--- libpam-radius-auth-1.3.17.orig/debian/rules +++ libpam-radius-auth-1.3.17/debian/rules @@ -0,0 +1,99 @@ +#!/usr/bin/make -f + +# Uncomment this to turn on verbose mode. +export DH_VERBOSE=1 + +# Build options. +CC=gcc +CFLAGS= -g -Wall -fPIC -fno-strict-aliasing -DCONF_FILE=\"/etc/pam_radius_auth.conf\" +LDFLAGS= + +ifneq (,$(findstring noopt,$(DEB_BUILD_OPTIONS))) + CFLAGS += -O0 +else + CFLAGS += -O2 +endif + +ifeq ($(DEB_HOST_GNU_CPU),(hppa|m68k|mips|powerpc|s390|sparc|sparc64|sheb)) + CFLAGS += -DHIGHFIRST +endif + +export CFLAGS +export LDFLAGS +export CC + +build: patch build-stamp + +build-stamp: + dh_testdir + + # Add here commands to compile the package. + $(MAKE) -e + + touch build-stamp + +patch: + if [ ! -f patch-stamp ]; then \ + patch -p1 < debian/patches/001.fix_Makefile.diff && \ + patch -p1 < debian/patches/CVE-2015-9542-1.diff && \ + patch -p1 < debian/patches/CVE-2015-9542-2.diff && \ + patch -p1 < debian/patches/CVE-2015-9542-3.diff && \ + touch patch-stamp; \ + fi + +unpatch: + if [ -f patch-stamp ]; then \ + patch -Rp1 < debian/patches/001.fix_Makefile.diff && \ + patch -Rp1 < debian/patches/CVE-2015-9542-1.diff && \ + patch -Rp1 < debian/patches/CVE-2015-9542-2.diff && \ + patch -Rp1 < debian/patches/CVE-2015-9542-3.diff && \ + rm -f patch-stamp; \ + fi + +clean: unpatch real-clean +real-clean: + dh_testdir + dh_testroot + rm -f build-stamp + + # Add here commands to clean up after the build process. + -$(MAKE) clean + + dh_clean + +install: build + dh_testdir + dh_testroot + dh_clean -k + dh_installdirs /lib /lib/security /etc /usr/share/doc/libpam-radius-auth/html + + install -p pam_radius_auth.so debian/libpam-radius-auth/lib/security/pam_radius_auth.so + install -p pam_radius_auth.conf debian/libpam-radius-auth/etc/pam_radius_auth.conf + install -p index.html debian/libpam-radius-auth/usr/share/doc/libpam-radius-auth/html/index.html + install -p debian/index.html debian/libpam-radius-auth/usr/share/doc/libpam-radius-auth/html/index.debian.html + +# Build architecture-independent +binary-indep: build install + # nothing to do + +# Build architecture-dependent files here. +binary-arch: build install + dh_testdir + dh_testroot + dh_installchangelogs Changelog + dh_installdocs README TODO USAGE debian/README.Debian + dh_installexamples pam_radius_auth.conf debian/pam_example INSTALL + dh_installdebconf + dh_strip + dh_compress + dh_fixperms + chmod 600 debian/libpam-radius-auth/etc/pam_radius_auth.conf + dh_makeshlibs + dh_installdeb + dh_shlibdeps + dh_gencontrol + dh_md5sums + dh_builddeb + +binary: binary-arch binary-indep +.PHONY: build clean binary-arch binary install patch unpatch --- libpam-radius-auth-1.3.17.orig/debian/templates +++ libpam-radius-auth-1.3.17/debian/templates @@ -0,0 +1,18 @@ +Template: libpam-radius-auth/fixperms +Type: boolean +Default: true +_Description: Fix erroneous file permissions + Older versions of libpam-radius-auth installed the + /etc/pam_radius_auth.conf file with incorrect permissions. Should these + permissions be corrected? (I strongly recommend doing this.) + +Template: libpam-radius-auth/permnote +Type: note +Default: false +_Description: Possible information leak + An older version of libpam-radius-auth installed the + /etc/pam_radius_auth.conf file world-readable. This potentially allowed + unauthorized parties to read the radius shared secret, which could permit + various attacks against the radius authentication mechanism. The + permissions have been corrected, but you should consider changing your + radius shared secret. --- libpam-radius-auth-1.3.17.orig/debian/control +++ libpam-radius-auth-1.3.17/debian/control @@ -0,0 +1,17 @@ +Source: libpam-radius-auth +Maintainer: Ubuntu Developers +XSBC-Original-Maintainer: Fabio M. Di Nitto +Section: libs +Priority: extra +Standards-Version: 3.7.3 +Build-Depends: libpam0g-dev | libpam-dev, debhelper (>= 5) + +Package: libpam-radius-auth +Architecture: any +Depends: ${shlibs:Depends}, debconf | debconf-2.0 +Suggests: radius-server +Description: The PAM RADIUS authentication module + This is the PAM to RADIUS authentication module. It allows any PAM-capable + machine to become a RADIUS client for authentication and accounting + requests. You will, however, need to supply your own RADIUS server to + perform the actual authentication --- libpam-radius-auth-1.3.17.orig/debian/README.Debian +++ libpam-radius-auth-1.3.17/debian/README.Debian @@ -0,0 +1,5 @@ +NOTE: The Debian version of libpam-radius-auth uses as default configuration +file /etc/pam_radius_auth.conf. +Upstream has a default set to /etc/raddb/server that does not fit in Debian. +Be aware that the documentation references has not been changed and they +reflect upstream setups. --- libpam-radius-auth-1.3.17.orig/debian/index.html +++ libpam-radius-auth-1.3.17/debian/index.html @@ -0,0 +1,36 @@ + + +<code>pam_radius_auth</CODE>: The PAM RADIUS authentication module + + +

pam_radius_auth: The PAM RADIUS authentication module

+ +This is the PAM to RADIUS authentication module. It allows any +PAM-capable machine to become a RADIUS client for authentication and +accounting requests. You will need a RADIUS server to perform the +actual authentication. + +


+

Files included with the module

+ +README Introduction and documentation
+INSTALL Installation instructions
+USAGE Module configuration and usage documentation
+Changelog What's changed
+pam_radius_auth.conf Sample +configuration file for telling the client the location of the RADIUS server.
