This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "IPFire 2.x development tree".
The branch, master has been updated via 8c855a589271b52f9d2231fd520dc73fd66509fa (commit) via 6594738bb6c8fe0656755afeffd8d08639899b84 (commit) via 875f43830e85e6d242e08ea0eedb5b3c2040e876 (commit) via 3c691bcc7cbc6c54b028cd6e0e0f9b841a164a04 (commit) via cc84ba62f209838b84daa88a938ba29e65d2dce4 (commit) via 8f5509c588a96d11f038197244d6aefbe7c8a042 (commit) via fbd9b7e15e5d30b4741aa18556844c8926427f18 (commit) via 21a6d0129603f8dd2d1508c8e2d7a7c19d391bb3 (commit) via b5dcd0daa45ee430e5fcc776e638a15e4a2847d3 (commit) via fa4b96117953d15f3a52c6b1c0fa7f08d647b8f9 (commit) via 6eb9d445bc2f7bbe6ee38bceb954032ebcb44a1c (commit) via f6e9b2a4b118f2f5f6a4823fe359aa967532c161 (commit) via d5f11f4e27fe1fd7a24e198a3a382e596736ff40 (commit) via b9a0d7065b7054a16181948161728192ec675608 (commit) via 812faee44db5ebdc0665cbce26a70a39ce907014 (commit) via 305e6ea60b0d1808b98e8dacd2f4d7cf182733b6 (commit) via 919a0943ffff96141feeb522ab63ab6849946ab8 (commit) via 710838b0455085e19a4c6307eb93ff3ba8a217cf (commit) via 7c5041698cb424035b8dbcebed01497f75889366 (commit) via fbd7a03e78e2ce227cbfdc433ea818e5e7d8d116 (commit) via 40cdf8962a9a2772e8f6e3e6384265540c746ac6 (commit) via 043abb984b016421873aeb3120b2bd04975c5051 (commit) via 5b4fc4c8493747af7a6772e1085ef0d45c9ab6af (commit) via c1418e6fc8adc765de60a0c15a977e445c260c72 (commit) via 6cc834c9875f45030a9d209ff1669dd2f28ab5de (commit) via e9af24f34cf93b54da8b577e10233f509d968e2d (commit) via b5b19f370d275aeaef4135bc024a46bfbe5050c8 (commit) via aec1c53cf184863b06012e8ef8a747a7f3d38cde (commit) via 6688e0bc7ac5526fb934f1c01acb4001b6f21930 (commit) via a41e24d4145a6163eb8f1ad5ba81a88162a532df (commit) via fd0e08feb9510bd248034d24cad00e9d04da707c (commit) via 15c01e309de1ca3f81c6e9c999c922d3b191ee85 (commit) via 264cd5b03eb424ad5131c2a0ff61556f9604458b (commit) via 77e25390bc04f0de83961f67f1799179763c90de (commit) via c20e5ec2725d6fa09de28a44020f8fa101e8505b (commit) via f9821c853160060cbaacfe77aed72c25b36bdac8 (commit) via bf77aa2e3083545ddbe2d8c4f7b9ea2b2f76bf6a (commit) via 96ba695913e1d558a132cc1abb6c7e0d722ae6ec (commit) via 37aa3a110c33321b9f94922945dbc466cbc65e14 (commit) via 8885bc7672130e1b0307bb0221de3632e663d36c (commit) via b2ea81c3231306d739a680ffed6063fbe1f53d96 (commit) via 8be8ac63cafef9952f35c4b87883135e1b33ca4d (commit) via f7627d868767e853e4f7f3db73d6191c082c1dc3 (commit) via 0783042c7f5198944cea34e420c74b8873feb444 (commit) via b9a4368adbd02620bca865707704c6bb75715969 (commit) via 2664c94463fbfc00939048a527e4a0912f7e3cbf (commit) via 5a69d4442315ff825d14f5317f19926eaa390b0d (commit) via dba01cdc8e0875418c5dbbf84ee6f1769d65982f (commit) via 15db822688a673d426fd76509aeb88895f3af88c (commit) via 424464c2ad3a2c71f36365b0315e642f9984315d (commit) via 07e45272a00e65821aae46f10bc61884fd54587a (commit) via b0e28c2db757fa2943f9705e61b64cc001ce15c4 (commit) via 233c8b28f5745b59f4b020e0747b271c4a8fcd9c (commit) via b439abec1cec18d9a5c2ba0ed3e604a23a7434d4 (commit) via 1212763b87e4a8916ed417dcfff62a32b6e5c839 (commit) via 0c547778958fa575b078e9afb3c0a66cbcb8bc71 (commit) via 55cb5e9324dbec88cac9581930aaee4e3a598a9b (commit) via 675ca14c5031e386056d811d12362aa0c09965fb (commit) via bc464ecd5ca243d6926d8c170971fcc1b4a69292 (commit) via ee4b5bbb2dc396ad323e3c1053b3c9d334f73a8b (commit) via 2d56b4869a57fb349da063ab436a54946ad6ae54 (commit) via 6d11cd4375f46f5f811ec5ce2c2a517b6add120d (commit) via 92c3ba8c9d45559745783740b0450fc7bd4ced1a (commit) via fd7a02263035341f85fec624d176fd469290b063 (commit) via 999b71cf47dc120eb1b0e558dc6a8dbbf66f7a17 (commit) via a21e5bbca3d546d2899d6d8c880fe342199de110 (commit) via 9566f573273171c17e10e066a74864efbf94115e (commit) via e170aabc85e25c17b51dc34fd172007a6fc7e8ea (commit) via 6c6e7a94e0752e42dbc980d6a1938817a38c20fb (commit) via d78fd31bb39b767537868c3bb1f8884732f2c09e (commit) via 73093e59fee3023a5b93e8f04497c91ffeb22ac8 (commit) via b5ee2adc8b690a78e32b6d26d5ee4066b9afe2e6 (commit) via c4522a1764f8c965bf85fb8ff3314a03b9ec5da1 (commit) via e254168907ca6756f3b0692156d56e8267798279 (commit) via 9ff6b6c8bda2bdecc5752c85149640d4c064f9ad (commit) via 0c7ba6523fdcf495d90b7d3f15065f712ec36e1c (commit) via 07300f6a14b55eed5c3865bf258f3108b8a7a222 (commit) via 880ebbe8c6fbba592ba236946835e4856ed05ab5 (commit) via e055a1a97a4207a54ec2ba8a8ac172512cd6f1d7 (commit) via bfa7865ec5b6a248c4a9bf4c053a7cc142a8faa2 (commit) via 178586e15bab4ade8579d94aada0ba168b09da5a (commit) via 6dd084c22d05271c205a3bacf86da7689e4e3dbb (commit) via f4858c925c20fb9c930c7ccc0e0bbae03a06efd7 (commit) via 135bd44a629427843c9a212cd64081a933049b4b (commit) via 92f167fc4746b51fc9b6064026a3e7ca5c54c389 (commit) via ba2592ada95060c995b2bc12c3ac9dd2c9e9bf0e (commit) via 79516fed9a36cbb9018d4403d4b66840b827baf8 (commit) via 55da553742129623753baa86564cd65d3d7df680 (commit) via 446dc99e2501a090f7562384b340230b9b5d1a7c (commit) via a9611629cc90f716fbf4fc7050a95f0b7b285df3 (commit) via fc81e493b14d545893856d5bcba11d538a8ae16c (commit) via 09c3db1cffa55cb7ddb35d642a74abc6f216d9e4 (commit) via 4190b2a621b9d39e7dcf2480f03d41558f0c7fd0 (commit) via 05c8c10f193f2b919542fd610483f4bdb2330988 (commit) via 1f60759eab2594d9b30d9f0e3307b3f1cae9cf2d (commit) via a673226e424144b833e77d465be1205c310980d3 (commit) via 89f7a4a096d7f50607efc848c4dfd5cfc65619fa (commit) via ca1f4a07abec374b319c29e2f08fce621483bdd0 (commit) via 5c9faddc97fbac3099f77325643fab0ef062c796 (commit) via 7249b3446b3e3cd40dda60cd40919104ebff047f (commit) via c0ce328e68d3c193b3029a8bf9c0af194bf576ef (commit) via af766db1989ea1743bafa9792b515a642b33bf3c (commit) via b8239208efb63c3f8041556ebfe14fdd73e3dc1f (commit) via 48e1d3ff46e84efea4711401feec20d1895f72bd (commit) via f27fb33d471c2600ea1ac461e736fc17806a6bbf (commit) via e64a5b4f74b4cbea8fa2d6a091225d2e80714fb7 (commit) via f8c746044658001f8248c3e5eb113c9a027aae86 (commit) via 84f741e7bd30f8124b95b63573d6dc482dc41dbb (commit) via 0887a6b29c504934e70d019fb7b48be771d17977 (commit) via 785903dbeecb57060bf33621204a63b916b64c46 (commit) via 34694d34bfa1bbc0e0a96cc9af419549c5ce85c5 (commit) via 3cc3edeca4254b8bdff0f45c707f65d4f8f757a2 (commit) via d10a558196dc6a8c3559659686f74d1722c8741b (commit) via ec0ed11d711513ca944b2a8f34a0638cf0985246 (commit) via 04b6a4baa80a26a6e097c2194ef2b57a056083c2 (commit) via 0e9b16472230a7f1022cebc445615905574e3e23 (commit) via ee2cd894cde65bf963dc64ebb6f30ddc581c9136 (commit) via 1c5aa4affcd12fa5ba78e23ead2a425fdc6beaa1 (commit) via bdac4c81d8cbcce3f363dab622dc62f440e36718 (commit) via a8366ef743742ac25bda40c57e793ae6c4662268 (commit) via b040e0fe32f7b05ac0844613e8b92b5b1cf5fc2e (commit) via ce7054ba18cccf97a148e41568a703a18302a5ba (commit) via 20743618b6355f56da4863119110fc0a4aae63be (commit) via 3850aa4c89d3e60bd70fc6f24fda24811747f169 (commit) via e9ab20310347a5ba3963048970721643266380f8 (commit) via c175e589461454ad35b1a90b409bc28ea94c9d25 (commit) via fe16865fb2e4e163a837975e10ffc0d45807c289 (commit) via 1cfbca8e69935af759f23d71c8005aacd4f9d7cd (commit) via bacde6d9c11ef0fba82044fc64c11477ae146c5d (commit) via 4a5312694593f905b65c37167d53fdb5570c385f (commit) via a66e5d3c7b30e15f3354f998c8baf69004c20806 (commit) via fb9e027b986aacbf927d2e73d83c801fe834a97b (commit) via 803603bba3f5447902f48512c3c57f8a99e99188 (commit) via c0766d8abbce8b2c2066ba828595d017a9cd76a0 (commit) via a2ede2ed2ae5cc74e6d0b457a489e1ec5b1156c0 (commit) via 21b37391f9769718df7bd726453140f4ec8ff1c0 (commit) via b89454b52a0f29cb4336c1e57f6a856cfa16fb3c (commit) via b6eb1746c6790abe99eebda4c34e6533d169996f (commit) via 07335498ff089b09efe347dd348414aa26cd8ba1 (commit) via ae367b9c8fbe5e59b9e2d313efc0be8fdd1b0ae8 (commit) via 6bebdc5c5653663c3f6fcfabbd4e2f426ca72c5a (commit) via 6f36132e6890f4a423de2a0df14ccf3c720110c1 (commit) via 9e47307d1b862d27931b0bf56bcfdc44381c9162 (commit) via db4e10a6ecdb59a6f19249873ba5d50b22db6a68 (commit) via 4bf13a6a473945181338e3c24c257fbe3fe3f7f6 (commit) from ff54a798a546a54cba7e3ca06a6743a9eaa67bc3 (commit)
Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below.
- Log ----------------------------------------------------------------- commit 8c855a589271b52f9d2231fd520dc73fd66509fa Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Sep 13 13:22:06 2021 +0200
libyang: New dependency for frr build
- Impementation of libyang-2.0.7 as a dependency for the build of frr - Creation of rootfile with all entries commented out so that it is only used for the build libyang is a YANG data modelling language parser and toolkit written (and providing API) in C.In the future if there is demand to use these functions in frr then this package may need to be moved from a build only option to a dependency for frr providing the yang libraries. - Added into make.sh just before frr
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6594738bb6c8fe0656755afeffd8d08639899b84 Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Sep 13 13:22:05 2021 +0200
frr: Update to version 8.0.1
- This v2 version used the frr-8.0.1 source instead of the frr-frr-8.0 source - Update from 6.0 to 8.0.1 - 8.0.1 requires libyang for the build. Introduced with separate patch in this series. - 6.0 is only compilable with python2. python3 compatability was introduced in version 7.4 - Previously confirmed that building frr-8.0 was successful with only python3 available - Added --disable-static to the ./configure options. - Rootfile updated - Changelog from 6.0 to 8.0.1 is too large to include here. It can be viewed to obtain more details at https://github.com/FRRouting/frr/releases
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 875f43830e85e6d242e08ea0eedb5b3c2040e876 Author: Adolf Belka adolf.belka@ipfire.org Date: Fri Aug 20 22:06:13 2021 +0200
freeradius: Update to 3.0.23 and disable python to allow running without python2
- Added --without-rlm_python to ./configure to allow running without python2 - Updated rootfile - Updated patch for preventing cert generation during buildtime to work with new version of source code - Update from 3.0.21 to 3.0.23
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Acked-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 3c691bcc7cbc6c54b028cd6e0e0f9b841a164a04 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 14:51:10 2021 +0000
Revert "client175: Convert python2 modules in source tarball to python3"
This reverts commit 6d11cd4375f46f5f811ec5ce2c2a517b6add120d.
At my tests the server will not start because missing deps of cherrypy and not all files are properly converted yet.
commit cc84ba62f209838b84daa88a938ba29e65d2dce4 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 14:11:12 2021 +0000
core160: apply ssh config, start/stop IPSec and set need_reboot flag
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 8f5509c588a96d11f038197244d6aefbe7c8a042 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 09:42:47 2021 +0000
update-contributors
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fbd9b7e15e5d30b4741aa18556844c8926427f18 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 09:39:20 2021 +0000
core160: add updatexlerator.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 21a6d0129603f8dd2d1508c8e2d7a7c19d391bb3 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Thu Aug 12 11:51:48 2021 +0200
updatexlrator.cgi: Fix max disk usage input size
Increase to 3 digits to fit a percentage number.
Fixes: #12675
Reported-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Michael Tremer michael.tremer@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b5dcd0daa45ee430e5fcc776e638a15e4a2847d3 Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Aug 9 22:32:53 2021 +0200
updatexlrator.cgi: Fix Bug 10477 - Update Accelerator disk usage statistics are very cramped in 2.15 beta1
- This bug has been open for a long time and is still valid. The Cache statistics on the Update accelerator configuration page are jammed closely together making it not so easy to see what the numbers are. - Implemented similar approach as used on the Memory table section of the Memory information page. - Installed on vm testbed machine and confirmed to provide the desired layout.
Tested-by Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Tested-by: Bernhard Bitsch bbitsch@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fa4b96117953d15f3a52c6b1c0fa7f08d647b8f9 Author: Adolf Belka adolf.belka@ipfire.org Date: Sun Aug 8 22:57:48 2021 +0200
Update language files: fix for Bug 12671 - remove evil spirits - demon vs daemon
- demon used in place of daemon in the language files - This patch corrects that and fixes bug #12671
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6eb9d445bc2f7bbe6ee38bceb954032ebcb44a1c Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Sat Aug 7 22:42:07 2021 +0200
getrrdimage.cgi: Fix supported origins list
Support for the graphs of "services.cgi" is implemented, but it was forgotten to add this to the list of origins. This patch fixes the list and prevents possibly missing graphs.
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f6e9b2a4b118f2f5f6a4823fe359aa967532c161 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 09:31:19 2021 +0000
core160: add ovpnmain.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit d5f11f4e27fe1fd7a24e198a3a382e596736ff40 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Tue Sep 7 17:53:09 2021 +0200
ovpnmain.cgi: Remove unnecessary check/error message
This parameter can either be "host" or "net", but the existing check only allows "net" entries. Since other entries are also valid but don't require further action, this patch removes the error message.
Fixes: #12686
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b9a0d7065b7054a16181948161728192ec675608 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 12 10:55:43 2021 +0200
network_functions: fix _get_wireless_status function
the function has returned the number of lines instead of the output itself.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 812faee44db5ebdc0665cbce26a70a39ce907014 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 11 08:46:48 2021 +0000
samba: update rootfiles
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 305e6ea60b0d1808b98e8dacd2f4d7cf182733b6 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:10:59 2021 +0200
spice-protocol: Update to 0.14.3 and enable build without python2
- v2 version adds $(MAKETUNING) variable to ninja build command - Update from 0.12.13 to 0.14.3 - Update rootfile - Remove automake py-compile line from lfs. This only works with python2 Not clear why this line was put into the lfs. Searched the documentation of spice and qemu and could not find any reference to needing any of the python modules in spice to be installed either as modules or compiled in. The only references found in general searches were to modules such as python-virtinst, python-spice-client-gtk or python-websockify, none of which are in the python modules in spice. - Removing the automake py-compile line from the lfs enables spice-protocol, spice and qemu to build without python2 being present.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 919a0943ffff96141feeb522ab63ab6849946ab8 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:10:58 2021 +0200
spice: Update version to 0.15.0
- v2 version of series to add $(MAKETUNING) variable to ninja in spice-protocol - Update from 0.14.0 to 0.15.0 - Update rootfile - Version 0.15.0 of spice requires version 0.14.3 or higher of spice-protocol - Changelog Major Changes in 0.15: This is the first release in the new 0.15.x stable series. This release should be ready for production use. * Minor updates to CI * Some compatibility with OpenSSL * Change the behavior of handle_dev_start ignoring multiple start requests * Ignore multiple calls to handle_dev_stop * Pick up newer spice-common to fix a buffer overflow issue Major Changes in 0.14.91: **IMPORTANT** 0.14.91 is the first release candidate for the stable 0.15.x series. While some bugs might still be present, it should be reasonably stable. If you are looking for stability for daily use, please keep using the latest 0.14.x release. * Support UNIX abstract sockets * Fix some potential thread race condition in RedClient * Many cleanups in the code * Improve migration test script * Update in protocol documentation * Improve Meson build * Removed CELT support * Update CI * Removed QXLWorker definition, it was deprecated 6 years ago * Fix some compatibility with MacOS * Fix some compatibility with Windows * Move the project to C++ * Some fixes for SASL dealing with WebDAV * Fix minor Coverity reports * Add Doxygen support, manually built with "make doxy" * Support more mouse buttons (up to 16 buttons) * CVE-2020-14355 multiple buffer overflow vulnerabilities in QUIC decoding code Major Changes in 0.14.3: Main changes are WebSocket and support for Windows. * Add support for WebSocket, this will allow to use spice-html5 without proxy * Support Windows, now Qemu Windows can be build enabling Spice * Fix some alignment problem * Converted some documentation to Asciidoc format to make easier to update, updated some * Minor compatibility fix for PPC64EL and ARMHF * Minor fixes for big endian machines like MIPS * Avoid some crashes with some buggy guest drivers, simply ignore the invalid request * Fix for old OpenSSL versions * Minor fix for Windows clients and brushes, fixed an issue with Photoshop under Windows 7 * Add ability to query video-codecs * Small use-after-free fix * Fix for debugging recording/replaying using QUIC images * Fix a regression where spice reported no monitors to the client * Fix DoS in spicevmc if WebDAV used * Updated and improved test migration script * Some minor fixes to smartcard support * Avoid possible disconnection using proxies using a in-flow keepalive mechanism Major Changes in 0.14.2: Main changes are support for Meson build and graphic device info messages allowing to better support multi-monitor configurations. * CVE-2019-3813: fix off-by-one error in group/slot boundary check * support H265 in stream-channel * add support for building with meson/ninja * minor tests fixes improving CI * set char device state for smartcard, allowing Qemu optimization * improve red-parse-qxl.c interface making it more consistent * add some instrumentation for streaming device * QXL interface: add a function to identify monitors in the guest (spice_qxl_set_device_info) * add support for GraphicsDeviceInfo messages * video-stream: prevent crash on stream reattach * make channel client callbacks virtual functions * bumped minimum required glib version to 2.38 * attempt to have a reliable led state for keyboard modifiers Major Changes in 0.14.1: The main change in this release is the addition of a new protocol extension in order to support streaming the remote display as a video stream rather than going through the QXL protocol. Together with spice-streaming-agent, and/or with more work on the qemu/spice-server side, this should allow streaming of 3D accelerated VMs in the future. At this point, this part of spice-server is still a work in progress (multi-monitor support and various features are missing). * add new org.spice-space.stream.0 channel used for passing an encoded video stream from the guest to the client * add support for TCP_CORK to reduce the amount of packets that we send * fix CVE-2018-10873 * fix cursor related migration crash * fix regression causing sound recording to be muted after client disconnection/reconnection (introduced in 0.13.90) * fix regression in corner cases where images could be sent uncompressed when they used to be compressed with QUIC * disable TLS 1.0 support * CELT 0.5.1 support is now disabled by default. If celt051-devel is installed at build-time, --enable-celt051/--disable-celt051 must be explicitly specified * drop support for unsupported OpenSSL version. OpenSSL 1.0.0 or newer is now required * bumped minimum required glib version to 2.32 * endianness fixes * (small) leak fixes * usual round of code cleanups * not directly related to this release, but the upstream git repository is now hosted on gitlab.freedesktop.org
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 710838b0455085e19a4c6307eb93ff3ba8a217cf Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 13:07:35 2021 +0000
core160: add libtasn1 and p11-kit
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 7c5041698cb424035b8dbcebed01497f75889366 Author: Adolf Belka adolf.belka@ipfire.org Date: Fri Aug 20 22:04:28 2021 +0200
libtasn1: New program required as build dependency for p11-kit
- creation of lfs and rootfile for libtasn1
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fbd7a03e78e2ce227cbfdc433ea818e5e7d8d116 Author: Adolf Belka adolf.belka@ipfire.org Date: Fri Aug 20 22:04:27 2021 +0200
p11-kit: New program required for python3 compatibility of ca-certificates
- creation of lfs and rootfile for implementation of p11-kit
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 40cdf8962a9a2772e8f6e3e6384265540c746ac6 Author: Adolf Belka adolf.belka@ipfire.org Date: Fri Aug 20 22:04:26 2021 +0200
make.sh: Added p11-kit and libtasn1 for python3 based ca-certificates approach
- p11-kit required for certs extraction in building of python3 compatible ca-certificates - p11-kit requires libtasn1 as a build dependency - p11-kit and libtasn1 added to make.sh
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 043abb984b016421873aeb3120b2bd04975c5051 Author: Adolf Belka adolf.belka@ipfire.org Date: Fri Aug 20 22:04:25 2021 +0200
ca-certificates: Update to work with python3 version of certdata2pem.py
- Implement python3 version of certdata2pem.py script from fedora - Modify build.sh to work with python3 script that uses p11-kit based on fedora approach - https://src.fedoraproject.org/rpms/ca-certificates/tree/rawhide - Extraction of cert files now uses p11-kit which requires libtasn1 as a build dependency - Updated rootfile - Updated ca-certificates installed into a vm and confirmed to download a file from an https site with the same results as with existing ca-certfictaes system
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 5b4fc4c8493747af7a6772e1085ef0d45c9ab6af Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 11:12:03 2021 +0000
core160: add ssh changes and stop/start ipsec at update
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c1418e6fc8adc765de60a0c15a977e445c260c72 Author: Adolf Belka adolf.belka@ipfire.org Date: Sun Sep 5 13:30:47 2021 +0200
openssh: Update version to 8.7p1
- Update from 8.6p1 to 8.7p1 - Update of rootfile not required - Changelog is too long to include here. Full details can be found in the ChangeLog file in the source tarball or at https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/ChangeLog
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6cc834c9875f45030a9d209ff1669dd2f28ab5de Author: Adolf Belka adolf.belka@ipfire.org Date: Sun Sep 5 13:30:32 2021 +0200
libssh: Update to version 0.9.6
- Update from 0.9.3 to 0.9.6 0.9.4 and 0.9.6 are security releases - Update rootfile - Changelog libssh 0.9.6 security release This is a security release of libssh to address CVE-2021-3634 (moderate impact), a possible heap-buffer overflow when rekeying. A workaround exists. More details can be found in the advisory. In addition the 0.9.6 version addresses some memory leaks in error path, an AEAD handshake and some more. CVE-2021-3634: Fix possible heap-buffer overflow when rekeying with different key exchange mechanism Fix several memory leaks on error paths Reset pending_call_state on disconnect Fix handshake bug with AEAD ciphers and no HMAC overlap Use OPENSSL_CRYPTO_LIBRARIES in CMake Ignore request success and failure message if they are not expected Support more identity files in configuration Avoid setting compiler flags directly in CMake Support build directories with special characters Include stdlib.h to avoid crash in Windows Fix sftp_new_channel constructs an invalid object Fix Ninja multiple rules error Several tests fixes libssh 0.9.5 The libssh team is happy to announce another bugfix release of libssh as version 0.9.5. It offers bug fixes for several issues found by our users. This includes a fix for CVE-2020-16135, however we do not see how this would be exploitable at all. If you find a security bug in libssh please don’t just assign a CVE, talk to us first. CVE-2020-16135: Avoid null pointer dereference in sftpserver (T232) Improve handling of library initialization (T222) Fix parsing of subsecond times in SFTP (T219) Make the documentation reproducible Remove deprecated API usage in OpenSSL Fix regression of ssh_channel_poll_timeout() returning SSH_AGAIN Define version in one place (T226) Prevent invalid free when using different C runtimes than OpenSSL (T229) Compatibility improvements to testsuite libssh 0.9.4 security release This is a security release of libssh to address CVE-2020-1730 (moderate impact), a possible Denial of Service (DoS) in client and server when handling AES-CTR keys with OpenSSL. A workaround exists. More details can be found in the advisory. In addition the this version addresses several memory leaks and adds support for diffie-hellman-group14-sha256 key exchange. Fixed CVE-2020-1730 (Possible DoS in client and server when handling AES-CTR keys with OpenSSL) Added diffie-hellman-group14-sha256 Fixed several possible memory leaks
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e9af24f34cf93b54da8b577e10233f509d968e2d Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 11:03:58 2021 +0000
core160: add IPSec changes (stongswan, vpnmain.cgi)
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b5b19f370d275aeaef4135bc024a46bfbe5050c8 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Tue Aug 24 15:50:48 2021 +0000
vpnmain.cgi: Do not interpret $? as error code of move()
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Tested-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit aec1c53cf184863b06012e8ef8a747a7f3d38cde Author: Michael Tremer michael.tremer@ipfire.org Date: Tue Aug 24 15:50:47 2021 +0000
IPsec: Do not interpret $? as error code of move()
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Tested-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6688e0bc7ac5526fb934f1c01acb4001b6f21930 Author: Michael Tremer michael.tremer@ipfire.org Date: Tue Aug 24 15:50:46 2021 +0000
IPsec: Fix extra whitespace in exported certificates
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Tested-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a41e24d4145a6163eb8f1ad5ba81a88162a532df Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Aug 24 23:29:04 2021 +0200
strongswan: Update to version 5.9.3
- Update from 5.9.2 to 5.9.3 - Update of rootfile not required - Changelog strongswan-5.9.3 - Added AES_ECB, SHA-3 and SHAKE-256 support to wolfssl plugin. - Added AES_CCM and SHA-3 signature support to openssl plugin. - The x509 and openssl plugins now consider the authorityKeyIdentifier, if available, before verifying signatures, which avoids unnecessary signature verifications after a CA key rollover if both certificates are loaded. - The pkcs11 plugin better handles optional attributes like CKA_TRUSTED, which previously depended on a version check. - charon-nm now supports using SANs as client identities, not only full DNs. - charon-tkm now handles IKE encryption. - A MOBIKE update is sent again if a a change in the NAT mappings is detected but the endpoints stay the same. - Converted most of the test case scenarios to the vici interface
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fd0e08feb9510bd248034d24cad00e9d04da707c Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Sep 1 22:21:00 2021 +0200
ffmpeg: Update deps to use sdl2 in place of sdl
- This patch needs to go together with the patch updating sdl to sdl2 https://patchwork.ipfire.org/project/ipfire/patch/20210824212848.1311257-1-a... - Update deps line in lfs to use sdl2 in place of sdl - Update rootfile
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 15c01e309de1ca3f81c6e9c999c922d3b191ee85 Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Aug 24 23:28:48 2021 +0200
sdl2: Replace sdl with sdl2. Update to version 2.0.16
- Update from 1.2.15 (2013) to 2.0.16 (2021) - Source file name changed from SDL to SDL2 so also deleted old sdl and created sdl2 files for rootfile and lfs - Changelog is too large to include here. Details can be found in the WhatsNew.txt file in the source tarball
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 264cd5b03eb424ad5131c2a0ff61556f9604458b Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:13 2021 +0200
sshfs: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 77e25390bc04f0de83961f67f1799179763c90de Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:12 2021 +0200
mpd: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c20e5ec2725d6fa09de28a44020f8fa101e8505b Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:11 2021 +0200
mpc: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f9821c853160060cbaacfe77aed72c25b36bdac8 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:10 2021 +0200
libmpdclient: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit bf77aa2e3083545ddbe2d8c4f7b9ea2b2f76bf6a Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:09 2021 +0200
libinih: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 96ba695913e1d558a132cc1abb6c7e0d722ae6ec Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Sep 2 16:13:08 2021 +0200
glib: Add $(MAKETUNING) variable to ninja build
- $(MAKETUNING) variable added to ninja build
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 37aa3a110c33321b9f94922945dbc466cbc65e14 Author: Peter Müller peter.mueller@ipfire.org Date: Sat Sep 4 15:55:39 2021 +0200
Postfix: update to 3.6.2
Please refer to http://www.postfix.org/announcements/postfix-3.6.2.html for this version's release announcement.
Signed-off-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 8885bc7672130e1b0307bb0221de3632e663d36c Author: Peter Müller peter.mueller@ipfire.org Date: Sat Sep 4 15:53:11 2021 +0200
Tor: update to 0.4.6.7
Full changelog as per https://gitweb.torproject.org/tor.git/plain/ChangeLog?h=tor-0.4.6.7:
Changes in version 0.4.6.7 - 2021-08-16 This version fixes several bugs from earlier versions of Tor, including one that could lead to a denial-of-service attack. Everyone running an earlier version, whether as a client, a relay, or an onion service, should upgrade to Tor 0.3.5.16, 0.4.5.10, or 0.4.6.7.
o Major bugfixes (cryptography, security): - Resolve an assertion failure caused by a behavior mismatch between our batch-signature verification code and our single-signature verification code. This assertion failure could be triggered remotely, leading to a denial of service attack. We fix this issue by disabling batch verification. Fixes bug 40078; bugfix on 0.2.6.1-alpha. This issue is also tracked as TROVE-2021-007 and CVE-2021-38385. Found by Henry de Valence.
o Minor feature (fallbackdir): - Regenerate fallback directories list. Close ticket 40447.
o Minor features (geoip data): - Update the geoip files to match the IPFire Location Database, as retrieved on 2021/08/12.
o Minor bugfix (crypto): - Disable the unused batch verification feature of ed25519-donna. Fixes bug 40078; bugfix on 0.2.6.1-alpha. Found by Henry de Valence.
o Minor bugfixes (onion service): - Send back the extended SOCKS error 0xF6 (Onion Service Invalid Address) for a v2 onion address. Fixes bug 40421; bugfix on 0.4.6.2-alpha.
o Minor bugfixes (relay): - Reduce the compression level for data streaming from HIGH to LOW in order to reduce CPU load on the directory relays. Fixes bug 40301; bugfix on 0.3.5.1-alpha.
o Minor bugfixes (timekeeping): - Calculate the time of day correctly on systems where the time_t type includes leap seconds. (This is not the case on most operating systems, but on those where it occurs, our tor_timegm function did not correctly invert the system's gmtime function, which could result in assertion failures when calculating voting schedules.) Fixes bug 40383; bugfix on 0.2.0.3-alpha.
Signed-off-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b2ea81c3231306d739a680ffed6063fbe1f53d96 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 10:49:59 2021 +0000
core160: add udev
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 8be8ac63cafef9952f35c4b87883135e1b33ca4d Author: Michael Tremer michael.tremer@ipfire.org Date: Tue Sep 7 15:01:25 2021 +0000
udev: Enable ntuple offloading feature in supported NICs
We are using CPU-affinity and packet steering functions in various places in IPFire, but packets might still be received on a random CPU core.
This feature enables that packets that belong to the same connection (i.e. have the save tuple) will be steered to the same queue. This will increase cache locality and decrease locking which results in higher throughput.
https://www.kernel.org/doc/Documentation/networking/scaling.txt
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Acked-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f7627d868767e853e4f7f3db73d6191c082c1dc3 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Wed Sep 8 18:28:31 2021 +0200
clamav: Update to 0.104.0
For details see: https://blog.clamav.net/2021/09/clamav-01040-released.html
New requirements and major changes: "As of ClamAV 0.104, CMake is required to build ClamAV ... The built-in LLVM for the bytecode runtime has been removed."
But since the current 'llvm 12.0.1' version refused to be build "...you will need to supply the development libraries for LLVM version 3.6.2" - which is ~6 years old - I gave up with 'llvm' and stayed with the bytecode "interpreter".
Cited: "The bytecode interpreter is the default runtime for bytecode signatures just as it was in ClamAV 0.103.
