This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "IPFire 2.x development tree".
The branch, next has been updated via e6d721a916d528e6bc4068f57426ed1c398ab849 (commit) via 23b26ce5e342de51b0b677cbe92b8a276e19aa18 (commit) via 4d497f8ea03703131c0c0dd4b40822f1411d5f22 (commit) via 7478903fb172d6d2539197009a2cf4ca3a945134 (commit) via 0ec8e31aded7973d59878384fe13df1db220dc8a (commit) via 145343d56ea304a97221926d99b94719559b2749 (commit) via 933bfbf3059e0cdbad596fc4f04c05b9de91ebc4 (commit) via 13389777024b686c8316153b5f316e87e82d65f6 (commit) via 88e4e3d3ad2df2e7e86e94dd5de5d37f3d61b674 (commit) via 0c4ffc69193221a351ea2e53efae34514af1c90a (commit) via 86308adb25c4c54ad22f16527b10cb3fffe244f1 (commit) via 715a269aa4b1e5c09bef7beeeef21c651ce6b5e8 (commit) via ffcef39d403c0dd1b1e658e4a18c63a2bc0501cc (commit) via bf2a1c524bb11f41b38708f3a7e5d0c19d54d5cf (commit) via f8f4cd666008e4b5a1fe5ab029ca66606cc41cf2 (commit) via 2df98063a246dc1f17bae7fd0e477d7f73e2319f (commit) from d12e3fcd1e90188b9ddc31dc84334a8e6a5274a8 (commit)
Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below.
- Log ----------------------------------------------------------------- commit e6d721a916d528e6bc4068f57426ed1c398ab849 Author: Stéphane Pautrel stephane.pautrel@gmail.com Date: Mon May 20 10:59:12 2019 +0100
Update French translation
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 23b26ce5e342de51b0b677cbe92b8a276e19aa18 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:56:13 2019 +0100
zoneconf: Reindent with tabs
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 4d497f8ea03703131c0c0dd4b40822f1411d5f22 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:55:02 2019 +0100
Update translations
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 7478903fb172d6d2539197009a2cf4ca3a945134 Author: Florian Bührle flo@erdlof.org Date: Sun May 19 23:33:45 2019 +0200
Added reboot notice
Added a reboot notice and made table rows more distinguishable by alternating their background color. This improves usability.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 0ec8e31aded7973d59878384fe13df1db220dc8a Author: Florian Bührle flo@erdlof.org Date: Sun May 19 23:04:24 2019 +0200
zoneconf: Switch rows/columns
This change is necessary because the table can grow larger than the main container if a user has many NICs on their machine.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 145343d56ea304a97221926d99b94719559b2749 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:52:42 2019 +0100
Update contributors
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 933bfbf3059e0cdbad596fc4f04c05b9de91ebc4 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:52:16 2019 +0100
core132: Ship updated ovpnmain.cgi file
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 13389777024b686c8316153b5f316e87e82d65f6 Author: Erik Kapfer ummeegge@ipfire.org Date: Sat Apr 27 16:05:51 2019 +0200
ovpn_reorganize_encryption: Integrate LZO from global to advanced section
Fixes: #11819
- Since the Voracle vulnerability, LZO is better placed under advanced section cause under specific circumstances it is exploitable. - Warning/hint has been added in the option defaults description.
Signed-off-by: Erik Kapfer ummeegge@ipfire.org Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 88e4e3d3ad2df2e7e86e94dd5de5d37f3d61b674 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:51:09 2019 +0100
Update translations
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 0c4ffc69193221a351ea2e53efae34514af1c90a Author: Erik Kapfer ummeegge@ipfire.org Date: Sat Apr 27 16:05:50 2019 +0200
ovpn_reorganize_encryption: Added tls-auth into global section
- Since HMAC selection is already in global section, it makes sense to keep the encryption togehter. - Given tls-auth better understandable name.
Signed-off-by: Erik Kapfer ummeegge@ipfire.org Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 86308adb25c4c54ad22f16527b10cb3fffe244f1 Author: Erik Kapfer ummeegge@ipfire.org Date: Sat Apr 27 16:05:49 2019 +0200
ovpn_reorganize_encryption: Integrate HMAC selection to global section
Fixes: #12009 and #11824
- Since HMACs will be used in any configuration it is better placed in the global menu. - Adapted global section to advanced and marked sections with a headline for better overview. - Deleted old headline in advanced section cause it is not needed anymore. - Added check if settings do not includes 'DAUTH', if possible SHA512 will be used and written to settings file. Old configurations with SHA1 will be untouched.
Signed-off-by: Erik Kapfer ummeegge@ipfire.org Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 715a269aa4b1e5c09bef7beeeef21c651ce6b5e8 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:48:25 2019 +0100
tshark: Drop special package scripts
We are not doing anything different from the default here, so we do not need an extra copy of them.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit ffcef39d403c0dd1b1e658e4a18c63a2bc0501cc Author: Erik Kapfer ummeegge@ipfire.org Date: Sun May 19 06:37:03 2019 +0200
tshark: New addon
Signed-off-by: Erik Kapfer ummeegge@ipfire.org Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit bf2a1c524bb11f41b38708f3a7e5d0c19d54d5cf Author: Oliver Fuhrer oliver.fuhrer@bluewin.ch Date: Sun May 19 15:30:52 2019 +0200
BUG 11696: VPN Subnets missing from wpad.dat
This patch fixes the behavior in 11696 and adds IPSEC and OpenVPN n2n subnets to wpad.dat so they don't pass through the proxy.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit f8f4cd666008e4b5a1fe5ab029ca66606cc41cf2 Author: Michael Tremer michael.tremer@ipfire.org Date: Mon May 20 10:09:26 2019 +0100
tor: Bump release version
Signed-off-by: Michael Tremer michael.tremer@ipfire.org
commit 2df98063a246dc1f17bae7fd0e477d7f73e2319f Author: Peter Müller peter.mueller@ipfire.org Date: Sat May 18 14:40:00 2019 +0000
Tor: specify correct user for default configuration
While being built with user/group set to "tor", the default configuration still contains the old username.
This patch adjusts it to the correct value. The issue was caused by insufficient testing, which I apologise for.
Signed-off-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Michael Tremer michael.tremer@ipfire.org
-----------------------------------------------------------------------
Summary of changes: config/rootfiles/core/132/filelists/files | 1 + config/rootfiles/packages/tshark | 1000 +++++++++++++++++++++++++++++ config/tor/defaults-torrc | 2 +- doc/language_issues.en | 3 +- doc/language_issues.es | 3 +- doc/language_issues.fr | 24 +- doc/language_issues.it | 3 + doc/language_issues.nl | 3 +- doc/language_issues.pl | 3 +- doc/language_issues.ru | 3 +- doc/language_issues.tr | 3 + doc/language_missings | 39 +- html/cgi-bin/credits.cgi | 1 + html/cgi-bin/ovpnmain.cgi | 136 ++-- html/cgi-bin/proxy.cgi | 25 + html/cgi-bin/zoneconf.cgi | 129 ++-- langs/de/cgi-bin/de.pl | 3 +- langs/en/cgi-bin/en.pl | 3 +- langs/fr/cgi-bin/fr.pl | 105 +-- lfs/tor | 2 +- lfs/{knot => tshark} | 31 +- make.sh | 1 + 22 files changed, 1293 insertions(+), 230 deletions(-) create mode 100644 config/rootfiles/packages/tshark copy lfs/{knot => tshark} (86%)
Difference in files: diff --git a/config/rootfiles/core/132/filelists/files b/config/rootfiles/core/132/filelists/files index f62f14099..dea80e4a2 100644 --- a/config/rootfiles/core/132/filelists/files +++ b/config/rootfiles/core/132/filelists/files @@ -12,6 +12,7 @@ srv/web/ipfire/cgi-bin/captive.cgi srv/web/ipfire/cgi-bin/credits.cgi srv/web/ipfire/cgi-bin/firewall.cgi srv/web/ipfire/cgi-bin/logs.cgi/log.dat +srv/web/ipfire/cgi-bin/ovpnmain.cgi srv/web/ipfire/cgi-bin/proxy.cgi srv/web/ipfire/cgi-bin/routing.cgi srv/web/ipfire/cgi-bin/urlfilter.cgi diff --git a/config/rootfiles/packages/tshark b/config/rootfiles/packages/tshark new file mode 100644 index 000000000..fde4030a4 --- /dev/null +++ b/config/rootfiles/packages/tshark @@ -0,0 +1,1000 @@ +#usr/bin/capinfos +#usr/bin/captype +usr/bin/dumpcap +#usr/bin/editcap +#usr/bin/idl2wrs +#usr/bin/mergecap +#usr/bin/randpkt +#usr/bin/rawshark +#usr/bin/reordercap +#usr/bin/sharkd +#usr/bin/text2pcap +usr/bin/tshark +#usr/include/wireshark +#usr/include/wireshark/cfile.h +#usr/include/wireshark/cli_main.h +#usr/include/wireshark/codecs +#usr/include/wireshark/codecs/codecs.h +#usr/include/wireshark/epan +#usr/include/wireshark/epan/addr_and_mask.h +#usr/include/wireshark/epan/addr_resolv.h +#usr/include/wireshark/epan/address.h +#usr/include/wireshark/epan/address_types.h +#usr/include/wireshark/epan/afn.h +#usr/include/wireshark/epan/aftypes.h +#usr/include/wireshark/epan/app_mem_usage.h +#usr/include/wireshark/epan/arcnet_pids.h +#usr/include/wireshark/epan/arptypes.h +#usr/include/wireshark/epan/asn1.h +#usr/include/wireshark/epan/ax25_pids.h +#usr/include/wireshark/epan/bridged_pids.h +#usr/include/wireshark/epan/capture_dissectors.h +#usr/include/wireshark/epan/charsets.h +#usr/include/wireshark/epan/chdlctypes.h +#usr/include/wireshark/epan/color_filters.h +#usr/include/wireshark/epan/column-info.h +#usr/include/wireshark/epan/column-utils.h +#usr/include/wireshark/epan/column.h +#usr/include/wireshark/epan/conv_id.h +#usr/include/wireshark/epan/conversation.h +#usr/include/wireshark/epan/conversation_debug.h +#usr/include/wireshark/epan/conversation_table.h +#usr/include/wireshark/epan/crc10-tvb.h +#usr/include/wireshark/epan/crc16-tvb.h +#usr/include/wireshark/epan/crc32-tvb.h +#usr/include/wireshark/epan/crc6-tvb.h +#usr/include/wireshark/epan/crc8-tvb.h +#usr/include/wireshark/epan/decode_as.h +#usr/include/wireshark/epan/dfilter +#usr/include/wireshark/epan/dfilter/dfilter.h +#usr/include/wireshark/epan/dfilter/drange.h +#usr/include/wireshark/epan/diam_dict.h +#usr/include/wireshark/epan/disabled_protos.h +#usr/include/wireshark/epan/dissector_filters.h +#usr/include/wireshark/epan/dissectors +#usr/include/wireshark/epan/dissectors/file-rbm.h +#usr/include/wireshark/epan/dissectors/packet-6lowpan.h +#usr/include/wireshark/epan/dissectors/packet-a21.h +#usr/include/wireshark/epan/dissectors/packet-acp133.h +#usr/include/wireshark/epan/dissectors/packet-acse.h +#usr/include/wireshark/epan/dissectors/packet-actrace.h +#usr/include/wireshark/epan/dissectors/packet-adb_service.h +#usr/include/wireshark/epan/dissectors/packet-afp.h +#usr/include/wireshark/epan/dissectors/packet-alcap.h +#usr/include/wireshark/epan/dissectors/packet-ansi_a.h +#usr/include/wireshark/epan/dissectors/packet-ansi_map.h +#usr/include/wireshark/epan/dissectors/packet-ansi_tcap.h +#usr/include/wireshark/epan/dissectors/packet-arp.h +#usr/include/wireshark/epan/dissectors/packet-atalk.h +#usr/include/wireshark/epan/dissectors/packet-atm.h +#usr/include/wireshark/epan/dissectors/packet-atn-ulcs.h +#usr/include/wireshark/epan/dissectors/packet-bacapp.h +#usr/include/wireshark/epan/dissectors/packet-bacnet.h +#usr/include/wireshark/epan/dissectors/packet-ber.h +#usr/include/wireshark/epan/dissectors/packet-bfd.h +#usr/include/wireshark/epan/dissectors/packet-bgp.h +#usr/include/wireshark/epan/dissectors/packet-bluetooth.h +#usr/include/wireshark/epan/dissectors/packet-bssap.h +#usr/include/wireshark/epan/dissectors/packet-bssgp.h +#usr/include/wireshark/epan/dissectors/packet-btatt.h +#usr/include/wireshark/epan/dissectors/packet-btavctp.h +#usr/include/wireshark/epan/dissectors/packet-btavdtp.h +#usr/include/wireshark/epan/dissectors/packet-btavrcp.h +#usr/include/wireshark/epan/dissectors/packet-bthci_acl.h +#usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h +#usr/include/wireshark/epan/dissectors/packet-bthci_evt.h +#usr/include/wireshark/epan/dissectors/packet-bthci_sco.h +#usr/include/wireshark/epan/dissectors/packet-btl2cap.h +#usr/include/wireshark/epan/dissectors/packet-btle.h +#usr/include/wireshark/epan/dissectors/packet-btrfcomm.h +#usr/include/wireshark/epan/dissectors/packet-btsdp.h +#usr/include/wireshark/epan/dissectors/packet-c1222.h +#usr/include/wireshark/epan/dissectors/packet-camel.h +#usr/include/wireshark/epan/dissectors/packet-cdt.h +#usr/include/wireshark/epan/dissectors/packet-cell_broadcast.h +#usr/include/wireshark/epan/dissectors/packet-charging_ase.h +#usr/include/wireshark/epan/dissectors/packet-chdlc.h +#usr/include/wireshark/epan/dissectors/packet-cip.h +#usr/include/wireshark/epan/dissectors/packet-cipsafety.h +#usr/include/wireshark/epan/dissectors/packet-cmip.h +#usr/include/wireshark/epan/dissectors/packet-cmp.h +#usr/include/wireshark/epan/dissectors/packet-cms.h +#usr/include/wireshark/epan/dissectors/packet-coap.h +#usr/include/wireshark/epan/dissectors/packet-credssp.h +#usr/include/wireshark/epan/dissectors/packet-crmf.h +#usr/include/wireshark/epan/dissectors/packet-csn1.h +#usr/include/wireshark/epan/dissectors/packet-dap.h +#usr/include/wireshark/epan/dissectors/packet-dcc.h +#usr/include/wireshark/epan/dissectors/packet-dccp.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-browser.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-budb.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-butc.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-dce122.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-dcom.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-dnsserver.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-frsapi.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-frsrpc.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-netlogon.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-nt.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-pnp.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-rras.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-samr.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-spoolss.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-svcctl.