+Mini Debian HOWTO C source file
+
+ + +


+

Updates

+ +For the latest version and updates, see the main web or ftp site: +

+http://www.freeradius.org/pam_radius_auth/
+ftp://ftp.freeradius.org/pub/radius/pam_radius_auth.tar +


+$Id: index.html,v 1.4 2001/03/30 19:01:56 aland Exp $ + + --- libpam-radius-auth-1.3.17.orig/debian/copyright +++ libpam-radius-auth-1.3.17/debian/copyright @@ -0,0 +1,54 @@ +This package was debianized by Fabio M. Di Nitto on +Thu, 31 Oct 2002 09:56:49 +0100 + +It was downloaded from ftp://ftp.freeradius.org/pub/radius/ + +Copyright (extracted from pam_radius_auth.c): + +/* + * This module is a merger of an old version of pam_radius.c, and + * code which went into mod_auth_radius.c, with further modifications + * by Alan DeKok of CRYPTOCard Inc.. + * + * The original pam_radius.c code is copyright (c) Cristian Gafton, 1996, + * + * + * The additional code is copyright (c) CRYPTOCard Inc, 1998. + * + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, and the entire permission notice in its entirety, + * including the disclaimer of warranties. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * 3. The name of the author may not be used to endorse or promote + * products derived from this software without specific prior + * written permission. + * + * ALTERNATIVELY, this product may be distributed under the terms of + * the GNU Public License, in which case the provisions of the GPL are + * required INSTEAD OF the above restrictions. (This clause is + * necessary due to a potential bad interaction between the GPL and + * the restrictions contained in a BSD-style copyright.) + * + * THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED + * WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE + * DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, + * INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES + * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR + * SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) + * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED + * OF THE POSSIBILITY OF SUCH DAMAGE. + * + */ + +On Debian GNU/Linux systems, the complete text of the GNU General +Public License can be found in /usr/share/common-licenses/GPL file. --- libpam-radius-auth-1.3.17.orig/debian/pam_example +++ libpam-radius-auth-1.3.17/debian/pam_example @@ -0,0 +1,64 @@ +This is a simple and safe example on how to enable radius +authentication to the console login on a Debian system and +you are too lazy to read the USAGE documentation. + +Edit /etc/pam.d/login + +The default looks like: + +[SNIP] + +# Disallows other than root logins when /etc/nologin exists +# (Replaces the `NOLOGINS_FILE' option from login.defs) +auth requisite pam_nologin.so + +# This module parses /etc/environment (the standard for setting +# environ vars) and also allows you to use an extended config +# file /etc/security/pam_env.conf. +# (Replaces the `ENVIRON_FILE' setting from login.defs) +auth required pam_env.so + +# Standard Un*x authentication. The "nullok" line allows passwordless +# accounts. +@include common-auth + +[SNIP] + + +Insert the following line: + +auth sufficient pam_radius_auth.so + +AFTER + +auth required pam_env.so + +and BEFORE + +# Standard Un*x authentication. The "nullok" line allows passwordless +# accounts. +@include common-auth + +so that it will looks like: + +[SNIP] + +# This module parses /etc/environment (the standard for setting +# environ vars) and also allows you to use an extended config +# file /etc/security/pam_env.conf. +# (Replaces the `ENVIRON_FILE' setting from login.defs) +auth required pam_env.so + +##### RADIUS ##### +auth sufficient pam_radius_auth.so + +# Standard Un*x authentication. The "nullok" line allows passwordless +# accounts. +@include common-auth + +[SNIP] + +Try now to login in one of the consoles using the radius password. +If it fails the system will prompt again for a password. This time +provide the local one. + --- libpam-radius-auth-1.3.17.orig/debian/compat +++ libpam-radius-auth-1.3.17/debian/compat @@ -0,0 +1 @@ +4 --- libpam-radius-auth-1.3.17.orig/debian/conffiles +++ libpam-radius-auth-1.3.17/debian/conffiles @@ -0,0 +1 @@ +/etc/pam_radius_auth.conf --- libpam-radius-auth-1.3.17.orig/debian/config +++ libpam-radius-auth-1.3.17/debian/config @@ -0,0 +1,22 @@ +#!