
</td>
<td>
<p> "ausrangierter" PC (i386 ab p1 mind. 32MB RAM)</p>
</td>
</tr>
<tr>
<td>
<p>unterstützte Clients</p>
</td>
<td>
<p><a class="interwiki" title="WikiPediaDe" href="http://de.wikipedia.org/wiki/Liste_der_Betriebssysteme">*nix; *bsd; Windows; Mac OS</a></p>
</td>
</tr>
<tr>
<td>
<p>interner Fileserver</p>
</td>
<td>
<p><a class="external" href="http://samba.org">samba</a> (Netzwerkfreigaben)</p>
</td>
</tr>
<tr>
<td>
<p>Benutzerschnittstelle</p>
</td>
<td>
<p>per Browser bedienbares Web-Interface</p>
</td>
</tr>
<tr>
<td>
<p>Verschlüsselung</p>
</td>
<td>
<p><a class="interwiki" title="WikiPediaDe" href="http://de.wikipedia.org/wiki/Advanced_Encryption_Standard">AES</a> via device-mapper</p>
</td>
</tr>
</table>
</div>
<p>Das Web-Interface der <a href="CryptoBox.html">CryptoBox</a> ünterstützt derzeit folgende Sprachen: </p>
<ul>
<li><p> deutsch </p>
</li>
<li><p> englisch </p>
</li>
<li><p> slowenisch </p>
</li>
</ul>
<p>Du kannst gern weitere <a class="interwiki" title="SubVersion" href="/websvn/cryptobox/trunk/cbox-tree.d/usr/share/cryptobox/lang/en.hdf">Übersetzungen</a> in andere Sprachen hinzufügen (idealerweise utf-encodiert). </p>
<h2 id="head-2614272d10d2679e8451f66e39db184578ec3d7c">Nutzung</h2>
<p>Das Nutzerhandbuch ist unter <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a> verfügbar. </p>
<h2 id="head-b1bdcd2edb5c97874f17e2830b40854662ae1ef6">Mitmachen</h2>
<p>Beteilige dich an der Entwicklung der <a href="CryptoBox.html">CryptoBox</a> und werde reich und schön! <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> <br>
Nee im Ernst, wir freuen uns über jeden partizipierenden Menschen. Du wirst in einem entspannten Team reichlich Erfahrungen sammeln, eine nützliche Sache voranbringen und - wer weiß - vielleicht macht dich das auch schön. Schreib eine Mail an <em>cryptobox[at]systemausfall.org</em> und hab Spaß. </p>
<p>Fehler kannst du in unserer <a class="external" href="https://systemausfall.org/trac/cryptobox">Fehlerdatenbank</a> eintragen. </p>
<p>Die Entwickler-Doku findest du unter <a href="CryptoBoxDev.html">CryptoBoxDev</a> (bisher nur englisch). </p>
<h2 id="head-f8cc7f13417e1024c0e7f219cc43f0fd9000ad72">Rechtliches</h2>
<ol type="1">
<li><p>Alle Skripte unterliegen der <a class="external" href="http://www.fsf.org/licensing/licenses/gpl.html">GPL</a> - sie sind also quasi vollständig frei. </p>
</li>
<li><p>Die Dokumentation unterliegt einer <em><a class="external" href="http://creativecommons.org/licenses/by-sa-nc/2.0/">Creative Commons</a></em>-Lizenz, damit wird die Möglichkeit der freien Verbreitung des gesammelten Wissens gewährleistet. </p>
</li>
<li><p>Wir übernehmen keinerlei Haftung für eventuelle Folgen, die durch die Nutzung einer <a href="CryptoBox.html">CryptoBox</a> entstehen könnten. </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:39:05 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,100 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</a>
</li>
<li>
<a href="#head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</a>
</li>
<li>
<a href="#head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</h2>
<p>The following pages are written for developers only. Users of the <a href="CryptoBox.html">CryptoBox</a> should read <a href="CryptoBoxUser.html">CryptoBoxUser</a> instead. </p>
<ul>
<li><p> <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a> </p>
</li>
<li><p> <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> </p>
</li>
<li><p> <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> </p>
</li>
<li><p> <a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a> </p>
</li>
<li><p> <a href="CryptoBoxDevValidation.html">CryptoBoxDevValidation</a> </p>
</li>
<li><p> <a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a> </p>
</li>
<li><p> <a href="CryptoBoxDevKnownProblems.html">CryptoBoxDevKnownProblems</a> </p>
</li>
</ul>
<h2 id="head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</h2>
<p>We are waiting for your emails to <em>cryptobox[at]systemausfall.org</em>. </p>
<h2 id="head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</h2>
<p>Please use our issue tracker, if you discover problems: <a href="https://systemausfall.org/trac/cryptobox">https://systemausfall.org/trac/cryptobox</a> </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:39:34 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,117 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</a>
</li>
<li>
<a href="#head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</a>
</li>
<li>
<a href="#head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</a>
</li>
<li>
<a href="#head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</h2>
<p>The base system of the <a href="CryptoBox.html">CryptoBox</a> Live-CD is created by <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. </p>
<p>It is recommended to use some kind of caching tool for the retrieval of the debian packages (e.g.: <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a>). This saves a lot of bandwidth and time. </p>
<p>The documentation for <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> is sparse. But it is quite unlikely, that you will get in direct contact with it, as it is wrapped by <em>cbox-build</em>. However the following links may help you for specific problems: </p>
<ul>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/125">Debian Administration: Building Debian CD-ROMS Part 1 - dfsbuild</a> </p>
</li>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/149">Debian Administration: Getting in deep with dfsbuild</a> </p>
</li>
</ul>
<h2 id="head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</h2>
<p>The linux kernel for the <a href="CryptoBox.html">CryptoBox</a> is compiled statically. If you want to change it, you could follow this steps: </p>
<ol type="1">
<li><p>get the sources: <tt>apt-get&nbsp;install&nbsp;kernel-tree-2.6.11</tt> (or the version of your choice) </p>
</li>
<li><p>copy the exisiting config file <em>kernel/config-2.6.11</em> as <em>.config</em> into your kernel source directory </p>
</li>
<li><p>build the debian kernel package <tt>make-kpkg&nbsp;--revision=1.dfs&nbsp;--rootcmd=fakeroot&nbsp;kernel_image</tt> </p>
</li>
<li><p>change the kernel in the <em>unpackdebs</em> setting in <em>dfs-cbox.conf</em> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details) </p>
</li>
</ol>
<h2 id="head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</h2>
<p><a class="external" href="http://fabrice.bellard.free.fr/qemu/">Qemu</a> is a portable system emulator. It is a convenient tool to ease the development workflow, as you do not need to burn LiveCDs for testing. </p>
<h2 id="head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</h2>
<p>We tried some other LiveCDs before we decided to use <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. The following pages describe their advantages and disadvantages as the base system for the <a href="CryptoBox.html">CryptoBox</a>: </p>
<ul>
<li><p> <a href="CryptoBoxKnoppixVerworfen.html">CryptoBoxKnoppixVerworfen</a> - Knoppix </p>
</li>
<li><p> <a href="CryptoBoxMorphixVerworfen.html">CryptoBoxMorphixVerworfen</a> - Morphix / IBuild </p>
</li>
</ul>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 23:03:58 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,149 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</a>
</li>
<li>
<a href="#head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</a>
<ol>
<li>
<a href="#head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</a>
</li>
<li>
<a href="#head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</a>
</li>
<li>
<a href="#head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</a>
</li>
<li>
<a href="#head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</h2>
<p>The following sections are useful, if you want to change the default settings of your personal <a href="CryptoBox.html">CryptoBox</a> development environment. </p>
<p>You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</h2>
<h3 id="head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</h3>
<p>All settings for <em>dfsbuild</em> can be found in <em>etc-defaults.d/dfs-cbox.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/dfs-cbox.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/dfs-cbox.conf</em> according to your needs </p>
</li>
</ol>
<p>This allows you to use your own (personal) settings, without interfering with files under version control. </p>
<h3 id="head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</h3>
<p>Some settings regarding the building, configuring and validating of the <a href="CryptoBox.html">CryptoBox</a> can be found in <em>etc-defaults.d/cbox-dev.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/cbox-dev.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/cbox-dev.conf</em> according to your needs </p>
</li>
</ol>
<h3 id="head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</h3>
<p>The file <em>etc-defaults.d/ssh_config</em> is used to establish a connection to a running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>It can be necessary to change these settings, if: </p>
<ul>
<li><p> you do not want to use the default IP for the <a href="CryptoBox.html">CryptoBox</a> </p>
</li>
<li><p> or the <a href="CryptoBox.html">CryptoBox</a> is not within your local network. </p>
</li>
</ul>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/ssh_config</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/ssh_config</em> according to your needs </p>
</li>
</ol>
<h3 id="head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</h3>
<p>The file <em>etc-defauolts.d/qemu-ifup</em> is used for the <a href="CryptoBox.html">CryptoBox</a> emulation with <em>qemu</em>. See <tt>man&nbsp;qemu</tt> for details. </p>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/qemu-ifup</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/qemu-ifup</em> according to your needs </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 16:14:50 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,111 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</a>
</li>
<li>
<a href="#head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</a>
</li>
<li>
<a href="#head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</h2>
<p>You may change nearly every aspect of the <a href="CryptoBox.html">CryptoBox</a> by using the custom configuration hook directory. </p>
<p>Any script inside of this directory will be executed after the default configuration procedure (see <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>). </p>
<p>The order of execution is defined by the names of the scripts (alphabetically). </p>
<h2 id="head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</h2>
<p>Some example customization scripts can be found in <em>configure-examples.d/</em>. </p>
<p>You may put your scripts into <em>configure-local.d/</em>. They will be sourced by <em>cbox-build.sh</em>. </p>
<h2 id="head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</h2>
<p>The examples in <em>configure-examples.d/</em> can be copied to <em>configure-local.d/</em> and adjusted to your needs. </p>
<dl>
<dt>set_default_ip</dt>
<dd><p>change the default IP address of the <a href="CryptoBox.html">CryptoBox</a> </p>
</dd>
<dt>set_default_language</dt>
<dd><p>set the default language </p>
</dd>
<dt>set_default_timeout</dt>
<dd><p>set the default idle time for automatic unmounting </p>
</dd>
<dt>set_hostname</dt>
<dd><p>change the default hostname </p>
</dd>
<dt>set_root_pw</dt>
<dd><p>change the password of root (only useful for a development <a href="CryptoBox.html">CryptoBox</a>) </p>
</dd>
<dt>import_authorized_keys</dt>
<dd><p>upload a <em>ssh</em> key for passwordless access to a development <a href="CryptoBox.html">CryptoBox</a> </p>
</dd>
<dt>set_scan_devices</dt>
<dd><p>where to look for usable harddisks </p>
</dd>
</dl>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 20:16:37 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,87 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-3d279b986395c95455d4d831054f9664ac846790">qemu</a>
<ol>
<li>
<a href="#head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</a>
</li>
<li>
<a href="#head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-3d279b986395c95455d4d831054f9664ac846790">qemu</h2>
<h3 id="head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</h3>
<p>You should update <em>qemu</em> to version 0.7 or higher. </p>
<h3 id="head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</h3>
<p>This happens under certain circumstances. We do not know a solution for this problem. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-16 06:58:00 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,137 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</a>
<ol>
<li>
<a href="#head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</a>
</li>
<li>
<a href="#head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</a>
</li>
</ol>
<li>
<a href="#head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</a>
</li>
<li>
<a href="#head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</a>
</li>
<li>
<a href="#head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</h2>
<h3 id="head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</h3>
<p>We use <a class="external" href="http://debian.org">Debian</a> as our development environment. This was a natural choice, as the <a href="CryptoBox.html">CryptoBox</a>-LiveCD is also based on Debian. Other distributions should work too, of course - <a class="interwiki" title="Acronym" href="http://www.acronymfinder.com/af-query.asp?String=exact&amp;Acronym=YMMV">YMMV</a>. </p>
<p>required: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=subversion">subversion</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=chroot">chroot</a> </p>
</li>
</ul>
<p>recommended: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=approx">approx</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=qemu">qemu</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=curl">curl</a> </p>
</li>
</ul>
<h3 id="head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</h3>
<p>If you want to use <a class="external" href="http://fabrice.bellard.free.fr/qemu/">qemu</a> to test your <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, then you will need the <em>tun/tap</em> kernel feature.
</p>
<pre>
CONFIG_TUN=m</pre>
<h2 id="head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</h2>
<p>Download the latest release from our <a class="external" href="http://subversion.tigris.org">subversion</a>-Repository:
</p>
<pre>
svn checkout https://svn.systemausfall.org/svn/cryptobox/trunk </pre>
<h2 id="head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</h2>
<p>run <tt>scripts/cbox-build.sh&nbsp;release</tt> as <em>root</em> - hopefully, there should be no errors <img src="../../../var/www/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<p>Hint: This step will fail, if you did not install <em>apt-cacher</em>. See <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details on how to change the build-configuration settings (in this case: <em>mirror</em> in <em>dfs-cbox.conf</em>). </p>
<h2 id="head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</h2>
<p>Now you can start to pariticipate in the development of the <a href="CryptoBox.html">CryptoBox</a> or simply customize your own <a href="CryptoBox.html">CryptoBox</a>-LiveCD. </p>
<p>See <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> for details of how to use the developer's tools of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<p><a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> shows some examples for local customizations of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-14 09:43:11 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,108 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</a>
</li>
<li>
<a href="#head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</a>
</li>
<li>
<a href="#head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</h2>
<p>The validation feature allows to check the programming logic of the <a href="CryptoBox.html">CryptoBox</a>. A lot of test cases are defined to test as many functions of the <a href="CryptoBox.html">CryptoBox</a> as possible. </p>
<p>The requests are processed with <a class="external" href="http://curl.haxx.se/">curl</a>. </p>
<p>The received web page is saved to allow a later design review or css debugging. </p>
<p>The current state of the <a href="CryptoBox.html">CryptoBox</a> is represented by ten single values (e.g.: <em>box is configured</em>, <em>IP of the box</em>, <em>current language setting</em>, ...), which are invisibly a part of each html page (as comments). The returned status of every request is compared to the predicted value of the test case. </p>
<p>Similar test cases are pooled into test groups (e.g.: <em>initialization</em>, <em>configuration</em> and <em>mounting</em>). </p>
<h2 id="head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</h2>
<p>Run <tt>scripts/validate.sh&nbsp;check_all</tt> to conduct all tests of all groups. See <tt>scripts/validate.sh&nbsp;help</tt> for other actions. </p>
<p>The results will be saved in <em>validation/report</em>. </p>
<p>In addition to every single retrieved page, a html page called <em>summary.html</em> is created, which contains the state checks of all tests in a group. </p>
<h2 id="head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</h2>
<p>All test cases can be found in <em>validation/test-cases</em>. </p>
<p>Every test consists of: </p>
<dl>
<dt>input.curl</dt>
<dd><p>the configuration file for the <em>curl</em> request </p>
</dd>
<dt>output</dt>
<dd><p>the predicted state of the <a href="CryptoBox.html">CryptoBox</a> after the call </p>
</dd>
<dt>description</dt>
<dd><p>a short description of the test (will be used for the summary) </p>
</dd>
<dt>delay</dt>
<dd><p>[optional] time to wait after this test </p>
</dd>
</dl>
<p>Use the existing test cases as templates for new tests. </p>
<p>Any logical path of the web interface CGI should be validated by a test case. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 22:09:03 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,196 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</a>
</li>
<li>
<a href="#head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</a>
<ol>
<li>
<a href="#head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</a>
</li>
<li>
<a href="#head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</a>
</li>
<li>
<a href="#head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</a>
</li>
<li>
<a href="#head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</a>
</li>
<li>
<a href="#head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</a>
</li>
</ol>
<li>
<a href="#head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</a>
<ol>
<li>
<a href="#head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</a>
</li>
<li>
<a href="#head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</a>
</li>
</ol>
<li>
<a href="#head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</a>
<ol>
<li>
<a href="#head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</a>
</li>
<li>
<a href="#head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</h2>
<p>You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</h2>
<p>The following steps can be executed in the order of their appearance. </p>
<p>Usually there is no need to repeat the whole process, after you changed some parts of the <a href="CryptoBox.html">CryptoBox</a>. Especially the first step (building of the base system with <em>dfsbuild</em>) may usually be skipped. </p>
<p>Every step of the building process must be executed as <em>root</em>. </p>
<h3 id="head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;dfsbuild</tt> to create the base system for the LiveCD. </p>
<p>The result can be found in <em>_builddir/cd1/image</em>. </p>
<p>If you do not want to use the <em><a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a></em> to save bandwidth and time, then you should modify the <em>mirror</em>-setting in <em>dfs-cbox.conf</em> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details). </p>
<h3 id="head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;config</tt> to copy the <a href="CryptoBox.html">CryptoBox</a>-specific files to the base image. </p>
<p>TODO: link to cbox-build.sh-manpage </p>
<h3 id="head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</h3>
<p>The original base system, that was created by <em>dfsbuild</em> contains a lot packages and some scripts, that are only useful during development. You should remove them, as they case severe security implications. </p>