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc-tapi.h +#usr/include/wireshark/epan/dissectors/packet-dcerpc.h +#usr/include/wireshark/epan/dissectors/packet-dcom-dispatch.h +#usr/include/wireshark/epan/dissectors/packet-dcom.h +#usr/include/wireshark/epan/dissectors/packet-diameter.h +#usr/include/wireshark/epan/dissectors/packet-diameter_3gpp.h +#usr/include/wireshark/epan/dissectors/packet-diffserv-mpls-common.h +#usr/include/wireshark/epan/dissectors/packet-disp.h +#usr/include/wireshark/epan/dissectors/packet-dns.h +#usr/include/wireshark/epan/dissectors/packet-docsis-tlv.h +#usr/include/wireshark/epan/dissectors/packet-dop.h +#usr/include/wireshark/epan/dissectors/packet-dsp.h +#usr/include/wireshark/epan/dissectors/packet-dtls.h +#usr/include/wireshark/epan/dissectors/packet-dtn.h +#usr/include/wireshark/epan/dissectors/packet-dvbci.h +#usr/include/wireshark/epan/dissectors/packet-e164.h +#usr/include/wireshark/epan/dissectors/packet-e212.h +#usr/include/wireshark/epan/dissectors/packet-eapol.h +#usr/include/wireshark/epan/dissectors/packet-edonkey.h +#usr/include/wireshark/epan/dissectors/packet-eigrp.h +#usr/include/wireshark/epan/dissectors/packet-enip.h +#usr/include/wireshark/epan/dissectors/packet-epl.h +#usr/include/wireshark/epan/dissectors/packet-epmd.h +#usr/include/wireshark/epan/dissectors/packet-erf.h +#usr/include/wireshark/epan/dissectors/packet-ess.h +#usr/include/wireshark/epan/dissectors/packet-eth.h +#usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h +#usr/include/wireshark/epan/dissectors/packet-fc.h +#usr/include/wireshark/epan/dissectors/packet-fcbls.h +#usr/include/wireshark/epan/dissectors/packet-fcct.h +#usr/include/wireshark/epan/dissectors/packet-fcels.h +#usr/include/wireshark/epan/dissectors/packet-fcfcs.h +#usr/include/wireshark/epan/dissectors/packet-fcfzs.h +#usr/include/wireshark/epan/dissectors/packet-fclctl.h +#usr/include/wireshark/epan/dissectors/packet-fcsb3.h +#usr/include/wireshark/epan/dissectors/packet-fcswils.h +#usr/include/wireshark/epan/dissectors/packet-ff.h +#usr/include/wireshark/epan/dissectors/packet-fix.h +#usr/include/wireshark/epan/dissectors/packet-fmp.h +#usr/include/wireshark/epan/dissectors/packet-frame.h +#usr/include/wireshark/epan/dissectors/packet-ftam.h +#usr/include/wireshark/epan/dissectors/packet-geonw.h +#usr/include/wireshark/epan/dissectors/packet-giop.h +#usr/include/wireshark/epan/dissectors/packet-gluster.h +#usr/include/wireshark/epan/dissectors/packet-gmr1_common.h +#usr/include/wireshark/epan/dissectors/packet-gmr1_rr.h +#usr/include/wireshark/epan/dissectors/packet-gprscdr.h +#usr/include/wireshark/epan/dissectors/packet-gre.h +#usr/include/wireshark/epan/dissectors/packet-gsm_a_common.h +#usr/include/wireshark/epan/dissectors/packet-gsm_a_rr.h +#usr/include/wireshark/epan/dissectors/packet-gsm_map.h +#usr/include/wireshark/epan/dissectors/packet-gsm_rlcmac.h +#usr/include/wireshark/epan/dissectors/packet-gsm_sms.h +#usr/include/wireshark/epan/dissectors/packet-gsmtap.h +#usr/include/wireshark/epan/dissectors/packet-gssapi.h +#usr/include/wireshark/epan/dissectors/packet-gtp.h +#usr/include/wireshark/epan/dissectors/packet-gtpv2.h +#usr/include/wireshark/epan/dissectors/packet-h223.h +#usr/include/wireshark/epan/dissectors/packet-h225.h +#usr/include/wireshark/epan/dissectors/packet-h235.h +#usr/include/wireshark/epan/dissectors/packet-h245.h +#usr/include/wireshark/epan/dissectors/packet-h248.h +#usr/include/wireshark/epan/dissectors/packet-h263.h +#usr/include/wireshark/epan/dissectors/packet-h264.h +#usr/include/wireshark/epan/dissectors/packet-h265.h +#usr/include/wireshark/epan/dissectors/packet-h323.h +#usr/include/wireshark/epan/dissectors/packet-h450-ros.h +#usr/include/wireshark/epan/dissectors/packet-hpext.h +#usr/include/wireshark/epan/dissectors/packet-http.h +#usr/include/wireshark/epan/dissectors/packet-http2.h +#usr/include/wireshark/epan/dissectors/packet-iana-oui.h +#usr/include/wireshark/epan/dissectors/packet-iax2.h +#usr/include/wireshark/epan/dissectors/packet-icmp.h +#usr/include/wireshark/epan/dissectors/packet-idmp.h +#usr/include/wireshark/epan/dissectors/packet-idp.h +#usr/include/wireshark/epan/dissectors/packet-ieee1609dot2.h +#usr/include/wireshark/epan/dissectors/packet-ieee80211-radio.h +#usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-defs.h +#usr/include/wireshark/epan/dissectors/packet-ieee80211-radiotap-iter.h +#usr/include/wireshark/epan/dissectors/packet-ieee80211.h +#usr/include/wireshark/epan/dissectors/packet-ieee802154.h +#usr/include/wireshark/epan/dissectors/packet-ieee8023.h +#usr/include/wireshark/epan/dissectors/packet-ieee802a.h +#usr/include/wireshark/epan/dissectors/packet-igmp.h +#usr/include/wireshark/epan/dissectors/packet-imf.h +#usr/include/wireshark/epan/dissectors/packet-inap.h +#usr/include/wireshark/epan/dissectors/packet-infiniband.h +#usr/include/wireshark/epan/dissectors/packet-ip.h +#usr/include/wireshark/epan/dissectors/packet-ipmi.h +#usr/include/wireshark/epan/dissectors/packet-ipsec.h +#usr/include/wireshark/epan/dissectors/packet-ipx.h +#usr/include/wireshark/epan/dissectors/packet-isakmp.h +#usr/include/wireshark/epan/dissectors/packet-isis-clv.h +#usr/include/wireshark/epan/dissectors/packet-isis.h +#usr/include/wireshark/epan/dissectors/packet-isl.h +#usr/include/wireshark/epan/dissectors/packet-isup.h +#usr/include/wireshark/epan/dissectors/packet-its.h +#usr/include/wireshark/epan/dissectors/packet-iwarp-ddp-rdmap.h +#usr/include/wireshark/epan/dissectors/packet-juniper.h +#usr/include/wireshark/epan/dissectors/packet-jxta.h +#usr/include/wireshark/epan/dissectors/packet-kerberos.h +#usr/include/wireshark/epan/dissectors/packet-knxip.h +#usr/include/wireshark/epan/dissectors/packet-knxip_decrypt.h +#usr/include/wireshark/epan/dissectors/packet-l2tp.h +#usr/include/wireshark/epan/dissectors/packet-lapdm.h +#usr/include/wireshark/epan/dissectors/packet-lbm.h +#usr/include/wireshark/epan/dissectors/packet-lbtrm.h +#usr/include/wireshark/epan/dissectors/packet-lbtru.h +#usr/include/wireshark/epan/dissectors/packet-lbttcp.h +#usr/include/wireshark/epan/dissectors/packet-lcsap.h +#usr/include/wireshark/epan/dissectors/packet-ldap.h +#usr/include/wireshark/epan/dissectors/packet-ldp.h +#usr/include/wireshark/epan/dissectors/packet-link16.h +#usr/include/wireshark/epan/dissectors/packet-lisp.h +#usr/include/wireshark/epan/dissectors/packet-llc.h +#usr/include/wireshark/epan/dissectors/packet-lnet.h +#usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h +#usr/include/wireshark/epan/dissectors/packet-lpp.h +#usr/include/wireshark/epan/dissectors/packet-lte-rrc.h +#usr/include/wireshark/epan/dissectors/packet-mac-lte.h +#usr/include/wireshark/epan/dissectors/packet-mausb.h +#usr/include/wireshark/epan/dissectors/packet-mbim.h +#usr/include/wireshark/epan/dissectors/packet-mbtcp.h +#usr/include/wireshark/epan/dissectors/packet-mgcp.h +#usr/include/wireshark/epan/dissectors/packet-mle.h +#usr/include/wireshark/epan/dissectors/packet-mms.h +#usr/include/wireshark/epan/dissectors/packet-mount.h +#usr/include/wireshark/epan/dissectors/packet-mp4ves.h +#usr/include/wireshark/epan/dissectors/packet-mpeg-descriptor.h +#usr/include/wireshark/epan/dissectors/packet-mpeg-sect.h +#usr/include/wireshark/epan/dissectors/packet-mpls.h +#usr/include/wireshark/epan/dissectors/packet-mq.h +#usr/include/wireshark/epan/dissectors/packet-msrp.h +#usr/include/wireshark/epan/dissectors/packet-mstp.h +#usr/include/wireshark/epan/dissectors/packet-mtp3.h +#usr/include/wireshark/epan/dissectors/packet-nbap.h +#usr/include/wireshark/epan/dissectors/packet-ncp-int.h +#usr/include/wireshark/epan/dissectors/packet-ncp-nmas.h +#usr/include/wireshark/epan/dissectors/packet-ncp-sss.h +#usr/include/wireshark/epan/dissectors/packet-ndmp.h +#usr/include/wireshark/epan/dissectors/packet-ndps.h +#usr/include/wireshark/epan/dissectors/packet-netbios.h +#usr/include/wireshark/epan/dissectors/packet-netlink.h +#usr/include/wireshark/epan/dissectors/packet-nfs.h +#usr/include/wireshark/epan/dissectors/packet-ngap.h +#usr/include/wireshark/epan/dissectors/packet-nisplus.h +#usr/include/wireshark/epan/dissectors/packet-nlm.h +#usr/include/wireshark/epan/dissectors/packet-nr-rrc.h +#usr/include/wireshark/epan/dissectors/packet-nsh.h +#usr/include/wireshark/epan/dissectors/packet-ntlmssp.h +#usr/include/wireshark/epan/dissectors/packet-ntp.h +#usr/include/wireshark/epan/dissectors/packet-nvme.h +#usr/include/wireshark/epan/dissectors/packet-ocsp.h +#usr/include/wireshark/epan/dissectors/packet-oer.h +#usr/include/wireshark/epan/dissectors/packet-opensafety.h +#usr/include/wireshark/epan/dissectors/packet-oscore.h +#usr/include/wireshark/epan/dissectors/packet-osi-options.h +#usr/include/wireshark/epan/dissectors/packet-osi.h +#usr/include/wireshark/epan/dissectors/packet-p1.h +#usr/include/wireshark/epan/dissectors/packet-p22.h +#usr/include/wireshark/epan/dissectors/packet-p7.h +#usr/include/wireshark/epan/dissectors/packet-p772.h +#usr/include/wireshark/epan/dissectors/packet-pcap_pktdata.h +#usr/include/wireshark/epan/dissectors/packet-pcnfsd.h +#usr/include/wireshark/epan/dissectors/packet-pdcp-lte.h +#usr/include/wireshark/epan/dissectors/packet-pdcp-nr.h +#usr/include/wireshark/epan/dissectors/packet-per.h +#usr/include/wireshark/epan/dissectors/packet-pkcs1.h +#usr/include/wireshark/epan/dissectors/packet-pkcs12.h +#usr/include/wireshark/epan/dissectors/packet-pkinit.h +#usr/include/wireshark/epan/dissectors/packet-pkix1explicit.h +#usr/include/wireshark/epan/dissectors/packet-pkix1implicit.h +#usr/include/wireshark/epan/dissectors/packet-pkixac.h +#usr/include/wireshark/epan/dissectors/packet-pkixproxy.h +#usr/include/wireshark/epan/dissectors/packet-pkixqualified.h +#usr/include/wireshark/epan/dissectors/packet-pkixtsp.h +#usr/include/wireshark/epan/dissectors/packet-portmap.h +#usr/include/wireshark/epan/dissectors/packet-ppi-geolocation-common.h +#usr/include/wireshark/epan/dissectors/packet-ppp.h +#usr/include/wireshark/epan/dissectors/packet-pres.h +#usr/include/wireshark/epan/dissectors/packet-ptp.h +#usr/include/wireshark/epan/dissectors/packet-ptpip.h +#usr/include/wireshark/epan/dissectors/packet-pw-atm.h +#usr/include/wireshark/epan/dissectors/packet-pw-common.h +#usr/include/wireshark/epan/dissectors/packet-q708.h +#usr/include/wireshark/epan/dissectors/packet-q931.h +#usr/include/wireshark/epan/dissectors/packet-q932.h +#usr/include/wireshark/epan/dissectors/packet-qsig.h +#usr/include/wireshark/epan/dissectors/packet-radius.h +#usr/include/wireshark/epan/dissectors/packet-raknet.h +#usr/include/wireshark/epan/dissectors/packet-ranap.h +#usr/include/wireshark/epan/dissectors/packet-rdm.h +#usr/include/wireshark/epan/dissectors/packet-rdt.h +#usr/include/wireshark/epan/dissectors/packet-reload.h +#usr/include/wireshark/epan/dissectors/packet-rlc-lte.h +#usr/include/wireshark/epan/dissectors/packet-rlc-nr.h +#usr/include/wireshark/epan/dissectors/packet-rmi.h +#usr/include/wireshark/epan/dissectors/packet-rmt-common.h +#usr/include/wireshark/epan/dissectors/packet-rohc.h +#usr/include/wireshark/epan/dissectors/packet-ros.h +#usr/include/wireshark/epan/dissectors/packet-rpc.h +#usr/include/wireshark/epan/dissectors/packet-rpcrdma.h +#usr/include/wireshark/epan/dissectors/packet-rrc.h +#usr/include/wireshark/epan/dissectors/packet-rsvp.h +#usr/include/wireshark/epan/dissectors/packet-rtcp.h +#usr/include/wireshark/epan/dissectors/packet-rtp-events.h +#usr/include/wireshark/epan/dissectors/packet-rtp.h +#usr/include/wireshark/epan/dissectors/packet-rtps.h +#usr/include/wireshark/epan/dissectors/packet-rtse.h +#usr/include/wireshark/epan/dissectors/packet-rtsp.h +#usr/include/wireshark/epan/dissectors/packet-rx.h +#usr/include/wireshark/epan/dissectors/packet-s1ap.h +#usr/include/wireshark/epan/dissectors/packet-s5066sis.h +#usr/include/wireshark/epan/dissectors/packet-s7comm.h +#usr/include/wireshark/epan/dissectors/packet-s7comm_szl_ids.h +#usr/include/wireshark/epan/dissectors/packet-sccp.h +#usr/include/wireshark/epan/dissectors/packet-scsi-mmc.h +#usr/include/wireshark/epan/dissectors/packet-scsi-osd.h +#usr/include/wireshark/epan/dissectors/packet-scsi-sbc.h +#usr/include/wireshark/epan/dissectors/packet-scsi-smc.h +#usr/include/wireshark/epan/dissectors/packet-scsi-ssc.h +#usr/include/wireshark/epan/dissectors/packet-scsi.h +#usr/include/wireshark/epan/dissectors/packet-sctp.h +#usr/include/wireshark/epan/dissectors/packet-sdp.h +#usr/include/wireshark/epan/dissectors/packet-ses.h +#usr/include/wireshark/epan/dissectors/packet-sflow.h +#usr/include/wireshark/epan/dissectors/packet-sip.h +#usr/include/wireshark/epan/dissectors/packet-skinny.h +#usr/include/wireshark/epan/dissectors/packet-sll.h +#usr/include/wireshark/epan/dissectors/packet-smb-browse.h +#usr/include/wireshark/epan/dissectors/packet-smb-common.h +#usr/include/wireshark/epan/dissectors/packet-smb-mailslot.h +#usr/include/wireshark/epan/dissectors/packet-smb-pipe.h +#usr/include/wireshark/epan/dissectors/packet-smb-sidsnooping.h +#usr/include/wireshark/epan/dissectors/packet-smb.h +#usr/include/wireshark/epan/dissectors/packet-smb2.h +#usr/include/wireshark/epan/dissectors/packet-smpp.h +#usr/include/wireshark/epan/dissectors/packet-smrse.h +#usr/include/wireshark/epan/dissectors/packet-snmp.h +#usr/include/wireshark/epan/dissectors/packet-socketcan.h +#usr/include/wireshark/epan/dissectors/packet-spice.h +#usr/include/wireshark/epan/dissectors/packet-sprt.h +#usr/include/wireshark/epan/dissectors/packet-sscop.h +#usr/include/wireshark/epan/dissectors/packet-stat-notify.h +#usr/include/wireshark/epan/dissectors/packet-stat.h +#usr/include/wireshark/epan/dissectors/packet-sv.h +#usr/include/wireshark/epan/dissectors/packet-syslog.h +#usr/include/wireshark/epan/dissectors/packet-t124.h +#usr/include/wireshark/epan/dissectors/packet-t30.h +#usr/include/wireshark/epan/dissectors/packet-t38.h +#usr/include/wireshark/epan/dissectors/packet-tacacs.h +#usr/include/wireshark/epan/dissectors/packet-tcap.h +#usr/include/wireshark/epan/dissectors/packet-tcp.h +#usr/include/wireshark/epan/dissectors/packet-tetra.h +#usr/include/wireshark/epan/dissectors/packet-tls-utils.h +#usr/include/wireshark/epan/dissectors/packet-tls.h +#usr/include/wireshark/epan/dissectors/packet-tn3270.h +#usr/include/wireshark/epan/dissectors/packet-tn5250.h +#usr/include/wireshark/epan/dissectors/packet-tpkt.h +#usr/include/wireshark/epan/dissectors/packet-tr.h +#usr/include/wireshark/epan/dissectors/packet-tte.h +#usr/include/wireshark/epan/dissectors/packet-ua.h +#usr/include/wireshark/epan/dissectors/packet-uaudp.h +#usr/include/wireshark/epan/dissectors/packet-ubertooth.h +#usr/include/wireshark/epan/dissectors/packet-udp.h +#usr/include/wireshark/epan/dissectors/packet-umts_fp.h +#usr/include/wireshark/epan/dissectors/packet-umts_mac.h +#usr/include/wireshark/epan/dissectors/packet-umts_rlc.h +#usr/include/wireshark/epan/dissectors/packet-usb-hid.h +#usr/include/wireshark/epan/dissectors/packet-usb.h +#usr/include/wireshark/epan/dissectors/packet-usbip.h +#usr/include/wireshark/epan/dissectors/packet-vxlan.h +#usr/include/wireshark/epan/dissectors/packet-wap.h +#usr/include/wireshark/epan/dissectors/packet-wccp.h +#usr/include/wireshark/epan/dissectors/packet-windows-common.h +#usr/include/wireshark/epan/dissectors/packet-wlancertextn.h +#usr/include/wireshark/epan/dissectors/packet-wps.h +#usr/include/wireshark/epan/dissectors/packet-wsp.h +#usr/include/wireshark/epan/dissectors/packet-wtls.h +#usr/include/wireshark/epan/dissectors/packet-wtp.h +#usr/include/wireshark/epan/dissectors/packet-x11-keysymdef.h +#usr/include/wireshark/epan/dissectors/packet-x11.h +#usr/include/wireshark/epan/dissectors/packet-x2ap.h +#usr/include/wireshark/epan/dissectors/packet-x509af.h +#usr/include/wireshark/epan/dissectors/packet-x509ce.h +#usr/include/wireshark/epan/dissectors/packet-x509if.h +#usr/include/wireshark/epan/dissectors/packet-x509sat.h +#usr/include/wireshark/epan/dissectors/packet-xml.