@ALL: In 'clamav 0.104.0' there is no appropriate cmake option for "CONFIGURE_FLAGS = --disable-fanotify" for ARM buildings anymore. Perhaps there is a kernel option for this? => https://docs.clamav.net/manual/OnAccess.html#requirements
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0783042c7f5198944cea34e420c74b8873feb444 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 07:41:42 2021 +0000
core160: add glibc
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b9a4368adbd02620bca865707704c6bb75715969 Author: Michael Tremer michael.tremer@ipfire.org Date: Thu Aug 19 12:07:06 2021 +0000
glibc: Fix CVE-2021-33574 and follow-up issue
The mq_notify function has a potential use-after-free issue when using a notification type of SIGEV_THREAD and a thread attribute with a non-default affinity mask.
The fix for this introduced a NULL pointer dereference.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 2664c94463fbfc00939048a527e4a0912f7e3cbf Author: Matthias Fischer matthias.fischer@ipfire.org Date: Tue Aug 17 20:40:28 2021 +0200
mc: Update to 7.8.27
For details see: http://midnight-commander.org/wiki/NEWS-4.8.27
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 5a69d4442315ff825d14f5317f19926eaa390b0d Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 07:34:35 2021 +0000
core160: add wireless-regdb and remove crda
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit dba01cdc8e0875418c5dbbf84ee6f1769d65982f Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 10 07:28:27 2021 +0000
hostapd: bump package to ship updated wlanap.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 15db822688a673d426fd76509aeb88895f3af88c Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:52 2021 +0200
wlanap.cgi: Access db.txt in place of using regdbdump on regulatory.bin
- wlanap.cgi was using regdbdump from crda to create a text based list of the wireless settings by country database. - With the removal of crda as part of the removal of python2 this option could not be used. - wireless-regdb also has a text based database list in the source tarball and this patch makes wlanap.cgi read this list into the @countrylist_cmd variable - This needs to be tested by someone that has an IPFire system with wifi that can access and evaluate wlanap.cgi to confirm that this change functions as expected. - This version changes the name of the stored text file from db.txt to regulatorydb.txt - The command to read the data from regulatorydb.txt into @countrylist_cmd has been corrected
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 424464c2ad3a2c71f36365b0315e642f9984315d Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:51 2021 +0200
wireless-regdb: Use db.txt file for wlanap.cgi
- db.txt is the text file version of the wireless settings by country database - Using db.txt means that regdbdump from crda is not required by wlanap.cgi - This patch copies the db.txt file from the source tarball to /lib/firmware/ where it can be read by wlanap.cgi - This version of the patch renames the db.txt file to regulatorydb.txt - Updated rootfile to include regulatorydb.txt
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 07e45272a00e65821aae46f10bc61884fd54587a Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:50 2021 +0200
ipaddr: Removal of this python2 module.
- python3 has this functionality built in with ipaddress.py
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b0e28c2db757fa2943f9705e61b64cc001ce15c4 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:49 2021 +0200
python-setuptools: Removal of this python2 module.
- With the removal of python-m2crypto then this module is not longer required as a dependency. - python3-setuptools was already released into Core Update 157
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 233c8b28f5745b59f4b020e0747b271c4a8fcd9c Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:48 2021 +0200
python-typing: Removal of this python2 module.
- With the removal of python-m2crypto then python-typing is no longer rerquired as a dependency. - The functionality of the python2 typing module is built in to python3.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b439abec1cec18d9a5c2ba0ed3e604a23a7434d4 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:47 2021 +0200
python-m2crypto: removal of python2 module
- A python3 version of this module is not required as python-m2crypto is only used for the build of crda.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 1212763b87e4a8916ed417dcfff62a32b6e5c839 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:46 2021 +0200
crda: removal from kernel 4.15 and onwards.
- From kernel 4.15 and onwards the function of what crda does is built into the kernel. - Tested the removal of crda with kernel 4.14.232 and kernel 5.10.45 Country code set by "iw reg set NL" was recognised with kernel 5.10.45 and set at the global value of 00 with kernel 4.14.232 confirming the kernel built in option is working without the prescence of crda
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0c547778958fa575b078e9afb3c0a66cbcb8bc71 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 23:01:45 2021 +0200
make.sh: Remove crda and remaining python2 modules
- crda only works with python2 version of m2crypto python-m2crypto requires python-setuptools and python-typing - With Linux kernel 4.15 and later the country code status check that crda did is built into the kernel. - So from kernel 4.15, crda can be removed, which allows removal of m2crypto, setuptools and typing. - python-typing is built into python3 so no additional python3 module required. - python3 version of python-setuptools has already been installed. - python3 version of python-m2crypto is not required. python-m2crypto is only used for the build of crda. - ipaddr can be removed as the function of this python2 module is built into python3 with ipaddress.py - removal of crda tested with 5.10.45 kernel and the setting of a country code was recognised. If this test carried out with crda removed and 4.14.232 kernel then country code stays defined as the global code "00". - wlanap.cgi uses regdbdump from crda to create a text based list of the wireless settings by country database. With the removal of crda a modification is required to wireless-reg to copy the db.txt file to a specific location that wlan.cgi can then access. db.txt is the text file version of the wireless settings by country database. - This series version copies the db.txt file and renames it regulatorydb.txt and places it in /lib/firmware/ - This series version also corrects the loading command from regulatorydb.txt into the @countrylist_cmd variable
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 55cb5e9324dbec88cac9581930aaee4e3a598a9b Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 18:32:50 2021 +0000
Revert "lynis: Update to version 3.0.6"
This reverts commit d78fd31bb39b767537868c3bb1f8884732f2c09e. downloads gives every time a different checksum lookls like packetstorm never send the same file.
[root@helena cache]# wget https://packetstormsecurity.com/files/download/163629/lynis-3.0.6.tar.gz --2021-09-05 18:29:39-- https://packetstormsecurity.com/files/download/163629/lynis-3.0.6.tar.gz Resolving packetstormsecurity.com... 198.84.60.198 Connecting to packetstormsecurity.com|198.84.60.198|:443... connected. HTTP request sent, awaiting response... 200 OK Length: unspecified [text/html] Saving to: 'lynis-3.0.6.tar.gz.1'
lynis-3.0.6.tar.gz. [ <=> ] 20.27K --.-KB/s in 0s
2021-09-05 18:29:40 (164 MB/s) - 'lynis-3.0.6.tar.gz.1' saved [20753]
[root@helena cache]# wget https://packetstormsecurity.com/files/download/163629/lynis-3.0.6.tar.gz --2021-09-05 18:29:43-- https://packetstormsecurity.com/files/download/163629/lynis-3.0.6.tar.gz Resolving packetstormsecurity.com... 198.84.60.198 Connecting to packetstormsecurity.com|198.84.60.198|:443... connected. HTTP request sent, awaiting response... 200 OK Length: unspecified [text/html] Saving to: 'lynis-3.0.6.tar.gz.2'
lynis-3.0.6.tar.gz. [ <=> ] 20.27K --.-KB/s in 0s
2021-09-05 18:29:44 (177 MB/s) - 'lynis-3.0.6.tar.gz.2' saved [20753]
[root@helena cache]# md5sum lynis-3.0.6.tar.gz* a13bad1e6ef81708a86f65d0f317eef6 lynis-3.0.6.tar.gz 841d1f2004220f78a13a702835c906fc lynis-3.0.6.tar.gz.1 3d6435e94955da9f14d824a1618038c1 lynis-3.0.6.tar.gz.2 [root@helena cache]#
commit 675ca14c5031e386056d811d12362aa0c09965fb Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 18:03:37 2021 +0000
core160: add header.pl and proxy.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit bc464ecd5ca243d6926d8c170971fcc1b4a69292 Author: Michael Tremer michael.tremer@ipfire.org Date: Thu Aug 5 13:28:32 2021 +0000
proxy.cgi: Use sane check for subnet
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ee4b5bbb2dc396ad323e3c1053b3c9d334f73a8b Author: Michael Tremer michael.tremer@ipfire.org Date: Thu Aug 5 13:28:31 2021 +0000
proxy.cgi: Support running proxy without GREEN
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 2d56b4869a57fb349da063ab436a54946ad6ae54 Author: Michael Tremer michael.tremer@ipfire.org Date: Thu Aug 5 13:28:30 2021 +0000
No longer disable proxy when GREEN isn't present
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6d11cd4375f46f5f811ec5ce2c2a517b6add120d Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Aug 5 15:14:30 2021 +0200
client175: Convert python2 modules in source tarball to python3
- Patch created to convert all python modules to python3 compatibility that need it. 2to3 converter used for this. - Start initscript changed to use python3 - No change required in rootfile - Execution of patch added to lfs file - Tested in vm machine. WUI page showed the same as with the python version. scan of directory for mp3 (.flac) files was successful. Could not test actual audio playing capability as my vm testbed does not have any audio setup at this time. I believe that the purpose of client175 is to provide the WUI page and for that my testing seemed to show everything working as expected.
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 92c3ba8c9d45559745783740b0450fc7bd4ced1a Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 17:55:00 2021 +0000
core160: add graphs.pl and getrrdimage.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fd7a02263035341f85fec624d176fd469290b063 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Wed Aug 4 13:01:06 2021 +0200
rrd graphs: Switch to SVG output format
The vector graphics can be scaled without becoming blurred.
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Tested-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 999b71cf47dc120eb1b0e558dc6a8dbbf66f7a17 Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Aug 3 15:11:11 2021 +0200
ncat: Update to 7.91 and fix #12647 ncat segfault if virtmanager try to connect libvirt
- Update from 7.80 to 7.91 - Update of rootfile - Changelog is too long to include here Full details can be found in the CHANGELOG file in the source tarball - Added patch to fix segfault - https://github.com/nmap/nmap/issues/2154 - Ran with unpatched 7.91 version $ touch /tmp/foo $ nc -U /tmp/foo Segmentation fault - flagged problem in #12647 - Ran with patched 7.91 version $ touch /tmp/foo $ nc -U /tmp/foo Ncat: Connection refused. - Expected behaviour
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a21e5bbca3d546d2899d6d8c880fe342199de110 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 17:49:28 2021 +0000
core160: add e2fsprogs
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 9566f573273171c17e10e066a74864efbf94115e Author: Adolf Belka adolf.belka@ipfire.org Date: Sun Aug 1 18:13:20 2021 +0200
e2fsprogs: Update to version 1.46.3
- Update from 1.44.4 to 1.46.3 - Update of rootfile - Changelog from 1.44.4 to 1.46.3 is too long to display. Full details can be found at http://e2fsprogs.sourceforge.net/e2fsprogs-release.html Most of the 14 version updates have bug fixes in them.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e170aabc85e25c17b51dc34fd172007a6fc7e8ea Author: Adolf Belka adolf.belka@ipfire.org Date: Sat Jul 31 23:50:06 2021 +0200
faad2: Update to version 2.10.0
- Update from 2.8.8 to 2.10.0 - Update of rootfile carried out - Changelog 2.10.0: [ tatsuz ] * updated Visual Studio projects to VS 2019 (#54) [ Fabian Greffrath ] * mp4read.c: fix stack-buffer-overflow in stringin()/ftypin() * fix heap-buffer-overflow in mp4read.c [ Clayton Smith ] * Remove non-ASCII characters * Remove trailing whitespace [ Andrew Wesie ] * Check return value of ltp_data. * Restrict SBR frame length to 960 and 1024 samples. * Support object type 29. * Support implicit SBR signaling in frontend. * Fix PNS decoding when only right channel is noise. * Initialize element_id array with an invalid id. * Fix NULL pointer dereferences. * Fix infinite loop in adts_parse. * Fix infinite loop in huffman_getescape. * Check for error after each channel decode. * Check for inconsistent number of channels. 2.9.2: [ Michał Janiszewski ] * Only use x86-assembly when explicitly on x86 * Use unsigned integers correctly * Initialize pointers that might otherwise not be [ Fabian Greffrath ] * update README esp. WRT directory structure [ Rosen Penev ] * fix compilation without SBR/PS_DEC (#48) * fix compilation with LC_ONLY_DECODER (#47) [ Fabian Greffrath ] * fix "inline function 'cfftf1' declared but never defined" compiler warning * fix some inconsistencies in the frontend output * mp4read_open: add check for failed frame buffer allocation * stszin: add check for allocation error and integer overflow * add a pkg-config file [ Stefan Pöschel ] * frontend: address compile warning + add missing LF (#50) [ François Cartegnie ] * library name is faad (#52) * Unbreak PS audio (#51) 2.9.1: [ Fabian Greffrath ] * Include stdio.h in libfaad/ps_dec.c for stderr (Michael Fink) * Fix Tille -> Title typo in frontend/mp4read.c (Alexander Thomas) 2.9.0: [ Krzysztof Nikiel ] * Build system fixes and code clean-up [ LoRd_MuldeR ] * Fix compiler warnings and code indentation * Fix compilation with GCC <= 4.7.3 * MSVC solution file clean-up [ Cameron Cawley ] * Fix compilation with GCC 4.7.4 * Fix compilation with MinGW [ Michael Fink ] * MSVC 2017 project file update [ Hugo Lefeuvre ] * Fix crash with unsupported MP4 files (NULL pointer dereference, division by zero) * CVE-2019-6956: ps_dec: sanitize iid_index before mixing * CVE-2018-20196: sbr_fbt: sanitize sbr->M (should not exceed MAX_M) * CVE-2018-20199, CVE-2018-20360: specrec: better handle unexpected parametric stereo (PS) * CVE-2018-20362, CVE-2018-19504, CVE-2018-20195, CVE-2018-20198, CVE-2018-20358: syntax.c: check for syntax element inconsistencies * CVE-2018-20194, CVE-2018-19503, CVE-2018-20197, CVE-2018-20357, CVE-2018-20359, CVE-2018-20361: sbr_hfadj: sanitize frequency band borders [ Hugo Beauzée-Luyssen ] * CVE-2019-15296, CVE-2018-19502: Fix a couple buffer overflows [ Filip Roséen ] * Prevent crash on SCE followed by CPE [ Gianfranco Costamagna ] * Fix linking with GCC 9 and "-Wl,--as-needed" [ Fabian Greffrath ] * Enable the frontend to be built reproducibly
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6c6e7a94e0752e42dbc980d6a1938817a38c20fb Author: Adolf Belka adolf.belka@ipfire.org Date: Sat Jul 31 21:06:52 2021 +0200
ncdu: Update to version 1.16
- Update from 1.15.1 to 1.16 - Update of rootfile not required - Changelog 1.16 - 2021-07-02 - Increase width of size bar depending on terminal size (Christian Göttsche) - Set/increment $NCDU_LEVEL variable when spawning a shell - Indicate whether apparent size or disk usage is being displayed - Display setuid, setgid and sticky bits in file flags in extended mode - Fix error handling while reading --exclude-from file - Improve JSON import to allow for several future extensions to the format - Export link count in JSON dumps - Don't export inode in JSON dumps for non-hardlinks
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit d78fd31bb39b767537868c3bb1f8884732f2c09e Author: Adolf Belka adolf.belka@ipfire.org Date: Sat Jul 31 21:06:34 2021 +0200
lynis: Update to version 3.0.6
- Update from 3.0.3 to 3.0.6 - Update of rootfile carried out - Changelog ## Lynis 3.0.6 (2021-07-22) ### Added - OS detection: Artix Linux, macOS Monterey, NethServer, openSUSE MicroOS - Check for outdated translation files ### Changed - DBS-1826 - Check if PostgreSQL is being used - DBS-1828 - Test multiple PostgreSQL configuration file(s) - KRNL-5830 - Sort kernels by version instead of modification date - PKGS-7410 - Don't show exception for systems using LXC - GetHostID function: fallback options added for Linux systems - Fix: macOS Big Sur detection - Fix: show correct text when egrep is missing - Fix: variable name for PostgreSQL - German and Spanish translations extended ## Lynis 3.0.5 (2021-07-02) ### Added - OS detection of Arch Linux 32, BunsenLabs Linux, and Rocky Linux - CRYP-8006 - Check MemoryOverwriteRequest bit to protect against cold-boot attacks (Linux) ### Changed - ACCT-9622 - Corrected typo - HRDN-7231 - When calling wc, use the short -l flag instead of --lines (Busybox compatibility) - PKGS-7320 - extended to Arch Linux 32 - Generation of host identifiers (hostid/hostid2) extended - Linux host identifiers are now using ip as preferred input source - Improved logging in several areas ## Lynis 3.0.4 (2021-05-11) ### Added - ACCT-9670 - Detection of cmd tooling - ACCT-9672 - Test cmd configuration file - BOOT-5140 - Check for ELILO boot loader presence - OS detection of AlmaLinux, Garuda Linux, Manjaro (ARM), and others ### Changed - BOOT-5104 - Add service manager detection support for runit - FILE-6430 - Report suggestion only when at least one kernel module is not in the blacklist - FIRE-4540 - Corrected nftables empy ruleset test - LOGG-2138 - Do not check for klogd when metalog is being used - TIME-3185 - Improved support for Debian stretch - Corrected issue when Lynis is not executed directly from lynis directory
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 73093e59fee3023a5b93e8f04497c91ffeb22ac8 Author: Adolf Belka adolf.belka@ipfire.org Date: Sat Jul 31 21:04:43 2021 +0200
bird: Update to version 2.0.8
- Update from 2.0.7 to 2.0.8 - Update of rootfile not required - Changelog Version 2.0.8 (2021-03-18) o Automatic channel reloads based on RPKI changes o Multiple static routes with the same network o Use bitmaps to keep track of exported routes o Per-channel debug flags o CLI commands show info from multiple protocols o Linux: IPv4 routes with IPv6 nexthops o Filter: Optimized redesign of prefix sets o Filter: Improved type checking of user filters o Filter: New src/dst accessors for Flowspec and SADR o Filter: New 'weight' route attribute o Filter: BGP path mask loop operator o Filter: Remove quitbird command o RIP: Demand circuit support (RFC 2091) o BGP: New 'allow as sets' and 'enforce first as' options o BGP: Support for BGP hostname capability o BGP: Support for MD5SIG with dynamic BGP o BFD: Optional separation of IPv4 / IPv6 BFD instances o BFD: Per-peer session options o RPKI: Allow build without libSSH o RPKI: New 'ignore max length' option o OSPF: Redesign of handling of unnumbered PtPs o OSPF: Allow key id 0 in authentication o Babel: Use onlink flag for routes with unreachable next hop o Many bugfixes Notes: Automatic channel reloads based on RPKI changes are enabled by default, but require import table enabled when used in BGP import filter. BIRD now uses bitmaps to keep track of exported routes instead of re-evaluation of export filters. That should improve speed and accuracy in route export handling during reconfiguration, but takes some more memory. Per-channel debug logging and some CLI commands (like 'show ospf neighbors') defaulting to all protocol instances lead to some minor changes in log and CLI output. Caution is recommended when logs or CLI output are monitored by scripts.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b5ee2adc8b690a78e32b6d26d5ee4066b9afe2e6 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Jul 31 09:57:12 2021 +0200
monit: Update to 5.28.1
For details see: https://mmonit.com/monit/changes/
New: Issue #979: If filesystem mount flags changed, show both old and new value. Originally only the new value was reported.
Fixed: Issue #960: The memory usage may report wrong value if system memory size changed after Monit start. The problem was frequent on KVM/LXC containers where MemTotal is dynamicaly updated.
Fixed: Issue #965: Monit CLI: if a custom configuration file was used with the -c option, and the file cannot be read by Monit, an AssertException was thrown. Monit will report normal error instead of the exception now.
Fixed: Issue #966: Monit CLI: The service name pattern was changed to case-sensitive in Monit 5.28.0. Revert the behaviour back to case-insensitive.
Fixed: Issue #971: The LINK UP and LINK DOWN tests now support short form of the optional ELSE condition, in addition to the verbose ELSE IF <SUCCEEDED|FAILED> form.
Fixed: Issue #976: The space free test recovery always reported value in percent, regardless of the test setting. If the test uses absolute limit, Monit will report absolute space usage now.
Fixed: Issue #986: Services checks with custom schedule (the EVERY statement) did set the data collection timestamp even if the monitoring was skipped in the given cycle. The timestamp is now updated only when the check was performed.
Fixed: Issue #990: Monit built with libressl may crash during verification of the expired SSL certificate.
Fixed: Issue #968: Systemd and upstart templates: templates used to set the path to the configuration file in the sysconfdir, which is optionally set via the configure script during the compilation. The path wasn't fully expanded in the template though, so it was invalid. The template doesn't specify the explicit path now and lets Monit search for the configuration file in all supported locations (including the sysconfdir).
Changed: Issue #984: The permission check of the SSL PEM key file allows group read permissions now (originally Monit enforced that the file is readable only by the file owner).
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c4522a1764f8c965bf85fb8ff3314a03b9ec5da1 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Fri Jul 30 19:57:01 2021 +0200
qos.cgi: Fix truncated status output
In the past only the fist line of the status output has been passed to the cleanhtml() function and displayed. Now the whole output will be converted to a string, cleaned and displyed on the WUI again.
Fixes #12666.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e254168907ca6756f3b0692156d56e8267798279 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 17:40:59 2021 +0000
core160: add sudo
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 9ff6b6c8bda2bdecc5752c85149640d4c064f9ad Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jul 28 22:46:00 2021 +0200
sudo: Update to version 1.9.7p2
- Update from 1.9.7p1 to 1.9.7p2 - Update of rootfile not required. - Changelog - more details can be found at https://www.sudo.ws/changes.html Major changes between version 1.9.7p2 and 1.9.7p1: When formatting JSON output, octal numbers are now stored as strings, not numbers. The JSON spec does not actually support octal numbers with a 0 prefix. Fixed a compilation issue on Solaris 9. Sudo now can handle the getgroups() function returning a different number of groups for subsequent invocations. GitHub PR #106. When loading a Python plugin, python_plugin.so now verifies that the module loaded matches the one we tried to load. This allows sudo to display a more useful error message when trying to load a plugin with a name that conflicts with a Python module installed in the system location. Sudo no longer sets the the open files resource limit to unlimited while it runs. This avoids a problem where sudo's closefrom() emulation would need to close a very large number of descriptors on systems without a way to determine which ones are actually open. Sudo now includes a configure check for va_copy or __va_copy and only defines its own version if the configure test fails. Fixed a bug in sudo's utmp file handling which prevented old entries from being reused. As a result, the utmp (or utmpx) file was appended to unnecessarily. GitHub PR #107. Fixed a bug introduced in sudo 1.9.7 that prevented sudo_logsrvd from accepting TLS connections when OpenSSL is used. Bug #988.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0c7ba6523fdcf495d90b7d3f15065f712ec36e1c Author: Michael Tremer michael.tremer@ipfire.org Date: Tue Jul 27 08:59:00 2021 +0000
initscripts: Add switch to start processes in background
Since systemd, many programs no longer behave like a well-behaved daemon. To avoid any extra solutions, this patch adds a -b switch which will start a program in the background and throw away any output.
The behaviour remains unchanged for any other programs.
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 07300f6a14b55eed5c3865bf258f3108b8a7a222 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 08:56:31 2021 +0000
core160: add libidn
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 880ebbe8c6fbba592ba236946835e4856ed05ab5 Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Jul 26 18:35:16 2021 +0200
libidn: Update to version 1.38
- Update from 1.36 to 1.38 - Update of rootfile - Changelog version 1.38 build: Fix --disable-tld builds. Simplify building of gdoc-generated man/texi outputs. Rebuild GTK-DOC HTML/PDF outputs on version number changes. doc: Rebuild idn.1 when version number changes. build: Fix --disable-tld builds. cicd: Add pages. doc: Improve GTK-DOC manual. cicd: Fix Ubuntu 12.04 builds. Improve GTK-DOC manual. Fix build errors related to doc/idn--help.texi. doc: Fix release process. doc: Improve HACKING instructions. Bootstrap cache. version 1.37 Use gnulib's bootstrap. Drop old unused WERROR_CFLAGS usage. Improve URLs. Fix links for git and valgrind. Fix self check for --disable-tld. Sync with TP. Doc fixes. Don't dist ps/html/pdf. Drop custom css. Improve ./configure summary output. Use gnulib langinfo module. More ./configure summary output. Use AM_GNU_GETTEXT_VERSION to get intl.m4 too. Disable some complex gnulib self-tests that add lots of dependencies and fail on mingw. Drop second gnulib tests directory since only one is supported. Require more recent automake and gtk-doc. Fix .gitignore. doc: Fix JDK dependency for Fedora. Drop warning stuff covered by manywarnings.m4 now. Disable VLA from gettext. Remove autopoint-generated files that are in gnulib too. Update autoconf archive macros. Prefer gnulib's M4 files over autopoint. Modernize autoconf usage. Use AM_GNU_GETTEXT_REQUIRE_VERSION. Update gnulib files. Modernize configure.ac. Require autoconf 2.64 for newer gnulib. Avoid including copyright info in idn example. Fix manual copyright years. Fix syntax-check. Update copyright years. Improve HACKING. Drop obsolete PGP key from AUTHORS. Revert last patch, clearly src/ was being built before doc/. Build doc/ after src/ so that src/idn exists for help2man of doc/idn.1. Fix recommended package installs. Drop .gitlab-ci.yml. Doc fix. Sync with TP. Fix typos, inspired by codespell.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e055a1a97a4207a54ec2ba8a8ac172512cd6f1d7 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 08:54:40 2021 +0000
core160: add curl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit bfa7865ec5b6a248c4a9bf4c053a7cc142a8faa2 Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Jul 26 18:34:39 2021 +0200
curl: Update to version 7.78.0
- Update from 7.77.0 to 7.78.0 - Update of rootfile not required - Changelog Changes: curl_url_set: reject spaces in URLs w/o CURLU_ALLOW_SPACE CURLE_SETOPT_OPTION_SYNTAX: new error name for wrong setopt syntax hostip: make 'localhost' return fixed values mbedtls: add support for cert and key blob options metalink: remove all support for it mqtt: add support for username and password Bugfixes: --socks4[a]: clarify where the host name is resolved ares: always store IPv6 addresses first asyn-ares: remove check for 'data' in Curl_resolver_cancel bearssl: explicitly initialize all fields of Curl_ssl bearssl: remove incorrect const on variable that is modified build: fix compiler warnings when CURL_DISABLE_VERBOSE_STRINGS c-hyper: abort CONNECT response reading early on non 2xx responses c-hyper: add support for transfer-encoding in the request c-hyper: bail on too long response headers c-hyper: clear NTLM auth buffer when request is issued c-hyper: convert HYPERE_INVALID_PEER_MESSAGE to CURLE_UNSUPPORTED_PROTOCOL c-hyper: fix NTLM on closed connection tested with test159 c-hyper: fix the uploaded field in progress callbacks c-hyper: handle NULL from hyper_buf_copy() c-hyper: support CURLINFO_STARTTRANSFER_TIME c-hyper: support CURLOPT_HEADER ccsidcurl: fix the compile errors CI/cirrus: install impacket from PyPI instead of FreeBSD packages CI: add bearssl build CI: add Circle CI CI: add jobs using Zuul CI: delete --enable-hsts option (it is the default now) CI: remove travis details cleanup: spell DoH with a lowercase o cmake: add CURL_DISABLE_NTLM option cmake: avoid leaking absolute paths into exported config cmake: fix IoctlSocket FIONBIO check cmake: fix support for UnixSockets feature on Win32 cmake: remove libssh2 feature checks cmake: try well-known send/recv signature for Apple configure.ac: make non-executable configure/cmake: remove checks for many unused functions configure: add --disable-ntlm option configure: disable RTSP when hyper is selected configure: do not strip out debug flags configure: fix nghttp2 library name for static builds configure: inhibit the implicit-fallthrough warning on gcc-12 configure: rename get-easy-option configure option to get-easy-options conn_shutdown: if closed during CONNECT cleanup properly conncache: lowercase the hash key for better match cookies: track expiration in jar to optimize removals copyright: add boiler-plate headers to CI config files crustls: bump crustls version and use new URL curl.h: <sys/select.h> is supported by VxWorks7 curl.h: include sys/select.h for NuttX RTOS curl: ignore blank --output-dir curl_endian: remove the unused Curl_write64_le function curl_multibyte: Remove local encoding fallbacks Curl_ntlm_core_mk_nt_hash: fix OOM in error path Curl_ssl_getsessionid: fail if no session cache exists CURLOPT_WRITEFUNCTION.3: minor update of the example docs/BINDINGS: fix outdated links docs/examples: use curl_multi_poll() in multi examples docs/INSTALL: remove mentions of configure --with-darwin-ssl docs: document missing arguments to commands docs: fix inconsistencies in EGDSOCKET documentation docs: fix incorrect argument name reference docs: Fix typos docs: make docs for --etag-save match the program behaviour docs: use --max-redirs instead of --max-redir doh: (void)-prefix call to curl_easy_setopt doh: fix wrong DEBUGASSERT for doh private_data easy: during upkeep, attach Curl_easy to connections in the cache examples/multi-single: fix scan-build warning examples: length-limit two sscanf() uses of %s examples: safer and more proper read callback logic filecheck: quietly remove test-place/*~ formdata: avoid "Argument cannot be negative" warning formdata: correct typecast in curl_mime_data call GHA: add a linux-hyper job GHA: add several libcurl tests to the hyper job GHA: run the newly fixed tests with hyper github: timeout jobs on macOS after 90 minutes glob: pass an 'int' as len when using printf's %*s gnutls: set the preferred TLS versions in correct order GOVERNANCE: add 'user', 'committer' and 'contributor' hostip: (macOS) free returned memory of SCDynamicStoreCopyProxies hostip: bad CURLOPT_RESOLVE syntax now returns error hsts: ignore numberical IP address hosts HSTS: not experimental anymore http2: clarify 'Using HTTP2' verbose message http2: init recvbuf struct for pushed streams http2_connisdead: handle trailing GOAWAY better http: fix crash in rate-limited upload http: make the haproxy support work with unix domain sockets http_proxy: deal with non-200 CONNECT response with Hyper hyper: propagate errors back up from read callbacks HYPER: remove mentions of deprecated development branch idn: fix libidn2 with windows unicode builds infof: remove newline from format strings, always append it lib: don't compare fd to FD_SETSIZE when using poll lib: fix compiler warnings with CURL_DISABLE_NETRC lib: fix type of len passed to *printf's %*s lib: more %u for port and int for %*s fixes lib: use %u instead of %ld for port number printf libcurl-security.3: mention file descriptors and forks libssh2: limit time a disconnect can take to 1 second mbedtls: make mbedtls_strerror always work mbedtls: Remove unnecessary include mqtt: detect illegal and too large file size mqtt: extend the error message for no topic msnprintf: return number of printed characters excluding null byte multi: add scan-build-6 work-around in curl_multi_fdset multi: alter transfer timeout ordering multi: do not switch off connect_only flag when closing multi: fix crash in curl_multi_wait / curl_multi_poll netrc: skip 'macdef' definitions ngtcp2: disable TLSv1.3 compatible mode when using GnuTLS openssl: avoid static variable for seed flag openssl: don't remove session id entry in disassociate pinnedpubkey.d: fix formatting for version support lists proto.d: fix formatting for paragraphs after margin changes quiche: use send() instead of sendto() to avoid macOS issue Revert "c-hyper: handle body on HYPER_TASK_EMPTY" Revert "ftp: Expression 'ftpc->wait_data_conn' is always false" runtests: also find the last test in Makefile.inc runtests: enable 'hyper mode' only for HTTP tests runtests: init $VERSION to avoid warnings when using -l runtests: parse data/Makefile.inc instead of using make runtests: skip disabled tests unless -f is used rustls: remove native_roots fallback schannel: set ALPN length correctly for HTTP/2 SChannel: Use '_tcsncmp()' instead sectransp: check for client certs by name first, then file setopt: fix incorrect comments socketpair: fix potential hangs socks4: scan for the IPv4 address in resolve results ssl: read pending close notify alert before closing the connection sws: malloc request struct instead of using stack telnet: fix option parser to not send uninitialized contents test1116: hyper doesn't pass through "surprise-trailers" test1147: hyper doesn't allow "crazy" request headers like built-in test1151: added missing CRLF to work with hyper test1216: adjusted for hyper mode test1218: adjusted for hyper mode test1230: adjust to work in hyper mode test1340/1341: adjusted for hyper mode test1438/1457: add HTTP keyword to make hyper mode work test1514: add a CRLF to the response to make it correct test1518: adjusted to work with hyper test1519: adjusted to work with hyper test1594/1595/1596: fix to work in hyper mode test269: disable for hyper test3010: work with hyper mode test328: avoid a header-looking body to make hyper mode work test339: CRLFify better to work in hyper mode test347: CRLFify to work in hyper mode test393: make Content-Length fit within 64 bit for hyper test394: hyper returns a different error test395: hyper cannot work around > 64 bit content-lengths like built-in test433: adjust for hyper mode test434: add HTTP keyword test500: adjust to work with hyper mode test566: adjust to work with hyper mode test599: adjusted to work in hyper mode test644: remove as duplicate of test 587 tests: fix Accept-Encoding strips to work with Hyper builds TLS: prevent shutdown loops to get stuck tool: make _lseeki64() macro work with the PellesC compiler tool_help: document that --tlspassword takes a password tool_help: remove unused define url.c: remove two variable assigns that are never read url: (void)-prefix a curl_url_get() call url: bad CURLOPT_CONNECT_TO syntax now returns error version: turn version number functions into returning void vtls: exit addsessionid if no cache is inited vtls: fix connection reuse checks for issuer cert and case sensitivity vtls: only store TIMER_APPCONNECT for non-proxy connect vtls: use free() not curl_free() warnless: simplify type size handling Win32: fix build with Watt-32 winbuild/README: VC should be set to 6 'or larger' winbuild: support alternate nghttp2 static lib name wolfssl: failing to set a session id is not reason to error out write-out.d: clarify urlnum is not unique for de-globbed URLs zuul: use the new rustls directory name
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 178586e15bab4ade8579d94aada0ba168b09da5a Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 08:51:24 2021 +0000
core160: add network-functions.pl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6dd084c22d05271c205a3bacf86da7689e4e3dbb Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Fri Jul 23 13:09:42 2021 +0200
network-functions.pl: Improve wifi_get_link_quality
iwconfig doesn't return values for "Link Quality" if the interface is disconnected, causing a division by zero error. If there are odd values, the resulting percentage may contain many decimal places.