/bin/sh + +action=$1 +version=$2 + +# Source debconf library. +. /usr/share/debconf/confmodule +db_version 2.0 + +if [ -n "$version" ] && dpkg --compare-versions "$version" lt 1.3.16-1.1 && [ `find /etc/pam_radius_auth.conf -printf %m 2> /dev/null` = '644' ] +then + db_input low libpam-radius-auth/fixperms + db_go + + db_get libpam-radius-auth/fixperms + if [ "$RET" != "false" ]; then + db_text critical libpam-radius-auth/permnote + db_go + fi +fi + +exit 0 --- libpam-radius-auth-1.3.17.orig/debian/preinst +++ libpam-radius-auth-1.3.17/debian/preinst @@ -0,0 +1,30 @@ +#!/bin/sh + +action=$1 +version=$2 + +if [ "$action" = upgrade ] && dpkg --compare-versions "$version" lt 1.3.16-1.1 && [ `find /etc/pam_radius_auth.conf -printf %m 2> /dev/null` = '644' ] +then + # check if debconf is missing + if ! test -f /usr/share/debconf/confmodule + then + cat </dev/null || chmod 600 /etc/pam_radius_auth.conf + else + # Source debconf library. + . /usr/share/debconf/confmodule + db_version 2.0 + db_get libpam-radius-auth/fixmodes + if [ "$RET" != "false" ]; then + chmod 600 /etc/pam_radius_auth.conf + fi + fi +fi + +#DEBHELPER# --- libpam-radius-auth-1.3.17.orig/debian/changelog +++ libpam-radius-auth-1.3.17/debian/changelog @@ -0,0 +1,227 @@ +libpam-radius-auth (1.3.17-0ubuntu3.1) precise-security; urgency=medium + + [ Marc Deslauriers ] + * SECURITY UPDATE: DoS via stack overflow in password field + - debian/patches/CVE-2015-9542-1.patch: use length, which has been + limited in size in pam_radius_auth.c. + - debian/patches/CVE-2015-9542-2.patch: clear out trailing part of the + buffer in pam_radius_auth.c. + - debian/patches/CVE-2015-9542-3.patch: copy password to buffer before + rounding length in pam_radius_auth.c. + - debian/rules: added new patches. + - CVE-2015-9542 + + -- Leonidas S. Barbosa Thu, 20 Feb 2020 12:40:36 -0300 + +libpam-radius-auth (1.3.17-0ubuntu3) lucid; urgency=low + + * rebuild rest of main for armel armv7/thumb2 optimization; + UbuntuSpec:mobile-lucid-arm-gcc-v7-thumb2 + + -- Alexander Sack Sat, 06 Mar 2010 13:36:21 +0100 + +libpam-radius-auth (1.3.17-0ubuntu2) karmic; urgency=low + + * No-change rebuild to gain FORTIFY defaults. + + -- Kees Cook Sat, 09 May 2009 10:36:27 -0700 + +libpam-radius-auth (1.3.17-0ubuntu1) hardy; urgency=low + + * New upstream version. + * debian/patches/002.CAN2005-0108.diff: Remove, applied upstream. + * Build with -fno-strict-aliasing. + * Bump debhelper to v5. + + -- Matthias Klose Thu, 07 Feb 2008 19:22:41 +0100 + +libpam-radius-auth (1.3.16-4.3) unstable; urgency=low + + * NUM with maintainers consent + * Add German debconf translation. (Closes: #410536) + + -- Helge Kreutzmann Mon, 12 Feb 2007 18:01:57 +0100 + +libpam-radius-auth (1.3.16-4.2) unstable; urgency=low + + * NMU + * Add Spanish debconf translation. (Closes: #405445) + + -- Javier Ruano Thu, 4 Jan 2007 14:08:51 +0100 + +libpam-radius-auth (1.3.16-4.1) unstable; urgency=low + + * Non-maintainer upload. + * Remove bashisms in debian/rules. (Closes: #379498) + + -- Christine Spang Wed, 23 Aug 2006 07:14:29 -0400 + +libpam-radius-auth (1.3.16-4) unstable; urgency=low + + * Add alternate Depends to unblock debconf-2.0 transition. + (Closes: #332003) + + * Add Vietnamese debconf translation. + (Closes: #312442) + + * Add Czech debconf translation. + (Closes: #316889) + + * Add Swedish debconf translation. + (Closes: #333145) + + * Bump standard version. No changes. + + -- Fabio M. Di Nitto Sat, 15 Oct 2005 18:13:44 +0200 + +libpam-radius-auth (1.3.16-3) unstable; urgency=high + + * [SECURITY] Fix Denial of service: + - Add patch 002.CAN2005-0108.diff. (CAN2005-0108) + + * Add french debconf translation. (Closes: #268027) + + * Add dutch debconf translation. (Closes: #274897) + + -- Fabio M. Di Nitto Wed, 19 Jan 2005 10:42:18 +0100 + +libpam-radius-auth (1.3.16-2) unstable; urgency=high + + * Acknowledge NMU. Thanks Michael for your help! (Closes: #266924) + * Remove spurious "echo foo1" from debian/config ;) + + -- Fabio M. Di Nitto Mon, 23 Aug 2004 07:46:17 +0200 + +libpam-radius-auth (1.3.16-1.2) unstable; urgency=high + + * NMU: SECURITY: clarify logic in preinst + + -- Michael Stone Sat, 21 Aug 2004 11:26:34 -0400 + +libpam-radius-auth (1.3.16-1.1) unstable; urgency=high + + * NMU: SECURITY: fix incorrect permissions on /etc/pam_radius_auth.conf + + -- Michael Stone Sat, 21 Aug 2004 09:50:17 -0400 + +libpam-radius-auth (1.3.16-1) unstable; urgency=low + + * New upstream release + * New standard version: 3.6.1 + * Removed patches that were accepted by upstream + + -- Fabio M. Di Nitto Wed, 29 Oct 2003 07:12:50 +0100 + +libpam-radius-auth (1.3.15-8) unstable; urgency=low + + * New standard version 3.5.10 + * fixed clean target in debian/rules + * fixed a call to the linker to avoid unresolved symbols on some archs + (Thanks to Jochen Friedrich ) + + -- Fabio M. Di Nitto Sun, 18 May 2003 10:05:07 +0200 + +libpam-radius-auth (1.3.15-7) unstable; urgency=low + + * The "fixed in NMU" upload fix (Closes: #188314) + + -- Fabio M. Di Nitto Tue, 15 Apr 2003 07:05:44 +0200 + +libpam-radius-auth (1.3.15-6) unstable; urgency=low + + * Bumped standard version to: 3.5.9 + * username (253 bytes) and password (128 bytes) length + are now RFC2138 compliant (Closes: #188314) + + -- Fabio M. Di Nitto Thu, 10 Apr 2003 22:13:50 +0200 + +libpam-radius-auth (1.3.15-5) unstable; urgency=low + + * Reincluded the original INSTALL + * Included index.debian.html to point to the correct files. + * Added README.Debian with notes about configfile + location (Closes: #180576) + + -- Fabio M. Di Nitto Mon, 10 Mar 2003 18:36:33 +0100 + +libpam-radius-auth (1.3.15-4) unstable; urgency=low + + * removed dh_testroot from debian/rules (build section) + to permit normal users to compile the package again + + -- Fabio M. Di Nitto Thu, 16 Jan 2003 19:41:06 +0100 + +libpam-radius-auth (1.3.15-3) unstable; urgency=low + + * fixed a compilation warning for gcc3.2 + * lintian and linda cleanup + * removed symlink in /usr/doc + * added two examples in the doc section + * updated to Standards-Version: 3.5.8 + * new debian/rules to use debhelper + * moved *.diff in debian/patches + + -- Fabio M. Di Nitto Thu, 16 Jan 2003 17:11:29 +0100 + +libpam-radius-auth (1.3.15-2) unstable; urgency=low + + * New maintainer upload, closes: #151254 + * s/-Bshareable/-shared/g, closes: #156962 + * made Suggests: point to radius-server, closes: #153987 + + -- Fabio M. Di Nitto Thu, 24 Oct 2002 22:35:23 +0200 + +libpam-radius-auth (1.3.15-1) unstable; urgency=high (for big endians) + + * New upstream release. + * It now compiles correctly for big endian architectures, closes: #149323 + * Also it compiles correctly for 64-bit architectures. + * Removed misleading note in conffile, closes: #144502 + + -- Piotr Roszatycki Tue, 11 Jun 2002 12:38:40 +0200 + +libpam-radius-auth (1.3.14-1) unstable; urgency=low + + * New upstream release, closes: #108189 + + -- Piotr Roszatycki Mon, 27 Aug 2001 19:44:08 +0200 + +libpam-radius-auth (1.3.13-1) unstable; urgency=low + + * New upstream release + * Lintian clean + + -- Piotr Roszatycki Tue, 10 Jul 2001 16:10:09 +0200 + +libpam-radius-auth (1.3.11-3) unstable; urgency=low + + * Removed yada from Debian source, closes: #89268 + + -- Piotr Roszatycki Tue, 13 Mar 2001 13:26:32 +0100 + +libpam-radius-auth (1.3.11-2) unstable; urgency=low + + * New yada and standards. + * Updates Build-Depends, closes: #84941 + + -- Piotr Roszatycki Thu, 15 Feb 2001 18:47:23 +0000 + +libpam-radius-auth (1.3.11-1) unstable; urgency=low + + * New upstream release + + -- Piotr Roszatycki Wed, 19 Jul 2000 18:43:52 +0200 + +libpam-radius-auth (1.3.10-2) unstable; urgency=medium + + * New upstream source from CVS server. + * This version works well with ppp. + + -- Piotr Roszatycki Tue, 18 Jul 2000 17:29:06 +0200 + +libpam-radius-auth (1.3.10-1) unstable; urgency=low + + * UNRELEASED + * Initial Debian version. + + -- Piotr Roszatycki Sat, 15 Jul 2000 15:30:45 +0200 --- libpam-radius-auth-1.3.17.orig/debian/po/es.po +++ libpam-radius-auth-1.3.17/debian/po/es.po @@ -0,0 +1,82 @@ +# libpam-radius-auth translation to spanish +# Copyright (C) 2006 Free Software Foundation, Inc. +# This file is distributed under the same license as the package. +# +# Changes: +# - Initial translation +# Javier Ruano Ruano , 2006 +# +# +# Traductores, si no conoce el formato PO, merece la pena leer la +# documentación de gettext, especialmente las secciones dedicadas a este +# formato, por ejemplo ejecutando: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Equipo de traducción al español, por favor lean antes de traducir +# los siguientes documentos: +# +# - El