Sophie

Sophie

distrib > Mandriva > 2010.2 > x86_64 > by-pkgid > ea1cb90cb064a866dc3d2c665248b03d > files > 3

metasploit-3.3.3-1mdv2010.1.src.rpm

diff -Naur -x '*~' msf3/data/msfweb/config/environment.rb msf3-fhs/data/msfweb/config/environment.rb
--- msf3/data/msfweb/config/environment.rb	2009-11-06 08:26:16.000000000 +0100
+++ msf3-fhs/data/msfweb/config/environment.rb	2010-04-21 19:35:28.000000000 +0200
@@ -10,21 +10,17 @@
 #
 # Find ourselves
 #
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
 
 #
 # Initialize the Rex library
 # 
-$:.unshift(File.join(File.dirname(msfbase), '..', '..', '..','lib'))
+$:.unshift('/usr/share/metasploit/lib')
 require 'rex'
 
 #
 # Create a secret key for this system
 #
-kfile = File.join(File.join(File.dirname(msfbase), '..', 'log', 'session.key'))
+kfile = '/etc/metasploit/session.key'
 if(not File.exists?(kfile))
 	kdata = ::Rex::Text.rand_text_alphanumeric(30)
 
diff -Naur -x '*~' msf3/msfcli msf3-fhs/msfcli
--- msf3/msfcli	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfcli	2010-04-21 19:20:47.000000000 +0200
@@ -5,12 +5,7 @@
 # or web-based interface.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfconsole msf3-fhs/msfconsole
--- msf3/msfconsole	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfconsole	2010-04-21 19:21:12.000000000 +0200
@@ -4,12 +4,7 @@
 # framework.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.expand_path(File.dirname(msfbase)), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfd msf3-fhs/msfd
--- msf3/msfd	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfd	2010-04-21 19:31:39.000000000 +0200
@@ -6,12 +6,7 @@
 # possible for sessions to to be shared from a single vantage point.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'msf/base'
diff -Naur -x '*~' msf3/msfelfscan msf3-fhs/msfelfscan
--- msf3/msfelfscan	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfelfscan	2010-04-21 19:21:28.000000000 +0200
@@ -2,12 +2,7 @@
 
 # $Id: msfelfscan 7643 2009-11-29 23:47:03Z egypt $
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex/elfparsey'
diff -Naur -x '*~' msf3/msfencode msf3-fhs/msfencode
--- msf3/msfencode	2009-11-06 10:25:42.000000000 +0100
+++ msf3-fhs/msfencode	2010-04-21 19:21:43.000000000 +0200
@@ -1,11 +1,6 @@
 #!/usr/bin/env ruby
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfgui msf3-fhs/msfgui
--- msf3/msfgui	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfgui	2010-04-21 19:21:56.000000000 +0200
@@ -3,12 +3,7 @@
 # This is a basic user interface using the Gtk2 GUI library
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.expand_path(File.dirname(msfbase)), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfmachscan msf3-fhs/msfmachscan
--- msf3/msfmachscan	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfmachscan	2010-04-21 19:22:12.000000000 +0200
@@ -1,11 +1,6 @@
 #!/usr/bin/env ruby
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex/machparsey'
diff -Naur -x '*~' msf3/msfopcode msf3-fhs/msfopcode
--- msf3/msfopcode	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfopcode	2010-04-21 19:22:28.000000000 +0200
@@ -5,12 +5,7 @@
 # and to display information about modules.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfpayload msf3-fhs/msfpayload
--- msf3/msfpayload	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfpayload	2010-04-21 19:22:42.000000000 +0200
@@ -1,11 +1,6 @@
 #!/usr/bin/env ruby
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex'
diff -Naur -x '*~' msf3/msfpescan msf3-fhs/msfpescan
--- msf3/msfpescan	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfpescan	2010-04-21 19:33:09.000000000 +0200
@@ -1,11 +1,6 @@
 #!/usr/bin/env ruby
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'rex/peparsey'
@@ -69,7 +64,7 @@
 
 opt.on('-f', '--fingerprint', 'Attempt to identify the packer/compiler') do |t|
 	worker = Rex::PeScan::Analyze::Fingerprint
-	param['database'] = File.join(File.dirname(msfbase), 'data', 'msfpescan', 'identify.txt')
+	param['database'] = '/usr/share/metasploit/data/msfpescan/identify.txt'
 end
 
 opt.on('-i', '--info', 'Display detailed information about the image') do |t|
diff -Naur -x '*~' msf3/msfrpc msf3-fhs/msfrpc
--- msf3/msfrpc	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfrpc	2010-04-21 19:23:08.000000000 +0200
@@ -4,12 +4,7 @@
 # instance through a XMLRPC socket.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'msf/core/rpc'
diff -Naur -x '*~' msf3/msfrpcd msf3-fhs/msfrpcd
--- msf3/msfrpcd	2009-11-06 09:44:40.000000000 +0100
+++ msf3-fhs/msfrpcd	2010-04-21 19:23:22.000000000 +0200
@@ -4,12 +4,7 @@
 # it with an XMLRPC interface to the Metasploit Framework.
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'msf/base'
diff -Naur -x '*~' msf3/msfweb msf3-fhs/msfweb
--- msf3/msfweb	2009-11-06 08:26:40.000000000 +0100
+++ msf3-fhs/msfweb	2010-04-21 19:33:37.000000000 +0200
@@ -3,12 +3,7 @@
 # This user interface provides users with a web-based interface to the framework
 #
 