This patch makes wifi_get_link_quality return zero instead of failing and rounds the percentage to a more meaningful integer.
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f4858c925c20fb9c930c7ccc0e0bbae03a06efd7 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 08:49:07 2021 +0000
core160: add ethtool, sysfsutls and sysstat
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 135bd44a629427843c9a212cd64081a933049b4b Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Jul 20 22:01:29 2021 +0200
rpcbind: Update to version 1.2.6
- Update from 1.2.5 to 1.2.6 - Update of rootfile not required - Changelog is too large to include here. It can be downloaded from sourceforge https://sourceforge.net/projects/rpcbind/files/rpcbind/1.2.6/1.2.6-ChangeLog
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 92f167fc4746b51fc9b6064026a3e7ca5c54c389 Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Jul 20 22:01:03 2021 +0200
ethtool: Update to version 5.13
- Update from 5.12 to 5.13 - Update of rootfile not reuired - Changelog is no longer in the source tarball. It has to be extracted from the commits in the git repository. 5.13 netlink: work around spurious selftest failure Michal Kubecek Merge branch 'review/getmodule-v4' into master Michal Kubecek ethtool: Update manpages to reflect changes to getmodule (-m) command Vladyslav Tarasiuk ethtool: Rename QSFP-DD identifiers to use CMIS Vladyslav Tarasiuk ethtool: Refactor human-readable module EEPROM output for new API Vladyslav Tarasiuk ethtool: Add netlink handler for getmodule (-m) Vladyslav Tarasiuk Merge branch 'review/fec-stats-v3' into master Michal Kubecek test: workaround for FEC encoding parser checks Michal Kubecek netlink: stats: add an --all-groups option Jakub Kicinski netlink: add support for standard stats Jakub Kicinski ethtool: add nlchk for redirecting to netlink Jakub Kicinski netlink: fec: support displaying statistics Jakub Kicinski netlink: add FEC support Jakub Kicinski json: improve array print API Jakub Kicinski update UAPI header copies
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ba2592ada95060c995b2bc12c3ac9dd2c9e9bf0e Author: Adolf Belka adolf.belka@ipfire.org Date: Tue Jul 20 22:00:46 2021 +0200
cmake: Update to version 3.21.0
- Update from 3.20.4 to 3.21.0 - Update of rootfile not required - Changelog 3.20.4 to 3.20.5 This version update made no changes to documented features or interfaces. Some implementation updates were made to support ecosystem changes and/or fix regressions. 3.20.5 to 3.21.0 New Features Presets cmake-presets(7) gained support for specifying the install prefix in a configure preset. cmake-presets(7) gained support for conditional enabling of presets. cmake-presets(7) gained support for a ${hostSystemName} macro. cmake-presets(7) gained support for omitting the generator and binaryDir fields. Generators The Visual Studio 17 2022 generator was added. This is experimental and based on "Visual Studio 2022 Preview 1.1" because this version of VS has not been released. The Makefile Generators and the Ninja generator learned to add linker launcher tools along with the linker for C, CXX, OBJC, and OBJCXX languages. See the CMAKE_<LANG>_LINKER_LAUNCHER variable and <LANG>_LINKER_LAUNCHER target property for details. Languages CMake learned to support HIP as a first-class language that can be enabled via the project() and enable_language() commands. C_STANDARD, OBJC_STANDARD, and the Compile Features functionality gained support for C17 and C23. Source file extensions .ixx and .cppm are now treated as C++. Command-Line cmake(1) gained the --install-prefix <dir> command-line option to specify the location of the install prefix. cmake(1) gained the --toolchain <path/to/file> command-line option to specify a toolchain file. cmake(1) -E capabilities output, for some generators, may now contain a supportedPlatforms field listing platforms known to be supported in CMAKE_GENERATOR_PLATFORM. Messages printed to a terminal now may be colored by message type. Compilers The Fujitsu compiler is now supported using compiler id Fujitsu in traditional (Trad) mode, and compiler id FujitsuClang in Clang mode. Platforms CMake now supports the MSYS runtime environment, much like CYGWIN. File-Based API The cmake-file-api(7) "codemodel" version 2 version field has been updated to 2.3. The cmake-file-api(7) "codemodel" version 2 gained a new "directory" object containing directory-level information. This includes a list of installers generated by the install() command. Commands The add_custom_command() command DEPFILE option: may now use generator expressions, is now supported by Visual Studio Generators for VS 2012 and above, and is now supported by the Xcode generator. The add_custom_command(TARGET) command (for Build Events) gained support for resolving target-dependent generator expressions. The build_command() command gained a PARALLEL_LEVEL option. The file(COPY_FILE) command was added to copy a single file. The file(GET_RUNTIME_DEPENDENCIES) command gained new POST_INCLUDE_FILES and POST_EXCLUDE_FILES arguments. The file(REAL_PATH) command gained the option EXPAND_TILDE to replace any leading tilde with the path to the user's home directory. The file(RENAME) command learned to optionally capture failure in a result variable. It also gained a NO_REPLACE option to fail if the destination exists. The install() command gained a new IMPORTED_RUNTIME_ARTIFACTS mode, which can be used to install the runtime artifacts of imported targets. The install() command gained a new RUNTIME_DEPENDENCY_SET mode, which can be used to install runtime dependencies using file(GET_RUNTIME_DEPENDENCIES). The install(TARGETS) command gained new RUNTIME_DEPENDENCIES and RUNTIME_DEPENDENCY_SET arguments, which can be used to install runtime dependencies using file(GET_RUNTIME_DEPENDENCIES). The install(SCRIPT|CODE) command supports a new option ALL_COMPONENTS which allows the corresponding code to run for every component of a per component installation. The project() command now sets variables PROJECT_IS_TOP_LEVEL and <PROJECT-NAME>_IS_TOP_LEVEL to indicate whether it was called in a top-level CMakeLists.txt file. Variables The CMAKE_TOOLCHAIN_FILE environment variable was added to provide a default value for the CMAKE_TOOLCHAIN_FILE variable. Properties The IMPORTED_TARGETS directory property was added to get a list of Imported Targets created in the current directory. The XCODE_EMBED_APP_EXTENSIONS target property was added to tell the Xcode generator to embed app extensions such as iMessage sticker packs. Aspects of the embedding can be customized with the XCODE_EMBED_APP_EXTENSIONS_PATH, XCODE_EMBED_APP_EXTENSIONS_CODE_SIGN_ON_COPY and XCODE_EMBED_APP_EXTENSIONS_REMOVE_HEADERS_ON_COPY properties. Modules The FindBLAS and FindLAPACK modules learned to support the serial Fujitsu_SSL2 and parallel Fujitsu_SSL2BLAMP libraries. The FindDevIL module now provides imported targets. The FindIconv module now has version support. The FindIntl module now has version support. The FindMPI module learned to support Fujitsu and FujitsuClang in both host and cross compiling modes. The FindMsys module was added to find MSYS installations. Like FindCygwin, it is used automatically by some other find modules to locate UNIX-style tools on Windows. The FindOpenMP module learned to support Fujitsu and FujitsuClang. The FindVulkan module gained imported targets Vulkan::Headers and Vulkan::glslangValidator. The UseJava module command add_jar gained a RESOURCES option to allow explicit naming of resources with non-optional namespace. The UseSWIG module use now standard library naming conventions for the CSharp language. See policy CMP0122. The UseSWIG module now supports using the swig tool to generate implicit dependencies with the Xcode generator. Generator Expressions A new TARGET_RUNTIME_DLLS generator expression was added. CTest ctest(1) gained documentation for its ability to capture Additional Test Measurements. ctest(1) learned to recognize files attached to a test at run time. Previously it was only possible to attach files to tests at configure time by using the ATTACHED_FILES or ATTACHED_FILES_ON_FAIL test properties. See Additional Test Measurements for more information. ctest(1) gained a --output-junit option to write test results to a JUnit XML file. The ctest_build() command gained a PARALLEL_LEVEL option. CPack The CPack DragNDrop Generator gained option CPACK_DMG_FILESYSTEM to control the .dmg filesystem. The CPack IFW Generator now supports hyphens in names given to cpack_ifw_configure_component() or cpack_ifw_configure_component_group() as DEPENDS or DEPENDENCIES arguments. This requires QtIFW 3.1 or later. The CPack NSIS Generator gained a new CPACK_NSIS_EXECUTABLE variable to specify the makensis executable to use instead of the default one. The CPACK_CUSTOM_INSTALL_VARIABLES variable was added to set variables in cmake_install.cmake script invocations made by CPack. Deprecated and Removed Features Undocumented CMAKE_SYSTEM_NAME version-stripping behavior has been removed entirely. If it is set by a -D flag or by a toolchain file, it is left unaltered, even if it still contains a version number. Similar CMAKE_HOST_SYSTEM_NAME version-stripping behavior, also undocumented, has been moved earlier, before project() or enable_language() is called. ARMClang cpu/arch compile and link flags are no longer added automatically based on the CMAKE_SYSTEM_PROCESSOR variable or the undocumented CMAKE_SYSTEM_ARCH variable. They must be specified explicitly. See policy CMP0123. Other Changes The find_file(), find_path(), find_program(), and find_library() commands handle cache variables in the same way regardless how they are defined. See policy CMP0125 for details. The find_file(), find_path(), find_program(), and find_library() commands gained the option NO_CACHE to store find result in normal variable. The foreach() command now isolates loop variables in the loop scope. See policy CMP0124 for details. The list() command's GET, INSERT, SUBLIST, and REMOVE_AT subcommands now error with invalid (i.e., non-integer) values are given as any of their index arguments based on the setting of policy CMP0121. The set(CACHE) command no longer removes a normal variable of the same name, if any. See policy CMP0126. target_link_libraries() calls referencing object libraries via the TARGET_OBJECTS generator expression now place the object files before all libraries on the link line, regardless of their specified order. See documentation on Linking Object Libraries via $<TARGET_OBJECTS> for details. The Ninja Generators now pass source files and include directories to the compiler using absolute paths. This makes diagnostic messages and debug symbols more consistent, and matches the Makefile Generators. The NMake Makefiles generator now encodes the generated makefiles as UTF-8 with a BOM when using nmake from VS 9 or above. The Visual Studio Generators for VS 2010 and above now place per-source preprocessor definitions after target-wide preprocssor definitions. This makes VS consistent with the Ninja Generators and the Makefile Generators. The precompiled binaries provided on cmake.org now support liblzma multi-threading. See the CPACK_THREADS and CPACK_ARCHIVE_THREADS variables.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 79516fed9a36cbb9018d4403d4b66840b827baf8 Author: Adolf Belka adolf.belka@ipfire.org Date: Mon Jul 19 13:46:25 2021 +0200
sysfsutils: Update to 2.1.1
- Update from 1.3.0 (2005) to 2.1.1 (2021) - Update rootfile - version 1.3.0 was from 2005. Version 2.1.0 was from 2006. No other updates have been carried out since 2006 until Feb 2021 when the repository was migrated from CVS to git. https://github.com/linux-ras/sysfsutils/releases - Installed iso, that was created from build, into testbed vm system. All menu's opened and no issues found. Not 100% sure what to look for as I am not totally clear what the library would be used for or by which programs. Probably needs testing by someone who lnows what the sysfsutils library is used for. - Ran find-dependencies on the original library system before build and then on the new library system after building and in both cases nothing was flagged up. So it looks like no other programs are linked to the library. - pcmciautils required one of the sysfsutils include files to be available during the build. ./configure was modified to allow pcmciautils to find the include file - Changelog for changes from 2.1.0 to 2.1.1 Moved to git from CVS repository Modernized build system Source compiles on latest compilers Various bug fixes Removed Changelog and NEWS files Adjusted COPYING file to reflect set of directories covered under GPLv2 Added SUSE-specific libsysfs.conf Improvements to adopt git workflow Integration with Travis-CI Updated the documentation Special thanks to all the sysfsutils package maintainers. Thanks to: Aurelien Jarno, Christopher Engelhard, Guillem Jover, Kamalesh Babulal, Lee Duncan, Martin Pitt, Timm Bäder
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 55da553742129623753baa86564cd65d3d7df680 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Fri Jul 16 20:20:22 2021 +0200
firewall.cgi: Bring back check for single IP when using DNAT.
This check has been removed by commit: bbe8e009b824aef745c9ab9718dce9a1b557f5fc
So it was able to create DNAT rules with a network as target.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 446dc99e2501a090f7562384b340230b9b5d1a7c Author: Stefan Schantl stefan.schantl@ipfire.org Date: Fri Jul 16 19:15:28 2021 +0200
firewall.cgi: Map rule if manual target address belongs to IPFire
Automatically map the rule target if a manual entered target address is assigned to a network zone.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a9611629cc90f716fbf4fc7050a95f0b7b285df3 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Fri Jul 16 18:35:58 2021 +0200
firewall.cgi: Allow to creating input rules from Orange to another zone.
It was not able to create a firewall rule from the orange network to a different network address of the firewall. ( For example: Orange -> IPFire's green address)
These rules always have been handled as FORWARD rules which is totaly wrong.
Fixes #12265.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Tested-by: Peter Müller peter.mueller@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fc81e493b14d545893856d5bcba11d538a8ae16c Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Fri Jul 16 10:56:07 2021 +0200
qos.cgi: Fix missing translation
Fixes: #12443
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 09c3db1cffa55cb7ddb35d642a74abc6f216d9e4 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 08:37:51 2021 +0000
core160: add updated cgi files
html/cgi-bin/entropy.cgi | 11 ----------- html/cgi-bin/hardwaregraphs.cgi | 32 -------------------------------- html/cgi-bin/media.cgi | 11 ----------- html/cgi-bin/memory.cgi | 14 -------------- html/cgi-bin/netexternal.cgi | 11 ----------- html/cgi-bin/netinternal.cgi | 17 ----------------- html/cgi-bin/netother.cgi | 19 ------------------- html/cgi-bin/netovpnrw.cgi | 10 ---------- html/cgi-bin/netovpnsrv.cgi | 14 -------------- html/cgi-bin/qos.cgi | 11 ----------- html/cgi-bin/system.cgi | 18 ------------------
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 4190b2a621b9d39e7dcf2480f03d41558f0c7fd0 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Fri Jul 16 10:39:38 2021 +0200
rrd graphs: Fix indentation after removing graph output
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 05c8c10f193f2b919542fd610483f4bdb2330988 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Fri Jul 16 10:39:37 2021 +0200
rrd graphs: Remove unused individual graph output
PNG generation has been moved to getrrdimage.cgi
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 1f60759eab2594d9b30d9f0e3307b3f1cae9cf2d Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 15 14:46:19 2021 +0200
sysstat: Update to version 12.5.4
- Update from 6.0.2 (2005) to 12.5.4 (2021) - sysstat-6.0.2-sysconf.patch no longer required. Built into source as standard now. - Update rootfile rootfile made the same as previous version. New options are available, such as pidstat and tapestat but they have been commented out in the rootfile. If required in the future they can be uncommented. - iso that was built with this sysstat was installed into vm testbed and confirmed that all graphs working, especially those related to disk stats. - Changelog is too large to show here. Full details for all previous versions can be found in the CHANGES file in the source tarball. - At least 25 bugs fixed between the two versions.
Tested-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a673226e424144b833e77d465be1205c310980d3 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 15 14:45:58 2021 +0200
minidlna: Update to version 1.3.0
- Update from 1.2.1 to 1.3.0 - Update of rootfile not required - Changelog 1.3.0 - Released 24-Nov-2020 - Fixed some build warnings when building with musl. - Use $USER instead of $LOGNAME for the default friendly name. - Fixed build with GCC 10 - Fixed some warnings from newer compilers - Disallow negative HTTP chunk lengths. [CVE-2020-28926] - Validate SUBSCRIBE callback URL. [CVE-2020-12695] - Fixed spurious warnings with ogg coverart - Fixed an issue with VLC where browse results would be truncated. - Fixed bookmarks on Samsung Q series - Added DSD file support. - Fixed potential stack smash vulnerability in getsyshwaddr on macOS. - Will now reload the log file on SIGHUP. - Worked around bad SearchCriteria from the Control4 Android app. - Increased max supported network addresses to 8. - Added forced alphasort capability. - Added episode season and number metadata support. - Enabled subtitles by default for unknown DLNA clients, and add enable_subtitles config option. - Fixed discovery when connected to certain WiFi routers. - Added FreeBSD kqueue support. - Added the ability to set the group to run as.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 89f7a4a096d7f50607efc848c4dfd5cfc65619fa Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:23:07 2021 +0000
core160: add logs.cgi/firewalllog.dat
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ca1f4a07abec374b319c29e2f08fce621483bdd0 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Thu Jul 15 10:16:18 2021 +0200
firewalllog.dat: Proper display protocol names.
In some cases iptables logs the protocol number instead of the name. When accessing the logs via the WUI, this number has been displayed as used protocol, which is very hard to read and understand.
This commit adds a new function to the general-functions.pl, which generates a hash to translate the protocol number into the protocol name.
Fixes #11282.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Reviewed-by: Bernhard Bitsch bbitsch@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 5c9faddc97fbac3099f77325643fab0ef062c796 Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jul 14 22:40:59 2021 +0200
texinfo: Update to version 6.8
- Update from 6.7 to 6.8 - Update rootfile - Changelog is too large to include here. Full details can be found in the ChangeLog file in the source tarball Following is the content of the NEWS file from the source tarball which highlights noteworthy changes, very tersely. 6.8 (3 July 2021) * Language . new command @displaymath for formatting of mathematical notation . @example takes an argument to specify the language . mark these commands as deprecated, not to be used: @centerchap, @definfoenclose, @refill, @inforef. . new paper size @bsixpaper * texi2any . should be faster as Perl XS parser is enabled by default . SHOW_MENU customization variable replaced by FORMAT_MENU. FORMAT_MENU set to 'menu' is the same as SHOW_MENU set to 1, and FORMAT_MENU set to 'nomenu' is the same as SHOW_MENU set to 0. . only check menu structure if CHECK_NORMAL_MENU_STRUCTURE variable is set . changes to HTML output: . MathJax support for display of math. new variables HTML_MATH, MATHJAX_SCRIPT and MATHJAX_SOURCE. . new variables JS_WEBLABELS and JS_WEBLABELS_FILE to support JavaScript License Web Labels . by default, use sectional tables of contents instead of menus . use section names in links by default (configure with xrefautomaticsectiontitle customization variable) . CONTENTS_OUTPUT_LOCATION sets location of table of contents . document sections wrapped in <div> elements . new variable USE_NODE_DIRECTIONS to use node or section structure for node directions . copiable anchor links for definitions with COPIABLE_ANCHORS variable . experimental JavaScript browsing interface enabled with INFO_JS_DIR . don't add an extra period before file extension given as an argument to @image if image file is not found * info . support compressed dir files * texi2dvi . stop on first error in input file * texinfo.tex . put logical page numbers into PDF's ('page labels') . put chapter numbers in the PDF outline . new Finnish translation * Distribution . autoconf 2.71, automake 1.16.3, gettext 0.21
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 7249b3446b3e3cd40dda60cd40919104ebff047f Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jul 14 22:40:39 2021 +0200
taglib: Update to version 1.12
- Update from 1.11.1 to 1.12 - Update rootfile - Changelog TagLib 1.12 (Feb 16, 2021) * Added support for WinRT. * Added support for Linux on POWER. * Added support for classical music tags of iTunes 12.5. * Added support for file descriptor to FileStream. * Added support for 'cmID', 'purl', 'egid' MP4 atoms. * Added support for 'GRP1' ID3v2 frame. * Added support for extensible WAV subformat. * Enabled FileRef to detect file types based on the stream content. * Dropped support for Windows 9x and NT 4.0 or older. * Check for mandatory header objects in ASF files. * More tolerant handling of RIFF padding, WAV files, broken MPEG streams. * Improved calculation of Ogg, Opus, Speex, WAV, MP4 bitrates. * Improved Windows compatibility by storing FLAC picture after comments. * Fixed numerical genres in ID3v2.3.0 'TCON' frames. * Fixed consistency of API removing MP4 items when empty values are set. * Fixed consistency of API preferring COMM frames with no description. * Fixed OOB read on invalid Ogg FLAC files (CVE-2018-11439). * Fixed handling of empty MPEG files. * Fixed parsing MP4 mdhd timescale. * Fixed reading MP4 atoms with zero length. * Fixed reading FLAC files with zero-sized seektables. * Fixed handling of lowercase field names in Vorbis Comments. * Fixed handling of 'rate' atoms in MP4 files. * Fixed handling of invalid UTF-8 sequences. * Fixed possible file corruptions when saving Ogg files. * Fixed handling of non-audio blocks, sampling rates, DSD audio in WavPack files. * TableOfContentsFrame::toString() improved. * UserTextIdentificationFrame::toString() improved. * Marked FileRef::create() deprecated. * Marked MPEG::File::save() with boolean parameters deprecated, provide overloads with enum parameters. * Several smaller bug fixes and performance improvements.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c0ce328e68d3c193b3029a8bf9c0af194bf576ef Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:17:06 2021 +0000
core160: add less
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit af766db1989ea1743bafa9792b515a642b33bf3c Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jul 14 13:36:57 2021 +0200
less: Update to version 590
- Update from 581.2 to 590 - Update of rootfile not required - Changelog Major changes between "less" versions 581 and 590 * Make less able to read lesskey source files (deprecating lesskey). * If XDG_CONFIG_HOME is set, find lesskey source file in $XDG_CONFIG_HOME/lesskey rather than $HOME/.lesskey. * If XDG_DATA_HOME is set, find and store history file in $XDG_DATA_HOME/lesshst rather than $HOME/.lesshst. * Add the --lesskey-src option. * Add the --file-size option. * With -F, if screen is resized to make file fit on one screen, don't exit. * Fix bug which could leave terminal in mouse-reporting mode after exiting less. * Fix bug which caused failure to respond to window resize. * Fix backslash bug searching in tag file.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b8239208efb63c3f8041556ebfe14fdd73e3dc1f Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jul 14 13:36:40 2021 +0200
hplip: Update to version 3.21.6
- Update from 3.21.2 to 3.21.6 - Update of rootfile - Changelog 3.21.6 Added support for following new Distro's: Fedora 34 Ubuntu 21.04 OpenSuse 15.3 Debian 10.9 3.21.4 Added support for following new Distro's: LinuxMint 20.1 Debian 10.8 Added support for the following new Printers: HP Envy 6400 series
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 48e1d3ff46e84efea4711401feec20d1895f72bd Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:15:00 2021 +0000
core160: add shutdown.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f27fb33d471c2600ea1ac461e736fc17806a6bbf Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Tue Jul 13 21:06:29 2021 +0200
Run "./make.sh lang"
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e64a5b4f74b4cbea8fa2d6a091225d2e80714fb7 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Tue Jul 13 21:06:28 2021 +0200
shutdown.cgi: Add "reboot with filesystem check" button
ipfirereboot.c is able to force a file system check during reboot. This patch makes this function available in the shutdown GUI.
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f8c746044658001f8248c3e5eb113c9a027aae86 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:08:28 2021 +0000
core160: add libloc
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 84f741e7bd30f8124b95b63573d6dc482dc41dbb Author: Peter Müller peter.mueller@ipfire.org Date: Tue Jul 13 18:40:09 2021 +0200
libloc: update to 0.9.7
Signed-off-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0887a6b29c504934e70d019fb7b48be771d17977 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:05:43 2021 +0000
core160: add ddns
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 785903dbeecb57060bf33621204a63b916b64c46 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Mon Jul 12 18:47:47 2021 +0200
ddns: Update to 014.
This is a major update to the latest available version of ddns.
Remove patches which are part of the upstream release.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 34694d34bfa1bbc0e0a96cc9af419549c5ce85c5 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 09:02:52 2021 +0000
core160: add style.css
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 3cc3edeca4254b8bdff0f45c707f65d4f8f757a2 Author: Leo-Andres Hofmann hofmann@leo-andres.de Date: Sun Jul 11 20:22:12 2021 +0200
RRD graphs: Remove padding around graph images
The images inherited padding from the general design and have been resized to fit the layout, resulting in blurred graphs. This removes the padding and shows the graphs in full size.
Fixes: #12657
Signed-off-by: Leo-Andres Hofmann hofmann@leo-andres.de Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit d10a558196dc6a8c3559659686f74d1722c8741b Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 08:58:21 2021 +0000
core160: add firewall.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ec0ed11d711513ca944b2a8f34a0638cf0985246 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Sun Jul 11 19:54:18 2021 +0200
firewall.cgi: Make checked and selected hashes private for each single function.
Some functions uses those two hashes and are altering them - making them private will erase and fill it with new data.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 04b6a4baa80a26a6e097c2194ef2b57a056083c2 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Sun Jul 11 19:54:17 2021 +0200
firewall.cgi: Fix multiple usage of configured net or interface.
When configuring a standard network as source or target the same interface would be pre-selected as firewall interface when editing an existing rule.
In case an existing input rule with an configured firewall interface should be changed, the same network device has been pre-selected in the standard networks dropdown box.
This easily confuses users and may lead to false configurations when saving an edited rule.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0e9b16472230a7f1022cebc445615905574e3e23 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Sun Jul 11 19:54:16 2021 +0200
firewall.cgi: Remove faulty assignments for selected hash.
The removed assignments are wrong because both are trying to assign something different to the same key and will overwrite each other.
Secondary the assignment to the hash is not needed at this place, so it safely can be removed.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ee2cd894cde65bf963dc64ebb6f30ddc581c9136 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 2 08:52:41 2021 +0000
core160: add poppler
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 1c5aa4affcd12fa5ba78e23ead2a425fdc6beaa1 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 8 13:43:43 2021 +0200
poppler: Update to version 21.07.0
- Update from 21.05.0 to 21.07.0 - Update of rootfile - Changelog is too large to include here. Full details can be found in the ChangeLog file in the source tarball. This is a collection of all the commits made.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit bdac4c81d8cbcce3f363dab622dc62f440e36718 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Tue Aug 24 22:21:08 2021 +0200
core160: add openssl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a8366ef743742ac25bda40c57e793ae6c4662268 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Tue Aug 24 22:17:06 2021 +0200
openssl: update to 1.1.1k
This update fix: SM2 Decryption Buffer Overflow (CVE-2021-3711) Read buffer overruns processing ASN.1 strings (CVE-2021-3712) https://www.openssl.org/news/secadv/20210824.txt
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b040e0fe32f7b05ac0844613e8b92b5b1cf5fc2e Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:55:02 2021 +0000
core160: add perl-MIME-Lite
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ce7054ba18cccf97a148e41568a703a18302a5ba Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 8 13:43:26 2021 +0200
perl-MIME-Lite: Update to version 3.033
- Update from 3.030 (Nov 2013) to 3.033 (Jun 2021) - Update of rootfile not required - Changelog Version 3.033 No changes since previous version, just made non-trial. Version 3.032 Fix an error in printing to Net::SMTP (thanks, Peter Heirich) Add "use warnings" and require v5.6 Version 3.031 Add an SSL option to connect to the SMTP relay via SSL on port 465. (thanks, Max Maischein) Document some tips on using non-ASCII content with MIME::Lite (thanks, traveljury.com and Tom Hukins)
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 20743618b6355f56da4863119110fc0a4aae63be Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:53:09 2021 +0000
core160: add pcre
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 3850aa4c89d3e60bd70fc6f24fda24811747f169 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 8 13:43:11 2021 +0200
pcre: Update to version 8.45
- Update from 8.44 to 8.45 - Updated rootfile - Checked the dependencies of the old lib versions using find-dependencies nothing flagged - Changelog Version 8.45 15-June-2021 This is the final release of PCRE1. A few minor tidies are included. 1. CMakeLists.txt has two user-supplied patches applied, one to allow for the setting of MODULE_PATH, and the other to support the generation of pcre-config file and libpcre*.pc files. 2. There was a memory leak if a compile error occurred when there were more than 20 named groups (Bugzilla #2613). 3. Fixed some typos in code and documentation. 4. Fixed a small (*MARK) bug in the interpreter (Bugzilla #2771).