proyecto de traducción de Debian al español +# http://www.debian.org/intl/spanish/ +# especialmente las notas y normas de traducción en +# http://www.debian.org/intl/spanish/notas +# +# - La guía de traducción de po's de debconf: +# /usr/share/doc/po-debconf/README-trans +# o http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Si tiene dudas o consultas sobre esta traducción consulte con el último +# traductor (campo Last-Translator) y ponga en copia a la lista de +# traducción de Debian al español () +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2006-10-19 01:00+0200\n" +"PO-Revision-Date: 2006-12-27 14:00+0200\n" +"Last-Translator: Javier Ruano Ruano \n" +"Language-Team: Debian L10n Spanish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Fix erroneous file permissions" +msgstr "Corregir permisos erróneos de archivo" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"Las versiones anteriores de libpam-radius-auth, instalaban el fichero " +"/etc/pam_radius_auth.conf con permisos erróneos. ¿Deben corregirse estos" +" permisos? (Yo recomiendo encarecidamente hacer esto.)" + +#. Type: note +#. Description +#: ../templates:2001 +msgid "Possible information leak" +msgstr "Es probable que exista agujero de seguridad en la información" + +#. Type: note +#. Description +#: ../templates:2001 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"La versión anterior de libpam-radius-auth instalaba el fichero /etc/pam_radius_auth." +"conf con permiso global de lectura. Esto, potencialmente, permite a usuarios no" +" autorizados leer el secreto compartido radius, lo cual permite " +"ataques contra el proceso de autentificación de radius. Los permisos han sido " +"arreglados, pero debería considerar cambiar su secreto compartido radius." --- libpam-radius-auth-1.3.17.orig/debian/po/POTFILES.in +++ libpam-radius-auth-1.3.17/debian/po/POTFILES.in @@ -0,0 +1 @@ +[type: gettext/rfc822deb] templates --- libpam-radius-auth-1.3.17.orig/debian/po/templates.pot +++ libpam-radius-auth-1.3.17/debian/po/templates.pot @@ -0,0 +1,57 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +#, fuzzy +msgid "" +msgstr "" +"Project-Id-Version: PACKAGE VERSION\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: YEAR-MO-DA HO:MI+ZONE\n" +"Last-Translator: FULL NAME \n" +"Language-Team: LANGUAGE \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=CHARSET\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" --- libpam-radius-auth-1.3.17.orig/debian/po/cs.po +++ libpam-radius-auth-1.3.17/debian/po/cs.po @@ -0,0 +1,64 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: 2005-07-04 17:34+0200\n" +"Last-Translator: Miroslav Kure \n" +"Language-Team: Czech \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=UTF-8\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "Opravit chybná oprávnění k souborům" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"Starší verze balíku libpam-radius-auth instalovala soubor " +"/etc/pam_radius_auth.conf s chybnými právy. Mají se přístupová práva " +"opravit? (Důrazně doporučeno.)" + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "Možný únik informací" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"Starší verze balíku libpam-radius-auth instalovala soubor " +"/etc/pam_radius_auth.conf tak, že byl čitelný pro všechny. Tím měl " +"potenciální útočník přístup ke sdílenému tajemství, což otevírá bránu " +"možností k útokům na autentizační mechanizmus systému radius. Oprávnění " +"byla změněna, avšak nyní byste ještě měli změnit sdílené tajemství radiusu." --- libpam-radius-auth-1.3.17.orig/debian/po/sv.po +++ libpam-radius-auth-1.3.17/debian/po/sv.po @@ -0,0 +1,63 @@ +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# Developers do not need to manually edit POT or PO files. +# , fuzzy +# +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth 1.3.16-3\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: 2005-10-11 19:09+0200\n" +"Last-Translator: Daniel Nylander \n" +"Language-Team: Swedish \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=iso-8859-1\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "Fixa felaktiga filrttigheter" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"ldre versioner av libpam-radius-auth installerade filen /etc/" +"pam_radius_auth.conf med felaktiga rttigheter. Ska dessa