<p>To reduce the <a href="CryptoBox.html">CryptoBox</a>-LiveCD to the usable minimum for operational use, you should run <tt>scripts/cbox-build.sh&nbsp;harden</tt>. </p>
<h3 id="head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</h3>
<p>To burn a <a href="CryptoBox.html">CryptoBox</a>-LiveCD, you need an bootable <em>iso9660</em>-image. </p>
<p>Create the <em>iso</em> image with <tt>scripts/cbox-build.sh&nbsp;iso</tt>. The resulting file can be found at <em>_builddir/cd1/cryptobox.iso</em>. </p>
<h3 id="head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</h3>
<p>Do it manually: <tt>cdrecord&nbsp;-v&nbsp;dev=0,0,0&nbsp;_builddir/cd1/cryptobox.iso</tt> (change the <em>dev</em> setting according to your setup). </p>
<p>Let the script do it for you: <tt>scripts/cbox-build.sh&nbsp;burn</tt> (maybe you have to change the <em>CDWRITER</em> setting in <em>cbox-dev.conf</em> - see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>). </p>
<p>Of course, it is not wise to use CD-R media. CD-RW consume less resources. </p>
<h2 id="head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</h2>
<p>This section is only useful for developers, who want to improve or change the <a href="CryptoBox.html">CryptoBox</a> system. </p>
<h3 id="head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</h3>
<p>If you modified the <em>perl</em>- or <em>shell</em>-scripts of the <a href="CryptoBox.html">CryptoBox</a>, then you can check for syntax errors by running them in a <em>chroot</em> environment. Be careful: you have access to all ressources of your computer, while you are working within a <em>chroot</em> environment - so you can easily repartition your real disk ... </p>
<p>To start a <em>chroot</em> environment, you can execute <tt>scripts/cbox-dev.sh&nbsp;chroot</tt>. </p>
<p>For more intensive tests, you may use <em>qemu</em> (see below) or burn real LiveCDs - of course this would take much more time. </p>
<h3 id="head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</h3>
<p>The processor emulator <a class="external" href="http://fabrice.bellard.free.fr/qemu">qemu</a> allows you test the <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, that is completely separated from your real computer's resources. It is the tool of choice, if you do nat have a real computer around for testing. </p>
<p>Beware - there are some problems, when using <em>qemu</em>: </p>
<ul>
<li><p> <em>smbd</em> does not start (segfault) </p>
</li>
<li><p> ??? </p>
</li>
</ul>
<p>To start a <em>qemu</em> emulation of the <em>iso</em> image, you may type: <tt>scripts/cbox-dev.sh&nbsp;qemu</tt>. </p>
<h2 id="head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</h2>
<p>This section is only useful for developers, who want to develop on a running <a href="CryptoBox.html">CryptoBox</a> system (emulated or real). </p>
<p>You may access the <a href="CryptoBox.html">CryptoBox</a> directly or you can use <em>ssh</em> to open a remote session (<tt>./cbox-dev.sh&nbsp;ssh</tt>). </p>
<h3 id="head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</h3>
<p>When you run an emulation or test a real LiveCD, you may encounter problems and bugs. To test your fixes for these problems, it is convenient, to change the running test system. Afterwards you can merge these changes to your local development copy. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;diff</tt> to see the changes, you made on the running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;merge</tt> to merge these changes to your local working copy. </p>
<h3 id="head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</h3>
<p>Alternatively you may also upload a new version of your local working copy to the running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;upload</tt> - beware: all recent changes you made to the running <a href="CryptoBox.html">CryptoBox</a> system, are lost. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-08 14:50:57 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,70 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<h2 id="head-fee920b7892f44bb49754f34b0e34f20b61bcbc3">CryptoBox</h2>
<p>Das <a href="CryptoBox.html">CryptoBox</a>-Projekt ermöglicht dir, deine sensiblen Daten auf einem verschlüsselnden Dateiserver zu speichern. Dazu musst du lediglich die bootfähige Live-CD in einen alten Computer stecken und deine persönliche <a href="CryptoBox.html">CryptoBox</a> in Sekundenschnelle einrichten. </p>
<ul>
<li><p> <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a> -- Nutzerhandbuch </p>
</li>
<li><p> <a href="CryptoBox/de.html">CryptoBox/de</a> -- Details des Projekts </p>
</li>
<li><p> <a href="CryptoBoxDev.html">CryptoBoxDev</a> -- Dokumentation für Entwickler </p>
</li>
</ul>
<p>Die <a href="CryptoBox.html">CryptoBox</a> ist <a class="external" href="http://www.gnu.org/philosophy/free-sw.de.html">freie Software</a>: du hast also die Freiheit sie weiterzugeben und nach deinen Bedürfnissen zu verändern. Lies <a class="external" href="http://www.gnu.org/licenses/gpl.html">GPL</a> und <a class="external" href="http://creativecommons.org/licenses/by-nc-sa/2.0/">Creative Commons Lizenz</a> für weitere Details. </p>
<hr>
<p> </p>
<p>Das <a href="CryptoBox.html">CryptoBox</a>-Projekt wurde von <a class="external" href="https://systemausfall.org/senselab">sense.lab</a> initiiert. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:11:30 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,87 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-b4f553dcadf3130f124c0f37db39f22aa9c2fd40">Nutzerhandbuch</a>
</li>
<li>
<a href="#head-07a5b2b75517ef9f7efaa9fbcde38d802a2bee14">Fragen</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-b4f553dcadf3130f124c0f37db39f22aa9c2fd40">Nutzerhandbuch</h2>
<p>Die folgenden Seiten beschreiben die Nutzung der <a href="CryptoBox.html">CryptoBox</a>. </p>
<p>Die online-Version dieses Handbuchs ist ein Wiki. Das bedeutet, dass du diese Seiten verändern kannst. Falls du also Fragen oder Anregungen hast, schreibe bitte deine Anmerkungen in den Fragen-Abschnitt am Ende der jeweiligen Seite. Die Entwickler werden deine Fragen beantworten und das Handbuch schnellstmöglich aktualisieren. Auf diese Art und Weise kannst du die Handhabung der <a href="CryptoBox.html">CryptoBox</a> für alle Nutzer verbessern! </p>
<ol type="1">
<li><p><a href="CryptoBoxUserGettingStarted/de.html">CryptoBoxUserGettingStarted/de</a> -- die Vorbereitung der Hardware </p>
</li>
<li><p><a href="CryptoBoxUserConfiguration/de.html">CryptoBoxUserConfiguration/de</a> -- die Einrichtung deines neuen verschlüsselten Dateiservers </p>
</li>
<li><p><a href="CryptoBoxUserDailyUse/de.html">CryptoBoxUserDailyUse/de</a> -- die tägliche Nutzung der <a href="CryptoBox.html">CryptoBox</a> </p>
</li>
</ol>
<p>Die online-Version dieses Handbuchs befindet sich unter <a href="https://systemausfall.org/toolforge/CryptoBoxUser/de">https://systemausfall.org/toolforge/CryptoBoxUser/de</a>. </p>
<hr>
<p> </p>
<h2 id="head-07a5b2b75517ef9f7efaa9fbcde38d802a2bee14">Fragen</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 22:01:51 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,173 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-35bb35adbe80b0a88ba66e8186bc7c46f59699e5">Überblick</a>
</li>
<li>
<a href="#head-cd2ed4cc5bdf6df848ffd9217e4d42715c08d23f">Vorwort</a>
</li>
<li>
<a href="#head-0ff8fb8aca8fc8e46863381930f367463ffe9ce5">Initialisierung</a>
</li>
<li>
<a href="#head-5015302b5a3fd8a1ae2a63ea7f0cbce5aebaa451">Konfiguration</a>
</li>
<li>
<a href="#head-fd34c5c4d9612568c9f2d2be251e9eb43d574c52">Hinweise / Fallstricke</a>
</li>
<li>
<a href="#head-dde63a967ebf4ea45fc857ec32d8e6d258545e70">Fragen</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-35bb35adbe80b0a88ba66e8186bc7c46f59699e5">Überblick</h2>
<p>Alle Funktionen der <a href="CryptoBox.html">CryptoBox</a> können durch das komfortable Web-Interface bedient werden. Zur Erst-Einrichtung der <a href="CryptoBox.html">CryptoBox</a> folge einfach den folgenden Schritten. </p>
<p>Falls du in Eile bist, kannst du das <em>Vorwort</em> überspringen. </p>
<p>Die <em>Initialisierung</em> erklärt die Einrichtung der Festplatte. Dieser Schritt ist nur bei der ersten Einrichtung oder nach einem Festplattenwechsel notwendig. </p>
<p>Im <em>Konfigurations</em>-Abschnitt werden die verfügbaren Einstellungen der <a href="CryptoBox.html">CryptoBox</a> beschrieben. Hier kannst du beispielsweise die Sprache des Web-Interfaces oder die Netzwerkadresse deiner <a href="CryptoBox.html">CryptoBox</a> einstellen. </p>
<p>Vergiss nicht, auch den <em>Hinweise/Fallstricke</em>-Abschnitt zu lesen. </p>
<h2 id="head-cd2ed4cc5bdf6df848ffd9217e4d42715c08d23f">Vorwort</h2>
<p>Du bist den Anweisungen aus <a href="CryptoBoxUserGettingStarted/de.html">CryptoBoxUserGettingStarted/de</a> gefolgt und sitzt nun vor deinem Arbeits-Rechner. Nun kannst du in deinem Web-Browser das Web-Interface der <a href="CryptoBox.html">CryptoBox</a> ansteuern: <em><a href="https://192.168.0.23">https://192.168.0.23</a></em>. </p>
<p>Bevor du Daten auf deiner <a href="CryptoBox.html">CryptoBox</a> speichern kannst, muss die Festplatte mit einem verschlüsselten Dateisystem versehen werden. Das klingt kompliziert, ist jedoch mit einem Klick erledigt. <img src="../../../var/www/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<h2 id="head-0ff8fb8aca8fc8e46863381930f367463ffe9ce5">Initialisierung</h2>
<p>Klickke auf <em>Initialisierung</em> in der Menü-Zeile. </p>
<p>Jetzt wirst du zur Eingabe zweier Passworte aufgefordert (jeweils mit Wiederholung - zum Training deiner Tipp-Fertigkeiten ;)). </p>
<ul>
<li><p> Das erste Passwort ist das <em>Administrations-Password</em>. </p>
<ul>
<li><p> Es schützt die Konfiguration deiner <a href="CryptoBox.html">CryptoBox</a>. </p>
</li>
<li><p> Dies ist notwendig, um zu verhindern, dass jemand unerlaubt die Daten auf deiner <a href="CryptoBox.html">CryptoBox</a> durch eine erneute Initialisierung löscht. </p>
</li>
<li><p> Wahrscheinlich wirst du dieses Passwort nie wieder benötigen. </p>
</li>
<li><p> Du kannst das Administrations-Passwort leer lassen - dies wird jedoch nicht empfohlen. </p>
</li>
</ul>
</li>
<li><p> Das <em>Crypto-Passwort</em> ist wesentlich wichtiger, da es der einzige Schutz der Daten auf der verschlüsselten Festplatte ist. Wähle es mit Sorgfalt! </p>
<ul>
<li><p> Du benötigst es, um auf deine Daten zuzugreifen. </p>
</li>
<li><p> Ein sicheres Passwort sollte aus mindestens 15 Zeichen (einschließlich Ziffern und Sonderzeichen) bestehen. Die Sicherheit deiner Daten steht und fällt mit der Qualität dieses Passworts. </p>
</li>
</ul>
</li>
<li><p> Um dich daran zu erinnern, dass dieser Schritt die Festplatte der <a href="CryptoBox.html">CryptoBox</a> komplett löschen wird, musst du den angezeigten roten Warnhinweis im letzten Formularfeld eingeben. </p>
</li>
<li><p> Nun kannst du die Initialisierung durch einen Klick auf <em>Initialisiere die <a href="CryptoBox.html">CryptoBox</a></em> abschließen. </p>
</li>
</ul>
<p>Das war es dann auch schon. Cryptography war wohl nie einfacher zu verwenden, oder? <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
<p>Der Initialisierungsvorgang läuft nun im Hintergrund ab und wird nach wenigen Minuten (abhängig von der Größe deiner Festplatte) abgeschlossen. </p>
<h2 id="head-5015302b5a3fd8a1ae2a63ea7f0cbce5aebaa451">Konfiguration</h2>
<p>Im Gegensatz zur Initialisierung, die nur einmal durchgeführt werden muss, kannst du die Konfiguration jederzeit deinen Wünschen anpassen. Dazu klickst du einfach auf <em>Konfiguration</em> in der Menü-Zeile des Web-Interfaces. Nun wird dir ein Formular mit vier Feldern präsentiert: </p>
<ul>
<li><p> Falls du ein Administrator-Passwort während der <em>Initialisierung</em> festgelegt hast, musst du es nun eingeben. Andernfalls wird dieses Formularfeld nicht angezeigt. </p>
</li>
<li><p> Du kannst die voreingestellte Netzwerk-Adresse (IP) verändern, falls sie nicht zu deiner Netzwerk-Struktur passt. </p>
</li>
<li><p> Die Zeitabschaltung sorgt dafür, dass nach einer festgelegten Dauer von Inaktivität (in Minuten), das Crypto-Dateisystem deaktiviert wird (damit sind deine Daten wieder geschützt). Laufende Dateiübertragungen werden dadurch natürlich nicht gestört. </p>
<ul>
<li><p> Es ist ratsam, eine kurze Abschalt-Zeit einzustellen (wenige Minuten). </p>
</li>
<li><p> Der Wert <em>0</em> deaktiviert die automatische Abschaltung. </p>
</li>
</ul>
</li>
<li><p> Die Sprache ist der Standard für alle Nutzer des <a href="CryptoBox.html">CryptoBox</a>-Web-Interfaces. Sie kann individuell durch die Sprach-Links am rechten oberen Bildschirmrand überschrieben werden. </p>
</li>
</ul>
<p>Speichere deine neuen Einstellungen durch einen Klick auf <em>Speichere Konfiguration</em>. </p>
<p>Das ist alles - deine <a href="CryptoBox.html">CryptoBox</a> ist jetzt bereit für die <a class="badinterwiki" title="CryptoBoxUserDailyUse" href="InterWiki.html">tägliche Nutzung</a>! </p>
<h2 id="head-fd34c5c4d9612568c9f2d2be251e9eb43d574c52">Hinweise / Fallstricke</h2>
<ul>
<li><p> Alle Daten auf der Festplatte in der <a href="CryptoBox.html">CryptoBox</a> werden bei der Initialisierung gelöscht. </p>
</li>
<li><p> Die Passworte müssen jeweils zweimal eingegeben werden, um die Gefahr von Tipp-Fehlern zu vermindern. </p>
</li>
<li><p> Das optionale Administrations-Passwort ist nur für die Konfiguration oder eine erneute Initialisierung erforderlich. </p>
</li>
<li><p> Das Crypto-Passwort beschützt deine sensiblen Daten. </p>
</li>
<li><p> Falls die <a href="CryptoBox.html">CryptoBox</a> nicht über die Adresse <em>192.168.0.23</em> erreichbar ist, musst du die Netzwerk-Adresse deines Arbeits-Rechners für die Dauer der Initialisierung der <a href="CryptoBox.html">CryptoBox</a> vorübergehend ändern. </p>
</li>
</ul>
<p><em>zurück zu <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a></em> </p>
<hr>
<p> </p>
<h2 id="head-dde63a967ebf4ea45fc857ec32d8e6d258545e70">Fragen</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 22:57:39 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,113 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-58fa30bbb12b06f836481cac9c9759756d61b051">Aktivieren des verschlüsselten Dateisystems</a>
</li>
<li>
<a href="#head-d245bf35328e9999ee8b6010389160917e2c7fa6">Abschalten des verschlüsselten Dateisystems</a>
</li>
<li>
<a href="#head-15f09e2d0caa2d34dc2a5e08bd35a73785f6904f">Abschaltung der CryptoBox</a>
</li>
<li>
<a href="#head-8c5b7761331350d6862b1f40e62289c492f016c3">Notfall-Abschaltung</a>
</li>
<li>
<a href="#head-38032d34432f1a2bd9a97a8a2361f7a159e9f807">Fragen</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-58fa30bbb12b06f836481cac9c9759756d61b051">Aktivieren des verschlüsselten Dateisystems</h2>
<p>Du kannst dein verschlüsseltes Dateisystem mit folgenden Schritten aktivieren: </p>
<ul>
<li><p> Wähle mit deinem Web-Browser die Adresse deiner <a href="CryptoBox.html">CryptoBox</a> an. Die Voreinstellung ist <a href="https://192.168.0.23">https://192.168.0.23</a>. </p>
</li>
<li><p> Klicke auf <em>Aktivieren der Crypto-Daten</em>. Daraufhin erscheint ein Formular zur Eingabe des Crypto-Passworts. </p>
</li>
<li><p> Gib dein Crypto-Passwort ein und klicke auf die darunterliegende Schaltfläche. </p>
</li>
</ul>
<p>Nun ist das verschlüsselte Dateisystem verfügbar. Um es zu nutzen, suche in deiner Netzwerkumgebung nach der Netzwerk-Adresse deiner <a href="CryptoBox.html">CryptoBox</a> (Voreinstellung: 192.168.0.23). Nun kannst du das Netzlaufwerk wie üblich verwenden. </p>
<h2 id="head-d245bf35328e9999ee8b6010389160917e2c7fa6">Abschalten des verschlüsselten Dateisystems</h2>
<p>Du kannst das verschlüsselte Dateisystem abschalten, indem du in der Menü-Zeile des Web-Interfaces der <a href="CryptoBox.html">CryptoBox</a> auf <em>Deaktivierung der Crypto-Daten</em> klickst. </p>
<p>Deine Daten sind nun wieder vor jedem Zugriff geschützt. </p>
<h2 id="head-15f09e2d0caa2d34dc2a5e08bd35a73785f6904f">Abschaltung der CryptoBox</h2>
<p>Klicke auf <em>System</em> in der Menü-Zeile des Web-Interfaces. Nun kannst du zwischen <em>Abschaltung</em> und <em>Neustart</em> wählen. Die Abschaltung dauert einige Sekunden. </p>
<p>Falls dein <a href="CryptoBox.html">CryptoBox</a>-Rechner relativ neu ist (ungefähr ab Baujahr 02000), wird er sich nun selbständig abschalten. Andernfalls musst du dies per Hand tun. </p>
<h2 id="head-8c5b7761331350d6862b1f40e62289c492f016c3">Notfall-Abschaltung</h2>
<p>Falls du deine Daten wirklich schnell vor neugierigen Augen schützen musst, dann ziehe einfach den Stecker der <a href="CryptoBox.html">CryptoBox</a>. Dies ist nicht besonders sauber und kann (in sehr seltenen Ausnahmefällen) geöffnete Dateien beschädigen. Es ist jedoch die schnellste Methode zur Sicherung deiner Daten vor unbefugtem Zugriff. </p>
<p><em>zurück zu <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a></em> </p>
<hr>
<p> </p>
<h2 id="head-38032d34432f1a2bd9a97a8a2361f7a159e9f807">Fragen</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 23:20:46 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,124 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-1a52cf4373780aa69853fdd9d63a69c0f223660b">Erste Schritte</a>
</li>
<li>
<a href="#head-0f6a807e2ff770ed406aac96796350c058e4d2ad">Hinweise / Fallstricke</a>
</li>
<li>
<a href="#head-907ba97818e4ff85db741812421bd41b5bf29dc3">Fragen</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-1a52cf4373780aa69853fdd9d63a69c0f223660b">Erste Schritte</h2>
<p>Die <a href="CryptoBox.html">CryptoBox</a> ist schnellt aufgebaut: </p>
<ol type="1">
<li><p>Du brauchst einen alten Computer (mindestens 100MHZ, 48MB RAM) (Faustregel: nach 1996 gekauft). Dazu eine passende Netzwerkkarte, ein CD-ROM Laufwerk und eine riesige Festplatte. </p>
<ul>
<li><p> Die Festplatte muss nicht riesig sein, je nachdem was du speichern willst, reicht auch 'ne kleine <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
</li>
<li><p> Du brauchst keinen Monitor, keine Tastatur und keine Maus, um die <a href="CryptoBox.html">CryptoBox</a> zu benutzen (bzw. nur für die Erst-Einrichtung). </p>
</li>
<li><p> Du kannst natürlich einen schnelleren Rechner verwenden - der unbedeutende Performance-Zuwachs wird jedoch wohl nicht durch den erhöhten Energiebedarf gerechtfertigt. </p>
</li>
</ul>
</li>
<li><p>Lade die aktuellste Version der <a href="CryptoBox.html">CryptoBox</a> als iso-image herunter und brenne dieses auf einen CD-Rohling. </p>
<ul>
<li><p> <a href="http://codecoop.org/projects/cryptobox/">http://codecoop.org/projects/cryptobox/</a> </p>
</li>
</ul>
</li>
<li><p>Konfiguriere den PC, so dass er vom CD Laufwerk bootet. Dazu solltest du im BIOS als "boot device" "CD-ROM" einstellen. </p>
</li>
<li><p>Pack die frisch gebrannte <a href="CryptoBox.html">CryptoBox</a> CD ins Laufwerk und starte den Computer. </p>
</li>
</ol>
<p>Wenn der Computer jetzt von der CD startet, hast du alle Anforderungen erfüllt. </p>
<p>Du kannst nun zu deinem Arbeits-Rechner in demselben Netzwerk gehen und "<a href="https://192.168.0.23">https://192.168.0.23</a>" ansurfen. Dort sollte die <a href="CryptoBox.html">CryptoBox</a>-Konfigurationsseite erscheinen. Ist doch kinderleicht, oder? </p>
<p>Die weiteren Schritte werden unter <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a> beschrieben. </p>
<h2 id="head-0f6a807e2ff770ed406aac96796350c058e4d2ad">Hinweise / Fallstricke</h2>
<ul>
<li><p> Eventuell musst du für die Einrichtung der <a href="CryptoBox.html">CryptoBox</a> kurzzeitig deine Netzwerkaddresse (IP) ändern. Falls du nicht weißt, wie und warum, dann frage jemanden um Rat ... (wahrscheinlich klappt es aber ohne Änderungen) </p>
</li>
<li><p> Falls du eine neue Festplatte kaufen willst, beachte, dass alte PCs nicht mit modernen Festplattengrößen klarkommen. </p>
</li>
<li><p> Einige alte PCs können nicht vom CD-ROM-Laufwerk booten. </p>
</li>
<li><p> Falls dir der Begriff "BIOS" nichts sagt, bitte Menschen um Hilfe, bevor du was veränderst <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
</li>
<li><p> Vergiss nicht, den <a href="CryptoBox.html">CryptoBox</a>-Rechner ans Netzwerk anzuschliessen! </p>
</li>
<li><p> Du brauchst einen Monitor und eine Tastatur für die Konfiguration des BIOS. </p>
</li>
</ul>
<p><em>zurück zu <a href="CryptoBoxUser/de.html">CryptoBoxUser/de</a></em> </p>
<hr>
<p> </p>
<h2 id="head-907ba97818e4ff85db741812421bd41b5bf29dc3">Fragen</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 22:02:34 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,6 @@
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>