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-conference.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-core.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-gtalk.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-jingle.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-other.h +#usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h +#usr/include/wireshark/epan/dissectors/packet-xmpp.h +#usr/include/wireshark/epan/dissectors/packet-ypbind.h +#usr/include/wireshark/epan/dissectors/packet-yppasswd.h +#usr/include/wireshark/epan/dissectors/packet-ypserv.h +#usr/include/wireshark/epan/dissectors/packet-ypxfr.h +#usr/include/wireshark/epan/dissectors/packet-zbee-aps.h +#usr/include/wireshark/epan/dissectors/packet-zbee-nwk.h +#usr/include/wireshark/epan/dissectors/packet-zbee-security.h +#usr/include/wireshark/epan/dissectors/packet-zbee-zcl.h +#usr/include/wireshark/epan/dissectors/packet-zbee-zdp.h +#usr/include/wireshark/epan/dissectors/packet-zbee.h +#usr/include/wireshark/epan/dissectors/packet-ziop.h +#usr/include/wireshark/epan/dtd.h +#usr/include/wireshark/epan/dtd_parse.h +#usr/include/wireshark/epan/dvb_chartbl.h +#usr/include/wireshark/epan/eap.h +#usr/include/wireshark/epan/eapol_keydes_types.h +#usr/include/wireshark/epan/epan.h +#usr/include/wireshark/epan/epan_dissect.h +#usr/include/wireshark/epan/etypes.h +#usr/include/wireshark/epan/ex-opt.h +#usr/include/wireshark/epan/except.h +#usr/include/wireshark/epan/exceptions.h +#usr/include/wireshark/epan/expert.h +#usr/include/wireshark/epan/export_object.h +#usr/include/wireshark/epan/exported_pdu.h +#usr/include/wireshark/epan/filter_expressions.h +#usr/include/wireshark/epan/follow.h +#usr/include/wireshark/epan/frame_data.h +#usr/include/wireshark/epan/frame_data_sequence.h +#usr/include/wireshark/epan/ftypes +#usr/include/wireshark/epan/ftypes/ftypes.h +#usr/include/wireshark/epan/funnel.h +#usr/include/wireshark/epan/garrayfix.h +#usr/include/wireshark/epan/golay.h +#usr/include/wireshark/epan/guid-utils.h +#usr/include/wireshark/epan/iana_charsets.h +#usr/include/wireshark/epan/iax2_codec_type.h +#usr/include/wireshark/epan/in_cksum.h +#usr/include/wireshark/epan/ip_opts.h +#usr/include/wireshark/epan/ipproto.h +#usr/include/wireshark/epan/ipv4.h +#usr/include/wireshark/epan/ipv6.h +#usr/include/wireshark/epan/lapd_sapi.h +#usr/include/wireshark/epan/llcsaps.h +#usr/include/wireshark/epan/maxmind_db.h +#usr/include/wireshark/epan/media_params.h +#usr/include/wireshark/epan/next_tvb.h +#usr/include/wireshark/epan/nlpid.h +#usr/include/wireshark/epan/oids.h +#usr/include/wireshark/epan/osi-utils.h +#usr/include/wireshark/epan/oui.h +#usr/include/wireshark/epan/packet.h +#usr/include/wireshark/epan/packet_info.h +#usr/include/wireshark/epan/params.h +#usr/include/wireshark/epan/plugin_if.h +#usr/include/wireshark/epan/ppptypes.h +#usr/include/wireshark/epan/prefs-int.h +#usr/include/wireshark/epan/prefs.h +#usr/include/wireshark/epan/print.h +#usr/include/wireshark/epan/print_stream.h +#usr/include/wireshark/epan/proto.h +#usr/include/wireshark/epan/proto_data.h +#usr/include/wireshark/epan/ps.h +#usr/include/wireshark/epan/ptvcursor.h +#usr/include/wireshark/epan/range.h +#usr/include/wireshark/epan/reassemble.h +#usr/include/wireshark/epan/reedsolomon.h +#usr/include/wireshark/epan/register.h +#usr/include/wireshark/epan/req_resp_hdrs.h +#usr/include/wireshark/epan/rtd_table.h +#usr/include/wireshark/epan/rtp_pt.h +#usr/include/wireshark/epan/sctpppids.h +#usr/include/wireshark/epan/secrets.h +#usr/include/wireshark/epan/show_exception.h +#usr/include/wireshark/epan/slow_protocol_subtypes.h +#usr/include/wireshark/epan/sminmpec.h +#usr/include/wireshark/epan/srt_table.h +#usr/include/wireshark/epan/stat_groups.h +#usr/include/wireshark/epan/stat_tap_ui.h +#usr/include/wireshark/epan/stats_tree.h +#usr/include/wireshark/epan/stats_tree_priv.h +#usr/include/wireshark/epan/stream.h +#usr/include/wireshark/epan/strutil.h +#usr/include/wireshark/epan/t35.h +#usr/include/wireshark/epan/tap-voip.h +#usr/include/wireshark/epan/tap.h +#usr/include/wireshark/epan/tfs.h +#usr/include/wireshark/epan/time_fmt.h +#usr/include/wireshark/epan/timestamp.h +#usr/include/wireshark/epan/timestats.h +#usr/include/wireshark/epan/to_str.h +#usr/include/wireshark/epan/tvbparse.h +#usr/include/wireshark/epan/tvbuff-int.h +#usr/include/wireshark/epan/tvbuff.h +#usr/include/wireshark/epan/uat-int.h +#usr/include/wireshark/epan/uat.h +#usr/include/wireshark/epan/unit_strings.h +#usr/include/wireshark/epan/value_string.h +#usr/include/wireshark/epan/wmem +#usr/include/wireshark/epan/wmem/wmem.h +#usr/include/wireshark/epan/wmem/wmem_array.h +#usr/include/wireshark/epan/wmem/wmem_core.h +#usr/include/wireshark/epan/wmem/wmem_interval_tree.h +#usr/include/wireshark/epan/wmem/wmem_list.h +#usr/include/wireshark/epan/wmem/wmem_map.h +#usr/include/wireshark/epan/wmem/wmem_miscutl.h +#usr/include/wireshark/epan/wmem/wmem_queue.h +#usr/include/wireshark/epan/wmem/wmem_scopes.h +#usr/include/wireshark/epan/wmem/wmem_stack.h +#usr/include/wireshark/epan/wmem/wmem_strbuf.h +#usr/include/wireshark/epan/wmem/wmem_strutl.h +#usr/include/wireshark/epan/wmem/wmem_tree.h +#usr/include/wireshark/epan/wmem/wmem_user_cb.h +#usr/include/wireshark/epan/x264_prt_id.h +#usr/include/wireshark/epan/xdlc.h +#usr/include/wireshark/file.h +#usr/include/wireshark/globals.h +#usr/include/wireshark/log.h +#usr/include/wireshark/version_info.h +#usr/include/wireshark/wiretap +#usr/include/wireshark/wiretap/file_wrappers.h +#usr/include/wireshark/wiretap/merge.h +#usr/include/wireshark/wiretap/pcap-encap.h +#usr/include/wireshark/wiretap/pcapng_module.h +#usr/include/wireshark/wiretap/secrets-types.h +#usr/include/wireshark/wiretap/wtap.h +#usr/include/wireshark/wiretap/wtap_opttypes.h +#usr/include/wireshark/ws_attributes.h +#usr/include/wireshark/ws_compiler_tests.h +#usr/include/wireshark/ws_diag_control.h +#usr/include/wireshark/ws_symbol_export.h +#usr/include/wireshark/ws_version.h +#usr/include/wireshark/wsutil +#usr/include/wireshark/wsutil/adler32.h +#usr/include/wireshark/wsutil/base32.h +#usr/include/wireshark/wsutil/bits_count_ones.h +#usr/include/wireshark/wsutil/bits_ctz.h +#usr/include/wireshark/wsutil/bitswap.h +#usr/include/wireshark/wsutil/buffer.h +#usr/include/wireshark/wsutil/color.h +#usr/include/wireshark/wsutil/copyright_info.h +#usr/include/wireshark/wsutil/cpu_info.h +#usr/include/wireshark/wsutil/crash_info.h +#usr/include/wireshark/wsutil/crc10.h +#usr/include/wireshark/wsutil/crc11.h +#usr/include/wireshark/wsutil/crc16-plain.h +#usr/include/wireshark/wsutil/crc16.h +#usr/include/wireshark/wsutil/crc32.h +#usr/include/wireshark/wsutil/crc6.h +#usr/include/wireshark/wsutil/crc7.h +#usr/include/wireshark/wsutil/crc8.h +#usr/include/wireshark/wsutil/curve25519.h +#usr/include/wireshark/wsutil/eax.h +#usr/include/wireshark/wsutil/filesystem.h +#usr/include/wireshark/wsutil/frequency-utils.h +#usr/include/wireshark/wsutil/g711.h +#usr/include/wireshark/wsutil/inet_addr.h +#usr/include/wireshark/wsutil/inet_ipv4.h +#usr/include/wireshark/wsutil/inet_ipv6.h +#usr/include/wireshark/wsutil/interface.h +#usr/include/wireshark/wsutil/jsmn.h +#usr/include/wireshark/wsutil/json_dumper.h +#usr/include/wireshark/wsutil/mpeg-audio.h +#usr/include/wireshark/wsutil/netlink.h +#usr/include/wireshark/wsutil/nstime.h +#usr/include/wireshark/wsutil/os_version_info.h +#usr/include/wireshark/wsutil/pint.h +#usr/include/wireshark/wsutil/plugins.h +#usr/include/wireshark/wsutil/pow2.h +#usr/include/wireshark/wsutil/privileges.h +#usr/include/wireshark/wsutil/processes.h +#usr/include/wireshark/wsutil/report_message.h +#usr/include/wireshark/wsutil/sign_ext.h +#usr/include/wireshark/wsutil/sober128.h +#usr/include/wireshark/wsutil/socket.h +#usr/include/wireshark/wsutil/str_util.h +#usr/include/wireshark/wsutil/strnatcmp.h +#usr/include/wireshark/wsutil/strtoi.h +#usr/include/wireshark/wsutil/tempfile.h +#usr/include/wireshark/wsutil/time_util.h +#usr/include/wireshark/wsutil/type_util.h +#usr/include/wireshark/wsutil/unicode-utils.h +#usr/include/wireshark/wsutil/utf8_entities.h +#usr/include/wireshark/wsutil/ws_cpuid.h +#usr/include/wireshark/wsutil/ws_mempbrk.h +#usr/include/wireshark/wsutil/ws_mempbrk_int.h +#usr/include/wireshark/wsutil/ws_pipe.h +#usr/include/wireshark/wsutil/ws_printf.h +#usr/include/wireshark/wsutil/wsjson.h +#usr/include/wireshark/wsutil/xtea.h +#usr/lib/libwireshark.so +usr/lib/libwireshark.so.12 +usr/lib/libwireshark.so.12.0.1 +#usr/lib/libwiretap.so +usr/lib/libwiretap.so.9 +usr/lib/libwiretap.so.9.0.1 +#usr/lib/libwscodecs.so +usr/lib/libwscodecs.so.2 +usr/lib/libwscodecs.so.2.0.0 +#usr/lib/libwsutil.so +usr/lib/libwsutil.so.10 +usr/lib/libwsutil.so.10.0.0 +#usr/lib/pkgconfig/wireshark.pc +#usr/lib/wireshark +#usr/lib/wireshark/cmake +#usr/lib/wireshark/cmake/FindGLIB2.cmake +#usr/lib/wireshark/cmake/FindWSWinLibs.cmake +#usr/lib/wireshark/cmake/LocatePythonModule.cmake +#usr/lib/wireshark/cmake/UseAsn2Wrs.cmake +#usr/lib/wireshark/cmake/UseMakePluginReg.cmake +#usr/lib/wireshark/cmake/WiresharkConfig.cmake +#usr/lib/wireshark/cmake/WiresharkConfigVersion.cmake +#usr/lib/wireshark/cmake/WiresharkTargets-relwithdebinfo.cmake +#usr/lib/wireshark/cmake/WiresharkTargets.cmake +#usr/lib/wireshark/extcap +usr/lib/wireshark/extcap/androiddump +usr/lib/wireshark/extcap/dpauxmon +usr/lib/wireshark/extcap/randpktdump +usr/lib/wireshark/extcap/udpdump +#usr/lib/wireshark/plugins +#usr/lib/wireshark/plugins/3.0 +#usr/lib/wireshark/plugins/3.0/codecs +usr/lib/wireshark/plugins/3.0/codecs/l16mono.so +#usr/lib/wireshark/plugins/3.0/epan +usr/lib/wireshark/plugins/3.0/epan/ethercat.so +usr/lib/wireshark/plugins/3.0/epan/gryphon.so +usr/lib/wireshark/plugins/3.0/epan/irda.so +usr/lib/wireshark/plugins/3.0/epan/mate.so +usr/lib/wireshark/plugins/3.0/epan/opcua.so +usr/lib/wireshark/plugins/3.0/epan/profinet.so +usr/lib/wireshark/plugins/3.0/epan/stats_tree.so +usr/lib/wireshark/plugins/3.0/epan/transum.so +usr/lib/wireshark/plugins/3.0/epan/unistim.so +usr/lib/wireshark/plugins/3.0/epan/wimax.so +usr/lib/wireshark/plugins/3.0/epan/wimaxasncp.so +usr/lib/wireshark/plugins/3.0/epan/wimaxmacphy.so +usr/lib/wireshark/plugins/3.0/wiretap +usr/lib/wireshark/plugins/3.0/wiretap/usbdump.so +#usr/share/doc/wireshark +#usr/share/doc/wireshark/androiddump.html +#usr/share/doc/wireshark/capinfos.html +#usr/share/doc/wireshark/captype.html +#usr/share/doc/wireshark/ciscodump.html +#usr/share/doc/wireshark/dftest.html +#usr/share/doc/wireshark/dpauxmon.html +#usr/share/doc/wireshark/dumpcap.html +#usr/share/doc/wireshark/editcap.html +#usr/share/doc/wireshark/extcap.html +#usr/share/doc/wireshark/mergecap.html +#usr/share/doc/wireshark/randpkt.html +#usr/share/doc/wireshark/randpktdump.html +#usr/share/doc/wireshark/rawshark.html +#usr/share/doc/wireshark/reordercap.html +#usr/share/doc/wireshark/sshdump.html +#usr/share/doc/wireshark/text2pcap.html +#usr/share/doc/wireshark/tshark.html +#usr/share/doc/wireshark/udpdump.html +#usr/share/doc/wireshark/wireshark-filter.html +#usr/share/doc/wireshark/wireshark.html +#usr/share/man/man1/androiddump.1 +#usr/share/man/man1/capinfos.1 +#usr/share/man/man1/captype.1 +#usr/share/man/man1/ciscodump.1 +#usr/share/man/man1/dftest.1 +#usr/share/man/man1/dpauxmon.1 +#usr/share/man/man1/dumpcap.1 +#usr/share/man/man1/editcap.1 +#usr/share/man/man1/mergecap.1 +#usr/share/man/man1/randpkt.1 +#usr/share/man/man1/randpktdump.1 +#usr/share/man/man1/rawshark.1 +#usr/share/man/man1/reordercap.1 +#usr/share/man/man1/sshdump.1 +#usr/share/man/man1/text2pcap.1 +#usr/share/man/man1/tshark.1 +#usr/share/man/man1/udpdump.1 +#usr/share/man/man1/wireshark.1 +#usr/share/man/man4/extcap.4 +#usr/share/man/man4/wireshark-filter.4 +#usr/share/wireshark +#usr/share/wireshark/AUTHORS-SHORT +#usr/share/wireshark/COPYING +#usr/share/wireshark/androiddump.html +#usr/share/wireshark/capinfos.html +#usr/share/wireshark/captype.html +usr/share/wireshark/cfilters +#usr/share/wireshark/ciscodump.html +usr/share/wireshark/colorfilters +usr/share/wireshark/dfilters +#usr/share/wireshark/dftest.html +#usr/share/wireshark/diameter +usr/share/wireshark/diameter/AlcatelLucent.xml +usr/share/wireshark/diameter/Cisco.xml +usr/share/wireshark/diameter/CiscoSystems.xml +usr/share/wireshark/diameter/Custom.xml +usr/share/wireshark/diameter/Ericsson.xml +usr/share/wireshark/diameter/HP.xml +usr/share/wireshark/diameter/Huawei.xml +usr/share/wireshark/diameter/Inovar.xml +usr/share/wireshark/diameter/Juniper.xml +usr/share/wireshark/diameter/Nokia.xml +usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml +usr/share/wireshark/diameter/Oracle.xml +usr/share/wireshark/diameter/Starent.xml +usr/share/wireshark/diameter/TGPP.xml +usr/share/wireshark/diameter/TGPP2.xml +usr/share/wireshark/diameter/VerizonWireless.xml +usr/share/wireshark/diameter/Vodafone.xml +usr/share/wireshark/diameter/chargecontrol.xml +usr/share/wireshark/diameter/dictionary.dtd +usr/share/wireshark/diameter/dictionary.xml +usr/share/wireshark/diameter/eap.xml +usr/share/wireshark/diameter/etsie2e4.xml +usr/share/wireshark/diameter/mobileipv4.xml +usr/share/wireshark/diameter/mobileipv6.xml +usr/share/wireshark/diameter/nasreq.xml +usr/share/wireshark/diameter/sip.xml +usr/share/wireshark/diameter/sunping.xml +#usr/share/wireshark/dtds +usr/share/wireshark/dtds/dc.dtd +usr/share/wireshark/dtds/itunes.dtd +usr/share/wireshark/dtds/mscml.dtd +usr/share/wireshark/dtds/pocsettings.dtd +usr/share/wireshark/dtds/presence.dtd +usr/share/wireshark/dtds/reginfo.dtd +usr/share/wireshark/dtds/rlmi.dtd +usr/share/wireshark/dtds/rss.dtd +usr/share/wireshark/dtds/smil.dtd +usr/share/wireshark/dtds/watcherinfo.dtd +usr/share/wireshark/dtds/xcap-caps.dtd +usr/share/wireshark/dtds/xcap-error.dtd +#usr/share/wireshark/dumpcap.html +#usr/share/wireshark/editcap.html +#usr/share/wireshark/enterprises.tsv +#usr/share/wireshark/extcap.html +#usr/share/wireshark/help +#usr/share/wireshark/help/capture_filters.txt +#usr/share/wireshark/help/capturing.txt +#usr/share/wireshark/help/display_filters.txt +#usr/share/wireshark/help/faq.py +#usr/share/wireshark/help/getting_started.txt +#usr/share/wireshark/help/overview.txt +#usr/share/wireshark/help/toc +#usr/share/wireshark/ipmap.html +#usr/share/wireshark/manuf +#usr/share/wireshark/mergecap.html +#usr/share/wireshark/pdml2html.xsl +#usr/share/wireshark/profiles +#usr/share/wireshark/profiles/Bluetooth +usr/share/wireshark/profiles/Bluetooth/colorfilters +usr/share/wireshark/profiles/Bluetooth/preferences +#usr/share/wireshark/profiles/Classic +usr/share/wireshark/profiles/Classic/colorfilters +#usr/share/wireshark/profiles/No +#Reassembly +#usr/share/wireshark/profiles/No +#Reassembly/preferences +#usr/share/wireshark/radius +#usr/share/wireshark/radius/README.radius_dictionary +usr/share/wireshark/radius/custom.includes +#usr/share/wireshark/radius/dictionary +usr/share/wireshark/radius/dictionary.3com +usr/share/wireshark/radius/dictionary.3gpp +usr/share/wireshark/radius/dictionary.3gpp2 +usr/share/wireshark/radius/dictionary.acc +usr/share/wireshark/radius/dictionary.acme +usr/share/wireshark/radius/dictionary.actelis +usr/share/wireshark/radius/dictionary.aerohive +usr/share/wireshark/radius/dictionary.airespace +usr/share/wireshark/radius/dictionary.alcatel +usr/share/wireshark/radius/dictionary.alcatel-lucent.aaa +usr/share/wireshark/radius/dictionary.alcatel.esam +usr/share/wireshark/radius/dictionary.alcatel.sr +usr/share/wireshark/radius/dictionary.alteon +usr/share/wireshark/radius/dictionary.altiga +usr/share/wireshark/radius/dictionary.alvarion +usr/share/wireshark/radius/dictionary.alvarion.wimax.v2_2 +usr/share/wireshark/radius/dictionary.apc +usr/share/wireshark/radius/dictionary.aptis +usr/share/wireshark/radius/dictionary.arbor +usr/share/wireshark/radius/dictionary.aruba +usr/share/wireshark/radius/dictionary.ascend +usr/share/wireshark/radius/dictionary.asn +usr/share/wireshark/radius/dictionary.audiocodes +usr/share/wireshark/radius/dictionary.avaya +usr/share/wireshark/radius/dictionary.azaire +usr/share/wireshark/radius/dictionary.bay +usr/share/wireshark/radius/dictionary.bintec +usr/share/wireshark/radius/dictionary.bluecoat +usr/share/wireshark/radius/dictionary.bristol +usr/share/wireshark/radius/dictionary.broadsoft +usr/share/wireshark/radius/dictionary.brocade +usr/share/wireshark/radius/dictionary.bskyb +usr/share/wireshark/radius/dictionary.bt +usr/share/wireshark/radius/dictionary.cablelabs +usr/share/wireshark/radius/dictionary.cabletron +usr/share/wireshark/radius/dictionary.camiant +usr/share/wireshark/radius/dictionary.chillispot +usr/share/wireshark/radius/dictionary.cisco +usr/share/wireshark/radius/dictionary.cisco.asa +usr/share/wireshark/radius/dictionary.cisco.bbsm +usr/share/wireshark/radius/dictionary.cisco.vpn3000 +usr/share/wireshark/radius/dictionary.cisco.vpn5000 +usr/share/wireshark/radius/dictionary.citrix +usr/share/wireshark/radius/dictionary.clavister +usr/share/wireshark/radius/dictionary.cnergee +usr/share/wireshark/radius/dictionary.colubris +usr/share/wireshark/radius/dictionary.columbia_university +usr/share/wireshark/radius/dictionary.compat +usr/share/wireshark/radius/dictionary.compatible +usr/share/wireshark/radius/dictionary.cosine +usr/share/wireshark/radius/dictionary.dante +usr/share/wireshark/radius/dictionary.dellemc +usr/share/wireshark/radius/dictionary.dhcp +usr/share/wireshark/radius/dictionary.digium +usr/share/wireshark/radius/dictionary.dlink +usr/share/wireshark/radius/dictionary.dragonwave +usr/share/wireshark/radius/dictionary.efficientip +usr/share/wireshark/radius/dictionary.eltex +usr/share/wireshark/radius/dictionary.epygi +usr/share/wireshark/radius/dictionary.equallogic +usr/share/wireshark/radius/dictionary.ericsson +usr/share/wireshark/radius/dictionary.ericsson.ab +usr/share/wireshark/radius/dictionary.ericsson.packet.core.networks +usr/share/wireshark/radius/dictionary.extreme +usr/share/wireshark/radius/dictionary.f5 +usr/share/wireshark/radius/dictionary.fdxtended +usr/share/wireshark/radius/dictionary.fortinet +usr/share/wireshark/radius/dictionary.foundry +usr/share/wireshark/radius/dictionary.freedhcp +usr/share/wireshark/radius/dictionary.freeradius +usr/share/wireshark/radius/dictionary.freeradius.internal +usr/share/wireshark/radius/dictionary.freeswitch +usr/share/wireshark/radius/dictionary.gandalf +usr/share/wireshark/radius/dictionary.garderos +usr/share/wireshark/radius/dictionary.gemtek +usr/share/wireshark/radius/dictionary.h3c +usr/share/wireshark/radius/dictionary.hp +usr/share/wireshark/radius/dictionary.huawei +usr/share/wireshark/radius/dictionary.iana +usr/share/wireshark/radius/dictionary.iea +usr/share/wireshark/radius/dictionary.infoblox +usr/share/wireshark/radius/dictionary.infonet +usr/share/wireshark/radius/dictionary.ipunplugged +usr/share/wireshark/radius/dictionary.issanni +usr/share/wireshark/radius/dictionary.itk +usr/share/wireshark/radius/dictionary.jradius +usr/share/wireshark/radius/dictionary.juniper +usr/share/wireshark/radius/dictionary.karlnet +usr/share/wireshark/radius/dictionary.kineto +usr/share/wireshark/radius/dictionary.lancom +usr/share/wireshark/radius/dictionary.livingston +usr/share/wireshark/radius/dictionary.localweb +usr/share/wireshark/radius/dictionary.lucent +usr/share/wireshark/radius/dictionary.manzara +usr/share/wireshark/radius/dictionary.meinberg +usr/share/wireshark/radius/dictionary.merit +usr/share/wireshark/radius/dictionary.meru +usr/share/wireshark/radius/dictionary.microsemi +usr/share/wireshark/radius/dictionary.microsoft +usr/share/wireshark/radius/dictionary.mikrotik +usr/share/wireshark/radius/dictionary.motorola +usr/share/wireshark/radius/dictionary.motorola.wimax +usr/share/wireshark/radius/dictionary.navini +usr/share/wireshark/radius/dictionary.netscreen +usr/share/wireshark/radius/dictionary.networkphysics +usr/share/wireshark/radius/dictionary.nexans +usr/share/wireshark/radius/dictionary.nokia +usr/share/wireshark/radius/dictionary.nokia.conflict +usr/share/wireshark/radius/dictionary.nomadix +usr/share/wireshark/radius/dictionary.nortel +usr/share/wireshark/radius/dictionary.ntua +usr/share/wireshark/radius/dictionary.openser +usr/share/wireshark/radius/dictionary.packeteer +usr/share/wireshark/radius/dictionary.paloalto +usr/share/wireshark/radius/dictionary.patton +usr/share/wireshark/radius/dictionary.perle +usr/share/wireshark/radius/dictionary.propel +usr/share/wireshark/radius/dictionary.prosoft +usr/share/wireshark/radius/dictionary.proxim +usr/share/wireshark/radius/dictionary.purewave +usr/share/wireshark/radius/dictionary.quiconnect +usr/share/wireshark/radius/dictionary.quintum +usr/share/wireshark/radius/dictionary.redcreek +usr/share/wireshark/radius/dictionary.rfc2865 +usr/share/wireshark/radius/dictionary.rfc2866 +usr/share/wireshark/radius/dictionary.rfc2867 +usr/share/wireshark/radius/dictionary.rfc2868 +usr/share/wireshark/radius/dictionary.rfc2869 +usr/share/wireshark/radius/dictionary.rfc3162 +usr/share/wireshark/radius/dictionary.rfc3576 +usr/share/wireshark/radius/dictionary.rfc3580 +usr/share/wireshark/radius/dictionary.rfc4072 +usr/share/wireshark/radius/dictionary.rfc4372 +usr/share/wireshark/radius/dictionary.rfc4603 +usr/share/wireshark/radius/dictionary.rfc4675 +usr/share/wireshark/radius/dictionary.rfc4679 +usr/share/wireshark/radius/dictionary.rfc4818 +usr/share/wireshark/radius/dictionary.rfc4849 +usr/share/wireshark/radius/dictionary.rfc5090 +usr/share/wireshark/radius/dictionary.rfc5176 +usr/share/wireshark/radius/dictionary.rfc5447 +usr/share/wireshark/radius/dictionary.rfc5580 +usr/share/wireshark/radius/dictionary.rfc5607 +usr/share/wireshark/radius/dictionary.rfc5904 +usr/share/wireshark/radius/dictionary.rfc6519 +usr/share/wireshark/radius/dictionary.rfc6572 +usr/share/wireshark/radius/dictionary.rfc6677 +usr/share/wireshark/radius/dictionary.rfc6911 +usr/share/wireshark/radius/dictionary.rfc6929 +usr/share/wireshark/radius/dictionary.rfc6930 +usr/share/wireshark/radius/dictionary.rfc7055 +usr/share/wireshark/radius/dictionary.rfc7155 +usr/share/wireshark/radius/dictionary.rfc7268 +usr/share/wireshark/radius/dictionary.rfc7499 +usr/share/wireshark/radius/dictionary.rfc7930 +usr/share/wireshark/radius/dictionary.riverbed +usr/share/wireshark/radius/dictionary.riverstone +usr/share/wireshark/radius/dictionary.roaringpenguin +usr/share/wireshark/radius/dictionary.ruckus +usr/share/wireshark/radius/dictionary.ruggedcom +usr/share/wireshark/radius/dictionary.sangoma +usr/share/wireshark/radius/dictionary.sg +usr/share/wireshark/radius/dictionary.shasta +usr/share/wireshark/radius/dictionary.shiva +usr/share/wireshark/radius/dictionary.siemens +usr/share/wireshark/radius/dictionary.slipstream +usr/share/wireshark/radius/dictionary.sofaware +usr/share/wireshark/radius/dictionary.sonicwall +usr/share/wireshark/radius/dictionary.springtide +usr/share/wireshark/radius/dictionary.starent +usr/share/wireshark/radius/dictionary.starent.vsa1 +usr/share/wireshark/radius/dictionary.surfnet +usr/share/wireshark/radius/dictionary.symbol +usr/share/wireshark/radius/dictionary.t_systems_nova +usr/share/wireshark/radius/dictionary.telebit +usr/share/wireshark/radius/dictionary.telkom +usr/share/wireshark/radius/dictionary.terena +usr/share/wireshark/radius/dictionary.trapeze +usr/share/wireshark/radius/dictionary.travelping +usr/share/wireshark/radius/dictionary.tropos +usr/share/wireshark/radius/dictionary.ukerna +usr/share/wireshark/radius/dictionary.unisphere +usr/share/wireshark/radius/dictionary.unix +usr/share/wireshark/radius/dictionary.usr +usr/share/wireshark/radius/dictionary.utstarcom +usr/share/wireshark/radius/dictionary.valemount +usr/share/wireshark/radius/dictionary.verizon +usr/share/wireshark/radius/dictionary.versanet +usr/share/wireshark/radius/dictionary.vqp +usr/share/wireshark/radius/dictionary.walabi +usr/share/wireshark/radius/dictionary.waverider +usr/share/wireshark/radius/dictionary.wichorus +usr/share/wireshark/radius/dictionary.wimax +usr/share/wireshark/radius/dictionary.wimax.alvarion +usr/share/wireshark/radius/dictionary.wimax.wichorus +usr/share/wireshark/radius/dictionary.wispr +usr/share/wireshark/radius/dictionary.xedia +usr/share/wireshark/radius/dictionary.xylan +usr/share/wireshark/radius/dictionary.yubico +usr/share/wireshark/radius/dictionary.zeus +usr/share/wireshark/radius/dictionary.zte +usr/share/wireshark/radius/dictionary.zyxel +#usr/share/wireshark/randpkt.html +#usr/share/wireshark/randpktdump.html +#usr/share/wireshark/rawshark.html +#usr/share/wireshark/reordercap.html +usr/share/wireshark/services +usr/share/wireshark/smi_modules +#usr/share/wireshark/sshdump.html +#usr/share/wireshark/text2pcap.html +#usr/share/wireshark/tpncp +usr/share/wireshark/tpncp/tpncp.dat +#usr/share/wireshark/tshark.html +#usr/share/wireshark/udpdump.html +#usr/share/wireshark/wimaxasncp +usr/share/wireshark/wimaxasncp/dictionary.dtd +usr/share/wireshark/wimaxasncp/dictionary.xml +usr/share/wireshark/wireshark-filter.html +usr/share/wireshark/wireshark.html +usr/share/wireshark/wka +usr/share/wireshark/ws.css diff --git a/config/tor/defaults-torrc b/config/tor/defaults-torrc index 703d821fe..ee8f809d9 100644 --- a/config/tor/defaults-torrc +++ b/config/tor/defaults-torrc @@ -1,3 +1,3 @@ DataDirectory /var/lib/tor -User nobody +User tor Log notice syslog diff --git a/doc/language_issues.en b/doc/language_issues.en index 4069705af..9d1c36b35 100644 --- a/doc/language_issues.en +++ b/doc/language_issues.en @@ -1410,7 +1410,6 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options WARNING: untranslated string: ovpn mgmt in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn no connections = No active OpenVPN connections WARNING: untranslated string: ovpn on blue = OpenVPN on BLUE: @@ -1423,6 +1422,7 @@ WARNING: untranslated string: ovpn server status = Current OpenVPN server status WARNING: untranslated string: ovpn subnet = OpenVPN subnet: WARNING: untranslated string: ovpn subnet is invalid = OpenVPN subnet is invalid. WARNING: untranslated string: ovpn subnet overlap = OpenVPN Subnet overlaps with : +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. @@ -2193,4 +2193,5 @@ WARNING: untranslated string: yes = Yes WARNING: untranslated string: you can only define one roadwarrior connection when using pre-shared key authentication = You can only define one Roadwarrior connection when using pre-shared key authentication.