From 1c8d49e1ee453e44af6c57f10e8b929d5ccdd3a2 Mon Sep 17 00:00:00 2001 From: Thorsten Glaser Date: Sat, 19 Dec 2009 22:53:46 +0059 Subject: create package/Depends.mk dynamically; add PKG_BUILDDEP to all Makefiles Signed-off-by: Thorsten Glaser --- package/knock/Makefile | 1 + 1 file changed, 1 insertion(+) (limited to 'package/knock') diff --git a/package/knock/Makefile b/package/knock/Makefile index c99b9a7b5..60c0af0bb 100644 --- a/package/knock/Makefile +++ b/package/knock/Makefile @@ -6,6 +6,7 @@ include ${TOPDIR}/rules.mk PKG_NAME:= knock PKG_VERSION:= 0.5 PKG_RELEASE:= 1 +PKG_BUILDDEP+= libpcap PKG_MD5SUM:= ca09d61458974cff90a700aba6120891 PKG_DESCR:= A port-knocking client PKG_SECTION:= net -- cgit v1.2.3 From ce621815fecece2b4d8a4cb7115eb82c1cb7ed44 Mon Sep 17 00:00:00 2001 From: Waldemar Brodkorb Date: Wed, 23 Dec 2009 11:37:42 +0100 Subject: remove and ignore autogenerated Config.in files --- package/knock/Config.in | 41 ----------------------------------------- 1 file changed, 41 deletions(-) delete mode 100644 package/knock/Config.in (limited to 'package/knock') diff --git a/package/knock/Config.in b/package/knock/Config.in deleted file mode 100644 index 291ea3b0d..000000000 --- a/package/knock/Config.in +++ /dev/null @@ -1,41 +0,0 @@ -config ADK_COMPILE_KNOCK - tristate - default n - depends on ADK_PACKAGE_KNOCK || ADK_PACKAGE_KNOCKD - -config ADK_PACKAGE_KNOCK - prompt "knock............................. A port-knocking client" - tristate - default n - select ADK_COMPILE_KNOCK - help - It listens to all traffic on an ethernet (or PPP) interface, - looking for special "knock" sequences of port-hits. A client - makes these port-hits by sending a TCP (or UDP) packet to a - port on the server. This port need not be open -- since - knockd listens at the link-layer level, it sees all traffic - even if it's destined for a closed port. When the server - detects a specific sequence of port-hits, it runs a command - defined in its configuration file. This can be used to open - up holes in a firewall for quick access. - - http://www.zeroflux.org/cgi-bin/cvstrac/knock/wiki - -config ADK_PACKAGE_KNOCKD - prompt "knockd............................ A port-knocking server" - tristate - default n - select ADK_COMPILE_KNOCK - help - It listens to all traffic on an ethernet (or PPP) interface, - looking for special "knock" sequences of port-hits. A client - makes these port-hits by sending a TCP (or UDP) packet to a - port on the server. This port need not be open -- since - knockd listens at the link-layer level, it sees all traffic - even if it's destined for a closed port. When the server - detects a specific sequence of port-hits, it runs a command - defined in its configuration file. This can be used to open - up holes in a firewall for quick access. - - http://www.zeroflux.org/cgi-bin/cvstrac/knock/wiki - -- cgit v1.2.3