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e9ab20310347a5ba3963048970721643266380f8 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:51:35 2021 +0000
core160: add iproute2
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c175e589461454ad35b1a90b409bc28ea94c9d25 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 8 13:42:51 2021 +0200
iproute2: Update to version 5.13.0
- Update from 5.12.0 to 5.13.0 - Update of rootfile not required - Changelog is not available in source tarball and not on source website Below info obtained from the commits from the git repository devlink: Fix printf() type mismatches on 32-bit architectures Ben Hutchings utils: Fix BIT() to support up to 64 bits on all architectures Ben Hutchings uapi: update headers to 5.13 Stephen Hemminger devlink: Fix link errors on some systems Roi Dayan tc: pedit: add decrement operation Asbjørn Sloth Tønnesen tc: pedit: parse_cmd: add flags argument Asbjørn Sloth Tønnesen iplink: support for WWAN devices Sergey Ryazanov iplink: add support for parent device Sergey Ryazanov Import wwan.h uapi file David Ahern man: fix syntax for ip link property Stephen Hemminger seg6: add support for SRv6 End.DT46 Behavior Paolo Lungaroni Update kernel headers David Ahern utils: bump max args number to 512 for batch files Guillaume Nault uapi: update kernel headers to 5.13-rc6 Stephen Hemminger Merge branch 'devlink-rate-support' into next David Ahern devlink: Add ISO/IEC switch Dmytro Linkin devlink: Add port func rate support Dmytro Linkin devlink: Add helper function to validate object handler Dmytro Linkin Update kernel headers David Ahern devlink: Add optional controller user input Parav Pandit police: Add support for json output Roi Dayan tc: fq: add horizon attributes Eric Dumazet configure: convert LIBBPF environment variables to command-line options Hangbin Liu configure: add options ability Hangbin Liu ss: update ss man page Roman Mashak tc: f_flower: Add missing ct_state flags to usage description Ariel Levkovich tc: f_flower: Add option to match on related ct state Ariel Levkovich libgenl: make genl_add_mcast_grp set errno on error Florian Westphal lib/fs: fix issue when {name,open}_to_handle_at() is not implemented Heiko Thiery config.mk: Rerun configure when it is newer than config.mk David Ahern ip: dynamically size columns when printing stats Jakub Kicinski seg6: add counters support for SRv6 Behaviors Paolo Lungaroni tc: htb: improve burst error messages Andrea Claudi tipc: bail out if key is abnormally long Andrea Claudi tipc: bail out if algname is abnormally long Andrea Claudi tipc: call a sub-routine in separate socket Hoang Le tc-cake: update docs to include LE diffserv Tyson Moore dcb: fix memory leak Andrea Claudi dcb: fix return value on dcb_cmd_app_show Andrea Claudi lib: bpf_legacy: avoid to pass invalid argument to close() Andrea Claudi tc: q_ets: drop dead code from argument parsing Andrea Claudi ip: align the name of the 'nohandler' stat Jakub Kicinski Update kernel headers David Ahern Merge branch 'rdma-copy-on-fork' into next David Ahern rdma: Add copy-on-fork to get sys command Gal Pressman rdma: update uapi headers Gal Pressman mptcp: make sure flag signal is set when add addr with port Jianguo Wu Merge branch 'main' into next David Ahern ip: Add nodst option to macvlan type source Jethro Beekman Merge branch 'rdma-resource-tracking' into next David Ahern rdma: Add SRQ resource tracking information Neta Ostrovsky rdma: Add context resource tracking information Neta Ostrovsky rdma: Update uapi headers Neta Ostrovsky Update kernel headers David Ahern
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fe16865fb2e4e163a837975e10ffc0d45807c289 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:49:13 2021 +0000
core160: add suricata and libhtp
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 1cfbca8e69935af759f23d71c8005aacd4f9d7cd Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sun Jul 4 15:38:56 2021 +0200
libhtp: Update to 5.0.38
For details see: https://github.com/OISF/libhtp/releases/tag/0.5.38
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Acked-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit bacde6d9c11ef0fba82044fc64c11477ae146c5d Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sun Jul 4 15:38:55 2021 +0200
suricata: Update to 5.0.7
For details see:
https://forum.suricata.io/t/suricata-6-0-3-and-5-0-7-released/1489
and
https://redmine.openinfosecfoundation.org/versions/166
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Acked-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 4a5312694593f905b65c37167d53fdb5570c385f Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 1 23:26:04 2021 +0200
traceroute: Update to version 2.1.0
- Update from 2.0.18 (2011) to 2.1.0 (2016 - latest version) - Update of rootfile not required - Changelog 2016-03-08 Dmitry Butskoy Dmitry@Butskoy.name - 2.1.0 * Improve the main loop for better interactivity. Instead of waiting silently for maximum expiration time of probes in progress, use timeout of the first probe (which will be printed first from now) only. * Speedup wait mechanism. Traditional traceroute implementation always waited the whole timeout for any probe. But if we already have some replies from the same hop, or even from some next hop, we can use the round trip time of such a reply as a hint to determine the actual reasonable amount of time to wait. Now the `-w' option has a form of three (in general) float values separated by a comma (or a slash): `-w MAX_SECS,HERE,NEAR' . (last two are optional). MAX_SECS specifies the maximum time (in seconds) to wait, in any case. The optional HERE specifies a factor to multiply the round trip time of an already received response from the same hop. The resulting value is used as a timeout for the probe, instead of (but no more than) MAX_SECS. The optional NEAR specifies a similar factor for a response from some next hop. The time of the first found result is used in both cases. First, we look for the same hop (of the probe which will be printed first from now). If nothing found, then look for some next hop. If nothing found, use MAX_SECS. If HERE and/or NEAR have zero values, the corresponding computation is skipped. HERE and NEAR are always set to zero if only MAX_SECS is specified (which provides compatibility with previous versions). Thus, if your scripts use `-w SECS', then nothing changed for you, since the lonely SECS implies `-w SECS,0,0' . Defaults are 5.0 seconds for MAX_SECS, 3.0 times for HERE and 10.0 times for NEAR. Certainly, the new algorithm can lead to premature expiry (especially when response times differ at times) and printing "*" instead of a time. Anyway, you can always switch this algorithm off, just by specifying `-w' with the desired timeout only (fe. `-w 5'). We continue to wait whole MAX_SECS when one probe per time must be sent (`--sport', `-P proto'), because it seems more harmful rather than helpful to try to wait less in such cases. To provide compatibility with 2.0.x versions, use: traceroute -w 5 (or any other desired `-w' value). * Hint people to use the system traceroute(8) instead of tcptraceroute wrapper (by providing a stderr header). The using of this wrapper is a little bit harmful, since it has less possibilities and a little different set of options. For those who are used to use tcptraceroute in cmdline, just create a link with that name to the system traceroute. When invoked as "tcp*", it then behaves as `traceroute -T'. (The simple manual page added for this case in the wrapper subdir). The original tcptraceroute had some options differ ("lpNSAE"), but they was rare used. Most common "dnFifmqwst" was just the same. Therefore it should be painless to use the system binary directly, instead of the limited wrapper (which is still provided indeed). 2016-02-15 Dmitry Butskoy Dmitry@Butskoy.name - 2.0.22 * Some portability fixing and improvements (Felix Janda) * Require clear numbers for options and arguments (Sergey Salnikov) * Drop compilation date from the version string (Debian #774365) * New tcp module option `reuse', which utilize SO_REUSEADDR to reuse local port numbers for the huge workloads (Richard Sheehan) * Avoid poll(2) call with spurious zero timeout in some rare cases by rounding the value properly using ceil(3) 2014-11-12 Dmitry Butskoy Dmitry@Butskoy.name - 2.0.21 * Fix `--mtu' and `-F' working on kernels >= 3.13 * Some manual page improving (Christopher Mann) 2014-06-14 Dmitry Butskoy Dmitry@Butskoy.name - 2.0.20 * Describe all complementary long options in the man page (Jan Synacek) * Use correct service name for AS lookups (Frederic Mangano) * Avoid some rare case null dereference (geogriffin@jsgriff.com) * Improve expiration check for simultaneous probes 2012-11-19 Dmitry Butskoy Dmitry@Butskoy.name - 2.0.19 * DCCP protocol support (rfc4340), by Samuel Jero Use "-D" option for it (the protocol-specific options are available too). * Update COPYING and COPYING.LIB license files to the latest published ones (due to FSF address changes etc.) (Jan Synacek) * Add mention of "-l" option to manual (Filip Holec)
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a66e5d3c7b30e15f3354f998c8baf69004c20806 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:29:30 2021 +0000
core160: add Text-Tabs+Wrap
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fb9e027b986aacbf927d2e73d83c801fe834a97b Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 1 23:25:48 2021 +0200
Text-Tabs+Wrap: Update to 2013.0523
- Update from 2005.0824 to 2013.0523 - latest version - Update of rootfile required - Changelog = 2013/05/23 Change module 'NAME' = 2013/05/22 Typos = 2013/04/26 Minor test suite fixes - bug 81698. Fixed bug 79766 -- an extraneous "=" in a regex. Changed the license to qualify as an "open source" license. = 2012/08/18 Packaging fix. Minor documentation fixes. = 2012/08/15 Minor fixes to test suites. Added back versions to support old versions of perl. = 2009/04/17 Added support for Unicode combining characters to both Text::Tabs and Text::Wrap, plus a new test suite for each of these new functionalities. --tchrist = 2009/03/05 Test improvements from Dave Mitchel sent back in 2005... Added code to increase $columns if it's not big enough to accommodate the subsequent tab. Minor documentation fixes from David Landgren <david at landgren.net>. Use warnings::warnif instead of just warn for columns < 2. Appled per request of Rafael Garcia-Suarez <rgarciasuarez at gmail.com>. = 2006/11/17 Text::Tabs can handle newlines now so the BUGS section has been removed per request from Aristotle Pagaltzis. = 2006/07/11 Further bomb-proofing to pass more tests: Dan Jacobson <jidanni at jidanni dot org> found another way to generate a "this shouldn't happen". = 2006/07/05 Made documentation and code changes to address perlbug: https://rt.perl.org/rt3/Ticket/Display.html?id=30229 Added in changes from the distributed-with-perl version. This took care of perlbug: https://rt.perl.org/rt3/Ticket/Display.html?id=34902 It also took care of suggestion from Matthijs Bomhoff <matthijs at bomhoff dot nl>. Made documentation changes (added EXAMPLES) as per a suggestion from Gabor Blasko <gblasko at cs dot columbia dot edu> belg4mit at MIT dot EDU reported that $columns==1 die'd. No longer. Added tests for each bug report.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 803603bba3f5447902f48512c3c57f8a99e99188 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:25:43 2021 +0000
core160: add sqlite
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit c0766d8abbce8b2c2066ba828595d017a9cd76a0 Author: Adolf Belka adolf.belka@ipfire.org Date: Thu Jul 1 23:25:32 2021 +0200
sqlite: Update to version 3360000
- Update from 3350500 to 3360000 - Update of rootfile not required - Changelog Improvement to the EXPLAIN QUERY PLAN output to make it easier to understand. Byte-order marks at the start of a token are skipped as if they were whitespace. An error is raised on any attempt to access the rowid of a VIEW or subquery. Formerly, the rowid of a VIEW would be indeterminate and often would be NULL. The -DSQLITE_ALLOW_ROWID_IN_VIEW compile-time option is available to restore the legacy behavior for applications that need it. The sqlite3_deserialize() and sqlite3_serialize() interfaces are now enabled by default. The -DSQLITE_ENABLE_DESERIALIZE compile-time option is no longer required. Instead, there is is a new -DSQLITE_OMIT_DESERIALIZE compile-time option to omit those interfaces. The "memdb" VFS now allows the same in-memory database to be shared among multiple database connections in the same process as long as the database name begins with "/". Back out the EXISTS-to-IN optimization (item 8b in the SQLite 3.35.0 change log) as it was found to slow down queries more often than speed them up. Improve the constant-propagation optimization so that it works on non-join queries. The REGEXP extension is now included in CLI builds.
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a2ede2ed2ae5cc74e6d0b457a489e1ec5b1156c0 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 16 06:21:43 2021 +0000
core160: add rules.pl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 21b37391f9769718df7bd726453140f4ec8ff1c0 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Wed Jun 30 20:40:31 2021 +0200
Firewall: Proper allow to create REDIRECT rules.
This patch now proper allows to create rules for redirecting requests of a given host, group or network(s) to a specified port or service to the local IPFire system.
So it implements a very generic and easy to use feature to redirect (for example all DNS, NTP, or whatever) requests to the a local running instance and so to force usage of that local hosted service.
* The feature supports specifiying a single port and redirect the requests to another given one. ( For example requests to UDP 123 can be redirected to local UDP 1234 if you run an NTP server on that port.)
* It also supports direct usage of services or even service groups. ( So you can create a service group for DNS and redirect them to the local recursor, or create a "redirected services" group which easily can be managed...)
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b89454b52a0f29cb4336c1e57f6a856cfa16fb3c Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jun 30 19:47:07 2021 +0200
iperf3: Update to version 3.10.1
- Update from 3.9 to 3.10.1 - Update of rootfile not required - Changelog iperf-3.10.1 2021-06-03 * Notable user-visible changes * Fixed a problem with autoconf scripts that made builds fail in some environments (#1154 / #1155). * Developer-visible changes * GNU autoconf 2.71 or newer is now required to regenerate iperf3's configure scripts. iperf 3.10 2021-05-26 * Notable user-visible changes * Fix a bug where some --reverse tests didn't terminate (#982 / #1054). * Responsiveness of control connections is slightly improved (#1045 / #1046 / #1063). * The allowable clock skew when doing authentication between client and server is now configurable with the new --time-skew-threshold (#1065 / #1070). * Bitrate throttling using the -b option now works when a burst size is specified (#1090). * A bug with calculating CPU utilization has been fixed (#1076 / #1077). * A --bind-dev option to support binding sockets to a given network interface has been added to make iperf3 work better with multi-homed machines and/or VRFs (#817 / #1089 / #1097). * --pidfile now works with --client mode (#1110). * The server is now less likely to get stuck due to network errors (#1101, #1125), controlled by the new --rcv-timeout option. * Fixed a few bugs in termination conditions for byte or block-limited tests (#1113, #1114, #1115). * Added tcp_info.snd_wnd to JSON output (#1148). * Some bugs with garbled JSON output have been fixed (#1086, #1118, #1143 / #1146). * Support for setting the IPv4 don't-fragment (DF) bit has been added with the new --dont-fragment option (#1119). * A failure with not being able to read the congestion control algorithm under WSL1 has been fixed (#1061 / #1126). * Error handling and error messages now make more sense in cases where sockets were not successfully opened (#1129 / #1132 / #1136, #1135 / #1138, #1128 / #1139). * Some buffer overflow hazards were fixed (#1134). * Notable developer-visible changes * It is now possible to use the API to set/get the congestion control algorithm (#1036 / #1112).
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b6eb1746c6790abe99eebda4c34e6533d169996f Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jun 30 19:46:50 2021 +0200
intltool: Update to version 0.51.0
- Update from 0.40.5 (2008) to 0.51.0 (2015 - latest release) - Update of rootfile3 not required - Changelog is too long to include here Changes from version 0.41.0 to 0.51.0 can be found at https://launchpad.net/intltool/+download and in the ChangeLog files in the Source Tarballs Changes prior to 0.41.0 can be found at https://download.gnome.org/sources/intltool/ in the ChangeLog files in the Source Tarballs
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 07335498ff089b09efe347dd348414aa26cd8ba1 Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jun 30 19:46:31 2021 +0200
ghostscript: Update version to 9.54.0
- Update from 9.53.3 to 9.54.0 - Update rootfile - delete patch related to FT_CALLBACK_DEF as fix has been implemented in the source tarball - Changelog highlights Version 9.54.0 (2021-03-30) The 9.54.0 release is a maintenance release, and also adds new functionality. Highlights in this release include: Overprint simulation is now available to all output devices, allowing quality previewing/proofing of PostScript and PDF jobs that rely on overprint. See the -dOverprint option documentation in: Overprint The "docxwrite" device adds the ability to output to Microsoft Word "docx" format. See: docxwrite The pdfwrite device is now capable of using the Tesseract OCR engine when it is built into Ghostscript to improve searchability and copy and paste functionality when the input lacks the metadata for that purpose. See: UseOCR Ghostscript/GhostPDL now includes a "map text to black" function, where text drawn by an input job (except when drawn using a Type 3 font) can be forced to draw in solid black. See: BlackText Ghostscript/GhostPDL now supports simple N-up imposition "internally". See: NupControl Our efforts in code hygiene and maintainability continue. The usual round of bug fixes, compatibility changes, and incremental improvements. Full details of above highlights can be found at https://www.ghostscript.com/doc/9.54.0/History9.htm
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ae367b9c8fbe5e59b9e2d313efc0be8fdd1b0ae8 Author: Adolf Belka adolf.belka@ipfire.org Date: Wed Jun 30 19:46:07 2021 +0200
alsa: Update to version 1.2.5.1
- Not really sure if a sound support capability is really appropriate for a firewall. I wouldn't have it. However if it stays as an add-on then it should be up to date. - Update alsa-lib from 1.0.27.1 (2013) to 1.2.5.1 (2021) - Update alsa-utils from 1.0.27.1 (2013) to 1.2.5.1 (2021) - Update alsa-firmware from 1.0.27 (2013) to 1.2.4 (2020) - Update rootfile - Changelog is too large to include here. Changes back to 2019-11-20 can be found at https://www.alsa-project.org/wiki/Main_Page Earlier changes have to be found from the git commits at https://github.com/alsa-project/alsa-lib and https://github.com/alsa-project/alsa-utils There is no changelog or git commits that I have been able to find for alsa-firmware
Signed-off-by: Adolf Belka adolf.belka@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6bebdc5c5653663c3f6fcfabbd4e2f426ca72c5a Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 9 07:52:24 2021 +0000
core160: add fwhost.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6f36132e6890f4a423de2a0df14ccf3c720110c1 Author: Peter Müller peter.mueller@ipfire.org Date: Thu Apr 22 22:20:00 2021 +0200
fwhosts.cgi: properly fetch configured IPsec N2N subnets
Previously, the getcolor() function did not correctly process IPsec N2N connections with more than one remote network configured, resulting in networks mistakenly marked as being part of a VPN connection, or vice versa.
Fixes: #11235
Signed-off-by: Peter Müller peter.mueller@ipfire.org Acked-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 9e47307d1b862d27931b0bf56bcfdc44381c9162 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 9 07:47:45 2021 +0000
core160: add general-functions.pl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit db4e10a6ecdb59a6f19249873ba5d50b22db6a68 Author: Peter Müller peter.mueller@ipfire.org Date: Thu Apr 22 18:15:22 2021 +0200
general-functions.pl: do not miscalculate when enumerating IPsec N2N subnet membership
Fixes: #11235
Cc: Alexander Marx alexander.marx@ipfire.org Signed-off-by: Peter Müller peter.mueller@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 4bf13a6a473945181338e3c24c257fbe3fe3f7f6 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 9 07:05:56 2021 +0000
core160: begin updater
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
-----------------------------------------------------------------------
Summary of changes: config/ca-certificates/build.sh | 48 ++- config/ca-certificates/certdata2pem.py | 260 ++++++++++--- config/cfgroot/general-functions.pl | 38 +- config/cfgroot/graphs.pl | 2 +- config/cfgroot/header.pl | 7 - config/cfgroot/network-functions.pl | 8 +- config/firewall/rules.pl | 28 +- config/rootfiles/common/Text-Tabs+Wrap | 6 +- config/rootfiles/common/ca-certificates | 5 +- config/rootfiles/common/crda | 14 - config/rootfiles/common/e2fsprogs | 38 +- config/rootfiles/common/ipaddr | 2 - config/rootfiles/common/libidn | 5 +- config/rootfiles/common/libloc | 2 + config/rootfiles/common/libssh | 3 +- config/rootfiles/common/libtasn1 | 54 +++ config/rootfiles/common/libyang | 31 ++ config/rootfiles/common/openssl | 2 + config/rootfiles/common/p11-kit | 74 ++++ config/rootfiles/common/pcre | 138 +++---- config/rootfiles/common/poppler | 4 +- config/rootfiles/common/python-m2crypto | 98 ----- config/rootfiles/common/python-setuptools | 5 - config/rootfiles/common/python-typing | 3 - config/rootfiles/common/spice-protocol | 6 +- config/rootfiles/common/sysfsutils | 22 +- config/rootfiles/common/sysstat | 75 +++- config/rootfiles/common/texinfo | 6 + config/rootfiles/common/udev | 2 + config/rootfiles/common/wireless-regdb | 1 + config/rootfiles/{oldcore/153 => core/160}/exclude | 0 .../136 => core/160}/filelists/Text-Tabs+Wrap | 0 .../core/{159 => 160}/filelists/aarch64/glibc | 0 .../core/{159 => 160}/filelists/armv6l/glibc | 0 .../{oldcore/104 => core/160}/filelists/curl | 0 .../{oldcore/104 => core/160}/filelists/ddns | 0 .../{oldcore/101 => core/160}/filelists/e2fsprogs | 0 .../{oldcore/158 => core/160}/filelists/ethtool | 0 config/rootfiles/core/160/filelists/files | 26 ++ .../core/{159 => 160}/filelists/i586/glibc | 0 .../{oldcore/106 => core/160}/filelists/iproute2 | 0 .../{oldcore/103 => core/160}/filelists/less | 0 .../{oldcore/131 => core/160}/filelists/libhtp | 0 .../{oldcore/106 => core/160}/filelists/libidn | 0 .../{oldcore/148 => core/160}/filelists/libloc | 0 .../{oldcore/137 => core/160}/filelists/libssh | 0 config/rootfiles/core/160/filelists/libtasn1 | 1 + .../rootfiles/core/{159 => 160}/filelists/openssh | 0 .../{oldcore/100 => core/160}/filelists/openssl | 0 config/rootfiles/core/160/filelists/p11-kit | 1 + .../{oldcore/101 => core/160}/filelists/pcre | 0 .../136 => core/160}/filelists/perl-MIME-Lite | 0 .../{oldcore/110 => core/160}/filelists/poppler | 0 .../155 => core/160}/filelists/release-files | 0 .../{oldcore/125 => core/160}/filelists/sqlite | 0 .../{oldcore/106 => core/160}/filelists/strongswan | 0 .../{oldcore/112 => core/160}/filelists/sudo | 0 .../{oldcore/131 => core/160}/filelists/suricata | 0 .../{oldcore/66 => core/160}/filelists/sysfsutils | 0 config/rootfiles/core/160/filelists/sysstat | 1 + .../{oldcore/125 => core/160}/filelists/udev | 0 .../131 => core/160}/filelists/wireless-regdb | 0 .../core/{159 => 160}/filelists/x86_64/glibc | 0 .../rootfiles/{oldcore/151 => core/160}/update.sh | 21 +- config/rootfiles/oldcore/151/update.sh | 21 +- config/rootfiles/{core => oldcore}/159/exclude | 0 .../159/filelists/aarch64/binutils | 0 .../{core => oldcore}/159/filelists/aarch64/gcc | 0 .../{core => oldcore}/159/filelists/aarch64/glibc | 0 .../{core => oldcore}/159/filelists/aarch64/grub | 0 .../{core => oldcore}/159/filelists/aarch64/linux | 0 .../159/filelists/aarch64/linux-initrd | 0 .../159/filelists/aarch64/rpi-firmware | 0 .../159/filelists/aarch64/swconfig | 0 .../{core => oldcore}/159/filelists/aarch64/u-boot | 0 .../159/filelists/aarch64/u-boot-mkimage | 0 .../159/filelists/armv6l/binutils | 0 .../{core => oldcore}/159/filelists/armv6l/boost | 0 .../{core => oldcore}/159/filelists/armv6l/gcc | 0 .../{core => oldcore}/159/filelists/armv6l/glibc | 0 .../{core => oldcore}/159/filelists/armv6l/linux | 0 .../159/filelists/armv6l/linux-initrd | 0 .../{core => oldcore}/159/filelists/armv6l/pakfire | 0 .../{core => oldcore}/159/filelists/armv6l/python3 | 0 .../159/filelists/armv6l/rpi-firmware | 0 .../159/filelists/armv6l/swconfig | 0 .../{core => oldcore}/159/filelists/armv6l/u-boot | 0 .../159/filelists/armv6l/u-boot-friendlyarm | 0 .../159/filelists/armv6l/u-boot-mkimage | 0 .../{core => oldcore}/159/filelists/collectd | 0 .../{core => oldcore}/159/filelists/core-files | 0 .../{core => oldcore}/159/filelists/dhcpcd | 0 .../{core => oldcore}/159/filelists/etherwake | 0 .../{core => oldcore}/159/filelists/files | 0 .../rootfiles/{core => oldcore}/159/filelists/fuse | 0 .../{core => oldcore}/159/filelists/gettext | 0 .../{core => oldcore}/159/filelists/i586/binutils | 0 .../{core => oldcore}/159/filelists/i586/gcc | 0 .../{core => oldcore}/159/filelists/i586/glibc | 0 .../{core => oldcore}/159/filelists/i586/grub | 0 .../{core => oldcore}/159/filelists/i586/hyperscan | 0 .../{core => oldcore}/159/filelists/i586/linux | 0 .../159/filelists/i586/linux-initrd | 0 .../{core => oldcore}/159/filelists/i586/python3 | 0 .../{core => oldcore}/159/filelists/libstatgrab | 0 .../{core => oldcore}/159/filelists/libusb | 0 .../{core => oldcore}/159/filelists/libxcrypt | 0 .../{core => oldcore}/159/filelists/linux-atm | 0 .../{core => oldcore}/159/filelists/openssh | 0 .../{core => oldcore}/159/filelists/python3 | 0 .../{core => oldcore}/159/filelists/squid | 0 .../159/filelists/x86_64/binutils | 0 .../{core => oldcore}/159/filelists/x86_64/gcc | 0 .../{core => oldcore}/159/filelists/x86_64/glibc | 0 .../{core => oldcore}/159/filelists/x86_64/grub | 0 .../159/filelists/x86_64/hyperscan | 0 .../{core => oldcore}/159/filelists/x86_64/linux | 0 .../159/filelists/x86_64/linux-initrd | 0 .../{core => oldcore}/159/filelists/xtables-addons | 0 .../rootfiles/{core => oldcore}/159/filelists/zstd | 0 config/rootfiles/{core => oldcore}/159/update.sh | 0 config/rootfiles/packages/aarch64/samba | 2 + config/rootfiles/packages/alsa | 118 +++--- config/rootfiles/packages/armv6l/samba | 2 + config/rootfiles/packages/clamav | 164 +++++++-- config/rootfiles/packages/faad2 | 3 +- config/rootfiles/packages/ffmpeg | 5 + config/rootfiles/packages/freeradius | 156 +++++++- config/rootfiles/packages/frr | 110 +++++- config/rootfiles/packages/ghostscript | 403 +++++++++++---------- config/rootfiles/packages/hplip | 75 ++-- config/rootfiles/packages/i586/samba | 2 + config/rootfiles/packages/mc | 1 + config/rootfiles/packages/sdl | 217 ----------- config/rootfiles/packages/sdl2 | 91 +++++ config/rootfiles/packages/spice | 3 +- config/rootfiles/packages/taglib | 3 +- config/rootfiles/packages/x86_64/samba | 2 + config/udev/99-offloading.rules | 2 + .../uninstall.sh => config/udev/network-offloading | 28 +- doc/language_issues.en | 8 +- doc/language_issues.es | 2 + doc/language_issues.fr | 2 + doc/language_issues.it | 2 + doc/language_issues.nl | 4 + doc/language_issues.pl | 2 + doc/language_issues.ru | 2 + doc/language_issues.tr | 2 + doc/language_missings | 15 + html/cgi-bin/credits.cgi | 2 +- html/cgi-bin/entropy.cgi | 91 ++--- html/cgi-bin/firewall.cgi | 79 +++- html/cgi-bin/fwhosts.cgi | 12 +- html/cgi-bin/getrrdimage.cgi | 91 +++-- html/cgi-bin/hardwaregraphs.cgi | 138 +++---- html/cgi-bin/logs.cgi/firewalllog.dat | 8 + html/cgi-bin/media.cgi | 169 ++++----- html/cgi-bin/memory.cgi | 134 +++---- html/cgi-bin/netexternal.cgi | 187 +++++----- html/cgi-bin/netinternal.cgi | 63 ++-- html/cgi-bin/netother.cgi | 95 ++--- html/cgi-bin/netovpnrw.cgi | 50 +-- html/cgi-bin/netovpnsrv.cgi | 60 ++- html/cgi-bin/ovpnmain.cgi | 3 - html/cgi-bin/pppsetup.cgi | 2 +- html/cgi-bin/proxy.cgi | 64 ++-- html/cgi-bin/qos.cgi | 33 +- html/cgi-bin/shutdown.cgi | 79 +++- html/cgi-bin/system.cgi | 48 +-- html/cgi-bin/updatexlrator.cgi | 60 +-- html/cgi-bin/vpnmain.cgi | 39 +- html/cgi-bin/wlanap.cgi | 5 +- html/html/themes/ipfire/include/css/style.css | 2 +- langs/de/cgi-bin/de.pl | 8 +- langs/en/cgi-bin/en.pl | 8 +- langs/es/cgi-bin/es.pl | 2 +- langs/fr/cgi-bin/fr.pl | 2 +- langs/it/cgi-bin/it.pl | 2 +- langs/nl/cgi-bin/nl.pl | 4 +- langs/pl/cgi-bin/pl.pl | 2 +- langs/ru/cgi-bin/ru.pl | 2 +- langs/tr/cgi-bin/tr.pl | 2 +- lfs/Text-Tabs+Wrap | 4 +- lfs/alsa | 14 +- lfs/bird | 6 +- lfs/ca-certificates | 2 +- lfs/clamav | 40 +- lfs/cmake | 4 +- lfs/crda | 78 ---- lfs/curl | 4 +- lfs/ddns | 11 +- lfs/e2fsprogs | 8 +- lfs/ethtool | 4 +- lfs/faad2 | 9 +- lfs/ffmpeg | 4 +- lfs/freeradius | 7 +- lfs/frr | 9 +- lfs/ghostscript | 7 +- lfs/glib | 2 +- lfs/glibc | 4 + lfs/hostapd | 4 +- lfs/hplip | 6 +- lfs/intltool | 10 +- lfs/ipaddr | 76 ---- lfs/iperf3 | 6 +- lfs/iproute2 | 4 +- lfs/less | 4 +- lfs/libhtp | 4 +- lfs/libidn | 11 +- lfs/libinih | 2 +- lfs/libloc | 8 +- lfs/libmpdclient | 4 +- lfs/libssh | 4 +- lfs/{json-c => libtasn1} | 15 +- lfs/{libinih => libyang} | 19 +- lfs/mc | 6 +- lfs/minidlna | 8 +- lfs/monit | 6 +- lfs/mpc | 4 +- lfs/mpd | 4 +- lfs/ncat | 7 +- lfs/ncdu | 6 +- lfs/openssh | 4 +- lfs/openssl | 6 +- lfs/{nasm => p11-kit} | 13 +- lfs/pcre | 4 +- lfs/perl-MIME-Lite | 4 +- lfs/poppler | 4 +- lfs/postfix | 6 +- lfs/python-m2crypto | 83 ----- lfs/python-setuptools | 80 ---- lfs/python-typing | 79 ---- lfs/rpcbind | 6 +- lfs/samba | 2 +- lfs/{sdl => sdl2} | 14 +- lfs/spice | 6 +- lfs/spice-protocol | 17 +- lfs/sqlite | 4 +- lfs/sshfs | 4 +- lfs/strongswan | 4 +- lfs/sudo | 4 +- lfs/suricata | 4 +- lfs/sysfsutils | 12 +- lfs/sysstat | 10 +- lfs/taglib | 8 +- lfs/texinfo | 8 +- lfs/tor | 6 +- lfs/traceroute | 6 +- lfs/udev | 6 + lfs/wireless-regdb | 1 + make.sh | 12 +- src/initscripts/system/functions | 17 +- ...dns-013-add-option-to-list-token-provider.patch | 292 --------------- src/patches/ddns-013-duckdns-new-api.patch | 83 ----- src/patches/ddns-013-dyfi-use-https.patch | 22 -- ...dns-013-fix-argparse-list-token-providers.patch | 23 -- src/patches/ddns-013-proper-encode-string.patch | 24 -- src/patches/freeradius-no-buildtime-cert-gen.patch | 88 ++--- ...LLBACK_DEF-with-Freetype-2.10.3-and-later.patch | 50 --- ...rt-fix-null-pointer-dereference-bug-28213.patch | 40 ++ ..._pthread_attr_copy-in-mq_notify-bug-27896.patch | 74 ++++ .../ncat-7.91-fix-a-unix-domain-socket-crash.patch | 21 ++ src/patches/sysstat-6.0.2-sysconf.patch | 26 -- ...