View File

@ -0,0 +1,13 @@
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">

View File

@ -0,0 +1,7 @@
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,17 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">

View File

@ -0,0 +1,188 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-4f7ff469187373427683a6373538004a13ab7928">News</a>
</li>
<li>
<a href="#head-efcfa621d0607ea7c5466d3ecdb99edf3cb4ebc8">Overview</a>
</li>
<li>
<a href="#head-97b25333607e6847b07b9b3c4996ed39d3da3064">Specs</a>
</li>
<li>
<a href="#head-1a17731b6ddd57e960f191c2096fe48056aecb3b">Usage</a>
</li>
<li>
<a href="#head-dd472b75401e742bc60e6324313368309548e9f8">Development</a>
</li>
<li>
<a href="#head-82502f7b432827fa8eabd177567e4034eb595e6c">Legal stuff</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>see <a href="CryptoBoxIntro/en.html">CryptoBoxIntro/en</a> for a very short overview</em> </p>
<h2 id="head-4f7ff469187373427683a6373538004a13ab7928">News</h2>
<p>We are moving this project to <a href="https://codecoop.org/projects/cryptobox/">https://codecoop.org/projects/cryptobox/</a> </p>
<p>The first release of the <a href="CryptoBox.html">CryptoBox</a>-LiveCD is planned for October 02005. </p>
<h2 id="head-efcfa621d0607ea7c5466d3ecdb99edf3cb4ebc8">Overview</h2>
<p>The <a href="CryptoBox.html">CryptoBox</a> is a Debian/Linux based live-cd. This CD boots up, starting a secure fileserver. Even non-technical users are able to store their data on its encrypted harddisk. There is no special knowledge about cryptography or servers required at all. </p>
<p>We provide the documentation in different languages. Feel free to add more translations: </p>
<ul>
<li><p> <a href="CryptoBox/de.html">deutsch</a> </p>
</li>
<li><p> <a href="CryptoBox/en.html">english</a> </p>
</li>
</ul>
<h2 id="head-97b25333607e6847b07b9b3c4996ed39d3da3064">Specs</h2>
<div>
<table>
<tr>
<td>
<p>system</p>
</td>
<td>
<p>Debian/Linux based Live-CD</p>
</td>
</tr>
<tr>
<td>
<p>needed hardware</p>
</td>
<td>
<p> "outdated" PC (i386 p1-100 32MB RAM minimum)</p>
</td>
</tr>
<tr>
<td>
<p>supported clients</p>
</td>
<td>
<p><a class="interwiki" title="WikiPedia" href="http://en.wikipedia.org/wiki/Operating_System">*nix; *bsd; Windows; Mac OS</a></p>
</td>
</tr>
<tr>
<td>
<p>fileserver</p>
</td>
<td>
<p><a class="external" href="http://samba.org">samba</a> (network shares)</p>
</td>
</tr>
<tr>
<td>
<p>userinterface</p>
</td>
<td>
<p>fully remote controlled via webbrowser</p>
</td>
</tr>
<tr>
<td>
<p>encryption</p>
</td>
<td>
<p><a class="interwiki" title="WikiPedia" href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">AES</a> via device-mapper</p>
</td>
</tr>
</table>
</div>
<p>The web interface of the <a href="CryptoBox.html">CryptoBox</a> supports the following languages: </p>
<ul>
<li><p> english </p>
</li>
<li><p> german </p>
</li>
<li><p> slovenian </p>
</li>
</ul>
<p>Feel free to contribute a <a class="interwiki" title="SubVersion" href="/websvn/cryptobox/trunk/cbox-tree.d/usr/share/cryptobox/lang/en.hdf">translation</a> for another language (preferably utf-encoded). </p>
<h2 id="head-1a17731b6ddd57e960f191c2096fe48056aecb3b">Usage</h2>
<p>The user documentation has its home at <a href="CryptoBoxUser/en.html">CryptoBoxUser/en</a>. </p>
<h2 id="head-dd472b75401e742bc60e6324313368309548e9f8">Development</h2>
<p>Take a look at the developer's documentation at <a href="CryptoBoxDev/en.html">CryptoBoxDev/en</a>. </p>
<p>Report bugs at <a href="https://systemausfall.org/trac/cryptobox">https://systemausfall.org/trac/cryptobox</a>. </p>
<p>Browse the source code in the <a class="interwiki" title="SubVersion" href="/websvn/cryptobox">CryptoBox-websvn interface</a>. </p>
<p>Anything else? Write us an email: <em>cryptobox[at]systemausfall.org</em> </p>
<h2 id="head-82502f7b432827fa8eabd177567e4034eb595e6c">Legal stuff</h2>
<ol type="1">
<li><p>All scripts are <a class="external" href="http://www.fsf.org/licensing/licenses/gpl.html">GPL licensed</a> </p>
</li>
<li><p>The documentation licensed under a <a class="external" href="http://creativecommons.org/licenses/by-sa-nc/2.0/">Creative Commons License</a><em> </em></p>
</li>
<li><p>We do not take any warranty for the functionality or usability of the <a href="CryptoBox.html">CryptoBox</a>. </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:40:58 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,100 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</a>
</li>
<li>
<a href="#head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</a>
</li>
<li>
<a href="#head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</h2>
<p>The following pages are written for developers only. Users of the <a href="CryptoBox.html">CryptoBox</a> should read <a href="CryptoBoxUser.html">CryptoBoxUser</a> instead. </p>
<ul>
<li><p> <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a> </p>
</li>
<li><p> <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> </p>
</li>
<li><p> <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> </p>
</li>
<li><p> <a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a> </p>
</li>
<li><p> <a href="CryptoBoxDevValidation.html">CryptoBoxDevValidation</a> </p>
</li>
<li><p> <a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a> </p>
</li>
<li><p> <a href="CryptoBoxDevKnownProblems.html">CryptoBoxDevKnownProblems</a> </p>
</li>
</ul>
<h2 id="head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</h2>
<p>We are waiting for your emails to <em>cryptobox[at]systemausfall.org</em>. </p>
<h2 id="head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</h2>
<p>Please use our issue tracker, if you discover problems: <a href="https://systemausfall.org/trac/cryptobox">https://systemausfall.org/trac/cryptobox</a> </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:39:34 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,117 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</a>
</li>
<li>
<a href="#head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</a>
</li>
<li>
<a href="#head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</a>
</li>
<li>
<a href="#head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</h2>
<p>The base system of the <a href="CryptoBox.html">CryptoBox</a> Live-CD is created by <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. </p>
<p>It is recommended to use some kind of caching tool for the retrieval of the debian packages (e.g.: <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a>). This saves a lot of bandwidth and time. </p>
<p>The documentation for <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> is sparse. But it is quite unlikely, that you will get in direct contact with it, as it is wrapped by <em>cbox-build</em>. However the following links may help you for specific problems: </p>
<ul>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/125">Debian Administration: Building Debian CD-ROMS Part 1 - dfsbuild</a> </p>
</li>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/149">Debian Administration: Getting in deep with dfsbuild</a> </p>
</li>
</ul>
<h2 id="head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</h2>
<p>The linux kernel for the <a href="CryptoBox.html">CryptoBox</a> is compiled statically. If you want to change it, you could follow this steps: </p>
<ol type="1">
<li><p>get the sources: <tt>apt-get&nbsp;install&nbsp;kernel-tree-2.6.11</tt> (or the version of your choice) </p>
</li>
<li><p>copy the exisiting config file <em>kernel/config-2.6.11</em> as <em>.config</em> into your kernel source directory </p>
</li>
<li><p>build the debian kernel package <tt>make-kpkg&nbsp;--revision=1.dfs&nbsp;--rootcmd=fakeroot&nbsp;kernel_image</tt> </p>
</li>
<li><p>change the kernel in the <em>unpackdebs</em> setting in <em>dfs-cbox.conf</em> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details) </p>
</li>
</ol>
<h2 id="head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</h2>
<p><a class="external" href="http://fabrice.bellard.free.fr/qemu/">Qemu</a> is a portable system emulator. It is a convenient tool to ease the development workflow, as you do not need to burn LiveCDs for testing. </p>
<h2 id="head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</h2>
<p>We tried some other LiveCDs before we decided to use <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. The following pages describe their advantages and disadvantages as the base system for the <a href="CryptoBox.html">CryptoBox</a>: </p>
<ul>
<li><p> <a href="CryptoBoxKnoppixVerworfen.html">CryptoBoxKnoppixVerworfen</a> - Knoppix </p>
</li>
<li><p> <a href="CryptoBoxMorphixVerworfen.html">CryptoBoxMorphixVerworfen</a> - Morphix / IBuild </p>
</li>
</ul>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 23:03:58 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,149 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</a>
</li>
<li>
<a href="#head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</a>
<ol>
<li>
<a href="#head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</a>
</li>
<li>
<a href="#head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</a>
</li>
<li>
<a href="#head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</a>
</li>
<li>
<a href="#head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</h2>
<p>The following sections are useful, if you want to change the default settings of your personal <a href="CryptoBox.html">CryptoBox</a> development environment. </p>
<p>You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</h2>
<h3 id="head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</h3>
<p>All settings for <em>dfsbuild</em> can be found in <em>etc-defaults.d/dfs-cbox.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/dfs-cbox.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/dfs-cbox.conf</em> according to your needs </p>
</li>
</ol>
<p>This allows you to use your own (personal) settings, without interfering with files under version control. </p>
<h3 id="head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</h3>
<p>Some settings regarding the building, configuring and validating of the <a href="CryptoBox.html">CryptoBox</a> can be found in <em>etc-defaults.d/cbox-dev.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/cbox-dev.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/cbox-dev.conf</em> according to your needs </p>
</li>
</ol>
<h3 id="head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</h3>
<p>The file <em>etc-defaults.d/ssh_config</em> is used to establish a connection to a running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>It can be necessary to change these settings, if: </p>
<ul>
<li><p> you do not want to use the default IP for the <a href="CryptoBox.html">CryptoBox</a> </p>
</li>
<li><p> or the <a href="CryptoBox.html">CryptoBox</a> is not within your local network. </p>
</li>
</ul>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/ssh_config</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/ssh_config</em> according to your needs </p>
</li>
</ol>
<h3 id="head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</h3>
<p>The file <em>etc-defauolts.d/qemu-ifup</em> is used for the <a href="CryptoBox.html">CryptoBox</a> emulation with <em>qemu</em>. See <tt>man&nbsp;qemu</tt> for details. </p>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/qemu-ifup</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/qemu-ifup</em> according to your needs </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 16:14:50 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,111 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</a>
</li>
<li>
<a href="#head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</a>
</li>
<li>
<a href="#head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</h2>
<p>You may change nearly every aspect of the <a href="CryptoBox.html">CryptoBox</a> by using the custom configuration hook directory. </p>
<p>Any script inside of this directory will be executed after the default configuration procedure (see <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>). </p>
<p>The order of execution is defined by the names of the scripts (alphabetically). </p>
<h2 id="head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</h2>
<p>Some example customization scripts can be found in <em>configure-examples.d/</em>. </p>
<p>You may put your scripts into <em>configure-local.d/</em>. They will be sourced by <em>cbox-build.sh</em>. </p>
<h2 id="head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</h2>
<p>The examples in <em>configure-examples.d/</em> can be copied to <em>configure-local.d/</em> and adjusted to your needs. </p>
<dl>
<dt>set_default_ip</dt>
<dd><p>change the default IP address of the <a href="CryptoBox.html">CryptoBox</a> </p>
</dd>
<dt>set_default_language</dt>
<dd><p>set the default language </p>
</dd>
<dt>set_default_timeout</dt>
<dd><p>set the default idle time for automatic unmounting </p>
</dd>
<dt>set_hostname</dt>
<dd><p>change the default hostname </p>
</dd>
<dt>set_root_pw</dt>
<dd><p>change the password of root (only useful for a development <a href="CryptoBox.html">CryptoBox</a>) </p>
</dd>
<dt>import_authorized_keys</dt>
<dd><p>upload a <em>ssh</em> key for passwordless access to a development <a href="CryptoBox.html">CryptoBox</a> </p>
</dd>
<dt>set_scan_devices</dt>
<dd><p>where to look for usable harddisks </p>
</dd>
</dl>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 20:16:37 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,87 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-3d279b986395c95455d4d831054f9664ac846790">qemu</a>
<ol>
<li>
<a href="#head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</a>
</li>
<li>
<a href="#head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-3d279b986395c95455d4d831054f9664ac846790">qemu</h2>
<h3 id="head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</h3>
<p>You should update <em>qemu</em> to version 0.7 or higher. </p>
<h3 id="head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</h3>
<p>This happens under certain circumstances. We do not know a solution for this problem. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-16 06:58:00 by <span title=""></span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,137 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</a>
<ol>
<li>
<a href="#head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</a>
</li>
<li>
<a href="#head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</a>
</li>
</ol>
<li>
<a href="#head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</a>
</li>
<li>
<a href="#head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</a>
</li>
<li>
<a href="#head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</h2>
<h3 id="head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</h3>
<p>We use <a class="external" href="http://debian.org">Debian</a> as our development environment. This was a natural choice, as the <a href="CryptoBox.html">CryptoBox</a>-LiveCD is also based on Debian. Other distributions should work too, of course - <a class="interwiki" title="Acronym" href="http://www.acronymfinder.com/af-query.asp?String=exact&amp;Acronym=YMMV">YMMV</a>. </p>
<p>required: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=subversion">subversion</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=chroot">chroot</a> </p>
</li>
</ul>
<p>recommended: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=approx">approx</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=qemu">qemu</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=curl">curl</a> </p>
</li>
</ul>
<h3 id="head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</h3>
<p>If you want to use <a class="external" href="http://fabrice.bellard.free.fr/qemu/">qemu</a> to test your <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, then you will need the <em>tun/tap</em> kernel feature.
</p>
<pre>
CONFIG_TUN=m</pre>
<h2 id="head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</h2>
<p>Download the latest release from our <a class="external" href="http://subversion.tigris.org">subversion</a>-Repository:
</p>
<pre>
svn checkout https://svn.systemausfall.org/svn/cryptobox/trunk </pre>
<h2 id="head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</h2>
<p>run <tt>scripts/cbox-build.sh&nbsp;release</tt> as <em>root</em> - hopefully, there should be no errors <img src="../../../var/www/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<p>Hint: This step will fail, if you did not install <em>apt-cacher</em>. See <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details on how to change the build-configuration settings (in this case: <em>mirror</em> in <em>dfs-cbox.conf</em>). </p>
<h2 id="head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</h2>
<p>Now you can start to pariticipate in the development of the <a href="CryptoBox.html">CryptoBox</a> or simply customize your own <a href="CryptoBox.html">CryptoBox</a>-LiveCD. </p>
<p>See <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> for details of how to use the developer's tools of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<p><a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> shows some examples for local customizations of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-14 09:43:11 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,108 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</a>
</li>
<li>
<a href="#head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</a>
</li>
<li>
<a href="#head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</h2>
<p>The validation feature allows to check the programming logic of the <a href="CryptoBox.html">CryptoBox</a>. A lot of test cases are defined to test as many functions of the <a href="CryptoBox.html">CryptoBox</a> as possible. </p>
<p>The requests are processed with <a class="external" href="http://curl.haxx.se/">curl</a>. </p>
<p>The received web page is saved to allow a later design review or css debugging. </p>
<p>The current state of the <a href="CryptoBox.html">CryptoBox</a> is represented by ten single values (e.g.: <em>box is configured</em>, <em>IP of the box</em>, <em>current language setting</em>, ...), which are invisibly a part of each html page (as comments). The returned status of every request is compared to the predicted value of the test case. </p>
<p>Similar test cases are pooled into test groups (e.g.: <em>initialization</em>, <em>configuration</em> and <em>mounting</em>). </p>
<h2 id="head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</h2>
<p>Run <tt>scripts/validate.sh&nbsp;check_all</tt> to conduct all tests of all groups. See <tt>scripts/validate.sh&nbsp;help</tt> for other actions. </p>
<p>The results will be saved in <em>validation/report</em>. </p>
<p>In addition to every single retrieved page, a html page called <em>summary.html</em> is created, which contains the state checks of all tests in a group. </p>
<h2 id="head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</h2>
<p>All test cases can be found in <em>validation/test-cases</em>. </p>
<p>Every test consists of: </p>
<dl>
<dt>input.curl</dt>
<dd><p>the configuration file for the <em>curl</em> request </p>
</dd>
<dt>output</dt>
<dd><p>the predicted state of the <a href="CryptoBox.html">CryptoBox</a> after the call </p>
</dd>
<dt>description</dt>
<dd><p>a short description of the test (will be used for the summary) </p>
</dd>
<dt>delay</dt>
<dd><p>[optional] time to wait after this test </p>
</dd>
</dl>
<p>Use the existing test cases as templates for new tests. </p>
<p>Any logical path of the web interface CGI should be validated by a test case. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 22:09:03 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,196 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</a>
</li>
<li>
<a href="#head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</a>
<ol>
<li>
<a href="#head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</a>
</li>
<li>
<a href="#head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</a>
</li>
<li>
<a href="#head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</a>
</li>
<li>
<a href="#head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</a>
</li>
<li>
<a href="#head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</a>
</li>
</ol>
<li>
<a href="#head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</a>
<ol>
<li>
<a href="#head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</a>
</li>
<li>
<a href="#head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</a>
</li>
</ol>
<li>
<a href="#head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</a>
<ol>
<li>
<a href="#head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</a>
</li>
<li>
<a href="#head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="CryptoBoxDev.html">CryptoBoxDev</a></em> </p>
<h2 id="head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</h2>
<p>You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</h2>
<p>The following steps can be executed in the order of their appearance. </p>
<p>Usually there is no need to repeat the whole process, after you changed some parts of the <a href="CryptoBox.html">CryptoBox</a>. Especially the first step (building of the base system with <em>dfsbuild</em>) may usually be skipped. </p>
<p>Every step of the building process must be executed as <em>root</em>. </p>
<h3 id="head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;dfsbuild</tt> to create the base system for the LiveCD. </p>
<p>The result can be found in <em>_builddir/cd1/image</em>. </p>
<p>If you do not want to use the <em><a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a></em> to save bandwidth and time, then you should modify the <em>mirror</em>-setting in <em>dfs-cbox.conf</em> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details). </p>
<h3 id="head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;config</tt> to copy the <a href="CryptoBox.html">CryptoBox</a>-specific files to the base image. </p>
<p>TODO: link to cbox-build.sh-manpage </p>
<h3 id="head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</h3>
<p>The original base system, that was created by <em>dfsbuild</em> contains a lot packages and some scripts, that are only useful during development. You should remove them, as they case severe security implications. </p>
<p>To reduce the <a href="CryptoBox.html">CryptoBox</a>-LiveCD to the usable minimum for operational use, you should run <tt>scripts/cbox-build.sh&nbsp;harden</tt>. </p>
<h3 id="head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</h3>
<p>To burn a <a href="CryptoBox.html">CryptoBox</a>-LiveCD, you need an bootable <em>iso9660</em>-image. </p>
<p>Create the <em>iso</em> image with <tt>scripts/cbox-build.sh&nbsp;iso</tt>. The resulting file can be found at <em>_builddir/cd1/cryptobox.iso</em>. </p>
<h3 id="head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</h3>
<p>Do it manually: <tt>cdrecord&nbsp;-v&nbsp;dev=0,0,0&nbsp;_builddir/cd1/cryptobox.iso</tt> (change the <em>dev</em> setting according to your setup). </p>
<p>Let the script do it for you: <tt>scripts/cbox-build.sh&nbsp;burn</tt> (maybe you have to change the <em>CDWRITER</em> setting in <em>cbox-dev.conf</em> - see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>). </p>
<p>Of course, it is not wise to use CD-R media. CD-RW consume less resources. </p>
<h2 id="head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</h2>
<p>This section is only useful for developers, who want to improve or change the <a href="CryptoBox.html">CryptoBox</a> system. </p>
<h3 id="head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</h3>
<p>If you modified the <em>perl</em>- or <em>shell</em>-scripts of the <a href="CryptoBox.html">CryptoBox</a>, then you can check for syntax errors by running them in a <em>chroot</em> environment. Be careful: you have access to all ressources of your computer, while you are working within a <em>chroot</em> environment - so you can easily repartition your real disk ... </p>
<p>To start a <em>chroot</em> environment, you can execute <tt>scripts/cbox-dev.sh&nbsp;chroot</tt>. </p>
<p>For more intensive tests, you may use <em>qemu</em> (see below) or burn real LiveCDs - of course this would take much more time. </p>
<h3 id="head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</h3>
<p>The processor emulator <a class="external" href="http://fabrice.bellard.free.fr/qemu">qemu</a> allows you test the <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, that is completely separated from your real computer's resources. It is the tool of choice, if you do nat have a real computer around for testing. </p>
<p>Beware - there are some problems, when using <em>qemu</em>: </p>
<ul>
<li><p> <em>smbd</em> does not start (segfault) </p>
</li>
<li><p> ??? </p>
</li>
</ul>
<p>To start a <em>qemu</em> emulation of the <em>iso</em> image, you may type: <tt>scripts/cbox-dev.sh&nbsp;qemu</tt>. </p>
<h2 id="head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</h2>
<p>This section is only useful for developers, who want to develop on a running <a href="CryptoBox.html">CryptoBox</a> system (emulated or real). </p>
<p>You may access the <a href="CryptoBox.html">CryptoBox</a> directly or you can use <em>ssh</em> to open a remote session (<tt>./cbox-dev.sh&nbsp;ssh</tt>). </p>
<h3 id="head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</h3>
<p>When you run an emulation or test a real LiveCD, you may encounter problems and bugs. To test your fixes for these problems, it is convenient, to change the running test system. Afterwards you can merge these changes to your local development copy. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;diff</tt> to see the changes, you made on the running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;merge</tt> to merge these changes to your local working copy. </p>
<h3 id="head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</h3>
<p>Alternatively you may also upload a new version of your local working copy to the running <a href="CryptoBox.html">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;upload</tt> - beware: all recent changes you made to the running <a href="CryptoBox.html">CryptoBox</a> system, are lost. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-08 14:50:57 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,70 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<h2 id="head-3ac73d0b8c70c774be737d43008ecbbe90b47c60">CryptoBox</h2>
<p>The <a href="CryptoBox.html">CryptoBox</a>-Project allows you to store your private data on an encrypted fileserver. You just need to put the bootable live-CD into an old computer and configure your personal <a href="CryptoBox.html">CryptoBox</a> within seconds. </p>
<ul>
<li><p> <a href="CryptoBoxUser/en.html">CryptoBoxUser/en</a> -- user guide </p>
</li>
<li><p> <a href="CryptoBox/en.html">CryptoBox/en</a> -- details of the project </p>
</li>
<li><p> <a href="CryptoBoxDev/en.html">CryptoBoxDev/en</a> -- developer documentation </p>
</li>
</ul>
<p>The <a href="CryptoBox.html">CryptoBox</a> is <a class="external" href="http://www.gnu.org/philosophy/free-sw.html">free software</a>: you are free to redistribute and modify it. See <a class="external" href="http://www.gnu.org/licenses/gpl.html">GPL</a> and <a class="external" href="http://creativecommons.org/licenses/by-nc-sa/2.0/">Creative Commons License</a> for details. </p>
<hr>
<p> </p>
<p>The <a href="CryptoBox.html">CryptoBox</a>-Project was initiated by <a class="external" href="https://systemausfall.org/senselab">sense.lab</a>. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 23:59:39 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,87 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-2f352729b48ed53caaf36d4f8be5585dba2d80b9">User Documentation</a>
</li>
<li>
<a href="#head-2bdb4da4b459f842d64fcdbdc79ab3d6383f1407">Questions</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-2f352729b48ed53caaf36d4f8be5585dba2d80b9">User Documentation</h2>
<p>The following pages describe the easy use of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<p>The online version of this manual is a wiki, which means you can edit the pages. So if you have a question or some description is unclear, please post it on the bottom of the relevant page. The developers will answer your questions and update the manual as fast as possible. This way you can contribute in making the <a href="CryptoBox.html">CryptoBox</a> a better experience for everyone! </p>
<ol type="1">
<li><p><a href="CryptoBoxUserGettingStarted/en.html">CryptoBoxUserGettingStarted/en</a> -- first steps to get the Cryptobox up and running </p>
</li>
<li><p><a href="CryptoBoxUserConfiguration/en.html">CryptoBoxUserConfiguration/en</a> -- configure the details of your new encrypted fileserver </p>
</li>
<li><p><a href="CryptoBoxUserDailyUse/en.html">CryptoBoxUserDailyUse/en</a> -- daily use of your <a href="CryptoBox.html">CryptoBox</a> </p>
</li>
</ol>
<p>The online version of this manual can be found at <a href="https://systemausfall.org/toolforge/CryptoBoxUser/en">https://systemausfall.org/toolforge/CryptoBoxUser/en</a>. </p>
<hr>
<p> </p>
<h2 id="head-2bdb4da4b459f842d64fcdbdc79ab3d6383f1407">Questions</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 21:31:08 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,173 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-b2e3c3d21cefdfa1346c517ec63c0c6652fba1d1">Overview</a>
</li>
<li>
<a href="#head-4244ebf306514fe0aba321b9bb92e70375af2d1f">Foreword</a>
</li>
<li>
<a href="#head-8853498a529036ba37e953d7ae99abb1c1da0113">Initialization</a>
</li>
<li>
<a href="#head-e1f6e8110136eced7bad4ae25232673890122d13">Configuration</a>
</li>
<li>
<a href="#head-dedf1b3f76a999c13b50d08148caa0f7a6ff959b">Hints / Caveats</a>
</li>
<li>
<a href="#head-e9e68aaf6182c3b5a9835f771916238c74d0cc33">Questions</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-b2e3c3d21cefdfa1346c517ec63c0c6652fba1d1">Overview</h2>
<p>All parts of administration of the <a href="CryptoBox.html">CryptoBox</a> are done through a comfortable web interface. If this is the first time you use the <a href="CryptoBox.html">CryptoBox</a>, just follow the steps below. </p>
<p>You can safely ignore the <em>Foreword</em> if you're in a hurry. </p>
<p><em>Initialization</em> describes the process of integrating a new harddisk. You usually have to perform this steps if you start with a new <a href="CryptoBox.html">CryptoBox</a> or after changing the harddisk. </p>
<p>In the <em>Configuration</em> section, you can configure the <a href="CryptoBox.html">CryptoBox</a> according to your personal needs, e.g. change your desired language for the web interface or change the IP address of the <a href="CryptoBox.html">CryptoBox</a>. </p>
<p>Don't forget to read the <em>Hints / Caveats</em> section too. </p>
<h2 id="head-4244ebf306514fe0aba321b9bb92e70375af2d1f">Foreword</h2>
<p>Okay, you finished the <a href="CryptoBoxUserGettingStarted/en.html">CryptoBoxUserGettingStarted/en</a> and are now sitting in front of a computer that is connected via network with your <a href="CryptoBox.html">CryptoBox</a>. You point a browser to "<a href="https://192.168.0.23">https://192.168.0.23</a>" and the <a href="CryptoBox.html">CryptoBox</a> interface appears. </p>
<p>Before you can save data on your <a href="CryptoBox.html">CryptoBox</a>, its harddisk has to be formatted with a cryptographic filesystem. Sounds complicated but don't be scared - it's really a "one click" thing. <img src="../../../var/www/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<h2 id="head-8853498a529036ba37e953d7ae99abb1c1da0113">Initialization</h2>
<p>Click on <em>Initialize <a href="CryptoBox.html">CryptoBox</a></em> in the title bar. </p>
<p>Now you are promted to enter two passwords twice (because we want to train your typing skills ;). </p>
<ul>
<li><p> The first password is the <em>administration password</em>. </p>
<ul>
<li><p> It is used to protect the configuration of the <a href="CryptoBox.html">CryptoBox</a>. </p>
</li>
<li><p> This is necessary to make sure, that no one without your permission can destroy your data by re-initializing the <a href="CryptoBox.html">CryptoBox</a>. </p>
</li>
<li><p> Chances are good, that you will only need it once. </p>
</li>
<li><p> You may leave it empty, but this is not recommended. </p>
</li>
</ul>
</li>
<li><p> The <em>crypto password</em> is the more important password, protecting the data on your harddisk. Choose it wisely! </p>
<ul>
<li><p> You will need it, whenever you want to access your encrypted data. </p>
</li>
<li><p> For a secure password consider a length of at least 15 characters including digits and special characters. The security of your encrypted data stands or falls with a good password. </p>
</li>
</ul>
</li>
<li><p> To avoid mistakes and to remind you on what you're going to do, you have to type the displayed red phrase into the last field. </p>
</li>
<li><p> Now you can complete the initialization by clicking on the <em>Initialize CryptoBox</em> button at the bottom of the form. </p>
</li>
</ul>
<p>That's all. Wasn't it a real "one click" thing? Cryptography has never been easier to use. <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
<p>The initialization process takes place in the background and will be completed after a few minutes, depending on your harddisk's size. </p>
<h2 id="head-e1f6e8110136eced7bad4ae25232673890122d13">Configuration</h2>
<p>While the initialization is usually done only once, the configuration can be changed at any time you want. You can reach it by clicking at <em>Configuration</em> in the menu bar of the website. Now you see a form with four fields: </p>
<ul>
<li><p> If you defined a administration passwort during <em>Initialization</em>, you have to enter it first. Otherwise this field does not appear. </p>
</li>
<li><p> If the default network address (IP) doesn't fit into your network infrastructure, you can change it in the second field. </p>
</li>
<li><p> The timeout defines the amount of time (in minutes) after that the <a href="CryptoBox.html">CryptoBox</a> deactivates the access to the encrypted data. If you e.g. copy a file on the box, it starts counting at zero, so down-/uploads won't be interrupted. </p>
<ul>
<li><p> It's good choice to enter a small number (few minutes). </p>
</li>
<li><p> A timeout of <em>0</em> turns off the automatic deactivation - this is not recommended. </p>
</li>
</ul>
</li>
<li><p> At <em>language preferences</em> you can select the default language for the <a href="CryptoBox.html">CryptoBox</a> interface. </p>
</li>
</ul>
<p>Complete your changes by clicking on <em>Save configuration</em>. </p>
<p>That's all - your <a href="CryptoBox.html">CryptoBox</a> is now ready for <a href="CryptoBoxUserDailyUse/en.html">daily use</a>! </p>
<h2 id="head-dedf1b3f76a999c13b50d08148caa0f7a6ff959b">Hints / Caveats</h2>
<ul>
<li><p> All data on the <a href="CryptoBox.html">CryptoBox</a> harddisk will be erased during <em>Initialization</em>. </p>
</li>
<li><p> All passwords have to be typed twice to reduce the chance of a typo. </p>
</li>
<li><p> The optional adminstration password is necessary for configuration only. </p>
</li>
<li><p> The crypto password protects your beloved data. </p>
</li>
<li><p> If the cryptobox is not reachable by browsing to 192.168.0.23, you may have to adjust the network settings of your computer for initialization of the <a href="CryptoBox.html">CryptoBox</a>. </p>
</li>
</ul>
<p><em>back to <a href="CryptoBoxUser/en.html">CryptoBoxUser/en</a></em> </p>
<hr>
<p> </p>
<h2 id="head-e9e68aaf6182c3b5a9835f771916238c74d0cc33">Questions</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 21:24:44 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,113 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-37a4d41cb3a9e26ce93c841fba0e8afd3367184b">Activate your encrypted filesystem</a>
</li>
<li>
<a href="#head-e0aa50e84f7fc78cc9e76ea1aabe9616a19d17ea">Deactivate your encrypted filesystem</a>
</li>
<li>
<a href="#head-3a58ba4feb37b325aecffed0f0b9cd3048b4ad48">Shut down your CryptoBox</a>
</li>
<li>
<a href="#head-dbb28a79cc5518696d0396b48ff4cde9cba8c5e3">In case of emergency</a>
</li>
<li>
<a href="#head-758bec29ea474875d5aafeee97fff1465a79cbe4">Questions</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-37a4d41cb3a9e26ce93c841fba0e8afd3367184b">Activate your encrypted filesystem</h2>
<p>You can activate your encrypted filesystem by doing following these steps: </p>
<ul>
<li><p> Point your web browser at the address of your <a href="CryptoBox.html">CryptoBox</a>. The default is <a href="https://192.168.0.23">https://192.168.0.23</a>. </p>
</li>
<li><p> Click on <em>Activation of encrypted data</em>. A new page asking for your crypto password appears. </p>
</li>
<li><p> Enter your crypto password and click on the button below labeled <em>activate encrypted filesystem</em>. </p>
</li>
</ul>
<p>Now the filesystem is accessible. To use it, search for a computer in your network neighborhood. When asked for the name, enter the above IP address (default: 192.168.0.23). Now you can use it like any other network resource. </p>
<h2 id="head-e0aa50e84f7fc78cc9e76ea1aabe9616a19d17ea">Deactivate your encrypted filesystem</h2>
<p>You can deactivate the encrypted filesystem by clicking at <em>Deactivation of encrypted data</em> in the web interface of your <a href="CryptoBox.html">CryptoBox</a>. </p>
<p>Your data is now protected again. </p>
<h2 id="head-3a58ba4feb37b325aecffed0f0b9cd3048b4ad48">Shut down your CryptoBox</h2>
<p>Click at the <em>Shutdown</em> link in the menu of the web interface. There you can choose <em>poweroff</em> or <em>reboot</em>. The shutdown takes some seconds. </p>
<p>If the hardware of your <a href="CryptoBox.html">CryptoBox</a> is quite recent, it will power-off automatically. Otherwise you have to do it manually. </p>
<h2 id="head-dbb28a79cc5518696d0396b48ff4cde9cba8c5e3">In case of emergency</h2>
<p>If you have to protect the drive really fast, just power-off the <a href="CryptoBox.html">CryptoBox</a> machine instantly by pulling the plug or pushing the power button. This is not very clean and can (in very rare circumstances) corrupt open files, but it is the fasted method to secure your data. </p>
<p><em>back to <a href="CryptoBoxUser/en.html">CryptoBoxUser/en</a></em> </p>
<hr>
<p> </p>
<h2 id="head-758bec29ea474875d5aafeee97fff1465a79cbe4">Questions</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 23:20:41 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,124 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<a id="top"></a>
<ol>
<li>
<a href="#head-059e26ee46182561a1c7e35e1a1ab2bf8a7a27ac">First Steps</a>
</li>
<li>
<a href="#head-f205f691abc70f7d2c60001ef96f32f544017295">Hints / Caveats</a>
</li>
<li>
<a href="#head-237d3c26a42096a88e84db8c4f6d8923df1c2899">Questions</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-059e26ee46182561a1c7e35e1a1ab2bf8a7a27ac">First Steps</h2>
<p>Getting the <a href="CryptoBox.html">CryptoBox</a> started doesn't take much: </p>
<ol type="1">
<li><p>You need an old Computer (at least 100MHz, 48MB RAM) (rule of thumb: bought at least after 1996). This PC needs a network card, a CD-ROM drive and a huge harddisk. </p>
<ul>
<li><p> Well the disk doesn't need to be huge, it should just suit your filestorage needs <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
</li>
<li><p> You don't need a monitor or a keyboard to use your <a href="CryptoBox.html">CryptoBox</a> (with one exception, see below). </p>
</li>
<li><p> Of course, you may use a faster computer, but they usually consume much more energy and do not provide signifcant advantages. </p>
</li>
</ul>
</li>
<li><p>Then download the latest version of the <a href="CryptoBox.html">CryptoBox</a> as an iso-image and burn this image onto a CD. </p>
<ul>
<li><p> <a href="http://codecoop.org/projects/cryptobox/">http://codecoop.org/projects/cryptobox/</a> </p>
</li>
</ul>
</li>
<li><p>Configure your PC, so it can boot from the CD. Therefore you have to enter the BIOS and configure the CD-ROM as boot device. </p>
</li>
<li><p>Insert the shiny new <a href="CryptoBox.html">CryptoBox</a> CD you've just burned and start the computer. </p>
</li>
</ol>
<p>If it now boots from the CD, you accomplished all of the requirements. </p>
<p>Now you can just go to your current desktop computer and point your browser to <a href="https://192.168.0.23">https://192.168.0.23</a> where the <a href="CryptoBox.html">CryptoBox</a> interface should be displayed. Easy - isn't it? </p>
<p>For further steps go to <a href="CryptoBoxUserConfiguration/en.html">CryptoBoxUserConfiguration/en</a>. </p>
<h2 id="head-f205f691abc70f7d2c60001ef96f32f544017295">Hints / Caveats</h2>
<ul>
<li><p> Maybe you need to change the network address (IP) of your PC to configure the <a href="CryptoBox.html">CryptoBox</a> for the first time. Ask someone for help, if you don't know how and why ... </p>
</li>
<li><p> If you're going to buy a new harddisk keep in mind that very old hardware can't handle actual disksizes! </p>
</li>
<li><p> Some old PCs are not able to boot from CD. </p>
</li>
<li><p> If you don't know what a BIOS is, better ask someone, before you try to change something. <img src="../../../var/www/cryptobox-img/smile4.png" alt=";)" height="15" width="15"> </p>
</li>
<li><p> Don't forget to connect your PC to your local area network! </p>
</li>
<li><p> To configure the BIOS, you need a keyboard and a monitor. But this has to be done only once. </p>
</li>
</ul>
<p><em>back to <a href="CryptoBoxUser/en.html">CryptoBoxUser/en</a></em> </p>
<hr>
<p> </p>
<h2 id="head-237d3c26a42096a88e84db8c4f6d8923df1c2899">Questions</h2>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-21 21:39:59 by <span title="">lars</span></p>
</div> <!-- end page -->
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View File

