merged the luks branch with the main branch (r326-329)

This commit is contained in:
lars 2005-10-28 07:33:21 +00:00
parent 734b2a3731
commit d0029c26c7
368 changed files with 0 additions and 21643 deletions

View file

@ -1 +0,0 @@
cbox-tree.d/usr/share/doc/cryptobox/changelog

View file

@ -1 +0,0 @@
cbox-tree.d/usr/share/doc/cryptobox/README

View file

@ -1,136 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBox.html#Neuigkeiten">Neuigkeiten</a></li>
<li><a href="CryptoBox.html#berblick">Überblick</a></li>
<li><a href="CryptoBox.html#Download">Download</a></li>
<li><a href="CryptoBox.html#Spezifikation">Spezifikation</a></li>
<li><a href="CryptoBox.html#Dokumentation">Dokumentation</a></li>
<li><a href="CryptoBox.html#Entwicklung">Entwicklung</a></li>
<li><a href="CryptoBox.html#Mitwirkende">Mitwirkende</a></li>
<li><a href="CryptoBox.html#Rechtliches">Rechtliches</a></li>
<li><a href="CryptoBox.html#Kommentare">Kommentare</a></li>
</ol>
</div>
</p>
<h1 id="DieCryptoBox">Die CryptoBox</h1>
<p>
<i><a href="CryptoBox.html">English version</a></i>
</p>
<h2 id="Neuigkeiten">Neuigkeiten</h2>
<p>
Das erste Release der <a href="CryptoBox.html">CryptoBox</a> ist unter <a class="ext-link" title="https://codecoop.org/projects/cryptobox/" href="https://codecoop.org/projects/cryptobox/">https://codecoop.org/projects/cryptobox/</a> verfügbar.
</p>
<h2 id="berblick">Überblick</h2>
<p>
Die <a href="CryptoBox.html">CryptoBox</a> ist eine <a class="ext-link" title="http://de.wikipedia.org/wiki/Live-cd" href="http://de.wikipedia.org/wiki/Live-cd">Live-CD</a> mit der sich jeder alte Rechner in Sekundenschnelle in einen verschlüsselnden Server umwandeln lässt. Damit kannst du sensible Daten speichern, ohne dass du etwas über <a class="ext-link" title="http://de.wikipedia.org/wiki/Kryptografie" href="http://de.wikipedia.org/wiki/Kryptografie">Kryptografie</a> wissen musst.
</p>
<h2 id="Download">Download</h2>
<ul><li><a class="ext-link" title="http://codecoop.org/frs/download.php/32/cryptobox_0.2.iso" href="http://codecoop.org/frs/download.php/32/cryptobox_0.2.iso">Version 0.2</a> [106 MB] - <a href="/trac/cryptobox/wiki/ReleaseNotes/0.2">Release notes</a>
<ul><li><i>bereitgestellt durch <a class="ext-link" title="http://codecoop.org" href="http://codecoop.org">http://codecoop.org</a></i>
</li></ul></li></ul><h2 id="Spezifikation">Spezifikation</h2>
<table class="wiki">
<tr><td>System</td><td>Debian GNU/Linux-basierte Live-CD
</td></tr><tr><td>benötigter Computer</td><td>&#34;ausrangierter&#34; PC (i386 ab p1 mind. 32MB RAM)
</td></tr><tr><td>unterstützte Clients</td><td><a class="ext-link" title="http://de.wikipedia.org/wiki/Liste_der_Betriebssysteme" href="http://de.wikipedia.org/wiki/Liste_der_Betriebssysteme">*nix; *bsd; Windows; Mac OS</a>
</td></tr><tr><td>interner Fileserver</td><td><a class="ext-link" title="http://samba.org" href="http://samba.org">samba</a> (Netzwerkfreigaben)
</td></tr><tr><td>Benutzerschnittstelle</td><td>per Browser bedienbares Web-Interface
</td></tr><tr><td>Verschlüsselung</td><td><a class="ext-link" title="http://de.wikipedia.org/wiki/Advanced_Encryption_Standard" href="http://de.wikipedia.org/wiki/Advanced_Encryption_Standard">AES</a> via device-mapper
</td></tr></table>
<p>
Das Web-Interface der <a href="CryptoBox.html">CryptoBox</a> ünterstützt derzeit folgende Sprachen:
</p>
<ul><li>deutsch
</li><li>englisch
</li><li>slowenisch
</li></ul><p>
Du kannst gern weitere <a href="/trac/cryptobox/browser/trunk/cbox-tree.d/usr/share/cryptobox/lang/en.hdf">Übersetzungen</a> in andere Sprachen hinzufügen (idealerweise utf-encodiert).
</p>
<h2 id="Dokumentation">Dokumentation</h2>
<p>
Das Nutzerhandbuch ist unter <a href="CryptoBoxUser.html">CryptoBoxUser</a> verfügbar.
</p>
<h2 id="Entwicklung">Entwicklung</h2>
<p>
Beteilige dich an der Entwicklung der <a href="CryptoBox.html">CryptoBox</a> und werde reich und schön! ;) <br />
Nee im Ernst, wir freuen uns über jeden partizipierenden Menschen. Du wirst in einem entspannten Team reichlich Erfahrungen sammeln, eine nützliche Sache voranbringen und - wer weiß - vielleicht macht dich das auch schön. Schreib eine Mail an <i>cryptobox[at]systemausfall.org</i> und hab Spaß.
</p>
<p>
Probleme und Anregungen kannst du in unserer <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/newticket" href="https://systemausfall.org/trac/cryptobox/newticket">Fehlerdatenbank</a> melden.
</p>
<p>
Die englischsprachige Entwickler-Doku findest du unter <a href="CryptoBoxDev.html">CryptoBoxDev</a>.
</p>
<p>
Die Quell-Daten kannst du <a href="/trac/cryptobox/browser/">hier</a> begutachten.
</p>
<p>
Für allgemeine Fragen, schreibe eine Email an <i>cryptobox[at]systemausfall.org</i>.
</p>
<h2 id="Mitwirkende">Mitwirkende</h2>
<p>
<ul><li>Clavdia Horvat, Tadej Brce &amp; Dušan Rebolj - slovenian translation
</li><li><a class="ext-link" title="http://codecoop.org" href="http://codecoop.org">http://codecoop.org</a> - webspace
</li></ul>
</p>
<h2 id="Rechtliches">Rechtliches</h2>
<ol><li>Alle Skripte unterliegen der <a class="ext-link" title="http://www.fsf.org/licensing/licenses/gpl.html" href="http://www.fsf.org/licensing/licenses/gpl.html">GPL</a> - sie sind also quasi vollständig frei.
</li><li>Die Dokumentation unterliegt einer <i><a class="ext-link" title="http://creativecommons.org/licenses/by-sa-nc/2.0/" href="http://creativecommons.org/licenses/by-sa-nc/2.0/">Creative Commons</a></i>-Lizenz, damit wird die Möglichkeit der freien Verbreitung des gesammelten Wissens gewährleistet.
</li><li>Wir übernehmen keinerlei Haftung für eventuelle Folgen, die durch die Nutzung einer <a href="CryptoBox.html">CryptoBox</a> entstehen könnten.
</li></ol><hr />
<h2 id="Kommentare">Kommentare</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,150 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevPreparation.html#Preparationsfordevelopers">Preparations for developers</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Softwarerequirements">Software requirements</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Packages">Packages</a></li>
<li><a href="CryptoBoxDevPreparation.html#Kernel">Kernel</a></li>
</ol><li><a href="CryptoBoxDevPreparation.html#Getthesource">Get the source</a></li>
<li><a href="CryptoBoxDevPreparation.html#Firstbuild">First build</a></li>
<li><a href="CryptoBoxDevPreparation.html#Finished">Finished</a></li>
<li><a href="CryptoBoxDevPreparation.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevWorkFlow.html#Developmentworkflow">Development workflow</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Preparations">Preparations</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Buildthebasesystem">Build the base system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Configurethebaseimage">Configure the base image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Removedevelopmentfeatures">Remove development features</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Createanisoimage">Create an iso image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#BurntheCD">Burn the CD</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Qemunearlycompleteemulation">Qemu: nearly complete emulation</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Debuggingandmerging">Debugging and merging</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Developmentonarunningsystem">Development on a running system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Uploadinganewrelease">Uploading a new release</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevCustomBuild.html#CustombuildsoftheCryptoBox">Custom builds of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#Settings">Settings</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#dfsbuildsettings">dfsbuild settings</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#SSHconnection">SSH connection</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#qemunetworkconfiguration">qemu network configuration</a></li>
</ol><li><a href="CryptoBoxDevCustomBuild.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevCustomConfigure.html#CustomconfigurationoftheCryptoBox">Custom configuration of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevCustomConfigure.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Locations">Locations</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Examples">Examples</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevValidation.html#ValidationoftheCryptoBox">Validation of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevValidation.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevValidation.html#Validate">Validate</a></li>
<li><a href="CryptoBoxDevValidation.html#Howtocreateatest">How to create a test</a></li>
<li><a href="CryptoBoxDevValidation.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevBackground.html#DetailsoftheCryptoBox">Details of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevBackground.html#dfsbuild">dfsbuild</a></li>
<li><a href="CryptoBoxDevBackground.html#thekernel">the kernel</a></li>
<li><a href="CryptoBoxDevBackground.html#qemu">qemu</a></li>
<li><a href="CryptoBoxDevBackground.html#alternativeLiveCDs">alternative LiveCDs</a></li>
<li><a href="CryptoBoxDevBackground.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevKnownProblems.html#Knownproblems">Known problems</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#qemu">qemu</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#interleavedfilesnotyetsupported">interleaved files not (yet) supported</a></li>
<li><a href="CryptoBoxDevKnownProblems.html#smbdsegfault">smbd: segfault</a></li>
</ol><li><a href="CryptoBoxDevKnownProblems.html#Comments">Comments</a></li>
</ol>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBox.html">CryptoBox/de</a>, <a href="CryptoBox.html">CryptoBox/en</a>)
</p>
<hr />
<h1 id="Developmentdocumentation">Development documentation</h1>
<p>
The following pages are written for developers only. <br />
Users of the <a href="CryptoBox.html">CryptoBox</a> should read <a href="CryptoBoxUser.html">CryptoBoxUser</a> instead.
</p>
<ul><li><a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>
</li><li><a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>
</li><li><a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>
</li><li><a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a>
</li><li><a href="CryptoBoxDevValidation.html">CryptoBoxDevValidation</a>
</li><li><a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a>
</li><li><a href="CryptoBoxDevKnownProblems.html">CryptoBoxDevKnownProblems</a>
</li></ul><h2 id="Source">Source</h2>
<p>
You may browse the <a href="/trac/cryptobox/browser/">source code</a>.
</p>
<h2 id="Contact">Contact</h2>
<p>
We are waiting for your emails to <i>cryptobox[at]systemausfall.org</i>.
</p>
<h2 id="Bugreports">Bug reports</h2>
<p>
Please use our issue tracker, if you discover problems: <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/newticket" href="https://systemausfall.org/trac/cryptobox/newticket">https://systemausfall.org/trac/cryptobox/newticket</a>
</p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,104 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevBackground.html#dfsbuild">dfsbuild</a></li>
<li><a href="CryptoBoxDevBackground.html#thekernel">the kernel</a></li>
<li><a href="CryptoBoxDevBackground.html#qemu">qemu</a></li>
<li><a href="CryptoBoxDevBackground.html#alternativeLiveCDs">alternative LiveCDs</a></li>
<li><a href="CryptoBoxDevBackground.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="DetailsoftheCryptoBox">Details of the CryptoBox</h1>
<h2 id="dfsbuild">dfsbuild</h2>
<p>
The base system of the <a href="CryptoBox.html">CryptoBox</a> Live-CD is created by <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>.
</p>
<p>
It is recommended to use some kind of caching tool for the retrieval of the debian packages (e.g.: <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a> or <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx">approx</a>). This saves a lot of bandwidth and time.
</p>
<p>
The documentation for <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> is sparse. But it is quite unlikely, that you will get in direct contact with it, as it is wrapped by <a href="/trac/cryptobox/browser/trunk/scripts/cbox-build.sh">cbox-build</a>. However the following links may help you for specific problems:
</p>
<ul><li><a class="ext-link" title="http://www.debian-administration.org/articles/125" href="http://www.debian-administration.org/articles/125">Debian Administration: Building Debian CD-ROMS Part 1 - dfsbuild</a>
</li><li><a class="ext-link" title="http://www.debian-administration.org/articles/149" href="http://www.debian-administration.org/articles/149">Debian Administration: Getting in deep with dfsbuild</a>
</li></ul><h2 id="thekernel">the kernel</h2>
<p>
The linux kernel for the <a href="CryptoBox.html">CryptoBox</a> is compiled statically. If you want to change it, you could follow this steps:
</p>
<ol><li>get the sources: <tt>apt-get install kernel-tree-2.6.11</tt> (or the version of your choice)
</li><li>copy the exisiting config file <i>kernel/config-2.6.11</i> as <i>.config</i> into your kernel source directory
</li><li>build the debian kernel package <tt>make-kpkg --revision=1.dfs --rootcmd=fakeroot kernel_image</tt>
</li><li>change the kernel in the <i>unpackdebs</i> setting in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/dfs-cbox.conf">dfs-cbox.conf</a> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details)
</li></ol><h2 id="qemu">qemu</h2>
<p>
<a class="ext-link" title="http://fabrice.bellard.free.fr/qemu/" href="http://fabrice.bellard.free.fr/qemu/">Qemu</a> is a portable system emulator. It is a convenient tool to ease the development workflow, as you do not need to burn LiveCDs for testing.
</p>
<h2 id="alternativeLiveCDs">alternative LiveCDs</h2>
<p>
We tried some other LiveCDs before we decided to use <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. The following pages describe their advantages and disadvantages as the base system for the <a href="CryptoBox.html">CryptoBox</a>:
</p>
<ul><li><a href="CryptoBoxKnoppixVerworfen.html">CryptoBoxKnoppixVerworfen</a> - Knoppix
</li><li><a href="CryptoBoxMorphixVerworfen.html">CryptoBoxMorphixVerworfen</a> - Morphix / IBuild
</li></ul><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,128 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevCustomBuild.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#Settings">Settings</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#dfsbuildsettings">dfsbuild settings</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#SSHconnection">SSH connection</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#qemunetworkconfiguration">qemu network configuration</a></li>
</ol><li><a href="CryptoBoxDevCustomBuild.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a>)
</p>
<hr />
<h1 id="CustombuildsoftheCryptoBox">Custom builds of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
The following sections are useful, if you want to change the default settings of your personal <a href="CryptoBox.html">CryptoBox</a> development environment.
</p>
<p>
You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>.
</p>
<h2 id="Settings">Settings</h2>
<h3 id="dfsbuildsettings">dfsbuild settings</h3>
<p>
All settings for <i>dfsbuild</i> can be found in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/dfs-cbox.conf">etc-defaults.d/dfs-cbox.conf</a>.
</p>
<p>
If you want to change any of them, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/dfs-cbox.conf</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/dfs-cbox.conf</i> according to your needs
</li></ol><p>
This allows you to use your own (personal) settings, without interfering with files under version control.
</p>
<h3 id="CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</h3>
<p>
Some settings regarding the building, configuring and validating of the <a href="CryptoBox.html">CryptoBox</a> can be found in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/cbox-dev.conf">etc-defaults.d/cbox-dev.conf</a>.
</p>
<p>
If you want to change any of them, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/cbox-dev.conf</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/cbox-dev.conf</i> according to your needs
</li></ol><h3 id="SSHconnection">SSH connection</h3>
<p>
The file <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/ssh_config">ssh_config</a> is used to establish a connection to a running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
It can be necessary to change these settings, if:
</p>
<ul><li>you do not want to use the default IP for the <a href="CryptoBox.html">CryptoBox</a>
</li><li>or the <a href="CryptoBox.html">CryptoBox</a> is not within your local network.
</li></ul><p>
If you want to change some settings, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/ssh_config</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/ssh_config</i> according to your needs
</li></ol><h3 id="qemunetworkconfiguration">qemu network configuration</h3>
<p>
The file <a href="/trac/cryptobox/browser/trunk/etc-defauolts.d/qemu-ifup">etc-defauolts.d/qemu-ifup</a> is used for the <a href="CryptoBox.html">CryptoBox</a> emulation with <i>qemu</i>. See <i>man qemu</i> for details.
</p>
<p>
If you want to change some settings, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/qemu-ifup</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/qemu-ifup</i> according to your needs
</li></ol><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,103 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevCustomConfigure.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Locations">Locations</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Examples">Examples</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="CustomconfigurationoftheCryptoBox">Custom configuration of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
You may change nearly every aspect of the <a href="CryptoBox.html">CryptoBox</a> by using the custom configuration hook directory.
</p>
<p>
Any script inside of this directory will be executed after the default configuration procedure (see <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>).
</p>
<p>
The order of execution is defined by the names of the scripts (alphabetically).
</p>
<h2 id="Locations">Locations</h2>
<p>
Some example customization scripts can be found in <a href="/trac/cryptobox/browser/trunk/configure-examples.d">configure-examples.d/</a>.
</p>
<p>
You may put your scripts into <i>configure-local.d/</i>. They will be sourced by <a href="/trac/cryptobox/browser/trunk/scripts/cbox-build.sh">cbox-build.sh</a>.
</p>
<h2 id="Examples">Examples</h2>
<p>
The examples in <a href="/trac/cryptobox/browser/trunk/configure-examples.d">configure-examples.d/</a> can be copied to <i>configure-local.d/</i> and adjusted to your needs.
</p>
<table class="wiki">
<tr><td>set_default_ip</td><td>change the default IP address of the CryptoBox
</td></tr><tr><td>set_default_language</td><td>set the default language
</td></tr><tr><td>set_default_timeout</td><td>set the default idle time for automatic unmounting
</td></tr><tr><td>set_hostname</td><td>change the default hostname
</td></tr><tr><td>set_root_pw</td><td>change the password of root (only useful for a development <a href="CryptoBox.html">CryptoBox</a>)
</td></tr><tr><td>import_authorized_keys</td><td>upload a <i>ssh</i> key for passwordless access to a development CryptoBox
</td></tr><tr><td>set_scan_devices</td><td>where to look for usable harddisks
</td></tr></table>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,82 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevKnownProblems.html#qemu">qemu</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#interleavedfilesnotyetsupported">interleaved files not (yet) supported</a></li>
<li><a href="CryptoBoxDevKnownProblems.html#smbdsegfault">smbd: segfault</a></li>
</ol><li><a href="CryptoBoxDevKnownProblems.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="Knownproblems">Known problems</h1>
<h2 id="qemu">qemu</h2>
<h3 id="interleavedfilesnotyetsupported">interleaved files not (yet) supported</h3>
<p>
You should update <i>qemu</i> to version 0.7 or higher.
</p>
<h3 id="smbdsegfault">smbd: segfault</h3>
<p>
This happens under certain circumstances. We do not know a solution for this problem.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevPreparation.html#Softwarerequirements">Software requirements</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Packages">Packages</a></li>
<li><a href="CryptoBoxDevPreparation.html#Kernel">Kernel</a></li>
</ol><li><a href="CryptoBoxDevPreparation.html#Getthesource">Get the source</a></li>
<li><a href="CryptoBoxDevPreparation.html#Firstbuild">First build</a></li>
<li><a href="CryptoBoxDevPreparation.html#Finished">Finished</a></li>
<li><a href="CryptoBoxDevPreparation.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a>)
</p>
<hr />
<h1 id="Preparationsfordevelopers">Preparations for developers</h1>
<h2 id="Softwarerequirements">Software requirements</h2>
<h3 id="Packages">Packages</h3>
<p>
We use <a class="ext-link" title="http://debian.org" href="http://debian.org">Debian</a> as our development environment. This was a natural choice, as the CryptoBox-LiveCD is also based on Debian. Other distributions should work too, of course - <i>your mileage may vary</i>.
</p>
<p>
required:
</p>
<ul><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=subversion" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=subversion">subversion</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=chroot" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=chroot">chroot</a>
</li></ul><p>
recommended:
</p>
<ul><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy"> apt-proxy</a> or <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx">approx</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=qemu" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=qemu">qemu</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=curl" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=curl">curl</a>
</li></ul><h3 id="Kernel">Kernel</h3>
<p>
If you want to use <a class="ext-link" title="http://fabrice.bellard.free.fr/qemu/" href="http://fabrice.bellard.free.fr/qemu/">qemu</a> to test your <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, then you will need the <i>tun/tap</i> kernel feature.
</p>
<pre class="wiki">CONFIG_TUN=m
</pre><h2 id="Getthesource">Get the source</h2>
<p>
Download the latest release from our <a class="ext-link" title="http://subversion.tigris.org" href="http://subversion.tigris.org">subversion</a>-Repository:
</p>
<pre class="wiki">svn checkout https://svn.systemausfall.org/svn/cryptobox/trunk
</pre><h2 id="Firstbuild">First build</h2>
<p>
run <tt>scripts/cbox-build.sh release</tt> as <i>root</i> - hopefully, there should be no errors :)
</p>
<p>
Hint: This step will fail, if you did not install <i>apt-cacher</i>. See <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details on how to change the build-configuration settings (in this case: <i>mirror</i> in <i>dfs-cbox.conf</i>).
</p>
<h2 id="Finished">Finished</h2>
<p>
Now you can start to pariticipate in the development of the <a href="CryptoBox.html">CryptoBox</a> or simply customize your own CryptoBox-LiveCD.
</p>
<p>
See <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> for details of how to use the developer's tools of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
<a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> shows some examples for local customizations of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,121 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevValidation.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevValidation.html#Validate">Validate</a></li>
<li><a href="CryptoBoxDevValidation.html#Howtocreateatest">How to create a test</a></li>
<li><a href="CryptoBoxDevValidation.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="ValidationoftheCryptoBox">Validation of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
The validation feature helps you to check the programming logic of the <a href="CryptoBox.html">CryptoBox</a>. A lot of test cases are defined to verify as many functions of the <a href="CryptoBox.html">CryptoBox</a> as possible.
</p>
<p>
The requests are processed with <a class="ext-link" title="http://curl.haxx.se/" href="http://curl.haxx.se/">curl</a>.
</p>
<p>
The received web page is saved to allow a later design review or css debugging.
</p>
<p>
The current state of the <a href="CryptoBox.html">CryptoBox</a> is represented by ten single values (e.g.: <i>box is configured</i>, <i>IP of the box</i>, <i>current language setting</i>, ...), which are invisibly a part of each html page (as comments). The returned status of every request is compared to the predicted value of the test case.
</p>
<p>
Similar test cases are pooled into test groups (e.g.: <i>initialization</i>, <i>configuration</i> and <i>mounting</i>).
</p>
<h2 id="Validate">Validate</h2>
<p>
Run <i><a href="/trac/cryptobox/browser/trunk/scripts/validate.sh">scripts/validate.sh</a>]</i> to conduct all tests of all groups. See <i>scripts/validate.sh help</i> for other actions.
</p>
<p>
The results will be saved in <i>validation/report</i>.
</p>
<p>
In addition to every single retrieved page, a html page called <i>summary-?.html</i> is created, which contains the state checks of all tests in a group.
</p>
<h2 id="Howtocreateatest">How to create a test</h2>
<p>
All test cases can be found in <i>validation/test-cases</i>.
</p>
<p>
Every test consists of the following files:
</p>
<table class="wiki">
<tr><td>input.curl</td><td>the configuration file for the <i>curl</i> request
</td></tr><tr><td>output</td><td>the predicted state of the <a href="CryptoBox.html">CryptoBox</a> after the call
</td></tr><tr><td>description</td><td>a short description of the test (will be used for the summary)
</td></tr><tr><td>delay</td><td>[optional] time to wait after this test
</td></tr></table>
<p>
Use the existing test cases as templates for new tests.
</p>
<p>
Read <a href="/trac/cryptobox/browser/trunk/validation/test-cases/README">validation/test-cases/README</a> for details.
</p>
<p>