rttigheter " +"korrigeras? (Jag rekommenderar starkt detta.)" + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "Mjligt informationslckage" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"En ldre version av libpam-radius-auth installerade filen /etc/" +"pam_radius_auth.conf lsbar fr alla. Denna mjlighet tillter otilltna " +"personer att lsa radius shared-secret som kunde ge olika attacker mot " +"radius autentiseringsmekanism. Rttigheterna har nu korrigerats men du br " +"fundera p att ndra din radius shared-secret." --- libpam-radius-auth-1.3.17.orig/debian/po/de.po +++ libpam-radius-auth-1.3.17/debian/po/de.po @@ -0,0 +1,56 @@ +# Translation of libpam-radius-auth debconf templates to German +# Copyright (C) Helge Kreutzmann , 2007. +# This file is distributed under the same license as the libpam-radius-auth package. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth 1.3.16-4.2\n" +"Report-Msgid-Bugs-To: libpam-radius-auth@packages.debian.org\n" +"POT-Creation-Date: 2007-01-14 04:31+0100\n" +"PO-Revision-Date: 2007-02-11 16:18+0100\n" +"Last-Translator: Helge Kreutzmann \n" +"Language-Team: German \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "Fix erroneous file permissions" +msgstr "Korrigiere fehlerhafte Datei-Zugriffsrechte" + +#. Type: boolean +#. Description +#: ../templates:1001 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"ltere Versionen von libpam-radius-auth installierten die Datei /etc/" +"pam_radius_auth.conf mit inkorrekten Datei-Zugriffsrechten. Sollen diese " +"Rechte korrigiert werden? (Es wird nachdrcklich dazu geraten.)" + +#. Type: note +#. Description +#: ../templates:2001 +msgid "Possible information leak" +msgstr "Mgliches Informationsleck" + +#. Type: note +#. Description +#: ../templates:2001 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"Eine ltere Version von libpam-radius-auth installierte die Datei /etc/" +"pam_radius_auth.conf weltlesbar. Dies erlaubte mglicherweise " +"nicht-autorisierten Personen das verteilte Geheimnis von Radius zu lesen, " +"wodurch verschiedene Angriffe gegen den Authentisierungsmechanismus von " +"Radius ermglicht werden. Die Zugriffsrechte wurden korrigiert, aber Sie " +"sollten berlegen, das verteilte Geheimnis von Radius zu ndern." --- libpam-radius-auth-1.3.17.orig/debian/po/nl.po +++ libpam-radius-auth-1.3.17/debian/po/nl.po @@ -0,0 +1,65 @@ +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans +# +# Developers do not need to manually edit POT or PO files. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth 1.3.16-2\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: 2004-10-01 12:20+0100\n" +"Last-Translator: Luk Claes \n" +"Language-Team: Debian l10n Dutch \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=iso-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "Foute bestandspermissies herstellen" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"Vroegere versies van libpam-radius-auth installeerden het /etc/" +"pam_radius_auth.conf-bestand met foutieve toegangsrechten. Moeten deze " +"toegangsrechten gecorrigeerd worden? (Het is sterk aangeraden dit te doen.)" + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "Mogelijk informatielek" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"Een vroegere versie van libpam-radius-auth installeerde het /etc/" +"pam_radius_auth.conf-bestand als leesbaar voor de hele wereld. Dit kon " +"onbevoegde partijen toelaten om het gedeelde radius-wachtwoord te lezen, wat " +"verschillende aanvallen tegen het radius-authenticatiemechanisme kon " +"uitlokken. De toegangsrechten zijn gecorrigeerd, maar u zou moeten overwegen " +"om uw gedeelde radius-geheim te wijzigen." --- libpam-radius-auth-1.3.17.orig/debian/po/fr.po +++ libpam-radius-auth-1.3.17/debian/po/fr.po @@ -0,0 +1,67 @@ +# translation of fr.po to +# translation of fr.po to +# +# Translators, if you are not familiar with the PO format, gettext +# documentation is worth reading, especially sections dedicated to +# this format, e.g. by running: +# info -n '(gettext)PO Files' +# info -n '(gettext)Header Entry' +# Some information specific to po-debconf are available at +# /usr/share/doc/po-debconf/README-trans +# or http://www.debian.org/intl/l10n/po-debconf/README-trans# +# Developers do not need to manually edit POT or PO files. +# Florent Usseil , 2004. +# +msgid "" +msgstr "" +"Project-Id-Version: fr\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: 2004-08-24 22:50+0200\n" +"Last-Translator: Florent Usseil \n" +"Language-Team: \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=ISO-8859-15\n" +"Content-Transfer-Encoding: 8bit\n" +"X-Generator: KBabel 1.3.1\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "Faut-il corriger les autorisations?" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"Les autorisations du fichier /etc/pam_radius_auth.conf, install par une " +"ancienne version de libpam-radius-auth, ne sont pas correctes. Veuillez " +"confirmer si vous souhaitez qu'elles soient corriges (ce choix est " +"recommand)." + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "Informations probablement manquantes" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"Le fichier /etc/pam_radius_auth.conf, install par une ancienne version de " +"libpam-radius-auth, tait accessible tous les utilisateurs. La lecture du " +"mot de passe, mme chiffr, rend possible des attaques envers le protocole " +"d'authentification. Les autorisations ont t corriges mais vous devriez " +"changer le mot de passe." --- libpam-radius-auth-1.3.17.orig/debian/po/vi.po +++ libpam-radius-auth-1.3.17/debian/po/vi.po @@ -0,0 +1,56 @@ +# Vietnamese Translation for libpam-radius-auth. +# Copyright © 2005 Free Software Foundation, Inc. +# Clytie Siddall , 2005. +# +msgid "" +msgstr "" +"Project-Id-Version: libpam-radius-auth 1.3.16-3\n" +"Report-Msgid-Bugs-To: \n" +"POT-Creation-Date: 2004-08-21 10:47-0400\n" +"PO-Revision-Date: 2005-06-08 16:50+0930\n" +"Last-Translator: Clytie Siddall \n" +"Language-Team: Vietnamese \n" +"MIME-Version: 1.0\n" +"Content-Type: text/plain; charset=utf-8\n" +"Content-Transfer-Encoding: 8bit\n" +"Plural-Forms: nplurals=1; plural=0\n" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "Fix erroneous file permissions" +msgstr "Sửa các quyền hạn tập tin không đúng" + +#. Type: boolean +#. Description +#: ../templates:4 +msgid "" +"Older versions of libpam-radius-auth installed the /etc/pam_radius_auth.conf " +"file with incorrect permissions. Should these permissions be corrected? (I " +"strongly recommend doing this.)" +msgstr "" +"Phiên bản libpam-radius-auth cũ đã cài đặt tập tin «/etc/pam_radius_auth." +"conf» với quyền hạn không đúng. Bạn có muốn sửa những quyền hạn này không? " +"(Khuyến khích mạnh.)" + +#. Type: note +#. Description +#: ../templates:12 +msgid "Possible information leak" +msgstr "Thông tin có thể lọt ra ngoài" + +#. Type: note +#. Description +#: ../templates:12 +msgid "" +"An older version of libpam-radius-auth installed the /etc/pam_radius_auth." +"conf file world-readable. This potentially allowed unauthorized parties to " +"read the radius shared secret, which could permit various attacks against " +"the radius authentication mechanism. The permissions have been corrected, " +"but you should consider changing your radius shared secret." +msgstr "" +"Một phiên bản libpam-radius-auth cũ đã cài đặt tập tin «/etc/pam_radius_auth." +"conf» với quyền vô hạn, cho phẹp mọi người đọc. Như thế thì có thể cho phép " +"người khác đọc bí mật dùng chung radius, mà có thể cho phép ta tấn công cơ " +"chế xác thực radius. Đã sửa những quyền ấy, nhưng mà bạn nên thay đổi bí mật " +"dùng chung (shared secret) radius của bạn." --- libpam-radius-auth-1.3.17.orig/debian/patches/CVE-2015-9542-1.diff +++ libpam-radius-auth-1.3.17/debian/patches/CVE-2015-9542-1.diff @@ -0,0 +1,17 @@ +From 01173ec2426627dbb1e0d96c06c3ffa0b14d36d0 Mon Sep 17 00:00:00 2001 +From: "Alan T. DeKok" +Date: Thu, 21 May 2015 15:40:11 -0400 +Subject: [PATCH] Use "length", which has been limited in size +diff --git a/pam_radius_auth.c b/pam_radius_auth.c +index abea995..2b20880 100644 +--- a/pam_radius_auth.c ++++ b/pam_radius_auth.c +@@ -520,7 +520,7 @@ add_password(AUTH_HDR *request, unsigned char type, CONST char *password, char * + } /* 16*N maps to itself */ + + memset(hashed, 0, length); +- memcpy(hashed, password, strlen(password)); ++ memcpy(hashed, password, length); + + attr = find_attribute(request, PW_PASSWORD); + --- libpam-radius-auth-1.3.17.orig/debian/patches/CVE-2015-9542-3.diff +++ libpam-radius-auth-1.3.17/debian/patches/CVE-2015-9542-3.diff @@ -0,0 +1,28 @@ +From ac2c16774be593ebaa769b09c95722d08216cb95 