@ -0,0 +1,6 @@
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>

View File

@ -0,0 +1,13 @@
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">

Binary file not shown.

Binary file not shown.

View File

@ -0,0 +1,2 @@
[autorun]
open=_offline\shellopn.exe _offline/doc/de/CryptoBox.html

View File

@ -0,0 +1 @@
* * * * * root /usr/lib/cryptobox/check_smb_idle.sh

View File

@ -0,0 +1,44 @@
# this file is directly sourced by some bash scripts
# so there should be no space around the "="
LANGUAGE=de
NET_IFACE=eth0
SAMBA_USER=nobody
SCAN_DEVICES="/dev/hda /dev/hdb /dev/hdc /dev/hde /dev/hdf /dev/hdg /dev/scd0 /dev/scd1 /dev/scd2 /dev/scd3"
# directories
LANGUAGE_DIR=/usr/share/cryptobox/lang
HTML_TEMPLATE_DIR=/usr/share/cryptobox/templates
DOC_DIR=/usr/share/doc/cryptobox/html
CONFIG_DEFAULTS_DIR=/usr/share/cryptobox/defaults
CONFIG_DIR=/mnt/cb-etc
CRYPTO_DIR=/mnt/crypto
# some files
CB_SCRIPT=/usr/lib/cryptobox/cbox-manage.sh
DEV_FEATURES_SCRIPT=/usr/lib/cryptobox/devel-features.sh
FIREWALL_SCRIPT=/usr/lib/cryptobox/firewall.sh
MAKE_CERT_SCRIPT=/usr/lib/cryptobox/make_stunnel_cert.sh
LOG_FILE=/var/log/cryptobox.log
CERT_FILE=/mnt/cb-etc/stunnel.pem
OPENSSL_CONF_FILE=/etc/cryptobox/openssl.cnf
IDLE_COUNTER_FILE=/tmp/cbox-idle-counter
# crypto settings
HASH=sha512
ALGO=aes
CRYPTMAPPER_DEV=/dev/mapper/cryptobox-data
# some programs
SFDISK=/sbin/sfdisk
WIPE=/usr/bin/wipe
MKFS_DATA=/sbin/mkfs.ext3
MKFS_CONFIG=/sbin/mkfs.ext2
CRYPTSETUP=/sbin/cryptsetup
# firewall setings
# do not use multiports (iptables) as the timeout-script depends on
# single port rules
# ssh is allowed too, but the server is not started automatically
ALLOW_TCP_PORTS="22 80 139 443 445"
ALLOW_UDP_PORTS="137 138"

View File

@ -0,0 +1,65 @@
#
# OpenSSL configuration file.
#
# Establish working directory.
dir = .
[ ca ]
default_ca = CA_default
[ CA_default ]
default_days = 3650
default_md = md5
policy = policy_match
#serial = $dir/serial
#database = $dir/index.txt
#new_certs_dir = $dir/newcert
#certificate = $dir/cacert.pem
#private_key = $dir/private/cakey.pem
#preserve = no
#email_in_dn = no
#nameopt = default_ca
#certopt = default_ca
[ policy_match ]
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = match
commonName = supplied
emailAddress = optional
[ req ]
default_bits = 1024 # Size of keys
default_keyfile = stunnel.pem # name of generated keys
default_md = md5 # message digest algorithm
distinguished_name = req_distinguished_name
[ req_distinguished_name ]
# Variable name Prompt string
#---------------------- ----------------------------------
0.organizationName = Organization Name (company)
organizationalUnitName = Organizational Unit Name (department, division)
emailAddress = Email Address
emailAddress_max = 40
localityName = Locality Name (city, district)
stateOrProvinceName = State or Province Name (full name)
#countryName = Country Name (2 letter code)
#countryName_min = 2
#countryName_max = 2
#commonName = Common Name (hostname, IP, or your name)
#commonName_max = 64
# Default values for the above, for consistency and less typing.
# Variable name Value
#------------------------------ ------------------------------
0.organizationName_default = CryptoBox
organizationalUnitName_default = s.l.
localityName_default = Kugelmugel
stateOrProvinceName_default = Metropolis
emailAddress_default = info@systemausfall.org

View File

@ -0,0 +1,26 @@
#!/bin/sh
#
# this script looks for the devel-features.sh script
# if it exists, it will be executed - this is
# ONLY FOR DEVELOPMENT CDs!
# for release CDs the file devel-features.sh script should never exist!
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
# return, if it does not exist
[ ! -e "$DEV_FEATURES_SCRIPT" ] && exit 0
echo
echo "#---------------------------------------------------------------#"
echo "| WARNING: developers features are enabled |"
echo "| This definitely should NOT happen for production CDs! |"
echo "| If you are not a developer, then this CD is DANGEROUS, as it |"
echo "| offers no security at all! |"
echo "#---------------------------------------------------------------#"
echo
$DEV_FEATURES_SCRIPT "$@"

View File

@ -0,0 +1,26 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT config-up
;;
stop )
$CB_SCRIPT config-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
echo
;;
esac

View File

@ -0,0 +1,26 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT network-up
;;
stop )
$CB_SCRIPT network-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
echo
;;
esac

View File

@ -0,0 +1,25 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT services-up
;;
stop )
$CB_SCRIPT services-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
;;
esac

View File

@ -0,0 +1 @@
../init.d/cb-devel-features.sh

View File

@ -0,0 +1 @@
../init.d/cb-services.sh

View File

@ -0,0 +1 @@
../init.d/cb-network.sh

View File

@ -0,0 +1 @@
../init.d/cb-mount-config.sh

View File

@ -0,0 +1 @@
../init.d/cb-services.sh

View File

@ -0,0 +1 @@
../init.d/cb-devel-features.sh

View File

@ -0,0 +1 @@
../init.d/cb-devel-features.sh

View File

@ -0,0 +1 @@
../init.d/cb-services.sh

View File

@ -0,0 +1 @@
../init.d/cb-network.sh

View File

@ -0,0 +1 @@
../init.d/cb-mount-config.sh

View File

@ -0,0 +1 @@
../init.d/cb-mount-config.sh

View File

@ -0,0 +1 @@
../init.d/cb-network.sh

View File

@ -0,0 +1,237 @@
#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Any line which starts with a ; (semi-colon) or a # (hash)
# is a comment and is ignored. In this example we will use a #
# for commentary and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not many any basic syntactic
# errors.
#
#======================= Global Settings =======================
[global]
## Browsing/Identification ###
# Change this to the workgroup/NT-domain name your Samba server will part of
workgroup = CryptoBoxGroup
# server string is the equivalent of the NT Description field
server string = %h cryptobox (Samba %v)
# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
; wins support = no
# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
; wins server = w.x.y.z
# This will prevent nmbd to search for NetBIOS names through DNS.
dns proxy = no
# What naming service and in what order should we use to resolve host names
# to IP addresses
; name resolve order = lmhosts host wins bcast
#### Debugging/Accounting ####
# This tells Samba to use a separate log file for each machine
# that connects
log file = /var/log/samba/log.%m
# Put a capping on the size of the log files (in Kb).
max log size = 1000
# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
; syslog only = no
# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
syslog = 0
# Do something sensible when Samba crashes: mail the admin a backtrace
panic action = /usr/share/samba/panic-action %d
####### Authentication #######
# "security = user" is always a good idea. This will require a Unix account
# in this server for every user accessing the server. See
# /usr/share/doc/samba-doc/htmldocs/ServerType.html in the samba-doc
# package for details.
security = share
# You may wish to use password encryption. See the section on
# 'encrypt passwords' in the smb.conf(5) manpage before enabling.
encrypt passwords = true
# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.
passdb backend = tdbsam guest
obey pam restrictions = yes
guest account = nobody
; invalid users = root
# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
; unix password sync = no
# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Augustin Luton <aluton@hybrigenics.fr> for
# sending the correct chat script for the passwd program in Debian Potato).
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n .
# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
; pam password change = no
########## Printing ##########
# If you want to automatically load your printer list rather
# than setting them up individually then you'll need this
; load printers = yes
# lpr(ng) printing. You may wish to override the location of the
# printcap file
; printing = bsd
; printcap name = /etc/printcap
# CUPS printing. See also the cupsaddsmb(8) manpage in the
# cupsys-client package.
; printing = cups
; printcap name = cups
# When using [print$], root is implicitly a 'printer admin', but you can
# also give this right to other users to add drivers and set printer
# properties
; printer admin = @ntadmin
######## File sharing ########
# Name mangling options
preserve case = yes
short preserve case = yes
############ Misc ############
# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
; include = /home/samba/etc/smb.conf.%m
# Most people will find that this option gives better performance.
# See smb.conf(5) and /usr/share/doc/samba-doc/htmldocs/speed.html
# for details
# You may want to add the following on a Linux system:
# SO_RCVBUF=8192 SO_SNDBUF=8192
socket options = TCP_NODELAY
# The following parameter is useful only if you have the linpopup package
# installed. The samba maintainer and the linpopup maintainer are
# working to ease installation and configuration of linpopup and samba.
; message command = /bin/sh -c '/usr/bin/linpopup "%f" "%m" %s; rm %s' &
# Domain Master specifies Samba to be the Domain Master Browser. If this
# machine will be configured as a BDC (a secondary logon server), you
# must set this to 'no'; otherwise, the default behavior is recommended.
domain master = no
local master = no
preferred master = no
# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
; idmap uid = 10000-20000
; idmap gid = 10000-20000
; template shell = /bin/bash
#======================= Share Definitions =======================
;[homes]
; comment = Home Directories
; browseable = no
[public]
comment = public share
path = /mnt/crypto
public = yes
guest ok = yes
# By default, the home directories are exported read-only. Change next
# parameter to 'yes' if you want to be able to write to them.
writable = yes
# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
create mask = 0700
# Directory creation mask is set to 0700 for security reasons. If you want to
# create dirs. with group=rw permissions, set next parameter to 0775.
directory mask = 0700
# Un-comment the following and create the netlogon directory for Domain Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
; comment = Network Logon Service
; path = /home/samba/netlogon
; guest ok = yes
; writable = no
; share modes = no
;[printers]
; comment = All Printers
; browseable = no
; path = /tmp
; printable = yes
; public = no
; writable = no
; create mode = 0700
# Windows clients look for this share name as a source of downloadable
# printer drivers
#[print$]
# comment = Printer Drivers
# path = /var/lib/samba/printers
# browseable = yes
# read only = yes
# guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# Replace 'ntadmin' with the name of the group your admin users are
# members of.
; write list = root, @ntadmin
# The next two parameters show how to auto-mount a CD-ROM when the
# cdrom share is accesed. For this to work /etc/fstab must contain
# an entry like this:
#
# /dev/scd0 /cdrom iso9660 defaults,noauto,ro,user 0 0
#
# The CD-ROM gets unmounted automatically after the connection to the
#
# If you don't want to use auto-mounting/unmounting make sure the CD
# is mounted on /cdrom
#
; preexec = /bin/mount /cdrom
; postexec = /bin/umount /cdrom