Every logical path of the web interface CGI should be validated by a test case.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,194 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevWorkFlow.html#Preparations">Preparations</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Buildthebasesystem">Build the base system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Configurethebaseimage">Configure the base image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Removedevelopmentfeatures">Remove development features</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Createanisoimage">Create an iso image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#BurntheCD">Burn the CD</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Qemunearlycompleteemulation">Qemu: nearly complete emulation</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Debuggingandmerging">Debugging and merging</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Developmentonarunningsystem">Development on a running system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Uploadinganewrelease">Uploading a new release</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>)
</p>
<hr />
<h1 id="Developmentworkflow">Development workflow</h1>
<h2 id="Preparations">Preparations</h2>
<p>
You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>.
</p>
<h2 id="CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</h2>
<p>
The following steps can be executed in the order of their appearance.
</p>
<p>
Usually there is no need to repeat the whole process, after you changed some parts of the <a href="CryptoBox.html">CryptoBox</a>. Especially the first step (building of the base system with <i>dfsbuild</i>) may usually be skipped.
</p>
<p>
Every step of the building process must be executed as <i>root</i>.
</p>
<h3 id="Buildthebasesystem">Build the base system</h3>
<p>
Run <i>scripts/cbox-build.sh dfsbuild</i> to create the base system for the LiveCD.
</p>
<p>
The result can be found in <i>_builddir/cd1/image</i>.
</p>
<p>
If you do not want to use the <i><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a> to save bandwidth and time, then you should modify the </i>mirror<i>-setting in <a href="/trac/cryptobox/browser/trunk/etc-default.d/dfs-cbox.conf">dfs-cbox.conf</a> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details).</i>
</p>
<h3 id="Configurethebaseimage">Configure the base image</h3>
<p>
Run <i>scripts/cbox-build.sh config</i> to copy the CryptoBox-specific files to the base image.
</p>
<p>
TODO: link to cbox-build.sh-manpage
</p>
<h3 id="Removedevelopmentfeatures">Remove development features</h3>
<p>
The original base system, that was created by <i>dfsbuild</i> contains a lot packages and some scripts, that are only useful during development. You should remove them, as they cause severe security implications.
</p>
<p>
To reduce the CryptoBox-LiveCD to the usable minimum for operational use, you should run <i>scripts/cbox-build.sh harden</i>.
</p>
<h3 id="Createanisoimage">Create an iso image</h3>
<p>
To burn a CryptoBox-LiveCD, you need an bootable <i>iso9660</i>-image.
</p>
<p>
Create the <i>iso</i> image with <i>scripts/cbox-build.sh iso</i>. The resulting file can be found at <i>_builddir/cd1/cryptobox.iso</i>.
</p>
<h3 id="BurntheCD">Burn the CD</h3>
<p>
Do it manually:
</p>
<pre class="wiki">cdrecord -v dev=0,0,0 _builddir/cryptobox.iso
</pre><p>
(change the <i>dev</i> setting according to your setup).
</p>
<p>
Let the script do it for you: <i>scripts/cbox-build.sh burn</i> (maybe you have to change the <i>CDWRITER</i> setting in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/cbox-dev.conf">cbox-dev.conf</a> - see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>).
</p>
<p>
Of course, it is not wise to use CD-R media. CD-RW consume less resources.
</p>
<h2 id="TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</h2>
<p>
This section is only useful for developers, who want to improve or change the <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<h3 id="Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</h3>
<p>
If you modified the <i>perl</i>- or <i>shell</i>-scripts of the <a href="CryptoBox.html">CryptoBox</a>, then you can check for syntax errors by running them in a <i>chroot</i> environment. Be careful: you have access to all ressources of your computer, while you are working within a <i>chroot</i> environment - so you can easily repartition your real disk ...
</p>
<p>
To start a <i>chroot</i> environment, you can execute <i>scripts/cbox-dev.sh chroot</i>.
</p>
<p>
For more intensive tests, you may use <i>qemu</i> (see below) or burn real LiveCDs - of course this would take much more time.
</p>
<h3 id="Qemunearlycompleteemulation">Qemu: nearly complete emulation</h3>
<p>
The processor emulator <a class="ext-link" title="http://fabrice.bellard.free.fr/qemu" href="http://fabrice.bellard.free.fr/qemu">qemu</a> allows you test the <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, that is completely separated from your real computer's resources. It is the tool of choice, if you do nat have a real computer around for testing.
</p>
<p>
Beware - there are some problems, when using <i>qemu</i>:
</p>
<ul><li><i>smbd</i> does not start (segfault)
</li><li>???
</li></ul><p>
To start a <i>qemu</i> emulation of the <i>iso</i> image, you may type:
</p>
<pre class="wiki">scripts/cbox-dev.sh qemu
</pre><h2 id="Debuggingandmerging">Debugging and merging</h2>
<p>
This section is only useful for developers, who want to develop on a running <a href="CryptoBox.html">CryptoBox</a> system (emulated or real).
</p>
<p>
You may access the <a href="CryptoBox.html">CryptoBox</a> directly or you can use <i>ssh</i> to open a remote session:
</p>
<pre class="wiki">./cbox-dev.sh ssh
</pre><h3 id="Developmentonarunningsystem">Development on a running system</h3>
<p>
When you run an emulation or test a real LiveCD, you may encounter problems and bugs. To test your fixes for these problems, it is convenient, to change the running test system. Afterwards you can merge these changes to your local development copy.
</p>
<p>
Type <i>scripts/cbox-dev.sh diff</i> to see the changes, you made on the running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
Type <i>scripts/cbox-dev.sh merge</i> to merge these changes to your local working copy.
</p>
<h3 id="Uploadinganewrelease">Uploading a new release</h3>
<p>
Alternatively you may also upload a new version of your local working copy to the running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
Type <i>scripts/cbox-dev.sh upload</i> - beware: all recent changes you made to the running <a href="CryptoBox.html">CryptoBox</a> system, are lost.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,102 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserGettingStarted.html#Wiegehteslos">Wie geht es los</a></li>
<ol><li><a href="CryptoBoxUserGettingStarted.html#ErsteSchritte">Erste Schritte</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#HinweiseFallstricke">Hinweise / Fallstricke</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#Kommentare">Kommentare</a></li>
</ol>
<li><a href="CryptoBoxUserConfiguration.html#DieKonfigurationdeinerCryptoBox">Die Konfiguration deiner CryptoBox</a></li>
<ol><li><a href="CryptoBoxUserConfiguration.html#berblick">Überblick</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Vorwort">Vorwort</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Initialisierung">Initialisierung</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Konfiguration">Konfiguration</a></li>
<li><a href="CryptoBoxUserConfiguration.html#HinweiseFallstricke">Hinweise / Fallstricke</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Kommentare">Kommentare</a></li>
</ol>
<li><a href="CryptoBoxUserDailyUse.html#TglicheNutzung">Tägliche Nutzung</a></li>
<ol><li><a href="CryptoBoxUserDailyUse.html#AktivierendesverschlsseltenDateisystems">Aktivieren des verschlüsselten Dateisystems</a></li>
<li><a href="CryptoBoxUserDailyUse.html#ZugriffaufdieverschlsseltenDaten">Zugriff auf die verschlüsselten Daten</a></li>
<li><a href="CryptoBoxUserDailyUse.html#AbschaltendesverschlsseltenDateisystems">Abschalten des verschlüsselten Dateisystems</a></li>
<li><a href="CryptoBoxUserDailyUse.html#AbschaltungderCryptoBox">Abschaltung der CryptoBox</a></li>
<li><a href="CryptoBoxUserDailyUse.html#NotfallAbschaltung">Notfall-Abschaltung</a></li>
<li><a href="CryptoBoxUserDailyUse.html#FragenundAntworten">Fragen und Antworten</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Kommentare">Kommentare</a></li>
</ol>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBox.html">CryptoBox/de</a>)
</p>
<hr />
<h1 id="Nutzerhandbuch">Nutzerhandbuch</h1>
<p>
Die folgenden Seiten beschreiben die Nutzung der <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
Die online-Version dieses Handbuchs ist ein Wiki. Das bedeutet, dass du diese Seiten verändern kannst. Falls du also Fragen oder Anregungen hast, schreibe bitte deine Anmerkungen in den Kommentar-Abschnitt am Ende der jeweiligen Seite. Die Entwickler werden deine Fragen beantworten und das Handbuch schnellstmöglich aktualisieren. Auf diese Art und Weise kannst du die Nutzbarkeit der <a href="CryptoBox.html">CryptoBox</a> für alle Nutzer verbessern!
</p>
<ol><li><a href="CryptoBoxUserGettingStarted.html">CryptoBoxUserGettingStarted</a> -- die Vorbereitung der Hardware
</li><li><a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration</a> -- die Einrichtung deines neuen verschlüsselten Dateiservers
</li><li><a href="CryptoBoxUserDailyUse.html">CryptoBoxUserDailyUse</a> -- die tägliche Nutzung der <a href="CryptoBox.html">CryptoBox</a>
</li></ol><p>
Die online-Version dieses Handbuchs befindet sich unter <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/de" href="https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/de">https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/de</a>.
</p>
<hr />
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,152 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserConfiguration.html#berblick">Überblick</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Vorwort">Vorwort</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Initialisierung">Initialisierung</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Konfiguration">Konfiguration</a></li>
<li><a href="CryptoBoxUserConfiguration.html#HinweiseFallstricke">Hinweise / Fallstricke</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Kommentare">Kommentare</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/de</a>)
</p>
<hr />
<h1 id="DieKonfigurationdeinerCryptoBox">Die Konfiguration deiner CryptoBox</h1>
<h2 id="berblick">Überblick</h2>
<p>
Alle Funktionen der <a href="CryptoBox.html">CryptoBox</a> können durch das komfortable Web-Interface bedient werden. Zur Erst-Einrichtung der <a href="CryptoBox.html">CryptoBox</a> folge einfach den folgenden Schritten.
</p>
<p>
Falls du in Eile bist, kannst du das <a href="CryptoBoxUserConfiguration.html#Vorwort">Vorwort</a> überspringen.
</p>
<p>
Die <a href="CryptoBoxUserConfiguration.html#Initialisierung">Initialisierung</a> erklärt die Einrichtung der Festplatte. Dieser Schritt ist nur bei der ersten Einrichtung oder nach einem Festplattenwechsel notwendig.
</p>
<p>
Im <a href="CryptoBoxUserConfiguration.html#Konfiguration">Konfigurations</a>-Abschnitt werden die verfügbaren Einstellungen der <a href="CryptoBox.html">CryptoBox</a> beschrieben. Hier kannst du beispielsweise die Sprache des Web-Interfaces oder die Netzwerkadresse deiner <a href="CryptoBox.html">CryptoBox</a> einstellen.
</p>
<p>
Vergiss nicht, auch den <i><a href="CryptoBoxUserConfiguration.html#HinweiseFallstricke">Hinweise/Fallstricke</a></i>-Abschnitt zu lesen.
</p>
<h2 id="Vorwort">Vorwort</h2>
<p>
Du bist den Anweisungen aus <a href="CryptoBoxUserGettingStarted.html">CryptoBoxUserGettingStarted</a> gefolgt und sitzt nun vor deinem Arbeits-Rechner. Nun kannst du in deinem Web-Browser das Web-Interface der <a href="CryptoBox.html">CryptoBox</a> ansteuern: <i><a class="ext-link" title="https://192.168.0.23" href="https://192.168.0.23">https://192.168.0.23</a></i>.
</p>
<p>
Bevor du Daten auf deiner <a href="CryptoBox.html">CryptoBox</a> speichern kannst, muss die Festplatte mit einem verschlüsselten Dateisystem versehen werden. Das klingt kompliziert, ist jedoch mit einem Klick erledigt. :)
</p>
<h2 id="Initialisierung">Initialisierung</h2>
<p>
Klicke auf <i>Initialisierung</i> in der Menü-Zeile.
</p>
<p>
Jetzt wirst du zur Eingabe zweier Passworte aufgefordert (jeweils mit Wiederholung - zum Training deiner Tipp-Fertigkeiten ;)).
</p>
<p>
<a href='../../../var/www/cryptobox-img/screenshots/de_init.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_init.png?format=raw' alt="de_init.png" title="de_init.png" style="" /></a>
</p>
<ul><li>Das erste Passwort ist das <i>Administrations-Password</i>.
<ul><li>Es schützt die Konfiguration deiner <a href="CryptoBox.html">CryptoBox</a>.
</li><li>Dies ist notwendig, um zu verhindern, dass jemand unerlaubt die Daten auf deiner <a href="CryptoBox.html">CryptoBox</a> durch eine erneute Initialisierung löscht.
</li><li>Wahrscheinlich wirst du dieses Passwort nie wieder benötigen.
</li><li>Du kannst das Administrations-Passwort leer lassen - dies wird jedoch nicht empfohlen.
</li></ul></li><li>Das <i>Crypto-Passwort</i> ist wesentlich wichtiger, da es der einzige Schutz der Daten auf der verschlüsselten Festplatte ist. Wähle es mit Sorgfalt!
<ul><li>Du benötigst es, um auf deine Daten zuzugreifen.
</li><li>Ein sicheres Passwort sollte aus mindestens 15 Zeichen (einschließlich Ziffern und Sonderzeichen) bestehen. Die Sicherheit deiner Daten steht und fällt mit der Qualität dieses Passworts.
</li></ul></li><li>Um dich daran zu erinnern, dass dieser Schritt die Festplatte der <a href="CryptoBox.html">CryptoBox</a> komplett löschen wird, musst du den angezeigten roten Warnhinweis im letzten Formularfeld eingeben.
</li><li>Nun kannst du die Initialisierung durch einen Klick auf <i>Initialisiere die CryptoBox</i> abschließen.
</li></ul><p>
Das war es dann auch schon. Kryptographie war wohl nie einfacher zu verwenden, oder? ;)
</p>
<p>
Der Initialisierungsvorgang läuft nun im Hintergrund ab und wird nach wenigen Minuten (abhängig von der Größe deiner Festplatte) abgeschlossen.
</p>
<h2 id="Konfiguration">Konfiguration</h2>
<p>
Im Gegensatz zur Initialisierung, die nur einmal durchgeführt werden muss, kannst du die Konfiguration jederzeit deinen Wünschen anpassen. Dazu klickst du einfach auf <i>Konfiguration</i> in der Menü-Zeile des Web-Interfaces. Nun wird dir ein Formular mit vier Feldern präsentiert:
</p>
<p>
<a href='../../../var/www/cryptobox-img/screenshots/de_config.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_config.png?format=raw' alt="de_config.png" title="de_config.png" style="" /></a>
</p>
<ul><li>Falls du ein Administrator-Passwort während der <i>Initialisierung</i> festgelegt hast, musst du es nun eingeben. Andernfalls wird dieses Formularfeld nicht angezeigt.
</li><li>Du kannst die voreingestellte Netzwerk-Adresse (IP) verändern, falls sie nicht zu deiner Netzwerk-Struktur passt.
</li><li>Die Zeitabschaltung sorgt dafür, dass nach einer festgelegten Dauer von Inaktivität (in Minuten), das Crypto-Dateisystem deaktiviert wird (damit sind deine Daten wieder geschützt). Laufende Dateiübertragungen werden dadurch natürlich nicht gestört.
<ul><li>Es ist ratsam, eine kurze Abschalt-Zeit einzustellen (wenige Minuten).
</li><li>Der Wert <i>0</i> deaktiviert die automatische Abschaltung.
</li></ul></li><li>Die Sprache ist der Standard für alle Nutzer des CryptoBox-Web-Interfaces. Sie kann individuell durch die Sprach-Links am rechten oberen Bildschirmrand überschrieben werden.
</li></ul><p>
Speichere deine neuen Einstellungen durch einen Klick auf <i>Speichere Konfiguration</i>.
</p>
<p>
Das ist alles - deine <a href="CryptoBox.html">CryptoBox</a> ist jetzt bereit für die <a href="CryptoBoxUserDailyUse.html">tägliche Nutzung</a>!
</p>
<h2 id="HinweiseFallstricke">Hinweise / Fallstricke</h2>
<ul><li>Alle Daten auf der Festplatte in der <a href="CryptoBox.html">CryptoBox</a> werden bei der Initialisierung gelöscht.
</li><li>Die Passworte müssen jeweils zweimal eingegeben werden, um die Gefahr von Tipp-Fehlern zu vermindern.
</li><li>Das optionale Administrations-Passwort ist nur für die Konfiguration oder eine erneute Initialisierung erforderlich.
</li><li>Das Crypto-Passwort beschützt deine sensiblen Daten.
</li><li>Falls die <a href="CryptoBox.html">CryptoBox</a> nicht über die Adresse <i>192.168.0.23</i> erreichbar ist, musst du die Netzwerk-Adresse deines Arbeits-Rechners für die Dauer der Initialisierung der <a href="CryptoBox.html">CryptoBox</a> vorübergehend ändern.
</li></ul><p>
<i>zurück zu <a href="CryptoBoxUser.html">CryptoBoxUser</a></i>
</p>
<hr />
<h2 id="Kommentare">Kommentare</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,167 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserDailyUse.html#AktivierendesverschlsseltenDateisystems">Aktivieren des verschlüsselten Dateisystems</a></li>
<li><a href="CryptoBoxUserDailyUse.html#ZugriffaufdieverschlsseltenDaten">Zugriff auf die verschlüsselten Daten</a></li>
<li><a href="CryptoBoxUserDailyUse.html#AbschaltendesverschlsseltenDateisystems">Abschalten des verschlüsselten Dateisystems</a></li>
<li><a href="CryptoBoxUserDailyUse.html#AbschaltungderCryptoBox">Abschaltung der CryptoBox</a></li>
<li><a href="CryptoBoxUserDailyUse.html#NotfallAbschaltung">Notfall-Abschaltung</a></li>
<li><a href="CryptoBoxUserDailyUse.html#FragenundAntworten">Fragen und Antworten</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Kommentare">Kommentare</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/de</a>, <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration/de</a>)
</p>
<hr />
<h1 id="TglicheNutzung">Tägliche Nutzung</h1>
<h2 id="AktivierendesverschlsseltenDateisystems">Aktivieren des verschlüsselten Dateisystems</h2>
<p>
Du kannst dein verschlüsseltes Dateisystem mit folgenden Schritten aktivieren:
</p>
<ul><li>Wähle mit deinem Web-Browser die Adresse deiner <a href="CryptoBox.html">CryptoBox</a> an. Die Voreinstellung ist <a class="ext-link" title="https://192.168.0.23" href="https://192.168.0.23">https://192.168.0.23</a>.
</li><li>Klicke auf <i>Aktivieren der Crypto-Daten</i>. Daraufhin erscheint ein Formular zur Eingabe des Crypto-Passworts.
</li><li>Gib dein Crypto-Passwort ein und klicke auf die darunterliegende Schaltfläche.
</li></ul><p>
<a href='../../../var/www/cryptobox-img/screenshots/de_mount.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_mount.png?format=raw' alt="de_mount.png" title="de_mount.png" style="" /></a>
</p>
<p>
Nun ist das verschlüsselte Dateisystem verfügbar. Um es zu nutzen, suche in deiner Netzwerkumgebung nach der Netzwerk-Adresse deiner <a href="CryptoBox.html">CryptoBox</a> (Voreinstellung: 192.168.0.23). Nun kannst du das Netzlaufwerk wie üblich verwenden.
</p>
<h2 id="ZugriffaufdieverschlsseltenDaten">Zugriff auf die verschlüsselten Daten</h2>
<h3 id="LinuxKommandozeile">Linux - Kommandozeile</h3>
<p>
Um als normaler Nutzer auf die Crypto-Partition zuzugreifen, solltest du folgende Zeile zur <i>/etc/fstab</i> hinzufügen:
</p>
<pre class="wiki">//192.168.0.23/public /mnt/ smbfs defaults,noexec,noauto,user,guest 0 0
</pre><p>
Nun kannst du die Crypto-Partition nach /mnt mounten:
</p>
<pre class="wiki">mount /mnt/
</pre><p>
bzw. unmounten:
</p>
<pre class="wiki">smbumount /mnt
</pre><h3 id="Windows">Windows</h3>
<p>
Starte den Windows Explorer und wähle im Menü unter <i>Extras</i> die Option <i>Netzlaufwerke verbinden</i> aus.
</p>
<p>
<a href='../../../var/www/cryptobox-img/screenshots/de_w98_network_drive.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_w98_network_drive.png?format=raw' alt="de_w98_network_drive.png" title="de_w98_network_drive.png" style="" /></a>
</p>
<p>
Trage unter <i>Pfad</i> die Adresse des Verzeichnisse der <a href="CryptoBox.html">CryptoBox</a> ein, auf das du zugreifen willst (Standard: \\192.168.0.23\public). Soll die Verbindung beim jedem Start von Windows wiederhergestellt werden, aktiviere <i>Verbindung beim Start wiederherstellen</i>.
</p>
<p>
Nun kannst du auf das verschlüsselte Dateisystem wie jedes andere Laufwerk benutzen.
</p>
<h2 id="AbschaltendesverschlsseltenDateisystems">Abschalten des verschlüsselten Dateisystems</h2>
<p>
Du kannst das verschlüsselte Dateisystem abschalten, indem du in der Menü-Zeile des Web-Interfaces der <a href="CryptoBox.html">CryptoBox</a> auf <i>Deaktivierung der Crypto-Daten</i> klickst.
</p>
<p>
Deine Daten sind nun wieder vor jedem Zugriff geschützt.
</p>
<h2 id="AbschaltungderCryptoBox">Abschaltung der CryptoBox</h2>
<p>
Klicke auf <i>System</i> in der Menü-Zeile des Web-Interfaces. Nun kannst du zwischen <i>Abschaltung</i> und <i>Neustart</i> wählen. Die Abschaltung dauert einige Sekunden.
</p>
<p>
Falls dein CryptoBox-Rechner relativ neu ist (ungefähr ab Baujahr 02000), wird er sich nun selbständig abschalten. Andernfalls musst du dies per Hand tun.
</p>
<h2 id="NotfallAbschaltung">Notfall-Abschaltung</h2>
<p>
Falls du deine Daten wirklich schnell vor neugierigen Augen schützen musst, dann ziehe einfach den Stecker der <a href="CryptoBox.html">CryptoBox</a>. Dies ist nicht besonders sauber und kann (in sehr seltenen Ausnahmefällen) geöffnete Dateien beschädigen. Es ist jedoch die schnellste Methode zur Sicherung deiner Daten vor unbefugtem Zugriff.
</p>
<p>
<i>zurück zu <a href="CryptoBoxUser.html">CryptoBoxUser</a></i>
</p>
<hr />
<h2 id="FragenundAntworten">Fragen und Antworten</h2>
<h3 id="WindowsNetzlaufwerkkannnichtverbundenwerden">Windows: Netzlaufwerk kann nicht verbunden werden</h3>
<p>
<a href='../../../var/www/cryptobox-img/screenshots/de_w98_not_logged_in.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_w98_not_logged_in.png?format=raw' alt="de_w98_not_logged_in.png" title="de_w98_not_logged_in.png" style="" /></a>
</p>
<p>
Erscheint diese Fehlermeldung, hast du dich beim Start von Windows nicht angemeldet bzw. das Anmeldefenster mit der Taste <i>Esc</i> (Escape) verschwinden lassen. Klicke auf <i>Start</i> und <i>Abmelden</i> und melde dich neu an - sobald das Anmeldefenster erscheint, klicke auf <i>OK</i>:
</p>
<p>
<a href='../../../var/www/cryptobox-img/screenshots/de_w98_login.png' style='padding:0; border:none'><img src='../../../var/www/cryptobox-img/screenshots/de_w98_login.png?format=raw' alt="de_w98_login.png" title="de_w98_login.png" style="" /></a>
</p>
<h3 id="Linuxonlyrootcanunmount192168023public">Linux: only root can unmount //192.168.0.23/public</h3>
<p>
Das Unmounten der Crypto-Partition mit <i>umount</i> funktioniert nicht.
</p>
<p>
<strong>Lösung:</strong> Verwende stattdessen:
</p>
<pre class="wiki">smbumount /mnt
</pre><h3 id="LinuxOperationnotpermittedsmbmntfailed1">Linux: Operation not permitted / smbmnt failed: 1</h3>
<p>
Der Versuch die Partition als normaler Nutzer zu mounten schlägt fehl:
</p>
<pre class="wiki">cannot mount on /mnt/: Operation not permitted
smbmnt failed: 1
</pre><p>
<strong>Lösung:</strong> Das Mount-Verzeichnis muss dem selben Nutzer gehören, der den mount-Befehl ausführt (bspw. phil):
</p>
<pre class="wiki">chown phil. /mnt
</pre><hr />
<h2 id="Kommentare">Kommentare</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,100 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserGettingStarted.html#ErsteSchritte">Erste Schritte</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#HinweiseFallstricke">Hinweise / Fallstricke</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#Kommentare">Kommentare</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/de</a>, <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration/de</a>)
</p>
<hr />
<h1 id="Wiegehteslos">Wie geht es los</h1>
<h2 id="ErsteSchritte">Erste Schritte</h2>
<p>
Die <a href="CryptoBox.html">CryptoBox</a> ist schnell aufgebaut:
</p>
<ol><li>Du brauchst einen alten Computer (mindestens 100MHZ, 48MB RAM) (Faustregel: nach 1996 gekauft). Dazu eine passende Netzwerkkarte, ein CD-ROM Laufwerk und eine riesige Festplatte.
<ul><li>Die Festplatte muss nicht riesig sein, je nachdem was du speichern willst, reicht auch 'ne kleine ;)
</li><li>Du brauchst keinen Monitor, keine Tastatur und keine Maus, um die <a href="CryptoBox.html">CryptoBox</a> zu benutzen (bzw. nur für die Erst-Einrichtung).
</li><li>Du kannst natürlich einen schnelleren Rechner verwenden - der unbedeutende Performance-Zuwachs wird jedoch wohl nicht durch den erhöhten Energiebedarf gerechtfertigt.
</li></ul></li><li>Lade die aktuellste Version der <a href="CryptoBox.html">CryptoBox</a> als iso-image herunter und brenne dieses auf einen CD-Rohling.
<ul><li><a class="ext-link" title="http://codecoop.org/projects/cryptobox/" href="http://codecoop.org/projects/cryptobox/">http://codecoop.org/projects/cryptobox/</a>
</li></ul></li><li>Konfiguriere den PC, so dass er vom CD Laufwerk bootet. Dazu solltest du im BIOS als &#34;boot device&#34; &#34;CD-ROM&#34; einstellen.
</li><li>Pack die frisch gebrannte <a href="CryptoBox.html">CryptoBox</a> CD ins Laufwerk und starte den Computer.
</li></ol><p>
Wenn der Computer jetzt von der CD startet, hast du alle Anforderungen erfüllt.
</p>
<p>
Du kannst nun zu deinem Arbeits-Rechner in demselben Netzwerk gehen und &#34;<a class="ext-link" title="https://192.168.0.23&#34;" href="https://192.168.0.23&#34;">https://192.168.0.23&#34;</a> ansurfen. Dort sollte die CryptoBox-Konfigurationsseite erscheinen. Ist doch kinderleicht, oder?
</p>
<p>
Die weiteren Schritte werden unter <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration</a> beschrieben.
</p>
<h2 id="HinweiseFallstricke">Hinweise / Fallstricke</h2>
<ul><li>Eventuell musst du für die Einrichtung der <a href="CryptoBox.html">CryptoBox</a> kurzzeitig deine Netzwerkaddresse (IP) ändern. Falls du nicht weißt, wie und warum, dann frage jemanden um Rat ... (wahrscheinlich klappt es aber ohne Änderungen)
</li><li>Falls du eine neue Festplatte kaufen willst, beachte, dass alte PCs nicht mit modernen Festplattengrößen klarkommen.
</li><li>Einige alte PCs können nicht vom CD-ROM-Laufwerk booten.
</li><li>Falls dir der Begriff &#34;BIOS&#34; nichts sagt, bitte Menschen um Hilfe, bevor du was veränderst ;)
</li><li>Vergiss nicht, den CryptoBox-Rechner ans Netzwerk anzuschliessen!
</li><li>Du brauchst einen Monitor und eine Tastatur für die Konfiguration des BIOS.
</li></ul><hr />
<h2 id="Kommentare">Kommentare</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,6 +0,0 @@
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Projekt-Seite">CryptoBox-Home</a>&nbsp;&nbsp;Die CryptoBox ist ein Projekt von <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>