-ipfire.patch => traceroute-2.1.0-ipfire.patch} | 0 264 files changed, 2713 insertions(+), 2929 deletions(-) delete mode 100644 config/rootfiles/common/crda delete mode 100644 config/rootfiles/common/ipaddr create mode 100644 config/rootfiles/common/libtasn1 create mode 100644 config/rootfiles/common/libyang create mode 100644 config/rootfiles/common/p11-kit delete mode 100644 config/rootfiles/common/python-m2crypto delete mode 100644 config/rootfiles/common/python-setuptools delete mode 100644 config/rootfiles/common/python-typing copy config/rootfiles/{oldcore/153 => core/160}/exclude (100%) copy config/rootfiles/{oldcore/136 => core/160}/filelists/Text-Tabs+Wrap (100%) copy config/rootfiles/core/{159 => 160}/filelists/aarch64/glibc (100%) copy config/rootfiles/core/{159 => 160}/filelists/armv6l/glibc (100%) copy config/rootfiles/{oldcore/104 => core/160}/filelists/curl (100%) copy config/rootfiles/{oldcore/104 => core/160}/filelists/ddns (100%) copy config/rootfiles/{oldcore/101 => core/160}/filelists/e2fsprogs (100%) copy config/rootfiles/{oldcore/158 => core/160}/filelists/ethtool (100%) create mode 100644 config/rootfiles/core/160/filelists/files copy config/rootfiles/core/{159 => 160}/filelists/i586/glibc (100%) copy config/rootfiles/{oldcore/106 => core/160}/filelists/iproute2 (100%) copy config/rootfiles/{oldcore/103 => core/160}/filelists/less (100%) copy config/rootfiles/{oldcore/131 => core/160}/filelists/libhtp (100%) copy config/rootfiles/{oldcore/106 => core/160}/filelists/libidn (100%) copy config/rootfiles/{oldcore/148 => core/160}/filelists/libloc (100%) copy config/rootfiles/{oldcore/137 => core/160}/filelists/libssh (100%) create mode 120000 config/rootfiles/core/160/filelists/libtasn1 copy config/rootfiles/core/{159 => 160}/filelists/openssh (100%) copy config/rootfiles/{oldcore/100 => core/160}/filelists/openssl (100%) create mode 120000 config/rootfiles/core/160/filelists/p11-kit copy config/rootfiles/{oldcore/101 => core/160}/filelists/pcre (100%) copy config/rootfiles/{oldcore/136 => core/160}/filelists/perl-MIME-Lite (100%) copy config/rootfiles/{oldcore/110 => core/160}/filelists/poppler (100%) copy config/rootfiles/{oldcore/155 => core/160}/filelists/release-files (100%) copy config/rootfiles/{oldcore/125 => core/160}/filelists/sqlite (100%) copy config/rootfiles/{oldcore/106 => core/160}/filelists/strongswan (100%) copy config/rootfiles/{oldcore/112 => core/160}/filelists/sudo (100%) copy config/rootfiles/{oldcore/131 => core/160}/filelists/suricata (100%) copy config/rootfiles/{oldcore/66 => core/160}/filelists/sysfsutils (100%) create mode 120000 config/rootfiles/core/160/filelists/sysstat copy config/rootfiles/{oldcore/125 => core/160}/filelists/udev (100%) copy config/rootfiles/{oldcore/131 => core/160}/filelists/wireless-regdb (100%) copy config/rootfiles/core/{159 => 160}/filelists/x86_64/glibc (100%) copy config/rootfiles/{oldcore/151 => core/160}/update.sh (89%) rename config/rootfiles/{core => oldcore}/159/exclude (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/binutils (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/gcc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/glibc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/grub (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/linux (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/linux-initrd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/rpi-firmware (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/swconfig (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/u-boot (100%) rename config/rootfiles/{core => oldcore}/159/filelists/aarch64/u-boot-mkimage (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/binutils (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/boost (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/gcc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/glibc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/linux (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/linux-initrd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/pakfire (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/python3 (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/rpi-firmware (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/swconfig (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/u-boot (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/u-boot-friendlyarm (100%) rename config/rootfiles/{core => oldcore}/159/filelists/armv6l/u-boot-mkimage (100%) rename config/rootfiles/{core => oldcore}/159/filelists/collectd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/core-files (100%) rename config/rootfiles/{core => oldcore}/159/filelists/dhcpcd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/etherwake (100%) rename config/rootfiles/{core => oldcore}/159/filelists/files (100%) rename config/rootfiles/{core => oldcore}/159/filelists/fuse (100%) rename config/rootfiles/{core => oldcore}/159/filelists/gettext (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/binutils (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/gcc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/glibc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/grub (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/hyperscan (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/linux (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/linux-initrd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/i586/python3 (100%) rename config/rootfiles/{core => oldcore}/159/filelists/libstatgrab (100%) rename config/rootfiles/{core => oldcore}/159/filelists/libusb (100%) rename config/rootfiles/{core => oldcore}/159/filelists/libxcrypt (100%) rename config/rootfiles/{core => oldcore}/159/filelists/linux-atm (100%) rename config/rootfiles/{core => oldcore}/159/filelists/openssh (100%) rename config/rootfiles/{core => oldcore}/159/filelists/python3 (100%) rename config/rootfiles/{core => oldcore}/159/filelists/squid (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/binutils (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/gcc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/glibc (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/grub (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/hyperscan (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/linux (100%) rename config/rootfiles/{core => oldcore}/159/filelists/x86_64/linux-initrd (100%) rename config/rootfiles/{core => oldcore}/159/filelists/xtables-addons (100%) rename config/rootfiles/{core => oldcore}/159/filelists/zstd (100%) rename config/rootfiles/{core => oldcore}/159/update.sh (100%) delete mode 100644 config/rootfiles/packages/sdl create mode 100644 config/rootfiles/packages/sdl2 create mode 100644 config/udev/99-offloading.rules copy src/paks/netatalk/uninstall.sh => config/udev/network-offloading (79%) delete mode 100644 lfs/crda delete mode 100644 lfs/ipaddr copy lfs/{json-c => libtasn1} (93%) copy lfs/{libinih => libyang} (89%) copy lfs/{nasm => p11-kit} (92%) delete mode 100644 lfs/python-m2crypto delete mode 100644 lfs/python-setuptools delete mode 100644 lfs/python-typing rename lfs/{sdl => sdl2} (93%) delete mode 100644 src/patches/ddns-013-add-option-to-list-token-provider.patch delete mode 100644 src/patches/ddns-013-duckdns-new-api.patch delete mode 100644 src/patches/ddns-013-dyfi-use-https.patch delete mode 100644 src/patches/ddns-013-fix-argparse-list-token-providers.patch delete mode 100644 src/patches/ddns-013-proper-encode-string.patch delete mode 100644 src/patches/ghostscript-drop-use-of-FT_CALLBACK_DEF-with-Freetype-2.10.3-and-later.patch create mode 100644 src/patches/glibc-2.33-librt-fix-null-pointer-dereference-bug-28213.patch create mode 100644 src/patches/glibc-2.33-use-__pthread_attr_copy-in-mq_notify-bug-27896.patch create mode 100644 src/patches/ncat-7.91-fix-a-unix-domain-socket-crash.patch delete mode 100644 src/patches/sysstat-6.0.2-sysconf.patch rename src/patches/{traceroute-2.0.18-ipfire.patch => traceroute-2.1.0-ipfire.patch} (100%)
Difference in files: diff --git a/config/ca-certificates/build.sh b/config/ca-certificates/build.sh index c868ed94a..8e64f9e9f 100644 --- a/config/ca-certificates/build.sh +++ b/config/ca-certificates/build.sh @@ -3,13 +3,34 @@ set -e
# Create file layout. -mkdir -pv certs certs/legacy-default certs/legacy-disable +mkdir -pv certs +mkdir -pv /etc/pki/ca-trust/source cp certdata.txt certs cd certs
-python ../certdata2pem.py +python3 ../certdata2pem.py
cd .. + + +cat <<EOF > ca-bundle.trust.p11-kit +# This is a bundle of X.509 certificates of public Certificate +# Authorities. It was generated from the Mozilla root CA list. +# These certificates and trust/distrust attributes use the file format accepted +# by the p11-kit-trust module. +# +# Source: mozilla/security/nss/lib/ckfw/builtins/certdata.txt +# +EOF + + +P11FILES=`find certs -name *.tmp-p11-kit | wc -l` +if [ $P11FILES -ne 0 ]; then + for p in certs/*.tmp-p11-kit; do + cat "$p" >> /etc/pki/ca-trust/source/ca-bundle.trust.p11-kit + done +fi + cat <<EOF > ca-bundle.crt # This is a bundle of X.509 certificates of public Certificate # Authorities. It was generated from the Mozilla root CA list. @@ -28,24 +49,11 @@ cat <<EOF > ca-bundle.trust.crt # EOF
-for f in certs/*.crt; do - [ -z "${f}" ] && continue - - tbits=$(sed -n '/^# openssl-trust/{s/^.*=//;p;}' ${f}) - case "${tbits}" in - *serverAuth*) - openssl x509 -text -in "${f}" >> ca-bundle.crt - ;; - esac +trust extract --comment --filter=certificates --format=openssl-bundle --overwrite ca-bundle.trust +cat ca-bundle.trust >> ca-bundle.trust.crt
- if [ -n "$tbits" ]; then - targs="" - for t in ${tbits}; do - targs="${targs} -addtrust ${t}" - done +trust extract --comment --filter=ca-anchors --format=pem-bundle --overwrite --purpose server-auth ca-bundle +cat ca-bundle >> ca-bundle.crt
- openssl x509 -text -in "${f}" -trustout $targs >> ca-bundle.trust.crt - fi -done
-exit 0 +exit 0 \ No newline at end of file diff --git a/config/ca-certificates/certdata2pem.py b/config/ca-certificates/certdata2pem.py index 44cc9e03b..a52ce9c74 100644 --- a/config/ca-certificates/certdata2pem.py +++ b/config/ca-certificates/certdata2pem.py @@ -26,16 +26,17 @@ import os.path import re import sys import textwrap -import urllib +import urllib.request, urllib.parse, urllib.error +import subprocess
objects = []
def printable_serial(obj): - return ".".join(map(lambda x:str(ord(x)), obj['CKA_SERIAL_NUMBER'])) + return ".".join([str(x) for x in obj['CKA_SERIAL_NUMBER']])
# Dirty file parser. in_data, in_multiline, in_obj = False, False, False -field, type, value, obj = None, None, None, dict() +field, ftype, value, binval, obj = None, None, None, bytearray(), dict() for line in open('certdata.txt', 'r'): # Ignore the file header. if not in_data: @@ -55,33 +56,36 @@ for line in open('certdata.txt', 'r'): continue if in_multiline: if not line.startswith('END'): - if type == 'MULTILINE_OCTAL': + if ftype == 'MULTILINE_OCTAL': line = line.strip() for i in re.finditer(r'\([0-3][0-7][0-7])', line): - value += chr(int(i.group(1), 8)) + integ = int(i.group(1), 8) + binval.extend((integ).to_bytes(1, sys.byteorder)) + obj[field] = binval else: value += line + obj[field] = value continue - obj[field] = value in_multiline = False continue if line.startswith('CKA_CLASS'): in_obj = True line_parts = line.strip().split(' ', 2) if len(line_parts) > 2: - field, type = line_parts[0:2] + field, ftype = line_parts[0:2] value = ' '.join(line_parts[2:]) elif len(line_parts) == 2: - field, type = line_parts + field, ftype = line_parts value = None else: - raise NotImplementedError, 'line_parts < 2 not supported.\n' + line - if type == 'MULTILINE_OCTAL': + raise NotImplementedError('line_parts < 2 not supported.\n' + line) + if ftype == 'MULTILINE_OCTAL': in_multiline = True value = "" + binval = bytearray() continue obj[field] = value -if len(obj.items()) > 0: +if len(list(obj.items())) > 0: objects.append(obj)
# Build up trust database. @@ -91,7 +95,7 @@ for obj in objects: continue key = obj['CKA_LABEL'] + printable_serial(obj) trustmap[key] = obj - print " added trust", key + print(" added trust", key)
# Build up cert database. certmap = dict() @@ -100,7 +104,7 @@ for obj in objects: continue key = obj['CKA_LABEL'] + printable_serial(obj) certmap[key] = obj - print " added cert", key + print(" added cert", key)
def obj_to_filename(obj): label = obj['CKA_LABEL'][1:-1] @@ -109,10 +113,32 @@ def obj_to_filename(obj): .replace('(', '=')\ .replace(')', '=')\ .replace(',', '_') - label = re.sub(r'\x[0-9a-fA-F]{2}', lambda m:chr(int(m.group(0)[2:], 16)), label) + labelbytes = bytearray() + i = 0 + imax = len(label) + while i < imax: + if i < imax-3 and label[i] == '\' and label[i+1] == 'x': + labelbytes.extend(bytes.fromhex(label[i+2:i+4])) + i += 4 + continue + labelbytes.extend(str.encode(label[i])) + i = i+1 + continue + label = labelbytes.decode('utf-8') serial = printable_serial(obj) return label + ":" + serial
+def write_cert_ext_to_file(f, oid, value, public_key): + f.write("[p11-kit-object-v1]\n") + f.write("label: "); + f.write(tobj['CKA_LABEL']) + f.write("\n") + f.write("class: x-certificate-extension\n"); + f.write("object-id: " + oid + "\n") + f.write("value: "" + value + ""\n") + f.write("modifiable: false\n"); + f.write(public_key) + trust_types = { "CKA_TRUST_DIGITAL_SIGNATURE": "digital-signature", "CKA_TRUST_NON_REPUDIATION": "non-repudiation", @@ -151,34 +177,39 @@ openssl_trust = { "CKA_TRUST_EMAIL_PROTECTION": "emailProtection", }
+cert_distrust_types = { + "CKA_NSS_SERVER_DISTRUST_AFTER": "nss-server-distrust-after", + "CKA_NSS_EMAIL_DISTRUST_AFTER": "nss-email-distrust-after", +} + for tobj in objects: if tobj['CKA_CLASS'] == 'CKO_NSS_TRUST': key = tobj['CKA_LABEL'] + printable_serial(tobj) - print "producing trust for " + key + print("producing trust for " + key) trustbits = [] distrustbits = [] openssl_trustflags = [] openssl_distrustflags = [] legacy_trustbits = [] legacy_openssl_trustflags = [] - for t in trust_types.keys(): - if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR': + for t in list(trust_types.keys()): + if t in tobj and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR': trustbits.append(t) if t in openssl_trust: openssl_trustflags.append(openssl_trust[t]) - if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED': + if t in tobj and tobj[t] == 'CKT_NSS_NOT_TRUSTED': distrustbits.append(t) if t in openssl_trust: openssl_distrustflags.append(openssl_trust[t])
- for t in legacy_trust_types.keys(): - if tobj.has_key(t) and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR': + for t in list(legacy_trust_types.keys()): + if t in tobj and tobj[t] == 'CKT_NSS_TRUSTED_DELEGATOR': real_t = legacy_to_real_trust_types[t] legacy_trustbits.append(real_t) if real_t in openssl_trust: legacy_openssl_trustflags.append(openssl_trust[real_t]) - if tobj.has_key(t) and tobj[t] == 'CKT_NSS_NOT_TRUSTED': - raise NotImplementedError, 'legacy distrust not supported.\n' + line + if t in tobj and tobj[t] == 'CKT_NSS_NOT_TRUSTED': + raise NotImplementedError('legacy distrust not supported.\n' + line)
fname = obj_to_filename(tobj) try: @@ -186,43 +217,181 @@ for tobj in objects: except: obj = None
- if obj != None: - fname += ".crt" - else: - fname += ".p11-kit" + # optional debug code, that dumps the parsed input to files + #fulldump = "dump-" + fname + #dumpf = open(fulldump, 'w') + #dumpf.write(str(obj)); + #dumpf.write(str(tobj)); + #dumpf.close();
is_legacy = 0 - if tobj.has_key('LEGACY_CKA_TRUST_SERVER_AUTH') or tobj.has_key('LEGACY_CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('LEGACY_CKA_TRUST_CODE_SIGNING'): + if 'LEGACY_CKA_TRUST_SERVER_AUTH' in tobj or 'LEGACY_CKA_TRUST_EMAIL_PROTECTION' in tobj or 'LEGACY_CKA_TRUST_CODE_SIGNING' in tobj: is_legacy = 1 if obj == None: - raise NotImplementedError, 'found legacy trust without certificate.\n' + line - legacy_fname = "legacy-default/" + fname + raise NotImplementedError('found legacy trust without certificate.\n' + line) + + legacy_fname = "legacy-default/" + fname + ".crt" f = open(legacy_fname, 'w') f.write("# alias=%s\n"%tobj['CKA_LABEL']) f.write("# trust=" + " ".join(legacy_trustbits) + "\n") if legacy_openssl_trustflags: f.write("# openssl-trust=" + " ".join(legacy_openssl_trustflags) + "\n") f.write("-----BEGIN CERTIFICATE-----\n") - f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64))) + temp_encoded_b64 = base64.b64encode(obj['CKA_VALUE']) + temp_wrapped = textwrap.wrap(temp_encoded_b64.decode(), 64) + f.write("\n".join(temp_wrapped)) f.write("\n-----END CERTIFICATE-----\n") f.close() - if tobj.has_key('CKA_TRUST_SERVER_AUTH') or tobj.has_key('CKA_TRUST_EMAIL_PROTECTION') or tobj.has_key('CKA_TRUST_CODE_SIGNING'): - fname = "legacy-disable/" + fname - else: - continue
+ if 'CKA_TRUST_SERVER_AUTH' in tobj or 'CKA_TRUST_EMAIL_PROTECTION' in tobj or 'CKA_TRUST_CODE_SIGNING' in tobj: + legacy_fname = "legacy-disable/" + fname + ".crt" + f = open(legacy_fname, 'w') + f.write("# alias=%s\n"%tobj['CKA_LABEL']) + f.write("# trust=" + " ".join(trustbits) + "\n") + if openssl_trustflags: + f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n") + f.write("-----BEGIN CERTIFICATE-----\n") + f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64))) + f.write("\n-----END CERTIFICATE-----\n") + f.close() + + # don't produce p11-kit output for legacy certificates + continue + + pk = '' + cert_comment = '' + if obj != None: + # must extract the public key from the cert, let's use openssl + cert_fname = "cert-" + fname + fc = open(cert_fname, 'w') + fc.write("-----BEGIN CERTIFICATE-----\n") + temp_encoded_b64 = base64.b64encode(obj['CKA_VALUE']) + temp_wrapped = textwrap.wrap(temp_encoded_b64.decode(), 64) + fc.write("\n".join(temp_wrapped)) + fc.write("\n-----END CERTIFICATE-----\n") + fc.close(); + pk_fname = "pubkey-" + fname + fpkout = open(pk_fname, "w") + dump_pk_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-pubkey"] + subprocess.call(dump_pk_command, stdout=fpkout) + fpkout.close() + with open (pk_fname, "r") as myfile: + pk=myfile.read() + # obtain certificate information suitable as a comment + comment_fname = "comment-" + fname + fcout = open(comment_fname, "w") + comment_command = ["openssl", "x509", "-in", cert_fname, "-noout", "-text"] + subprocess.call(comment_command, stdout=fcout) + fcout.close() + sed_command = ["sed", "--in-place", "s/^/#/", comment_fname] + subprocess.call(sed_command) + with open (comment_fname, "r", errors = 'replace') as myfile: + cert_comment=myfile.read() + + fname += ".tmp-p11-kit" f = open(fname, 'w') + if obj != None: - f.write("# alias=%s\n"%tobj['CKA_LABEL']) - f.write("# trust=" + " ".join(trustbits) + "\n") - f.write("# distrust=" + " ".join(distrustbits) + "\n") - if openssl_trustflags: - f.write("# openssl-trust=" + " ".join(openssl_trustflags) + "\n") - if openssl_distrustflags: - f.write("# openssl-distrust=" + " ".join(openssl_distrustflags) + "\n") + is_distrusted = False + has_server_trust = False + has_email_trust = False + has_code_trust = False + + if 'CKA_TRUST_SERVER_AUTH' in tobj: + if tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED': + is_distrusted = True + elif tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_TRUSTED_DELEGATOR': + has_server_trust = True + + if 'CKA_TRUST_EMAIL_PROTECTION' in tobj: + if tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED': + is_distrusted = True + elif tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_TRUSTED_DELEGATOR': + has_email_trust = True + + if 'CKA_TRUST_CODE_SIGNING' in tobj: + if tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED': + is_distrusted = True + elif tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_TRUSTED_DELEGATOR': + has_code_trust = True + + if is_distrusted: + trust_ext_oid = "1.3.6.1.4.1.3319.6.10.1" + trust_ext_value = "0.%06%0a%2b%06%01%04%01%99w%06%0a%01%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03" + write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk) + + trust_ext_oid = "2.5.29.37" + if has_server_trust: + if has_email_trust: + if has_code_trust: + # server + email + code + trust_ext_value = "0%2a%06%03U%1d%25%01%01%ff%04 0%1e%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03" + else: + # server + email + trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%01" + else: + if has_code_trust: + # server + code + trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%01%06%08%2b%06%01%05%05%07%03%03" + else: + # server + trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%01" + else: + if has_email_trust: + if has_code_trust: + # email + code + trust_ext_value = "0 %06%03U%1d%25%01%01%ff%04%160%14%06%08%2b%06%01%05%05%07%03%04%06%08%2b%06%01%05%05%07%03%03" + else: + # email + trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%04" + else: + if has_code_trust: + # code + trust_ext_value = "0%16%06%03U%1d%25%01%01%ff%04%0c0%0a%06%08%2b%06%01%05%05%07%03%03" + else: + # none + trust_ext_value = "0%18%06%03U%1d%25%01%01%ff%04%0e0%0c%06%0a%2b%06%01%04%01%99w%06%0a%10" + + # no 2.5.29.37 for neutral certificates + if (is_distrusted or has_server_trust or has_email_trust or has_code_trust): + write_cert_ext_to_file(f, trust_ext_oid, trust_ext_value, pk) + + pk = '' + f.write("\n") + + f.write("[p11-kit-object-v1]\n") + f.write("label: "); + f.write(tobj['CKA_LABEL']) + f.write("\n") + if is_distrusted: + f.write("x-distrusted: true\n") + elif has_server_trust or has_email_trust or has_code_trust: + f.write("trusted: true\n") + else: + f.write("trusted: false\n") + + # requires p11-kit >= 0.23.4 + f.write("nss-mozilla-ca-policy: true\n") + f.write("modifiable: false\n"); + + # requires p11-kit >= 0.23.19 + for t in list(cert_distrust_types.keys()): + if t in obj: + value = obj[t] + if value == 'CK_FALSE': + value = bytearray(1) + f.write(cert_distrust_types[t] + ": "") + f.write(urllib.parse.quote(value)); + f.write(""\n") + f.write("-----BEGIN CERTIFICATE-----\n") - f.write("\n".join(textwrap.wrap(base64.b64encode(obj['CKA_VALUE']), 64))) + temp_encoded_b64 = base64.b64encode(obj['CKA_VALUE']) + temp_wrapped = textwrap.wrap(temp_encoded_b64.decode(), 64) + f.write("\n".join(temp_wrapped)) f.write("\n-----END CERTIFICATE-----\n") + f.write(cert_comment) + f.write("\n") + else: f.write("[p11-kit-object-v1]\n") f.write("label: "); @@ -230,14 +399,15 @@ for tobj in objects: f.write("\n") f.write("class: certificate\n") f.write("certificate-type: x-509\n") + f.write("modifiable: false\n"); f.write("issuer: ""); - f.write(urllib.quote(tobj['CKA_ISSUER'])); + f.write(urllib.parse.quote(tobj['CKA_ISSUER'])); f.write(""\n") f.write("serial-number: ""); - f.write(urllib.quote(tobj['CKA_SERIAL_NUMBER'])); + f.write(urllib.parse.quote(tobj['CKA_SERIAL_NUMBER'])); f.write(""\n") if (tobj['CKA_TRUST_SERVER_AUTH'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_EMAIL_PROTECTION'] == 'CKT_NSS_NOT_TRUSTED') or (tobj['CKA_TRUST_CODE_SIGNING'] == 'CKT_NSS_NOT_TRUSTED'): f.write("x-distrusted: true\n") f.write("\n\n") f.close() - print " -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags) + print(" -> written as '%s', trust = %s, openssl-trust = %s, distrust = %s, openssl-distrust = %s" % (fname, trustbits, openssl_trustflags, distrustbits, openssl_distrustflags)) diff --git a/config/cfgroot/general-functions.pl b/config/cfgroot/general-functions.pl index 550afcf82..de608e38b 100644 --- a/config/cfgroot/general-functions.pl +++ b/config/cfgroot/general-functions.pl @@ -601,7 +601,7 @@ sub checksubnets foreach my $key (keys %ipsecconf){ if ($ipsecconf{$key}[11] ne '' && $ipsecconf{$key}[36] eq ""){ foreach my $ipsecsubitem (split(/|/, $ipsecconf{$key}[11])) { - my ($ipsecip,$ipsecsub) = split (///, $ipsecconf{$key}[11]); + my ($ipsecip,$ipsecsub) = split (///, $ipsecsubitem); $ipsecsub=&iporsubtodec($ipsecsub); if($ipsecconf{$key}[1] ne $ccdname){ if ( &IpInSubnet ($ip,$ipsecip,$ipsecsub) ){ @@ -1363,6 +1363,42 @@ sub formatBytes { return sprintf("%.2f %s", $bytes, $unit); }
+# Function to collect and generate a hash for translating protocol numbers into +# their names. +sub generateProtoTransHash () { + # File which contains the protocol definitions. + my $protocols_file = "/etc/protocols"; + + my %protocols = (); + + # Open protocols file. + open(FILE, "$protocols_file") or die "Could not open $protocols_file. $!\n"; + + # Loop through the file. + while (my $line = <FILE>) { + # Skip comments. + next if ($line =~ /^#/); + + # Skip blank lines. + next if ($line =~ /^\s*$/); + + # Remove any newlines. + chomp($line); + + # Split line content. + my ($protocol_lc, $number, $protocol_uc, $comment) = split(' ', $line); + + # Add proto details to the hash of protocols. + $protocols{$number} = $protocol_uc; + } + + # Close file handle. + close(FILE); + + # Return the hash. + return %protocols; +} + # Cloud Stuff
sub running_in_cloud() { diff --git a/config/cfgroot/graphs.pl b/config/cfgroot/graphs.pl index 441d4c483..02341eb45 100644 --- a/config/cfgroot/graphs.pl +++ b/config/cfgroot/graphs.pl @@ -40,7 +40,7 @@ my $ERROR;
my @GRAPH_ARGS = ( # Output format - "--imgformat", "PNG", + "--imgformat", "SVG",
# No border "--border", "0", diff --git a/config/cfgroot/header.pl b/config/cfgroot/header.pl index 83ef01951..79accbe8a 100644 --- a/config/cfgroot/header.pl +++ b/config/cfgroot/header.pl @@ -181,13 +181,6 @@ sub genmenu { $menu->{'03.network'}{'subMenu'}->{'80.macadressmenu'}{'enabled'} = 0; $menu->{'03.network'}{'subMenu'}->{'90.wakeonlan'}{'enabled'} = 0; } - - # Disable proxy when no GREEN is available - if (!&green_used()) { - $menu->{'03.network'}{'subMenu'}->{'20.proxy'}{'enabled'} = 0; - $menu->{'03.network'}{'subMenu'}->{'21.urlfilter'}{'enabled'} = 0; - $menu->{'03.network'}{'subMenu'}->{'22.updxlrator'}{'enabled'} = 0; - } } }
diff --git a/config/cfgroot/network-functions.pl b/config/cfgroot/network-functions.pl index b7a840559..d50322823 100644 --- a/config/cfgroot/network-functions.pl +++ b/config/cfgroot/network-functions.pl @@ -360,7 +360,7 @@ sub _get_wireless_status($) { my $intf = shift;
if (!$wireless_status{$intf}) { - $wireless_status{$intf} = &General::system_output("iwconfig", "$intf"); + $wireless_status{$intf} = join('\n', &General::system_output("iwconfig", "$intf")); }
return $wireless_status{$intf}; @@ -403,7 +403,11 @@ sub wifi_get_link_quality($) {
my ($cur, $max) = $status =~ /Link Quality=(\d+)/(\d+)/;
- return $cur * 100 / $max; + if($max > 0) { + return sprintf('%.0f', ($cur * 100) / $max); + } + + return 0; }
sub wifi_get_signal_level($) { diff --git a/config/firewall/rules.pl b/config/firewall/rules.pl index bc6187052..0dd1c9024 100644 --- a/config/firewall/rules.pl +++ b/config/firewall/rules.pl @@ -449,16 +449,28 @@ sub buildrules { my @nat_protocol_options = &get_protocol_options($hash, $key, $protocol, 1); push(@nat_options, @nat_protocol_options); } + + # Add time options. push(@nat_options, @time_options);
+ # Determine if a REDIRECT rule should be created. + my $use_redirect = ($destination_is_firewall && !$destination && $protocol_has_ports); + # Make port-forwardings useable from the internal networks. - my @internal_addresses = &fwlib::get_internal_firewall_ip_addresses(1); - unless ($nat_address ~~ @internal_addresses) { - &add_dnat_mangle_rules($nat_address, $source_intf, @nat_options); + if (!$use_redirect) { + my @internal_addresses = &fwlib::get_internal_firewall_ip_addresses(1); + unless ($nat_address ~~ @internal_addresses) { + &add_dnat_mangle_rules($nat_address, $source_intf, @nat_options); + } }
+ # Add source options. push(@nat_options, @source_options); - push(@nat_options, ("-d", $nat_address)); + + # Add NAT address. + if (!$use_redirect) { + push(@nat_options, ("-d", $nat_address)); + }
my $dnat_port; if ($protocol_has_ports) { @@ -468,9 +480,13 @@ sub buildrules { my @nat_action_options = ();