View File

@ -0,0 +1 @@
Hallo

View File

@ -0,0 +1,11 @@
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html lang="de">
<head>
<meta http-equiv="refresh" content="0; URL=_offline/doc/de/CryptoBox.html">
<title>Die CryptoBox</title>
</head>
<body>
Automatische Weiterleitung zur <a href="_offline/doc/de/CryptoBox.html" title="Dokumentation">Dokumentation</a> ...
</body>
</html>

View File

@ -0,0 +1,478 @@
#!/bin/sh
#
# this script does EVERYTHING
# all other scripts are only frontends :)
#
# called by:
# - some rc-scripts
# - the web frontend cgi
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
## configuration
CONFIG_MARKER="$CONFIG_DIR/cryptobox.marker"
CERT_TEMP=/tmp/stunnel.pem
#####
function log_msg()
{
# the log file is not writable during boot - try before writing ...
[ -w "$LOG_FILE" ] || return 0
echo >>"$LOG_FILE"
echo "################ `date` ####################" >>"$LOG_FILE"
echo "$1" >>"$LOG_FILE"
}
function error_msg()
# parameters: ExitCode ErrorMessage
{
echo "[`date`] - $2" | tee -a "$LOG_FILE" >&2
# print the execution stack - not usable with busybox
#caller | sed 's/^/\t/' >&2
exit "$1"
}
function initial_checks()
# Parameter: device
{
local device="$1"
[ ! -b "$device" ] && log_msg "blockdevice $device does not exist" && return 1
[ ! -x "$WIPE" ] && log_msg "$WIPE not found" && return 1
[ ! -x "$SFDISK" ] && log_msg "$SFDISK not found" && return 1
for a in $ALGO $HASH
do grep -q "^name *: $a$" /proc/crypto || modprobe "$a"
grep -q "^name *: $a$" /proc/crypto || { log_msg "$a is not supported by kernel" && return 1; }
done
log_msg "inital checks successful"
return 0
}
function create_partitions()
# Parameter: device
{
local device="$1"
# first partition size is 1 sector, second goes til end
# sfdisk -n doesn't actually write (for testing purpose)
echo -e "0,1,L \n,,L\n" | $SFDISK "$device"
}
function config_set_value()
# parameters: SettingName SettingValue
{
mount -o rw,remount "$CONFIG_DIR"
echo -n "$2" > "$CONFIG_DIR/$1"
mount -o ro,remount "$CONFIG_DIR"
}
function config_get_value()
# parameters: SettingName
{
# use mounted config, if it exists - otherwise use defaults
local conf_dir
if is_config_mounted
then conf_dir=$CONFIG_DIR
else conf_dir=$CONFIG_DEFAULTS_DIR
fi
[ -z "$1" ] && error_msg 1 "empty setting name"
[ ! -e "$conf_dir/$1" ] && error_msg 2 "unknown configuration value ($1)"
# remove trailing line break
echo -n $(cat "$conf_dir/$1")
}
function create_config()
# Parameter: device
{
local device="${1}1"
log_msg "Creating config filesystem ..."
$MKFS_CONFIG "$device"
# mount the config partition rw
log_msg "Mounting config partition ..."
mount "$device" "$CONFIG_DIR"
# create a marker to recognize a cryptobox partition
date -I >"$CONFIG_MARKER"
log_msg "Copying configuration defaults ..."
cp -a "$CONFIG_DEFAULTS_DIR/." "$CONFIG_DIR"
log_msg "Copying temporary cerificate file to config filesystem ..."
# beware: the temp file should always be there - even after reboot - see "mount_config"
cp -p "$CERT_TEMP" "$CERT_FILE"
log_msg "Setting inital values ..."
# beware: config_set_value remounts the config partition read-only
config_set_value "device" "$1"
config_set_value "ip" "$(get_current_ip)"
# reinitialise configuration
log_msg "Unmounting config partition ..."
umount "$CONFIG_DIR"
log_msg "Reload configuration ..."
mount_config
}
function get_current_ip()
# not necessarily the same as configured (necessary for validation)
{
# filter the output of ifconfig and remove trailing line break
echo -n $(ifconfig $NET_IFACE | grep "inet" | cut -d ":" -f2 | cut -d " " -f1)
}
function create_crypto()
# Parameter: device
{
local device="$1"
# passphrase may be passed via command line
$CRYPTSETUP -h "$HASH" -c "$ALGO" create "`basename $CRYPTMAPPER_DEV`" "${device}2"
}
function mkfs_crypto()
# split from create_crypto to allow background execution via web interface
{
local device=$(find_harddisk)
# flood the crypto partition with noise
# writing to the real partition is faster
# TODO: this takes _much_ too long - maybe add a "secure wipe" switch to the interface?
#dd if=/dev/urandom of="${device}2" bs=512
$MKFS_DATA "$CRYPTMAPPER_DEV"
}
function config_mount_test()
# Parameter: device
{
local device="${1}"
local STATUS=0
mount "${device}1" "$CONFIG_DIR" &>/dev/null || true
is_config_mounted && STATUS=1
umount "$CONFIG_DIR" &>/dev/null || true
# return code is the result of this expression
[ 1 -eq "$STATUS" ] && return 0
return 1
}
function is_config_mounted()
{
mount | grep -q " ${CONFIG_DIR} " && [ -f "$CONFIG_MARKER" ]
}
function is_crypto_mounted()
{
mount | grep -q " ${CRYPTO_DIR} "
}
function is_init_running()
{
check_at_command_queue " box-init-bg"
}
# check if a specified command is in an at-queue
# Parameter: a regular expression of the commandline
# Return: the command is part of an at-queue (0) or not (1)
function check_at_command_queue()
{
# 1) get the available job numbers
# 2) remove empty lines (especially the last one)
# 3) check every associated command for the regexp
at -l | cut -f 1 | while read jobnum
do at -c $jobnum | sed '/^$/d' | tail -1
done | grep -q "$1"
}
function find_harddisk()
# look for the harddisk to be partitioned
{
local dev=$(
if is_config_mounted
then config_get_value "device"
else for a in $SCAN_DEVICES
do grep -q " `basename $a`$" /proc/partitions && echo "$a" && break
done
fi )
[ -z "$dev" ] && echo "no valid partition for initialisation found!" >>"$LOG_FILE"
echo -n "$dev"
}
function mount_config()
{
is_config_mounted && error_msg 3 "configuration directory ($CONFIG_DIR) is already mounted!"
local device=$(
for a in $SCAN_DEVICES
do log_msg "Trying to load configuration from $a ..."
config_mount_test "$a" && echo "$a" && break
done )
if [ -n "$device" ] && mount "${device}1" "$CONFIG_DIR"
then log_msg "configuraton found on $device"
config_set_value "device" "$device"
# copy certificate to /tmp in case of re-initialization
cp "$CERT_FILE" "$CERT_TEMP"
return 0
else log_msg "failed to locate harddisk"
return 1
fi
}
function mount_crypto()
{
is_crypto_mounted && echo "Das Crypto-Dateisystem ist bereits aktiv!" && return
local device=`find_harddisk`
[ -z "$device" ] && error_msg 4 'no valid harddisk found!'
# passphrase is read from stdin
log_msg "Mounting crypto partition ..."
$CRYPTSETUP -h "$HASH" -c "$ALGO" create "`basename $CRYPTMAPPER_DEV`" "${device}2"
if mount "$CRYPTMAPPER_DEV" "$CRYPTO_DIR"
then log_msg "Mount succeded - now starting samba ..."
/etc/init.d/samba start
else log_msg "Mount failed - removing dev-mapper ..."
dmsetup remove $(basename $CRYPTMAPPER_DEV)
return 1
fi
}
function umount_crypto()
{
# do not break on error
set +e
if ps -e | grep -q " [sn]mbd$"
then log_msg "Stopping samba ..."
/etc/init.d/samba stop
ps -e | grep -q " smbd$" && killall smbd
ps -e | grep -q " nmbd$" && killall nmbd
ps -e | grep -q " smbd$" && killall -9 smbd
ps -e | grep -q " nmbd$" && killall -9 nmbd
fi
if mount | grep -q " $CRYPTO_DIR "
then log_msg "Unmounting crypto partition ..."
umount "$CRYPTO_DIR"
fi
if [ -e "$CRYPTMAPPER_DEV" ]
then log_msg "Removing dev-mapper ..."
$CRYPTSETUP remove $(basename $CRYPTMAPPER_DEV)
fi
set -e
}
function init_cryptobox_part1()
# this is only the first part of initialisation that takes no time - good for a smooth web interface
{
local device=`find_harddisk`
[ -z "$device" ] && log_msg 'no valid harddisk found!' && return 1
(
log_msg "Initializing crypto partition on $device ..."
umount_crypto || true
mount | grep -q " $CONFIG_DIR " && umount "$CONFIG_DIR" || true
initial_checks "$device" || return 1
create_partitions "$device"
create_config "$device"
) >>"$LOG_FILE" 2>&1
# the output of create_crypto may NOT be redirected - this would prevent cryptsetup from
# reading the passphrase from stdin
log_msg "Creating the crypto partition ..."
create_crypto "$device"
}
function init_cryptobox_part2()
# some things to be done in the background
# these are the final steps of initialisation
# the uid must be changed initially, therfore it needs to be mounted
{
mkfs_crypto
mount "$CRYPTMAPPER_DEV" "$CRYPTO_DIR"
chown $SAMBA_USER "$CRYPTO_DIR"
umount_crypto
}
function init_cryptobox_complete()
{
init_cryptobox_part1
init_cryptobox_part2
}
### main ###
# set PATH because thttpd removes /sbin and /usr/sbin for cgis
export PATH=/usr/sbin:/usr/bin:/sbin:/bin
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
config-up )
if mount_config
then echo "Cryptobox configuration successfully loaded"
else error_msg 3 "Could not find a configuration partition!"
fi
;;
config-down )
umount "$CONFIG_DIR" || error_msg 4 "Could not unmount configuration partition"
;;
network-up )
kudzu -s -q --class network
conf_ip=$(config_get_value "ip")
ifconfig $NET_IFACE "$conf_ip"
log_msg "Configured $NET_IFACE for $conf_ip ..."
echo "Configured network interface for $NET_IFACE: $conf_ip"
log_msg "Starting the firewall ..."
"$FIREWALL_SCRIPT" start
# start stunnel
if [ -f "$CERT_FILE" ]
then USE_CERT=$CERT_FILE
else USE_CERT=$CERT_TEMP
$MAKE_CERT_SCRIPT "$CERT_TEMP" >>"$LOG_FILE" 2>&1
fi
log_msg "Starting stunnel ..."
stunnel -p "$USE_CERT" -r localhost:80 -d 443 \
|| echo "$USE_CERT not found - not starting stunnel"
# this ping allows other hosts to get the IP of
# the box, in case of misconfiguration
ping -b -c 1 $(ifconfig $NET_IFACE | grep Bcast | cut -d ":" -f 3 | cut -d " " -f 1) &>/dev/null
;;
network-down )
log_msg "Stopping the firewall ..."
$FIREWALL_SCRIPT stop
log_msg "Stopping stunnel ..."
killall stunnel
log_msg "Shutting the network interface down ..."
ifconfig $NET_IFACE down
;;
services-up )
# is something special necessary?
;;
services-down )
/etc/init.d/samba stop
/etc/init.d/thttpd stop
;;
crypto-up )
mount_crypto
;;
crypto-down )
umount_crypto
;;
box-init )
# do complete initialization
"$0" box-init-fg
# the background part will recall itself as an at-command
"$0" box-init-bg
;;
box-init-fg )
# only partitioning and configuration
# this is nice for the web interface, as it is fast
# output redirection does not work, as it prevents cryptsetup from asking
# for a password
init_cryptobox_part1
;;
box-init-bg )
# do it in the background to provide a smoother web interface
# messages and errors get written to $LOG_FILE
# make sure, that this is always called via 'at':
if check_at_command_queue " box-init-bg"
then init_cryptobox_part2 </dev/null >>"$LOG_FILE" 2>&1
else echo -n "'$0' box-init-bg" | at now
fi
;;
is_crypto_mounted )
is_crypto_mounted
;;
is_config_mounted )
is_config_mounted
;;
is_init_running )
is_init_running
;;
is_harddisk_available )
[ -z "$(find_harddisk)" ] && exit 1
exit 0
;;
update_ip_address )
# reconfigure the network interface to a new IP address
# wait for 5 seconds to finish present http requests
echo -n "sleep 5; ifconfig $NET_IFACE `config_get_value ip`" | at now
;;
get_current_ip )
get_current_ip
;;
set_config )
[ $# -ne 3 ] && error_msg 7 "'set_config' requires two parameters"
config_set_value "$2" "$3"
;;
get_config )
[ $# -ne 2 ] && error_msg 6 "'get_config' requires exactly one parameter"
config_get_value "$2"
;;
diskinfo )
$SFDISK -L -q -l `find_harddisk`
;;
poweroff )
is_crypto_mounted && umount_crypto
log_msg "Turning off the CryptoBox ..."
echo "poweroff" | at now
;;
reboot )
is_crypto_mounted && umount_crypto
log_msg "Rebooting the CryptoBox ..."
echo "reboot" | at now
;;
clean )
# only for development
log_msg "Cleaning the CryptoBox ..."
device=$(find_harddisk)
$0 crypto-down
$0 config-down
# TODO: test this!
echo -e ";\n;\n;\n;\n" | $SFDISK "$device"
;;
* )
echo "Syntax: `basename $0` ACTION [PARAMS]"
echo " config-up - scan for configuration partition and mount it"
echo " config-down - unmount configuration partition"
echo " network-up - enable network interface"
echo " network-down - disable network interface"
echo " services-up - run some cryptobox specific daemons"
echo " services-down - stop some cryptobox specific daemons"
echo " crypto-up - mount crypto partition and start samba"
echo " crypto-down - unmount crypto partition and stop samba"
echo " box-init - initialize cryptobox (ALL data is LOST)"
echo " box-init-fg - the first part of initialization"
echo " box-init-bg - the last part of initialization (background)"
echo " is_crypto_mounted - check, if crypto partition is mounted"
echo " is_config_mounted - check, if configuration partition is mounted"
echo " is_init_running - check, if initialization is ongoing"
echo " is_harddisk_available - check, if there is a usable harddisk"
echo " get_current_ip - get the current IP of the network interface"
echo " update_ip_address - update the network interface after reconfiguration"
echo " set_config NAME VALUE - change a configuration setting"
echo " get_config NAME - retrieve a configuration setting"
echo " diskinfo - show the partition table of the harddisk"
echo " poweroff - shutdown the cryptobox"
echo " clean - remove all partitions [only for development]"
echo " reboot - reboot the cryptobox"
echo
;;
esac

View File

@ -0,0 +1,77 @@
#!/bin/sh
#
# a simple script to check, if there was no smb traffic for the specified
# number of minutes - then it unmounts the crypto partition
#
# you may want to adjust the function "filter_ipt_rules" according to
# your setup
#
# any Parameter are ignored
#
# this script has to run as root - as it invokes iptables
#
# the iptables rules to detect smb traffic could look like the following:
# iptables -A INPUT -i eth0 -p udp --dport 138 -j ACCEPT
# iptables -A INPUT -i eth0 -p tcp --dport 139 -j ACCEPT
#
# called by:
# - cron (/etc/cron.d/cryptobox
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
############# some functions ##################
filter_ipt_rules()
# get the input rules for smb datagram traffic
{
iptables -L INPUT -vnx | grep -E "udp dpt:138|tcp dpt:139"
}
function check_for_traffic()
{
local traffic_yes=0
# fallback if no rules were found
# extract the number of packets and calculate the sum
filter_ipt_rules | sed 's/ */ /g' | cut -d " " -f 3 | while read a
do [ "$a" -gt 0 ] && echo "$a"
done | grep -q "" && traffic_yes=1
iptables -Z INPUT
[ "$traffic_yes" = "1" ]
}
################### main ######################
# break, if crypto partition is not mounted
"$CB_SCRIPT" is_crypto_mounted || exit 0
# break, if idle timer is turned off
MAX_IDLE_COUNTER=$("$CB_SCRIPT" get_config timeout)
[ "$MAX_IDLE_COUNTER" -eq 0 ] && exit 0
# config test
[ -z "`filter_ipt_rules`" ] && echo "[`basename $0`]: Could not find a matching iptables rule!" >>"$LOG_FILE" && exit 1
# read current idle counter
if [ -e "$IDLE_COUNTER_FILE" ]
then current_count=$(<$IDLE_COUNTER_FILE)
else current_count=0
fi
# update counter
if check_for_traffic
then echo 0
else echo $((current_count + 1))
fi >"$IDLE_COUNTER_FILE"
# unmount crypto partition, if the threshold was reached
if [ "$(<$IDLE_COUNTER_FILE)" -ge "$MAX_IDLE_COUNTER" ]
then "$CB_SCRIPT" crypto-down >>"$LOG_FILE" 2>&1
echo "0" >"$IDLE_COUNTER_FILE"
fi

View File

@ -0,0 +1,45 @@
#!/bin/sh
#
# FOR DEVELOPMENT ONLY!
#
# this script is used to prepare a chroot session for testing or configuring
#
# called by:
# - cbox-build.sh
#
# parameter: [commandline]
#
# if "commandline" is empty, "bash" will be used
set -eu
MNT_SRC=/opt/dfsruntime/runtimerd
MNT_DST=/opt/dfsruntime/runtimemnt
# the directory /tmp/ can not be used, as it is still a broken link, too
TMP_DIR="/tmp-`basename $0`-$$"
cp -a "$MNT_SRC/." "$TMP_DIR"
mount -n --bind "$TMP_DIR" "$MNT_DST"
[ ! -e /dev/null ] && mknod "/dev/null" c 1 3 && chmod 666 "/dev/null"
[ ! -e /dev/urandom ] && mknod "/dev/urandom" c 1 9 && chmod 444 "/dev/urandom"
[ ! -e /dev/console ] && mknod "/dev/console" c 1 5 && chmod 660 "/dev/console"
mount -n -t proc proc /proc
# default language setting - prevents dpkg error messages
export LANG=C
# set default terminal (good if you are running in a screen session)
export TERM=linux
# execute parameters as commandline
if [ $# -gt 0 ]
then "$@"
else bash
fi
umount -n "$MNT_DST"
umount -n proc || true
rm -r "$TMP_DIR"

View File

@ -0,0 +1,113 @@
#!/bin/sh
#
# this script is part of the building process of the cryptobox
# the "normal" action is necessary for every cryptobox (development & release)
# the "secure" action is mandatory for every release CD
#
# called by:
# - cbox-build.sh after copying custom files and before creating the iso image
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
RUNTIMEDIR=/opt/dfsruntime/runtimerd
TUNDEV=$RUNTIMEDIR/dev/net/tun
SECURITY_REMOVE_PACKAGES="ssh strace unzip tar zip wget nvi nano gzip curl bzip2 aptitude tasksel elinks"
DEVEL_REMOVE_PACKAGES="exim4-daemon-light exim4-config exim4-base netkit-inetd telnet ppp pppconfig pppoe pppoeconf"
# remove rc symlinks for these services
SERVICES_OFF="ssh samba setserial nviboot mountnfs ntpdate"
function configure_normal()
# the usual stuff - not optimized for security
{
# set default runlevel to 3
sed -i 's/^id:2:initdefault/id:3:initdefault/' /etc/inittab
######### devices ##########
# create tun device for running under qemu
if [ ! -e "$TUNDEV" ]
then mkdir -p `dirname "$TUNDEV"`
mknod "$TUNDEV" c 10 200
fi
######### thttpd ###########
# change thttpd's config from 'chroot' to 'nochroot' - otherwise no perl script will run
sed -i "s/^chroot$/nochroot/" /etc/thttpd/thttpd.conf
# change thttpd-user from www-data to root (permissions for mount, cryptsetup, ...)
sed -i "s/^user=.*/user=root/" /etc/thttpd/thttpd.conf
# the thttpd documentations says "nosymlinkcheck" instead of
# "nosymlink" - TODO: "nosymlink" breaks "/cryptobox" URL!!!
#sed -i "/symlink/d" /etc/thttpd/thttpd.conf
#echo "nosymlink" >>/etc/thttpd/thttpd.conf
########## sshd ############
if [ -e "/etc/ssh" ]; then
# allow empty passwords for ssh
# the daemon is NOT started automatically, so you have to start it
# manually in case of need - as the root pw is empty and passwd is ro, you
# have to allow empty passwords for this rare case
sed -i 's/^PermitEmptyPass.*$/PermitEmptyPasswords yes/' /etc/ssh/sshd_config
# turn off PAM for ssh, as it prevents the use of empty passwords (stange behaviour)
sed -i 's/^UsePAM.*$/UsePAM no/' /etc/ssh/sshd_config
# allow nput of password
sed -i 's/^PasswordAuthentication.*$/PasswordAuthentication yes/' /etc/ssh/sshd_config
fi
# remove unnecessary packages - return true, if no packages were
# removed
dpkg --force-all -P $DEVEL_REMOVE_PACKAGES 2>&1 | grep -v "which isn't installed." || true
# remove symlinks for unwanted services
for a in $SERVICES_OFF; do
# echo "Turning off service $a ..."
find /etc/rc?.d/ -type l -name "[SK][0-9][0-9]$a" | while read b
do rm "$b"
done
done
}
function configure_secure()
# remove everything that could weaken security
# configure_normal should be called too!
{
# disable keyboard login
sed -i '/getty/d' /etc/inittab
# remove unnecessary packages
dpkg --force-all -P $SECURITY_REMOVE_PACKAGES 2>&1 | grep -v "which isn't installed."
# remove the development features script
rm -f "$DEV_FEATURES_SCRIPT"
# maybe an authorized_keys file was created - but it is not dangerous,
# as the openssh package was removed anyway
rm -rf /root/.ssh
}
################ main ####################
ACTION=help
[ $# -gt 0 ] && ACTION=$1
case "$ACTION" in
normal )
configure_normal
;;
secure )
configure_secure
;;
* )
echo "Syntax: `basename $0` { normal | secure }"
echo
;;
esac