View file

@ -1,13 +0,0 @@
<div id="head">
<h1>Die CryptoBox</h1>
<h2>... und 1984 war gestern!</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">&Uuml;bersicht</a>
<a href="CryptoBoxUser.html">Nutzerhandbuch</a>
<a href="CryptoBoxDev.html">Entwicklung</a>
</div>
<div id="doc">

View file

@ -1,7 +0,0 @@
</div>
</div>
</body>
</html>

View file

@ -1,17 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">

View file

@ -1,132 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBox.html#News">News</a></li>
<li><a href="CryptoBox.html#Overview">Overview</a></li>
<li><a href="CryptoBox.html#Download">Download</a></li>
<li><a href="CryptoBox.html#Specs">Specs</a></li>
<li><a href="CryptoBox.html#Documentation">Documentation</a></li>
<li><a href="CryptoBox.html#Development">Development</a></li>
<li><a href="CryptoBox.html#Acknowledgements">Acknowledgements</a></li>
<li><a href="CryptoBox.html#Legalstuff">Legal stuff</a></li>
<li><a href="CryptoBox.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<h1 id="TheCryptoBox">The CryptoBox</h1>
<p>
<i><a href="CryptoBox.html">deutsche Version</a></i>
</p>
<h2 id="News">News</h2>
<p>
The first release of the <a href="CryptoBox.html">CryptoBox</a> is available at <a class="ext-link" title="https://codecoop.org/projects/cryptobox/" href="https://codecoop.org/projects/cryptobox/">https://codecoop.org/projects/cryptobox/</a>
</p>
<h2 id="Overview">Overview</h2>
<p>
The <a href="CryptoBox.html">CryptoBox</a> is a Debian/Linux based <a class="ext-link" title="http://en.wikipedia.org/wiki/Live_CD" href="http://en.wikipedia.org/wiki/Live_CD">live-cd</a>. This CD boots up, starting a secure fileserver. Even non-technical users are able to store their data on its encrypted harddisk. There is no special knowledge about <a class="ext-link" title="http://en.wikipedia.org/wiki/Cryptography" href="http://en.wikipedia.org/wiki/Cryptography">cryptography</a> or servers required at all.
</p>
<h2 id="Download">Download</h2>
<ul><li><a class="ext-link" title="http://codecoop.org/frs/download.php/32/cryptobox_0.2.iso" href="http://codecoop.org/frs/download.php/32/cryptobox_0.2.iso">version 0.2</a> [106 MB] - <a href="/trac/cryptobox/wiki/ReleaseNotes/0.2">Release notes</a>
<ul><li><i>provided by <a class="ext-link" title="http://codecoop.org" href="http://codecoop.org">http://codecoop.org</a></i>
</li></ul></li></ul><h2 id="Specs">Specs</h2>
<table class="wiki">
<tr><td>system</td><td>Debian/Linux based Live-CD
</td></tr><tr><td>needed hardware</td><td> &#34;outdated&#34; PC (i386 p1-100 32MB RAM minimum)
</td></tr><tr><td>supported clients</td><td><a class="ext-link" title="http://en.wikipedia.org/wiki/Operating_System" href="http://en.wikipedia.org/wiki/Operating_System">*nix; *bsd; Windows; Mac OS</a>
</td></tr><tr><td>fileserver</td><td><a class="ext-link" title="http://samba.org" href="http://samba.org">samba</a> (network shares)
</td></tr><tr><td>userinterface</td><td>fully remote controlled via webbrowser
</td></tr><tr><td>encryption</td><td><a class="ext-link" title="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard" href="http://en.wikipedia.org/wiki/Advanced_Encryption_Standard">AES</a> via device-mapper
</td></tr></table>
<p>
The web interface of the <a href="CryptoBox.html">CryptoBox</a> supports the following languages:
</p>
<ul><li>English
</li><li>German
</li><li>Slovenian
</li></ul><p>
Feel free to contribute a <a href="/trac/cryptobox/browser/trunk/cbox-tree.d/usr/share/cryptobox/lang/">translation</a> for another language (preferably utf-encoded).
</p>
<h2 id="Documentation">Documentation</h2>
<p>
The user documentation has its home at <a href="CryptoBoxUser.html">CryptoBoxUser</a>.
</p>
<h2 id="Development">Development</h2>
<p>
Take a look at the developer's documentation at <a href="CryptoBoxDev.html">CryptoBoxDev</a>.
</p>
<p>
Report bugs to <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/newticket" href="https://systemausfall.org/trac/cryptobox/newticket">https://systemausfall.org/trac/cryptobox/newticket</a>.
</p>
<p>
Browse the <a href="/trac/cryptobox/browser/">source code</a>.
</p>
<p>
Anything else? Write us an email: <i>cryptobox[at]systemausfall.org</i>
</p>
<h2 id="Acknowledgements">Acknowledgements</h2>
<p>
<ul><li>Clavdia Horvat, Tadej Brce &amp; Dušan Rebolj - slovenian translation
</li><li><a class="ext-link" title="http://codecoop.org" href="http://codecoop.org">http://codecoop.org</a> - webspace
</li></ul>
</p>
<h2 id="Legalstuff">Legal stuff</h2>
<ol><li>All scripts are <a class="ext-link" title="http://www.fsf.org/licensing/licenses/gpl.html" href="http://www.fsf.org/licensing/licenses/gpl.html">GPL licensed</a>
</li><li>The documentation is licensed under a <a class="ext-link" title="http://creativecommons.org/licenses/by-sa-nc/2.0/" href="http://creativecommons.org/licenses/by-sa-nc/2.0/">Creative Commons License</a><i></i>
</li><li>We do not take any warranty for the functionality or usability of the <a href="CryptoBox.html">CryptoBox</a>.
</li></ol><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,150 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevPreparation.html#Preparationsfordevelopers">Preparations for developers</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Softwarerequirements">Software requirements</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Packages">Packages</a></li>
<li><a href="CryptoBoxDevPreparation.html#Kernel">Kernel</a></li>
</ol><li><a href="CryptoBoxDevPreparation.html#Getthesource">Get the source</a></li>
<li><a href="CryptoBoxDevPreparation.html#Firstbuild">First build</a></li>
<li><a href="CryptoBoxDevPreparation.html#Finished">Finished</a></li>
<li><a href="CryptoBoxDevPreparation.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevWorkFlow.html#Developmentworkflow">Development workflow</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Preparations">Preparations</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Buildthebasesystem">Build the base system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Configurethebaseimage">Configure the base image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Removedevelopmentfeatures">Remove development features</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Createanisoimage">Create an iso image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#BurntheCD">Burn the CD</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Qemunearlycompleteemulation">Qemu: nearly complete emulation</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Debuggingandmerging">Debugging and merging</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Developmentonarunningsystem">Development on a running system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Uploadinganewrelease">Uploading a new release</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevCustomBuild.html#CustombuildsoftheCryptoBox">Custom builds of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#Settings">Settings</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#dfsbuildsettings">dfsbuild settings</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#SSHconnection">SSH connection</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#qemunetworkconfiguration">qemu network configuration</a></li>
</ol><li><a href="CryptoBoxDevCustomBuild.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevCustomConfigure.html#CustomconfigurationoftheCryptoBox">Custom configuration of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevCustomConfigure.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Locations">Locations</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Examples">Examples</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevValidation.html#ValidationoftheCryptoBox">Validation of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevValidation.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevValidation.html#Validate">Validate</a></li>
<li><a href="CryptoBoxDevValidation.html#Howtocreateatest">How to create a test</a></li>
<li><a href="CryptoBoxDevValidation.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevBackground.html#DetailsoftheCryptoBox">Details of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxDevBackground.html#dfsbuild">dfsbuild</a></li>
<li><a href="CryptoBoxDevBackground.html#thekernel">the kernel</a></li>
<li><a href="CryptoBoxDevBackground.html#qemu">qemu</a></li>
<li><a href="CryptoBoxDevBackground.html#alternativeLiveCDs">alternative LiveCDs</a></li>
<li><a href="CryptoBoxDevBackground.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxDevKnownProblems.html#Knownproblems">Known problems</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#qemu">qemu</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#interleavedfilesnotyetsupported">interleaved files not (yet) supported</a></li>
<li><a href="CryptoBoxDevKnownProblems.html#smbdsegfault">smbd: segfault</a></li>
</ol><li><a href="CryptoBoxDevKnownProblems.html#Comments">Comments</a></li>
</ol>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBox.html">CryptoBox/de</a>, <a href="CryptoBox.html">CryptoBox/en</a>)
</p>
<hr />
<h1 id="Developmentdocumentation">Development documentation</h1>
<p>
The following pages are written for developers only. <br />
Users of the <a href="CryptoBox.html">CryptoBox</a> should read <a href="CryptoBoxUser.html">CryptoBoxUser</a> instead.
</p>
<ul><li><a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>
</li><li><a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>
</li><li><a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>
</li><li><a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a>
</li><li><a href="CryptoBoxDevValidation.html">CryptoBoxDevValidation</a>
</li><li><a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a>
</li><li><a href="CryptoBoxDevKnownProblems.html">CryptoBoxDevKnownProblems</a>
</li></ul><h2 id="Source">Source</h2>
<p>
You may browse the <a href="/trac/cryptobox/browser/">source code</a>.
</p>
<h2 id="Contact">Contact</h2>
<p>
We are waiting for your emails to <i>cryptobox[at]systemausfall.org</i>.
</p>
<h2 id="Bugreports">Bug reports</h2>
<p>
Please use our issue tracker, if you discover problems: <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/newticket" href="https://systemausfall.org/trac/cryptobox/newticket">https://systemausfall.org/trac/cryptobox/newticket</a>
</p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,104 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevBackground.html#dfsbuild">dfsbuild</a></li>
<li><a href="CryptoBoxDevBackground.html#thekernel">the kernel</a></li>
<li><a href="CryptoBoxDevBackground.html#qemu">qemu</a></li>
<li><a href="CryptoBoxDevBackground.html#alternativeLiveCDs">alternative LiveCDs</a></li>
<li><a href="CryptoBoxDevBackground.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="DetailsoftheCryptoBox">Details of the CryptoBox</h1>
<h2 id="dfsbuild">dfsbuild</h2>
<p>
The base system of the <a href="CryptoBox.html">CryptoBox</a> Live-CD is created by <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>.
</p>
<p>
It is recommended to use some kind of caching tool for the retrieval of the debian packages (e.g.: <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy">apt-proxy</a> or <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx">approx</a>). This saves a lot of bandwidth and time.
</p>
<p>
The documentation for <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a> is sparse. But it is quite unlikely, that you will get in direct contact with it, as it is wrapped by <a href="/trac/cryptobox/browser/trunk/scripts/cbox-build.sh">cbox-build</a>. However the following links may help you for specific problems:
</p>
<ul><li><a class="ext-link" title="http://www.debian-administration.org/articles/125" href="http://www.debian-administration.org/articles/125">Debian Administration: Building Debian CD-ROMS Part 1 - dfsbuild</a>
</li><li><a class="ext-link" title="http://www.debian-administration.org/articles/149" href="http://www.debian-administration.org/articles/149">Debian Administration: Getting in deep with dfsbuild</a>
</li></ul><h2 id="thekernel">the kernel</h2>
<p>
The linux kernel for the <a href="CryptoBox.html">CryptoBox</a> is compiled statically. If you want to change it, you could follow this steps:
</p>
<ol><li>get the sources: <tt>apt-get install kernel-tree-2.6.11</tt> (or the version of your choice)
</li><li>copy the exisiting config file <i>kernel/config-2.6.11</i> as <i>.config</i> into your kernel source directory
</li><li>build the debian kernel package <tt>make-kpkg --revision=1.dfs --rootcmd=fakeroot kernel_image</tt>
</li><li>change the kernel in the <i>unpackdebs</i> setting in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/dfs-cbox.conf">dfs-cbox.conf</a> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details)
</li></ol><h2 id="qemu">qemu</h2>
<p>
<a class="ext-link" title="http://fabrice.bellard.free.fr/qemu/" href="http://fabrice.bellard.free.fr/qemu/">Qemu</a> is a portable system emulator. It is a convenient tool to ease the development workflow, as you do not need to burn LiveCDs for testing.
</p>
<h2 id="alternativeLiveCDs">alternative LiveCDs</h2>
<p>
We tried some other LiveCDs before we decided to use <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>. The following pages describe their advantages and disadvantages as the base system for the <a href="CryptoBox.html">CryptoBox</a>:
</p>
<ul><li><a href="CryptoBoxKnoppixVerworfen.html">CryptoBoxKnoppixVerworfen</a> - Knoppix
</li><li><a href="CryptoBoxMorphixVerworfen.html">CryptoBoxMorphixVerworfen</a> - Morphix / IBuild
</li></ul><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,128 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevCustomBuild.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#Settings">Settings</a></li>
<ol><li><a href="CryptoBoxDevCustomBuild.html#dfsbuildsettings">dfsbuild settings</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#SSHconnection">SSH connection</a></li>
<li><a href="CryptoBoxDevCustomBuild.html#qemunetworkconfiguration">qemu network configuration</a></li>
</ol><li><a href="CryptoBoxDevCustomBuild.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevBackground.html">CryptoBoxDevBackground</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a>)
</p>
<hr />
<h1 id="CustombuildsoftheCryptoBox">Custom builds of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
The following sections are useful, if you want to change the default settings of your personal <a href="CryptoBox.html">CryptoBox</a> development environment.
</p>
<p>
You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>.
</p>
<h2 id="Settings">Settings</h2>
<h3 id="dfsbuildsettings">dfsbuild settings</h3>
<p>
All settings for <i>dfsbuild</i> can be found in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/dfs-cbox.conf">etc-defaults.d/dfs-cbox.conf</a>.
</p>
<p>
If you want to change any of them, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/dfs-cbox.conf</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/dfs-cbox.conf</i> according to your needs
</li></ol><p>
This allows you to use your own (personal) settings, without interfering with files under version control.
</p>
<h3 id="CryptoBoxdevelopmentconfiguration">CryptoBox development configuration</h3>
<p>
Some settings regarding the building, configuring and validating of the <a href="CryptoBox.html">CryptoBox</a> can be found in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/cbox-dev.conf">etc-defaults.d/cbox-dev.conf</a>.
</p>
<p>
If you want to change any of them, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/cbox-dev.conf</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/cbox-dev.conf</i> according to your needs
</li></ol><h3 id="SSHconnection">SSH connection</h3>
<p>
The file <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/ssh_config">ssh_config</a> is used to establish a connection to a running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
It can be necessary to change these settings, if:
</p>
<ul><li>you do not want to use the default IP for the <a href="CryptoBox.html">CryptoBox</a>
</li><li>or the <a href="CryptoBox.html">CryptoBox</a> is not within your local network.
</li></ul><p>
If you want to change some settings, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/ssh_config</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/ssh_config</i> according to your needs
</li></ol><h3 id="qemunetworkconfiguration">qemu network configuration</h3>
<p>
The file <a href="/trac/cryptobox/browser/trunk/etc-defauolts.d/qemu-ifup">etc-defauolts.d/qemu-ifup</a> is used for the <a href="CryptoBox.html">CryptoBox</a> emulation with <i>qemu</i>. See <i>man qemu</i> for details.
</p>
<p>
If you want to change some settings, you should do the following:
</p>
<ol><li>copy <i>etc-defaults.d/qemu-ifup</i> file to <i>etc-local.d/</i>
</li><li>change <i>etc-local.d/qemu-ifup</i> according to your needs
</li></ol><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,103 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevCustomConfigure.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Locations">Locations</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Examples">Examples</a></li>
<li><a href="CryptoBoxDevCustomConfigure.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="CustomconfigurationoftheCryptoBox">Custom configuration of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
You may change nearly every aspect of the <a href="CryptoBox.html">CryptoBox</a> by using the custom configuration hook directory.
</p>
<p>
Any script inside of this directory will be executed after the default configuration procedure (see <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a>).
</p>
<p>
The order of execution is defined by the names of the scripts (alphabetically).
</p>
<h2 id="Locations">Locations</h2>
<p>
Some example customization scripts can be found in <a href="/trac/cryptobox/browser/trunk/configure-examples.d">configure-examples.d/</a>.
</p>
<p>
You may put your scripts into <i>configure-local.d/</i>. They will be sourced by <a href="/trac/cryptobox/browser/trunk/scripts/cbox-build.sh">cbox-build.sh</a>.
</p>
<h2 id="Examples">Examples</h2>
<p>
The examples in <a href="/trac/cryptobox/browser/trunk/configure-examples.d">configure-examples.d/</a> can be copied to <i>configure-local.d/</i> and adjusted to your needs.
</p>
<table class="wiki">
<tr><td>set_default_ip</td><td>change the default IP address of the CryptoBox
</td></tr><tr><td>set_default_language</td><td>set the default language
</td></tr><tr><td>set_default_timeout</td><td>set the default idle time for automatic unmounting
</td></tr><tr><td>set_hostname</td><td>change the default hostname
</td></tr><tr><td>set_root_pw</td><td>change the password of root (only useful for a development <a href="CryptoBox.html">CryptoBox</a>)
</td></tr><tr><td>import_authorized_keys</td><td>upload a <i>ssh</i> key for passwordless access to a development CryptoBox
</td></tr><tr><td>set_scan_devices</td><td>where to look for usable harddisks
</td></tr></table>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,82 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevKnownProblems.html#qemu">qemu</a></li>
<ol><li><a href="CryptoBoxDevKnownProblems.html#interleavedfilesnotyetsupported">interleaved files not (yet) supported</a></li>
<li><a href="CryptoBoxDevKnownProblems.html#smbdsegfault">smbd: segfault</a></li>
</ol><li><a href="CryptoBoxDevKnownProblems.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="Knownproblems">Known problems</h1>
<h2 id="qemu">qemu</h2>
<h3 id="interleavedfilesnotyetsupported">interleaved files not (yet) supported</h3>
<p>
You should update <i>qemu</i> to version 0.7 or higher.
</p>
<h3 id="smbdsegfault">smbd: segfault</h3>
<p>
This happens under certain circumstances. We do not know a solution for this problem.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,120 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevPreparation.html#Softwarerequirements">Software requirements</a></li>
<ol><li><a href="CryptoBoxDevPreparation.html#Packages">Packages</a></li>
<li><a href="CryptoBoxDevPreparation.html#Kernel">Kernel</a></li>
</ol><li><a href="CryptoBoxDevPreparation.html#Getthesource">Get the source</a></li>
<li><a href="CryptoBoxDevPreparation.html#Firstbuild">First build</a></li>
<li><a href="CryptoBoxDevPreparation.html#Finished">Finished</a></li>
<li><a href="CryptoBoxDevPreparation.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevWorkFlow">CryptoBoxDevWorkFlow</a>)
</p>
<hr />
<h1 id="Preparationsfordevelopers">Preparations for developers</h1>
<h2 id="Softwarerequirements">Software requirements</h2>
<h3 id="Packages">Packages</h3>
<p>
We use <a class="ext-link" title="http://debian.org" href="http://debian.org">Debian</a> as our development environment. This was a natural choice, as the CryptoBox-LiveCD is also based on Debian. Other distributions should work too, of course - <i>your mileage may vary</i>.
</p>
<p>
required:
</p>
<ul><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=dfsbuild">dfsbuild</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=subversion" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=subversion">subversion</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=chroot" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=chroot">chroot</a>
</li></ul><p>
recommended:
</p>
<ul><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a>, <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-proxy"> apt-proxy</a> or <a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=approx">approx</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=qemu" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=qemu">qemu</a>
</li><li><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=curl" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=curl">curl</a>
</li></ul><h3 id="Kernel">Kernel</h3>
<p>
If you want to use <a class="ext-link" title="http://fabrice.bellard.free.fr/qemu/" href="http://fabrice.bellard.free.fr/qemu/">qemu</a> to test your <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, then you will need the <i>tun/tap</i> kernel feature.
</p>
<pre class="wiki">CONFIG_TUN=m
</pre><h2 id="Getthesource">Get the source</h2>
<p>
Download the latest release from our <a class="ext-link" title="http://subversion.tigris.org" href="http://subversion.tigris.org">subversion</a>-Repository:
</p>
<pre class="wiki">svn checkout https://svn.systemausfall.org/svn/cryptobox/trunk
</pre><h2 id="Firstbuild">First build</h2>
<p>
run <tt>scripts/cbox-build.sh release</tt> as <i>root</i> - hopefully, there should be no errors :)
</p>
<p>
Hint: This step will fail, if you did not install <i>apt-cacher</i>. See <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details on how to change the build-configuration settings (in this case: <i>mirror</i> in <i>dfs-cbox.conf</i>).
</p>
<h2 id="Finished">Finished</h2>
<p>
Now you can start to pariticipate in the development of the <a href="CryptoBox.html">CryptoBox</a> or simply customize your own CryptoBox-LiveCD.
</p>
<p>
See <a href="CryptoBoxDevWorkFlow.html">CryptoBoxDevWorkFlow</a> for details of how to use the developer's tools of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
<a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> shows some examples for local customizations of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,121 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevValidation.html#Overview">Overview</a></li>
<li><a href="CryptoBoxDevValidation.html#Validate">Validate</a></li>
<li><a href="CryptoBoxDevValidation.html#Howtocreateatest">How to create a test</a></li>
<li><a href="CryptoBoxDevValidation.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>)
</p>
<hr />
<h1 id="ValidationoftheCryptoBox">Validation of the CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
The validation feature helps you to check the programming logic of the <a href="CryptoBox.html">CryptoBox</a>. A lot of test cases are defined to verify as many functions of the <a href="CryptoBox.html">CryptoBox</a> as possible.
</p>
<p>
The requests are processed with <a class="ext-link" title="http://curl.haxx.se/" href="http://curl.haxx.se/">curl</a>.
</p>
<p>
The received web page is saved to allow a later design review or css debugging.
</p>
<p>
The current state of the <a href="CryptoBox.html">CryptoBox</a> is represented by ten single values (e.g.: <i>box is configured</i>, <i>IP of the box</i>, <i>current language setting</i>, ...), which are invisibly a part of each html page (as comments). The returned status of every request is compared to the predicted value of the test case.
</p>
<p>
Similar test cases are pooled into test groups (e.g.: <i>initialization</i>, <i>configuration</i> and <i>mounting</i>).
</p>
<h2 id="Validate">Validate</h2>
<p>
Run <i><a href="/trac/cryptobox/browser/trunk/scripts/validate.sh">scripts/validate.sh</a>]</i> to conduct all tests of all groups. See <i>scripts/validate.sh help</i> for other actions.
</p>
<p>
The results will be saved in <i>validation/report</i>.
</p>
<p>
In addition to every single retrieved page, a html page called <i>summary-?.html</i> is created, which contains the state checks of all tests in a group.
</p>
<h2 id="Howtocreateatest">How to create a test</h2>
<p>
All test cases can be found in <i>validation/test-cases</i>.
</p>
<p>
Every test consists of the following files:
</p>
<table class="wiki">
<tr><td>input.curl</td><td>the configuration file for the <i>curl</i> request
</td></tr><tr><td>output</td><td>the predicted state of the <a href="CryptoBox.html">CryptoBox</a> after the call