-msfbase = __FILE__
-while File.symlink?(msfbase)
-	msfbase = File.expand_path(File.readlink(msfbase), File.dirname(msfbase))
-end
-
-$:.unshift(File.join(File.dirname(msfbase), 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 $:.unshift(ENV['MSF_LOCAL_LIB']) if ENV['MSF_LOCAL_LIB']
 
 require 'stringio'
@@ -20,7 +15,7 @@
 $stderr.puts "             Please see https://metasploit.com/redmine/issues/502"
 $stderr.puts ""
 
-msfroot = File.join(File.dirname(msfbase), 'data', 'msfweb')
+msfroot = '/usr/share/metasploit/data/msfweb'
 Dir.chdir(msfroot)
 
 msfserv = File.join('script', 'server')
diff -Naur -x '*~' msf3/tools/exe2vba.rb msf3-fhs/tools/exe2vba.rb
--- msf3/tools/exe2vba.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/exe2vba.rb	2010-04-21 19:28:11.000000000 +0200
@@ -4,8 +4,7 @@
 # Credit to PriestMaster for the original C code
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/base'
diff -Naur -x '*~' msf3/tools/exe2vbs.rb msf3-fhs/tools/exe2vbs.rb
--- msf3/tools/exe2vbs.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/exe2vbs.rb	2010-04-21 19:31:06.000000000 +0200
@@ -3,8 +3,7 @@
 # This script converts an EXE to a vbs script
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/base'
diff -Naur -x '*~' msf3/tools/halflm_second.rb msf3-fhs/tools/halflm_second.rb
--- msf3/tools/halflm_second.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/halflm_second.rb	2010-04-21 19:30:10.000000000 +0200
@@ -6,8 +6,7 @@
 # If the password is longer than 10 characters, this script will fail.
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 
diff -Naur -x '*~' msf3/tools/lm2ntcrack.rb msf3-fhs/tools/lm2ntcrack.rb
--- msf3/tools/lm2ntcrack.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/lm2ntcrack.rb	2010-04-21 19:30:29.000000000 +0200
@@ -4,8 +4,7 @@
 # Credit to Yannick Hamon <yannick.hamon[at]xmcopartners.com> for the idea/perl code
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 
diff -Naur -x '*~' msf3/tools/module_author.rb msf3-fhs/tools/module_author.rb
--- msf3/tools/module_author.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/module_author.rb	2010-04-21 19:29:15.000000000 +0200
@@ -3,8 +3,7 @@
 # This script lists each module by its licensing terms
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/ui'
diff -Naur -x '*~' msf3/tools/module_license.rb msf3-fhs/tools/module_license.rb
--- msf3/tools/module_license.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/module_license.rb	2010-04-21 19:29:32.000000000 +0200
@@ -3,8 +3,7 @@
 # This script lists each module by its licensing terms
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/ui'
diff -Naur -x '*~' msf3/tools/module_reference.rb msf3-fhs/tools/module_reference.rb
--- msf3/tools/module_reference.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/module_reference.rb	2010-04-21 19:29:50.000000000 +0200
@@ -3,8 +3,7 @@
 # This script lists each module by its licensing terms
 #
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/ui'
diff -Naur -x '*~' msf3/tools/msf_irb_shell.rb msf3-fhs/tools/msf_irb_shell.rb
--- msf3/tools/msf_irb_shell.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/msf_irb_shell.rb	2010-04-21 19:28:33.000000000 +0200
@@ -1,7 +1,6 @@
 #!/usr/bin/env ruby
 
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/core'
@@ -10,4 +9,4 @@
 
 framework = Msf::Simple::Framework.create
 
-Rex::Ui::Text::IrbShell.new(binding).run
\ Pas de fin de ligne à la fin du fichier.
+Rex::Ui::Text::IrbShell.new(binding).run
diff -Naur -x '*~' msf3/tools/msfproxy.rb msf3-fhs/tools/msfproxy.rb
--- msf3/tools/msfproxy.rb	2009-11-06 08:26:05.000000000 +0100
+++ msf3-fhs/tools/msfproxy.rb	2010-04-21 19:28:54.000000000 +0200
@@ -17,8 +17,7 @@
 	puts "Error: sqlite3-ruby not found"
 end
 	
-msfbase = File.symlink?(__FILE__) ? File.readlink(__FILE__) : __FILE__
-$:.unshift(File.join(File.dirname(msfbase), '..', 'lib'))
+$:.unshift('/usr/share/metasploit/lib')
 
 require 'rex'
 require 'msf/ui'