View File

@ -0,0 +1,70 @@
#!/bin/sh
#
# this script is part of the boot process of a developer's cryptobox
#
# it should really NEVER be found on a release CD
#
# called by:
# - /etc/rc2.d/S99cb-devel-features
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
MIRROR_DIR=/tmp/mirror
MIRROR_ORIG_DIR=/tmp/mirror.orig
WRITE_DIRS="/usr/share/cryptobox /var/www /usr/lib/cryptobox"
ACTION="--help"
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
# copy cryptobox files to tmpfs
for a in $WRITE_DIRS
do mkdir -p "$MIRROR_DIR/$a"
cp -a "$a/." "$MIRROR_DIR/$a"
mount --bind "$MIRROR_DIR/$a" "$a"
done
$0 set_diff_base
# thttpd needs to be restarted to reopen its files
/etc/init.d/thttpd restart
# start ssh daemon
/etc/init.d/ssh start
;;
set_diff_base )
# the present content of the tmpfs mirror get copied to
# MIRROR_ORIG_DIR for later diffs
# whenever you merged a diff, you should call this function
[ -e "$MIRROR_ORIG_DIR" ] && rm -rf "$MIRROR_ORIG_DIR"
cp -a "$MIRROR_DIR" "$MIRROR_ORIG_DIR"
;;
diff )
cd "`dirname \"$MIRROR_ORIG_DIR\"`"
# diff and remove "binary files differ"-warnings (vi-swap-files)
# ignore generated reports
# ignore cryptobox.pl and index.html, as those are the same as
# /var/www/cryptobox (symbilic links)
# replace the link name (/var/www/cryptobox) by its destination
# UGLY!
diff -ruN --exclude=report --exclude=cryptobox.pl --exclude=index.html "`basename \"$MIRROR_ORIG_DIR\"`" "`basename \"$MIRROR_DIR\"`" | grep -v "^Binary files" | sed 's#/var/www/cryptobox\t#/var/www/cgi-bin/cryptobox.pl\t#'
;;
stop )
/etc/init.d/ssh stop
for a in $WRITE_DIRS
do umount "$MIRROR_DIR/$a"
done
rm -rf "$MIRROR_DIR"
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
;;
esac

View File

@ -0,0 +1,55 @@
#!/bin/sh
#
# set up the firewall of the cryptobox
#
# called by:
# - cbox-manage.sh during network-up
#
set -u
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION="help"
[ $# -gt 0 ] && ACTION=$1
case "$ACTION" in
start)
iptables -P INPUT DROP
iptables -P FORWARD DROP
iptables -P OUTPUT ACCEPT
OFILE=/proc/sys/net/ipv4/tcp_syncookies
[ -e "$OFILE" ] && echo 1 >"$OFILE"
iptables -F
iptables -X
iptables -Z
iptables -A INPUT -i lo -j ACCEPT
for a in $ALLOW_TCP_PORTS
do iptables -A INPUT -i $NET_IFACE -p tcp --dport $a -j ACCEPT
done
for a in $ALLOW_UDP_PORTS
do iptables -A INPUT -i $NET_IFACE -p udp --dport $a -j ACCEPT
done
iptables -A INPUT -i $NET_IFACE -p icmp -j ACCEPT
;;
stop)
iptables -P INPUT ACCEPT
iptables -P FORWARD ACCEPT
iptables -P OUTPUT ACCEPT
iptables -F
iptables -X
iptables -Z
;;
*)
echo "usage $0 start | stop"
;;
esac

View File

@ -0,0 +1,35 @@
#!/bin/sh
#
# this script creates the stunnel certificate for https
#
# parameter: "destination file"
#
# called by:
# - cbox-manage.sh during network-up if no certificate was found on the config partition
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
## vcert values are in openssl.conf
CERTFILE="$1"
TMP_FILE=/tmp/cryptobox-cert.tmp
[ ! -f "$OPENSSL_CONF_FILE" ] && echo "`basename $0`: $OPENSSL_CONF_FILE not found" && exit 2
# this command creates the certificate
# this is required, because the certbuilding asks for 5 returns
echo -ne "\n\n\n\n\n" | openssl req -new -x509 -nodes -days 3650 -config "$OPENSSL_CONF_FILE" -out "$CERTFILE" -keyout "$CERTFILE"
chmod 600 "$CERTFILE"
# next step needs a lot of randomdata
dd if=/dev/urandom of="$TMP_FILE" bs=1024 count=1024
openssl dhparam -rand "$TMP_FILE" 512 >> "$CERTFILE"
rm "$TMP_FILE"
#ln -sf ${CERTPATH}stunnel.pem ${CERTPATH}`openssl x509 -noout -hash < "${CERTPATH}stunnel.pem"`.0
## print out cert values
#openssl x509 -subject -dates -fingerprint -in stunnel.pem

View File

@ -0,0 +1,68 @@
package ClearSilver;
use 5.006;
use strict;
use warnings;
require Exporter;
require DynaLoader;
our @ISA = qw(Exporter DynaLoader);
# Items to export into callers namespace by default. Note: do not export
# names by default without a very good reason. Use EXPORT_OK instead.
# Do not simply export all your public functions/methods/constants.
# This allows declaration use ClearSilver ':all';
# If you do not need this, moving things directly into @EXPORT or @EXPORT_OK
# will save memory.
our %EXPORT_TAGS = ( 'all' => [ qw(
) ] );
our @EXPORT_OK = ( @{ $EXPORT_TAGS{'all'} } );
our @EXPORT = qw(
);
our $VERSION = '0.01';
bootstrap ClearSilver $VERSION;
# Preloaded methods go here.
1;
__END__
# Below is stub documentation for your module. You better edit it!
=head1 NAME
ClearSilver - Perl extension for blah blah blah
=head1 SYNOPSIS
use ClearSilver;
blah blah blah
=head1 DESCRIPTION
Stub documentation for ClearSilver, created by h2xs. It looks like the
author of the extension was negligent enough to leave the stub
unedited.
Blah blah blah.
=head2 EXPORT
None by default.
=head1 AUTHOR
A. U. Thor, E<lt>a.u.thor@a.galaxy.far.far.awayE<gt>
=head1 SEE ALSO
L<perl>.
=cut

View File

@ -0,0 +1,4 @@
/tmp/clearsilver-perl/local/lib/perl/5.8.7/ClearSilver.pm
/tmp/clearsilver-perl/local/lib/perl/5.8.7/auto/ClearSilver/ClearSilver.bs
/tmp/clearsilver-perl/local/lib/perl/5.8.7/auto/ClearSilver/ClearSilver.so
/tmp/clearsilver-perl/local/man/man3/ClearSilver.3pm

View File

@ -0,0 +1 @@
192.168.0.23

View File

@ -0,0 +1 @@
en

View File

@ -0,0 +1 @@
30

View File

@ -0,0 +1,209 @@
Lang {
Name = deutsch
Title {
Top = Die CryptoBox
Slogan = ... und 1984 war gestern!
Init = Initialisierung der CryptoBox
Mount = Aktivierung der Crypto-Daten
Umount = Deaktivierung der Crypto-Daten
Config = Konfiguration der CryptoBox
Log = Protokoll der CryptoBox
ShutDown = System
}
Text {
EnterCurrentCryptoPassword = Das Crypto-Passwort eingeben:
EnterNewCryptoPassword = Das neue Crypto-Passwort eingeben:
EnterSameCryptoPassword = Das Crypto-Passwort wiederholen:
EnterCurrentAdminPassword = Das aktuelle Admin-Passwort eingeben:
EnterNewAdminPassword = Das neue Admin-Passwort eingeben:
EnterSameAdminPassword = Das neue Admin-Passwort wiederholen:
InitWarning = Bei der Initialisierung werden ALLE DATEN auf der Festplatte GEL&Ouml;SCHT!
ConfirmInitHint = Um zu best&auml;tigen, dass sie wissen, was sie tun, tippen sie hier bitte exakt Folgendes ein:
ConfirmInit = ja, loesche alle Daten!
PartitionInfo = Derzeitige Partitionierung der Festplatte:
IPAddress = Netzwerk-Adresse (IP) der CryptoBox:
TimeOut = Zeitabschaltung des Crypto-Dateisystems (in Minuten):
EmptyLog = Das Logbuch der CryptoBox ist leer.
SelectLanguage = Spracheinstellung:
RedirectNote = Klicken sie hier, falls ihr Browser die automatische Weiterleitung nicht unterst&uuml;tzt.
ProjectHomePage = Projekt-Seite
ProjectNote = Die CryptoBox ist ein Projekt von
DoUmount = Deaktivierung des verschl&uuml;sselten Dateisystems
DoMount = Aktivierung des verschl&uuml;sselten Dateisystems
Configuration = Einstellungen
}
Button {
DoInit = CryptoBox initialisieren
SaveConfig = Speichere Konfiguration
Update = Aktualisieren
Mount = Crypto-Daten aktivieren
Umount = Crypto-Daten deaktivieren
Config = Einstellungen
PowerOff = ausschalten
ReBoot = neu starten
Protocol = Protokoll
Documentation = Handbuch
}
WarningMessage {
InitNotConfirmed {
Title = Best&auml;tigung schlug fehl
Text = Der Best&auml;tigungssatz muss exakt eingegeben werden!
}
EmptyCryptoPassword {
Title = Ung&uuml;ltiges Crypto-Passwort
Text = Das Crypto-Passwort darf nicht leer sein!
}
DifferentCryptoPasswords {
Title = Ungleiche Crypto-Passworte
Text = Die beiden Passworte m&uuml;ssen identisch sein, um Eingabefehler zu verhindern.
}
DifferentAdminPasswords {
Title = Ungleiche Administrations-Passworte
Text = Die beiden Passworte m&uuml;ssen identisch sein, um Eingabefehler zu verhindern.
}
WrongAdminPassword {
Title = Falsches Administrations-Passwort
Text = Das eingegebene Administrations-Passwort ist falsch. Versuchen sie es noch einmal.
}
MountFailed {
Title = Aktivierung schlug fehl
Text = Das verschl&uuml;sselte Dateisystem konnte nicht aktiviert werden. Wahrscheinlich war das Passwort falsch.
}
UmountFailed {
Title = Deaktivierung schlug fehl
Text = Das verschl&uuml;sselte Dateisystem konnte nicht abgeschaltet werden. Wahrscheinlich sind noch Dateien ge&ouml;ffnet. Also schlie&szlig;en sie alle potentiell unsauberen Programme (beispielsweise die weitverbreitete Textverarbeitung). Notfalls einfach die CryptoBox ausschalten!
}
NotInitialized {
Title = Keine Konfiguration gefunden
Text = Die CryptoBox wurde noch nicht eingerichtet.
}
InitNotFinished {
Title = Initalisierung noch nicht abgeschlossen
Text = Die Initialisierung wird in wenigen Minuten beendet sein. Erst danach ist diese Aktion m&ouml;glich.
}
IsMounted {
Title = Bereits aktiv
Text = Das verschl&uuml;sselte Dateisystem ist bereits aktiv.
}
NotMounted {
Title = Nicht aktiv
Text = Das verschl&uuml;sselte Dateisystem ist derzeit nicht aktiv.
}
AlreadyConfigured {
Title = Konfiguration gefunden
Text = Die CryptoBox wurde bereits eingerichtet. Bei einer erneuten Initialisierung werden alle Daten gel&ouml;scht!
}
InvalidLanguage {
Title = Ung&uuml;ltige Sprache
Text = Die ausgew&auml;hlte Sprache ist nicht verf&uuml;gbar!
}
InvalidIP {
Title = Ung&uuml;ltige IP
Text = Die ausgew&auml;hlte Netzwerkadresse ist nicht g&uuml;ltig!
}
InvalidTimeOut {
Title = Ung&uuml;ltige Zeitabschaltung
Text = Der ausgew&auml;hlte Wert der Zeitabschaltung ist nicht g&uuml;ltig!
}
ConfigTimeOutFailed {
Title = Fehler beim &Auml;ndern der Zeitabschaltung
Text = Der Wert der Zeitabschaltung konnte nicht ge&auml;ndert werden!
}
ConfigLanguageFailed {
Title = Fehler beim &Auml;ndern der Spracheinstellung
Text = Die Sprach-Einstellung konnte nicht ge&auml;ndert werden!
}
ConfigIPFailed {
Title = Fehler beim &Auml;ndern der Netzwerkadresse
Text = Die Netzwerkadresse konnte nicht ge&auml;ndert werden!
}
IPAddressChanged {
Title = &Auml;nderung der Netzwerk-Adresse
Text = Die Netzwerk-Adresse der CryptoBox wurde ver&auml;ndert. In wenigen Sekunden werden sie zu der neuen Adresse umgeleitet.
}
}
SuccessMessage {
InitRunning {
Title = Initialisierung l&auml;uft
Text = Die Initialisierung der CryptoBox wird im Hintergrund abgeschlossen.
}
ConfigSaved {
Title = Konfiguration gespeichert
Text = Die neuen Einstellungen der CryptoBox wurden &uuml;bernommem.
}
MountDone {
Title = Crypto-Daten aktiviert
Text = Das verschl&uuml;sselte Dateisystem ist nun verf&uuml;gbar.
}
UmountDone {
Title = Crypto-Daten deaktiviert
Text = Das verschl&uuml;sselte Dateisystem ist nun vor jedem Zugriff gesch&uuml;tzt.
}
PowerOff {
Title = Abschaltung
Text = Die CryptoBox wird gerade heruntergefahren. In wenigen Sekunden k&ouml;nnen sie sie ausschalten (falls dies nicht automatisch geschieht).
}
ReBoot {
Title = Neustart
Text = Die CryptoBox wird gerade neu gestartet. In wenigen Sekunden ist sie wieder verf&uuml;gbar.
}
}
ErrorMessage {
UnknownAction {
Title = Unbekannte Aktion
Text = Sie haben eine undefinierte Aktion angefordert.
}
NoSSL {
Title = Unverschl&uuml;sselte Verbindung
Text = Die CryptoBox akzeptiert nur verschl&uuml;sselte Verbindungen (https). So bleibt das Passwort vor neugierigen Augen gesch&uuml;tzt. In wenigen Sekunden wird eine verschl&uuml;sselte Verbindung hergestellt.
}
InitFailed {
Title = Initialisierung fehlgeschlagen
Text = Senden sie bitte den Inhalt des Protokolls (siehe oben) an die Entwickler der CryptoBox.
}
NoHardDisk {
Title = Keine Festplatte
Text = Es wurde kein Datentr&auml;ger gefunden, der zur Speicherung der verschl&uuml;sselten Daten geeignet ist. Pr&uuml;fen sie bitte, ob beim Anschalten des Computers eine Festplatte vom BIOS erkannt wurde.
}
}
}

View File

@ -0,0 +1,209 @@
Lang {
Name = english
Title {
Top = The CryptoBox
Slogan = Privacy for the rest of us.
Init = CryptoBox initialization
Mount = Activation of encrypted data
Umount = Deactivation of encrypted data
Config = CryptoBox configuration
Log = CryptoBox logfiles
ShutDown = System
}
Text {
EnterCurrentCryptoPassword = Enter the crypto password:
EnterNewCryptoPassword = Enter the new crypto password:
EnterSameCryptoPassword = Repeat the new crypto password:
EnterCurrentAdminPassword = Enter the current administration password:
EnterNewAdminPassword = Enter the new administration password:
EnterSameAdminPassword = Repeat the new administration password:
InitWarning = During the process of initialization ALL DATA on the hard drive WILL BE DELETED!
ConfirmInitHint = To confirm that you know what you are doing, please enter exactly the following sequence:
ConfirmInit = Yes, delete all data!
PartitionInfo = Current partioning of the hard drive:
IPAddress = Network address (IP) of the CryptoBox:
TimeOut = Timeout for deactivation of the encrypted filesystem (in minutes):
EmptyLog = The logfiles of the CryptoBox are empty.
SelectLanguage = Language preferences:
RedirectNote = Click here if your browser does not support automatic redirection.
ProjectHomePage = Website of project
ProjectNote = The CryptoBox is a project of
DoUmount = Deactivation of the encrypted filesystem
DoMount = Activation of the encrypted filesystem
Configuration = Configuration
}
Button {
DoInit = Initialize CryptoBox
SaveConfig = Save configuration
Update = Refresh
Mount = Activate encrypted filesystem
Umount = Deactivate encrypted filesystem
Config = Configuration
PowerOff = Shutdown
ReBoot = Reboot
Protocol = Logfiles
Documentation = Manual
}
WarningMessage {
InitNotConfirmed {
Title = Confirmation failed
Text = The sequence has to be entered exactly as shown!
}
EmptyCryptoPassword {
Title = Invalid crypto password
Text = The crypto password must not be empty!
}
DifferentCryptoPasswords {
Title = Crypto passwords do not match
Text = Both entered passwords have to be identical to ensure this is the desired password.
}
DifferentAdminPasswords {
Title = Administration passwords do not match
Text = Both entered passwords have to be identical to ensure this is the desired password.
}
WrongAdminPassword {
Title = Wrong Administration password
Text = The entered administration password is wrong. Please try again.
}
MountFailed {
Title = Activation failed
Text = The encrypted filesystem could not be activated. Probably the given password was wrong.
}
UmountFailed {
Title = Deactivation failed
Text = The encrypted filesystem could not be activated. Probably some files are still in use. Also close all unclean programs (for example that widely used word processor). In case of need just shut down the CryptoBox!
}
NotInitialized {
Title = No configuration found
Text = The CryptoBox has not yet been configured.
}
InitNotFinished {
Title = Initialization not yet completed
Text = Initialization will be completed in a few minutes. After completed initialization this action will become available.
}
IsMounted {
Title = Already active
Text = The encrypted filesystem has already been activated.
}
NotMounted {
Title = Inactive
Text = The encrypted filesystem is currently not active.
}
AlreadyConfigured {
Title = Configuration found
Text = The CryptoBox has already been configured. If you initialize again, all data will be deleted!
}
InvalidLanguage {
Title = Invalid language
Text = The selected language is not available!
}
InvalidIP {
Title = Invalid IP address
Text = The selected network address is not valid!
}
InvalidTimeOut {
Title = Invalid timeout
Text = The selected timeout is not valid!
}
ConfigTimeOutFailed {
Title = Error during change of timeout
Text = The timeout value could not be changed!
}
ConfigLanguageFailed {
Title = Error during change of language preferences
Text = The language preferences could not be changed!
}
ConfigIPFailed {
Title = Error during change of network address
Text = The network address could not be changed!
}
IPAddressChanged {
Title = Change of network address
Text = The network address has been changed. In a few seconds you will be redirected to the new address.
}
}
SuccessMessage {
InitRunning {
Title = Initialization running
Text = The initialization will be completed in background.
}
ConfigSaved {
Title = Configuration saved
Text = The new settings have been accepted.
}
MountDone {
Title = Encrypted filesystem activated
Text = The encrypted filesystem is now available.
}
UmountDone {
Title = Encrypted filesystem deactivated
Text = The encrypted filesystem is now secured from all forms of access.
}
PowerOff {
Title = Shutdown
Text = The CryptoBox is currently going to halt. In a few seconds you can power it off (in case this does not happen automatically).
}
ReBoot {
Title = Reboot
Text = The CryptoBox is currently rebooting. In a few seconds it is available again.
}
}
ErrorMessage {
UnknownAction {
Title = Unknown action
Text = You have requested an undefined action.
}
NoSSL {
Title = Unencrypted connection
Text = The CryptoBox only accepts encrypted connections (https), so the password is safe from curious eyes. The encrypted connection will be established in a few seconds.
}
InitFailed {
Title = Initialization failed
Text = Please send the logfiles (see above) to the developers of the CryptoBox.
}
NoHardDisk {
Title = No hard drive
Text = No hard drive suitable for saving the encrypted filesystem found. Please ensure the BIOS detected the hard drive during power-on of the comuter.
}
}
}