</td></tr><tr><td>description</td><td>a short description of the test (will be used for the summary)
</td></tr><tr><td>delay</td><td>[optional] time to wait after this test
</td></tr></table>
<p>
Use the existing test cases as templates for new tests.
</p>
<p>
Read <a href="/trac/cryptobox/browser/trunk/validation/test-cases/README">validation/test-cases/README</a> for details.
</p>
<p>
Every logical path of the web interface CGI should be validated by a test case.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,194 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxDevWorkFlow.html#Preparations">Preparations</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Buildthebasesystem">Build the base system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Configurethebaseimage">Configure the base image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Removedevelopmentfeatures">Remove development features</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Createanisoimage">Create an iso image</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#BurntheCD">Burn the CD</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Qemunearlycompleteemulation">Qemu: nearly complete emulation</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Debuggingandmerging">Debugging and merging</a></li>
<ol><li><a href="CryptoBoxDevWorkFlow.html#Developmentonarunningsystem">Development on a running system</a></li>
<li><a href="CryptoBoxDevWorkFlow.html#Uploadinganewrelease">Uploading a new release</a></li>
</ol><li><a href="CryptoBoxDevWorkFlow.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxDev.html">CryptoBoxDev</a>, <a href="CryptoBoxDevCustomConfigure.html">CryptoBoxDevCustomConfigure</a>, <a href="/trac/cryptobox/wiki/CryptoBoxDevPreparation">CryptoBoxDevPreparation</a>)
</p>
<hr />
<h1 id="Developmentworkflow">Development workflow</h1>
<h2 id="Preparations">Preparations</h2>
<p>
You should have completed the steps described in <a href="CryptoBoxDevPreparation.html">CryptoBoxDevPreparation</a>.
</p>
<h2 id="CreateaCryptoBoxLiveCD">Create a CryptoBox-LiveCD</h2>
<p>
The following steps can be executed in the order of their appearance.
</p>
<p>
Usually there is no need to repeat the whole process, after you changed some parts of the <a href="CryptoBox.html">CryptoBox</a>. Especially the first step (building of the base system with <i>dfsbuild</i>) may usually be skipped.
</p>
<p>
Every step of the building process must be executed as <i>root</i>.
</p>
<h3 id="Buildthebasesystem">Build the base system</h3>
<p>
Run <i>scripts/cbox-build.sh dfsbuild</i> to create the base system for the LiveCD.
</p>
<p>
The result can be found in <i>_builddir/cd1/image</i>.
</p>
<p>
If you do not want to use the <i><a class="ext-link" title="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher" href="http://packages.debian.org/cgi-bin/search_packages.pl?searchon=names&amp;subword=0&amp;version=all&amp;release=all&amp;keywords=apt-cacher">apt-cacher</a> to save bandwidth and time, then you should modify the </i>mirror<i>-setting in <a href="/trac/cryptobox/browser/trunk/etc-default.d/dfs-cbox.conf">dfs-cbox.conf</a> (see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a> for details).</i>
</p>
<h3 id="Configurethebaseimage">Configure the base image</h3>
<p>
Run <i>scripts/cbox-build.sh config</i> to copy the CryptoBox-specific files to the base image.
</p>
<p>
TODO: link to cbox-build.sh-manpage
</p>
<h3 id="Removedevelopmentfeatures">Remove development features</h3>
<p>
The original base system, that was created by <i>dfsbuild</i> contains a lot packages and some scripts, that are only useful during development. You should remove them, as they cause severe security implications.
</p>
<p>
To reduce the CryptoBox-LiveCD to the usable minimum for operational use, you should run <i>scripts/cbox-build.sh harden</i>.
</p>
<h3 id="Createanisoimage">Create an iso image</h3>
<p>
To burn a CryptoBox-LiveCD, you need an bootable <i>iso9660</i>-image.
</p>
<p>
Create the <i>iso</i> image with <i>scripts/cbox-build.sh iso</i>. The resulting file can be found at <i>_builddir/cd1/cryptobox.iso</i>.
</p>
<h3 id="BurntheCD">Burn the CD</h3>
<p>
Do it manually:
</p>
<pre class="wiki">cdrecord -v dev=0,0,0 _builddir/cryptobox.iso
</pre><p>
(change the <i>dev</i> setting according to your setup).
</p>
<p>
Let the script do it for you: <i>scripts/cbox-build.sh burn</i> (maybe you have to change the <i>CDWRITER</i> setting in <a href="/trac/cryptobox/browser/trunk/etc-defaults.d/cbox-dev.conf">cbox-dev.conf</a> - see <a href="CryptoBoxDevCustomBuild.html">CryptoBoxDevCustomBuild</a>).
</p>
<p>
Of course, it is not wise to use CD-R media. CD-RW consume less resources.
</p>
<h2 id="TesttheCryptoBoxLiveCD">Test the CryptoBox-LiveCD</h2>
<p>
This section is only useful for developers, who want to improve or change the <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<h3 id="Chrootquickampdirtytests">Chroot: quick &amp; dirty tests</h3>
<p>
If you modified the <i>perl</i>- or <i>shell</i>-scripts of the <a href="CryptoBox.html">CryptoBox</a>, then you can check for syntax errors by running them in a <i>chroot</i> environment. Be careful: you have access to all ressources of your computer, while you are working within a <i>chroot</i> environment - so you can easily repartition your real disk ...
</p>
<p>
To start a <i>chroot</i> environment, you can execute <i>scripts/cbox-dev.sh chroot</i>.
</p>
<p>
For more intensive tests, you may use <i>qemu</i> (see below) or burn real LiveCDs - of course this would take much more time.
</p>
<h3 id="Qemunearlycompleteemulation">Qemu: nearly complete emulation</h3>
<p>
The processor emulator <a class="ext-link" title="http://fabrice.bellard.free.fr/qemu" href="http://fabrice.bellard.free.fr/qemu">qemu</a> allows you test the <a href="CryptoBox.html">CryptoBox</a> in a virtual environment, that is completely separated from your real computer's resources. It is the tool of choice, if you do nat have a real computer around for testing.
</p>
<p>
Beware - there are some problems, when using <i>qemu</i>:
</p>
<ul><li><i>smbd</i> does not start (segfault)
</li><li>???
</li></ul><p>
To start a <i>qemu</i> emulation of the <i>iso</i> image, you may type:
</p>
<pre class="wiki">scripts/cbox-dev.sh qemu
</pre><h2 id="Debuggingandmerging">Debugging and merging</h2>
<p>
This section is only useful for developers, who want to develop on a running <a href="CryptoBox.html">CryptoBox</a> system (emulated or real).
</p>
<p>
You may access the <a href="CryptoBox.html">CryptoBox</a> directly or you can use <i>ssh</i> to open a remote session:
</p>
<pre class="wiki">./cbox-dev.sh ssh
</pre><h3 id="Developmentonarunningsystem">Development on a running system</h3>
<p>
When you run an emulation or test a real LiveCD, you may encounter problems and bugs. To test your fixes for these problems, it is convenient, to change the running test system. Afterwards you can merge these changes to your local development copy.
</p>
<p>
Type <i>scripts/cbox-dev.sh diff</i> to see the changes, you made on the running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
Type <i>scripts/cbox-dev.sh merge</i> to merge these changes to your local working copy.
</p>
<h3 id="Uploadinganewrelease">Uploading a new release</h3>
<p>
Alternatively you may also upload a new version of your local working copy to the running <a href="CryptoBox.html">CryptoBox</a> system.
</p>
<p>
Type <i>scripts/cbox-dev.sh upload</i> - beware: all recent changes you made to the running <a href="CryptoBox.html">CryptoBox</a> system, are lost.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,103 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserGettingStarted.html#Gettingstarted">Getting started</a></li>
<ol><li><a href="CryptoBoxUserGettingStarted.html#FirstSteps">First Steps</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#HintsCaveats">Hints / Caveats</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxUserConfiguration.html#ConfigurationofyourCryptoBox">Configuration of your CryptoBox</a></li>
<ol><li><a href="CryptoBoxUserConfiguration.html#Overview">Overview</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Foreword">Foreword</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Initialization">Initialization</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Configuration">Configuration</a></li>
<li><a href="CryptoBoxUserConfiguration.html#HintsCaveats">Hints / Caveats</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Comments">Comments</a></li>
</ol>
<li><a href="CryptoBoxUserDailyUse.html#DailyuseoftheCryptoBox">Daily use of the CryptoBox</a></li>
<ol><li><a href="CryptoBoxUserDailyUse.html#Activateyourencryptedfilesystem">Activate your encrypted filesystem</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Useyourencrypteddata">Use your encrypted data</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Deactivateyourencryptedfilesystem">Deactivate your encrypted filesystem</a></li>
<li><a href="CryptoBoxUserDailyUse.html#ShutdownyourCryptoBox">Shut down your CryptoBox</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Incaseofemergency">In case of emergency</a></li>
<li><a href="CryptoBoxUserDailyUse.html#QuestionsandAnswers">Questions and Answers</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Comments">Comments</a></li>
</ol>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBox.html">CryptoBox/en</a>, <a href="CryptoBoxUser.html">CryptoBoxUser</a>)
</p>
<hr />
<h1 id="UserDocumentation">User Documentation</h1>
<p>
The following pages describe the easy use of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
The online version of this manual is a wiki, which means you can edit the pages. So if you have a question or you perceive a description as unclear, please post it on the bottom of the relevant page. The developers will answer your questions and update the manual as fast as possible. This way you can contribute in making the <a href="CryptoBox.html">CryptoBox</a> a better experience for everyone!
</p>
<ol><li><a href="CryptoBoxUserGettingStarted.html">CryptoBoxUserGettingStarted</a> -- first steps to get the Cryptobox up and running
</li><li><a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration</a> -- configure the details of your new encrypted fileserver
</li><li><a href="CryptoBoxUserDailyUse.html">CryptoBoxUserDailyUse</a> -- daily use of your <a href="CryptoBox.html">CryptoBox</a>
</li></ol><p>
The online version of this manual can be found at <a class="ext-link" title="https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/en" href="https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/en">https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser/en</a>.
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,146 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserConfiguration.html#Overview">Overview</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Foreword">Foreword</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Initialization">Initialization</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Configuration">Configuration</a></li>
<li><a href="CryptoBoxUserConfiguration.html#HintsCaveats">Hints / Caveats</a></li>
<li><a href="CryptoBoxUserConfiguration.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/en</a>, <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration</a>)
</p>
<hr />
<h1 id="ConfigurationofyourCryptoBox">Configuration of your CryptoBox</h1>
<h2 id="Overview">Overview</h2>
<p>
All parts of administration of the <a href="CryptoBox.html">CryptoBox</a> are done through a comfortable web interface. If this is the first time you use the <a href="CryptoBox.html">CryptoBox</a>, just follow the steps below.
</p>
<p>
You can safely ignore the <a href="CryptoBoxUserConfiguration.html#Foreword">Foreword</a> if you are in a hurry.
</p>
<p>
<a href="CryptoBoxUserConfiguration.html#Initialization">Initialization</a> describes the process of integrating a new harddisk. You usually have to perform this steps if you start with a new <a href="CryptoBox.html">CryptoBox</a> or after replacing the harddisk.
</p>
<p>
In the <a href="CryptoBoxUserConfiguration.html#Configuration">Configuration</a> section, you can configure the <a href="CryptoBox.html">CryptoBox</a> according to your personal needs, e.g. change your desired language for the web interface or change the IP address of the <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
Do not forget to read the <a href="CryptoBoxUserConfiguration.html#HintsCaveats">Hints / Caveats</a> section too.
</p>
<h2 id="Foreword">Foreword</h2>
<p>
Okay, you finished the <a href="CryptoBoxUserGettingStarted.html">CryptoBoxUserGettingStarted</a> and are now sitting in front of a computer that is connected via network with your <a href="CryptoBox.html">CryptoBox</a>. You point a browser to &#34;<a class="ext-link" title="https://192.168.0.23&#34;" href="https://192.168.0.23&#34;">https://192.168.0.23&#34;</a> and the <a href="CryptoBox.html">CryptoBox</a> interface appears.
</p>
<p>
Before you can save data on your <a href="CryptoBox.html">CryptoBox</a>, its harddisk has to be formatted with a cryptographic filesystem. Sounds complicated but don't be scared - it's really a &#34;one click&#34; thing. :)
</p>
<h2 id="Initialization">Initialization</h2>
<p>
Click on <i>Initialize CryptoBox</i> in the title bar.
</p>
<p>
Now you are promted to enter two passwords twice (because we want to train your typing skills ;).
</p>
<ul><li>The first password is the <i>administration password</i>.
<ul><li>It is used to protect the configuration of the <a href="CryptoBox.html">CryptoBox</a>.
</li><li>This is necessary to make sure, that no one without your permission can destroy your data by re-initializing the <a href="CryptoBox.html">CryptoBox</a>.
</li><li>Chances are good, that you will only need it once.
</li><li>You may leave it empty, but this is not recommended.
</li></ul></li><li>The <i>crypto password</i> is the more important password, protecting the data on your harddisk. Choose it wisely!
<ul><li>You will need it, whenever you want to access your encrypted data.
</li><li>For a secure password consider a length of at least 15 characters including digits and special characters. The security of your encrypted data stands or falls with a good password.
</li></ul></li><li>To avoid mistakes and to remind you on what you're going to do, you have to type the displayed red phrase into the last field.
</li><li>Now you can complete the initialization by clicking on the <i>Initialize !CryptoBox</i> button at the bottom of the form.
</li></ul><p>
That's all. Wasn't it a real &#34;one click&#34; thing? Cryptography has never been easier to use. ;)
</p>
<p>
The initialization process takes place in the background and will be completed after a few minutes, depending on your harddisk's size.
</p>
<h2 id="Configuration">Configuration</h2>
<p>
While the initialization is usually done only once, the configuration can be changed at any time you want. You can reach it by clicking at <i>Configuration</i> in the menu bar of the website. Now you see a form with four fields:
</p>
<ul><li>If you defined a administration passwort during <i>Initialization</i>, you have to enter it first. Otherwise this field does not appear.
</li><li>If the default network address (IP) doesn't fit into your network infrastructure, you can change it in the second field.
</li><li>The timeout defines the amount of time (in minutes) after that the <a href="CryptoBox.html">CryptoBox</a> deactivates the access to the encrypted data. If you e.g. copy a file on the box, it starts counting at zero, so down-/uploads won't be interrupted.
</li><li>It's good choice to enter a small number (few minutes).
</li><li>A timeout of <i>0</i> turns off the automatic deactivation - this is not recommended.
</li><li>At <i>language preferences</i> you can select the default language for the <a href="CryptoBox.html">CryptoBox</a> interface.
</li></ul><p>
Complete your changes by clicking on <i>Save configuration</i>.
</p>
<p>
That's all - your <a href="CryptoBox.html">CryptoBox</a> is now ready for <a href="CryptoBoxUserDailyUse.html">daily use</a>!
</p>
<h2 id="HintsCaveats">Hints / Caveats</h2>
<ul><li>All data on the <a href="CryptoBox.html">CryptoBox</a> harddisk will be erased during <i>Initialization</i>.
</li><li>All passwords have to be typed twice to reduce the chance of a typo.
</li><li>The optional adminstration password is necessary for configuration only.
</li><li>The crypto password protects your beloved data.
</li><li>If the cryptobox is not reachable by browsing to 192.168.0.23, you may have to adjust the network settings of your computer for initialization of the <a href="CryptoBox.html">CryptoBox</a>.
</li></ul><p>
<i>back to <a href="CryptoBoxUser.html">CryptoBoxUser</a></i>
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,157 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserDailyUse.html#Activateyourencryptedfilesystem">Activate your encrypted filesystem</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Useyourencrypteddata">Use your encrypted data</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Deactivateyourencryptedfilesystem">Deactivate your encrypted filesystem</a></li>
<li><a href="CryptoBoxUserDailyUse.html#ShutdownyourCryptoBox">Shut down your CryptoBox</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Incaseofemergency">In case of emergency</a></li>
<li><a href="CryptoBoxUserDailyUse.html#QuestionsandAnswers">Questions and Answers</a></li>
<li><a href="CryptoBoxUserDailyUse.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/en</a>, <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration/en</a>, <a href="/trac/cryptobox/wiki/CryptoBoxUserDailyUse">CryptoBoxUserDailyUse</a>)
</p>
<hr />
<h1 id="DailyuseoftheCryptoBox">Daily use of the CryptoBox</h1>
<h2 id="Activateyourencryptedfilesystem">Activate your encrypted filesystem</h2>
<p>
You can activate your encrypted filesystem by doing following these steps:
</p>
<ul><li>Point your web browser at the address of your <a href="CryptoBox.html">CryptoBox</a>. The default is <a class="ext-link" title="https://192.168.0.23" href="https://192.168.0.23">https://192.168.0.23</a>.
</li><li>Click on <i>Activation of encrypted data</i>. A new page asking for your crypto password appears.
</li><li>Enter your crypto password and click on the button below labeled <i>activate encrypted filesystem</i>.
</li></ul><p>
Now the filesystem is accessible. To use it, search for a computer in your network neighborhood. When asked for the name, enter the above IP address (default: 192.168.0.23). Now you can use it like any other network resource.
</p>
<h2 id="Useyourencrypteddata">Use your encrypted data</h2>
<h3 id="Linuxcommandline">Linux - command line</h3>
<p>
To use the encrypted data partition with regular user rights add the line below to your <i>/etc/fstab</i>:
</p>
<pre class="wiki">//192.168.0.23/public /mnt/ smbfs defaults,noexec,noauto,user,guest 0 0
</pre><p>
Now you can mount the encrypted data partition to /mnt:
</p>
<pre class="wiki">mount /mnt
</pre><p>
resp. unmount:
</p>
<pre class="wiki">smbumount /mnt
</pre><h3 id="Windows">Windows</h3>
<p>
Run the the Windows Explorer and choose <i>Map network drive</i> in the <i>Extras</i> menu:
</p>
<ul><li>select a drive of your choice
</li><li>enter <i>\\192.168.0.23\public</i> (default setting) as target
</li></ul><p>
Now you can use your encrypted data like any other network resource.
</p>
<h2 id="Deactivateyourencryptedfilesystem">Deactivate your encrypted filesystem</h2>
<p>
You can deactivate the encrypted filesystem by clicking at <i>Deactivation of encrypted data</i> in the web interface of your <a href="CryptoBox.html">CryptoBox</a>.
</p>
<p>
Your data is now protected again.
</p>
<h2 id="ShutdownyourCryptoBox">Shut down your CryptoBox</h2>
<p>
Click at the <i>Shutdown</i> link in the menu of the web interface. There you can choose <i>poweroff</i> or <i>reboot</i>. The shutdown takes some seconds.
</p>
<p>
If the hardware of your <a href="CryptoBox.html">CryptoBox</a> is quite recent, it will power-off automatically. Otherwise you have to do it manually.
</p>
<h2 id="Incaseofemergency">In case of emergency</h2>
<p>
If you have to protect the drive really fast, just power-off the <a href="CryptoBox.html">CryptoBox</a> machine instantly by pulling the plug or pushing the power button. This is not very clean and can (in very rare circumstances) corrupt open files, but it is the fasted method to secure your data.
</p>
<p>
<i>back to <a href="CryptoBoxUser.html">CryptoBoxUser</a></i>
</p>
<hr />
<h2 id="QuestionsandAnswers">Questions and Answers</h2>
<h3 id="Windowsnetworkdrivecannotbemapped">Windows: network drive cannot be mapped</h3>
<p>
This error message may appear, if you did not login during the booting of you windows machine (or you closed the login dialog by pressing ESC).
</p>
<p>
<strong>Solution:</strong> Choose <i>Logout</i> in the <i>Start</i> menu and login again.
</p>
<h3 id="Linuxonlyrootcanunmount192168023public">Linux: only root can unmount //192.168.0.23/public</h3>
<p>
You can't unmount the partition with <i>umount</i>.
</p>
<p>
<strong>Solution:</strong> Use <i>smbumount</i> instead:
</p>
<pre class="wiki">smbumount /mnt
</pre><h3 id="LinuxOperationnotpermittedsmbmntfailed1">Linux: Operation not permitted / smbmnt failed: 1</h3>
<p>
The attempt to mount the partition as a regular user ends up with:
</p>
<pre class="wiki">cannot mount on /mnt/: Operation not permitted
smbmnt failed: 1
</pre><p>
<strong>Solution:</strong> Set the directory's owner to the same user that mounts the share (e.g. phil):
</p>
<pre class="wiki">chown phil. /mnt
</pre><hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,107 +0,0 @@
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<link rel="stylesheet" media="screen" href="../../../var/www/cryptobox.css" type="text/css" />
</head>
<body>
<div id="lang">
<a href="../en/CryptoBox.html">English</a><br/>
<a href="../de/CryptoBox.html">Deutsch</a><br/>
</div>
<div id="main">
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">
<div class="wikipage">
<div id="searchable"><p>
<div class='wiki-toc'>
<h4>Table of Contents</h4>
<ol>
<li><a href="CryptoBoxUserGettingStarted.html#FirstSteps">First Steps</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#HintsCaveats">Hints / Caveats</a></li>
<li><a href="CryptoBoxUserGettingStarted.html#Comments">Comments</a></li>
</ol>
</div>
</p>
<p>
<strong>Navigation:</strong> ( <a href="CryptoBoxUser.html">CryptoBoxUser/en</a>, <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration/en</a>, <a href="/trac/cryptobox/wiki/CryptoBoxUserGettingStarted">CryptoBoxUserGettingStarted</a>)
</p>
<hr />
<h1 id="Gettingstarted">Getting started</h1>
<h2 id="FirstSteps">First Steps</h2>
<p>
Getting the <a href="CryptoBox.html">CryptoBox</a> started doesn't take much:
</p>
<ol><li>You need an old Computer (at least 100MHz, 48MB RAM) (rule of thumb: bought at least after 1996). This PC needs a network card, a CD-ROM drive and a huge harddisk.
<ul><li>Well the disk doesn't need to be huge, it should just suit your filestorage needs ;)
</li><li>You don't need a monitor or a keyboard to use your <a href="CryptoBox.html">CryptoBox</a> (with one exception, see below).
</li><li>Of course, you may use a faster computer, but they usually consume much more energy and do not provide signifcant advantages.
</li></ul></li><li>Then download the latest version of the <a href="CryptoBox.html">CryptoBox</a> as an iso-image and burn this image onto a CD.
<ul><li><a class="ext-link" title="http://codecoop.org/projects/cryptobox/" href="http://codecoop.org/projects/cryptobox/">http://codecoop.org/projects/cryptobox/</a>
</li></ul></li><li>Configure your PC, so it can boot from the CD. Therefore you have to enter the BIOS and configure the CD-ROM as boot device.
</li><li>Insert the shiny new <a href="CryptoBox.html">CryptoBox</a> CD you've just burned and start the computer.
</li></ol><p>
If it now boots from the CD, you accomplished all of the requirements.
</p>
<p>
Now you can just go to your current desktop computer and point your browser to <a class="ext-link" title="https://192.168.0.23" href="https://192.168.0.23">https://192.168.0.23</a> where the <a href="CryptoBox.html">CryptoBox</a> interface should be displayed. Easy - isn't it?
</p>
<p>
For further steps go to <a href="CryptoBoxUserConfiguration.html">CryptoBoxUserConfiguration</a>.
</p>
<h2 id="HintsCaveats">Hints / Caveats</h2>
<p>
</p>
<ul><li>Maybe you need to change the network address (IP) of your PC to configure the <a href="CryptoBox.html">CryptoBox</a> for the first time. Ask someone for help, if you don't know how and why ...
</li><li>If you're going to buy a new harddisk keep in mind that very old hardware can't handle current disk sizes!
</li><li>Some old PCs are not able to boot from CD.
</li><li>If you don't know what a BIOS is, better ask someone, before you try to change something. ;)
</li><li>Don't forget to connect your PC to your local area network!
</li><li>To configure the BIOS, you need a keyboard and a monitor. But this has to be done only once.
</li></ul><p>
<i>back to <a href="CryptoBoxUser.html">CryptoBoxUser</a></i>
</p>
<hr />
<h2 id="Comments">Comments</h2>
<p>
</div>
</div>
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
</body>
</html>

View file

@ -1,6 +0,0 @@
</div><!-- end of 'words' -->
<div id="footer">
<a href="https://systemausfall.org/prj/cryptobox" title="Project page">CryptoBox-Home</a>&nbsp;&nbsp;The CryptoBox is a project of <a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>

