summaryrefslogtreecommitdiff
path: root/security/cfs
AgeCommit message (Collapse)AuthorFilesLines
2001-06-09Remove trailing whitespace.wiz1-14/+14
2001-06-09Add patches from Simon Burge <simonb@wasabisystems.com> to build cfsjlam6-18/+94
without needing -traditional. This fixes socklen_t lossage mentioned in the README.netbsd file. This was tested on i386 NetBSD-1.5 and -current.
2001-06-07Add patches missing from commit that did the following modifications:jlam3-0/+46
* Use NetBSD's getpass() function instead of the homegrown one, as the homegrown one doesn't seem to hide the password when it is being entered. * Add a rc.d style script to start cfsd, and also install the documentation for the filesystem. * Rename c* commands to cfs_* to avoid conflicts with coda programs with a similar name.
2001-06-07* Use NetBSD's getpass() function instead of the homegrown one, as thejlam5-78/+216
homegrown one doesn't seem to hide the password when it is being entered. * Add a rc.d style script to start cfsd, and also install the documentation for the filesystem. * Rename c* commands to cfs_* to avoid conflicts with coda programs with a similar name.
2001-06-06Back out the socklen_t Makefile magic - causes core dumps on 1.5 i386simonb1-2/+1
and alpha. Discussed with agc.
2001-06-06Remove files from jlam's cfs package import (on top of agc's) untilwiz3-136/+0
jlam has time to merge them, on request by jlam.
2001-06-05cfs - Cryptographic File Systemjlam5-27/+170
CFS pushes encryption services into the UN*X file system. It supports secure storage at the system level through a standard UN*X file system interface to encrypted files. Users associate a cryptographic key with the directories they wish to protect. Files in these directories (as well as their pathname components) are transparently encrypted and decrypted with the specified key without further user intervention; cleartext is never stored on a disk or sent to a remote file server. CFS employs a novel combination of DES stream and codebook cipher modes to provide high security with good performance on a modern workstation. CFS can use any available file system for its underlying storage without modification, including remote file servers such as NFS. System management functions, such as file backup, work in a normal manner and without knowledge of the key.
2001-06-05Define RINCLUDES, since otherwise cc -I will eat the next argument,agc2-4/+4
which is not TRT.
2001-06-05Install a workaround for socklen_t definition woes on 1.5agc1-2/+4
2001-06-05Initial import of Steve Bellovin's port of Matt Blaze's CFS into theagc5-0/+148
packages collection. CFS is an encrypting file system for Unix-like OSs. It uses NFS as its interface, and so is reasonably portable. The FS code dates back to 1989, and the crypto to 1992, so it is showing signs of age. This code should be regarded as completely unsupported; a complete rewrite will follow eventually. Please don't download this code if you're in a place that's forbidden (under US or local law) to export cryptographic software from the US to, or if you're on the State Department's "Denied Persons List." If you aren't sure, ask a good lawyer.