# Use iptables REDIRECT - my $use_redirect = ($destination_is_firewall && !$destination && $protocol_has_ports && $dnat_port); if ($use_redirect) { - push(@nat_action_options, ("-j", "REDIRECT", "--to-ports", $dnat_port)); + push(@nat_action_options, ("-j", "REDIRECT")); + + # Redirect to specified port if one has given. + if ($dnat_port) { + push(@nat_action_options, ("--to-ports", $dnat_port)); + }
# Use iptables DNAT } else { diff --git a/config/rootfiles/common/Text-Tabs+Wrap b/config/rootfiles/common/Text-Tabs+Wrap index 00e0a3812..9c6449ec3 100644 --- a/config/rootfiles/common/Text-Tabs+Wrap +++ b/config/rootfiles/common/Text-Tabs+Wrap @@ -1,2 +1,4 @@ -#usr/lib/perl5/5.32.1/xxxMACHINExxx-linux-thread-multi/auto/Text -#usr/lib/perl5/5.32.1/xxxMACHINExxx-linux-thread-multi/auto/Text/.packlist +#usr/lib/perl5/5.32.1/xxxMACHINExxx-linux-thread-multi/auto/Text-Wrap +#usr/lib/perl5/5.32.1/xxxMACHINExxx-linux-thread-multi/auto/Text-Wrap/.packlist +#usr/share/man/man3/modern::Text::Tabs.3 +#usr/share/man/man3/modern::Text::Wrap.3 diff --git a/config/rootfiles/common/ca-certificates b/config/rootfiles/common/ca-certificates index 087c3e450..06eb66f3b 100644 --- a/config/rootfiles/common/ca-certificates +++ b/config/rootfiles/common/ca-certificates @@ -1,4 +1,7 @@ +#etc/pki +#etc/pki/ca-trust +#etc/pki/ca-trust/source +etc/pki/ca-trust/source/ca-bundle.trust.p11-kit etc/ssl/cert.pem -#etc/ssl/certs etc/ssl/certs/ca-bundle.crt etc/ssl/certs/ca-bundle.trust.crt diff --git a/config/rootfiles/common/crda b/config/rootfiles/common/crda deleted file mode 100644 index 5f93bc254..000000000 --- a/config/rootfiles/common/crda +++ /dev/null @@ -1,14 +0,0 @@ -lib/udev/rules.d/85-regulatory.rules -#root/.python-eggs -#root/.python-eggs/M2Crypto-0.21.1-py2.7-linux-xxxMACHINExxx.egg-tmp -#root/.python-eggs/M2Crypto-0.21.1-py2.7-linux-xxxMACHINExxx.egg-tmp/M2Crypto -#root/.python-eggs/M2Crypto-0.21.1-py2.7-linux-xxxMACHINExxx.egg-tmp/M2Crypto/__m2crypto.so -sbin/crda -sbin/regdbdump -#usr/include/reglib -#usr/include/reglib/nl80211.h -#usr/include/reglib/regdb.h -#usr/include/reglib/reglib.h -usr/lib/libreg.so -#usr/share/man/man8/crda.8.gz -#usr/share/man/man8/regdbdump.8.gz diff --git a/config/rootfiles/common/e2fsprogs b/config/rootfiles/common/e2fsprogs index b3a5fe557..3230e32d8 100644 --- a/config/rootfiles/common/e2fsprogs +++ b/config/rootfiles/common/e2fsprogs @@ -1,3 +1,4 @@ +#etc/e2scrub.conf #etc/mke2fs.conf lib/libcom_err.so.2 lib/libcom_err.so.2.1 @@ -8,20 +9,18 @@ lib/libext2fs.so.2.4 lib/libss.so.2 lib/libss.so.2.0 sbin/badblocks -sbin/blkid sbin/debugfs sbin/dumpe2fs sbin/e2fsck sbin/e2image sbin/e2label sbin/e2mmpstatus +sbin/e2scrub +sbin/e2scrub_all sbin/e2undo -sbin/findfs -sbin/fsck sbin/fsck.ext2 sbin/fsck.ext3 sbin/fsck.ext4 -#sbin/logsave sbin/mke2fs sbin/mkfs.ext2 sbin/mkfs.ext3 @@ -32,10 +31,6 @@ usr/bin/chattr #usr/bin/compile_et usr/bin/lsattr #usr/bin/mk_cmds -usr/bin/uuidgen -#usr/include/blkid -#usr/include/blkid/blkid.h -#usr/include/blkid/blkid_types.h #usr/include/com_err.h #usr/include/e2p #usr/include/e2p/e2p.h @@ -56,8 +51,6 @@ usr/bin/uuidgen #usr/include/ss #usr/include/ss/ss.h #usr/include/ss/ss_err.h -#usr/include/uuid -#usr/include/uuid/uuid.h #usr/lib/e2initrd_helper #usr/lib/libcom_err.a usr/lib/libcom_err.so @@ -67,20 +60,15 @@ usr/lib/libe2p.so usr/lib/libext2fs.so #usr/lib/libss.a usr/lib/libss.so -#usr/lib/libuuid.a -usr/lib/libuuid.so -#usr/lib/pkgconfig/blkid.pc #usr/lib/pkgconfig/com_err.pc #usr/lib/pkgconfig/e2p.pc #usr/lib/pkgconfig/ext2fs.pc #usr/lib/pkgconfig/ss.pc -#usr/lib/pkgconfig/uuid.pc usr/sbin/e2freefrag usr/sbin/e4crypt usr/sbin/e4defrag usr/sbin/filefrag usr/sbin/mklost+found -usr/sbin/uuidd #usr/share/et #usr/share/et/et_c.awk #usr/share/et/et_h.awk @@ -89,27 +77,13 @@ usr/sbin/uuidd #usr/share/man/man1/compile_et.1 #usr/share/man/man1/lsattr.1 #usr/share/man/man1/mk_cmds.1 -#usr/share/man/man1/uuidgen.1 #usr/share/man/man3/com_err.3 -#usr/share/man/man3/libblkid.3 -#usr/share/man/man3/uuid.3 -#usr/share/man/man3/uuid_clear.3 -#usr/share/man/man3/uuid_compare.3 -#usr/share/man/man3/uuid_copy.3 -#usr/share/man/man3/uuid_generate.3 -#usr/share/man/man3/uuid_generate_random.3 -#usr/share/man/man3/uuid_generate_time.3 -#usr/share/man/man3/uuid_is_null.3 -#usr/share/man/man3/uuid_parse.3 -#usr/share/man/man3/uuid_time.3 -#usr/share/man/man3/uuid_unparse.3 #usr/share/man/man5/e2fsck.conf.5 #usr/share/man/man5/ext2.5 #usr/share/man/man5/ext3.5 #usr/share/man/man5/ext4.5 #usr/share/man/man5/mke2fs.conf.5 #usr/share/man/man8/badblocks.8 -#usr/share/man/man8/blkid.8 #usr/share/man/man8/debugfs.8 #usr/share/man/man8/dumpe2fs.8 #usr/share/man/man8/e2freefrag.8 @@ -117,16 +91,15 @@ usr/sbin/uuidd #usr/share/man/man8/e2image.8 #usr/share/man/man8/e2label.8 #usr/share/man/man8/e2mmpstatus.8 +#usr/share/man/man8/e2scrub.8 +#usr/share/man/man8/e2scrub_all.8 #usr/share/man/man8/e2undo.8 #usr/share/man/man8/e4crypt.8 #usr/share/man/man8/e4defrag.8 #usr/share/man/man8/filefrag.8 -#usr/share/man/man8/findfs.8 -#usr/share/man/man8/fsck.8 #usr/share/man/man8/fsck.ext2.8 #usr/share/man/man8/fsck.ext3.8 #usr/share/man/man8/fsck.ext4.8 -#usr/share/man/man8/logsave.8 #usr/share/man/man8/mke2fs.8 #usr/share/man/man8/mkfs.ext2.8 #usr/share/man/man8/mkfs.ext3.8 @@ -134,7 +107,6 @@ usr/sbin/uuidd #usr/share/man/man8/mklost+found.8 #usr/share/man/man8/resize2fs.8 #usr/share/man/man8/tune2fs.8 -#usr/share/man/man8/uuidd.8 #usr/share/ss #usr/share/ss/ct_c.awk #usr/share/ss/ct_c.sed diff --git a/config/rootfiles/common/ipaddr b/config/rootfiles/common/ipaddr deleted file mode 100644 index 17998ccc2..000000000 --- a/config/rootfiles/common/ipaddr +++ /dev/null @@ -1,2 +0,0 @@ -#usr/lib/python2.7/ipaddr.py -usr/lib/python2.7/ipaddr.pyc diff --git a/config/rootfiles/common/libidn b/config/rootfiles/common/libidn index 7f00a96ea..c959f6c65 100644 --- a/config/rootfiles/common/libidn +++ b/config/rootfiles/common/libidn @@ -6,11 +6,10 @@ usr/bin/idn #usr/include/punycode.h #usr/include/stringprep.h #usr/include/tld.h -#usr/lib/libidn.a #usr/lib/libidn.la -usr/lib/libidn.so +#usr/lib/libidn.so usr/lib/libidn.so.12 -usr/lib/libidn.so.12.6.1 +usr/lib/libidn.so.12.6.3 #usr/lib/pkgconfig/libidn.pc #usr/share/emacs #usr/share/emacs/site-lisp diff --git a/config/rootfiles/common/libloc b/config/rootfiles/common/libloc index a605c0db7..6b788658d 100644 --- a/config/rootfiles/common/libloc +++ b/config/rootfiles/common/libloc @@ -91,6 +91,7 @@ usr/share/xt_geoip/CM.iv4 usr/share/xt_geoip/CN.iv4 usr/share/xt_geoip/CO.iv4 usr/share/xt_geoip/CR.iv4 +usr/share/xt_geoip/CS.iv4 usr/share/xt_geoip/CU.iv4 usr/share/xt_geoip/CV.iv4 usr/share/xt_geoip/CW.iv4 @@ -287,6 +288,7 @@ usr/share/xt_geoip/VN.iv4 usr/share/xt_geoip/VU.iv4 usr/share/xt_geoip/WF.iv4 usr/share/xt_geoip/WS.iv4 +usr/share/xt_geoip/XD.iv4 usr/share/xt_geoip/YE.iv4 usr/share/xt_geoip/YT.iv4 usr/share/xt_geoip/ZA.iv4 diff --git a/config/rootfiles/common/libssh b/config/rootfiles/common/libssh index 0bde1b45d..ffb5ad59e 100644 --- a/config/rootfiles/common/libssh +++ b/config/rootfiles/common/libssh @@ -2,6 +2,7 @@ #usr/include/libssh/callbacks.h #usr/include/libssh/legacy.h #usr/include/libssh/libssh.h +#usr/include/libssh/libssh_version.h #usr/include/libssh/libsshpp.hpp #usr/include/libssh/server.h #usr/include/libssh/sftp.h @@ -12,5 +13,5 @@ #usr/lib/cmake/libssh/libssh-config.cmake #usr/lib/libssh.so usr/lib/libssh.so.4 -usr/lib/libssh.so.4.8.4 +usr/lib/libssh.so.4.8.7 #usr/lib/pkgconfig/libssh.pc diff --git a/config/rootfiles/common/libtasn1 b/config/rootfiles/common/libtasn1 new file mode 100644 index 000000000..33c729cf5 --- /dev/null +++ b/config/rootfiles/common/libtasn1 @@ -0,0 +1,54 @@ +#usr/bin/asn1Coding +#usr/bin/asn1Decoding +#usr/bin/asn1Parser +#usr/include/libtasn1.h +#usr/lib/libtasn1.la +#usr/lib/libtasn1.so +usr/lib/libtasn1.so.6 +usr/lib/libtasn1.so.6.6.1 +#usr/lib/pkgconfig/libtasn1.pc +#usr/share/info/libtasn1.info +#usr/share/man/man1/asn1Coding.1 +#usr/share/man/man1/asn1Decoding.1 +#usr/share/man/man1/asn1Parser.1 +#usr/share/man/man3/asn1_array2tree.3 +#usr/share/man/man3/asn1_bit_der.3 +#usr/share/man/man3/asn1_check_version.3 +#usr/share/man/man3/asn1_copy_node.3 +#usr/share/man/man3/asn1_create_element.3 +#usr/share/man/man3/asn1_decode_simple_ber.3 +#usr/share/man/man3/asn1_decode_simple_der.3 +#usr/share/man/man3/asn1_delete_element.3 +#usr/share/man/man3/asn1_delete_structure.3 +#usr/share/man/man3/asn1_delete_structure2.3 +#usr/share/man/man3/asn1_der_coding.3 +#usr/share/man/man3/asn1_der_decoding.3 +#usr/share/man/man3/asn1_der_decoding2.3 +#usr/share/man/man3/asn1_der_decoding_element.3 +#usr/share/man/man3/asn1_der_decoding_startEnd.3 +#usr/share/man/man3/asn1_dup_node.3 +#usr/share/man/man3/asn1_encode_simple_der.3 +#usr/share/man/man3/asn1_expand_any_defined_by.3 +#usr/share/man/man3/asn1_expand_octet_string.3 +#usr/share/man/man3/asn1_find_node.3 +#usr/share/man/man3/asn1_find_structure_from_oid.3 +#usr/share/man/man3/asn1_get_bit_der.3 +#usr/share/man/man3/asn1_get_length_ber.3 +#usr/share/man/man3/asn1_get_length_der.3 +#usr/share/man/man3/asn1_get_object_id_der.3 +#usr/share/man/man3/asn1_get_octet_der.3 +#usr/share/man/man3/asn1_get_tag_der.3 +#usr/share/man/man3/asn1_length_der.3 +#usr/share/man/man3/asn1_number_of_elements.3 +#usr/share/man/man3/asn1_object_id_der.3 +#usr/share/man/man3/asn1_octet_der.3 +#usr/share/man/man3/asn1_parser2array.3 +#usr/share/man/man3/asn1_parser2tree.3 +#usr/share/man/man3/asn1_perror.3 +#usr/share/man/man3/asn1_print_structure.3 +#usr/share/man/man3/asn1_read_node_value.3 +#usr/share/man/man3/asn1_read_tag.3 +#usr/share/man/man3/asn1_read_value.3 +#usr/share/man/man3/asn1_read_value_type.3 +#usr/share/man/man3/asn1_strerror.3 +#usr/share/man/man3/asn1_write_value.3 diff --git a/config/rootfiles/common/libyang b/config/rootfiles/common/libyang new file mode 100644 index 000000000..433b09fc8 --- /dev/null +++ b/config/rootfiles/common/libyang @@ -0,0 +1,31 @@ +#usr/bin/yanglint +#usr/bin/yangre +#usr/include/libyang +#usr/include/libyang/config.h +#usr/include/libyang/context.h +#usr/include/libyang/dict.h +#usr/include/libyang/in.h +#usr/include/libyang/libyang.h +#usr/include/libyang/log.h +#usr/include/libyang/out.h +#usr/include/libyang/parser_data.h +#usr/include/libyang/parser_schema.h +#usr/include/libyang/plugins.h +#usr/include/libyang/plugins_exts.h +#usr/include/libyang/plugins_exts_compile.h +#usr/include/libyang/plugins_exts_print.h +#usr/include/libyang/plugins_types.h +#usr/include/libyang/printer_data.h +#usr/include/libyang/printer_schema.h +#usr/include/libyang/set.h +#usr/include/libyang/tree.h +#usr/include/libyang/tree_data.h +#usr/include/libyang/tree_edit.h +#usr/include/libyang/tree_schema.h +#usr/include/libyang/version.h +#usr/lib/libyang.so +#usr/lib/libyang.so.2 +#usr/lib/libyang.so.2.1.4 +#usr/lib/pkgconfig +#usr/lib/pkgconfig/libyang.pc +#usr/share/man/man1/yanglint.1 diff --git a/config/rootfiles/common/openssl b/config/rootfiles/common/openssl index 989670262..89c66adf0 100644 --- a/config/rootfiles/common/openssl +++ b/config/rootfiles/common/openssl @@ -599,6 +599,7 @@ usr/lib/libssl.so.1.1 #usr/share/doc/openssl/html/man3/BN_RECP_CTX_free.html #usr/share/doc/openssl/html/man3/BN_RECP_CTX_new.html #usr/share/doc/openssl/html/man3/BN_RECP_CTX_set.html +#usr/share/doc/openssl/html/man3/BN_abs_is_word.html #usr/share/doc/openssl/html/man3/BN_add.html #usr/share/doc/openssl/html/man3/BN_add_word.html #usr/share/doc/openssl/html/man3/BN_bin2bn.html @@ -4570,6 +4571,7 @@ usr/lib/libssl.so.1.1 #usr/share/man/man3/BN_RECP_CTX_free.3 #usr/share/man/man3/BN_RECP_CTX_new.3 #usr/share/man/man3/BN_RECP_CTX_set.3 +#usr/share/man/man3/BN_abs_is_word.3 #usr/share/man/man3/BN_add.3 #usr/share/man/man3/BN_add_word.3 #usr/share/man/man3/BN_bin2bn.3 diff --git a/config/rootfiles/common/p11-kit b/config/rootfiles/common/p11-kit new file mode 100644 index 000000000..df9001e27 --- /dev/null +++ b/config/rootfiles/common/p11-kit @@ -0,0 +1,74 @@ +usr/bin/p11-kit +usr/bin/trust +#usr/etc/pkcs11 +#usr/etc/pkcs11/pkcs11.conf.example +#usr/include/p11-kit-1 +#usr/include/p11-kit-1/p11-kit +#usr/include/p11-kit-1/p11-kit/deprecated.h +#usr/include/p11-kit-1/p11-kit/iter.h +#usr/include/p11-kit-1/p11-kit/p11-kit.h +#usr/include/p11-kit-1/p11-kit/pin.h +#usr/include/p11-kit-1/p11-kit/pkcs11.h +#usr/include/p11-kit-1/p11-kit/pkcs11x.h +#usr/include/p11-kit-1/p11-kit/remote.h +#usr/include/p11-kit-1/p11-kit/uri.h +#usr/lib/libp11-kit.la +#usr/lib/libp11-kit.so +usr/lib/libp11-kit.so.0 +usr/lib/libp11-kit.so.0.3.0 +usr/lib/p11-kit-proxy.so +#usr/lib/pkcs11 +#usr/lib/pkcs11/p11-kit-client.la +usr/lib/pkcs11/p11-kit-client.so +#usr/lib/pkcs11/p11-kit-trust.la +usr/lib/pkcs11/p11-kit-trust.so +#usr/lib/pkgconfig/p11-kit-1.pc +#usr/libexec/p11-kit +#usr/libexec/p11-kit/p11-kit-remote +#usr/libexec/p11-kit/p11-kit-server +#usr/libexec/p11-kit/trust-extract-compat +#usr/share/gtk-doc +#usr/share/gtk-doc/html +#usr/share/gtk-doc/html/p11-kit +#usr/share/gtk-doc/html/p11-kit/config-example.html +#usr/share/gtk-doc/html/p11-kit/config-files.html +#usr/share/gtk-doc/html/p11-kit/config.html +#usr/share/gtk-doc/html/p11-kit/devel-building-style.html +#usr/share/gtk-doc/html/p11-kit/devel-building.html +#usr/share/gtk-doc/html/p11-kit/devel-commands.html +#usr/share/gtk-doc/html/p11-kit/devel-debugging.html +#usr/share/gtk-doc/html/p11-kit/devel-paths.html +#usr/share/gtk-doc/html/p11-kit/devel-testing.html +#usr/share/gtk-doc/html/p11-kit/devel.html +#usr/share/gtk-doc/html/p11-kit/gtk-doc.css +#usr/share/gtk-doc/html/p11-kit/home.png +#usr/share/gtk-doc/html/p11-kit/index.html +#usr/share/gtk-doc/html/p11-kit/left-insensitive.png +#usr/share/gtk-doc/html/p11-kit/left.png +#usr/share/gtk-doc/html/p11-kit/p11-kit-Deprecated.html +#usr/share/gtk-doc/html/p11-kit/p11-kit-Future.html +#usr/share/gtk-doc/html/p11-kit/p11-kit-Modules.html +#usr/share/gtk-doc/html/p11-kit/p11-kit-PIN-Callbacks.html +#usr/share/gtk-doc/html/p11-kit/p11-kit-URIs.html +#usr/share/gtk-doc/html/p11-kit/p11-kit-Utilities.html +#usr/share/gtk-doc/html/p11-kit/p11-kit.devhelp2 +#usr/share/gtk-doc/html/p11-kit/p11-kit.html +#usr/share/gtk-doc/html/p11-kit/pkcs11-conf.html +#usr/share/gtk-doc/html/p11-kit/reference.html +#usr/share/gtk-doc/html/p11-kit/remoting.html +#usr/share/gtk-doc/html/p11-kit/right-insensitive.png +#usr/share/gtk-doc/html/p11-kit/right.png +#usr/share/gtk-doc/html/p11-kit/sharing-managed.html +#usr/share/gtk-doc/html/p11-kit/sharing.html +#usr/share/gtk-doc/html/p11-kit/style.css +#usr/share/gtk-doc/html/p11-kit/tools.html +#usr/share/gtk-doc/html/p11-kit/trust-disable.html +#usr/share/gtk-doc/html/p11-kit/trust-glib-networking.html +#usr/share/gtk-doc/html/p11-kit/trust-module.html +#usr/share/gtk-doc/html/p11-kit/trust-nss.html +#usr/share/gtk-doc/html/p11-kit/trust.html +#usr/share/gtk-doc/html/p11-kit/up-insensitive.png +#usr/share/gtk-doc/html/p11-kit/up.png +#usr/share/p11-kit +#usr/share/p11-kit/modules +#usr/share/p11-kit/modules/p11-kit-trust.module diff --git a/config/rootfiles/common/pcre b/config/rootfiles/common/pcre index bd2e665fd..ce90d1d16 100644 --- a/config/rootfiles/common/pcre +++ b/config/rootfiles/common/pcre @@ -10,15 +10,15 @@ usr/bin/pcregrep #usr/lib/libpcre.la usr/lib/libpcre.so usr/lib/libpcre.so.1 -usr/lib/libpcre.so.1.2.12 +usr/lib/libpcre.so.1.2.13 #usr/lib/libpcre16.la usr/lib/libpcre16.so usr/lib/libpcre16.so.0 -usr/lib/libpcre16.so.0.2.12 +usr/lib/libpcre16.so.0.2.13 #usr/lib/libpcre32.la usr/lib/libpcre32.so usr/lib/libpcre32.so.0 -usr/lib/libpcre32.so.0.0.12 +usr/lib/libpcre32.so.0.0.13 #usr/lib/libpcrecpp.la usr/lib/libpcrecpp.so usr/lib/libpcrecpp.so.0 @@ -32,72 +32,72 @@ usr/lib/libpcreposix.so.0.0.7 #usr/lib/pkgconfig/libpcre32.pc #usr/lib/pkgconfig/libpcrecpp.pc #usr/lib/pkgconfig/libpcreposix.pc -#usr/share/doc/pcre-pcre-8.44 -#usr/share/doc/pcre-pcre-8.44/AUTHORS -#usr/share/doc/pcre-pcre-8.44/COPYING -#usr/share/doc/pcre-pcre-8.44/ChangeLog -#usr/share/doc/pcre-pcre-8.44/LICENCE -#usr/share/doc/pcre-pcre-8.44/NEWS -#usr/share/doc/pcre-pcre-8.44/README -#usr/share/doc/pcre-pcre-8.44/html -#usr/share/doc/pcre-pcre-8.44/html/NON-AUTOTOOLS-BUILD.txt -#usr/share/doc/pcre-pcre-8.44/html/README.txt -#usr/share/doc/pcre-pcre-8.44/html/index.html -#usr/share/doc/pcre-pcre-8.44/html/pcre-config.html -#usr/share/doc/pcre-pcre-8.44/html/pcre.html -#usr/share/doc/pcre-pcre-8.44/html/pcre16.html -#usr/share/doc/pcre-pcre-8.44/html/pcre32.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_assign_jit_stack.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_compile.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_compile2.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_config.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_copy_named_substring.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_copy_substring.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_dfa_exec.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_exec.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_free_study.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_free_substring.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_free_substring_list.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_fullinfo.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_get_named_substring.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_get_stringnumber.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_get_stringtable_entries.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_get_substring.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_get_substring_list.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_jit_exec.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_jit_stack_alloc.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_jit_stack_free.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_maketables.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_pattern_to_host_byte_order.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_refcount.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_study.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_utf16_to_host_byte_order.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_utf32_to_host_byte_order.html -#usr/share/doc/pcre-pcre-8.44/html/pcre_version.html -#usr/share/doc/pcre-pcre-8.44/html/pcreapi.html -#usr/share/doc/pcre-pcre-8.44/html/pcrebuild.html -#usr/share/doc/pcre-pcre-8.44/html/pcrecallout.html -#usr/share/doc/pcre-pcre-8.44/html/pcrecompat.html -#usr/share/doc/pcre-pcre-8.44/html/pcrecpp.html -#usr/share/doc/pcre-pcre-8.44/html/pcredemo.html -#usr/share/doc/pcre-pcre-8.44/html/pcregrep.html -#usr/share/doc/pcre-pcre-8.44/html/pcrejit.html -#usr/share/doc/pcre-pcre-8.44/html/pcrelimits.html -#usr/share/doc/pcre-pcre-8.44/html/pcrematching.html -#usr/share/doc/pcre-pcre-8.44/html/pcrepartial.html -#usr/share/doc/pcre-pcre-8.44/html/pcrepattern.html -#usr/share/doc/pcre-pcre-8.44/html/pcreperform.html -#usr/share/doc/pcre-pcre-8.44/html/pcreposix.html -#usr/share/doc/pcre-pcre-8.44/html/pcreprecompile.html -#usr/share/doc/pcre-pcre-8.44/html/pcresample.html -#usr/share/doc/pcre-pcre-8.44/html/pcrestack.html -#usr/share/doc/pcre-pcre-8.44/html/pcresyntax.html -#usr/share/doc/pcre-pcre-8.44/html/pcretest.html -#usr/share/doc/pcre-pcre-8.44/html/pcreunicode.html -#usr/share/doc/pcre-pcre-8.44/pcre-config.txt -#usr/share/doc/pcre-pcre-8.44/pcre.txt -#usr/share/doc/pcre-pcre-8.44/pcregrep.txt -#usr/share/doc/pcre-pcre-8.44/pcretest.txt +#usr/share/doc/pcre-pcre-8.45 +#usr/share/doc/pcre-pcre-8.45/AUTHORS +#usr/share/doc/pcre-pcre-8.45/COPYING +#usr/share/doc/pcre-pcre-8.45/ChangeLog +#usr/share/doc/pcre-pcre-8.45/LICENCE +#usr/share/doc/pcre-pcre-8.45/NEWS +#usr/share/doc/pcre-pcre-8.45/README +#usr/share/doc/pcre-pcre-8.45/html +#usr/share/doc/pcre-pcre-8.45/html/NON-AUTOTOOLS-BUILD.txt +#usr/share/doc/pcre-pcre-8.45/html/README.txt +#usr/share/doc/pcre-pcre-8.45/html/index.html +#usr/share/doc/pcre-pcre-8.45/html/pcre-config.html +#usr/share/doc/pcre-pcre-8.45/html/pcre.html +#usr/share/doc/pcre-pcre-8.45/html/pcre16.html +#usr/share/doc/pcre-pcre-8.45/html/pcre32.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_assign_jit_stack.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_compile.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_compile2.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_config.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_copy_named_substring.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_copy_substring.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_dfa_exec.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_exec.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_free_study.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_free_substring.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_free_substring_list.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_fullinfo.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_get_named_substring.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_get_stringnumber.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_get_stringtable_entries.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_get_substring.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_get_substring_list.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_jit_exec.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_jit_stack_alloc.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_jit_stack_free.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_maketables.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_pattern_to_host_byte_order.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_refcount.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_study.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_utf16_to_host_byte_order.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_utf32_to_host_byte_order.html +#usr/share/doc/pcre-pcre-8.45/html/pcre_version.html +#usr/share/doc/pcre-pcre-8.45/html/pcreapi.html +#usr/share/doc/pcre-pcre-8.45/html/pcrebuild.html +#usr/share/doc/pcre-pcre-8.45/html/pcrecallout.html +#usr/share/doc/pcre-pcre-8.45/html/pcrecompat.html +#usr/share/doc/pcre-pcre-8.45/html/pcrecpp.html +#usr/share/doc/pcre-pcre-8.45/html/pcredemo.html +#usr/share/doc/pcre-pcre-8.45/html/pcregrep.html +#usr/share/doc/pcre-pcre-8.45/html/pcrejit.html +#usr/share/doc/pcre-pcre-8.45/html/pcrelimits.html +#usr/share/doc/pcre-pcre-8.45/html/pcrematching.html +#usr/share/doc/pcre-pcre-8.45/html/pcrepartial.html +#usr/share/doc/pcre-pcre-8.45/html/pcrepattern.html +#usr/share/doc/pcre-pcre-8.45/html/pcreperform.html +#usr/share/doc/pcre-pcre-8.45/html/pcreposix.html +#usr/share/doc/pcre-pcre-8.45/html/pcreprecompile.html +#usr/share/doc/pcre-pcre-8.45/html/pcresample.html +#usr/share/doc/pcre-pcre-8.45/html/pcrestack.html +#usr/share/doc/pcre-pcre-8.45/html/pcresyntax.html +#usr/share/doc/pcre-pcre-8.45/html/pcretest.html +#usr/share/doc/pcre-pcre-8.45/html/pcreunicode.html +#usr/share/doc/pcre-pcre-8.45/pcre-config.txt +#usr/share/doc/pcre-pcre-8.45/pcre.txt +#usr/share/doc/pcre-pcre-8.45/pcregrep.txt +#usr/share/doc/pcre-pcre-8.45/pcretest.txt #usr/share/man/man1/pcre-config.1 #usr/share/man/man1/pcregrep.1 #usr/share/man/man1/pcretest.1 diff --git a/config/rootfiles/common/poppler b/config/rootfiles/common/poppler index d80001c39..9746d9412 100644 --- a/config/rootfiles/common/poppler +++ b/config/rootfiles/common/poppler @@ -172,8 +172,8 @@ usr/lib/libpoppler-cpp.so.0.9.0 usr/lib/libpoppler-glib.so.8 usr/lib/libpoppler-glib.so.8.21.0 #usr/lib/libpoppler.so -usr/lib/libpoppler.so.110 -usr/lib/libpoppler.so.110.0.0 +usr/lib/libpoppler.so.111 +usr/lib/libpoppler.so.111.0.0 #usr/lib/pkgconfig/poppler-cpp.pc #usr/lib/pkgconfig/poppler-glib.pc #usr/lib/pkgconfig/poppler.pc diff --git a/config/rootfiles/common/python-m2crypto b/config/rootfiles/common/python-m2crypto deleted file mode 100644 index c5477cda3..000000000 --- a/config/rootfiles/common/python-m2crypto +++ /dev/null @@ -1,98 +0,0 @@ -#usr/lib/python2.7/site-packages/M2Crypto -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info/PKG-INFO -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info/SOURCES.txt -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info/dependency_links.txt -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info/requires.txt -#usr/lib/python2.7/site-packages/M2Crypto-0.27.0-py2.7.egg-info/top_level.txt -#usr/lib/python2.7/site-packages/M2Crypto/ASN1.py -#usr/lib/python2.7/site-packages/M2Crypto/ASN1.pyc -#usr/lib/python2.7/site-packages/M2Crypto/AuthCookie.py -#usr/lib/python2.7/site-packages/M2Crypto/AuthCookie.pyc -#usr/lib/python2.7/site-packages/M2Crypto/BIO.py -#usr/lib/python2.7/site-packages/M2Crypto/BIO.pyc -#usr/lib/python2.7/site-packages/M2Crypto/BN.py -#usr/lib/python2.7/site-packages/M2Crypto/BN.pyc -#usr/lib/python2.7/site-packages/M2Crypto/DH.py -#usr/lib/python2.7/site-packages/M2Crypto/DH.pyc -#usr/lib/python2.7/site-packages/M2Crypto/DSA.py -#usr/lib/python2.7/site-packages/M2Crypto/DSA.pyc -#usr/lib/python2.7/site-packages/M2Crypto/EC.py -#usr/lib/python2.7/site-packages/M2Crypto/EC.pyc -#usr/lib/python2.7/site-packages/M2Crypto/EVP.py -#usr/lib/python2.7/site-packages/M2Crypto/EVP.pyc -#usr/lib/python2.7/site-packages/M2Crypto/Engine.py -#usr/lib/python2.7/site-packages/M2Crypto/Engine.pyc -#usr/lib/python2.7/site-packages/M2Crypto/Err.py -#usr/lib/python2.7/site-packages/M2Crypto/Err.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP -#usr/lib/python2.7/site-packages/M2Crypto/PGP/PublicKey.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/PublicKey.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP/PublicKeyRing.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/PublicKeyRing.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP/RSA.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/RSA.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP/__init__.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/__init__.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP/constants.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/constants.pyc -#usr/lib/python2.7/site-packages/M2Crypto/PGP/packet.py -#usr/lib/python2.7/site-packages/M2Crypto/PGP/packet.pyc -#usr/lib/python2.7/site-packages/M2Crypto/RC4.py -#usr/lib/python2.7/site-packages/M2Crypto/RC4.pyc -#usr/lib/python2.7/site-packages/M2Crypto/RSA.py -#usr/lib/python2.7/site-packages/M2Crypto/RSA.pyc -#usr/lib/python2.7/site-packages/M2Crypto/Rand.py -#usr/lib/python2.7/site-packages/M2Crypto/Rand.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SMIME.py -#usr/lib/python2.7/site-packages/M2Crypto/SMIME.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Checker.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Checker.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Cipher.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Cipher.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Connection.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Connection.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Context.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Context.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/SSLServer.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/SSLServer.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Session.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/Session.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/TwistedProtocolWrapper.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/TwistedProtocolWrapper.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/__init__.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/__init__.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/cb.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/cb.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/ssl_dispatcher.