View file

@ -1,13 +0,0 @@
<div id="head">
<h1>The CryptoBox</h1>
<h2>Privacy for the rest of us.</h2>
</div>
<div id="content">
<div id="menu">
<a href="CryptoBox.html">Overview</a>
<a href="CryptoBoxUser.html">User documentation</a>
<a href="CryptoBoxDev.html">Development</a>
</div>
<div id="doc">

View file

@ -1,2 +0,0 @@
[autorun]
open=_offline\shellopn.exe _offline\doc\de\CryptoBox.html

View file

@ -1 +0,0 @@
* * * * * root /usr/lib/cryptobox/check_smb_idle.sh

View file

@ -1,44 +0,0 @@
# this file is directly sourced by some bash scripts
# so there should be no space around the "="
LANGUAGE=de
NET_IFACE=eth0
SAMBA_USER=nobody
SCAN_DEVICES="hda hdb hdc hdd hde hdf hdg scd0 scd1 scd2 scd3 sg sda sdb sdc sdd"
# directories
LANGUAGE_DIR=/usr/share/cryptobox/lang
HTML_TEMPLATE_DIR=/usr/share/cryptobox/templates
DOC_DIR=/usr/share/doc/cryptobox/html
CONFIG_DEFAULTS_DIR=/usr/share/cryptobox/defaults
CONFIG_DIR=/mnt/cb-etc
MNT_PARENT=/mnt/crypto
# some files
CB_SCRIPT=/usr/lib/cryptobox/cbox-manage.sh
DEV_FEATURES_SCRIPT=/usr/lib/cryptobox/devel-features.sh
FIREWALL_SCRIPT=/usr/lib/cryptobox/firewall.sh
MAKE_CERT_SCRIPT=/usr/lib/cryptobox/make_stunnel_cert.sh
LOG_FILE=/var/log/cryptobox.log
CERT_FILE=/mnt/cb-etc/stunnel.pem
OPENSSL_CONF_FILE=/etc/cryptobox/openssl.cnf
IDLE_COUNTER_FILE=/tmp/cbox-idle-counter
# crypto settings
# there is no default hash, as this is ignored by luks
DEFAULT_CIPHER=aes-cbc-essiv:sha256
CRYPTMAPPER_DIR=/dev/mapper
# some programs
SFDISK=/sbin/sfdisk
MKFS_DATA=/sbin/mkfs.ext3
MKFS_CONFIG=/sbin/mkfs.ext2
CRYPTSETUP=/sbin/cryptsetup
IPTABLES=/sbin/iptables
# firewall setings
# do not use multiports (iptables) as the timeout-script depends on
# single port rules
# ssh is allowed too, but the server is not started automatically
ALLOW_TCP_PORTS="22 80 139 443 445"
ALLOW_UDP_PORTS="137 138"

View file

@ -1,65 +0,0 @@
#
# OpenSSL configuration file.
#
# Establish working directory.
dir = .
[ ca ]
default_ca = CA_default
[ CA_default ]
default_days = 3650
default_md = md5
policy = policy_match
#serial = $dir/serial
#database = $dir/index.txt
#new_certs_dir = $dir/newcert
#certificate = $dir/cacert.pem
#private_key = $dir/private/cakey.pem
#preserve = no
#email_in_dn = no
#nameopt = default_ca
#certopt = default_ca
[ policy_match ]
countryName = match
stateOrProvinceName = match
organizationName = match
organizationalUnitName = match
commonName = supplied
emailAddress = optional
[ req ]
default_bits = 1024 # Size of keys
default_keyfile = stunnel.pem # name of generated keys
default_md = md5 # message digest algorithm
distinguished_name = req_distinguished_name
[ req_distinguished_name ]
# Variable name Prompt string
#---------------------- ----------------------------------
0.organizationName = Organization Name (company)
organizationalUnitName = Organizational Unit Name (department, division)
emailAddress = Email Address
emailAddress_max = 40
localityName = Locality Name (city, district)
stateOrProvinceName = State or Province Name (full name)
#countryName = Country Name (2 letter code)
#countryName_min = 2
#countryName_max = 2
#commonName = Common Name (hostname, IP, or your name)
#commonName_max = 64
# Default values for the above, for consistency and less typing.
# Variable name Value
#------------------------------ ------------------------------
0.organizationName_default = CryptoBox
organizationalUnitName_default = s.l.
localityName_default = Kugelmugel
stateOrProvinceName_default = Metropolis
emailAddress_default = info@systemausfall.org

View file

@ -1 +0,0 @@
$Revision$

View file

@ -1,44 +0,0 @@
#!/bin/sh
set -eu
#
# we give some hints for users, sitting in front of the cryptobox waiting for a login prompt
#
# parse config file
. /etc/cryptobox/cryptobox.conf
case "$1" in
start )
# check if we are on a developers CryptoBox
# if not give some usage hints
# otherwise give a warning and start the devel features
if [ ! -e "$DEV_FEATURES_SCRIPT" ]; then
echo
echo "Hints for usage:"
echo " * for some reasons you can not login here :)"
echo " * point a webbrowser from another computer to 'http://$(/usr/lib/cryptobox/cbox-manage.sh get_current_ip)'"
echo " * configure your CryptoBox via a webbrowser"
echo
else
echo
echo "#---------------------------------------------------------------#"
echo "| WARNING: Some CryptoBox development features are enabled |"
echo "| This should definitely NOT happen for a production CD. |"
echo "| as it offers no security at all. |"
echo "| If you don't plan to refine this CD, don't use it! |"
echo "#---------------------------------------------------------------#"
echo
$DEV_FEATURES_SCRIPT "$@"
fi
;;
stop )
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: $0 { start | stop | restart }"
;;
esac

View file

@ -1,26 +0,0 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT config-up
;;
stop )
$CB_SCRIPT config-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
echo
;;
esac

View file

@ -1,26 +0,0 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT network-up
;;
stop )
$CB_SCRIPT network-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
echo
;;
esac

View file

@ -1,25 +0,0 @@
#!/bin/sh
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION=help
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
$CB_SCRIPT services-up
;;
stop )
$CB_SCRIPT services-down
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
;;
esac

View file

@ -1 +0,0 @@
CryptoBox $Revision$

View file

@ -1 +0,0 @@
../init.d/cb-services.sh

View file

@ -1 +0,0 @@
../init.d/cb-network.sh

View file

@ -1 +0,0 @@
../init.d/cb-mount-config.sh

View file

@ -1 +0,0 @@
../init.d/cb-services.sh

View file

@ -1 +0,0 @@
../init.d/cb-finish-boot

View file

@ -1 +0,0 @@
../init.d/cb-services.sh

View file

@ -1 +0,0 @@
../init.d/cb-network.sh

View file

@ -1 +0,0 @@
../init.d/cb-mount-config.sh

View file

@ -1 +0,0 @@
../init.d/cb-mount-config.sh

View file

@ -1 +0,0 @@
../init.d/cb-network.sh

View file

@ -1,237 +0,0 @@
#
# Sample configuration file for the Samba suite for Debian GNU/Linux.
#
#
# This is the main Samba configuration file. You should read the
# smb.conf(5) manual page in order to understand the options listed
# here. Samba has a huge number of configurable options most of which
# are not shown in this example
#
# Any line which starts with a ; (semi-colon) or a # (hash)
# is a comment and is ignored. In this example we will use a #
# for commentary and a ; for parts of the config file that you
# may wish to enable
#
# NOTE: Whenever you modify this file you should run the command
# "testparm" to check that you have not many any basic syntactic
# errors.
#
#======================= Global Settings =======================
[global]
## Browsing/Identification ###
# Change this to the workgroup/NT-domain name your Samba server will part of
workgroup = Workgroup
# server string is the equivalent of the NT Description field
server string = %h cryptobox (Samba %v)
# Windows Internet Name Serving Support Section:
# WINS Support - Tells the NMBD component of Samba to enable its WINS Server
; wins support = no
# WINS Server - Tells the NMBD components of Samba to be a WINS Client
# Note: Samba can be either a WINS Server, or a WINS Client, but NOT both
; wins server = w.x.y.z
# This will prevent nmbd to search for NetBIOS names through DNS.
dns proxy = no
# What naming service and in what order should we use to resolve host names
# to IP addresses
; name resolve order = lmhosts host wins bcast
#### Debugging/Accounting ####
# This tells Samba to use a separate log file for each machine
# that connects
log file = /var/log/samba/log.%m
# Put a capping on the size of the log files (in Kb).
max log size = 1000
# If you want Samba to only log through syslog then set the following
# parameter to 'yes'.
; syslog only = no
# We want Samba to log a minimum amount of information to syslog. Everything
# should go to /var/log/samba/log.{smbd,nmbd} instead. If you want to log
# through syslog you should set the following parameter to something higher.
syslog = 0
# Do something sensible when Samba crashes: mail the admin a backtrace
panic action = /usr/share/samba/panic-action %d
####### Authentication #######
# "security = user" is always a good idea. This will require a Unix account
# in this server for every user accessing the server. See
# /usr/share/doc/samba-doc/htmldocs/ServerType.html in the samba-doc
# package for details.
security = share
# You may wish to use password encryption. See the section on
# 'encrypt passwords' in the smb.conf(5) manpage before enabling.
encrypt passwords = true
# If you are using encrypted passwords, Samba will need to know what
# password database type you are using.
passdb backend = tdbsam guest
obey pam restrictions = yes
guest account = nobody
; invalid users = root
# This boolean parameter controls whether Samba attempts to sync the Unix
# password with the SMB password when the encrypted SMB password in the
# passdb is changed.
; unix password sync = no
# For Unix password sync to work on a Debian GNU/Linux system, the following
# parameters must be set (thanks to Augustin Luton <aluton@hybrigenics.fr> for
# sending the correct chat script for the passwd program in Debian Potato).
passwd program = /usr/bin/passwd %u
passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n .
# This boolean controls whether PAM will be used for password changes
# when requested by an SMB client instead of the program listed in
# 'passwd program'. The default is 'no'.
; pam password change = no
########## Printing ##########
# If you want to automatically load your printer list rather
# than setting them up individually then you'll need this
; load printers = yes
# lpr(ng) printing. You may wish to override the location of the
# printcap file
; printing = bsd
; printcap name = /etc/printcap
# CUPS printing. See also the cupsaddsmb(8) manpage in the
# cupsys-client package.
; printing = cups
; printcap name = cups
# When using [print$], root is implicitly a 'printer admin', but you can
# also give this right to other users to add drivers and set printer
# properties
; printer admin = @ntadmin
######## File sharing ########
# Name mangling options
preserve case = yes
short preserve case = yes
############ Misc ############
# Using the following line enables you to customise your configuration
# on a per machine basis. The %m gets replaced with the netbios name
# of the machine that is connecting
; include = /home/samba/etc/smb.conf.%m
# Most people will find that this option gives better performance.
# See smb.conf(5) and /usr/share/doc/samba-doc/htmldocs/speed.html
# for details
# You may want to add the following on a Linux system:
# SO_RCVBUF=8192 SO_SNDBUF=8192
socket options = TCP_NODELAY
# The following parameter is useful only if you have the linpopup package
# installed. The samba maintainer and the linpopup maintainer are
# working to ease installation and configuration of linpopup and samba.
; message command = /bin/sh -c '/usr/bin/linpopup "%f" "%m" %s; rm %s' &
# Domain Master specifies Samba to be the Domain Master Browser. If this
# machine will be configured as a BDC (a secondary logon server), you
# must set this to 'no'; otherwise, the default behavior is recommended.
domain master = no
local master = no
preferred master = no
# Some defaults for winbind (make sure you're not using the ranges
# for something else.)
; idmap uid = 10000-20000
; idmap gid = 10000-20000
; template shell = /bin/bash
#======================= Share Definitions =======================
;[homes]
; comment = Home Directories
; browseable = no
[public]
comment = encrypted share
path = /mnt/crypto
public = yes
guest ok = yes
# By default, the home directories are exported read-only. Change next
# parameter to 'yes' if you want to be able to write to them.
writable = yes
# File creation mask is set to 0700 for security reasons. If you want to
# create files with group=rw permissions, set next parameter to 0775.
create mask = 0700
# Directory creation mask is set to 0700 for security reasons. If you want to
# create dirs. with group=rw permissions, set next parameter to 0775.
directory mask = 0700
# Un-comment the following and create the netlogon directory for Domain Logons
# (you need to configure Samba to act as a domain controller too.)
;[netlogon]
; comment = Network Logon Service
; path = /home/samba/netlogon
; guest ok = yes
; writable = no
; share modes = no
;[printers]
; comment = All Printers
; browseable = no
; path = /tmp
; printable = yes
; public = no
; writable = no
; create mode = 0700
# Windows clients look for this share name as a source of downloadable
# printer drivers
#[print$]
# comment = Printer Drivers
# path = /var/lib/samba/printers
# browseable = yes
# read only = yes
# guest ok = no
# Uncomment to allow remote administration of Windows print drivers.
# Replace 'ntadmin' with the name of the group your admin users are
# members of.
; write list = root, @ntadmin
# The next two parameters show how to auto-mount a CD-ROM when the
# cdrom share is accesed. For this to work /etc/fstab must contain
# an entry like this:
#
# /dev/scd0 /cdrom iso9660 defaults,noauto,ro,user 0 0
#
# The CD-ROM gets unmounted automatically after the connection to the
#
# If you don't want to use auto-mounting/unmounting make sure the CD
# is mounted on /cdrom
#
; preexec = /bin/mount /cdrom
; postexec = /bin/umount /cdrom

View file

@ -1 +0,0 @@
Hallo

View file

@ -1,11 +0,0 @@
<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd">
<html lang="de">
<head>
<meta http-equiv="refresh" content="0; URL=_offline/doc/de/CryptoBox.html">
<title>Die CryptoBox</title>
</head>
<body>
Automatische Weiterleitung zur <a href="_offline/doc/de/CryptoBox.html" title="Dokumentation">Dokumentation</a> ...
</body>
</html>

View file

@ -1,597 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# this script does EVERYTHING
# all other scripts are only frontends :)
#
# called by:
# - some rc-scripts
# - the web frontend cgi
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
## configuration
CONFIG_MARKER="$CONFIG_DIR/cryptobox.marker"
CERT_TEMP=/tmp/stunnel.pem
######## stuff ##########
ALL_PARTITIONS=$(cat /proc/partitions | sed '1,2d; s/ */ /g; s/^ *//' | cut -d " " -f 4)
#########################
function log_msg()
{
# the log file is not writable during boot - try before writing ...
[ -w "$LOG_FILE" ] || return 0
echo >>"$LOG_FILE"
echo "##### `date` #####" >>"$LOG_FILE"
echo "$1" >>"$LOG_FILE"
}
function error_msg()
# parameters: ExitCode ErrorMessage
{
echo "[`date`] - $2" | tee -a "$LOG_FILE" >&2
# print the execution stack - not usable with busybox
# caller | sed 's/^/\t/' >&2
exit "$1"
}
function create_partitions()
# Parameter: device
{
# TODO: allow different layouts
# TODO: skip config partition if a configuration is already active
local device="$1"
# first partition size is 1 sector, second goes til end
# sfdisk -n doesn't actually write (for testing purpose)
echo -e "0,1,L \n,,L\n" | $SFDISK "$device"
}
function config_set_value()
# parameters: SettingName [SettingValue]
# read from stdin if SettingValue is not defined
{
mount -o rw,remount "$CONFIG_DIR"
if [ $# -gt 1 ]
then echo -n "$2" > "$CONFIG_DIR/$1"
else cat - >"$CONFIG_DIR/$1"
fi
mount -o ro,remount "$CONFIG_DIR"
}
function config_get_value()
# parameters: SettingName
{
# use mounted config, if it exists - otherwise use defaults
local conf_dir
if is_config_mounted
then conf_dir=$CONFIG_DIR
else conf_dir=$CONFIG_DEFAULTS_DIR
fi
[ -z "$1" ] && error_msg 1 "empty setting name"
# check for existence - maybe use default values (for old releases without this setting)
if [ ! -e "$conf_dir/$1" ]
then case "$1" in
# you may place default values for older versions here
# for compatibility
* )
error_msg 2 "unknown configuration value ($1)"
# empty output
;;
esac
else echo -n $(cat "$conf_dir/$1")
# this removes the trailing line break
fi
# always return without error
true
}
function create_config()
# Parameter: device
{
local device="$1"
log_msg "Creating config filesystem ..."
# filter output through 'tr' to replace tabs
$MKFS_CONFIG "$device" | tr '\010' ' '
# mount the config partition rw
log_msg "Mounting config partition ..."
mount "$device" "$CONFIG_DIR"
# create a marker to recognize a cryptobox partition
date -I >"$CONFIG_MARKER"
log_msg "Copying configuration defaults ..."
cp -a "$CONFIG_DEFAULTS_DIR/." "$CONFIG_DIR"
log_msg "Copying temporary certificate file to config filesystem ..."
# beware: the temp file should always be there - even after reboot - see "mount_config"
cp -p "$CERT_TEMP" "$CERT_FILE"
# create database of readable names
touch "$CONFIG_DIR/names.db"
log_msg "Setting inital values ..."
# beware: config_set_value remounts the config partition read-only
config_set_value "device" "$device"
config_set_value "ip" "$(get_current_ip)"
# reinitialise configuration
log_msg "Unmounting config partition ..."
umount "$CONFIG_DIR"
log_msg "Reload configuration ..."
mount_config
}
function get_current_ip()
# not necessarily the same as configured (necessary for validation)
{
# filter the output of ifconfig and remove trailing line break
echo -n $(ifconfig $NET_IFACE | grep "inet" | cut -d ":" -f2 | cut -d " " -f1)
}
function list_crypto_containers()
{
for a in $ALL_PARTITIONS
do $CRYPTSETUP isLuks "/dev/$a" 2>/dev/null && echo "/dev/$a"
done
}
function list_unused_partitions()
{
for a in $ALL_PARTITIONS
do $CRYPTSETUP isLuks "/dev/$a" 2>/dev/null || echo "/dev/$a"
done | grep -v "$(config_get_value device)1"
# replace the config_get_value by a sub, that returns the config partition
}
function get_crypto_uuid()
# Parameter: DEVICE
{
$CRYPTSETUP luksUUID "$1"
}
function get_crypto_name()
# Parameter: DEVICE
# return the readable name of the crypto container, it it is already defined
# if undefined - return the uuid
{
local uuid=$($CRYPTSETUP luksUUID $1)
local dbname=$(config_get_value "names.db" | grep "^$uuid:" | cut -d ":" -f 2-)
if [ -z "$dbname" ]
then echo -n "$uuid"
else echo -n "$dbname"
fi
}
function set_crypto_name()
# Parameter: DEVICE NAME
{
local uuid=$($CRYPTSETUP luksUUID $1)
# remove the old setting for this device and every possible entry with the same name
(config_get_value 'names.db' | sed "/^$uuid:/d; /^[^:]*:$2$/d"; echo "$uuid:$2") | config_set_value 'names.db'
}
function does_crypto_name_exist()
# Parameter: NAME
{
config_get_value 'names.db' | grep -q "^[^:]*:$1$"
}
function create_crypto()
# Parameter: DEVICE NAME KEYFILE
# keyfile is necessary, to allow background execution via 'at'
{
local device=$1
local name=$2
local keyfile=$3
# otherwise the web interface will hang
# passphrase may be passed via command line
log_msg "Creating crypto partition with the cipher $DEFAULT_CIPHER on $device"
# the hash is ignored by luks
# the iter-time specifies the time spent on PBKDF2 - one second is said to be sufficient
# luksFormat floods the container with random noise automatically
cat "$keyfile" | $CRYPTSETUP -c "$DEFAULT_CIPHER" luksFormat "$device"
set_crypto_name "$device" "$name"
local uuid=$(get_crypto_uuid "$device")
# map the crypto container
cat "$keyfile" | $CRYPTSETUP luksOpen "$device" "$uuid"
# remove the passphrase-file as soon as possible
dd if=/dev/zero of="$keyfile" bs=512 count=1 2>/dev/null
rm "$keyfile"
# filter output through 'tr' to replace tabs
$MKFS_DATA "$CRYPTMAPPER_DIR/$uuid" | tr '\0101' ' '
# set user for samba
mkdir -p "$MNT_PARENT/$name"
mount "$CRYPTMAPPER_DIR/$uuid" "$MNT_PARENT/$name"
chown $SAMBA_USER "$MNT_PARENT/$name"
umount_crypto "$device"
}
function config_mount_test()
# Parameter: device
{
local device=$1
local STATUS=0
mount "${device}1" "$CONFIG_DIR" &>/dev/null || true
is_config_mounted && STATUS=1
umount "$CONFIG_DIR" &>/dev/null || true
# return code is the result of this expression
test 1 -eq "$STATUS"
}
function is_config_mounted()
{
mount | grep -q " $CONFIG_DIR " && [ -f "$CONFIG_MARKER" ]
}
function is_crypto_mounted()
# Parameter: DEVICE
{
local uuid=$(get_crypto_uuid $1)
test -e "$CRYPTMAPPER_DIR/$uuid"
}
function is_init_running()
{
check_at_command_queue " init"
}
# check if a specified command is in an at-queue
# Parameter: a regular expression of the commandline
# Return: the command is part of an at-queue (0) or not (1)
function check_at_command_queue()
{
# 1) get the available job numbers
# 2) remove empty lines (especially the last one)
# 3) check every associated command for the regexp
at -l | cut -f 1 | while read jobnum
do at -c $jobnum | sed '/^$/d' | tail -1
done | grep -q "$1"
}
function find_harddisk()
# look for the harddisk to be partitioned
{
local device
if is_config_mounted
then device=$(config_get_value "device")
else device=$(get_available_disks | head -1)
fi
if [ -z "$device" ] ; then
log_msg "no valid harddisk for initialisation found!"
cat /proc/partitions >>"$LOG_FILE"
# do not return with an error, to avoid a failing of the script ('break on error')
# the caller of this function should handle an empty return string
fi
echo -n "$device"
}
function get_available_disks()
# looks which allowed disks are at the moment connected with the cbox
{
for scan in $SCAN_DEVICES
do for avail in $ALL_PARTITIONS
do [ "$scan" = "$avail" ] && echo "$a"
done
done
}
function mount_config()
{
is_config_mounted && error_msg 3 "configuration directory ($CONFIG_DIR) is already mounted!"
local device=$(
for a in $SCAN_DEVICES
do log_msg "Trying to load configuration from $a ..."
config_mount_test "$a" && echo "$a" && break
done )
if [ -n "$device" ] && mount "${device}1" "$CONFIG_DIR"
then log_msg "configuraton found on $device"
config_set_value "device" "$device"
# copy certificate to /tmp in case of re-initialization
# /tmp should be writable, so tmpfs has to be mounted before (/etc/rcS.d)
cp "$CERT_FILE" "$CERT_TEMP"
return 0
else log_msg "failed to locate harddisk"
return 1
fi
}
function mount_crypto()
# Parameter: DEVICE
{
local device=$1
[ -z "$device" ] && error_msg 4 'No valid harddisk found!' && return 1
is_crypto_mounted "$device" && echo "The crypto filesystem is already active!" && return
local uuid=$(get_crypto_uuid $device)
local name=$(get_crypto_name $device)
# passphrase is read from stdin
log_msg "Mounting crypto partition $name ($device)"
$CRYPTSETUP luksOpen "$device" "$uuid"
[ -e "$MNT_PARENT/$name" ] || mkdir -p "$MNT_PARENT/$name"
if mount "$CRYPTMAPPER_DIR/$uuid" "$MNT_PARENT/$name"
then log_msg "Mount succeeded - now starting samba ..."
/etc/init.d/samba start
return 0
else log_msg "Mount failed - removing the crypto device $uuid ..."
$CRYPTSETUP luksClose "$uuid"
return 1
fi
}
function umount_crypto()
# Parameter: DEVICE
{
local device=$1
# do not break on error
set +e
# TODO: do not stop samba - or do it just temporarily
if ps -e | grep -q " [sn]mbd$"
then log_msg "Stopping samba ..."
/etc/init.d/samba stop
ps -e | grep -q " smbd$" && killall smbd
ps -e | grep -q " nmbd$" && killall nmbd
ps -e | grep -q " smbd$" && killall -9 smbd
ps -e | grep -q " nmbd$" && killall -9 nmbd
fi
local uuid=$(get_crypto_uuid $device)
local name=$(get_crypto_name $device)
if mount | grep -q " $MNT_PARENT/$name "
then log_msg "Unmounting crypto partition ..."
umount "$MNT_PARENT/$name"
rmdir "$MNT_PARENT/$name"
fi
if [ -e "$CRYPTMAPPER_DIR/$uuid" ]
then log_msg "Removing dev-mapper ..."
$CRYPTSETUP luksClose "$uuid"
fi
set -e
}
function box_purge()
# removing just the first bytes from the harddisk should be enough
{
local device
get_available_disks | while read a
do log_msg "Purging $device ..."
dd if=/dev/zero of=$device bs=1M count=1
log_msg " "
done
}
function init_cryptobox()
# this is only the first part of initialisation that takes no time - good for a smooth web interface
{
local device=$(find_harddisk)
[ -z "$device" ] && log_msg 'No valid harddisk found!' && return 1
turn_off_all_crypto
mount | grep -q " $CONFIG_DIR " && umount "$CONFIG_DIR" || true
log_msg "Initializing config partition on $device ..."
create_partitions "$device"
create_config "${device}1"
}
function turn_off_all_crypto()
{
list_crypto_containers | while read a
do is_crypto_mounted "$a" && umount_crypto "$a"
done
}
### main ###
# set PATH because thttpd removes /sbin and /usr/sbin for cgis
export PATH=/usr/sbin:/usr/bin:/sbin:/bin
ACTION=help
[ $# -gt 0 ] && ACTION="$1" && shift
case "$ACTION" in
config-up )
if mount_config
then echo "Cryptobox configuration successfully loaded"
else error_msg 3 "Could not find a configuration partition!"
fi
;;
config-down )
mount | grep -q " $CONFIG_DIR$ " && umount "$CONFIG_DIR" || error_msg 4 "Could not unmount configuration partition"
;;
network-up )
kudzu -s -q --class network
conf_ip=$(config_get_value "ip")
log_msg "Configured $NET_IFACE for $conf_ip ..."
ifconfig $NET_IFACE "$conf_ip"
echo "Configured network interface for $NET_IFACE: $conf_ip"
log_msg "Starting the firewall ..."
"$FIREWALL_SCRIPT" start
# start stunnel
if [ -f "$CERT_FILE" ]
then USE_CERT=$CERT_FILE
else USE_CERT=$CERT_TEMP
$MAKE_CERT_SCRIPT "$CERT_TEMP" >>"$LOG_FILE" 2>&1
fi
log_msg "Starting stunnel ..."
stunnel -p "$USE_CERT" -r localhost:80 -d 443 \
|| echo "$USE_CERT not found - not starting stunnel"
# this ping allows other hosts to get the IP of
# the box, in case of misconfiguration
ping -b -c 1 $(ifconfig $NET_IFACE | grep Bcast | cut -d ":" -f 3 | cut -d " " -f 1) &>/dev/null
;;
network-down )
log_msg "Stopping the firewall ..."
"$FIREWALL_SCRIPT" stop
log_msg "Stopping stunnel ..."
killall stunnel
log_msg "Shutting the network interface down ..."
ifconfig "$NET_IFACE" down
;;
services-up )
# the mount point has to be writeable
mount -t tmpfs tmpfs "$MNT_PARENT"
# is something special necessary?
;;
services-down )
umount "$MNT_PARENT"
/etc/init.d/samba stop || true
/etc/init.d/thttpd stop || true
true
;;
crypto-up )
[ $# -ne 1 ] && error_msg "invalid number of parameters for 'crypto-up'"
mount_crypto "$1"
;;
crypto-down )
[ $# -ne 1 ] && error_msg "invalid number of parameters for 'crypto-up'"
umount_crypto "$1"
;;
init )
init_cryptobox </dev/null >>"$LOG_FILE" 2>&1
;;
crypto-create )
# Parameter: DEVICE NAME
[ $# -ne 2 ] && error_msg "invalid number of parameters for 'crypto-create'"
# do it in the background to provide a smoother web interface
# messages and errors get written to $LOG_FILE
keyfile=/tmp/$(basename $0)-passphrase-$(basename $1)
# read the password
cat - >"$keyfile"
# execute it in the background
echo "'$0' crypto-create-bg '$1' '$2' '$keyfile' </dev/null >>'$LOG_FILE' 2>&1" | at now
;;
crypto-create-bg )
create_crypto "$@"
;;
crypto-list )
list_crypto_containers
;;
crypto-list-unused )
list_unused_partitions
;;
crypto-name )
# Parameter: DEVICE
get_crypto_name "$1"
;;
is_crypto_mounted )
[ $# -ne 1 ] && error_msg 10 "invalid number of parameters for 'is_crypto_mounted'"
is_crypto_mounted "$1"
;;
is_config_mounted )
is_config_mounted
;;
is_init_running )
is_init_running
;;
is_harddisk_available )
[ -z "$(find_harddisk)" ] && exit 1
exit 0
;;
update_ip_address )
# reconfigure the network interface to a new IP address
# wait for 5 seconds to finish present http requests
echo -n "sleep 5; ifconfig $NET_IFACE `config_get_value ip`" | at now
;;
get_available_disks )
get_available_disks
;;
get_current_ip )
get_current_ip
;;
set_config )
[ $# -ne 2 ] && error_msg 7 "'set_config' requires two parameters"
config_set_value "$1" "$2"
;;
get_config )
[ $# -ne 1 ] && error_msg 6 "'get_config' requires exactly one parameter"
config_get_value "$1"
;;
diskinfo )
get_available_disks | while read a
do $SFDISK -L -q -l "$a"
done
;;
box-purge )
log_msg "Cleaning the CryptoBox ..."
turn_off_all_crypto
"$0" config-down
box_purge
;;
poweroff )
log_msg "Turning off the CryptoBox ..."
turn_off_all_crypto
echo "poweroff" | at now
;;
reboot )
log_msg "Rebooting the CryptoBox ..."
turn_off_all_crypto
echo "reboot" | at now
;;
* )
echo "Syntax: `basename $0` ACTION [PARAMS]"
echo " config-up - scan for configuration partition and mount it"
echo " config-down - unmount configuration partition"
echo " network-up - enable network interface"
echo " network-down - disable network interface"
echo " services-up - run some cryptobox specific daemons"
echo " services-down - stop some cryptobox specific daemons"
echo " crypto-up - mount crypto partition and start samba"
echo " crypto-down - unmount crypto partition and stop samba"
echo " box-init - initialize cryptobox (ALL data is LOST)"
echo " box-init-fg - the first part of initialization"
echo " box-init-bg - the last part of initialization (background)"
echo " is_crypto_mounted - check, if crypto partition is mounted"
echo " is_config_mounted - check, if configuration partition is mounted"
echo " is_init_running - check, if initialization is ongoing"
echo " is_harddisk_available - check, if there is a usable harddisk"
echo " get_available_disks - shows all connected and allowed disks"
echo " get_current_ip - get the current IP of the network interface"
echo " update_ip_address - update the network interface after reconfiguration"
echo " set_config NAME VALUE - change a configuration setting"
echo " get_config NAME - retrieve a configuration setting"
echo " diskinfo - show the partition table of the harddisk"
echo " box-purge - destroy partitiontable of the harddisk (delete everything)"
echo " poweroff - shutdown the cryptobox"
echo " reboot - reboot the cryptobox"
echo
;;
esac