View File

@ -0,0 +1,209 @@
Lang {
Name = slovenščina
Title {
Top = The CryptoBox
Slogan = Privatnost v vsako vas!
Init = CryptoBox zagon
Mount = Aktivacija kriptiranih podatkov
Umount = Deaktivacija kriptiranih podatkov
Config = CryptoBox konfiguracija
Log = CryptoBox dnevnik
ShutDown = Ugasni
}
Text {
EnterCurrentCryptoPassword = Vpišite geslo:
EnterNewCryptoPassword = Vpišite novo geslo:
EnterSameCryptoPassword = Ponovite novo geslo:
EnterCurrentAdminPassword = Vnesite trenutno obstoječe geslo administratorja/ke:
EnterNewAdminPassword = Vnesite novo geslo administratorja/ke:
EnterSameAdminPassword = Ponovite novo geslo administratorja/ke:
InitWarning = Med incializacijo bodo VSI PODATKI z vašega trdega diska IZBRISANI!
ConfirmInitHint = Vsled potrditve vaših dejanj vpišite naslednje besedilo:
ConfirmInit = Da, zbirši vse podatke!
PartitionInfo = trenutna porazdelitev trdega diska:
IPAddress = IP CryptoBoxa:
TimeOut = Čas preklica deaktivacije kriptiranega datotečnega sistema:(v minutah)
EmptyLog = Dnevnik CryptoBoxa je prazen.
SelectLanguage = Jezikovne nastavitve:
RedirectNote = Kliknite če vaš iskalnik ne podpira avtomatične preusmeritve.
ProjectHomePage = Spletna stran projekta
ProjectNote = CryptoBox je projekt
DoUmount = Deaktivacija kriptiranega datotečnega sistema
DoMount = Aktivacija kriptiranega datotečnega sistema
Configuration = Konfiguracija
}
Button {
DoInit = Zagon CryptoBoxa
SaveConfig = Shrani konfiguracijo
Update = Osveži
Mount = Aktivacija kriptiranega datotečnega sistema
Umount = Deaktivacija kriptiranega datotečnega sistema
Config = Konfiguracija
PowerOff = Ugasni
ReBoot = Ponovni zagon
Protocol = Dnevnik
Documentation = Priročnik
}
WarningMessage {
InitNotConfirmed {
Title = Potrditev ni uspela
Text = Besedilo mora biti vpisano natanko kot je prikazano!
}
EmptyCryptoPassword {
Title = Nepravilno geslo
Text = Geslo ne sme biti prazno!
}
DifferentCryptoPasswords {
Title = Gesli se ne ujemata!
Text = Obe vnešeni gesli morata biti identični, v zagotovilo, da je vpisano željeno geslo.
}
DifferentAdminPasswords {
Title = Administracijski gesli se ne ujemata
Text = Obe vnešeni gesli morata biti identični, v zagotovilo da je vpisano željeno geslo.
}
WrongAdminPassword {
Title = Napačno administracijsko geslo!
Text = Vnešeno administracijsko geslo je nepravilno. Prosimo poskusite znova!
}
MountFailed {
Title = Aktivacija ni uspela
Text = Kriptiran datotečni sistem se ni aktiviral.Po vsej verjetnosti je bilo geslo napačno.
}
UmountFailed {
Title = Deaktivacija ni uspela
Text = Kriptiran datotečni sistem se ni aktiviral.Datoteke so morda v uporabi. Zaprite vse programe. (naprimer ta nadvse razširjen urejevalnik besedil). V primeru nuje ugasnite CryptoBox!
}
NotInitialized {
Title = Konfiguracija ni najdena
Text = CryptoBox še ni bil konfiguriran.
}
InitNotFinished {
Title = Zagon še ni dovršen
Text = Zagon bo dovršen v nekaj minutah. Po končanem zagonu bo ta možnost omogočena.
}
IsMounted {
Title = Že aktivno
Text = Kriptiran datotečni sistem je že aktiviran.
}
NotMounted {
Title = Onemogočeno
Text = Kriptiran datotečni sistem trenutno ni aktiven.
}
AlreadyConfigured {
Title = Konfiguracija uspela
Text = CryptoBox je đe bil konfiguriran. Če ponovno zaženete bodo vsi podatki izbrisani!
}
InvalidLanguage {
Title = Nepravilna izbira jezika
Text = Izbrani jezik ni na voljo!
}
InvalidIP {
Title = Napačen IP naslov
Text = Izbran omrežni naslov ni veljaven!
}
InvalidTimeOut {
Title = Nepravilen čas preklica
Text = Izbran čas preklica ni veljaven!
}
ConfigTimeOutFailed {
Title = Napaka med spremembo časa preklica
Text = Časa preklica ne morete spremeniti!
}
ConfigLanguageFailed {
Title = Napaka med spremembo jezikovnih nastavitev
Text = Spreminjanje jezikovnih nastavitev ni mogoče.
}
ConfigIPFailed {
Title = Napaka med spreminjanjem omrežnega naslova.
Text = Spreminjanje omrežnega naslova ni mogoče.
}
IPAddressChanged {
Title = Sprememba omrežnega naslova
Text = Omrežni naslov je spremenjen. V nekaj sekundah boste preusmerjeni na nov naslov.
}
}
SuccessMessage {
InitRunning {
Title = Zagon poteka
Text = Zagon bo dokončan v ozadju.
}
ConfigSaved {
Title = Konfiguracija spravljena
Text = Nove nastavitve so sprejete.
}
MountDone {
Title = Kriptiran datotečni sistem aktiviran
Text = Kriptiran datotečni sistem je na voljo.
}
UmountDone {
Title = Kriptiran datotečni sistem deaktiviran.
Text = Kriptiran datotečni sistem je varovan pred vstopom.
}
PowerOff {
Title = Ugasni
Text = CryptoBox se zaustavlja. V nekaj sekundah ga lahko izklopite.(v kolikor se to ne zgodi avtomatično).
}
ReBoot {
Title = Ponovni zagon
Text = CryptoBox se zaganja. V nekaj sekundah bo zopet na voljo.
}
}
ErrorMessage {
UnknownAction {
Title = Neznan zahtevek
Text = Podali ste nedefiniran zahtevek.
}
NoSSL {
Title = Nekriptirana povezava
Text = CryptoBox sprejme le kriptirane povezave (https), da je geslo zaščiteno pred radovednimi očmi. V nekaj sekundah bo kriptirana povezava vzpostavljena.
}
InitFailed {
Title = Zagon ni uspel
Text = Prosim pošljite dnevnik (poglejte zgoraj) razvijalcem CryptoBoxa.
}
NoHardDisk {
Title = Ni trdega diska
Text = Primeren trdi disk za shranjenje kriptiranega datotečnega sistema ni zaznan. Poskrbite da bo med zagonom BIOS zaznal trdi disk.
}
}
}

View File

@ -0,0 +1,29 @@
<div id="config">
<h1><?cs var:Lang.Title.Config ?></h1>
<?cs call:print_form_header() ?>
<?cs if:Data.Config.AdminPasswordIsSet ?>
<p><label for="current_admin_password"><?cs call:help_popUp(Lang.Text.EnterCurrentAdminPassword,"prove_admin_pw") ?></label><br/>
<input type="password" id="current_admin_password" name="current_admin_password" size="20" tabindex="1" maxlength="40" /> </p>
<?cs /if ?>
<p><label for="ip"><?cs call:help_popUp(Lang.Text.IPAddress,'set_ip_address') ?></label><br/>
<input type="text" id="ip" size="16" maxsize="15" name="ip"
value="<?cs var:Data.Config.IP ?>" /><p>
<p><label for="timeout"><?cs call:help_popUp(Lang.Text.TimeOut,'set_timeout') ?></label><br/>
<input type="text" id="timeout" size="5" maxsize="5" name="timeout"
value="<?cs var:Data.Config.TimeOut ?>" /></p>
<p><label for="language"><?cs call:help_popUp(Lang.Text.SelectLanguage,'set_language') ?></label><br/>
<select name="language">
<?cs each:item = Data.Languages ?>
<option value="<?cs name:item ?>" <?cs if:(name(item) == Data.Config.Language) ?>selected="selected"<?cs /if ?>><?cs var:item ?></option>
<?cs /each ?>
</select></p>
<button type="submit" name="action" value="config_do">
<?cs var:Lang.Button.SaveConfig ?></button>
</form>
</div>

View File

@ -0,0 +1,5 @@
<div id="doc">
<?cs include:Settings.DocDir + '/' + Settings.DocLang + '/' + Data.Doc.Page + '.html' ?>
</div>

View File

@ -0,0 +1 @@
<?cs call:error(Data.Error) ?>

View File

@ -0,0 +1,25 @@
<?cs if:Data.Redirect.URL ?>
<p class="warning"><a href="<?cs var:Data.Redirect.URL ?>"><?cs var:Lang.Text.RedirectNote ?></a></p>
<?cs /if ?>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="<?cs var:Lang.Text.ProjectHomePage ?>">CryptoBox-Home</a>&nbsp;&nbsp;<?cs var:Lang.Text.ProjectNote ?> <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
<!-- CBOX-STATUS-begin - used for validation - do not touch!
Data.Config.IP=<?cs var:Data.Config.IP ?>
Data.Config.Language=<?cs var:Data.Config.Language ?>
Data.Config.TimeOut=<?cs var:Data.Config.TimeOut ?>
Data.Status.Config=<?cs var:Data.Status.Config ?>
Data.Status.InitRunning=<?cs var:Data.Status.InitRunning ?>
Data.Status.IP=<?cs var:Data.Status.IP ?>
Data.Status.Mounted=<?cs var:Data.Status.Mounted ?>
CBOX-STATUS-end -->
</body>
</html>

View File

@ -0,0 +1,37 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="pragma" content="no-cache" />
<meta http-equiv="cache-control" content="no-cache" />
<meta http-equiv="expires" content="0" />
<link rel="stylesheet" media="screen" href="/cryptobox.css" type="text/css" />
<?cs if:Data.Redirect.URL ?><meta http-equiv="refresh" content="<?cs var:Data.Redirect.Delay ?>;url=<?cs var:Data.Redirect.URL ?>"><?cs /if ?>
</head>
<body>
<div id="lang">
<?cs each:item = Data.Languages ?>
<a href="<?cs call:getSelfURL('weblang=' + name(item),'weblang') ?>"><?cs var:item ?></a><br/>
<?cs /each ?>
</div>
<div id="main">
<div id="head">
<h1><?cs var:Lang.Title.Top ?></h1>
<h2><?cs var:Lang.Title.Slogan ?></h2>
</div>
<div id="content">
<div id="menu">
<?cs if:Data.Redirect.URL ?>
<!-- the menu bar is disabled if redirection has been suggested -->
&nbsp;
<?cs else ?>
<?cs include:Settings.TemplateDir + '/nav.cs' ?>
<?cs /if ?>
</div>
<div id="words">

View File

@ -0,0 +1,31 @@
<h1><?cs var:Lang.Title.Init ?></h1>
<div class="init">
<?cs call:print_form_header() ?>
<p class="note"><?cs var:Lang.Text.InitWarning ?></p>
<?cs if:Data.Config.AdminPasswordIsSet ?>
<p><label for="current_admin_password"><?cs call:help_popUp(Lang.Text.EnterCurrentAdminPassword,"prove_admin_pw") ?></label><br/>
<input type="password" id="current_admin_password" name="current_admin_password" size="20" tabindex="1" maxlength="40" /> </p>
<?cs /if ?>
<p><label for="admin_password"><?cs call:help_popUp(Lang.Text.EnterNewAdminPassword,"new_admin_pw") ?></label><br/>
<input type="password" id="admin_password" name="admin_password" size="20" tabindex="1" maxlength="40" /> </p>
<p><label for="admin_password2"><?cs call:help_popUp(Lang.Text.EnterSameAdminPassword,"new_admin_pw_repeat") ?></label><br/>
<input type="password" id="admin_password2" name="admin_password2" size="20" tabindex="1" maxlength="40" /></p>
<p><label for="crypto_password"><?cs call:help_popUp(Lang.Text.EnterNewCryptoPassword,"crypto_pw") ?></label><br/>
<input type="password" id="crypto_password" name="crypto_password" size="20" tabindex="1" maxlength="40" /></p>
<p><label for="crypto_password2"><?cs call:help_popUp(Lang.Text.EnterSameCryptoPassword,'crypto_pw_repeat') ?></label><br/>
<input type="password" id="crypto_password2" name="crypto_password2" size="20" tabindex="2" maxlength="40" /></p>
<p><label for="confirm"><?cs call:help_popUp(Lang.Text.ConfirmInitHint,'confirm_text') ?><br/>
<span class="note" id="confirmtext"><?cs var:Lang.Text.ConfirmInit ?></span></label><br/>
<input type="text" id="confirm" name="confirm" size="30" tabindex="3" maxlength="50" /></p>
<button type="submit" name="action" value="init_do" tabindex="4"><?cs var:Lang.Button.DoInit ?></button>
</form>
</div>
<hr/>
<div class="partition_info">
<h2><?cs var:Lang.Text.PartitionInfo ?></h2>
<p><?cs var:Data.PartitionInfo ?></p>
</div>

View File

@ -0,0 +1,91 @@
<?cs def:warning(warnname) ?><?cs
each:item = Lang.WarningMessage ?><?cs
if:(name(item) == warnname)
?><div class="warning">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:error(errname) ?><?cs
each:item = Lang.ErrorMessage ?><?cs
if:(name(item) == errname)
?><div class="error">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:success(succname) ?><?cs
each:item = Lang.SuccessMessage ?><?cs
if:(name(item) == succname)
?><div class="success">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:parseTree(root) ?><?cs #
# the output looks quite ugly and is not very helpful as there are
# only a few values
?><!-- data tree
<?cs each:item = root ?><?cs
name:item ?>: <?cs var:item ?><?cs
each:subitem = item ?> / <?cs name:subitem ?>=<?cs var:subitem ?><?cs /each ?>
<?cs /each ?>
-->
<?cs /def ?>
<?cs def:getSelfURL(append,exclude) ?><?cs #
# construct the URL of the script out of the ScriptName, Data.PostData
# (except for the value mentioned in 'exclude') and a possible
# suffix (append)
# e.g.:
# - 'append' is 'weblang=de'
# - 'exclude' is 'weblang'
# BEWARE: both parameters have to be defined!
?><?cs set:PostSuffix='' ?><?cs
set:tmp_concat='?' ?><?cs
each:item = Data.PostData ?><?cs
if:(name(item) != exclude) ?><?cs
set:PostSuffix=PostSuffix + tmp_concat + name(item) + '=' + item ?><?cs
set:tmp_concat='&' ?><?cs
/if ?><?cs
/each ?><?cs
if:(append != '') ?><?cs set:PostSuffix=PostSuffix + tmp_concat + append ?><?cs
/if ?><?cs
var:ScriptName ?><?cs var:PostSuffix ?><?cs
/def ?>
<?cs def:help_popUp_broken(text,filename) ?><?cs #
# show a pop-up information block on the right side of the screen
# usually good for small explanatory texts
# does not work for ie?
?><a class="popup"><?cs
var:text ?><span><?cs
linclude:Settings.DocDir + '/' + Settings.DocLang + '/hints/' + filename + '.html' ?></span></a><?cs
/def ?>
<?cs def:help_popUp(text,filename) ?><?cs #
# TODO: remove this, if on-screen help will die :)
?><?cs var:text ?><?cs
/def ?>
<?cs def:print_form_header() ?><?cs #
# the header of a form - including Data.PostData values as hidden fields
?><form action="<?cs var:ScriptName ?>" method="post" enctype="application/x-www-form-urlencoded">
<?cs each:item = Data.PostData
?><input type="hidden" name="<?cs name:item ?>" value="<?cs var:item ?>" /><?cs
/each ?><?cs
/def ?>

View File

@ -0,0 +1,14 @@
<?cs include:Settings.TemplateDir + '/macros.cs' ?>
<?cs include:Settings.TemplateDir + '/header.cs' ?>
<!-- this cryptobox template follows: <?cs var:Data.Action ?> -->
<?cs if:Data.Error ?>
<?cs include:Settings.TemplateDir + '/error.cs' ?>
<?cs else ?>
<?cs if:Data.Warning ?><?cs call:warning(Data.Warning) ?><?cs /if ?>
<?cs if:Data.Success ?><?cs call:success(Data.Success) ?><?cs /if ?>
<?cs include:Settings.TemplateDir + '/' + Data.Action + '.cs' ?>
<?cs /if ?>
<?cs include:Settings.TemplateDir + '/footer.cs' ?>

View File

@ -0,0 +1,12 @@
<h1><?cs var:Lang.Title.Mount ?></h1>
<div align="center">
<?cs call:print_form_header() ?>
<p><label for="crypto_passwort"><?cs var:Lang.Text.EnterCurrentCryptoPassword ?></label>
<input type="password" id="crypto_password" name="crypto_password" size="20" tabindex="0" maxlength="40" /></p>
<button type="submit" name="action" value="mount_do"><?cs var:Lang.Button.Mount ?></button>
</form>
</div>

View File

@ -0,0 +1,19 @@
<!-- mounting possible? -->
<?cs if:((Data.Status.Config == 1) && (Data.Status.InitRunning == 0)) ?>
<?cs if:(Data.Status.Mounted == 1) ?>
<a href="<?cs call:getSelfURL('action=umount_do','action') ?>" title="<?cs var:Lang.Text.DoUmount ?>"><?cs var:Lang.Button.Umount ?></a>
<?cs else ?>
<a href="<?cs call:getSelfURL('action=mount_ask','action') ?>" title="<?cs var:Lang.Text.DoMount ?>"><?cs var:Lang.Button.Mount ?></a>
<?cs /if ?>
<?cs /if ?>
<!-- already initialized (or at least in progress)? -->
<?cs if:(Data.Status.Config == 1) ?>
<a href="<?cs call:getSelfURL('action=config_ask','action') ?>" title="<?cs var:Lang.Text.Configuration ?>"><?cs var:Lang.Button.Config ?></a>
<?cs /if ?>
<a href="<?cs call:getSelfURL('action=init_ask','action') ?>" title="<?cs var:Lang.Button.DoInit ?>"><?cs var:Lang.Button.DoInit ?></a>
<a href="<?cs call:getSelfURL('action=show_log','action') ?>" title="<?cs var:Lang.Button.Protocol ?>"><?cs var:Lang.Button.Protocol ?></a>
<a href="<?cs call:getSelfURL('action=doc','action') ?>" title="<?cs var:Lang.Button.Documentation ?>"><?cs var:Lang.Button.Documentation ?></a>
<a href="<?cs call:getSelfURL('action=shutdown_ask','action') ?>" title="<?cs var:Lang.Button.PowerOff ?>"><?cs var:Lang.Button.PowerOff ?></a>

View File

@ -0,0 +1,11 @@
<div id="log">
<h1><?cs var:Lang.Title.Log ?></h1>
<?cs if:Data.Log ?>
<p class="console"><?cs var:Data.Log ?></p>
<?cs else ?>
<p><?cs var:Lang.Text.EmptyLog ?></p>
<?cs /if ?>
</div>

View File

@ -0,0 +1,15 @@
<h1><?cs var:Lang.Title.ShutDown ?></h1>
<div align="center">
<?cs call:print_form_header ?>
<input type="hidden" name="action" value="shutdown_do" />
<button type="submit" name="type"
value="poweroff"><?cs var:Lang.Button.PowerOff ?></button>
<button type="submit" name="type"
value="reboot"><?cs var:Lang.Button.ReBoot ?></button>
</form>
</div>

View File

@ -0,0 +1,10 @@
<h1><?cs var:Lang.Title.Umount ?></h1>
<div align="center">
<?cs call:print_form_header() ?>
<button type="submit" name="action"
value="umount_do"><?cs var:Lang.Button.Umount ?></button>
</form>
</div>

