From: Andrey C. <sku...@us...> - 2007-03-12 17:14:30
|
Update of /cvsroot/eas-dev/eas/server In directory sc8-pr-cvs5.sourceforge.net:/tmp/cvs-serv5417/server Modified Files: Makefile main.prg pam-easserver Log Message: Fix some bugs. Add sessions support Index: Makefile =================================================================== RCS file: /cvsroot/eas-dev/eas/server/Makefile,v retrieving revision 1.9 retrieving revision 1.10 diff -u -d -r1.9 -r1.10 --- Makefile 20 Nov 2006 12:57:55 -0000 1.9 +++ Makefile 12 Mar 2007 17:14:24 -0000 1.10 @@ -7,7 +7,7 @@ include ../Makefile.var CLIPINCLUDE= -I$(CLIPROOT)/include CLIP = $(CLIPROOT)/bin/clip -CLIPLIBS = -L$(CLIPROOT)/lib -lclip-codb -lcodb-query -lclip-ui -lclip-xml -lexpat +CLIPLIBS = -L../libeas -L$(CLIPROOT)/lib -lclip-codb -lcodb-query -lclip-ui -lclip-xml -lexpat EASLIBS = -leas CLIPFLAGS = -aObw $(BUILDFLAGS) AUTHLIBS = -lpam @@ -24,7 +24,7 @@ OBJS = main.o -all: $(DAEMON) easserver.ini $(AUTH) +all: $(PRG) $(DAEMON) easserver.ini $(AUTH) $(DAEMON): easd.in cat easd.in | sed -e 's|BINROOT|$(EASBINDIR)|g;s|SERVERROOT|$(EASLOGDIR)|g;s|CLIPROOT|$(CLIPROOT)|g' >$(DAEMON) @@ -42,10 +42,11 @@ clean: rm -f *.o core *.core $(PRG) $(DAEMON) $(AUTH) *.log *.nm *.ex *.exe *.so easserver.ini -install: all $(PRG) +install: all @../mkinstalldirs $(DESTDIR)$(EASBINDIR) @../mkinstalldirs $(DESTDIR)$(EASDATADIR)/server/ - ../mkinstalldirs $(DESTDIR)$(EASDBPATH) + @../mkinstalldirs $(DESTDIR)$(EASDBPATH) + @../mkinstalldirs $(DESTDIR)$(CLIPROOT)/bin $(CLIPROOT)/bin/clip_cp $(PRG) $(DESTDIR)$(EASBINDIR) cp $(AUTH) $(DESTDIR)$(CLIPROOT)/bin chown root.root $(DESTDIR)$(CLIPROOT)/bin/$(AUTH) @@ -82,8 +83,8 @@ [ `uname -s` = "Linux" ] && make linuxuninstall linuxuninstall: - userdel easserver >/dev/null 2>&1 - groupdel easserver >/dev/null 2>&1 + userdel easserver >/dev/null 2>&1 || echo -n "" + groupdel easserver >/dev/null 2>&1 || echo -n "" rm -f $(DESTDIR)/etc/rc.d/init.d/easd >/dev/null 2>&1 rm -rf $(DESTDIR)/etc/eas >/dev/null 2>&1 rm -rf $(DESTDIR)$(EASLOGDIR) >/dev/null 2>&1 Index: main.prg =================================================================== RCS file: /cvsroot/eas-dev/eas/server/main.prg,v retrieving revision 1.4 retrieving revision 1.5 diff -u -d -r1.4 -r1.5 --- main.prg 15 Nov 2006 10:37:18 -0000 1.4 +++ main.prg 12 Mar 2007 17:14:24 -0000 1.5 @@ -26,6 +26,7 @@ set macro_in_string off set translate path off + begin sequence lang := left(getenv("LANG"),2) @@ -41,7 +42,7 @@ for i:=1 to pcount() aadd(params, param(i)) next - + // Set debug level eSetDebugLevel( DEBUG ) @@ -54,6 +55,7 @@ eSetDebugLevel( cfg:getValue("SERVER","DEBUG") ) endif + // Prepare directory for log and cache if .not. checkWorkPlace() eDebug( 1, "Unable to set server root directory" ) Index: pam-easserver =================================================================== RCS file: /cvsroot/eas-dev/eas/server/pam-easserver,v retrieving revision 1.1 retrieving revision 1.2 diff -u -d -r1.1 -r1.2 --- pam-easserver 2 Jun 2006 14:49:00 -0000 1.1 +++ pam-easserver 12 Mar 2007 17:14:24 -0000 1.2 @@ -1,13 +1,6 @@ -# -# /etc/pam.d/other - specify the PAM fallback behaviour -# - -# We fall back to the pam_unix modules. If this is not secure -# enough for your purpose, consider specifying pam_deny.so -# instead. -# - -auth required pam_unix.so -account required pam_unix.so -password required pam_unix.so -session required pam_unix.so +#%PAM-1.0 +# /etc/pam.d/easserver - PAM behaviour for E/AS server +auth include system-auth +account include system-auth +password include system-auth +session include system-auth \ No newline at end of file |