View file

@ -1,87 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# a simple script to check, if there was no smb traffic for the specified
# number of minutes - then it unmounts the crypto partition
#
# you may want to adjust the function "filter_ipt_rules" according to
# your setup
#
# any Parameter are ignored
#
# this script has to run as root - as it invokes iptables
#
# the iptables rules to detect smb traffic could look like the following:
# iptables -A INPUT -i eth0 -p udp --dport 138 -j ACCEPT
# iptables -A INPUT -i eth0 -p tcp --dport 139 -j ACCEPT
#
# called by:
# - cron (/etc/cron.d/cryptobox)
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
############# some functions ##################
filter_ipt_rules()
# get the input rules for smb datagram traffic
{
"$IPTABLES" -L INPUT -vnx | grep -E "udp dpt:138|tcp dpt:139"
}
function check_for_traffic()
{
local traffic_yes=0
# fallback if no rules were found
# extract the number of packets and calculate the sum
filter_ipt_rules | sed 's/ */ /g' | cut -d " " -f 3 | while read a
do [ "$a" -gt 0 ] && echo "$a"
done | grep -q "" && traffic_yes=1
"$IPTABLES" -Z INPUT
[ "$traffic_yes" = "1" ]
}
################### main ######################
# TODO: migrate to multi-container-setup
exit 0
# break, if crypto partition is not mounted
"$CB_SCRIPT" is_crypto_mounted || exit 0
# break, if idle timer is turned off
MAX_IDLE_COUNTER=$("$CB_SCRIPT" get_config timeout)
[ "$MAX_IDLE_COUNTER" -eq 0 ] && exit 0
# config test
[ -z "$(filter_ipt_rules)" ] && echo "[`basename $0`]: Could not find a matching iptables rule!" >>"$LOG_FILE" && exit 1
# read current idle counter
if [ -e "$IDLE_COUNTER_FILE" ]
then current_count=$(<$IDLE_COUNTER_FILE)
else current_count=0
fi
# update counter
if check_for_traffic
then echo 0
else echo $((current_count + 1))
fi >"$IDLE_COUNTER_FILE"
# unmount crypto partition, if the threshold was reached
if [ "$(<$IDLE_COUNTER_FILE)" -ge "$MAX_IDLE_COUNTER" ]
then "$CB_SCRIPT" crypto-down >>"$LOG_FILE" 2>&1
echo "0" >"$IDLE_COUNTER_FILE"
fi

View file

@ -1,55 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# FOR DEVELOPMENT ONLY!
#
# this script is used to prepare a chroot session for testing or configuring
#
# called by:
# - cbox-build.sh
#
# parameter: [commandline]
#
# if "commandline" is empty, "bash" will be used
#
set -eu
MNT_SRC=/opt/dfsruntime/runtimerd
MNT_DST=/opt/dfsruntime/runtimemnt
# the directory /tmp/ can not be used, as it is still a broken link, too
TMP_DIR="/tmp-`basename $0`-$$"
cp -a "$MNT_SRC/." "$TMP_DIR"
mount -n --bind "$TMP_DIR" "$MNT_DST"
[ ! -e /dev/null ] && mknod "/dev/null" c 1 3 && chmod 666 "/dev/null"
[ ! -e /dev/urandom ] && mknod "/dev/urandom" c 1 9 && chmod 444 "/dev/urandom"
[ ! -e /dev/console ] && mknod "/dev/console" c 1 5 && chmod 660 "/dev/console"
# remember, if proc was mounted before (e.g. because of a running chroot)
PROC_WAS_MOUNTED=no
mount -n -t proc proc /proc 2>/dev/null || PROC_WAS_MOUNTED=yes
# default language setting - prevents dpkg error messages
export LANG=C
# set default terminal (good if you are running in a screen session)
export TERM=linux
# execute parameters as commandline
if [ $# -gt 0 ]
then "$@"
else bash
fi
umount -n "$MNT_DST"
[ "$PROC_WAS_MOUNTED" = "no" ] && umount -n proc
rm -r "$TMP_DIR"

View file

@ -1,136 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# this script is part of the building process of the cryptobox
# the "normal" action is necessary for every cryptobox (development & release)
# the "secure" action is mandatory for every release CD
#
# called by:
# - cbox-build.sh after copying custom files and before creating the iso image
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
RUNTIMEDIR=/opt/dfsruntime/runtimerd
TUNDEV=$RUNTIMEDIR/dev/net/tun
REMOVE_PACKAGES="strace
nvi nano vim vim-common
unzip tar zip gzip bzip2
aptitude tasksel
ssh elinks curl wget netkit-inetd telnet
exim4-daemon-light exim4-config exim4-base
ppp pppconfig pppoe pppoeconf"
# remove rc symlinks for these services
SERVICES_OFF="ssh samba setserial nviboot mountnfs ntpdate"
function configure_normal()
# the usual stuff - not optimized for security
{
########### boot up ###########
# set default runlevel to 3
sed -i 's/^id:2:initdefault/id:3:initdefault/' /etc/inittab
# turn off creation of "/etc/nologin" (read-only fs)
sed -i '/^DELAYLOGIN=/s/^DELAYLOGIN=.*$/DELAYLOGIN=no/' /etc/default/rcS
# turn off modifying /etc/motd (read-only fs)
sed -i '/^EDITMOTD=/s/^EDITMOTD=.*$/EDITMOTD=no/' /etc/default/rcS
######### devices ##########
# create tun device for running under qemu
if [ ! -e "$TUNDEV" ]
then mkdir -p `dirname "$TUNDEV"`
mknod "$TUNDEV" c 10 200
fi
######### thttpd ###########
# change thttpd's config from 'chroot' to 'nochroot' - otherwise no perl script will run
sed -i "s/^chroot$/nochroot/" /etc/thttpd/thttpd.conf
# change thttpd-user from www-data to root (permissions for mount, cryptsetup, ...)
sed -i "s/^user=.*/user=root/" /etc/thttpd/thttpd.conf
# the thttpd documentations says "nosymlinkcheck" instead of
# "nosymlink" - TODO: "nosymlink" breaks "/cryptobox" URL!!!
#sed -i "/symlink/d" /etc/thttpd/thttpd.conf
#echo "nosymlink" >>/etc/thttpd/thttpd.conf
########## sshd ############
if [ -e "/etc/ssh" ]; then
# allow empty passwords for ssh
# the daemon is NOT started automatically, so you have to start it
# manually in case of need - as the root pw is empty and passwd is ro, you
# have to allow empty passwords for this rare case
sed -i 's/^PermitEmptyPass.*$/PermitEmptyPasswords yes/' /etc/ssh/sshd_config
# turn off PAM for ssh, as it prevents the use of empty passwords (stange behaviour)
sed -i 's/^UsePAM.*$/UsePAM no/' /etc/ssh/sshd_config
# allow nput of password
sed -i 's/^PasswordAuthentication.*$/PasswordAuthentication yes/' /etc/ssh/sshd_config
fi
# remove symlinks for unwanted services
for a in $SERVICES_OFF; do
# echo "Turning off service $a ..."
find /etc/rc?.d/ -type l -name "[SK][0-9][0-9]$a" | while read b
do rm "$b"
done
done
return 0
}
function configure_secure()
# remove everything that could weaken security
# configure_normal should be called too!
{
# disable keyboard login
sed -i '/getty/d' /etc/inittab
# remove unnecessary packages
dpkg --force-all -P $REMOVE_PACKAGES 2>&1 | grep -v "which isn't installed." || true
# remove the development features script
[ -e "$DEV_FEATURES_SCRIPT" ] && rm -f "$DEV_FEATURES_SCRIPT"
# maybe an authorized_keys file was created - but it is not dangerous,
# as the openssh package was removed anyway
[ -d /root/.ssh ] && rm -rf /root/.ssh
############## clean up ################
# remove deb-files, that were left by dfsbuild
test -d /opt/packages && rm -r /opt/packages
# remove packages and package lists
rm -fr /var/cache/apt/
return 0
}
################ main ####################
ACTION=help
[ $# -gt 0 ] && ACTION=$1
case "$ACTION" in
normal )
configure_normal
;;
secure )
configure_secure
;;
* )
echo "Syntax: `basename $0` { normal | secure }"
echo
;;
esac

View file

@ -1,77 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# this script is part of the boot process of a developer's cryptobox
#
# it should really NEVER be found on a release CD
#
# called by:
# - /etc/rc2.d/S99cb-devel-features
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
MIRROR_DIR=/tmp/mirror
MIRROR_ORIG_DIR=/tmp/mirror.orig
WRITE_DIRS="/usr/share/cryptobox /var/www /usr/lib/cryptobox"
ACTION="--help"
[ $# -gt 0 ] && ACTION="$1"
case "$ACTION" in
start )
# copy cryptobox files to tmpfs
for a in $WRITE_DIRS
do mkdir -p "$MIRROR_DIR/$a"
cp -a "$a/." "$MIRROR_DIR/$a"
mount --bind "$MIRROR_DIR/$a" "$a"
done
$0 set_diff_base
# thttpd needs to be restarted to reopen its files
/etc/init.d/thttpd restart
# start ssh daemon
[ -x /etc/init.d/ssh ] && /etc/init.d/ssh start
;;
set_diff_base )
# the present content of the tmpfs mirror get copied to
# MIRROR_ORIG_DIR for later diffs
# whenever you merged a diff, you should call this function
[ -e "$MIRROR_ORIG_DIR" ] && rm -rf "$MIRROR_ORIG_DIR"
cp -a "$MIRROR_DIR" "$MIRROR_ORIG_DIR"
;;
diff )
cd "`dirname \"$MIRROR_ORIG_DIR\"`"
# diff and remove "binary files differ"-warnings (vi-swap-files)
# ignore generated reports
# ignore cryptobox.pl and index.html, as those are the same as
# /var/www/cryptobox (symbilic links)
# replace the link name (/var/www/cryptobox) by its destination
# UGLY!
diff -ruN --exclude=report --exclude=cryptobox.pl --exclude=index.html "`basename \"$MIRROR_ORIG_DIR\"`" "`basename \"$MIRROR_DIR\"`" | grep -v "^Binary files" | sed 's#/var/www/cryptobox\t#/var/www/cgi-bin/cryptobox.pl\t#'
;;
stop )
[ -x /etc/init.d/ssh ] && /etc/init.d/ssh stop
for a in $WRITE_DIRS
do umount "$MIRROR_DIR/$a"
done
rm -rf "$MIRROR_DIR"
;;
restart )
$0 stop
$0 start
;;
* )
echo "Syntax: `basename $0` { start | stop | restart }"
;;
esac

View file

@ -1,62 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# set up the firewall of the cryptobox
#
# called by:
# - cbox-manage.sh during network-up
#
set -u
# parse config file
. /etc/cryptobox/cryptobox.conf
ACTION="help"
[ $# -gt 0 ] && ACTION=$1
case "$ACTION" in
start)
iptables -P INPUT DROP
iptables -P FORWARD DROP
iptables -P OUTPUT ACCEPT
OFILE=/proc/sys/net/ipv4/tcp_syncookies
[ -e "$OFILE" ] && echo 1 >"$OFILE"
iptables -F
iptables -X
iptables -Z
iptables -A INPUT -i lo -j ACCEPT
for a in $ALLOW_TCP_PORTS
do iptables -A INPUT -i $NET_IFACE -p tcp --dport $a -j ACCEPT
done
for a in $ALLOW_UDP_PORTS
do iptables -A INPUT -i $NET_IFACE -p udp --dport $a -j ACCEPT
done
iptables -A INPUT -i $NET_IFACE -p icmp -j ACCEPT
;;
stop)
iptables -P INPUT ACCEPT
iptables -P FORWARD ACCEPT
iptables -P OUTPUT ACCEPT
iptables -F
iptables -X
iptables -Z
;;
*)
echo "usage $0 start | stop"
;;
esac

View file

@ -1,42 +0,0 @@
#!/bin/sh
#
# Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
#
# License: This script is distributed under the terms of version 2
# of the GNU GPL. See the LICENSE file included with the package.
#
# $Id$
#
# this script creates the stunnel certificate for https
#
# parameter: "destination file"
#
# called by:
# - cbox-manage.sh during network-up if no certificate was found on the config partition
#
set -eu
# parse config file
. /etc/cryptobox/cryptobox.conf
## vcert values are in openssl.conf
CERTFILE="$1"
TMP_FILE=/tmp/cryptobox-cert.tmp
[ ! -f "$OPENSSL_CONF_FILE" ] && echo "`basename $0`: $OPENSSL_CONF_FILE not found" && exit 2
# this command creates the certificate
# this is required, because the certbuilding asks for 5 returns
echo -ne "\n\n\n\n\n" | openssl req -new -x509 -nodes -days 3650 -config "$OPENSSL_CONF_FILE" -out "$CERTFILE" -keyout "$CERTFILE"
chmod 600 "$CERTFILE"
# next step needs a lot of randomdata
dd if=/dev/urandom of="$TMP_FILE" bs=1024 count=1024
openssl dhparam -rand "$TMP_FILE" 512 >> "$CERTFILE"
rm "$TMP_FILE"
#ln -sf ${CERTPATH}stunnel.pem ${CERTPATH}`openssl x509 -noout -hash < "${CERTPATH}stunnel.pem"`.0
## print out cert values
#openssl x509 -subject -dates -fingerprint -in stunnel.pem

View file

@ -1,68 +0,0 @@
package ClearSilver;
use 5.006;
use strict;
use warnings;
require Exporter;
require DynaLoader;
our @ISA = qw(Exporter DynaLoader);
# Items to export into callers namespace by default. Note: do not export
# names by default without a very good reason. Use EXPORT_OK instead.
# Do not simply export all your public functions/methods/constants.
# This allows declaration use ClearSilver ':all';
# If you do not need this, moving things directly into @EXPORT or @EXPORT_OK
# will save memory.
our %EXPORT_TAGS = ( 'all' => [ qw(
) ] );
our @EXPORT_OK = ( @{ $EXPORT_TAGS{'all'} } );
our @EXPORT = qw(
);
our $VERSION = '0.01';
bootstrap ClearSilver $VERSION;
# Preloaded methods go here.
1;
__END__
# Below is stub documentation for your module. You better edit it!
=head1 NAME
ClearSilver - Perl extension for blah blah blah
=head1 SYNOPSIS
use ClearSilver;
blah blah blah
=head1 DESCRIPTION
Stub documentation for ClearSilver, created by h2xs. It looks like the
author of the extension was negligent enough to leave the stub
unedited.
Blah blah blah.
=head2 EXPORT
None by default.
=head1 AUTHOR
A. U. Thor, E<lt>a.u.thor@a.galaxy.far.far.awayE<gt>
=head1 SEE ALSO
L<perl>.
=cut

View file

@ -1,4 +0,0 @@
/tmp/clearsilver-perl/local/lib/perl/5.8.7/ClearSilver.pm
/tmp/clearsilver-perl/local/lib/perl/5.8.7/auto/ClearSilver/ClearSilver.bs
/tmp/clearsilver-perl/local/lib/perl/5.8.7/auto/ClearSilver/ClearSilver.so
/tmp/clearsilver-perl/local/man/man3/ClearSilver.3pm

View file

@ -1 +0,0 @@
192.168.0.23

View file

@ -1,28 +0,0 @@
$Id$
You may want to translate the CryptoBox into another language?
Most welcome!
Existing translation can be found in the .hdf files. There are three
easy steps, that won't take longer than one hour to go through:
1.) Download one .hdf in your preferred language (e.g. en.hdf if you're a native english speaker).
2.) Start to change the text behind the equal sign line for line.
3.) Send us your changed .hdf file. That's it - thank you!
Hints:
We are available via mail (cryptobox@systemausfall.org) for any questions. Don't worry to ask us if
something is vague. We prefer "utf" encoded hdf-files. If you don't
know what udf means - just don't care, send us your file and
everything else will be fine. You don't have to translate the whole
file, some minor parts are enough to send back. The community will do
the rest. ;)
Again, thanks for your help! We do the Cryptobox things in our
freetime for fun and to provide an open source solution for this
special purpose. By helping us, you're taking part in this
development.

View file

@ -1,16 +0,0 @@
$Id$
Here are some minor fixes that have to be done. Thanks a lot for your
help!
################################ slovenian ##################################
- SuccessMessage.InitRunning contains only the first sentence
- SuccessMessage.ReBoot: add a hint for automatic redirection (3rd sentence)
- EmptyCryptoPassword: change 'Text' accordingly to English string.
Below are some smaller changes in English sentences. Someone may change it accordingly.
- MountFailed: add 'Pleasy try again' to the end of the string.
- UmountFailed: changed 'Also close all unclean programs' to 'Close all unclean programs'.
- InitRunning: changed 'You may configure it now. You may activate the encrypted filesystem in a few minutes.' to 'You may configure it now and activate the encrypted filesystem in a few minutes.'