<br />Either you already have a Roadwarrior connection with pre-shared key authentication, or you're trying to add one now. WARNING: untranslated string: your department = Your department WARNING: untranslated string: your e-mail = Your e-mail address +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.es b/doc/language_issues.es index 2256a97c2..2ffea2f43 100644 --- a/doc/language_issues.es +++ b/doc/language_issues.es @@ -1179,12 +1179,12 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options WARNING: untranslated string: ovpn mgmt in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn no connections = No active OpenVPN connections WARNING: untranslated string: ovpn port in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn routes push = Routes (one per line) e.g. 192.168.10.0/255.255.255.0 192.168.20.0/24 WARNING: untranslated string: ovpn routes push options = Route push options +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. @@ -1367,4 +1367,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.fr b/doc/language_issues.fr index e86215a8d..950e4713d 100644 --- a/doc/language_issues.fr +++ b/doc/language_issues.fr @@ -177,6 +177,7 @@ WARNING: translation string unused: could not open installed updates file WARNING: translation string unused: could not open update information file WARNING: translation string unused: create WARNING: translation string unused: create new backup +WARNING: translation string unused: cryptographic settings WARNING: translation string unused: current dynamic leases WARNING: translation string unused: current media WARNING: translation string unused: current ovpn @@ -529,6 +530,7 @@ WARNING: translation string unused: ovpn config WARNING: translation string unused: ovpn device WARNING: translation string unused: ovpn dl WARNING: translation string unused: ovpn engines +WARNING: translation string unused: ovpn hmac WARNING: translation string unused: ovpn log WARNING: translation string unused: ovpn mtu-disc WARNING: translation string unused: ovpn mtu-disc and mtu not 1500 @@ -792,9 +794,6 @@ WARNING: untranslated string: advproxy wpad notice = Notice: For WPAD/PAC to wor WARNING: untranslated string: advproxy wpad title = Web Proxy Auto-Discovery Protocol (WPAD) / Proxy Auto-Config (PAC) WARNING: untranslated string: advproxy wpad view pac = Open PAC File WARNING: untranslated string: bytes = unknown string -WARNING: untranslated string: default IP address = Default IP Address -WARNING: untranslated string: dns forward disable dnssec = Disable DNSSEC (dangerous) -WARNING: untranslated string: dns forwarding dnssec disabled notice = (DNSSEC disabled) WARNING: untranslated string: dnsforward dnssec disabled = DNSSEC Validation is disabled WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules WARNING: untranslated string: fwhost cust geoipgrp = unknown string @@ -848,22 +847,8 @@ WARNING: untranslated string: ids show = Show WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ike lifetime should be between 1 and 8 hours = unknown string WARNING: untranslated string: info messages = unknown string -WARNING: untranslated string: interface mode = Interface -WARNING: untranslated string: invalid input for interface address = Invalid input for interface address -WARNING: untranslated string: invalid input for interface mode = Invalid input for interface mode -WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU -WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address -WARNING: untranslated string: invalid input for mode = Invalid input for mode -WARNING: untranslated string: ipsec connection = IPsec Connection -WARNING: untranslated string: ipsec interface mode gre = GRE -WARNING: untranslated string: ipsec interface mode none = - None (Default) - -WARNING: untranslated string: ipsec interface mode vti = VTI -WARNING: untranslated string: ipsec mode transport = Transport -WARNING: untranslated string: ipsec mode tunnel = Tunnel -WARNING: untranslated string: ipsec settings = IPsec Settings -WARNING: untranslated string: local ip address = Local IP Address -WARNING: untranslated string: mtu = MTU WARNING: untranslated string: no data = unknown string +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: pakfire ago = ago. WARNING: untranslated string: ptr = PTR WARNING: untranslated string: route config changed = unknown string @@ -871,9 +856,7 @@ WARNING: untranslated string: routing config added = unknown string WARNING: untranslated string: routing config changed = unknown string WARNING: untranslated string: routing table = unknown string WARNING: untranslated string: ssh agent forwarding = Allow SSH Agent Forwarding -WARNING: untranslated string: subnet mask = Subnet Mask WARNING: untranslated string: system is offline = The system is offline. -WARNING: untranslated string: transport mode does not support vti = VTI is not support in transport mode WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: vpn statistics n2n = unknown string WARNING: untranslated string: wlanap auto = Automatic Channel Selection @@ -881,4 +864,5 @@ WARNING: untranslated string: wlanap broadcast ssid = Broadcast SSID WARNING: untranslated string: wlanap client isolation = Client Isolation WARNING: untranslated string: wlanap management frame protection = Management Frame Protection (802.11w) WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.it b/doc/language_issues.it index 6b1a5591f..3acfd5ba9 100644 --- a/doc/language_issues.it +++ b/doc/language_issues.it @@ -502,6 +502,7 @@ WARNING: translation string unused: ovpn config WARNING: translation string unused: ovpn device WARNING: translation string unused: ovpn dl WARNING: translation string unused: ovpn engines +WARNING: translation string unused: ovpn hmac WARNING: translation string unused: ovpn log WARNING: translation string unused: ovpn mtu-disc WARNING: translation string unused: ovpn mtu-disc and mtu not 1500 @@ -962,6 +963,7 @@ WARNING: untranslated string: outgoing overhead in bytes per second = Outgoing O WARNING: untranslated string: ovpn add conf = Additional configuration WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs to be in minimum 2048 bit! <br>Please generate or upload a new Diffie-Hellman parameter, this can be made below in the section "Diffie-Hellman parameters options".</br> WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: pptp netconfig = My Net Config WARNING: untranslated string: pptp peer = Peer @@ -1034,4 +1036,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.nl b/doc/language_issues.nl index bd0188b4c..ac0093776 100644 --- a/doc/language_issues.nl +++ b/doc/language_issues.nl @@ -999,7 +999,7 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: pptp netconfig = My Net Config WARNING: untranslated string: pptp peer = Peer @@ -1080,4 +1080,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.pl b/doc/language_issues.pl index 2256a97c2..2ffea2f43 100644 --- a/doc/language_issues.pl +++ b/doc/language_issues.pl @@ -1179,12 +1179,12 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options WARNING: untranslated string: ovpn mgmt in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn no connections = No active OpenVPN connections WARNING: untranslated string: ovpn port in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn routes push = Routes (one per line) e.g. 192.168.10.0/255.255.255.0 192.168.20.0/24 WARNING: untranslated string: ovpn routes push options = Route push options +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. @@ -1367,4 +1367,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.ru b/doc/language_issues.ru index f5aee0df9..8923c2705 100644 --- a/doc/language_issues.ru +++ b/doc/language_issues.ru @@ -1178,10 +1178,10 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options WARNING: untranslated string: ovpn mgmt in root range = A port number of 1024 or higher is required. WARNING: untranslated string: ovpn no connections = No active OpenVPN connections WARNING: untranslated string: ovpn port in root range = A port number of 1024 or higher is required. +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. @@ -1362,4 +1362,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_issues.tr b/doc/language_issues.tr index c498de30d..42c7811bf 100644 --- a/doc/language_issues.tr +++ b/doc/language_issues.tr @@ -530,6 +530,7 @@ WARNING: translation string unused: ovpn config WARNING: translation string unused: ovpn device WARNING: translation string unused: ovpn dl WARNING: translation string unused: ovpn engines +WARNING: translation string unused: ovpn hmac WARNING: translation string unused: ovpn log WARNING: translation string unused: ovpn mtu-disc WARNING: translation string unused: ovpn mtu-disc and mtu not 1500 @@ -872,6 +873,7 @@ WARNING: untranslated string: mtu = MTU WARNING: untranslated string: no data = unknown string WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs to be in minimum 2048 bit! <br>Please generate or upload a new Diffie-Hellman parameter, this can be made below in the section "Diffie-Hellman parameters options".</br> WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> WARNING: untranslated string: ptr = PTR WARNING: untranslated string: route config changed = unknown string @@ -897,4 +899,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration diff --git a/doc/language_missings b/doc/language_missings index f46c3e4ce..7b779054d 100644 --- a/doc/language_missings +++ b/doc/language_missings @@ -642,7 +642,6 @@ < ovpn error md5 < ovpn generating the root and host certificates < ovpn ha -< ovpn hmac < ovpn mgmt in root range < ovpn mtu-disc < ovpn mtu-disc and mtu not 1500 @@ -656,6 +655,7 @@ < ovpn reneg sec < ovpn routes push < ovpn routes push options +< ovpn tls auth < ovpn warning rfc3280 < p2p block < p2p block save notice @@ -855,6 +855,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -873,13 +874,9 @@ < advproxy wpad title < advproxy wpad view pac < Captive delete logo -< cryptographic settings < Daily -< default IP address < Disabled -< dns forward disable dnssec < dnsforward dnssec disabled -< dns forwarding dnssec disabled notice < emerging pro rules < error < generate ptr @@ -900,28 +897,12 @@ < ids ruleset settings < ids show < ids working -< interface mode < intrusion prevention system -< invalid input for interface address -< invalid input for interface mode -< invalid input for interface mtu -< invalid input for local ip address -< invalid input for mode -< ipsec connection -< ipsec interface mode gre -< ipsec interface mode none -< ipsec interface mode vti -< ipsec mode transport -< ipsec mode tunnel -< ipsec settings -< local ip address -< mtu +< ovpn tls auth < ptr < runmode < ssh agent forwarding -< subnet mask < system is offline -< transport mode does not support vti < update ruleset < Weekly < wlanap auto @@ -936,6 +917,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -1152,6 +1134,7 @@ < ovpn add conf < ovpn error dh < ovpn error md5 +< ovpn tls auth < ovpn warning rfc3280 < pptp netconfig < pptp peer @@ -1228,6 +1211,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -1491,8 +1475,8 @@ < ovpn error md5 < ovpn generating the root and host certificates < ovpn ha -< ovpn hmac < ovpn reneg sec +< ovpn tls auth < ovpn warning rfc3280 < pptp netconfig < pptp peer @@ -1578,6 +1562,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -2157,7 +2142,6 @@ < ovpn error md5 < ovpn generating the root and host certificates < ovpn ha -< ovpn hmac < ovpn mgmt in root range < ovpn mtu-disc < ovpn mtu-disc and mtu not 1500 @@ -2171,6 +2155,7 @@ < ovpn reneg sec < ovpn routes push < ovpn routes push options +< ovpn tls auth < ovpn warning rfc3280 < p2p block < p2p block save notice @@ -2368,6 +2353,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -2954,7 +2940,6 @@ < ovpn error md5 < ovpn generating the root and host certificates < ovpn ha -< ovpn hmac < ovpn mgmt in root range < ovpn mtu-disc < ovpn mtu-disc and mtu not 1500 @@ -2966,6 +2951,7 @@ < ovpn no connections < ovpn port in root range < ovpn reneg sec +< ovpn tls auth < ovpn warning rfc3280 < p2p block < p2p block save notice @@ -3165,6 +3151,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error @@ -3233,6 +3220,7 @@ < mtu < ovpn error dh < ovpn error md5 +< ovpn tls auth < ovpn warning rfc3280 < ptr < runmode @@ -3262,6 +3250,7 @@ < zoneconf nicmode bridge < zoneconf nicmode default < zoneconf nicmode macvtap +< zoneconf notice reboot < zoneconf title < zoneconf val native assignment error < zoneconf val ppp assignment error diff --git a/html/cgi-bin/credits.cgi b/html/cgi-bin/credits.cgi index 6c89352bb..7119a4628 100644 --- a/html/cgi-bin/credits.cgi +++ b/html/cgi-bin/credits.cgi @@ -126,6 +126,7 @@ Kay-Michael Köhler, Kim Wölfel, Logan Schmidt, Nico Prenzel, +Oliver Fuhrer, Osmar Gonzalez, Paul T. Simmons, Rob Brewer, diff --git a/html/cgi-bin/ovpnmain.cgi b/html/cgi-bin/ovpnmain.cgi index 812680328..c5eac26a9 100644 --- a/html/cgi-bin/ovpnmain.cgi +++ b/html/cgi-bin/ovpnmain.cgi @@ -332,11 +332,8 @@ sub writeserverconf { print CONF "status /var/run/ovpnserver.log 30\n"; print CONF "ncp-disable\n"; print CONF "cipher $sovpnsettings{DCIPHER}\n"; - if ($sovpnsettings{'DAUTH'} eq '') { - print CONF ""; - } else { print CONF "auth $sovpnsettings{'DAUTH'}\n"; - } + if ($sovpnsettings{'TLSAUTH'} eq 'on') { print CONF "tls-auth ${General::swroot}/ovpn/certs/ta.key\n"; } @@ -788,13 +785,12 @@ if ($cgiparams{'ACTION'} eq $Lang::tr{'save-adv-options'}) { $vpnsettings{'MAX_CLIENTS'} = $cgiparams{'MAX_CLIENTS'}; $vpnsettings{'REDIRECT_GW_DEF1'} = $cgiparams{'REDIRECT_GW_DEF1'}; $vpnsettings{'CLIENT2CLIENT'} = $cgiparams{'CLIENT2CLIENT'}; + $vpnsettings{'COMPLZO'} = $cgiparams{'DCOMPLZO'}; $vpnsettings{'ADDITIONAL_CONFIGS'} = $cgiparams{'ADDITIONAL_CONFIGS'}; $vpnsettings{'DHCP_DOMAIN'} = $cgiparams{'DHCP_DOMAIN'}; $vpnsettings{'DHCP_DNS'} = $cgiparams{'DHCP_DNS'}; $vpnsettings{'DHCP_WINS'} = $cgiparams{'DHCP_WINS'}; $vpnsettings{'ROUTES_PUSH'} = $cgiparams{'ROUTES_PUSH'}; - $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'}; - $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'}; my @temp=();