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/ssl_dispatcher.pyc -#usr/lib/python2.7/site-packages/M2Crypto/SSL/timeout.py -#usr/lib/python2.7/site-packages/M2Crypto/SSL/timeout.pyc -#usr/lib/python2.7/site-packages/M2Crypto/X509.py -#usr/lib/python2.7/site-packages/M2Crypto/X509.pyc -#usr/lib/python2.7/site-packages/M2Crypto/__init__.py -#usr/lib/python2.7/site-packages/M2Crypto/__init__.pyc -#usr/lib/python2.7/site-packages/M2Crypto/_m2crypto.so -#usr/lib/python2.7/site-packages/M2Crypto/callback.py -#usr/lib/python2.7/site-packages/M2Crypto/callback.pyc -#usr/lib/python2.7/site-packages/M2Crypto/ftpslib.py -#usr/lib/python2.7/site-packages/M2Crypto/ftpslib.pyc -#usr/lib/python2.7/site-packages/M2Crypto/httpslib.py -#usr/lib/python2.7/site-packages/M2Crypto/httpslib.pyc -#usr/lib/python2.7/site-packages/M2Crypto/m2.py -#usr/lib/python2.7/site-packages/M2Crypto/m2.pyc -#usr/lib/python2.7/site-packages/M2Crypto/m2crypto.py -#usr/lib/python2.7/site-packages/M2Crypto/m2crypto.pyc -#usr/lib/python2.7/site-packages/M2Crypto/m2urllib.py -#usr/lib/python2.7/site-packages/M2Crypto/m2urllib.pyc -#usr/lib/python2.7/site-packages/M2Crypto/m2urllib2.py -#usr/lib/python2.7/site-packages/M2Crypto/m2urllib2.pyc -#usr/lib/python2.7/site-packages/M2Crypto/m2xmlrpclib.py -#usr/lib/python2.7/site-packages/M2Crypto/m2xmlrpclib.pyc -#usr/lib/python2.7/site-packages/M2Crypto/six.py -#usr/lib/python2.7/site-packages/M2Crypto/six.pyc -#usr/lib/python2.7/site-packages/M2Crypto/threading.py -#usr/lib/python2.7/site-packages/M2Crypto/threading.pyc -#usr/lib/python2.7/site-packages/M2Crypto/util.py -#usr/lib/python2.7/site-packages/M2Crypto/util.pyc diff --git a/config/rootfiles/common/python-setuptools b/config/rootfiles/common/python-setuptools deleted file mode 100644 index 15b22ac39..000000000 --- a/config/rootfiles/common/python-setuptools +++ /dev/null @@ -1,5 +0,0 @@ -#usr/bin/easy_install -#usr/bin/easy_install-2.7 -#usr/lib/python2.7/site-packages/easy-install.pth -#usr/lib/python2.7/site-packages/setuptools-0.6c11-py2.7.egg -#usr/lib/python2.7/site-packages/setuptools.pth diff --git a/config/rootfiles/common/python-typing b/config/rootfiles/common/python-typing deleted file mode 100644 index 519796ca4..000000000 --- a/config/rootfiles/common/python-typing +++ /dev/null @@ -1,3 +0,0 @@ -#usr/lib/python2.7/site-packages/typing-3.6.1-py2.7.egg-info -#usr/lib/python2.7/site-packages/typing.py -#usr/lib/python2.7/site-packages/typing.pyc diff --git a/config/rootfiles/common/spice-protocol b/config/rootfiles/common/spice-protocol index 26cdc2102..d7d6e7470 100644 --- a/config/rootfiles/common/spice-protocol +++ b/config/rootfiles/common/spice-protocol @@ -1,11 +1,8 @@ #usr/include/spice-1 #usr/include/spice-1/spice #usr/include/spice-1/spice/barrier.h -#usr/include/spice-1/spice/controller_prot.h #usr/include/spice-1/spice/end-packed.h #usr/include/spice-1/spice/enums.h -#usr/include/spice-1/spice/error_codes.h -#usr/include/spice-1/spice/foreign_menu_prot.h #usr/include/spice-1/spice/ipc_ring.h #usr/include/spice-1/spice/macros.h #usr/include/spice-1/spice/protocol.h @@ -13,8 +10,7 @@ #usr/include/spice-1/spice/qxl_windows.h #usr/include/spice-1/spice/start-packed.h #usr/include/spice-1/spice/stats.h +#usr/include/spice-1/spice/stream-device.h #usr/include/spice-1/spice/types.h #usr/include/spice-1/spice/vd_agent.h -#usr/include/spice-1/spice/vdi_dev.h -#usr/share/pkgconfig #usr/share/pkgconfig/spice-protocol.pc diff --git a/config/rootfiles/common/sysfsutils b/config/rootfiles/common/sysfsutils index 32eca4ed5..b20a8def6 100644 --- a/config/rootfiles/common/sysfsutils +++ b/config/rootfiles/common/sysfsutils @@ -1,20 +1,10 @@ -#bin/dlist_test -#bin/get_bus_devices_list -#bin/get_class_dev -#bin/get_classdev_parent -#bin/get_device -#bin/get_driver -#bin/systool -#bin/testlibsysfs -#bin/write_attr -#lib/libsysfs.a #lib/libsysfs.la -lib/libsysfs.so -lib/libsysfs.so.1 -lib/libsysfs.so.1.0.3 -#man -#man/man1 -#man/man1/systool.1 +#lib/libsysfs.so +lib/libsysfs.so.2 +lib/libsysfs.so.2.0.1 +#lib/pkgconfig/libsysfs.pc +#usr/bin/systool #usr/include/sysfs #usr/include/sysfs/dlist.h #usr/include/sysfs/libsysfs.h +#usr/share/man/man1/systool.1 diff --git a/config/rootfiles/common/sysstat b/config/rootfiles/common/sysstat index b17e527a7..480cbecd3 100644 --- a/config/rootfiles/common/sysstat +++ b/config/rootfiles/common/sysstat @@ -1,25 +1,70 @@ +#etc/sysconfig/sysstat #etc/sysconfig/sysstat.ioconf +#usr/bin/cifsiostat usr/bin/iostat usr/bin/mpstat +#usr/bin/pidstat usr/bin/sadf usr/bin/sar -#usr/doc -#usr/doc/sysstat-6.0.2 -#usr/doc/sysstat-6.0.2/CHANGES -#usr/doc/sysstat-6.0.2/COPYING -#usr/doc/sysstat-6.0.2/CREDITS -#usr/doc/sysstat-6.0.2/FAQ -#usr/doc/sysstat-6.0.2/README -#usr/doc/sysstat-6.0.2/sysstat-6.0.2.lsm +#usr/bin/tapestat #usr/lib/sa usr/lib/sa/sa1 usr/lib/sa/sa2 usr/lib/sa/sadc -#usr/man/man1/iostat.1 -#usr/man/man1/mpstat.1 -#usr/man/man1/sadf.1 -#usr/man/man1/sar.1 -#usr/man/man8/sa1.8 -#usr/man/man8/sa2.8 -#usr/man/man8/sadc.8 +#usr/share/doc/sysstat-12.5.4 +#usr/share/doc/sysstat-12.5.4/CHANGES +#usr/share/doc/sysstat-12.5.4/COPYING +#usr/share/doc/sysstat-12.5.4/CREDITS +#usr/share/doc/sysstat-12.5.4/FAQ.md +#usr/share/doc/sysstat-12.5.4/README.md +#usr/share/doc/sysstat-12.5.4/sysstat-12.5.4.lsm +#usr/share/locale/af/LC_MESSAGES/sysstat.mo +#usr/share/locale/cs/LC_MESSAGES/sysstat.mo +#usr/share/locale/da/LC_MESSAGES/sysstat.mo +#usr/share/locale/de/LC_MESSAGES/sysstat.mo +#usr/share/locale/eo/LC_MESSAGES/sysstat.mo +#usr/share/locale/es/LC_MESSAGES/sysstat.mo +#usr/share/locale/eu/LC_MESSAGES/sysstat.mo +#usr/share/locale/fi/LC_MESSAGES/sysstat.mo +#usr/share/locale/fr/LC_MESSAGES/sysstat.mo +#usr/share/locale/fur/LC_MESSAGES/sysstat.mo +#usr/share/locale/gl/LC_MESSAGES/sysstat.mo +#usr/share/locale/hr/LC_MESSAGES/sysstat.mo +#usr/share/locale/hu/LC_MESSAGES/sysstat.mo +#usr/share/locale/id/LC_MESSAGES/sysstat.mo +#usr/share/locale/it/LC_MESSAGES/sysstat.mo +#usr/share/locale/ja/LC_MESSAGES/sysstat.mo +#usr/share/locale/ko/LC_MESSAGES/sysstat.mo +#usr/share/locale/ky/LC_MESSAGES/sysstat.mo +#usr/share/locale/lv/LC_MESSAGES/sysstat.mo +#usr/share/locale/mt +#usr/share/locale/mt/LC_MESSAGES +#usr/share/locale/mt/LC_MESSAGES/sysstat.mo +#usr/share/locale/nb/LC_MESSAGES/sysstat.mo +#usr/share/locale/nl/LC_MESSAGES/sysstat.mo +#usr/share/locale/nn/LC_MESSAGES/sysstat.mo +#usr/share/locale/pl/LC_MESSAGES/sysstat.mo +#usr/share/locale/pt/LC_MESSAGES/sysstat.mo +#usr/share/locale/pt_BR/LC_MESSAGES/sysstat.mo +#usr/share/locale/ro/LC_MESSAGES/sysstat.mo +#usr/share/locale/ru/LC_MESSAGES/sysstat.mo +#usr/share/locale/sk/LC_MESSAGES/sysstat.mo +#usr/share/locale/sr/LC_MESSAGES/sysstat.mo +#usr/share/locale/sv/LC_MESSAGES/sysstat.mo +#usr/share/locale/tr/LC_MESSAGES/sysstat.mo +#usr/share/locale/uk/LC_MESSAGES/sysstat.mo +#usr/share/locale/vi/LC_MESSAGES/sysstat.mo +#usr/share/locale/zh_CN/LC_MESSAGES/sysstat.mo +#usr/share/locale/zh_TW/LC_MESSAGES/sysstat.mo +#usr/share/man/man1/cifsiostat.1.xz +#usr/share/man/man1/iostat.1.xz +#usr/share/man/man1/mpstat.1.xz +#usr/share/man/man1/pidstat.1.xz +#usr/share/man/man1/sadf.1.xz +#usr/share/man/man1/sar.1.xz +#usr/share/man/man1/tapestat.1.xz +#usr/share/man/man5/sysstat.5.xz +#usr/share/man/man8/sa1.8.xz +#usr/share/man/man8/sa2.8.xz +#usr/share/man/man8/sadc.8.xz var/log/sa diff --git a/config/rootfiles/common/texinfo b/config/rootfiles/common/texinfo index 96cc3f0e9..13df03542 100644 --- a/config/rootfiles/common/texinfo +++ b/config/rootfiles/common/texinfo @@ -76,9 +76,14 @@ #usr/share/texinfo/init #usr/share/texinfo/init/book.pm #usr/share/texinfo/init/chm.pm +#usr/share/texinfo/init/highlight_syntax.pm #usr/share/texinfo/init/html32.pm #usr/share/texinfo/init/latex2html.pm #usr/share/texinfo/init/tex4ht.pm +#usr/share/texinfo/js +#usr/share/texinfo/js/info.css +#usr/share/texinfo/js/info.js +#usr/share/texinfo/js/modernizr.js #usr/share/texinfo/lib #usr/share/texinfo/lib/Text-Unidecode #usr/share/texinfo/lib/Text-Unidecode/lib @@ -419,6 +424,7 @@ #usr/share/texinfo/lib/libintl-perl/lib/Locale/RecodeData/_Encode.pm #usr/share/texinfo/lib/libintl-perl/lib/Locale/TextDomain.pm #usr/share/texinfo/lib/libintl-perl/lib/Locale/Util.pm +#usr/share/texinfo/lib/libintl-perl/lib/Locale/gettext_dumb.pm #usr/share/texinfo/lib/libintl-perl/lib/Locale/gettext_pp.pm #usr/share/texinfo/texindex.awk #usr/share/texinfo/texinfo.dtd diff --git a/config/rootfiles/common/udev b/config/rootfiles/common/udev index 877a832a3..4a01f3eef 100644 --- a/config/rootfiles/common/udev +++ b/config/rootfiles/common/udev @@ -37,6 +37,7 @@ lib/udev/mtd_probe lib/udev/network-hotplug-bridges lib/udev/network-hotplug-rename lib/udev/network-hotplug-vlan +lib/udev/network-offloading lib/udev/rule_generator.functions #lib/udev/rules.d lib/udev/rules.d/25-alsa.rules @@ -64,6 +65,7 @@ lib/udev/rules.d/78-sound-card.rules lib/udev/rules.d/80-drivers.rules lib/udev/rules.d/90-hwrng.rules lib/udev/rules.d/99-codel.rules +lib/udev/rules.d/99-offloading.rules lib/udev/scsi_id lib/udev/v4l_id lib/udev/write_cd_rules diff --git a/config/rootfiles/common/wireless-regdb b/config/rootfiles/common/wireless-regdb index 7e830ae1f..12376c6e7 100644 --- a/config/rootfiles/common/wireless-regdb +++ b/config/rootfiles/common/wireless-regdb @@ -1,3 +1,4 @@ +lib/firmware/regulatorydb.txt lib/firmware/regulatory.db lib/firmware/regulatory.db.p7s #usr/lib/crda diff --git a/config/rootfiles/core/160/exclude b/config/rootfiles/core/160/exclude new file mode 100644 index 000000000..818039f4a --- /dev/null +++ b/config/rootfiles/core/160/exclude @@ -0,0 +1,34 @@ +boot/config.txt +boot/grub/grub.cfg +boot/grub/grubenv +etc/alternatives +etc/collectd.custom +etc/default/grub +etc/ipsec.conf +etc/ipsec.secrets +etc/ipsec.user.conf +etc/ipsec.user.secrets +etc/localtime +etc/shadow +etc/snort/snort.conf +etc/ssl/openssl.cnf +etc/sudoers +etc/sysconfig/firewall.local +etc/sysconfig/rc.local +etc/udev/rules.d/30-persistent-network.rules +srv/web/ipfire/html/proxy.pac +usr/share/xt_geoip +var/ipfire/dma +var/ipfire/time +var/ipfire/firewall/locationblock +var/ipfire/fwhosts/customlocationgrp +var/ipfire/ovpn +var/ipfire/urlfilter/blacklist +var/ipfire/urlfilter/settings +var/lib/alternatives +var/lib/location/database.db +var/log/cache +var/log/dhcpcd.log +var/log/messages +var/state/dhcp/dhcpd.leases +var/updatecache diff --git a/config/rootfiles/core/160/filelists/Text-Tabs+Wrap b/config/rootfiles/core/160/filelists/Text-Tabs+Wrap new file mode 120000 index 000000000..71d20ed34 --- /dev/null +++ b/config/rootfiles/core/160/filelists/Text-Tabs+Wrap @@ -0,0 +1 @@ +../../../common/Text-Tabs+Wrap \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/aarch64/glibc b/config/rootfiles/core/160/filelists/aarch64/glibc similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/glibc rename to config/rootfiles/core/160/filelists/aarch64/glibc diff --git a/config/rootfiles/core/159/filelists/armv6l/glibc b/config/rootfiles/core/160/filelists/armv6l/glibc similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/glibc rename to config/rootfiles/core/160/filelists/armv6l/glibc diff --git a/config/rootfiles/core/160/filelists/curl b/config/rootfiles/core/160/filelists/curl new file mode 120000 index 000000000..4b84bef53 --- /dev/null +++ b/config/rootfiles/core/160/filelists/curl @@ -0,0 +1 @@ +../../../common/curl \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/ddns b/config/rootfiles/core/160/filelists/ddns new file mode 120000 index 000000000..739516420 --- /dev/null +++ b/config/rootfiles/core/160/filelists/ddns @@ -0,0 +1 @@ +../../../common/ddns \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/e2fsprogs b/config/rootfiles/core/160/filelists/e2fsprogs new file mode 120000 index 000000000..37b55de69 --- /dev/null +++ b/config/rootfiles/core/160/filelists/e2fsprogs @@ -0,0 +1 @@ +../../../common/e2fsprogs \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/ethtool b/config/rootfiles/core/160/filelists/ethtool new file mode 120000 index 000000000..494a53e9d --- /dev/null +++ b/config/rootfiles/core/160/filelists/ethtool @@ -0,0 +1 @@ +../../../common/ethtool \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/files b/config/rootfiles/core/160/filelists/files new file mode 100644 index 000000000..831b43062 --- /dev/null +++ b/config/rootfiles/core/160/filelists/files @@ -0,0 +1,26 @@ +usr/lib/firewall/rules.pl +srv/web/ipfire/cgi-bin/entropy.cgi +srv/web/ipfire/cgi-bin/firewall.cgi +srv/web/ipfire/cgi-bin/fwhosts.cgi +srv/web/ipfire/cgi-bin/getrrdimage.cgi +srv/web/ipfire/cgi-bin/hardwaregraphs.cgi +srv/web/ipfire/cgi-bin/logs.cgi/firewalllog.dat +srv/web/ipfire/cgi-bin/media.cgi +srv/web/ipfire/cgi-bin/memory.cgi +srv/web/ipfire/cgi-bin/netexternal.cgi +srv/web/ipfire/cgi-bin/netinternal.cgi +srv/web/ipfire/cgi-bin/netother.cgi +srv/web/ipfire/cgi-bin/netovpnrw.cgi +srv/web/ipfire/cgi-bin/netovpnsrv.cgi +srv/web/ipfire/cgi-bin/ovpnmain.cgi +srv/web/ipfire/cgi-bin/proxy.cgi +srv/web/ipfire/cgi-bin/qos.cgi +srv/web/ipfire/cgi-bin/shutdown.cgi +srv/web/ipfire/cgi-bin/system.cgi +srv/web/ipfire/cgi-bin/updatexlrator.cgi +srv/web/ipfire/cgi-bin/vpnmain.cgi +srv/web/ipfire/html/themes/ipfire/include/css/style.css +var/ipfire/general-functions.pl +var/ipfire/graphs.pl +var/ipfire/header.pl +var/ipfire/network-functions.pl diff --git a/config/rootfiles/core/159/filelists/i586/glibc b/config/rootfiles/core/160/filelists/i586/glibc similarity index 100% rename from config/rootfiles/core/159/filelists/i586/glibc rename to config/rootfiles/core/160/filelists/i586/glibc diff --git a/config/rootfiles/core/160/filelists/iproute2 b/config/rootfiles/core/160/filelists/iproute2 new file mode 120000 index 000000000..05f0f71fb --- /dev/null +++ b/config/rootfiles/core/160/filelists/iproute2 @@ -0,0 +1 @@ +../../../common/iproute2 \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/less b/config/rootfiles/core/160/filelists/less new file mode 120000 index 000000000..65c0e0771 --- /dev/null +++ b/config/rootfiles/core/160/filelists/less @@ -0,0 +1 @@ +../../../common/less \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/libhtp b/config/rootfiles/core/160/filelists/libhtp new file mode 120000 index 000000000..676e2c5e8 --- /dev/null +++ b/config/rootfiles/core/160/filelists/libhtp @@ -0,0 +1 @@ +../../../common/libhtp \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/libidn b/config/rootfiles/core/160/filelists/libidn new file mode 120000 index 000000000..7e3548957 --- /dev/null +++ b/config/rootfiles/core/160/filelists/libidn @@ -0,0 +1 @@ +../../../common/libidn \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/libloc b/config/rootfiles/core/160/filelists/libloc new file mode 120000 index 000000000..ff4a92429 --- /dev/null +++ b/config/rootfiles/core/160/filelists/libloc @@ -0,0 +1 @@ +../../../common/libloc \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/libssh b/config/rootfiles/core/160/filelists/libssh new file mode 120000 index 000000000..ecbb67053 --- /dev/null +++ b/config/rootfiles/core/160/filelists/libssh @@ -0,0 +1 @@ +../../../common/libssh \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/libtasn1 b/config/rootfiles/core/160/filelists/libtasn1 new file mode 120000 index 000000000..b6297f1fe --- /dev/null +++ b/config/rootfiles/core/160/filelists/libtasn1 @@ -0,0 +1 @@ +../../../common/libtasn1 \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/openssh b/config/rootfiles/core/160/filelists/openssh similarity index 100% rename from config/rootfiles/core/159/filelists/openssh rename to config/rootfiles/core/160/filelists/openssh diff --git a/config/rootfiles/core/160/filelists/openssl b/config/rootfiles/core/160/filelists/openssl new file mode 120000 index 000000000..e011a9266 --- /dev/null +++ b/config/rootfiles/core/160/filelists/openssl @@ -0,0 +1 @@ +../../../common/openssl \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/p11-kit b/config/rootfiles/core/160/filelists/p11-kit new file mode 120000 index 000000000..e652deb67 --- /dev/null +++ b/config/rootfiles/core/160/filelists/p11-kit @@ -0,0 +1 @@ +../../../common/p11-kit \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/pcre b/config/rootfiles/core/160/filelists/pcre new file mode 120000 index 000000000..b390d9a36 --- /dev/null +++ b/config/rootfiles/core/160/filelists/pcre @@ -0,0 +1 @@ +../../../common/pcre \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/perl-MIME-Lite b/config/rootfiles/core/160/filelists/perl-MIME-Lite new file mode 120000 index 000000000..aa0aa6be6 --- /dev/null +++ b/config/rootfiles/core/160/filelists/perl-MIME-Lite @@ -0,0 +1 @@ +../../../common/perl-MIME-Lite \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/poppler b/config/rootfiles/core/160/filelists/poppler new file mode 120000 index 000000000..39aa6c263 --- /dev/null +++ b/config/rootfiles/core/160/filelists/poppler @@ -0,0 +1 @@ +../../../common/poppler \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/release-files b/config/rootfiles/core/160/filelists/release-files new file mode 100644 index 000000000..0dec37e53 --- /dev/null +++ b/config/rootfiles/core/160/filelists/release-files @@ -0,0 +1,5 @@ +etc/system-release +etc/issue +etc/os-release +srv/web/ipfire/cgi-bin/credits.cgi +var/ipfire/langs diff --git a/config/rootfiles/core/160/filelists/sqlite b/config/rootfiles/core/160/filelists/sqlite new file mode 120000 index 000000000..4ea569766 --- /dev/null +++ b/config/rootfiles/core/160/filelists/sqlite @@ -0,0 +1 @@ +../../../common/sqlite \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/strongswan b/config/rootfiles/core/160/filelists/strongswan new file mode 120000 index 000000000..90c727e26 --- /dev/null +++ b/config/rootfiles/core/160/filelists/strongswan @@ -0,0 +1 @@ +../../../common/strongswan \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/sudo b/config/rootfiles/core/160/filelists/sudo new file mode 120000 index 000000000..0d3c45e04 --- /dev/null +++ b/config/rootfiles/core/160/filelists/sudo @@ -0,0 +1 @@ +../../../common/sudo \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/suricata b/config/rootfiles/core/160/filelists/suricata new file mode 120000 index 000000000..f671f6993 --- /dev/null +++ b/config/rootfiles/core/160/filelists/suricata @@ -0,0 +1 @@ +../../../common/suricata \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/sysfsutils b/config/rootfiles/core/160/filelists/sysfsutils new file mode 120000 index 000000000..8f3ee3e86 --- /dev/null +++ b/config/rootfiles/core/160/filelists/sysfsutils @@ -0,0 +1 @@ +../../../common/sysfsutils \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/sysstat b/config/rootfiles/core/160/filelists/sysstat new file mode 120000 index 000000000..cec8f445f --- /dev/null +++ b/config/rootfiles/core/160/filelists/sysstat @@ -0,0 +1 @@ +../../../common/sysstat \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/udev b/config/rootfiles/core/160/filelists/udev new file mode 120000 index 000000000..e967a1c92 --- /dev/null +++ b/config/rootfiles/core/160/filelists/udev @@ -0,0 +1 @@ +../../../common/udev \ No newline at end of file diff --git a/config/rootfiles/core/160/filelists/wireless-regdb b/config/rootfiles/core/160/filelists/wireless-regdb new file mode 120000 index 000000000..c9205b3cf --- /dev/null +++ b/config/rootfiles/core/160/filelists/wireless-regdb @@ -0,0 +1 @@ +../../../common/wireless-regdb \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/x86_64/glibc b/config/rootfiles/core/160/filelists/x86_64/glibc similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/glibc rename to config/rootfiles/core/160/filelists/x86_64/glibc diff --git a/config/rootfiles/core/160/update.sh b/config/rootfiles/core/160/update.sh new file mode 100644 index 000000000..a8a8ee307 --- /dev/null +++ b/config/rootfiles/core/160/update.sh @@ -0,0 +1,82 @@ +#!/bin/bash +############################################################################ +# # +# This file is part of the IPFire Firewall. # +# # +# IPFire is free software; you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation; either version 3 of the License, or # +# (at your option) any later version. # +# # +# IPFire is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with IPFire; if not, write to the Free Software # +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # +# # +# Copyright (C) 2021 IPFire-Team info@ipfire.org. # +# # +############################################################################ +# +. /opt/pakfire/lib/functions.sh +/usr/local/bin/backupctrl exclude >/dev/null 2>&1 + +core=160 + +# Remove old core updates from pakfire cache to save space... +for (( i=1; i<=$core; i++ )); do + rm -f /var/cache/pakfire/core-upgrade-*-$i.ipfire +done + +# Remove files +rm -vf /lib/udev/rules.d/85-regulatory.rules +rm -vf /sbin/crda +rm -vf /sbin/regdbdump +rm -vf /usr/lib/libreg.so + +# Stop services +/etc/init.d/ipsec stop + +# Extract files +extract_files + +# update linker config +ldconfig + +# restart init (glibc update) +telinit u + +# Update Language cache +/usr/local/bin/update-lang-cache + +# Filesytem cleanup +/usr/local/bin/filesystem-cleanup + +# Apply local configuration to sshd_config +/usr/local/bin/sshctrl + +# Start services +/etc/init.d/sshd restart +if grep -q "ENABLED=on" /var/ipfire/vpn/settings; then + /etc/init.d/ipsec start +fi + +# This update needs a reboot... +touch /var/run/need_reboot + +# Finish +/etc/init.d/fireinfo start +sendprofile + +# Update grub config to display new core version +if [ -e /boot/grub/grub.cfg ]; then + grub-mkconfig -o /boot/grub/grub.cfg +fi + +sync + +# Don't report the exitcode last command +exit 0 diff --git a/config/rootfiles/oldcore/151/update.sh b/config/rootfiles/oldcore/151/update.sh index 5fb05488b..cec3066c1 100644 --- a/config/rootfiles/oldcore/151/update.sh +++ b/config/rootfiles/oldcore/151/update.sh @@ -17,14 +17,14 @@ # along with IPFire; if not, write to the Free Software # # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # # # -# Copyright (C) 2020 IPFire-Team info@ipfire.org. # +# Copyright (C) 2021 IPFire-Team info@ipfire.org. # # # ############################################################################ # . /opt/pakfire/lib/functions.sh /usr/local/bin/backupctrl exclude >/dev/null 2>&1
-core=151 +core=160
# Remove old core updates from pakfire cache to save space... for (( i=1; i<=$core; i++ )); do @@ -32,13 +32,13 @@ for (( i=1; i<=$core; i++ )); do done
# Remove files -rm -rfv \ - /usr/lib/perl5/site_perl/5.30.0/Locale \ - /usr/lib/perl5/site_perl/5.30.0/*/Net/DNS \ - /usr/lib/perl5/site_perl/5.30.0/*/Net/DNS.pm +rm -vf /lib/udev/rules.d/85-regulatory.rules +rm -vf /sbin/crda +rm -vf /sbin/regdbdump +rm -vf /usr/lib/libreg.so
# Stop services -/etc/init.d/ipsec stop +/etc/init.d/ipsec start
# Extract files extract_files @@ -46,6 +46,9 @@ extract_files # update linker config ldconfig
+# restart init (glibc update) +telinit u + # Update Language cache /usr/local/bin/update-lang-cache
@@ -60,10 +63,6 @@ ldconfig if grep -q "ENABLED=on" /var/ipfire/vpn/settings; then /etc/init.d/ipsec start fi -/etc/init.d/collectd restart - -# Reload sysctl.conf -sysctl -p
# This update needs a reboot... #touch /var/run/need_reboot diff --git a/config/rootfiles/core/159/exclude b/config/rootfiles/oldcore/159/exclude similarity index 100% rename from config/rootfiles/core/159/exclude rename to config/rootfiles/oldcore/159/exclude diff --git a/config/rootfiles/core/159/filelists/aarch64/binutils b/config/rootfiles/oldcore/159/filelists/aarch64/binutils similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/binutils rename to config/rootfiles/oldcore/159/filelists/aarch64/binutils diff --git a/config/rootfiles/core/159/filelists/aarch64/gcc b/config/rootfiles/oldcore/159/filelists/aarch64/gcc similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/gcc rename to config/rootfiles/oldcore/159/filelists/aarch64/gcc diff --git a/config/rootfiles/oldcore/159/filelists/aarch64/glibc b/config/rootfiles/oldcore/159/filelists/aarch64/glibc new file mode 120000 index 000000000..d13849ff9 --- /dev/null +++ b/config/rootfiles/oldcore/159/filelists/aarch64/glibc @@ -0,0 +1 @@ +../../../../common/aarch64/glibc \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/aarch64/grub b/config/rootfiles/oldcore/159/filelists/aarch64/grub similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/grub rename to config/rootfiles/oldcore/159/filelists/aarch64/grub diff --git a/config/rootfiles/core/159/filelists/aarch64/linux b/config/rootfiles/oldcore/159/filelists/aarch64/linux similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/linux rename to config/rootfiles/oldcore/159/filelists/aarch64/linux diff --git a/config/rootfiles/core/159/filelists/aarch64/linux-initrd b/config/rootfiles/oldcore/159/filelists/aarch64/linux-initrd similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/linux-initrd rename to config/rootfiles/oldcore/159/filelists/aarch64/linux-initrd diff --git a/config/rootfiles/core/159/filelists/aarch64/rpi-firmware b/config/rootfiles/oldcore/159/filelists/aarch64/rpi-firmware similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/rpi-firmware rename to config/rootfiles/oldcore/159/filelists/aarch64/rpi-firmware diff --git a/config/rootfiles/core/159/filelists/aarch64/swconfig b/config/rootfiles/oldcore/159/filelists/aarch64/swconfig similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/swconfig rename to config/rootfiles/oldcore/159/filelists/aarch64/swconfig diff --git a/config/rootfiles/core/159/filelists/aarch64/u-boot b/config/rootfiles/oldcore/159/filelists/aarch64/u-boot similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/u-boot rename to config/rootfiles/oldcore/159/filelists/aarch64/u-boot diff --git a/config/rootfiles/core/159/filelists/aarch64/u-boot-mkimage b/config/rootfiles/oldcore/159/filelists/aarch64/u-boot-mkimage similarity index 100% rename from config/rootfiles/core/159/filelists/aarch64/u-boot-mkimage rename to config/rootfiles/oldcore/159/filelists/aarch64/u-boot-mkimage diff --git a/config/rootfiles/core/159/filelists/armv6l/binutils b/config/rootfiles/oldcore/159/filelists/armv6l/binutils similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/binutils rename to config/rootfiles/oldcore/159/filelists/armv6l/binutils diff --git a/config/rootfiles/core/159/filelists/armv6l/boost b/config/rootfiles/oldcore/159/filelists/armv6l/boost similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/boost rename to config/rootfiles/oldcore/159/filelists/armv6l/boost diff --git a/config/rootfiles/core/159/filelists/armv6l/gcc b/config/rootfiles/oldcore/159/filelists/armv6l/gcc similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/gcc rename to config/rootfiles/oldcore/159/filelists/armv6l/gcc diff --git a/config/rootfiles/oldcore/159/filelists/armv6l/glibc b/config/rootfiles/oldcore/159/filelists/armv6l/glibc new file mode 120000 index 000000000..262a394f3 --- /dev/null +++ b/config/rootfiles/oldcore/159/filelists/armv6l/glibc @@ -0,0 +1 @@ +../../../../common/armv6l/glibc \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/armv6l/linux b/config/rootfiles/oldcore/159/filelists/armv6l/linux similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/linux rename to config/rootfiles/oldcore/159/filelists/armv6l/linux diff --git a/config/rootfiles/core/159/filelists/armv6l/linux-initrd b/config/rootfiles/oldcore/159/filelists/armv6l/linux-initrd similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/linux-initrd rename to config/rootfiles/oldcore/159/filelists/armv6l/linux-initrd diff --git a/config/rootfiles/core/159/filelists/armv6l/pakfire b/config/rootfiles/oldcore/159/filelists/armv6l/pakfire similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/pakfire rename to config/rootfiles/oldcore/159/filelists/armv6l/pakfire diff --git a/config/rootfiles/core/159/filelists/armv6l/python3 b/config/rootfiles/oldcore/159/filelists/armv6l/python3 similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/python3 rename to config/rootfiles/oldcore/159/filelists/armv6l/python3 diff --git a/config/rootfiles/core/159/filelists/armv6l/rpi-firmware b/config/rootfiles/oldcore/159/filelists/armv6l/rpi-firmware similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/rpi-firmware rename to config/rootfiles/oldcore/159/filelists/armv6l/rpi-firmware diff --git a/config/rootfiles/core/159/filelists/armv6l/swconfig b/config/rootfiles/oldcore/159/filelists/armv6l/swconfig similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/swconfig rename to config/rootfiles/oldcore/159/filelists/armv6l/swconfig diff --git a/config/rootfiles/core/159/filelists/armv6l/u-boot b/config/rootfiles/oldcore/159/filelists/armv6l/u-boot similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/u-boot rename to config/rootfiles/oldcore/159/filelists/armv6l/u-boot diff --git a/config/rootfiles/core/159/filelists/armv6l/u-boot-friendlyarm b/config/rootfiles/oldcore/159/filelists/armv6l/u-boot-friendlyarm similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/u-boot-friendlyarm rename to config/rootfiles/oldcore/159/filelists/armv6l/u-boot-friendlyarm diff --git a/config/rootfiles/core/159/filelists/armv6l/u-boot-mkimage b/config/rootfiles/oldcore/159/filelists/armv6l/u-boot-mkimage similarity index 100% rename from config/rootfiles/core/159/filelists/armv6l/u-boot-mkimage rename to config/rootfiles/oldcore/159/filelists/armv6l/u-boot-mkimage diff --git a/config/rootfiles/core/159/filelists/collectd b/config/rootfiles/oldcore/159/filelists/collectd similarity index 100% rename from config/rootfiles/core/159/filelists/collectd rename to config/rootfiles/oldcore/159/filelists/collectd diff --git a/config/rootfiles/core/159/filelists/core-files b/config/rootfiles/oldcore/159/filelists/core-files similarity index 100% rename from config/rootfiles/core/159/filelists/core-files rename to config/rootfiles/oldcore/159/filelists/core-files diff --git a/config/rootfiles/core/159/filelists/dhcpcd b/config/rootfiles/oldcore/159/filelists/dhcpcd similarity index 100% rename from config/rootfiles/core/159/filelists/dhcpcd rename to config/rootfiles/oldcore/159/filelists/dhcpcd diff --git a/config/rootfiles/core/159/filelists/etherwake b/config/rootfiles/oldcore/159/filelists/etherwake similarity index 100% rename from config/rootfiles/core/159/filelists/etherwake rename to config/rootfiles/oldcore/159/filelists/etherwake diff --git a/config/rootfiles/core/159/filelists/files b/config/rootfiles/oldcore/159/filelists/files similarity index 100% rename from config/rootfiles/core/159/filelists/files rename to config/rootfiles/oldcore/159/filelists/files diff --git a/config/rootfiles/core/159/filelists/fuse b/config/rootfiles/oldcore/159/filelists/fuse similarity index 100% rename from config/rootfiles/core/159/filelists/fuse rename to config/rootfiles/oldcore/159/filelists/fuse diff --git a/config/rootfiles/core/159/filelists/gettext b/config/rootfiles/oldcore/159/filelists/gettext similarity index 100% rename from config/rootfiles/core/159/filelists/gettext rename to config/rootfiles/oldcore/159/filelists/gettext diff --git a/config/rootfiles/core/159/filelists/i586/binutils b/config/rootfiles/oldcore/159/filelists/i586/binutils similarity index 100% rename from config/rootfiles/core/159/filelists/i586/binutils rename to config/rootfiles/oldcore/159/filelists/i586/binutils diff --git a/config/rootfiles/core/159/filelists/i586/gcc b/config/rootfiles/oldcore/159/filelists/i586/gcc similarity index 100% rename from config/rootfiles/core/159/filelists/i586/gcc rename to config/rootfiles/oldcore/159/filelists/i586/gcc diff --git a/config/rootfiles/oldcore/159/filelists/i586/glibc b/config/rootfiles/oldcore/159/filelists/i586/glibc new file mode 120000 index 000000000..943021f19 --- /dev/null +++ b/config/rootfiles/oldcore/159/filelists/i586/glibc @@ -0,0 +1 @@ +../../../../common/i586/glibc \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/i586/grub b/config/rootfiles/oldcore/159/filelists/i586/grub similarity index 100% rename from config/rootfiles/core/159/filelists/i586/grub rename to config/rootfiles/oldcore/159/filelists/i586/grub diff --git a/config/rootfiles/core/159/filelists/i586/hyperscan b/config/rootfiles/oldcore/159/filelists/i586/hyperscan