View file

@ -1,215 +0,0 @@
Lang {
Name = deutsch
Status = $Id$
Title {
Top = Die CryptoBox
Slogan = ... und 1984 war gestern!
Init = Initialisierung der CryptoBox
Mount = Aktivierung der Crypto-Daten
Umount = Deaktivierung der Crypto-Daten
Config = Konfiguration der CryptoBox
Log = Protokoll der CryptoBox
ShutDown = System
Status = Status der CryptoBox
}
Text {
EnterCurrentCryptoPassword = Das Crypto-Passwort eingeben:
EnterNewCryptoPassword = Das neue Crypto-Passwort eingeben:
EnterSameCryptoPassword = Das Crypto-Passwort wiederholen:
EnterCurrentAdminPassword = Das aktuelle Admin-Passwort eingeben:
EnterNewAdminPassword = Das neue Admin-Passwort eingeben:
EnterSameAdminPassword = Das neue Admin-Passwort wiederholen:
InitWarning = Bei der Initialisierung werden ALLE DATEN auf der Festplatte GEL&Ouml;SCHT!
ConfirmInitHint = Um zu best&auml;tigen, dass du weisst, was du tust, tippe hier bitte exakt Folgendes ein:
ConfirmInit = Ja, loesche alle Daten!
PartitionInfo = Derzeitige Partitionierung der Festplatte:
IPAddress = Netzwerk-Adresse (IP) der CryptoBox:
TimeOut = Zeitabschaltung des Crypto-Dateisystems (in Minuten):
EmptyLog = Das Logbuch der CryptoBox ist leer.
SelectLanguage = Spracheinstellung:
RedirectNote = Klicke hier, falls dein Browser die automatische Weiterleitung nicht unterst&uuml;tzt.
ProjectHomePage = Projekt-Seite
ProjectNote = Die CryptoBox ist ein Projekt von
DoUmount = Deaktivierung des verschl&uuml;sselten Dateisystems
DoMount = Aktivierung des verschl&uuml;sselten Dateisystems
Configuration = Einstellungen
CryptoIsActive = Die Crypto-Daten sind verf&uuml;gbar.
CryptoIsDown = Die Crypto-Daten sind vor jedem Zugriff gesch&uuml;tzt.
}
Button {
DoInit = CryptoBox initialisieren
SaveConfig = Speichere Konfiguration
Update = Aktualisieren
Mount = Crypto-Daten aktivieren
Umount = Crypto-Daten deaktivieren
Config = Einstellungen
PowerOff = ausschalten
ReBoot = neu starten
Protocol = Protokoll
Documentation = Handbuch
Status = Status
}
WarningMessage {
InitNotConfirmed {
Title = Best&auml;tigung schlug fehl
Text = Der Best&auml;tigungssatz muss exakt eingegeben werden!
}
EmptyCryptoPassword {
Title = Ung&uuml;ltiges Crypto-Passwort
Text = Du musst ein Crypto-Passwort eingeben!
}
DifferentCryptoPasswords {
Title = Ungleiche Crypto-Passworte
Text = Die beiden Passworte m&uuml;ssen identisch sein, um Eingabefehler zu verhindern.
}
DifferentAdminPasswords {
Title = Ungleiche Administrations-Passworte
Text = Die beiden Passworte m&uuml;ssen identisch sein, um Eingabefehler zu verhindern.
}
WrongAdminPassword {
Title = Falsches Administrations-Passwort
Text = Das eingegebene Administrations-Passwort ist falsch. Versuche es noch einmal.
}
MountFailed {
Title = Aktivierung schlug fehl
Text = Das verschl&uuml;sselte Dateisystem konnte nicht aktiviert werden. Wahrscheinlich war das Passwort falsch. Versuche es noch einmal.
}
UmountFailed {
Title = Deaktivierung schlug fehl
Text = Das verschl&uuml;sselte Dateisystem konnte nicht abgeschaltet werden. Wahrscheinlich sind noch Dateien ge&ouml;ffnet. Schlie&szlig;e alle potentiell unsauberen Programme (beispielsweise die weitverbreitete Textverarbeitung). Notfalls einfach die CryptoBox ausschalten!
}
NotInitialized {
Title = Keine Konfiguration gefunden
Text = Die CryptoBox wurde noch nicht eingerichtet.
}
InitNotFinished {
Title = Initalisierung noch nicht abgeschlossen
Text = Die Initialisierung wird in wenigen Minuten beendet sein. Erst danach ist diese Aktion m&ouml;glich.
}
IsMounted {
Title = Bereits aktiv
Text = Das verschl&uuml;sselte Dateisystem ist bereits aktiv.
}
NotMounted {
Title = Nicht aktiv
Text = Das verschl&uuml;sselte Dateisystem ist derzeit nicht aktiv.
}
AlreadyConfigured {
Title = Konfiguration gefunden
Text = Die CryptoBox wurde bereits eingerichtet. Bei einer erneuten Initialisierung werden alle Daten gel&ouml;scht!
}
InvalidLanguage {
Title = Ung&uuml;ltige Sprache
Text = Die ausgew&auml;hlte Sprache ist nicht verf&uuml;gbar!
}
InvalidIP {
Title = Ung&uuml;ltige IP
Text = Die ausgew&auml;hlte Netzwerkadresse ist nicht g&uuml;ltig!
}
InvalidTimeOut {
Title = Ung&uuml;ltige Zeitabschaltung
Text = Der ausgew&auml;hlte Wert der Zeitabschaltung ist nicht g&uuml;ltig!
}
ConfigTimeOutFailed {
Title = Fehler beim &Auml;ndern der Zeitabschaltung
Text = Der Wert der Zeitabschaltung konnte nicht ge&auml;ndert werden!
}
ConfigLanguageFailed {
Title = Fehler beim &Auml;ndern der Spracheinstellung
Text = Die Spracheinstellung konnte nicht ge&auml;ndert werden!
}
ConfigIPFailed {
Title = Fehler beim &Auml;ndern der Netzwerkadresse
Text = Die Netzwerkadresse konnte nicht ge&auml;ndert werden!
}
IPAddressChanged {
Title = &Auml;nderung der Netzwerk-Adresse
Text = Die Netzwerk-Adresse der CryptoBox wurde ver&auml;ndert. In wenigen Sekunden werden sie zu der neuen Adresse umgeleitet.
}
}
SuccessMessage {
InitRunning {
Title = Initialisierung l&auml;uft
Text = Die Initialisierung der CryptoBox wird im Hintergrund abgeschlossen. Du kannst die CryptoBox nun konfigurieren und das verschl&uuml;sselte Dateisystem in ein paar Minuten aktivieren.
}
ConfigSaved {
Title = Konfiguration gespeichert
Text = Die neuen Einstellungen der CryptoBox wurden &uuml;bernommem.
}
MountDone {
Title = Crypto-Daten aktiviert
Text = Das verschl&uuml;sselte Dateisystem ist nun verf&uuml;gbar.
}
UmountDone {
Title = Crypto-Daten deaktiviert
Text = Das verschl&uuml;sselte Dateisystem ist nun vor jedem Zugriff gesch&uuml;tzt.
}
PowerOff {
Title = Abschaltung
Text = Die CryptoBox wird gerade heruntergefahren. In wenigen Sekunden kannst du sie ausschalten (falls dies nicht automatisch geschieht).
}
ReBoot {
Title = Neustart
Text = Die CryptoBox wird gerade neu gestartet. In wenigen Sekunden ist sie wieder verf&uuml;gbar. Bitte warte solange - du wirst automatisch weitergeleitet.
}
}
ErrorMessage {
UnknownAction {
Title = Unbekannte Aktion
Text = Du hast eine undefinierte Aktion angefordert.
}
NoSSL {
Title = Unverschl&uuml;sselte Verbindung
Text = Die CryptoBox akzeptiert nur verschl&uuml;sselte Verbindungen (https). So bleibt das Passwort vor neugierigen Augen gesch&uuml;tzt. In wenigen Sekunden wird eine verschl&uuml;sselte Verbindung hergestellt.
}
InitFailed {
Title = Initialisierung fehlgeschlagen
Text = Sende bitte den Inhalt des Protokolls (siehe oben) an die Entwickler der CryptoBox (cryptobox@systemausfall.org).
}
NoHardDisk {
Title = Keine Festplatte
Text = Es wurde kein Datentr&auml;ger gefunden, der zur Speicherung der verschl&uuml;sselten Daten geeignet ist. Pr&uuml;fe bitte, ob beim Anschalten des Computers eine Festplatte vom BIOS erkannt wurde.
}
}
}

View file

@ -1,215 +0,0 @@
Lang {
Name = english
Status = $Id$
Title {
Top = The CryptoBox
Slogan = Privacy for the rest of us.
Init = CryptoBox initialization
Mount = Activation of encrypted data
Umount = Deactivation of encrypted data
Config = CryptoBox configuration
Log = CryptoBox logfiles
ShutDown = System
Status = Status
}
Text {
EnterCurrentCryptoPassword = Enter the crypto password:
EnterNewCryptoPassword = Enter the new crypto password:
EnterSameCryptoPassword = Repeat the new crypto password:
EnterCurrentAdminPassword = Enter the current administration password:
EnterNewAdminPassword = Enter the new administration password:
EnterSameAdminPassword = Repeat the new administration password:
InitWarning = During the process of initialization ALL DATA on the hard drive WILL BE DELETED!
ConfirmInitHint = To confirm that you know what you are doing, please enter exactly the following sequence:
ConfirmInit = Yes, delete all data!
PartitionInfo = Current partioning of the hard drive:
IPAddress = Network address (IP) of the CryptoBox:
TimeOut = Timeout for deactivation of the encrypted filesystem (in minutes):
EmptyLog = The logfiles of the CryptoBox are empty.
SelectLanguage = Language preferences:
RedirectNote = Click here if your browser does not support automatic redirection.
ProjectHomePage = Website of project
ProjectNote = The CryptoBox is a project of
DoUmount = Deactivation of the encrypted filesystem
DoMount = Activation of the encrypted filesystem
Configuration = Configuration
CryptoIsActive = The encrypted data is accessible.
CryptoIsDown = The encrypted data is protected from any access.
}
Button {
DoInit = Initialize CryptoBox
SaveConfig = Save configuration
Update = Refresh
Mount = Activate encrypted filesystem
Umount = Deactivate encrypted filesystem
Config = Configuration
PowerOff = Shutdown
ReBoot = Reboot
Protocol = Logfiles
Documentation = Manual
Status = Status
}
WarningMessage {
InitNotConfirmed {
Title = Confirmation failed
Text = The sentence has to be entered exactly as shown!
}
EmptyCryptoPassword {
Title = Invalid crypto password
Text = You have to enter a crypto password!
}
DifferentCryptoPasswords {
Title = Crypto passwords do not match
Text = Both entered passwords have to be identical to ensure this is the desired password.
}
DifferentAdminPasswords {
Title = Administration passwords do not match
Text = Both entered passwords have to be identical to ensure this is the desired password.
}
WrongAdminPassword {
Title = Wrong Administration password
Text = The entered administration password is wrong. Please try again.
}
MountFailed {
Title = Activation failed
Text = The encrypted filesystem could not be activated. Probably the given password was wrong. Please try again.
}
UmountFailed {
Title = Deactivation failed
Text = The encrypted filesystem could not be activated. Probably some files are still in use. Close all unclean programs (for example that widely used word processor). In case of need just shut down the CryptoBox!
}
NotInitialized {
Title = No configuration found
Text = The CryptoBox has not yet been configured.
}
InitNotFinished {
Title = Initialization not yet completed
Text = Initialization will be completed in a few minutes. After completed initialization this action will become available.
}
IsMounted {
Title = Already active
Text = The encrypted filesystem has already been activated.
}
NotMounted {
Title = Inactive
Text = The encrypted filesystem is currently not active.
}
AlreadyConfigured {
Title = Configuration found
Text = The CryptoBox has already been configured. If you initialize again, all data will be deleted!
}
InvalidLanguage {
Title = Invalid language
Text = The selected language is not available!
}
InvalidIP {
Title = Invalid IP address
Text = The selected network address is not valid!
}
InvalidTimeOut {
Title = Invalid timeout
Text = The selected timeout is not valid!
}
ConfigTimeOutFailed {
Title = Error during change of timeout
Text = The timeout value could not be changed!
}
ConfigLanguageFailed {
Title = Error during change of language preferences
Text = The language preferences could not be changed!
}
ConfigIPFailed {
Title = Error during change of network address
Text = The network address could not be changed!
}
IPAddressChanged {
Title = Change of network address
Text = The network address has been changed. In a few seconds you will get redirected to the new address.
}
}
SuccessMessage {
InitRunning {
Title = Initialization running
Text = The initialization will be completed in background. You may configure it now and activate the encrypted filesystem in a few minutes.
}
ConfigSaved {
Title = Configuration saved
Text = The new settings have been accepted.
}
MountDone {
Title = Encrypted filesystem activated
Text = The encrypted filesystem is now available.
}
UmountDone {
Title = Encrypted filesystem deactivated
Text = The encrypted filesystem is now secured from all forms of access.
}
PowerOff {
Title = Shutdown
Text = The CryptoBox is currently going to halt. In a few seconds you can power it off (in case this does not happen automatically).
}
ReBoot {
Title = Reboot
Text = The CryptoBox is currently rebooting. In a few seconds it will be available again. Please wait - you will get redirected, when the reboot has finished.
}
}
ErrorMessage {
UnknownAction {
Title = Unknown action
Text = You have requested an undefined action.
}
NoSSL {
Title = Unencrypted connection
Text = The CryptoBox only accepts encrypted connections (https), so the password is safe from curious eyes. The encrypted connection will be established in a few seconds.
}
InitFailed {
Title = Initialization failed
Text = Please send the logfiles (see above) to the developers of the CryptoBox (cryptobox@systemausfall.org).
}
NoHardDisk {
Title = No hard drive
Text = No hard drive suitable for saving the encrypted filesystem found. Please ensure the BIOS detected the hard drive during power-on of the comuter.
}
}
}

View file

@ -1,215 +0,0 @@
Lang {
Name = slovenščina
Status = $Id$
Title {
Top = The CryptoBox
Slogan = Privatnost v vsako vas!
Init = CryptoBox zagon
Mount = Aktivacija kriptiranih podatkov
Umount = Deaktivacija kriptiranih podatkov
Config = CryptoBox konfiguracija
Log = CryptoBox dnevnik
ShutDown = Ugasni
Status = Stanje
}
Text {
EnterCurrentCryptoPassword = Vpišite geslo:
EnterNewCryptoPassword = Vpišite novo geslo:
EnterSameCryptoPassword = Ponovite novo geslo:
EnterCurrentAdminPassword = Vnesite trenutno obstoječe geslo administratorja/ke:
EnterNewAdminPassword = Vnesite novo geslo administratorja/ke:
EnterSameAdminPassword = Ponovite novo geslo administratorja/ke:
InitWarning = Med incializacijo bodo VSI PODATKI z vašega trdega diska IZBRISANI!
ConfirmInitHint = Vsled potrditve vaših dejanj vpišite naslednje besedilo:
ConfirmInit = Da, zbirši vse podatke!
PartitionInfo = trenutna porazdelitev trdega diska:
IPAddress = IP CryptoBoxa:
TimeOut = Čas preklica deaktivacije kriptiranega datotečnega sistema:(v minutah)
EmptyLog = Dnevnik CryptoBoxa je prazen.
SelectLanguage = Jezikovne nastavitve:
RedirectNote = Kliknite če vaš iskalnik ne podpira avtomatične preusmeritve.
ProjectHomePage = Spletna stran projekta
ProjectNote = CryptoBox je projekt
DoUmount = Deaktivacija kriptiranega datotečnega sistema
DoMount = Aktivacija kriptiranega datotečnega sistema
Configuration = Konfiguracija
CryptoIsActive = Kriptirani podatki so dostopni.
CryptoIsDown = Kriptirani podatki soso zaèiteni pred kakr nimkoli dostopom.
}
Button {
DoInit = Zagon CryptoBoxa
SaveConfig = Shrani konfiguracijo
Update = Osveži
Mount = Aktivacija kriptiranega datotečnega sistema
Umount = Deaktivacija kriptiranega datotečnega sistema
Config = Konfiguracija
PowerOff = Ugasni
ReBoot = Ponovni zagon
Protocol = Dnevnik
Documentation = Priročnik
Status = Stanje
}
WarningMessage {
InitNotConfirmed {
Title = Potrditev ni uspela
Text = Besedilo mora biti vpisano natanko kot je prikazano!
}
EmptyCryptoPassword {
Title = Nepravilno geslo
Text = Geslo ne sme biti prazno!
}
DifferentCryptoPasswords {
Title = Gesli se ne ujemata!
Text = Obe vnešeni gesli morata biti identični, v zagotovilo, da je vpisano željeno geslo.
}
DifferentAdminPasswords {
Title = Administracijski gesli se ne ujemata
Text = Obe vnešeni gesli morata biti identični, v zagotovilo da je vpisano željeno geslo.
}
WrongAdminPassword {
Title = Napačno administracijsko geslo!
Text = Vnešeno administracijsko geslo je nepravilno. Prosimo poskusite znova!
}
MountFailed {
Title = Aktivacija ni uspela
Text = Kriptiran datotečni sistem se ni aktiviral.Po vsej verjetnosti je bilo geslo napačno.
}
UmountFailed {
Title = Deaktivacija ni uspela
Text = Kriptiran datotečni sistem se ni aktiviral.Datoteke so morda v uporabi. Zaprite vse programe. (naprimer ta nadvse razširjen urejevalnik besedil). V primeru nuje ugasnite CryptoBox!
}
NotInitialized {
Title = Konfiguracija ni najdena
Text = CryptoBox še ni bil konfiguriran.
}
InitNotFinished {
Title = Zagon še ni dovršen
Text = Zagon bo dovršen v nekaj minutah. Po končanem zagonu bo ta možnost omogočena.
}
IsMounted {
Title = Že aktivno
Text = Kriptiran datotečni sistem je že aktiviran.
}
NotMounted {
Title = Onemogočeno
Text = Kriptiran datotečni sistem trenutno ni aktiven.
}
AlreadyConfigured {
Title = Konfiguracija uspela
Text = CryptoBox je đe bil konfiguriran. Če ponovno zaženete bodo vsi podatki izbrisani!
}
InvalidLanguage {
Title = Nepravilna izbira jezika
Text = Izbrani jezik ni na voljo!
}
InvalidIP {
Title = Napačen IP naslov
Text = Izbran omrežni naslov ni veljaven!
}
InvalidTimeOut {
Title = Nepravilen čas preklica
Text = Izbran čas preklica ni veljaven!
}
ConfigTimeOutFailed {
Title = Napaka med spremembo časa preklica
Text = Časa preklica ne morete spremeniti!
}
ConfigLanguageFailed {
Title = Napaka med spremembo jezikovnih nastavitev
Text = Spreminjanje jezikovnih nastavitev ni mogoče.
}
ConfigIPFailed {
Title = Napaka med spreminjanjem omrežnega naslova.
Text = Spreminjanje omrežnega naslova ni mogoče.
}
IPAddressChanged {
Title = Sprememba omrežnega naslova
Text = Omrežni naslov je spremenjen. V nekaj sekundah boste preusmerjeni na nov naslov.
}
}
SuccessMessage {
InitRunning {
Title = Zagon poteka
Text = Zagon bo dokončan v ozadju.
}
ConfigSaved {
Title = Konfiguracija spravljena
Text = Nove nastavitve so sprejete.
}
MountDone {
Title = Kriptiran datotečni sistem aktiviran
Text = Kriptiran datotečni sistem je na voljo.
}
UmountDone {
Title = Kriptiran datotečni sistem deaktiviran.
Text = Kriptiran datotečni sistem je varovan pred vstopom.
}
PowerOff {
Title = Ugasni
Text = CryptoBox se zaustavlja. V nekaj sekundah ga lahko izklopite.(v kolikor se to ne zgodi avtomatično).
}
ReBoot {
Title = Ponovni zagon
Text = CryptoBox se zaganja. V nekaj sekundah bo zopet na voljo.
}
}
ErrorMessage {
UnknownAction {
Title = Neznan zahtevek
Text = Podali ste nedefiniran zahtevek.
}
NoSSL {
Title = Nekriptirana povezava
Text = CryptoBox sprejme le kriptirane povezave (https), da je geslo zaščiteno pred radovednimi očmi. V nekaj sekundah bo kriptirana povezava vzpostavljena.
}
InitFailed {
Title = Zagon ni uspel
Text = Prosim pošljite dnevnik (poglejte zgoraj) razvijalcem CryptoBoxa (cryptobox@systemausfall.org).
}
NoHardDisk {
Title = Ni trdega diska
Text = Primeren trdi disk za shranjenje kriptiranega datotečnega sistema ni zaznan. Poskrbite da bo med zagonom BIOS zaznal trdi disk.
}
}
}

View file

@ -1,3 +0,0 @@
<!-- $Id$ -->
<!-- what else would you expect here? -->

View file

@ -1,3 +0,0 @@
<!-- $Id$ -->
<?cs call:error(Data.Error) ?>

View file

@ -1,31 +0,0 @@
<!-- $Id$ -->
<?cs if:Data.Redirect ?>
<p class="warning"><a href="<?cs if:Data.Redirect.URL ?><?cs var:Data.Redirect.URL ?><?cs else ?><?cs call:getSelfURL('action=' + Data.Redirect.Action, '') ?><?cs /if ?>"><?cs var:Lang.Text.RedirectNote ?></a></p>
<?cs /if ?>
</div><!-- end of 'words' -->
<div id="footer">
<!-- Version -->
v0.3&nbsp;&nbsp;
<a href="http://cryptobox.org" title="<?cs var:Lang.Text.ProjectHomePage ?>">CryptoBox-Home</a> <?cs var:Lang.Text.ProjectNote ?>&nbsp;<a href="https://systemausfall.org/senselab" title="systemausfall.org">sense.lab</a>
</div>
</div>
</div>
<!-- CBOX-STATUS-begin - used for validation - do not touch!
Data.Config.IP=<?cs var:Data.Config.IP ?>
Data.Config.Language=<?cs var:Data.Config.Language ?>
Data.Config.TimeOut=<?cs var:Data.Config.TimeOut ?>
Data.Status.Config=<?cs var:Data.Status.Config ?>
Data.Status.InitRunning=<?cs var:Data.Status.InitRunning ?>
Data.Status.IP=<?cs var:Data.Status.IP ?>
Data.Status.Mounted=<?cs var:Data.Status.Mounted ?>
CBOX-STATUS-end -->
<!-- $Revision$ -->
</body>
</html>

View file

@ -1,31 +0,0 @@
<!-- $Id$ -->
<div id="config">
<h1><?cs var:Lang.Title.Config ?></h1>
<?cs call:print_form_header() ?>
<?cs if:Data.Config.AdminPasswordIsSet ?>
<p><label for="current_admin_password"><?cs call:help_popUp(Lang.Text.EnterCurrentAdminPassword,"prove_admin_pw") ?></label><br/>
<input type="password" id="current_admin_password" name="current_admin_password" size="20" tabindex="0" maxlength="40" /> </p>
<?cs /if ?>
<p><label for="ip"><?cs call:help_popUp(Lang.Text.IPAddress,'set_ip_address') ?></label><br/>
<input type="text" id="ip" size="16" maxsize="15" name="ip" tabindex="1"
value="<?cs var:Data.Config.IP ?>" /><p>
<p><label for="timeout"><?cs call:help_popUp(Lang.Text.TimeOut,'set_timeout') ?></label><br/>
<input type="text" id="timeout" size="5" maxsize="5" name="timeout" tabindex="2"
value="<?cs var:Data.Config.TimeOut ?>" /></p>
<p><label for="language"><?cs call:help_popUp(Lang.Text.SelectLanguage,'set_language') ?></label><br/>
<select name="language" tabindex="3">
<?cs each:item = Data.Languages ?>
<option value="<?cs name:item ?>" <?cs if:(name(item) == Data.Config.Language) ?>selected="selected"<?cs /if ?>><?cs var:item ?></option>
<?cs /each ?>
</select></p>
<input type="hidden" name="action" value="config_do" />
<button type="submit" tabindex="100"><?cs var:Lang.Button.SaveConfig ?></button>
</form>
</div>

View file

@ -1,34 +0,0 @@
<!-- $Id$ -->
<h1><?cs var:Lang.Title.Init ?></h1>
<div class="init">
<?cs call:print_form_header() ?>
<p class="note"><?cs var:Lang.Text.InitWarning ?></p>
<?cs if:Data.Config.AdminPasswordIsSet ?>
<p><label for="current_admin_password"><?cs call:help_popUp(Lang.Text.EnterCurrentAdminPassword,"prove_admin_pw") ?></label><br/>
<input type="password" id="current_admin_password" name="current_admin_password" size="20" tabindex="0" maxlength="40" /> </p>
<?cs /if ?>
<p><label for="admin_password"><?cs call:help_popUp(Lang.Text.EnterNewAdminPassword,"new_admin_pw") ?></label><br/>
<input type="password" id="admin_password" name="admin_password" size="20" tabindex="1" maxlength="40" /> </p>
<p><label for="admin_password2"><?cs call:help_popUp(Lang.Text.EnterSameAdminPassword,"new_admin_pw_repeat") ?></label><br/>
<input type="password" id="admin_password2" name="admin_password2" size="20" tabindex="2" maxlength="40" /></p>
<p><label for="crypto_password"><?cs call:help_popUp(Lang.Text.EnterNewCryptoPassword,"crypto_pw") ?></label><br/>
<input type="password" id="crypto_password" name="crypto_password" size="20" tabindex="3" maxlength="40" /></p>
<p><label for="crypto_password2"><?cs call:help_popUp(Lang.Text.EnterSameCryptoPassword,'crypto_pw_repeat') ?></label><br/>
<input type="password" id="crypto_password2" name="crypto_password2" size="20" tabindex="4" maxlength="40" /></p>
<p><label for="confirm"><?cs call:help_popUp(Lang.Text.ConfirmInitHint,'confirm_text') ?><br/>
<span class="note" id="confirmtext"><?cs var:Lang.Text.ConfirmInit ?></span></label><br/>
<input type="text" id="confirm" name="confirm" size="30" tabindex="5" maxlength="50" /></p>
<input type="hidden" name="action" value="init_do" />
<button type="submit" tabindex="100"><?cs var:Lang.Button.DoInit ?></button>
</form>
</div>
<hr/>
<div class="partition_info">
<h2><?cs var:Lang.Text.PartitionInfo ?></h2>
<p><?cs var:Data.PartitionInfo ?></p>
</div>