if ($cgiparams{'FRAGMENT'} eq '') { @@ -1204,6 +1200,8 @@ if ($cgiparams{'ACTION'} eq $Lang::tr{'save'} && $cgiparams{'TYPE'} eq '' && $cg $vpnsettings{'DMTU'} = $cgiparams{'DMTU'}; $vpnsettings{'DCOMPLZO'} = $cgiparams{'DCOMPLZO'}; $vpnsettings{'DCIPHER'} = $cgiparams{'DCIPHER'}; + $vpnsettings{'DAUTH'} = $cgiparams{'DAUTH'}; + $vpnsettings{'TLSAUTH'} = $cgiparams{'TLSAUTH'}; #wrtie enable
if ( $vpnsettings{'ENABLED_BLUE'} eq 'on' ) {system("touch ${General::swroot}/ovpn/enable_blue 2>/dev/null");}else{system("unlink ${General::swroot}/ovpn/enable_blue 2>/dev/null");} @@ -2341,11 +2339,8 @@ else $zip->addFile( "${General::swroot}/ovpn/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem", "$confighash{$cgiparams{'KEY'}}[1]cert.pem") or die "Can't add file $confighash{$cgiparams{'KEY'}}[1]cert.pem\n"; } print CLIENTCONF "cipher $vpnsettings{DCIPHER}\r\n"; - if ($vpnsettings{'DAUTH'} eq '') { - print CLIENTCONF ""; - } else { print CLIENTCONF "auth $vpnsettings{'DAUTH'}\r\n"; - } + if ($vpnsettings{'TLSAUTH'} eq 'on') { if ($cgiparams{'MODE'} eq 'insecure') { print CLIENTCONF ";"; @@ -2651,9 +2646,6 @@ ADV_ERROR: if ($cgiparams{'LOG_VERB'} eq '') { $cgiparams{'LOG_VERB'} = '3'; } - if ($cgiparams{'DAUTH'} eq '') { - $cgiparams{'DAUTH'} = 'SHA512'; - } if ($cgiparams{'TLSAUTH'} eq '') { $cgiparams{'TLSAUTH'} = 'off'; } @@ -2663,6 +2655,9 @@ ADV_ERROR: $checked{'REDIRECT_GW_DEF1'}{'off'} = ''; $checked{'REDIRECT_GW_DEF1'}{'on'} = ''; $checked{'REDIRECT_GW_DEF1'}{$cgiparams{'REDIRECT_GW_DEF1'}} = 'CHECKED'; + $checked{'DCOMPLZO'}{'off'} = ''; + $checked{'DCOMPLZO'}{'on'} = ''; + $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED'; $checked{'ADDITIONAL_CONFIGS'}{'off'} = ''; $checked{'ADDITIONAL_CONFIGS'}{'on'} = ''; $checked{'ADDITIONAL_CONFIGS'}{$cgiparams{'ADDITIONAL_CONFIGS'}} = 'CHECKED'; @@ -2682,15 +2677,6 @@ ADV_ERROR: $selected{'LOG_VERB'}{'10'} = ''; $selected{'LOG_VERB'}{'11'} = ''; $selected{'LOG_VERB'}{$cgiparams{'LOG_VERB'}} = 'SELECTED'; - $selected{'DAUTH'}{'whirlpool'} = ''; - $selected{'DAUTH'}{'SHA512'} = ''; - $selected{'DAUTH'}{'SHA384'} = ''; - $selected{'DAUTH'}{'SHA256'} = ''; - $selected{'DAUTH'}{'SHA1'} = ''; - $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED'; - $checked{'TLSAUTH'}{'off'} = ''; - $checked{'TLSAUTH'}{'on'} = ''; - $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
&Header::showhttpheaders(); &Header::openpage($Lang::tr{'status ovpn'}, 1, ''); @@ -2750,7 +2736,7 @@ print <<END; </tr>
<tr> - <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td> + <td width='20%'></td> <td width='15%'> </td><td width='20%'> </td><td width='20%'></td><td width='35%'></td> </tr>
<tr> @@ -2763,6 +2749,11 @@ print <<END; <td><input type='checkbox' name='REDIRECT_GW_DEF1' $checked{'REDIRECT_GW_DEF1'}{'on'} /></td> </tr>
+ <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td> + <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td> + <td>$Lang::tr{'openvpn default'}: off <font color='red'>($Lang::tr{'attention'} exploitable via Voracle)</font></td> + </tr> + <tr> <td class='base'>$Lang::tr{'ovpn add conf'}</td> <td><input type='checkbox' name='ADDITIONAL_CONFIGS' $checked{'ADDITIONAL_CONFIGS'}{'on'} /></td> @@ -2820,36 +2811,6 @@ print <<END; </table>
<hr size='1'> -<table width='100%'> - <tr> - <td class'base'><b>$Lang::tr{'ovpn crypt options'}</b></td> - </tr> - <tr> - <td width='20%'></td> <td width='30%'> </td><td width='25%'> </td><td width='25%'></td> - </tr> - <tr><td class='base'>$Lang::tr{'ovpn ha'}</td> - <td><select name='DAUTH'> - <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option> - <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option> - <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option> - <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option> - <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option> - </select> - </td> - <td>$Lang::tr{'openvpn default'}: <span class="base">SHA1 (160 $Lang::tr{'bit'})</span></td> - </tr> -</table> - -<table width='100%'> - <tr> - <td width='20%'></td> <td width='15%'> </td><td width='15%'> </td><td width='15%'></td><td width='35%'></td> - </tr> - - <tr> - <td class='base'>HMAC tls-auth</td> - <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td> - </tr> - </table><hr> END
if ( -e "/var/run/openvpn.pid"){ @@ -3526,7 +3487,7 @@ foreach my $dkey (keys %confighash) { <tr><td class='boldbase' nowrap='nowrap'>Fragment:</td><td><b>$confighash{$key}[24]</b></td></tr> <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'}</td><td><b>$confighash{$key}[31]</b></td></tr> <tr><td class='boldbase' nowrap='nowrap'>Management Port </td><td><b>$confighash{$key}[22]</b></td></tr> - <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn hmac'}:</td><td><b>$confighash{$key}[39]</b></td></tr> + <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'ovpn tls auth'}:</td><td><b>$confighash{$key}[39]</b></td></tr> <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td><td><b>$confighash{$key}[40]</b></td></tr> <tr><td> </td><td> </td></tr> </table> @@ -4566,12 +4527,10 @@ if ($cgiparams{'TYPE'} eq 'net') { $selected{'DAUTH'}{'SHA384'} = ''; $selected{'DAUTH'}{'SHA256'} = ''; $selected{'DAUTH'}{'SHA1'} = ''; - # If no hash algorythm has been choosen yet, select - # the old default value (SHA1) for compatiblity reasons. - if ($cgiparams{'DAUTH'} eq '') { - $cgiparams{'DAUTH'} = 'SHA1'; - } $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED'; + $checked{'TLSAUTH'}{'off'} = ''; + $checked{'TLSAUTH'}{'on'} = ''; + $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED';
if (1) { &Header::showhttpheaders(); @@ -5107,8 +5066,20 @@ END $cgiparams{'MSSFIX'} = 'off'; } if ($cgiparams{'DAUTH'} eq '') { - $cgiparams{'DAUTH'} = 'SHA512'; - } + if (-z "${General::swroot}/ovpn/ovpnconfig") { + $cgiparams{'DAUTH'} = 'SHA512'; + } + foreach my $key (keys %confighash) { + if ($confighash{$key}[3] ne 'host') { + $cgiparams{'DAUTH'} = 'SHA512'; + } else { + $cgiparams{'DAUTH'} = 'SHA1'; + } + } + } + if ($cgiparams{'TLSAUTH'} eq '') { + $cgiparams{'TLSAUTH'} = 'off'; + } if ($cgiparams{'DOVPN_SUBNET'} eq '') { $cgiparams{'DOVPN_SUBNET'} = '10.' . int(rand(256)) . '.' . int(rand(256)) . '.0/255.255.255.0'; } @@ -5151,6 +5122,10 @@ END $selected{'DAUTH'}{'SHA1'} = ''; $selected{'DAUTH'}{$cgiparams{'DAUTH'}} = 'SELECTED';
+ $checked{'TLSAUTH'}{'off'} = ''; + $checked{'TLSAUTH'}{'on'} = ''; + $checked{'TLSAUTH'}{$cgiparams{'TLSAUTH'}} = 'CHECKED'; + $checked{'DCOMPLZO'}{'off'} = ''; $checked{'DCOMPLZO'}{'on'} = ''; $checked{'DCOMPLZO'}{$cgiparams{'DCOMPLZO'}} = 'CHECKED'; @@ -5225,8 +5200,16 @@ END if (&haveOrangeNet()) { print "<tr><td class='boldbase'>$Lang::tr{'ovpn on orange'}</td>"; print "<td><input type='checkbox' name='ENABLED_ORANGE' $checked{'ENABLED_ORANGE'}{'on'} /></td>"; - } - print <<END; + } + + print <<END; + + <tr><td colspan='4'><br></td></tr> + <tr> + <td class'base'><b>$Lang::tr{'net config'}:</b></td> + </tr> + <tr><td colspan='1'><br></td></tr> + <tr><td class='base' nowrap='nowrap' colspan='2'>$Lang::tr{'local vpn hostname/ip'}:<br /><input type='text' name='VPN_IP' value='$cgiparams{'VPN_IP'}' size='30' /></td> <td class='boldbase' nowrap='nowrap' colspan='2'>$Lang::tr{'ovpn subnet'}<br /><input type='TEXT' name='DOVPN_SUBNET' value='$cgiparams{'DOVPN_SUBNET'}' size='30' /></td></tr> <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'protocol'}</td> @@ -5236,6 +5219,24 @@ END <td><input type='TEXT' name='DDEST_PORT' value='$cgiparams{'DDEST_PORT'}' size='5' /></td></tr> <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'MTU'} </td> <td> <input type='TEXT' name='DMTU' VALUE='$cgiparams{'DMTU'}' size='5' /></td> + </tr> + + <tr><td colspan='4'><br></td></tr> + <tr> + <td class'base'><b>$Lang::tr{'ovpn crypt options'}:</b></td> + </tr> + <tr><td colspan='1'><br></td></tr> + + <tr> + <td class='base'>$Lang::tr{'ovpn ha'}</td> + <td><select name='DAUTH'> + <option value='whirlpool' $selected{'DAUTH'}{'whirlpool'}>Whirlpool (512 $Lang::tr{'bit'})</option> + <option value='SHA512' $selected{'DAUTH'}{'SHA512'}>SHA2 (512 $Lang::tr{'bit'})</option> + <option value='SHA384' $selected{'DAUTH'}{'SHA384'}>SHA2 (384 $Lang::tr{'bit'})</option> + <option value='SHA256' $selected{'DAUTH'}{'SHA256'}>SHA2 (256 $Lang::tr{'bit'})</option> + <option value='SHA1' $selected{'DAUTH'}{'SHA1'}>SHA1 (160 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option> + </select> + </td>
<td class='boldbase' nowrap='nowrap'>$Lang::tr{'cipher'}</td> <td><select name='DCIPHER'> @@ -5256,9 +5257,14 @@ END <option value='CAST5-CBC' $selected{'DCIPHER'}{'CAST5-CBC'}>CAST5-CBC (128 $Lang::tr{'bit'}, $Lang::tr{'vpn weak'})</option> </select> </td> - <tr><td class='boldbase' nowrap='nowrap'>$Lang::tr{'comp-lzo'}</td> - <td><input type='checkbox' name='DCOMPLZO' $checked{'DCOMPLZO'}{'on'} /></td> </tr> + + <tr><td colspan='4'><br></td></tr> + <tr> + <td class='base'>$Lang::tr{'ovpn tls auth'}</td> + <td><input type='checkbox' name='TLSAUTH' $checked{'TLSAUTH'}{'on'} /></td> + </tr> + <tr><td colspan='4'><br><br></td></tr> END ; diff --git a/html/cgi-bin/proxy.cgi b/html/cgi-bin/proxy.cgi index 91e4fcee8..b63964081 100644 --- a/html/cgi-bin/proxy.cgi +++ b/html/cgi-bin/proxy.cgi @@ -2848,6 +2848,10 @@ sub write_acls
sub writepacfile { + my %vpnconfig=(); + my %ovpnconfig=(); + &General::readhasharray("${General::swroot}/vpn/config", %vpnconfig); + &General::readhasharray("${General::swroot}/ovpn/ovpnconfig", %ovpnconfig); open(FILE, ">/srv/web/ipfire/html/proxy.pac"); flock(FILE, 2); print FILE "function FindProxyForURL(url, host)\n"; @@ -2910,6 +2914,27 @@ END } }
+ foreach my $key (sort { uc($vpnconfig{$a}[1]) cmp uc($vpnconfig{$b}[1]) } keys %vpnconfig) { + if ($vpnconfig{$key}[0] eq 'on' && $vpnconfig{$key}[3] ne 'host') { + my @networks = split(/|/, $vpnconfig{$key}[11]); + foreach my $network (@networks) { + my ($vpnip, $vpnsub) = split("/", $network); + $vpnsub = &Network::convert_prefix2netmask($vpnsub) || $vpnsub; + print FILE " (isInNet(host, "$vpnip", "$vpnsub")) ||\n"; + } + } + } + + foreach my $key (sort { uc($ovpnconfig{$a}[1]) cmp uc($ovpnconfig{$b}[1]) } keys %ovpnconfig) { + if ($ovpnconfig{$key}[0] eq 'on' && $ovpnconfig{$key}[3] ne 'host') { + my @networks = split(/|/, $ovpnconfig{$key}[11]); + foreach my $network (@networks) { + my ($vpnip, $vpnsub) = split("/", $network); + print FILE " (isInNet(host, "$vpnip", "$vpnsub")) ||\n"; + } + } + } + print FILE <<END (isInNet(host, "169.254.0.0", "255.255.0.0")) ) diff --git a/html/cgi-bin/zoneconf.cgi b/html/cgi-bin/zoneconf.cgi index 3712b92cd..40239c14e 100644 --- a/html/cgi-bin/zoneconf.cgi +++ b/html/cgi-bin/zoneconf.cgi @@ -30,14 +30,20 @@ my $css = <<END <style> table { width: 100%; + border-collapse: collapse; + table-layout: fixed; }
tr { height: 4em; }
- td:first-child { - width: 1px; + tr.thin { + height: 3em; + } + + td.narrow { + width: 11em; }
td { @@ -47,8 +53,8 @@ my $css = <<END border: 0.5px solid black; }
- table { - border-collapse: collapse; + td.slightlygrey { + background-color: #F0F0F0; }
td.h { @@ -91,6 +97,7 @@ my $css = <<END width: 100%; padding-top: 20px; text-align: right; + color: red; }
#submit-container.input { @@ -100,7 +107,6 @@ my $css = <<END button { margin-top: 1em; } - </style> END ; @@ -109,6 +115,8 @@ my %ethsettings = (); my %vlansettings = (); my %cgiparams = ();
+my $restart_notice = ""; + &General::readhash("${General::swroot}/ethernet/settings",%ethsettings); &General::readhash("${General::swroot}/ethernet/vlans",%vlansettings);
@@ -287,6 +295,8 @@ if ($cgiparams{"ACTION"} eq $Lang::tr{"save"}) {
&General::writehash("${General::swroot}/ethernet/settings",%ethsettings); &General::writehash("${General::swroot}/ethernet/vlans",%vlansettings); + + $restart_notice = $Lang::tr{'zoneconf notice reboot'}; }
&Header::openbox('100%', 'left', $Lang::tr{"zoneconf nic assignment"}); @@ -294,23 +304,14 @@ if ($cgiparams{"ACTION"} eq $Lang::tr{"save"}) { ### START OF TABLE ###
print <<END - <form method='post' enctype='multipart/form-data'> - <table> - <tr> - <td class="h topleft" /td> +<form method='post' enctype='multipart/form-data'> + <table> + <tr> + <td class="h narrow topleft" /td> END ;
-# Fill the table header with all physical NICs -foreach (@nics) { - my $mac = $_->[0]; - my $nic = $_->[1]; - - print "<td class='h textcenter'>$nic<br>$mac</td>"; -} - -print "</tr>"; - +# Fill the table header with all activated zones foreach (@zones) { my $uc = uc $_; my $dev_name = $ethsettings{"${uc}_DEV"}; @@ -319,28 +320,14 @@ foreach (@zones) { next; }
- print "<tr>"; - + # If the zone is in PPP mode, don't show a mode dropdown if ($uc eq "RED") { my $red_type = $ethsettings{"RED_TYPE"}; my $red_restricted = ($uc eq "RED" && ! ($red_type eq "STATIC" || $red_type eq "DHCP"));
- # VLANs/Bridging is not possible if the RED interface is set to PPP, PPPoE, VDSL, ... if ($red_restricted) { - print "<td class='h $_'>$uc<br>($red_type)</td>"; - - foreach (@nics) { - my $mac = $_->[0]; - my $checked = ""; + print "<td class='h textcenter $_'>$uc ($red_type)</td>";