Mon Sep 17 00:00:00 2001 +From: Justin Standring +Date: Thu, 1 Dec 2016 14:44:29 -0800 +Subject: [PATCH] Copy password to buffer before rounding length +diff --git a/pam_radius_auth.c b/pam_radius_auth.c +index 94e6741..7c69a80 100644 +--- a/pam_radius_auth.c ++++ b/pam_radius_auth.c +@@ -512,6 +512,9 @@ add_password(AUTH_HDR *request, unsigned char type, CONST char *password, char * + length = MAXPASS; + } + ++ memcpy(hashed, password, length); ++ memset(hashed + length, 0, sizeof(hashed) - length); ++ + if (length == 0) { + length = AUTH_PASS_LEN; /* 0 maps to 16 */ + } if ((length & (AUTH_PASS_LEN - 1)) != 0) { +@@ -519,9 +522,6 @@ add_password(AUTH_HDR *request, unsigned char type, CONST char *password, char * + length &= ~(AUTH_PASS_LEN - 1); /* chop it off */ + } /* 16*N maps to itself */ + +- memcpy(hashed, password, length); +- memset(hashed + length, 0, sizeof(hashed) - length); +- + attr = find_attribute(request, PW_PASSWORD); + + if (type == PW_PASSWORD) { --- libpam-radius-auth-1.3.17.orig/debian/patches/CVE-2015-9542-2.diff +++ libpam-radius-auth-1.3.17/debian/patches/CVE-2015-9542-2.diff @@ -0,0 +1,18 @@ +From 6bae92df885602b2558333bdb6d2db67d1365683 Mon Sep 17 00:00:00 2001 +From: "Alan T. DeKok" +Date: Sat, 31 Oct 2015 10:31:11 -0400 +Subject: [PATCH] Clear out trailing part of the buffer +diff --git a/pam_radius_auth.c b/pam_radius_auth.c +index 2b20880..94e6741 100644 +--- a/pam_radius_auth.c ++++ b/pam_radius_auth.c +@@ -519,8 +519,8 @@ add_password(AUTH_HDR *request, unsigned char type, CONST char *password, char * + length &= ~(AUTH_PASS_LEN - 1); /* chop it off */ + } /* 16*N maps to itself */ + +- memset(hashed, 0, length); + memcpy(hashed, password, length); ++ memset(hashed + length, 0, sizeof(hashed) - length); + + attr = find_attribute(request, PW_PASSWORD); + --- libpam-radius-auth-1.3.17.orig/debian/patches/001.fix_Makefile.diff +++ libpam-radius-auth-1.3.17/debian/patches/001.fix_Makefile.diff @@ -0,0 +1,12 @@ +diff -Naurd libpam-radius-auth-1.3.15.org/Makefile libpam-radius-auth-1.3.15/Makefile +--- libpam-radius-auth-1.3.15.org/Makefile 2002-10-31 09:22:26.000000000 +0100 ++++ libpam-radius-auth-1.3.15/Makefile 2002-10-31 09:22:50.000000000 +0100 +@@ -39,7 +39,7 @@ + # On Solaris, you might try using '-G', instead. + # + pam_radius_auth.so: pam_radius_auth.o md5.o +- ld -Bshareable pam_radius_auth.o md5.o -lpam -o pam_radius_auth.so ++ gcc -shared pam_radius_auth.o md5.o -lpam -lc -o pam_radius_auth.so + + ###################################################################### + # --- libpam-radius-auth-1.3.17.orig/dialup_admin/Makefile +++ libpam-radius-auth-1.3.17/dialup_admin/Makefile @@ -0,0 +1,38 @@ +include ../Make.inc +DIALUP_PREFIX := /usr/local/dialup_admin +DIALUP_DOCDIR := ${DIALUP_PREFIX}/doc +DIALUP_CONFDIR := ${DIALUP_PREFIX}/conf + +all: + +install: + mkdir -p ${R}/${DIALUP_PREFIX} + mkdir -p ${R}/${DIALUP_DOCDIR} + mkdir -p ${R}/${DIALUP_CONFDIR} + install -m 0640 conf/* ${R}/${DIALUP_CONFDIR} + install doc/* ${R}/${DIALUP_DOCDIR} + install Changelog ${R}/${DIALUP_DOCDIR} + install README ${R}/${DIALUP_DOCDIR} + install -d ${R}/${DIALUP_PREFIX}/bin + for dir in htdocs html lib sql; do \ + cp -a $$dir ${R}/${DIALUP_PREFIX}/ ;\ + done + sed -e 's#/usr/local/dialup_admin#${DIALUP_PREFIX}#' \ + -e 's#/usr/local/radiusd#${prefix}#' \ + -e 's#general_raddb_dir: %{general_radiusd_base_dir}/etc/raddb#general_raddb_dir: ${raddbdir}#' \ + -e 's#general_clients_conf: /usr/local/etc/raddb/clients.conf#general_clients_conf: ${raddbdir}/clients.conf#' \ + -e 's#%{general_base_dir}/conf#${DIALUP_CONFDIR}#' \ + -e 's#/usr/local/bin#${bindir}#' \ + < conf/admin.conf > ${R}/${DIALUP_CONFDIR}/admin.conf + sed -e 's#../../README#${DIALUP_DOCDIR}/README#' \ + < htdocs/help/help.php3 > ${R}/${DIALUP_PREFIX}/htdocs/help/help.php3 + for binfile in monthly_tot_stats snmpfinger truncate_radacct clean_radacct log_badlogins showmodem tot_stats; do \ + sed -e 's#/usr/local/bin/#${bindir}#' \ + -e 's#/usr/local/dialup_admin/conf/#${DIALUP_CONFDIR}/#' \ + < bin/$$binfile > ${R}/${DIALUP_PREFIX}/bin/$$binfile ; \ + chmod +x ${R}/${DIALUP_PREFIX}/bin/$$binfile; \ + done + sed -e 's#/usr/local/dialup_admin#${DIALUP_PREFIX}#' < bin/dialup_admin.cron \ + > ${R}/${DIALUP_PREFIX}/bin/dialup_admin.cron + +.PHONY: all install