View file

@ -1,15 +0,0 @@
<!-- $Id$ -->
<h1><?cs var:Lang.Title.Mount ?></h1>
<div align="center">
<?cs call:print_form_header() ?>
<p><label for="crypto_passwort"><?cs var:Lang.Text.EnterCurrentCryptoPassword ?></label>
<input type="password" id="crypto_password" name="crypto_password" size="20" tabindex="0" maxlength="40" /></p>
<input type="hidden" name="action" value="mount_do" />
<button type="submit" tabindex="100"><?cs var:Lang.Button.Mount ?></button>
</form>
</div>

View file

@ -1,19 +0,0 @@
<!-- $Id$ -->
<h1><?cs var:Lang.Title.ShutDown ?></h1>
<div align="center">
<?cs call:print_form_header() ?>
<input type="hidden" name="action" value="shutdown_do" />
<input type="hidden" name="type" value="poweroff" />
<button type="submit"><?cs var:Lang.Button.PowerOff ?></button>
</form>
&nbsp;
<?cs call:print_form_header() ?>
<input type="hidden" name="action" value="shutdown_do" />
<input type="hidden" name="type" value="reboot" />
<button type="submit"><?cs var:Lang.Button.ReBoot ?></button>
</form>
</div>

View file

@ -1,12 +0,0 @@
<!-- $Id$ -->
<h1><?cs var:Lang.Title.Umount ?></h1>
<div align="center">
<?cs call:print_form_header() ?>
<input type="hidden" name="action" value="umount_do" />
<button type="submit"><?cs var:Lang.Button.Umount ?></button>
</form>
</div>

View file

@ -1,47 +0,0 @@
<!-- $Id$ -->
<?xml version="1.0" encoding="utf-8"?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>CryptoBox</title>
<meta http-equiv="Content-Type" content="text/html; charset=utf-8" />
<meta http-equiv="pragma" content="no-cache" />
<meta http-equiv="cache-control" content="no-cache" />
<meta http-equiv="expires" content="0" />
<link rel="shortcut icon" href="/favicon.ico" />
<link rel="stylesheet" media="screen" href="/cryptobox.css" type="text/css" />
<?cs if:Data.Redirect.URL ?><meta http-equiv="refresh" content="<?cs var:Data.Redirect.Delay ?>;url=<?cs var:Data.Redirect.URL ?>" /><?cs
elif:Data.Redirect.Action ?><meta http-equiv="refresh" content="<?cs var:Data.Redirect.Delay ?>;url=<?cs call:getSelfURL('action=' + Data.Redirect.Action, '') ?>" /><?cs /if ?>
</head>
<body>
<div id="lang">
<?cs each:item = Data.Languages ?>
<a href="<?cs call:getSelfURL('weblang=' + name(item),'weblang') ?><?cs
if:Data.QueryString ?>&<?cs var:Data.QueryString ?><?cs /if ?>"><?cs
var:item ?></a><br/>
<?cs /each ?>
</div>
<div id="main">
<?cs if:(Data.Status.Mounted == 1) ?>
<div id="head_red">
<?cs else ?>
<div id="head_green">
<?cs /if ?>
<h1><?cs var:Lang.Title.Top ?></h1>
<h2><?cs var:Lang.Title.Slogan ?></h2>
</div>
<div id="content">
<div id="menu">
<?cs if:Data.Redirect.URL ?>
<!-- the menu bar is disabled if redirection has been suggested -->
&nbsp;
<?cs else ?>
<?cs include:Settings.TemplateDir + '/nav.cs' ?>
<?cs /if ?>
</div>
<div id="words">

View file

@ -1,93 +0,0 @@
<!-- $Id$ -->
<?cs def:warning(warnname) ?><?cs
each:item = Lang.WarningMessage ?><?cs
if:(name(item) == warnname)
?><div class="warning">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:error(errname) ?><?cs
each:item = Lang.ErrorMessage ?><?cs
if:(name(item) == errname)
?><div class="error">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:success(succname) ?><?cs
each:item = Lang.SuccessMessage ?><?cs
if:(name(item) == succname)
?><div class="success">
<h1><?cs var:item.Title ?></h1>
<p><?cs var:item.Text ?></p></div>
<?cs
/if ?><?cs
/each ?><?cs
/def ?>
<?cs def:parseTree(root) ?><?cs #
# the output looks quite ugly and is not very helpful as there are
# only a few values
?><!-- data tree
<?cs each:item = root ?><?cs
name:item ?>: <?cs var:item ?><?cs
each:subitem = item ?> / <?cs name:subitem ?>=<?cs var:subitem ?><?cs /each ?>
<?cs /each ?>
-->
<?cs /def ?>
<?cs def:getSelfURL(append,exclude) ?><?cs #
# construct the URL of the script out of the ScriptName, Data.PostData
# (except for the value mentioned in 'exclude') and a possible
# suffix (append)
# e.g.:
# - 'append' is 'weblang=de'
# - 'exclude' is 'weblang'
# BEWARE: both parameters have to be defined!
?><?cs set:PostSuffix='' ?><?cs
set:tmp_concat='?' ?><?cs
each:item = Data.PostData ?><?cs
if:(name(item) != exclude) ?><?cs
set:PostSuffix=PostSuffix + tmp_concat + name(item) + '=' + item ?><?cs
set:tmp_concat='&' ?><?cs
/if ?><?cs
/each ?><?cs
if:(append != '') ?><?cs set:PostSuffix=PostSuffix + tmp_concat + append ?><?cs
/if ?><?cs
var:ScriptName ?><?cs var:PostSuffix ?><?cs
/def ?>
<?cs def:help_popUp_broken(text,filename) ?><?cs #
# show a pop-up information block on the right side of the screen
# usually good for small explanatory texts
# does not work for ie?
?><a class="popup"><?cs
var:text ?><span><?cs
linclude:Settings.DocDir + '/' + Settings.DocLang + '/hints/' + filename + '.html' ?></span></a><?cs
/def ?>
<?cs def:help_popUp(text,filename) ?><?cs #
# TODO: remove this, if on-screen help will die :)
?><?cs var:text ?><?cs
/def ?>
<?cs def:print_form_header() ?><?cs #
# the header of a form - including Data.PostData values as hidden fields
?><form action="<?cs var:ScriptName ?>" method="post" enctype="application/x-www-from-urlencoded" accept-charset="utf-8">
<?cs each:item = Data.PostData
?><input type="hidden" name="<?cs name:item ?>" value="<?cs var:item ?>" /><?cs
/each ?><?cs
/def ?>

View file

@ -1,16 +0,0 @@
<!-- $Id$ -->
<?cs include:Settings.TemplateDir + '/macros.cs' ?>
<?cs include:Settings.TemplateDir + '/header.cs' ?>
<!-- this cryptobox template follows: <?cs var:Data.Action ?> -->
<?cs if:Data.Error ?>
<?cs include:Settings.TemplateDir + '/error.cs' ?>
<?cs else ?>
<?cs if:Data.Warning ?><?cs call:warning(Data.Warning) ?><?cs /if ?>
<?cs if:Data.Success ?><?cs call:success(Data.Success) ?><?cs /if ?>
<?cs include:Settings.TemplateDir + '/' + Data.Action + '.cs' ?>
<?cs /if ?>
<?cs include:Settings.TemplateDir + '/footer.cs' ?>

View file

@ -1,22 +0,0 @@
<!-- $Id$ -->
<!-- mounting possible? -->
<?cs if:((Data.Status.Config == 1) && (Data.Status.InitRunning == 0)) ?>
<?cs if:(Data.Status.Mounted == 1) ?>
<a href="<?cs call:getSelfURL('action=umount_do','action') ?>" title="<?cs var:Lang.Text.DoUmount ?>"><?cs var:Lang.Button.Umount ?></a>
<?cs else ?>
<a href="<?cs call:getSelfURL('action=mount_ask','action') ?>" title="<?cs var:Lang.Text.DoMount ?>"><?cs var:Lang.Button.Mount ?></a>
<?cs /if ?>
<a href="<?cs call:getSelfURL('action=status','action') ?>" title="<?cs var:Lang.Button.Status ?>"><?cs var:Lang.Button.Status ?></a>
<?cs /if ?>
<!-- already initialized (or at least in progress)? -->
<?cs if:(Data.Status.Config == 1) ?>
<a href="<?cs call:getSelfURL('action=config_ask','action') ?>" title="<?cs var:Lang.Text.Configuration ?>"><?cs var:Lang.Button.Config ?></a>
<?cs /if ?>
<a href="<?cs call:getSelfURL('action=init_ask','action') ?>" title="<?cs var:Lang.Button.DoInit ?>"><?cs var:Lang.Button.DoInit ?></a>
<a href="<?cs call:getSelfURL('action=show_log','action') ?>" title="<?cs var:Lang.Button.Protocol ?>"><?cs var:Lang.Button.Protocol ?></a>
<a href="<?cs call:getSelfURL('action=doc','action') ?>" title="<?cs var:Lang.Button.Documentation ?>"><?cs var:Lang.Button.Documentation ?></a>
<a href="<?cs call:getSelfURL('action=shutdown_ask','action') ?>" title="<?cs var:Lang.Button.PowerOff ?>"><?cs var:Lang.Button.PowerOff ?></a>

View file

@ -1,7 +0,0 @@
<!-- $Id$ -->
<div id="doc">
<?cs include:Settings.DocDir + '/' + Settings.DocLang + '/' + Data.Doc.Page + '.html' ?>
</div>

View file

@ -1,13 +0,0 @@
<!-- $Id$ -->
<div id="log">
<h1><?cs var:Lang.Title.Log ?></h1>
<?cs if:Data.Log ?>
<p class="console"><?cs var:Data.Log ?></p>
<?cs else ?>
<p><?cs var:Lang.Text.EmptyLog ?></p>
<?cs /if ?>
</div>

View file

@ -1,5 +0,0 @@
<!-- $Id$ -->
<h1><?cs var:Lang.Title.Status ?></h1>
<p><?cs if:(Data.Status.Mounted == 1) ?><?cs var:Lang.Text.CryptoIsActive ?>
<?cs else ?><?cs var:Lang.Text.CryptoIsDown ?><?cs /if ?></p>

View file

@ -1,340 +0,0 @@
GNU GENERAL PUBLIC LICENSE
Version 2, June 1991
Copyright (C) 1989, 1991 Free Software Foundation, Inc.
51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
Everyone is permitted to copy and distribute verbatim copies
of this license document, but changing it is not allowed.
Preamble
The licenses for most software are designed to take away your
freedom to share and change it. By contrast, the GNU General Public
License is intended to guarantee your freedom to share and change free
software--to make sure the software is free for all its users. This
General Public License applies to most of the Free Software
Foundation's software and to any other program whose authors commit to
using it. (Some other Free Software Foundation software is covered by
the GNU Library General Public License instead.) You can apply it to
your programs, too.
When we speak of free software, we are referring to freedom, not
price. Our General Public Licenses are designed to make sure that you
have the freedom to distribute copies of free software (and charge for
this service if you wish), that you receive source code or can get it
if you want it, that you can change the software or use pieces of it
in new free programs; and that you know you can do these things.
To protect your rights, we need to make restrictions that forbid
anyone to deny you these rights or to ask you to surrender the rights.
These restrictions translate to certain responsibilities for you if you
distribute copies of the software, or if you modify it.
For example, if you distribute copies of such a program, whether
gratis or for a fee, you must give the recipients all the rights that
you have. You must make sure that they, too, receive or can get the
source code. And you must show them these terms so they know their
rights.
We protect your rights with two steps: (1) copyright the software, and
(2) offer you this license which gives you legal permission to copy,
distribute and/or modify the software.
Also, for each author's protection and ours, we want to make certain
that everyone understands that there is no warranty for this free
software. If the software is modified by someone else and passed on, we
want its recipients to know that what they have is not the original, so
that any problems introduced by others will not reflect on the original
authors' reputations.
Finally, any free program is threatened constantly by software
patents. We wish to avoid the danger that redistributors of a free
program will individually obtain patent licenses, in effect making the
program proprietary. To prevent this, we have made it clear that any
patent must be licensed for everyone's free use or not licensed at all.
The precise terms and conditions for copying, distribution and
modification follow.
GNU GENERAL PUBLIC LICENSE
TERMS AND CONDITIONS FOR COPYING, DISTRIBUTION AND MODIFICATION
0. This License applies to any program or other work which contains
a notice placed by the copyright holder saying it may be distributed
under the terms of this General Public License. The "Program", below,
refers to any such program or work, and a "work based on the Program"
means either the Program or any derivative work under copyright law:
that is to say, a work containing the Program or a portion of it,
either verbatim or with modifications and/or translated into another
language. (Hereinafter, translation is included without limitation in
the term "modification".) Each licensee is addressed as "you".
Activities other than copying, distribution and modification are not
covered by this License; they are outside its scope. The act of
running the Program is not restricted, and the output from the Program
is covered only if its contents constitute a work based on the
Program (independent of having been made by running the Program).
Whether that is true depends on what the Program does.
1. You may copy and distribute verbatim copies of the Program's
source code as you receive it, in any medium, provided that you
conspicuously and appropriately publish on each copy an appropriate
copyright notice and disclaimer of warranty; keep intact all the
notices that refer to this License and to the absence of any warranty;
and give any other recipients of the Program a copy of this License
along with the Program.
You may charge a fee for the physical act of transferring a copy, and
you may at your option offer warranty protection in exchange for a fee.
2. You may modify your copy or copies of the Program or any portion
of it, thus forming a work based on the Program, and copy and
distribute such modifications or work under the terms of Section 1
above, provided that you also meet all of these conditions:
a) You must cause the modified files to carry prominent notices
stating that you changed the files and the date of any change.
b) You must cause any work that you distribute or publish, that in
whole or in part contains or is derived from the Program or any
part thereof, to be licensed as a whole at no charge to all third
parties under the terms of this License.
c) If the modified program normally reads commands interactively
when run, you must cause it, when started running for such
interactive use in the most ordinary way, to print or display an
announcement including an appropriate copyright notice and a
notice that there is no warranty (or else, saying that you provide
a warranty) and that users may redistribute the program under
these conditions, and telling the user how to view a copy of this
License. (Exception: if the Program itself is interactive but
does not normally print such an announcement, your work based on
the Program is not required to print an announcement.)
These requirements apply to the modified work as a whole. If
identifiable sections of that work are not derived from the Program,
and can be reasonably considered independent and separate works in
themselves, then this License, and its terms, do not apply to those
sections when you distribute them as separate works. But when you
distribute the same sections as part of a whole which is a work based
on the Program, the distribution of the whole must be on the terms of
this License, whose permissions for other licensees extend to the
entire whole, and thus to each and every part regardless of who wrote it.
Thus, it is not the intent of this section to claim rights or contest
your rights to work written entirely by you; rather, the intent is to
exercise the right to control the distribution of derivative or
collective works based on the Program.
In addition, mere aggregation of another work not based on the Program
with the Program (or with a work based on the Program) on a volume of
a storage or distribution medium does not bring the other work under
the scope of this License.
3. You may copy and distribute the Program (or a work based on it,
under Section 2) in object code or executable form under the terms of
Sections 1 and 2 above provided that you also do one of the following:
a) Accompany it with the complete corresponding machine-readable
source code, which must be distributed under the terms of Sections
1 and 2 above on a medium customarily used for software interchange; or,
b) Accompany it with a written offer, valid for at least three
years, to give any third party, for a charge no more than your
cost of physically performing source distribution, a complete
machine-readable copy of the corresponding source code, to be
distributed under the terms of Sections 1 and 2 above on a medium
customarily used for software interchange; or,
c) Accompany it with the information you received as to the offer
to distribute corresponding source code. (This alternative is
allowed only for noncommercial distribution and only if you
received the program in object code or executable form with such
an offer, in accord with Subsection b above.)
The source code for a work means the preferred form of the work for
making modifications to it. For an executable work, complete source
code means all the source code for all modules it contains, plus any
associated interface definition files, plus the scripts used to
control compilation and installation of the executable. However, as a
special exception, the source code distributed need not include
anything that is normally distributed (in either source or binary
form) with the major components (compiler, kernel, and so on) of the
operating system on which the executable runs, unless that component
itself accompanies the executable.
If distribution of executable or object code is made by offering
access to copy from a designated place, then offering equivalent
access to copy the source code from the same place counts as
distribution of the source code, even though third parties are not
compelled to copy the source along with the object code.
4. You may not copy, modify, sublicense, or distribute the Program
except as expressly provided under this License. Any attempt
otherwise to copy, modify, sublicense or distribute the Program is
void, and will automatically terminate your rights under this License.
However, parties who have received copies, or rights, from you under
this License will not have their licenses terminated so long as such
parties remain in full compliance.
5. You are not required to accept this License, since you have not
signed it. However, nothing else grants you permission to modify or
distribute the Program or its derivative works. These actions are
prohibited by law if you do not accept this License. Therefore, by
modifying or distributing the Program (or any work based on the
Program), you indicate your acceptance of this License to do so, and
all its terms and conditions for copying, distributing or modifying
the Program or works based on it.
6. Each time you redistribute the Program (or any work based on the
Program), the recipient automatically receives a license from the
original licensor to copy, distribute or modify the Program subject to
these terms and conditions. You may not impose any further
restrictions on the recipients' exercise of the rights granted herein.
You are not responsible for enforcing compliance by third parties to
this License.
7. If, as a consequence of a court judgment or allegation of patent
infringement or for any other reason (not limited to patent issues),
conditions are imposed on you (whether by court order, agreement or
otherwise) that contradict the conditions of this License, they do not
excuse you from the conditions of this License. If you cannot
distribute so as to satisfy simultaneously your obligations under this
License and any other pertinent obligations, then as a consequence you
may not distribute the Program at all. For example, if a patent
license would not permit royalty-free redistribution of the Program by
all those who receive copies directly or indirectly through you, then
the only way you could satisfy both it and this License would be to
refrain entirely from distribution of the Program.
If any portion of this section is held invalid or unenforceable under
any particular circumstance, the balance of the section is intended to
apply and the section as a whole is intended to apply in other
circumstances.
It is not the purpose of this section to induce you to infringe any
patents or other property right claims or to contest validity of any
such claims; this section has the sole purpose of protecting the
integrity of the free software distribution system, which is
implemented by public license practices. Many people have made
generous contributions to the wide range of software distributed
through that system in reliance on consistent application of that
system; it is up to the author/donor to decide if he or she is willing
to distribute software through any other system and a licensee cannot
impose that choice.
This section is intended to make thoroughly clear what is believed to
be a consequence of the rest of this License.
8. If the distribution and/or use of the Program is restricted in
certain countries either by patents or by copyrighted interfaces, the
original copyright holder who places the Program under this License
may add an explicit geographical distribution limitation excluding
those countries, so that distribution is permitted only in or among
countries not thus excluded. In such case, this License incorporates
the limitation as if written in the body of this License.
9. The Free Software Foundation may publish revised and/or new versions
of the General Public License from time to time. Such new versions will
be similar in spirit to the present version, but may differ in detail to
address new problems or concerns.
Each version is given a distinguishing version number. If the Program
specifies a version number of this License which applies to it and "any
later version", you have the option of following the terms and conditions
either of that version or of any later version published by the Free
Software Foundation. If the Program does not specify a version number of
this License, you may choose any version ever published by the Free Software
Foundation.
10. If you wish to incorporate parts of the Program into other free
programs whose distribution conditions are different, write to the author
to ask for permission. For software which is copyrighted by the Free
Software Foundation, write to the Free Software Foundation; we sometimes
make exceptions for this. Our decision will be guided by the two goals
of preserving the free status of all derivatives of our free software and
of promoting the sharing and reuse of software generally.
NO WARRANTY
11. BECAUSE THE PROGRAM IS LICENSED FREE OF CHARGE, THERE IS NO WARRANTY
FOR THE PROGRAM, TO THE EXTENT PERMITTED BY APPLICABLE LAW. EXCEPT WHEN
OTHERWISE STATED IN WRITING THE COPYRIGHT HOLDERS AND/OR OTHER PARTIES
PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY OF ANY KIND, EITHER EXPRESSED
OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF
MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE. THE ENTIRE RISK AS
TO THE QUALITY AND PERFORMANCE OF THE PROGRAM IS WITH YOU. SHOULD THE
PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF ALL NECESSARY SERVICING,
REPAIR OR CORRECTION.
12. IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING
WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MAY MODIFY AND/OR
REDISTRIBUTE THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES,
INCLUDING ANY GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING
OUT OF THE USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED
TO LOSS OF DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY
YOU OR THIRD PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER
PROGRAMS), EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE
POSSIBILITY OF SUCH DAMAGES.
END OF TERMS AND CONDITIONS
How to Apply These Terms to Your New Programs
If you develop a new program, and you want it to be of the greatest
possible use to the public, the best way to achieve this is to make it
free software which everyone can redistribute and change under these terms.
To do so, attach the following notices to the program. It is safest
to attach them to the start of each source file to most effectively
convey the exclusion of warranty; and each file should have at least
the "copyright" line and a pointer to where the full notice is found.
<one line to give the program's name and a brief idea of what it does.>
Copyright (C) <year> <name of author>
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation; either version 2 of the License, or
(at your option) any later version.
This program is distributed in the hope that it will be useful,
but WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
GNU General Public License for more details.
You should have received a copy of the GNU General Public License
along with this program; if not, write to the Free Software
Foundation, Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA
Also add information on how to contact you by electronic and paper mail.
If the program is interactive, make it output a short notice like this
when it starts in an interactive mode:
Gnomovision version 69, Copyright (C) year name of author
Gnomovision comes with ABSOLUTELY NO WARRANTY; for details type `show w'.
This is free software, and you are welcome to redistribute it
under certain conditions; type `show c' for details.
The hypothetical commands `show w' and `show c' should show the appropriate
parts of the General Public License. Of course, the commands you use may
be called something other than `show w' and `show c'; they could even be
mouse-clicks or menu items--whatever suits your program.
You should also get your employer (if you work as a programmer) or your
school, if any, to sign a "copyright disclaimer" for the program, if
necessary. Here is a sample; alter the names:
Yoyodyne, Inc., hereby disclaims all copyright interest in the program
`Gnomovision' (which makes passes at compilers) written by James Hacker.
<signature of Ty Coon>, 1 April 1989
Ty Coon, President of Vice
This General Public License does not permit incorporating your program into
proprietary programs. If your program is a subroutine library, you may
consider it more useful to permit linking proprietary applications with the
library. If this is what you want to do, use the GNU Library General
Public License instead of this License.

View file

@ -1,24 +0,0 @@
$Id$
CryptoBox version 0.3
1) Documentation
The documentation is available at https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxUser
2) Building a LiveCD
try: "scripts/cbox-build.sh release"
or look at the developer's documentation: https://systemausfall.org/trac/cryptobox/wiki/CryptoBoxDev
3) Bug reporting
Use our issue tracker at https://systemausfall.org/trac/cryptobox/newticket
4) Licence
All scripts are GPL code (v2.0 or above).
The documentation is licenced under "Creative Commons 2.5 share-alike" (http://creativecommons.org/licenses/by-sa/2.5/).
5) Contributors
Clavdia Horvat, Tadej Brce & Dušan Rebolj - slovenian translation
6) Contact
email: cryptobox@systemausfall.org
The CryptoBox project is mainly driven by sense.lab (https://systemausfall.org/senselab).

View file

@ -1,27 +0,0 @@
Version 0.3 - 11/??/02005
* uses cryptsetup-luks instead of cryptsetup
* bugfix: add /dev/hdd to device scan
* support for usb, scsi and firewire cdrom drive
Version 0.2.1 - 10/22/02005
* fixed a critical bug in the initialisation process
* default cipher changed to "aes-cbc-essiv:sha256" (more secure)
* the boot menue (grub) is now protected
* support for usb and firewire harddisks
* new kernel: Linux 2.6.12.6
* minor language improvements
Version 0.2 - 10/04/02005
* first public release
* fully configurable via web interface
* AES encryption via device-mapper
* Samba v3.0.14a-3
* Linux 2.6.11
* based on Debian GNU/Linux 3.1
* documentation languages:
* English
* German
* interface languages:
* English
* German
* Slovenian

View file

@ -1,18 +0,0 @@
Copyright (c) 02005 sense.lab <senselab@systemausfall.org>
This program is free software; you can redistribute it and/or modify
it under the terms of the GNU General Public License as published by
the Free Software Foundation, version 2.
This program is distributed in the hope that it will be useful, but
WITHOUT ANY WARRANTY; without even the implied warranty of
MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU
General Public License for more details.
You should have received a copy of the GNU General Public License with
your Debian GNU/Linux system, in /usr/share/common-licenses/GPL, or with the
Debian GNU/Linux hello source package as the file COPYING. If not,
write to the Free Software Foundation, Inc., 59 Temple Place - Suite 330,
Boston, MA 02111-1307, USA.
$Id$

Some files were not shown because too many files have changed in this diff Show more