- if ($mac eq $ethsettings{"${uc}_MACADDR"}) { - $checked = "checked"; - } - - print "<td class='textcenter'><input type='radio' id='PPPACCESS $mac' name='PPPACCESS' value='$mac' $checked></td>"; - } - - print "</tr>"; next; # We're done here } } @@ -357,7 +344,7 @@ foreach (@zones) { }
print <<END - <td class='h $_'>$uc<br> + <td class='h textcenter $_'>$uc</br> <select name="MODE $uc"> <option value="DEFAULT" $mode_selected{"DEFAULT"}>$Lang::tr{"zoneconf nicmode default"}</option> <option value="BRIDGE" $mode_selected{"BRIDGE"}>$Lang::tr{"zoneconf nicmode bridge"}</option> @@ -366,29 +353,60 @@ foreach (@zones) { </td> END ; +}
- # ZONE_PARENT_DEV is set if this zone accesses any interface via a VLAN - my $zone_parent_dev = $vlansettings{"${uc}_PARENT_DEV"}; +print "</tr>";
- # If ZONE_PARENT_DEV is set to a NICs name (e.g. green0 or eth0) instead of a MAC address, we have to find out this NICs MAC address - $zone_parent_dev = &Network::get_mac_by_name($zone_parent_dev); +my $slightlygrey = ""; + +foreach (@nics) { + my $mac = $_->[0]; + my $nic = $_->[1]; + my $wlan = $_->[2]; + + print "<tr><td class='h narrow textcenter'>$nic<br>$mac</td>"; + + # Iterate through all zones and check if the current NIC is assigned to it + foreach (@zones) { + my $uc = uc $_; + my $dev_name = $ethsettings{"${uc}_DEV"}; + + if ($dev_name eq "") { # Again, skip the zone if it is not activated + next; + } + + if ($uc eq "RED") { + my $red_type = $ethsettings{"RED_TYPE"}; + my $red_restricted = ($uc eq "RED" && ! ($red_type eq "STATIC" || $red_type eq "DHCP")); + + # VLANs/Bridging is not possible if the RED interface is set to PPP, PPPoE, VDSL, ... + if ($red_restricted) { + my $checked = ""; + + if ($mac eq $ethsettings{"${uc}_MACADDR"}) { + $checked = "checked"; + } + + print "<td class='textcenter $slightlygrey'><input type='radio' id='PPPACCESS $mac' name='PPPACCESS' value='$mac' $checked></td>"; + next; # We're done here + } + }
- foreach (@nics) { # Check for all nics if they are assigned to the current zone my %access_selected = (); - my $mac = $_->[0]; - my $wlan = $_->[2]; + my $zone_mode = $ethsettings{"${uc}_MODE"}; + my $zone_parent_dev = $vlansettings{"${uc}_PARENT_DEV"}; # ZONE_PARENT_DEV is set if this zone accesses any interface via a VLAN my $field_disabled = "disabled"; # Only enable the VLAN ID input field if the current access mode is VLAN my $zone_vlan_id = "";
+ # If ZONE_PARENT_DEV is set to a NICs name (e.g. green0 or eth0) instead of a MAC address, we have to find out this NICs MAC address + $zone_parent_dev = &Network::get_mac_by_name($zone_parent_dev); + # If the current NIC is accessed by the current zone via a VLAN, the ZONE_PARENT_DEV option corresponds to the current NIC if ($mac eq $zone_parent_dev) { $access_selected{"VLAN"} = "selected"; $field_disabled = ""; $zone_vlan_id = $vlansettings{"${uc}_VLAN_ID"}; - } - - # If the current zone is in bridge mode, all corresponding NICs (Native as well as VLAN) are set via the ZONE_SLAVES option - if ($zone_mode eq "bridge") { + } elsif ($zone_mode eq "bridge") { # If the current zone is in bridge mode, all corresponding NICs (Native as well as VLAN) are set via the ZONE_SLAVES option my @slaves = split(/ /, $ethsettings{"${uc}_SLAVES"});
foreach (@slaves) { @@ -400,17 +418,15 @@ END last; } } - } else { # Native access via ZONE_MACADDR is only set if the zone does not access a NIC via a VLAN and the zone is not in bridge mode - if ($mac eq $ethsettings{"${uc}_MACADDR"}) { - $access_selected{"NATIVE"} = "selected"; - } + } elsif ($mac eq $ethsettings{"${uc}_MACADDR"}) { # Native access via ZONE_MACADDR is only set if the zone does not access a NIC via a VLAN and the zone is not in bridge mode + $access_selected{"NATIVE"} = "selected"; }
$access_selected{"NONE"} = ($access_selected{"NATIVE"} eq "") && ($access_selected{"VLAN"} eq "") ? "selected" : ""; my $vlan_disabled = ($wlan) ? "disabled" : "";
print <<END - <td class="textcenter"> + <td class="textcenter $slightlygrey"> <select name="ACCESS $uc $mac" onchange="document.getElementById('TAG $uc $mac').disabled = (this.value === 'VLAN' ? false : true)"> <option value="NONE" $access_selected{"NONE"}>- $Lang::tr{"zoneconf access none"} -</option> <option value="NATIVE" $access_selected{"NATIVE"}>$Lang::tr{"zoneconf access native"}</option> @@ -420,15 +436,22 @@ END </td> END ; - } + print "</tr>"; + + if ($slightlygrey) { + $slightlygrey = ""; + } else { + $slightlygrey = "slightlygrey"; + } }
print <<END </table>
<div id="submit-container"> + $restart_notice <input type="submit" name="ACTION" value="$Lang::tr{"save"}"> </div> </form> diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl index 0603e7135..bb97e4511 100644 --- a/langs/de/cgi-bin/de.pl +++ b/langs/de/cgi-bin/de.pl @@ -1866,7 +1866,6 @@ 'ovpn error md5' => 'Das Host Zertifikat nutzt einen MD5 Algorithmus welcher nicht mehr akzeptiert wird. <br>Bitte IPFire auf die neueste Version updaten und generieren sie ein neues Root und Host Zertifikate.</br><br>Es müssen dann alle OpenVPN clients erneuert werden!</br>', 'ovpn generating the root and host certificates' => 'Die Erzeugung der Root- und Host-Zertifikate kann lange Zeit dauern.', 'ovpn ha' => 'Hash-Algorithmus', -'ovpn hmac' => 'HMAC-Optionen', 'ovpn log' => 'OVPN-Protokoll', 'ovpn mgmt in root range' => 'Ein Port von 1024 oder höher ist erforderlich.', 'ovpn mtu-disc' => 'Path MTU Discovery', @@ -1888,6 +1887,7 @@ 'ovpn subnet' => 'OpenVPN-Subnetz:', 'ovpn subnet is invalid' => 'Das OpenVPN-Subnetz ist ungültig.', 'ovpn subnet overlap' => 'OpenVPNSubnetz überschneidet sich mit ', +'ovpn tls auth' => 'TLS-Kanalabsicherung:', 'ovpn warning rfc3280' => 'Das Host Zertifikat ist nicht RFC3280 Regelkonform. <br>Bitte IPFire auf die letzte Version updaten und generieren sie ein neues Root und Host Zertifikat so bald wie möglich.</br><br>Es müssen dann alle OpenVPN clients erneuert werden!</br>', 'ovpn_fastio' => 'Fast-IO', 'ovpn_fragment' => 'Fragmentgrösse', @@ -2888,6 +2888,7 @@ 'zoneconf nicmode bridge' => 'Brücke', 'zoneconf nicmode default' => 'Normal', 'zoneconf nicmode macvtap' => 'MacVTap', +'zoneconf notice reboot' => 'Bitte einen Neustart durchführen, um die Änderungen zu übernehmen.', 'zoneconf title' => 'Zonen einrichten', 'zoneconf val native assignment error' => 'Eine Netzwerkkarte kann nicht von mehreren Zonen nativ verwendet werden.', 'zoneconf val ppp assignment error' => 'Die Netzwerkkarte, die von RED im PPP-Modus verwendet wird, kann keiner anderen Zone zugeordnet werden.', diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl index 6e4f855cb..8b43872a3 100644 --- a/langs/en/cgi-bin/en.pl +++ b/langs/en/cgi-bin/en.pl @@ -1905,7 +1905,6 @@ 'ovpn error md5' => 'You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br>', 'ovpn generating the root and host certificates' => 'Generating the root and host certificate can take a long time.', 'ovpn ha' => 'Hash algorithm', -'ovpn hmac' => 'HMAC options', 'ovpn log' => 'OVPN-Log', 'ovpn mgmt in root range' => 'A port number of 1024 or higher is required.', 'ovpn mtu-disc' => 'Path MTU Discovery', @@ -1927,6 +1926,7 @@ 'ovpn subnet' => 'OpenVPN subnet:', 'ovpn subnet is invalid' => 'OpenVPN subnet is invalid.', 'ovpn subnet overlap' => 'OpenVPN Subnet overlaps with : ', +'ovpn tls auth' => 'TLS Channel Protection:', 'ovpn warning rfc3280' => 'Your host certificate is not RFC3280 compliant. <br>Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br>', 'ovpn_fastio' => 'Fast-IO', 'ovpn_mssfix' => 'MSSFIX Size', @@ -2937,6 +2937,7 @@ 'zoneconf nicmode bridge' => 'Bridge', 'zoneconf nicmode default' => 'Default', 'zoneconf nicmode macvtap' => 'MacVTtap', +'zoneconf notice reboot' => 'Please reboot to apply your changes.', 'zoneconf title' => 'Zone Configuration', 'zoneconf val native assignment error' => 'A NIC cannot be accessed natively by more than one zone.', 'zoneconf val ppp assignment error' => 'The NIC used for RED in PPP mode cannot be accessed by any other zone.', diff --git a/langs/fr/cgi-bin/fr.pl b/langs/fr/cgi-bin/fr.pl index e6376f505..deb0a1f8f 100644 --- a/langs/fr/cgi-bin/fr.pl +++ b/langs/fr/cgi-bin/fr.pl @@ -423,7 +423,7 @@ 'alt vpn' => 'VPNs', 'and' => 'Et', 'ansi t1.483' => 'A EFFACER', -'apcupsd' => 'Statut APC-UPS', +'apcupsd' => 'Statut UPS-APC', 'application layer gateways' => 'Passerelles de couche d'application', 'apply' => 'Appliquer maintenant', 'april' => 'Avril', @@ -539,8 +539,8 @@ 'calamaris show usernames' => 'Montrer les noms d'utilisateurs ', 'calamaris skip archived logfiles' => 'Ignorer les archives de fichiers journal ', 'calamaris unlimited' => 'illimité', -'calamaris view' => 'Voir', -'calamaris view report' => 'Voir le rapport', +'calamaris view' => 'Afficher le rapport', +'calamaris view report' => 'Rapport ', 'calc traffic all x minutes' => 'Calculer le trafic toutes les X minutes', 'cancel' => 'Annuler', 'cancel-adv-options' => 'Annuler', @@ -617,7 +617,7 @@ 'class in use' => 'La classe est déjà en cours d'utilisation.', 'clear cache' => 'Vider le cache', 'clear playlist' => 'Liste de lecture vide', -'clenabled' => 'Fournir du temps au réseau local', +'clenabled' => 'Fournir l'heure au réseau local', 'click to disable' => 'Activé (cocher pour désactiver)', 'click to enable' => 'Désactivé (cocher pour activer)', 'client' => 'Nom de la station (ordinateur)', @@ -661,7 +661,7 @@ 'could not open installed updates file' => 'Impossible d'ouvrir le fichier des mises à jour installées', 'could not open update information file' => 'Impossible d'ouvrir le fichier d'information de mise à jour. Le fichier est corrompu.', 'could not retrieve common name from certificate' => 'Impossible de récupérer le nom courant depuis le certificat.', -'count' => 'Compte', +'count' => 'Nombre', 'countries' => 'Pays', 'country' => 'Pays ', 'country codes and flags' => 'Codes de pays et drapeaux :', @@ -684,19 +684,20 @@ 'cron server' => 'Serveur CRON', 'crypto error' => 'Erreur cryptographique', 'crypto warning' => 'Alerte cryptographique', -'current' => 'Courant', -'current aliases' => 'Alias courants :', -'current class' => 'Classes courantes', -'current devices' => 'Périphériques courants', +'cryptographic settings' => 'Paramètres cryptographiques', +'current' => 'Actuel', +'current aliases' => 'Alias actuels :', +'current class' => 'Classes actuelles', +'current devices' => 'Périphériques actuels', 'current dhcp leases on blue' => 'Etat actuel des baux DHCP sur BLEU', 'current dynamic leases' => 'Etat actuel des baux dynamiques', 'current fixed leases' => 'Etat actuel des baux fixes', -'current hosts' => 'Hôtes courants :', -'current media' => 'Média courant', +'current hosts' => 'Hôtes actuels :', +'current media' => 'Média actuel', 'current ovpn' => 'Connexion OVPN active :', -'current playlist' => 'Liste de lecture courante', -'current profile' => 'Profil courant :', -'current rules' => 'Règles courantes :', +'current playlist' => 'Liste de lecture actuelle', +'current profile' => 'Profil actuel :', +'current rules' => 'Règles actuelles :', 'custom networks' => 'Réseaux personnalisés', 'custom services' => 'Services personnalisés', 'daily firewallhits' => 'Contacts journaliers du pare-feu', @@ -719,12 +720,13 @@ 'ddns noip prefix' => 'Pour utiliser autre chose que des IP dans le mode de groupe, préfixez les noms d'hôtes avec <b>%</b>', 'deactivate' => 'désactiver', 'deactivate user' => 'désactiver l'utilisateur', -'dead peer detection' => 'Détection Dead Peer', +'dead peer detection' => 'Détection pair mort', 'debugme' => 'Pas encore implémenté', 'december' => 'Décembre', 'deep scan directories' => 'Scan récursif', 'def lease time' => 'Durée de bail par défaut', 'default' => 'Par défaut', +'default IP address' => 'Adresse IP par défaut', 'default ip' => 'Adresse IP par défaut', 'default lease time' => 'Durée du bail par défaut (minutes) :', 'default networks' => 'Réseaux par défaut', @@ -830,6 +832,8 @@ 'dns error 0' => 'L'adresse IP du <strong>premier</strong> serveur DNS n'est pas valide, veuillez revoir votre saisie<br />La saisie de l'adresse du <strong>second</strong> serveur DNS est valide.', 'dns error 01' => 'Les adresses IP du <strong>premier</strong> et du <strong>second</strong> serveur DNS ne sont pas valides, veuillez revoir vos saisies', 'dns error 1' => 'L'adresse IP du <strong>second</strong> serveur DNS n'est pas valide, veuillez revoir votre saisie<br />La saisie de l'adresse du <strong>premier</strong> serveur DNS est valide.', +'dns forward disable dnssec' => 'Désactiver DNSSEC (dangereux)', +'dns forwarding dnssec disabled notice' => '(DNSSEC désactivé)', 'dns header' => 'Assigner les adresses du serveur DNS seulement pour le DHCP sur ROUGE0', 'dns list' => 'Liste de serveurs DNS publiques gratuits', 'dns menu' => 'Assigner un serveur DNS', @@ -848,7 +852,7 @@ 'dnsforward entries' => 'Entrées actuelles', 'dnsforward forward_servers' => 'Nom des serveurs ', 'dnsforward zone' => 'Zone ', -'dnssec aware' => 'DNSSEC Aware', +'dnssec aware' => 'DNSSEC avisé', 'dnssec disabled warning' => 'AVERTISSEMENT : DNSSEC a été désactivé', 'dnssec information' => 'Informations DNSSEC', 'dnssec not supported' => 'DNSSEC non supporté', @@ -873,13 +877,13 @@ 'downlink speed' => 'Débit descendant - download (kbit/sec) ', 'downlink std class' => 'Classe standard de téléchargement ', 'download' => 'Téléchargement ', -'download ca certificate' => 'Téléchargez le certificat CA', -'download certificate' => 'Téléchargez le certificat', +'download ca certificate' => 'Télécharger le certificat CA', +'download certificate' => 'Télécharger le certificat', 'download dh parameter' => 'Télécharger paramètres Diffie-Hellman', -'download host certificate' => 'Téléchargez le certificat de l'hôte', +'download host certificate' => 'Télécharger le certificat de l'hôte', 'download new ruleset' => 'Télécharger de nouvelles règles', -'download pkcs12 file' => 'Téléchargez le fichier PKCS12', -'download root certificate' => 'Téléchargez