View File

@ -0,0 +1,145 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-4f7ff469187373427683a6373538004a13ab7928">News</a>
</li>
<li>
<a href="#head-efcfa621d0607ea7c5466d3ecdb99edf3cb4ebc8">Overview</a>
</li>
<li>
<a href="#head-97b25333607e6847b07b9b3c4996ed39d3da3064">Specs</a>
</li>
<li>
<a href="#head-1a17731b6ddd57e960f191c2096fe48056aecb3b">Usage</a>
</li>
<li>
<a href="#head-dd472b75401e742bc60e6324313368309548e9f8">Development</a>
</li>
<li>
<a href="#head-82502f7b432827fa8eabd177567e4034eb595e6c">Legal stuff</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>see <a href="/cryptobox?action=doc&page=CryptoBoxIntro/en">CryptoBoxIntro/en</a> for a very short overview</em> </p>
<h2 id="head-4f7ff469187373427683a6373538004a13ab7928">News</h2>
<p>We are moving this project to <a href="https://codecoop.org/projects/cryptobox/">https://codecoop.org/projects/cryptobox/</a> </p>
<p>The first release of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-LiveCD is planned for October 02005. </p>
<h2 id="head-efcfa621d0607ea7c5466d3ecdb99edf3cb4ebc8">Overview</h2>
<p>The <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> is a Debian/Linux based live-cd. This CD boots up, starting a secure fileserver. Even non-technical users are able to store their data on its encrypted harddisk. There is no special knowledge about cryptography or servers required at all. </p>
<p>We provide the documentation in different languages. Feel free to add more translations: </p>
<ul>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBox/de">deutsch</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBox/en">english</a> </p>
</li>
</ul>
<h2 id="head-97b25333607e6847b07b9b3c4996ed39d3da3064">Specs</h2>
<div>
<table>
<tr>
<td>
<p>system</p>
</td>
<td>
<p>Debian/Linux based Live-CD</p>
</td>
</tr>
<tr>
<td>
<p>needed hardware</p>
</td>
<td>
<p> "outdated" PC (i386 p1-100 32MB RAM minimum)</p>
</td>
</tr>
<tr>
<td>
<p>supported clients</p>
</td>
<td>
<p><a class="interwiki" title="WikiPedia" href="http://en.wikipedia.org/wiki/Operating_System">*nix; *bsd; Windows; Mac OS</a></p>
</td>
</tr>
<tr>
<td>
<p>fileserver</p>
</td>
<td>
<p><a class="external" href="http://samba.org">samba</a> (network shares)</p>
</td>
</tr>
<tr>
<td>
<p>userinterface</p>
</td>
<td>
<p>fully remote controlled via webbrowser</p>
</td>
</tr>
<tr>
<td>
<p>encryption</p>
</td>
<td>
<p><a class="interwiki" title="WikiPedia" href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">AES</a> via device-mapper</p>
</td>
</tr>
</table>
</div>
<p>The web interface of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> supports the following languages: </p>
<ul>
<li><p> english </p>
</li>
<li><p> german </p>
</li>
<li><p> slovenian </p>
</li>
</ul>
<p>Feel free to contribute a <a class="interwiki" title="SubVersion" href="/websvn/cryptobox/trunk/cbox-tree.d/usr/share/cryptobox/lang/en.hdf">translation</a> for another language (preferably utf-encoded). </p>
<h2 id="head-1a17731b6ddd57e960f191c2096fe48056aecb3b">Usage</h2>
<p>The user documentation has its home at <a href="/cryptobox?action=doc&page=CryptoBoxUser/en">CryptoBoxUser/en</a>. </p>
<h2 id="head-dd472b75401e742bc60e6324313368309548e9f8">Development</h2>
<p>Take a look at the developer's documentation at <a href="/cryptobox?action=doc&page=CryptoBoxDev/en">CryptoBoxDev/en</a>. </p>
<p>Report bugs at <a href="https://systemausfall.org/trac/cryptobox">https://systemausfall.org/trac/cryptobox</a>. </p>
<p>Browse the source code in the <a class="interwiki" title="SubVersion" href="/websvn/cryptobox">CryptoBox-websvn interface</a>. </p>
<p>Anything else? Write us an email: <em>cryptobox[at]systemausfall.org</em> </p>
<h2 id="head-82502f7b432827fa8eabd177567e4034eb595e6c">Legal stuff</h2>
<ol type="1">
<li><p>All scripts are <a class="external" href="http://www.fsf.org/licensing/licenses/gpl.html">GPL licensed</a> </p>
</li>
<li><p>The documentation licensed under a <a class="external" href="http://creativecommons.org/licenses/by-sa-nc/2.0/">Creative Commons License</a><em> </em></p>
</li>
<li><p>We do not take any warranty for the functionality or usability of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>. </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:40:58 by <span title="">lars</span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,57 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</a>
</li>
<li>
<a href="#head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</a>
</li>
<li>
<a href="#head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-85f75330e62e5b1efc9f504fe9cb51a1b966dc3b">Development documentation</h2>
<p>The following pages are written for developers only. Users of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> should read <a href="/cryptobox?action=doc&page=CryptoBoxUser">CryptoBoxUser</a> instead. </p>
<ul>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevPreparation">CryptoBoxDevPreparation</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomConfigure">CryptoBoxDevCustomConfigure</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevValidation">CryptoBoxDevValidation</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevBackground">CryptoBoxDevBackground</a> </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxDevKnownProblems">CryptoBoxDevKnownProblems</a> </p>
</li>
</ul>
<h2 id="head-b8ce79abe983e1592235d0085dd6928b83811739">Contact</h2>
<p>We are waiting for your emails to <em>cryptobox[at]systemausfall.org</em>. </p>
<h2 id="head-964f56b054273ed39bab34484f83ac053ac0f12e">Bug reports</h2>
<p>Please use our issue tracker, if you discover problems: <a href="https://systemausfall.org/trac/cryptobox">https://systemausfall.org/trac/cryptobox</a> </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-22 00:39:34 by <span title="">lars</span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,74 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</a>
</li>
<li>
<a href="#head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</a>
</li>
<li>
<a href="#head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</a>
</li>
<li>
<a href="#head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-2d71165918ee9e861cebf562e7f9be2c5c6328e4">dfsbuild</h2>
<p>The base system of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> Live-CD is created by <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. </p>
<p>It is recommended to use some kind of caching tool for the retrieval of the debian packages (e.g.: <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a>). This saves a lot of bandwidth and time. </p>
<p>The documentation for <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> is sparse. But it is quite unlikely, that you will get in direct contact with it, as it is wrapped by <em>cbox-build</em>. However the following links may help you for specific problems: </p>
<ul>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/125">Debian Administration: Building Debian CD-ROMS Part 1 - dfsbuild</a> </p>
</li>
<li><p> <a class="external" href="http://www.debian-administration.org/articles/149">Debian Administration: Getting in deep with dfsbuild</a> </p>
</li>
</ul>
<h2 id="head-6e3d13fcf3a0765d2188125e9b0b0bcb95e50622">the kernel</h2>
<p>The linux kernel for the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> is compiled statically. If you want to change it, you could follow this steps: </p>
<ol type="1">
<li><p>get the sources: <tt>apt-get&nbsp;install&nbsp;kernel-tree-2.6.11</tt> (or the version of your choice) </p>
</li>
<li><p>copy the exisiting config file <em>kernel/config-2.6.11</em> as <em>.config</em> into your kernel source directory </p>
</li>
<li><p>build the debian kernel package <tt>make-kpkg&nbsp;--revision=1.dfs&nbsp;--rootcmd=fakeroot&nbsp;kernel_image</tt> </p>
</li>
<li><p>change the kernel in the <em>unpackdebs</em> setting in <em>dfs-cbox.conf</em> (see <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a> for details) </p>
</li>
</ol>
<h2 id="head-e01e8e66ae77c00f4e9fa9bd190c3ff738540727">qemu</h2>
<p><a class="external" href="http://fabrice.bellard.free.fr/qemu/">Qemu</a> is a portable system emulator. It is a convenient tool to ease the development workflow, as you do not need to burn LiveCDs for testing. </p>
<h2 id="head-00c94b926ece7f2a601d696a8880f5e54155ce7a">alternative LiveCDs</h2>
<p>We tried some other LiveCDs before we decided to use <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. The following pages describe their advantages and disadvantages as the base system for the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>: </p>
<ul>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxKnoppixVerworfen">CryptoBoxKnoppixVerworfen</a> - Knoppix </p>
</li>
<li><p> <a href="/cryptobox?action=doc&page=CryptoBoxMorphixVerworfen">CryptoBoxMorphixVerworfen</a> - Morphix / IBuild </p>
</li>
</ul>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 23:03:58 by <span title="">lars</span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,106 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</a>
</li>
<li>
<a href="#head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</a>
<ol>
<li>
<a href="#head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</a>
</li>
<li>
<a href="#head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</a>
</li>
<li>
<a href="#head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</a>
</li>
<li>
<a href="#head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-27ea5a3ee88c7c2dfcfd4124719aadd726f1e2da">Overview</h2>
<p>The following sections are useful, if you want to change the default settings of your personal <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> development environment. </p>
<p>You should have completed the steps described in <a href="/cryptobox?action=doc&page=CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-737db576c5f42abc0c78574d0ce5077809f288cb">Settings</h2>
<h3 id="head-9d97886ad41e38cb6afe343aa68ff652030ab06b">dfsbuild settings</h3>
<p>All settings for <em>dfsbuild</em> can be found in <em>etc-defaults.d/dfs-cbox.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/dfs-cbox.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/dfs-cbox.conf</em> according to your needs </p>
</li>
</ol>
<p>This allows you to use your own (personal) settings, without interfering with files under version control. </p>
<h3 id="head-c2ae24a50a3706711c1a42e26176768438d4f160">CryptoBox development configuration</h3>
<p>Some settings regarding the building, configuring and validating of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> can be found in <em>etc-defaults.d/cbox-dev.conf</em>. </p>
<p>If you want to change any of them, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/cbox-dev.conf</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/cbox-dev.conf</em> according to your needs </p>
</li>
</ol>
<h3 id="head-90ac95d2e5a50160cbf72b884b7b469a29c2fea1">SSH connection</h3>
<p>The file <em>etc-defaults.d/ssh_config</em> is used to establish a connection to a running <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system. </p>
<p>It can be necessary to change these settings, if: </p>
<ul>
<li><p> you do not want to use the default IP for the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> </p>
</li>
<li><p> or the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> is not within your local network. </p>
</li>
</ul>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/ssh_config</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/ssh_config</em> according to your needs </p>
</li>
</ol>
<h3 id="head-6798893e2e3fd89a72b5b6821a0d3d08125367b9">qemu network configuration</h3>
<p>The file <em>etc-defauolts.d/qemu-ifup</em> is used for the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> emulation with <em>qemu</em>. See <tt>man&nbsp;qemu</tt> for details. </p>
<p>If you want to change some settings, you should do the following: </p>
<ol type="1">
<li><p>copy <em>etc-defaults.d/qemu-ifup</em> file to <em>etc-local.d/</em> </p>
</li>
<li><p>change <em>etc-local.d/qemu-ifup</em> according to your needs </p>
</li>
</ol>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 16:14:50 by <span title=""></span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,68 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</a>
</li>
<li>
<a href="#head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</a>
</li>
<li>
<a href="#head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-eaec6be4efea7b38c41712778bfd4fb8d2827d3c">Overview</h2>
<p>You may change nearly every aspect of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> by using the custom configuration hook directory. </p>
<p>Any script inside of this directory will be executed after the default configuration procedure (see <a href="/cryptobox?action=doc&page=CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a>). </p>
<p>The order of execution is defined by the names of the scripts (alphabetically). </p>
<h2 id="head-51173f0423ca91d36cd0cfcdc75a06d90cc087ee">Locations</h2>
<p>Some example customization scripts can be found in <em>configure-examples.d/</em>. </p>
<p>You may put your scripts into <em>configure-local.d/</em>. They will be sourced by <em>cbox-build.sh</em>. </p>
<h2 id="head-9b9b6463081c4d9d13e3aadebe9daaf61fa67b5c">Examples</h2>
<p>The examples in <em>configure-examples.d/</em> can be copied to <em>configure-local.d/</em> and adjusted to your needs. </p>
<dl>
<dt>set_default_ip</dt>
<dd><p>change the default IP address of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> </p>
</dd>
<dt>set_default_language</dt>
<dd><p>set the default language </p>
</dd>
<dt>set_default_timeout</dt>
<dd><p>set the default idle time for automatic unmounting </p>
</dd>
<dt>set_hostname</dt>
<dd><p>change the default hostname </p>
</dd>
<dt>set_root_pw</dt>
<dd><p>change the password of root (only useful for a development <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>) </p>
</dd>
<dt>import_authorized_keys</dt>
<dd><p>upload a <em>ssh</em> key for passwordless access to a development <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> </p>
</dd>
<dt>set_scan_devices</dt>
<dd><p>where to look for usable harddisks </p>
</dd>
</dl>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-05 20:16:37 by <span title=""></span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,44 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-3d279b986395c95455d4d831054f9664ac846790">qemu</a>
<ol>
<li>
<a href="#head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</a>
</li>
<li>
<a href="#head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<h2 id="head-3d279b986395c95455d4d831054f9664ac846790">qemu</h2>
<h3 id="head-9d223a1d9ee655c5a338f798fc08850a2b3694ba">interleaved files not (yet) supported</h3>
<p>You should update <em>qemu</em> to version 0.7 or higher. </p>
<h3 id="head-aa082f09cdb79c9a715826562efebd23cb8e9dfc">smbd: segfault</h3>
<p>This happens under certain circumstances. We do not know a solution for this problem. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-16 06:58:00 by <span title=""></span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,94 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</a>
<ol>
<li>
<a href="#head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</a>
</li>
<li>
<a href="#head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</a>
</li>
</ol>
<li>
<a href="#head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</a>
</li>
<li>
<a href="#head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</a>
</li>
<li>
<a href="#head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-5b50aeed8139c95e5a2670d4248978d942c5edd6">Software requirements</h2>
<h3 id="head-143e3ec00a024bf2d9486f21dccab7ddc0ac3709">Packages</h3>
<p>We use <a class="external" href="http://debian.org">Debian</a> as our development environment. This was a natural choice, as the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-LiveCD is also based on Debian. Other distributions should work too, of course - <a class="interwiki" title="Acronym" href="http://www.acronymfinder.com/af-query.asp?String=exact&amp;Acronym=YMMV">YMMV</a>. </p>
<p>required: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=subversion">subversion</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=chroot">chroot</a> </p>
</li>
</ul>
<p>recommended: </p>
<ul>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a> or <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=approx">approx</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=qemu">qemu</a> </p>
</li>
<li><p> <a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=curl">curl</a> </p>
</li>
</ul>
<h3 id="head-8abff5fecd19a74f1f5602aa82c8783c80b6862e">Kernel</h3>
<p>If you want to use <a class="external" href="http://fabrice.bellard.free.fr/qemu/">qemu</a> to test your <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> in a virtual environment, then you will need the <em>tun/tap</em> kernel feature.
</p>
<pre>
CONFIG_TUN=m</pre>
<h2 id="head-e988a63aa4744649892e3c85e239927edb01f336">Get the source</h2>
<p>Download the latest release from our <a class="external" href="http://subversion.tigris.org">subversion</a>-Repository:
</p>
<pre>
svn checkout https://svn.systemausfall.org/svn/cryptobox/trunk </pre>
<h2 id="head-3b183abdfebed7afdbbdbb7625f85081882beb70">First build</h2>
<p>run <tt>scripts/cbox-build.sh&nbsp;release</tt> as <em>root</em> - hopefully, there should be no errors <img src="/cryptobox-img/smile.png" alt=":)" height="15" width="15"> </p>
<p>Hint: This step will fail, if you did not install <em>apt-cacher</em>. See <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a> for details on how to change the build-configuration settings (in this case: <em>mirror</em> in <em>dfs-cbox.conf</em>). </p>
<h2 id="head-08bd0ad2103b9f58bd026d64c0bcb333f3bbd90b">Finished</h2>
<p>Now you can start to pariticipate in the development of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> or simply customize your own <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-LiveCD. </p>
<p>See <a href="/cryptobox?action=doc&page=CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a> for details of how to use the developer's tools of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>. </p>
<p><a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a> shows some examples for local customizations of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-14 09:43:11 by <span title="">lars</span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,65 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</a>
</li>
<li>
<a href="#head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</a>
</li>
<li>
<a href="#head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</a>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-5e20146fd39363329427c6251209cccb8d374f3e">Overview</h2>
<p>The validation feature allows to check the programming logic of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>. A lot of test cases are defined to test as many functions of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> as possible. </p>
<p>The requests are processed with <a class="external" href="http://curl.haxx.se/">curl</a>. </p>
<p>The received web page is saved to allow a later design review or css debugging. </p>
<p>The current state of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> is represented by ten single values (e.g.: <em>box is configured</em>, <em>IP of the box</em>, <em>current language setting</em>, ...), which are invisibly a part of each html page (as comments). The returned status of every request is compared to the predicted value of the test case. </p>
<p>Similar test cases are pooled into test groups (e.g.: <em>initialization</em>, <em>configuration</em> and <em>mounting</em>). </p>
<h2 id="head-6e1d416048c4d8ebfb5b3919b4d924c77e652a7b">Validate</h2>
<p>Run <tt>scripts/validate.sh&nbsp;check_all</tt> to conduct all tests of all groups. See <tt>scripts/validate.sh&nbsp;help</tt> for other actions. </p>
<p>The results will be saved in <em>validation/report</em>. </p>
<p>In addition to every single retrieved page, a html page called <em>summary.html</em> is created, which contains the state checks of all tests in a group. </p>
<h2 id="head-5634566bd24f83d397b43525fc62685f6e678fbf">How to create a test</h2>
<p>All test cases can be found in <em>validation/test-cases</em>. </p>
<p>Every test consists of: </p>
<dl>
<dt>input.curl</dt>
<dd><p>the configuration file for the <em>curl</em> request </p>
</dd>
<dt>output</dt>
<dd><p>the predicted state of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> after the call </p>
</dd>
<dt>description</dt>
<dd><p>a short description of the test (will be used for the summary) </p>
</dd>
<dt>delay</dt>
<dd><p>[optional] time to wait after this test </p>
</dd>
</dl>
<p>Use the existing test cases as templates for new tests. </p>
<p>Any logical path of the web interface CGI should be validated by a test case. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-13 22:09:03 by <span title="">lars</span></p>
</div> <!-- end page -->

View File

@ -0,0 +1,153 @@
<a id="top"></a>
<ol>
<li>
<a href="#head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</a>
</li>
<li>
<a href="#head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</a>
<ol>
<li>
<a href="#head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</a>
</li>
<li>
<a href="#head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</a>
</li>
<li>
<a href="#head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</a>
</li>
<li>
<a href="#head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</a>
</li>
<li>
<a href="#head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</a>
</li>
</ol>
<li>
<a href="#head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</a>
<ol>
<li>
<a href="#head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</a>
</li>
<li>
<a href="#head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</a>
</li>
</ol>
<li>
<a href="#head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</a>
<ol>
<li>
<a href="#head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</a>
</li>
<li>
<a href="#head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</a>
</li>
</ol>
</li>
</ol>
<p> </p>
<hr>
<p> </p>
<p><em>back to <a href="/cryptobox?action=doc&page=CryptoBoxDev">CryptoBoxDev</a></em> </p>
<h2 id="head-adacf7a8271d3f6fe8bdfb9773ac3b1f4b050f9a">Preparations</h2>
<p>You should have completed the steps described in <a href="/cryptobox?action=doc&page=CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>. </p>
<h2 id="head-61cec4152bb64ed5799ae7422f7150a4e3bc4860">Create a CryptoBox-LiveCD - step by step</h2>
<p>The following steps can be executed in the order of their appearance. </p>
<p>Usually there is no need to repeat the whole process, after you changed some parts of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>. Especially the first step (building of the base system with <em>dfsbuild</em>) may usually be skipped. </p>
<p>Every step of the building process must be executed as <em>root</em>. </p>
<h3 id="head-0ace019b2e7f624b4af95b328aa511a0453bd656">Build the base system</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;dfsbuild</tt> to create the base system for the LiveCD. </p>
<p>The result can be found in <em>_builddir/cd1/image</em>. </p>
<p>If you do not want to use the <em><a class="interwiki" title="DebianPackage" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=1&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a></em> to save bandwidth and time, then you should modify the <em>mirror</em>-setting in <em>dfs-cbox.conf</em> (see <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a> for details). </p>
<h3 id="head-b12afd5dca3afd8290b311944f1dd1ab3d16fa6f">Configure the base image</h3>
<p>Run <tt>scripts/cbox-build.sh&nbsp;config</tt> to copy the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-specific files to the base image. </p>
<p>TODO: link to cbox-build.sh-manpage </p>
<h3 id="head-22535d762de22b1c0b1be445d1ee560bc72a481f">Remove development features</h3>
<p>The original base system, that was created by <em>dfsbuild</em> contains a lot packages and some scripts, that are only useful during development. You should remove them, as they case severe security implications. </p>
<p>To reduce the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-LiveCD to the usable minimum for operational use, you should run <tt>scripts/cbox-build.sh&nbsp;harden</tt>. </p>
<h3 id="head-09b84611139bf8f53380587b5b09588d97b4ff1c">Create an iso image</h3>
<p>To burn a <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>-LiveCD, you need an bootable <em>iso9660</em>-image. </p>
<p>Create the <em>iso</em> image with <tt>scripts/cbox-build.sh&nbsp;iso</tt>. The resulting file can be found at <em>_builddir/cd1/cryptobox.iso</em>. </p>
<h3 id="head-c78fdb473369885eacd6cb10fcfb00cad50f2670">Burn the CD</h3>
<p>Do it manually: <tt>cdrecord&nbsp;-v&nbsp;dev=0,0,0&nbsp;_builddir/cd1/cryptobox.iso</tt> (change the <em>dev</em> setting according to your setup). </p>
<p>Let the script do it for you: <tt>scripts/cbox-build.sh&nbsp;burn</tt> (maybe you have to change the <em>CDWRITER</em> setting in <em>cbox-dev.conf</em> - see <a href="/cryptobox?action=doc&page=CryptoBoxDevCustomBuild">CryptoBoxDevCustomBuild</a>). </p>
<p>Of course, it is not wise to use CD-R media. CD-RW consume less resources. </p>
<h2 id="head-995d4701e181a853fd1d87811b76e802a1c61d96">Test the CryptoBox-LiveCD</h2>
<p>This section is only useful for developers, who want to improve or change the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system. </p>
<h3 id="head-25203ae5362d0bbc82ec84b349fb463c1e615b48">Chroot: quick &amp; dirty tests</h3>
<p>If you modified the <em>perl</em>- or <em>shell</em>-scripts of the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a>, then you can check for syntax errors by running them in a <em>chroot</em> environment. Be careful: you have access to all ressources of your computer, while you are working within a <em>chroot</em> environment - so you can easily repartition your real disk ... </p>
<p>To start a <em>chroot</em> environment, you can execute <tt>scripts/cbox-dev.sh&nbsp;chroot</tt>. </p>
<p>For more intensive tests, you may use <em>qemu</em> (see below) or burn real LiveCDs - of course this would take much more time. </p>
<h3 id="head-2278b94f0a24871a501d80c4e6e0c53d1f5621ca">Qemu: nearly complete emulation</h3>
<p>The processor emulator <a class="external" href="http://fabrice.bellard.free.fr/qemu">qemu</a> allows you test the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> in a virtual environment, that is completely separated from your real computer's resources. It is the tool of choice, if you do nat have a real computer around for testing. </p>
<p>Beware - there are some problems, when using <em>qemu</em>: </p>
<ul>
<li><p> <em>smbd</em> does not start (segfault) </p>
</li>
<li><p> ??? </p>
</li>
</ul>
<p>To start a <em>qemu</em> emulation of the <em>iso</em> image, you may type: <tt>scripts/cbox-dev.sh&nbsp;qemu</tt>. </p>
<h2 id="head-0692ec42b1a03fdbc5eb920dd05b86c5f04130e6">Debugging and merging</h2>
<p>This section is only useful for developers, who want to develop on a running <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system (emulated or real). </p>
<p>You may access the <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> directly or you can use <em>ssh</em> to open a remote session (<tt>./cbox-dev.sh&nbsp;ssh</tt>). </p>
<h3 id="head-b163acd694c2681db27c18414367513219cfc06f">Development on a running system</h3>
<p>When you run an emulation or test a real LiveCD, you may encounter problems and bugs. To test your fixes for these problems, it is convenient, to change the running test system. Afterwards you can merge these changes to your local development copy. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;diff</tt> to see the changes, you made on the running <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;merge</tt> to merge these changes to your local working copy. </p>
<h3 id="head-4bfb5d81f79e604fd8a4eb20a6d709bc65562fe3">Uploading a new release</h3>
<p>Alternatively you may also upload a new version of your local working copy to the running <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system. </p>
<p>Type <tt>scripts/cbox-dev.sh&nbsp;upload</tt> - beware: all recent changes you made to the running <a href="/cryptobox?action=doc&page=CryptoBox">CryptoBox</a> system, are lost. </p>
<a id="bottom"></a>
</div>
<p id="pageinfo" class="info" lang="en" dir="ltr">last edited 2005-09-08 14:50:57 by <span title="">lars</span></p>
</div> <!-- end page -->

Some files were not shown because too many files have changed in this diff Show More