le certificat Root', +'download pkcs12 file' => 'Télécharger le fichier PKCS12', +'download root certificate' => 'Télécharger le certificat Root', 'download tls-auth key' => 'Télécharger la clé tls-auth', 'dpd action' => 'Détection du peer mort', 'dpd delay' => 'Retard', @@ -1284,7 +1288,7 @@ 'generate a certificate' => 'Générer un certificat :', 'generate dh key' => 'Générer paramètres Diffie-Hellman', 'generate iso' => 'Générer ISO', -'generate root/host certificates' => 'Générer des certificats root / hôte', +'generate root/host certificates' => 'Générer des certificats root / hôte ', 'generate tripwire keys and init' => 'Générer des clef Tripwire et init', 'generatekeys' => 'Générer des clefs', 'generatepolicy' => 'Générer une nouvelle politique', @@ -1392,6 +1396,7 @@ 'instant update' => 'Mise à jour instantanée', 'integrity' => 'Intégrité :', 'interface' => 'Interface', +'interface mode' => 'Mode d'interface', 'interfaces' => 'Interfaces', 'internet' => 'INTERNET', 'intrusion detection' => 'Détection d'intrusion', @@ -1425,10 +1430,15 @@ 'invalid input for hostname' => 'Nom d'hôte non valide.', 'invalid input for ike lifetime' => 'Durée de validité IKE non valide', 'invalid input for inactivity timeout' => 'Entrée non valide pour le délai d'inactivité', +'invalid input for interface address' => 'Entrée non valide pour l'adresse d'interface', +'invalid input for interface mode' => 'Entrée non valide pour le mode d'interface', +'invalid input for interface mtu' => 'Entrée non valide vers l'interface MTU', 'invalid input for keepalive 1' => 'Ping keepalive non valide', 'invalid input for keepalive 1:2' => 'Keepalive non valide, utilisez au minimum un ratio de 1:2', 'invalid input for keepalive 2' => 'Redémarrage ping keepalive non valide', +'invalid input for local ip address' => 'Entrée non valide pour l'adresse IP locale', 'invalid input for max clients' => 'Nombre de clients maximum non valide', +'invalid input for mode' => 'Entrée non valide pour le mode', 'invalid input for name' => 'Mauvaise entrée pour le nom d'utilisateur ou le nom du sytème', 'invalid input for oink code' => 'Oink code non valide', 'invalid input for organization' => 'Organisation non valide', @@ -1481,8 +1491,15 @@ 'ipfires hostname' => 'Nom d'hôte d'IPFire ', 'ipinfo' => 'Info IP', 'ipsec' => 'IPsec', +'ipsec connection' => 'Connexion IPsec', +'ipsec interface mode gre' => 'GRE', +'ipsec interface mode none' => '- Aucun (défaut) -', +'ipsec interface mode vti' => 'VTI', +'ipsec mode transport' => 'Transport', +'ipsec mode tunnel' => 'Tunnel', 'ipsec network' => 'Réseau IPsec', 'ipsec no connections' => 'Aucune connexion IPsec active', +'ipsec settings' => 'Paramètres IPsec', 'iptable rules' => 'Règles table IP', 'iptmangles' => 'Mangles IPTable ', 'iptnats' => 'Traduction d'adresses réseaux table IP ', @@ -1518,6 +1535,7 @@ 'load printer' => 'Charger imprimante', 'loaded modules' => 'Modules chargés :', 'local hard disk' => 'Disque dur', +'local ip address' => 'Adresse IP locale', 'local master' => 'Maitre local', 'local ntp server specified but not enabled' => 'Serveur NTP local spécifié mais pas activé', 'local subnet' => 'Sous-réseau local :', @@ -1684,6 +1702,7 @@ 'mpfire search' => 'Recherche MPFire', 'mpfire songs' => 'Liste des chansons MPFire', 'mpfire webradio' => 'Radio web MPFire', +'mtu' => 'MTU', 'mtu QoS' => 'Ceci ne change pas le MTU global, cela règle uniquement le MTU pour la QoS.', 'my new share' => 'Mon nouveau partage', 'name' => 'Nom', @@ -1726,7 +1745,7 @@ 'newer' => 'Récents', 'next' => 'suivant', 'no' => 'Non', -'no alcatelusb firmware' => 'aucun firmware Alcatel USB, veuillez le charger.', +'no alcatelusb firmware' => 'Aucun firmware Alcatel USB, veuillez le charger.', 'no cfg upload' => 'Aucune donnée n'a été envoyée', 'no dhcp lease' => 'Aucun bail DHCP n'a été obtenu', 'no eciadsl synch.bin file' => 'Aucun fichier ECI ADSL synch.bin, veuillez le charger.', @@ -1765,7 +1784,7 @@ 'october' => 'Octobre', 'off' => 'off', 'ok' => 'Ok', -'older' => 'Anciens', +'older' => 'Plus anciens', 'on' => 'sur', 'one hour' => 'Une heure', 'one month' => 'Un mois', @@ -1850,7 +1869,7 @@ 'ovpn dh parameters' => 'Options de paramètres Diffie-Hellman', 'ovpn dh upload' => 'Mettre à jour de nouveaux paramètres Diffie-Hellman ', 'ovpn dl' => 'Télécharger OVPN-Config', -'ovpn engines' => 'Crypto engine', +'ovpn engines' => 'Moteur Crypto', 'ovpn errmsg green already pushed' => 'La route pour le réseau VERT est toujours activée', 'ovpn errmsg invalid ip or mask' => 'Adresse ou masque de sous-r?seau invalide', 'ovpn error dh' => 'Le paramètre Diffie-Hellman doit être au minimum à 2048 bits ! <br>Veuillez générer ou télécharger un nouveau paramètre Diffie-Hellman, cela peut être fait ci-dessous dans la section "Options de paramètres Diffie-Hellman".</br>', @@ -1938,7 +1957,7 @@ 'percentage' => 'Pourcentage', 'persistent' => 'Persistant', 'pfs yes no' => 'Perfect Forward Secrecy (PFS)', -'phase1 group' => 'Phase 1 du groupe', +'phase1 group' => 'Groupe phase1', 'phonebook entry' => 'Entrée du répertoire :', 'ping disabled' => 'Désactiver la réponse au ping', 'pkcs12 file password' => 'Mot de passe PKCS12 ', @@ -1993,10 +2012,10 @@ 'proxy no proxy local' => 'Rejeter le proxy local sur les réseaux BLEU /VERT', 'proxy port' => 'Port du proxy', 'proxy reconfigure' => 'Sauvegarder et recharger', -'proxy reports' => 'Rapports proxy', +'proxy reports' => 'Rapports proxy ', 'proxy reports daily' => 'Rapports quotidiens', 'proxy reports monthly' => 'Rapports mensuels', -'proxy reports today' => 'Aujourd'hui', +'proxy reports today' => 'Rapport d'aujourd'hui', 'proxy reports weekly' => 'Rapports hebdomadaires', 'psk' => 'PSK', 'pulse' => 'Impulsion', @@ -2028,7 +2047,7 @@ 'refresh' => 'Rafraîchir', 'refresh index page while connected' => 'Rafraîchir la page index.cgi tout en restant connecté', 'refresh update list' => 'Rafraîchir la liste des mises à jour', -'registered user rules' => 'Règles Talos VRT pour les utilisateurs enregistrés', +'registered user rules' => 'Règles Sourcefire VRT pour les utilisateurs enregistrés', 'released' => 'Disponible', 'reload' => 'Recharger', 'remark' => 'Remarque ', @@ -2057,7 +2076,7 @@ 'resetglobals' => 'Réinitialiser les paramètres globaux', 'resetpolicy' => 'Réinitialiser la politique par défaut', 'resetshares' => 'réinitialiser les partages ?', -'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections' => 'Réinitialiser la configuration VPN va supprimer le CA root, le certificat hôte et tous les certificats basés sur les connexions ', +'resetting the vpn configuration will remove the root ca, the host certificate and all certificate based connections' => 'La réinitialisation de la configuration VPN va supprimer le CA root, le certificat hôte et tous les certificats basés sur les connexions ', 'restart' => 'Relancer', 'restart ovpn server' => 'Relancer le serveur OpenVPN', 'restore' => 'Restaurer', @@ -2120,7 +2139,7 @@ 'services settings' => 'Pare-feu - Paramètres des services', 'set' => 'défini', 'set time now' => 'Régler heure maintenant', -'set time now help' => 'Pour placer dans la file d'attente un événement de synchronisation à tout moment (même si vous utilisez un calendrier répété), appuyez sur le bouton <i>Régler heure maintenant</i>. Il se peut que vous ayez à attendre cinq minutes, ou plus, avant qu'un évènement de synchronisation se produise.', +'set time now help' => 'A tout moment, pour placer un événement de synchronisation dans la file d'attente (même si vous utilisez un calendrier répété), appuyez sur le bouton <i>Régler heure maintenant</i>. Il se peut que vous ayez à attendre cinq minutes, ou plus, avant qu'une synchronisation se produise.', 'settings' => 'Réglages ', 'shaping add options' => 'Ajouter un service', 'shaping list options' => 'Services de mise en forme du trafic', @@ -2129,16 +2148,16 @@ 'shares' => 'Partages', 'show ajax speedmeter in footer' => 'Afficher le compteur de bande passante Ajax', 'show areas' => 'montrer les domaines', -'show ca certificate' => 'Montrer le certificat CA', +'show ca certificate' => 'Afficher le certificat CA', 'show certificate' => 'Afficher le certificat', 'show crl' => 'Montrer la liste de révocation des certificats', -'show dh' => 'Voir paramètres Diffie-Hellman', -'show host certificate' => 'Montrer le certificat hôte', +'show dh' => 'Afficher les paramètres Diffie-Hellman', +'show host certificate' => 'Afficher le certificat hôte', 'show last x lines' => 'Montrer les dernières x lignes', 'show lines' => 'Montrer les lignes', -'show root certificate' => 'Montrer le certificat root', +'show root certificate' => 'Afficher le certificat root', 'show share options' => 'Montrer les options partagées', -'show tls-auth key' => 'afficher clef tls-auth', +'show tls-auth key' => 'Afficher clef tls-auth', 'shuffle' => 'Mélanger', 'shutdown' => 'Arrêter', 'shutdown ask' => 'Arrêter ?', @@ -2228,7 +2247,7 @@ 'static ip' => 'IP statique', 'static routes' => 'Routes statiques', 'status' => 'Statut', -'status information' => 'Etat matériel', +'status information' => 'Informations d'état', 'status ovpn' => 'Statut / configuration OpenVPN :', 'std classes' => 'Classes standards', 'stop' => 'Arrêter', @@ -2239,7 +2258,8 @@ 'subject warn' => 'Attention - Le niveau d'alerte a été atteint', 'subnet' => 'Sous-réseau', 'subnet is invalid' => 'Le masque réseau est non valide', -'subscripted user rules' => 'Règles Talos VRT avec abonnement', +'subnet mask' => 'Masque de sous-réseau', +'subscripted user rules' => 'Règles Sourcefire VRT avec abonnement', 'successfully refreshed updates list' => 'La liste des mises à jour a été rafraîchie avec succès.', 'summaries kept' => 'Conserver pour les résumés', 'sunday' => 'Dimanche', @@ -2320,7 +2340,7 @@ 'tor errmsg invalid accounting limit' => 'Invalid accounting limit', 'tor errmsg invalid directory port' => 'Invalid directory port', 'tor errmsg invalid ip or mask' => 'Sous-réseau ou IP non valide', -'tor errmsg invalid node id' => 'Node ID invalide', +'tor errmsg invalid node id' => 'ID noeud invalide', 'tor errmsg invalid relay address' => 'Adresse relais invalide', 'tor errmsg invalid relay name' => 'Surnom relais invalide', 'tor errmsg invalid relay port' => 'Port relais invalide', @@ -2371,8 +2391,9 @@ 'trafficto' => 'A', 'transfer limits' => 'Limites des taux de transfert', 'transparent on' => 'Transparent sur', +'transport mode does not support vti' => 'VTI n'est pas supporté dans le mode de transport', 'tripwire' => 'Tripwire', -'tripwire cronjob' => 'Tripwire cronjob', +'tripwire cronjob' => 'cronjob tripwire', 'tripwire functions' => 'fonctions tripwire', 'tripwire reports' => 'rapports tripwire', 'tripwireoperating' => 'Le processus a commencé, cela peut prendre quelques minutes. Veuillez attendre que la fenêtre se soit automatiquement rafraîchie pour que le processus soit fini.', @@ -2402,7 +2423,7 @@ 'unnamed' => 'Sans nom', 'update' => 'Mettre à jour', 'update accelerator' => 'Accélérateur (cache)', -'update time' => 'Mettre à jour l'heure :', +'update time' => 'Mise à jour de l'heure :', 'update transcript' => 'Mettre à jour transcript', 'updatedatabase' => 'Mettre à jour la base de données avec le dernier rapport', 'updates' => 'Mises à jour', @@ -2869,7 +2890,7 @@ 'year-graph' => 'Annee', 'yearly firewallhits' => 'Contacts annuels du pare-feu', 'yes' => 'Oui', -'you can only define one roadwarrior connection when using pre-shared key authentication' => 'vous ne pouvez définir qu'une connexion client nomade lors de l'utilisation avec pré-authentification par clé partagée.<br />Soit vous avez déjà une connexion client nomade avec pré-authentification par clé partagée, ou vous essayez d'en ajouter une maintenant.', +'you can only define one roadwarrior connection when using pre-shared key authentication' => 'Vous ne pouvez définir qu'une connexion client nomade lors de l'utilisation avec pré-authentification par clé partagée.<br />Soit vous avez déjà une connexion client nomade avec pré-authentification par clé partagée, ou vous essayez d'en ajouter une maintenant.', 'your department' => 'Votre département', 'your e-mail' => 'Votre adresse de courriel ', ); diff --git a/lfs/tor b/lfs/tor index 0ed3109ab..9b3416450 100644 --- a/lfs/tor +++ b/lfs/tor @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tor -PAK_VER = 36 +PAK_VER = 37
DEPS = ""
diff --git a/lfs/tshark b/lfs/tshark new file mode 100644 index 000000000..a978cf73c --- /dev/null +++ b/lfs/tshark @@ -0,0 +1,89 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2007-2019 IPFire Team info@ipfire.org # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see http://www.gnu.org/licenses/. # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +VER = 3.0.1 + +THISAPP = wireshark-$(VER) +DL_FILE = $(THISAPP).tar.xz +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/$(THISAPP) +TARGET = $(DIR_INFO)/$(THISAPP) +PROG = tshark +DEPS = "krb5" +PAK_VER = 1 + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_MD5 = 370a113e1c8ec240c4621cfb5abb0c52 + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +md5 : $(subst %,%_MD5,$(objects)) + +dist : + @$(PAK) + +############################################################################### +# Downloading, checking, md5sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_MD5,$(objects)) : + @$(MD5) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE) + + cd $(DIR_APP) && mkdir build + cd $(DIR_APP)/build && cmake .. \ + -DBUILD_wireshark=OFF \ + -DCMAKE_INSTALL_PREFIX=/usr + + cd $(DIR_APP)/build && make $(PARALELLISMFLAGS) + cd $(DIR_APP)/build && make install + + @rm -rf $(DIR_APP) + @$(POSTBUILD) diff --git a/make.sh b/make.sh index ea593370b..e70da788e 100755 --- a/make.sh +++ b/make.sh @@ -1596,6 +1596,7 @@ buildipfire() { lfsmake2 zabbix_agentd lfsmake2 flashrom lfsmake2 firmware-update + lfsmake2 tshark }
buildinstaller() {
hooks/post-receive -- IPFire 2.x development tree