similarity index 100% rename from config/rootfiles/core/159/filelists/i586/hyperscan rename to config/rootfiles/oldcore/159/filelists/i586/hyperscan diff --git a/config/rootfiles/core/159/filelists/i586/linux b/config/rootfiles/oldcore/159/filelists/i586/linux similarity index 100% rename from config/rootfiles/core/159/filelists/i586/linux rename to config/rootfiles/oldcore/159/filelists/i586/linux diff --git a/config/rootfiles/core/159/filelists/i586/linux-initrd b/config/rootfiles/oldcore/159/filelists/i586/linux-initrd similarity index 100% rename from config/rootfiles/core/159/filelists/i586/linux-initrd rename to config/rootfiles/oldcore/159/filelists/i586/linux-initrd diff --git a/config/rootfiles/core/159/filelists/i586/python3 b/config/rootfiles/oldcore/159/filelists/i586/python3 similarity index 100% rename from config/rootfiles/core/159/filelists/i586/python3 rename to config/rootfiles/oldcore/159/filelists/i586/python3 diff --git a/config/rootfiles/core/159/filelists/libstatgrab b/config/rootfiles/oldcore/159/filelists/libstatgrab similarity index 100% rename from config/rootfiles/core/159/filelists/libstatgrab rename to config/rootfiles/oldcore/159/filelists/libstatgrab diff --git a/config/rootfiles/core/159/filelists/libusb b/config/rootfiles/oldcore/159/filelists/libusb similarity index 100% rename from config/rootfiles/core/159/filelists/libusb rename to config/rootfiles/oldcore/159/filelists/libusb diff --git a/config/rootfiles/core/159/filelists/libxcrypt b/config/rootfiles/oldcore/159/filelists/libxcrypt similarity index 100% rename from config/rootfiles/core/159/filelists/libxcrypt rename to config/rootfiles/oldcore/159/filelists/libxcrypt diff --git a/config/rootfiles/core/159/filelists/linux-atm b/config/rootfiles/oldcore/159/filelists/linux-atm similarity index 100% rename from config/rootfiles/core/159/filelists/linux-atm rename to config/rootfiles/oldcore/159/filelists/linux-atm diff --git a/config/rootfiles/oldcore/159/filelists/openssh b/config/rootfiles/oldcore/159/filelists/openssh new file mode 120000 index 000000000..d8c77fd8e --- /dev/null +++ b/config/rootfiles/oldcore/159/filelists/openssh @@ -0,0 +1 @@ +../../../common/openssh \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/python3 b/config/rootfiles/oldcore/159/filelists/python3 similarity index 100% rename from config/rootfiles/core/159/filelists/python3 rename to config/rootfiles/oldcore/159/filelists/python3 diff --git a/config/rootfiles/core/159/filelists/squid b/config/rootfiles/oldcore/159/filelists/squid similarity index 100% rename from config/rootfiles/core/159/filelists/squid rename to config/rootfiles/oldcore/159/filelists/squid diff --git a/config/rootfiles/core/159/filelists/x86_64/binutils b/config/rootfiles/oldcore/159/filelists/x86_64/binutils similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/binutils rename to config/rootfiles/oldcore/159/filelists/x86_64/binutils diff --git a/config/rootfiles/core/159/filelists/x86_64/gcc b/config/rootfiles/oldcore/159/filelists/x86_64/gcc similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/gcc rename to config/rootfiles/oldcore/159/filelists/x86_64/gcc diff --git a/config/rootfiles/oldcore/159/filelists/x86_64/glibc b/config/rootfiles/oldcore/159/filelists/x86_64/glibc new file mode 120000 index 000000000..111909966 --- /dev/null +++ b/config/rootfiles/oldcore/159/filelists/x86_64/glibc @@ -0,0 +1 @@ +../../../../common/x86_64/glibc \ No newline at end of file diff --git a/config/rootfiles/core/159/filelists/x86_64/grub b/config/rootfiles/oldcore/159/filelists/x86_64/grub similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/grub rename to config/rootfiles/oldcore/159/filelists/x86_64/grub diff --git a/config/rootfiles/core/159/filelists/x86_64/hyperscan b/config/rootfiles/oldcore/159/filelists/x86_64/hyperscan similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/hyperscan rename to config/rootfiles/oldcore/159/filelists/x86_64/hyperscan diff --git a/config/rootfiles/core/159/filelists/x86_64/linux b/config/rootfiles/oldcore/159/filelists/x86_64/linux similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/linux rename to config/rootfiles/oldcore/159/filelists/x86_64/linux diff --git a/config/rootfiles/core/159/filelists/x86_64/linux-initrd b/config/rootfiles/oldcore/159/filelists/x86_64/linux-initrd similarity index 100% rename from config/rootfiles/core/159/filelists/x86_64/linux-initrd rename to config/rootfiles/oldcore/159/filelists/x86_64/linux-initrd diff --git a/config/rootfiles/core/159/filelists/xtables-addons b/config/rootfiles/oldcore/159/filelists/xtables-addons similarity index 100% rename from config/rootfiles/core/159/filelists/xtables-addons rename to config/rootfiles/oldcore/159/filelists/xtables-addons diff --git a/config/rootfiles/core/159/filelists/zstd b/config/rootfiles/oldcore/159/filelists/zstd similarity index 100% rename from config/rootfiles/core/159/filelists/zstd rename to config/rootfiles/oldcore/159/filelists/zstd diff --git a/config/rootfiles/core/159/update.sh b/config/rootfiles/oldcore/159/update.sh similarity index 100% rename from config/rootfiles/core/159/update.sh rename to config/rootfiles/oldcore/159/update.sh diff --git a/config/rootfiles/packages/aarch64/samba b/config/rootfiles/packages/aarch64/samba index 88b7905ce..ef03abb0f 100644 --- a/config/rootfiles/packages/aarch64/samba +++ b/config/rootfiles/packages/aarch64/samba @@ -1,6 +1,7 @@ etc/rc.d/init.d/samba usr/bin/cifsdd usr/bin/dbwrap_tool +usr/bin/dumpmscat usr/bin/findsmb usr/bin/gentest usr/bin/ldbadd @@ -687,6 +688,7 @@ usr/lib/samba/liblibcli-netlogon3-samba4.so usr/lib/samba/liblibsmb-samba4.so usr/lib/samba/libmessages-dgm-samba4.so usr/lib/samba/libmessages-util-samba4.so +usr/lib/samba/libmscat-samba4.so usr/lib/samba/libmsghdr-samba4.so usr/lib/samba/libmsrpc3-samba4.so usr/lib/samba/libndr-samba-samba4.so diff --git a/config/rootfiles/packages/alsa b/config/rootfiles/packages/alsa index 1c0d744ab..a704727ec 100644 --- a/config/rootfiles/packages/alsa +++ b/config/rootfiles/packages/alsa @@ -1,6 +1,6 @@ +etc/rc.d/init.d/alsa lib/firmware/aica_firmware.bin #lib/firmware/asihpi -lib/firmware/asihpi/dsp2400.bin lib/firmware/asihpi/dsp5000.bin lib/firmware/asihpi/dsp6200.bin lib/firmware/asihpi/dsp6205.bin @@ -8,8 +8,15 @@ lib/firmware/asihpi/dsp6400.bin lib/firmware/asihpi/dsp6600.bin lib/firmware/asihpi/dsp8700.bin lib/firmware/asihpi/dsp8900.bin -lib/firmware/ctefx.bin -lib/firmware/ctspeq.bin +#lib/firmware/cs46xx +lib/firmware/cs46xx/ba1 +lib/firmware/cs46xx/cwc4630 +lib/firmware/cs46xx/cwcasync +lib/firmware/cs46xx/cwcbinhack +lib/firmware/cs46xx/cwcdma +lib/firmware/cs46xx/cwcsnoop +lib/firmware/ctefx-desktop.bin +lib/firmware/ctefx-r3di.bin lib/firmware/digiface_firmware.bin lib/firmware/digiface_firmware_rev11.bin #lib/firmware/ea @@ -98,9 +105,12 @@ lib/firmware/vx/x1_1_vp4.xlx lib/firmware/vx/x1_1_vx2.xlx lib/firmware/vx/x1_1_vxp.xlx lib/firmware/vx/x1_2_v22.xlx +#lib/udev/rules.d/90-alsa-restore.rules usr/bin/aconnect +usr/bin/alsabat usr/bin/alsaloop usr/bin/alsamixer +usr/bin/alsatplg usr/bin/alsaucm usr/bin/amidi usr/bin/amixer @@ -111,19 +121,19 @@ usr/bin/arecordmidi usr/bin/aseqdump usr/bin/aseqnet usr/bin/aserver +usr/bin/axfer usr/bin/iecset usr/bin/speaker-test #usr/include/alsa -#usr/include/alsa/alisp.h #usr/include/alsa/asoundef.h #usr/include/alsa/asoundlib.h #usr/include/alsa/conf.h #usr/include/alsa/control.h #usr/include/alsa/control_external.h +#usr/include/alsa/control_plugin.h #usr/include/alsa/error.h #usr/include/alsa/global.h #usr/include/alsa/hwdep.h -#usr/include/alsa/iatomic.h #usr/include/alsa/input.h #usr/include/alsa/mixer.h #usr/include/alsa/mixer_abst.h @@ -141,31 +151,39 @@ usr/bin/speaker-test #usr/include/alsa/seq_midi_event.h #usr/include/alsa/seqmid.h #usr/include/alsa/sound +#usr/include/alsa/sound/asoc.h #usr/include/alsa/sound/asound_fm.h #usr/include/alsa/sound/emu10k1.h #usr/include/alsa/sound/hdsp.h usr/include/alsa/sound/hdspm.h #usr/include/alsa/sound/sb16_csp.h #usr/include/alsa/sound/sscape_ioctl.h +#usr/include/alsa/sound/tlv.h #usr/include/alsa/sound/type_compat.h +#usr/include/alsa/sound/uapi +#usr/include/alsa/sound/uapi/asoc.h +#usr/include/alsa/sound/uapi/asound_fm.h +#usr/include/alsa/sound/uapi/emu10k1.h +#usr/include/alsa/sound/uapi/hdsp.h +#usr/include/alsa/sound/uapi/hdspm.h +#usr/include/alsa/sound/uapi/sb16_csp.h +#usr/include/alsa/sound/uapi/sscape_ioctl.h +#usr/include/alsa/sound/uapi/tlv.h #usr/include/alsa/timer.h +#usr/include/alsa/topology.h #usr/include/alsa/use-case.h #usr/include/alsa/version.h +#usr/include/asoundlib.h #usr/include/sys/asoundlib.h -#usr/lib/alsa-lib -#usr/lib/alsa-lib/smixer -#usr/lib/alsa-lib/smixer/smixer-ac97.la -usr/lib/alsa-lib/smixer/smixer-ac97.so -#usr/lib/alsa-lib/smixer/smixer-hda.la -usr/lib/alsa-lib/smixer/smixer-hda.so -#usr/lib/alsa-lib/smixer/smixer-python.la -usr/lib/alsa-lib/smixer/smixer-python.so -#usr/lib/alsa-lib/smixer/smixer-sbase.la -usr/lib/alsa-lib/smixer/smixer-sbase.so #usr/lib/libasound.la -usr/lib/libasound.so +#usr/lib/libasound.so usr/lib/libasound.so.2 usr/lib/libasound.so.2.0.0 +#usr/lib/libatopology.la +#usr/lib/libatopology.so +usr/lib/libatopology.so.2 +usr/lib/libatopology.so.2.0.0 +#usr/lib/pkgconfig/alsa-topology.pc #usr/lib/pkgconfig/alsa.pc usr/local/share/alsa #usr/local/share/alsa/firmware @@ -242,13 +260,13 @@ usr/local/share/alsa/firmware/hdsploader/rpm_firmware.bin #usr/local/share/alsa/firmware/vxloader/x1_1_vx2.rbt #usr/local/share/alsa/firmware/vxloader/x1_1_vxp.rbt #usr/local/share/alsa/firmware/vxloader/x1_2_v22.rbt +usr/sbin/alsa-info.sh +usr/sbin/alsabat-test.sh usr/sbin/alsaconf usr/sbin/alsactl #usr/share/aclocal/alsa.m4 usr/share/alsa #usr/share/alsa/alsa.conf -#usr/share/alsa/alsa.conf.d -usr/share/alsa/alsa.conf.d/README #usr/share/alsa/cards #usr/share/alsa/cards/AACI.conf #usr/share/alsa/cards/ATIIXP-MODEM.conf @@ -279,11 +297,13 @@ usr/share/alsa/alsa.conf.d/README #usr/share/alsa/cards/FireWave.conf #usr/share/alsa/cards/GUS.conf #usr/share/alsa/cards/HDA-Intel.conf +#usr/share/alsa/cards/HdmiLpeAudio.conf #usr/share/alsa/cards/ICE1712.conf #usr/share/alsa/cards/ICE1724.conf #usr/share/alsa/cards/ICH-MODEM.conf #usr/share/alsa/cards/ICH.conf #usr/share/alsa/cards/ICH4.conf +#usr/share/alsa/cards/Loopback.conf #usr/share/alsa/cards/Maestro3.conf #usr/share/alsa/cards/NFORCE.conf #usr/share/alsa/cards/PC-Speaker.conf @@ -293,10 +313,7 @@ usr/share/alsa/alsa.conf.d/README #usr/share/alsa/cards/RME9636.conf #usr/share/alsa/cards/RME9652.conf #usr/share/alsa/cards/SB-XFi.conf -#usr/share/alsa/cards/SI7018 #usr/share/alsa/cards/SI7018.conf -#usr/share/alsa/cards/SI7018/sndoc-mixer.alisp -#usr/share/alsa/cards/SI7018/sndop-mixer.alisp #usr/share/alsa/cards/TRID4DWAVENX.conf #usr/share/alsa/cards/USB-Audio.conf #usr/share/alsa/cards/VIA686A.conf @@ -307,10 +324,14 @@ usr/share/alsa/alsa.conf.d/README #usr/share/alsa/cards/VXPocket.conf #usr/share/alsa/cards/VXPocket440.conf #usr/share/alsa/cards/YMF744.conf -#usr/share/alsa/cards/aliases.alisp #usr/share/alsa/cards/aliases.conf +#usr/share/alsa/cards/pistachio-card.conf +#usr/share/alsa/cards/vc4-hdmi.conf +#usr/share/alsa/ctl +#usr/share/alsa/ctl/default.conf #usr/share/alsa/init #usr/share/alsa/init/00main +#usr/share/alsa/init/ca0106 #usr/share/alsa/init/default #usr/share/alsa/init/hda #usr/share/alsa/init/help @@ -328,52 +349,25 @@ usr/share/alsa/alsa.conf.d/README #usr/share/alsa/pcm/modem.conf #usr/share/alsa/pcm/rear.conf #usr/share/alsa/pcm/side.conf +#usr/share/alsa/pcm/surround21.conf #usr/share/alsa/pcm/surround40.conf #usr/share/alsa/pcm/surround41.conf #usr/share/alsa/pcm/surround50.conf #usr/share/alsa/pcm/surround51.conf #usr/share/alsa/pcm/surround71.conf -#usr/share/alsa/smixer.conf -#usr/share/alsa/sndo-mixer.alisp #usr/share/alsa/speaker-test #usr/share/alsa/speaker-test/sample_map.csv -#usr/share/alsa/ucm -usr/share/alsa/ucm/DAISY-I2S -usr/share/alsa/ucm/DAISY-I2S/DAISY-I2S.conf -usr/share/alsa/ucm/DAISY-I2S/HiFi.conf -#usr/share/alsa/ucm/PandaBoard -usr/share/alsa/ucm/PandaBoard/FMAnalog -usr/share/alsa/ucm/PandaBoard/PandaBoard.conf -usr/share/alsa/ucm/PandaBoard/hifi -usr/share/alsa/ucm/PandaBoard/hifiLP -usr/share/alsa/ucm/PandaBoard/record -usr/share/alsa/ucm/PandaBoard/voice -usr/share/alsa/ucm/PandaBoard/voiceCall -#usr/share/alsa/ucm/PandaBoardES -usr/share/alsa/ucm/PandaBoardES/FMAnalog -usr/share/alsa/ucm/PandaBoardES/PandaBoardES.conf -usr/share/alsa/ucm/PandaBoardES/hifi -usr/share/alsa/ucm/PandaBoardES/hifiLP -usr/share/alsa/ucm/PandaBoardES/record -usr/share/alsa/ucm/PandaBoardES/voice -usr/share/alsa/ucm/PandaBoardES/voiceCall -#usr/share/alsa/ucm/SDP4430 -usr/share/alsa/ucm/SDP4430/FMAnalog -usr/share/alsa/ucm/SDP4430/SDP4430.conf -usr/share/alsa/ucm/SDP4430/hifi -usr/share/alsa/ucm/SDP4430/hifiLP -usr/share/alsa/ucm/SDP4430/record -usr/share/alsa/ucm/SDP4430/voice -usr/share/alsa/ucm/SDP4430/voiceCall -#usr/share/alsa/ucm/tegraalc5632 -usr/share/alsa/ucm/tegraalc5632/tegraalc5632.conf #usr/share/locale/de/LC_MESSAGES/alsa-utils.mo +#usr/share/locale/eu/LC_MESSAGES/alsa-utils.mo #usr/share/locale/fr/LC_MESSAGES/alsa-utils.mo #usr/share/locale/ja/LC_MESSAGES/alsa-utils.mo #usr/share/locale/ja/LC_MESSAGES/alsaconf.mo #usr/share/locale/ru/LC_MESSAGES/alsaconf.mo +#usr/share/locale/sk/LC_MESSAGES/alsa-utils.mo #usr/share/man/fr/man8/alsaconf.8 #usr/share/man/man1/aconnect.1 +#usr/share/man/man1/alsa-info.sh.1 +#usr/share/man/man1/alsabat.1 #usr/share/man/man1/alsactl.1 #usr/share/man/man1/alsaloop.1 #usr/share/man/man1/alsamixer.1 @@ -385,6 +379,9 @@ usr/share/alsa/ucm/tegraalc5632/tegraalc5632.conf #usr/share/man/man1/arecordmidi.1 #usr/share/man/man1/aseqdump.1 #usr/share/man/man1/aseqnet.1 +#usr/share/man/man1/axfer-list.1 +#usr/share/man/man1/axfer-transfer.1 +#usr/share/man/man1/axfer.1 #usr/share/man/man1/iecset.1 #usr/share/man/man1/speaker-test.1 #usr/share/man/man8/alsaconf.8 @@ -400,16 +397,3 @@ usr/share/sounds/alsa #usr/share/sounds/alsa/Side_Left.wav #usr/share/sounds/alsa/Side_Right.wav var/lib/alsa -etc/rc.d/init.d/alsa -lib/firmware/ess/maestro3_assp_kernel.fw -lib/firmware/ess/maestro3_assp_minisrc.fw -lib/firmware/korg/k1212.dsp -lib/firmware/sb16/alaw_main.csp -lib/firmware/sb16/ima_adpcm_capture.csp -lib/firmware/sb16/ima_adpcm_init.csp -lib/firmware/sb16/ima_adpcm_playback.csp -lib/firmware/sb16/mulaw_main.csp -lib/firmware/yamaha/ds1_ctrl.fw -lib/firmware/yamaha/ds1_dsp.fw -lib/firmware/yamaha/ds1e_ctrl.fw -lib/firmware/yamaha/yss225_registers.bin diff --git a/config/rootfiles/packages/armv6l/samba b/config/rootfiles/packages/armv6l/samba index a3dda614f..40f79eb04 100644 --- a/config/rootfiles/packages/armv6l/samba +++ b/config/rootfiles/packages/armv6l/samba @@ -1,6 +1,7 @@ etc/rc.d/init.d/samba usr/bin/cifsdd usr/bin/dbwrap_tool +usr/bin/dumpmscat usr/bin/findsmb usr/bin/gentest usr/bin/ldbadd @@ -687,6 +688,7 @@ usr/lib/samba/liblibcli-netlogon3-samba4.so usr/lib/samba/liblibsmb-samba4.so usr/lib/samba/libmessages-dgm-samba4.so usr/lib/samba/libmessages-util-samba4.so +usr/lib/samba/libmscat-samba4.so usr/lib/samba/libmsghdr-samba4.so usr/lib/samba/libmsrpc3-samba4.so usr/lib/samba/libndr-samba-samba4.so diff --git a/config/rootfiles/packages/clamav b/config/rootfiles/packages/clamav index a27bb584f..5240b71c6 100644 --- a/config/rootfiles/packages/clamav +++ b/config/rootfiles/packages/clamav @@ -12,46 +12,162 @@ usr/bin/sigtool #usr/include/clamav-version.h #usr/include/clamav.h #usr/include/libfreshclam.h -#usr/lib/libclamav.la usr/lib/libclamav.so usr/lib/libclamav.so.9 -usr/lib/libclamav.so.9.0.5 -#usr/lib/libclammspack.la +usr/lib/libclamav.so.9.1.0 usr/lib/libclammspack.so usr/lib/libclammspack.so.0 -usr/lib/libclammspack.so.0.1.0 -#usr/lib/libclamunrar.la +usr/lib/libclammspack.so.0.8.0 usr/lib/libclamunrar.so usr/lib/libclamunrar.so.9 -usr/lib/libclamunrar.so.9.0.5 -#usr/lib/libclamunrar_iface.la +usr/lib/libclamunrar.so.9.1.0 usr/lib/libclamunrar_iface.so usr/lib/libclamunrar_iface.so.9 -usr/lib/libclamunrar_iface.so.9.0.5 -#usr/lib/libfreshclam.la +usr/lib/libclamunrar_iface.so.9.1.0 usr/lib/libfreshclam.so usr/lib/libfreshclam.so.2 -usr/lib/libfreshclam.so.2.0.1 +usr/lib/libfreshclam.so.2.0.2 #usr/lib/pkgconfig/libclamav.pc usr/sbin/clamd -#usr/share/man/man1/clambc.1 -#usr/share/man/man1/clamconf.1 -#usr/share/man/man1/clamdscan.1 -#usr/share/man/man1/clamdtop.1 -#usr/share/man/man1/clamscan.1 -#usr/share/man/man1/clamsubmit.1 -#usr/share/man/man1/freshclam.1 -#usr/share/man/man1/sigtool.1 -#usr/share/man/man5/clamav-milter.conf.5 -#usr/share/man/man5/clamd.conf.5 -#usr/share/man/man5/freshclam.conf.5 -#usr/share/man/man8/clamav-milter.8 -#usr/share/man/man8/clamd.8 +#usr/share/doc/ClamAV +#usr/share/doc/ClamAV/html +#usr/share/doc/ClamAV/html/404.html +#usr/share/doc/ClamAV/html/FontAwesome +#usr/share/doc/ClamAV/html/FontAwesome/css +#usr/share/doc/ClamAV/html/FontAwesome/css/font-awesome.css +#usr/share/doc/ClamAV/html/FontAwesome/fonts +#usr/share/doc/ClamAV/html/FontAwesome/fonts/FontAwesome.ttf +#usr/share/doc/ClamAV/html/FontAwesome/fonts/fontawesome-webfont.eot +#usr/share/doc/ClamAV/html/FontAwesome/fonts/fontawesome-webfont.svg +#usr/share/doc/ClamAV/html/FontAwesome/fonts/fontawesome-webfont.ttf +#usr/share/doc/ClamAV/html/FontAwesome/fonts/fontawesome-webfont.woff +#usr/share/doc/ClamAV/html/FontAwesome/fonts/fontawesome-webfont.woff2 +#usr/share/doc/ClamAV/html/Introduction.html +#usr/share/doc/ClamAV/html/ace.js +#usr/share/doc/ClamAV/html/appendix +#usr/share/doc/ClamAV/html/appendix/Appendix.html +#usr/share/doc/ClamAV/html/appendix/Authenticode.html +#usr/share/doc/ClamAV/html/appendix/CvdPrivateMirror.html +#usr/share/doc/ClamAV/html/appendix/FileTypes.html +#usr/share/doc/ClamAV/html/appendix/FunctionalityLevels.html +#usr/share/doc/ClamAV/html/appendix/Terminology.html +#usr/share/doc/ClamAV/html/ayu-highlight.css +#usr/share/doc/ClamAV/html/book.js +#usr/share/doc/ClamAV/html/clipboard.min.js +#usr/share/doc/ClamAV/html/css +#usr/share/doc/ClamAV/html/css/chrome.css +#usr/share/doc/ClamAV/html/css/general.css +#usr/share/doc/ClamAV/html/css/print.css +#usr/share/doc/ClamAV/html/css/variables.css +#usr/share/doc/ClamAV/html/editor.js +#usr/share/doc/ClamAV/html/elasticlunr.min.js +#usr/share/doc/ClamAV/html/faq +#usr/share/doc/ClamAV/html/faq/faq-cvd.html +#usr/share/doc/ClamAV/html/faq/faq-eol.html +#usr/share/doc/ClamAV/html/faq/faq-freshclam.html +#usr/share/doc/ClamAV/html/faq/faq-ignore.html +#usr/share/doc/ClamAV/html/faq/faq-misc.html +#usr/share/doc/ClamAV/html/faq/faq-ml.html +#usr/share/doc/ClamAV/html/faq/faq-pua.html +#usr/share/doc/ClamAV/html/faq/faq-safebrowsing.html +#usr/share/doc/ClamAV/html/faq/faq-scan-alerts.html +#usr/share/doc/ClamAV/html/faq/faq-troubleshoot.html +#usr/share/doc/ClamAV/html/faq/faq-uninstall.html +#usr/share/doc/ClamAV/html/faq/faq-upgrade.html +#usr/share/doc/ClamAV/html/faq/faq-whichversion.html +#usr/share/doc/ClamAV/html/faq/faq-win32.html +#usr/share/doc/ClamAV/html/faq/faq.html +#usr/share/doc/ClamAV/html/favicon.png +#usr/share/doc/ClamAV/html/fonts +#usr/share/doc/ClamAV/html/fonts/OPEN-SANS-LICENSE.txt +#usr/share/doc/ClamAV/html/fonts/SOURCE-CODE-PRO-LICENSE.txt +#usr/share/doc/ClamAV/html/fonts/fonts.css +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-300.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-300italic.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-600.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-600italic.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-700.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-700italic.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-800.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-800italic.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-italic.woff2 +#usr/share/doc/ClamAV/html/fonts/open-sans-v17-all-charsets-regular.woff2 +#usr/share/doc/ClamAV/html/fonts/source-code-pro-v11-all-charsets-500.woff2 +#usr/share/doc/ClamAV/html/highlight.css +#usr/share/doc/ClamAV/html/highlight.js +#usr/share/doc/ClamAV/html/images +#usr/share/doc/ClamAV/html/images/change-fork-name.png +#usr/share/doc/ClamAV/html/images/cisco.png +#usr/share/doc/ClamAV/html/images/clone-your-fork.png +#usr/share/doc/ClamAV/html/images/create-a-fork.png +#usr/share/doc/ClamAV/html/images/demon.png +#usr/share/doc/ClamAV/html/images/flamegraph.svg +#usr/share/doc/ClamAV/html/images/fork-is-behind.png +#usr/share/doc/ClamAV/html/images/logo.png +#usr/share/doc/ClamAV/html/images/new-git-workflow.png +#usr/share/doc/ClamAV/html/images/old-git-workflow.png +#usr/share/doc/ClamAV/html/index.html +#usr/share/doc/ClamAV/html/manual +#usr/share/doc/ClamAV/html/manual/Development +#usr/share/doc/ClamAV/html/manual/Development.html +#usr/share/doc/ClamAV/html/manual/Development/Contribute.html +#usr/share/doc/ClamAV/html/manual/Development/build-installer-packages.html +#usr/share/doc/ClamAV/html/manual/Development/clamav-git-work-flow.html +#usr/share/doc/ClamAV/html/manual/Development/code-coverage.html +#usr/share/doc/ClamAV/html/manual/Development/development-builds.html +#usr/share/doc/ClamAV/html/manual/Development/fuzzing-sanitizers.html +#usr/share/doc/ClamAV/html/manual/Development/github-pr-basics.html +#usr/share/doc/ClamAV/html/manual/Development/libclamav.html +#usr/share/doc/ClamAV/html/manual/Development/performance-profiling.html +#usr/share/doc/ClamAV/html/manual/Development/personal-forks.html +#usr/share/doc/ClamAV/html/manual/Development/testing-pull-requests.html +#usr/share/doc/ClamAV/html/manual/Development/tips-and-tricks.html +#usr/share/doc/ClamAV/html/manual/Installing +#usr/share/doc/ClamAV/html/manual/Installing.html +#usr/share/doc/ClamAV/html/manual/Installing/Add-clamav-user.html +#usr/share/doc/ClamAV/html/manual/Installing/Community-projects.html +#usr/share/doc/ClamAV/html/manual/Installing/Docker.html +#usr/share/doc/ClamAV/html/manual/Installing/Installing-from-source-Unix-old.html +#usr/share/doc/ClamAV/html/manual/Installing/Installing-from-source-Unix.html +#usr/share/doc/ClamAV/html/manual/Installing/Installing-from-source-Windows.html +#usr/share/doc/ClamAV/html/manual/Installing/Packages.html +#usr/share/doc/ClamAV/html/manual/OnAccess.html +#usr/share/doc/ClamAV/html/manual/Signatures +#usr/share/doc/ClamAV/html/manual/Signatures.html +#usr/share/doc/ClamAV/html/manual/Signatures/AllowLists.html +#usr/share/doc/ClamAV/html/manual/Signatures/AuthenticodeRules.html +#usr/share/doc/ClamAV/html/manual/Signatures/BodySignatureFormat.html +#usr/share/doc/ClamAV/html/manual/Signatures/BytecodeSignatures.html +#usr/share/doc/ClamAV/html/manual/Signatures/ContainerMetadata.html +#usr/share/doc/ClamAV/html/manual/Signatures/DatabaseInfo.html +#usr/share/doc/ClamAV/html/manual/Signatures/DynamicConfig.html +#usr/share/doc/ClamAV/html/manual/Signatures/EncryptedArchives.html +#usr/share/doc/ClamAV/html/manual/Signatures/ExtendedSignatures.html +#usr/share/doc/ClamAV/html/manual/Signatures/FileTypeMagic.html +#usr/share/doc/ClamAV/html/manual/Signatures/HashSignatures.html +#usr/share/doc/ClamAV/html/manual/Signatures/LogicalSignatures.html +#usr/share/doc/ClamAV/html/manual/Signatures/PhishSigs.html +#usr/share/doc/ClamAV/html/manual/Signatures/YaraRules.html +#usr/share/doc/ClamAV/html/manual/Usage +#usr/share/doc/ClamAV/html/manual/Usage.html +#usr/share/doc/ClamAV/html/manual/Usage/Configuration.html +#usr/share/doc/ClamAV/html/manual/Usage/ReportABug.html +#usr/share/doc/ClamAV/html/manual/Usage/Scanning.html +#usr/share/doc/ClamAV/html/manual/Usage/Services.html +#usr/share/doc/ClamAV/html/manual/Usage/SignatureManagement.html +#usr/share/doc/ClamAV/html/mark.min.js +#usr/share/doc/ClamAV/html/mode-rust.js +#usr/share/doc/ClamAV/html/print.html +#usr/share/doc/ClamAV/html/searcher.js +#usr/share/doc/ClamAV/html/searchindex.js +#usr/share/doc/ClamAV/html/searchindex.json +#usr/share/doc/ClamAV/html/theme-dawn.js +#usr/share/doc/ClamAV/html/theme-tomorrow_night.js +#usr/share/doc/ClamAV/html/tomorrow-night.css #var/ipfire/clamav var/ipfire/clamav/clamd.conf var/ipfire/clamav/clamd.conf.sample var/ipfire/clamav/freshclam.conf var/ipfire/clamav/freshclam.conf.sample var/lib/clamav -etc/rc.d/init.d/clamav usr/local/bin/clamavctrl diff --git a/config/rootfiles/packages/faad2 b/config/rootfiles/packages/faad2 index 24e9ae30d..aa1d8a347 100644 --- a/config/rootfiles/packages/faad2 +++ b/config/rootfiles/packages/faad2 @@ -1,14 +1,13 @@ usr/bin/faad #usr/include/faad.h #usr/include/neaacdec.h -#usr/lib/libfaad.a #usr/lib/libfaad.la usr/lib/libfaad.so usr/lib/libfaad.so.2 usr/lib/libfaad.so.2.0.0 -#usr/lib/libfaad_drm.a #usr/lib/libfaad_drm.la usr/lib/libfaad_drm.so usr/lib/libfaad_drm.so.2 usr/lib/libfaad_drm.so.2.0.0 +#usr/lib/pkgconfig/faad2.pc #usr/share/man/man1/faad.1 diff --git a/config/rootfiles/packages/ffmpeg b/config/rootfiles/packages/ffmpeg index b388d18f1..65dd0d360 100644 --- a/config/rootfiles/packages/ffmpeg +++ b/config/rootfiles/packages/ffmpeg @@ -1,4 +1,5 @@ usr/bin/ffmpeg +usr/bin/ffplay usr/bin/ffprobe #usr/include/libavcodec #usr/include/libavcodec/ac3_parser.h @@ -188,6 +189,8 @@ usr/lib/libswscale.so.5.9.100 #usr/share/doc/ffmpeg/ffmpeg-scaler.html #usr/share/doc/ffmpeg/ffmpeg-utils.html #usr/share/doc/ffmpeg/ffmpeg.html +#usr/share/doc/ffmpeg/ffplay-all.html +#usr/share/doc/ffmpeg/ffplay.html #usr/share/doc/ffmpeg/ffprobe-all.html #usr/share/doc/ffmpeg/ffprobe.html #usr/share/doc/ffmpeg/general.html @@ -246,6 +249,8 @@ usr/lib/libswscale.so.5.9.100 #usr/share/man/man1/ffmpeg-scaler.1 #usr/share/man/man1/ffmpeg-utils.1 #usr/share/man/man1/ffmpeg.1 +#usr/share/man/man1/ffplay-all.1 +#usr/share/man/man1/ffplay.1 #usr/share/man/man1/ffprobe-all.1 #usr/share/man/man1/ffprobe.1 #usr/share/man/man3/libavcodec.3 diff --git a/config/rootfiles/packages/freeradius b/config/rootfiles/packages/freeradius index bdaf7e135..dc91b9d62 100644 --- a/config/rootfiles/packages/freeradius +++ b/config/rootfiles/packages/freeradius @@ -3,7 +3,7 @@ etc/raddb #etc/raddb/README.rst #etc/raddb/certs #etc/raddb/certs/Makefile -#etc/raddb/certs/README +#etc/raddb/certs/README.md #etc/raddb/certs/bootstrap #etc/raddb/certs/ca.cnf #etc/raddb/certs/client.cnf @@ -29,6 +29,9 @@ etc/raddb #etc/raddb/mods-available/detail.example.com #etc/raddb/mods-available/detail.log #etc/raddb/mods-available/dhcp +#etc/raddb/mods-available/dhcp_files +#etc/raddb/mods-available/dhcp_passwd +#etc/raddb/mods-available/dhcp_sql #etc/raddb/mods-available/dhcp_sqlippool #etc/raddb/mods-available/digest #etc/raddb/mods-available/dynamic_clients @@ -71,9 +74,11 @@ etc/raddb #etc/raddb/mods-available/soh #etc/raddb/mods-available/sometimes #etc/raddb/mods-available/sql +#etc/raddb/mods-available/sql_map #etc/raddb/mods-available/sqlcounter #etc/raddb/mods-available/sqlippool #etc/raddb/mods-available/sradutmp +#etc/raddb/mods-available/totp #etc/raddb/mods-available/unix #etc/raddb/mods-available/unpack #etc/raddb/mods-available/utf8 @@ -85,20 +90,19 @@ etc/raddb #etc/raddb/mods-config/attr_filter/access_challenge #etc/raddb/mods-config/attr_filter/access_reject #etc/raddb/mods-config/attr_filter/accounting_response +#etc/raddb/mods-config/attr_filter/coa #etc/raddb/mods-config/attr_filter/post-proxy #etc/raddb/mods-config/attr_filter/pre-proxy #etc/raddb/mods-config/files #etc/raddb/mods-config/files/accounting #etc/raddb/mods-config/files/authorize +#etc/raddb/mods-config/files/dhcp #etc/raddb/mods-config/files/pre-proxy #etc/raddb/mods-config/perl #etc/raddb/mods-config/perl/example.pl #etc/raddb/mods-config/preprocess #etc/raddb/mods-config/preprocess/hints #etc/raddb/mods-config/preprocess/huntgroups -#etc/raddb/mods-config/python -#etc/raddb/mods-config/python/example.py -#etc/raddb/mods-config/python/radiusd.py #etc/raddb/mods-config/sql #etc/raddb/mods-config/sql/counter #etc/raddb/mods-config/sql/counter/mysql @@ -126,11 +130,39 @@ etc/raddb #etc/raddb/mods-config/sql/cui/sqlite #etc/raddb/mods-config/sql/cui/sqlite/queries.conf #etc/raddb/mods-config/sql/cui/sqlite/schema.sql +#etc/raddb/mods-config/sql/dhcp +#etc/raddb/mods-config/sql/dhcp/mssql +#etc/raddb/mods-config/sql/dhcp/mssql/queries.conf +#etc/raddb/mods-config/sql/dhcp/mssql/schema.sql +#etc/raddb/mods-config/sql/dhcp/mysql +#etc/raddb/mods-config/sql/dhcp/mysql/queries.conf +#etc/raddb/mods-config/sql/dhcp/mysql/schema.sql +#etc/raddb/mods-config/sql/dhcp/mysql/setup.sql +#etc/raddb/mods-config/sql/dhcp/oracle +#etc/raddb/mods-config/sql/dhcp/oracle/queries.conf +#etc/raddb/mods-config/sql/dhcp/oracle/schema.sql +#etc/raddb/mods-config/sql/dhcp/postgresql +#etc/raddb/mods-config/sql/dhcp/postgresql/queries.conf +#etc/raddb/mods-config/sql/dhcp/postgresql/schema.sql +#etc/raddb/mods-config/sql/dhcp/postgresql/setup.sql +#etc/raddb/mods-config/sql/dhcp/sqlite +#etc/raddb/mods-config/sql/dhcp/sqlite/queries.conf +#etc/raddb/mods-config/sql/dhcp/sqlite/schema.sql #etc/raddb/mods-config/sql/ippool #etc/raddb/mods-config/sql/ippool-dhcp +#etc/raddb/mods-config/sql/ippool-dhcp/mssql +#etc/raddb/mods-config/sql/ippool-dhcp/mssql/procedure.sql +#etc/raddb/mods-config/sql/ippool-dhcp/mssql/queries.conf +#etc/raddb/mods-config/sql/ippool-dhcp/mssql/schema.sql #etc/raddb/mods-config/sql/ippool-dhcp/mysql +#etc/raddb/mods-config/sql/ippool-dhcp/mysql/procedure-no-skip-locked.sql +#etc/raddb/mods-config/sql/ippool-dhcp/mysql/procedure.sql #etc/raddb/mods-config/sql/ippool-dhcp/mysql/queries.conf #etc/raddb/mods-config/sql/ippool-dhcp/mysql/schema.sql +#etc/raddb/mods-config/sql/ippool-dhcp/postgresql +#etc/raddb/mods-config/sql/ippool-dhcp/postgresql/procedure.sql +#etc/raddb/mods-config/sql/ippool-dhcp/postgresql/queries.conf +#etc/raddb/mods-config/sql/ippool-dhcp/postgresql/schema.sql #etc/raddb/mods-config/sql/ippool-dhcp/sqlite #etc/raddb/mods-config/sql/ippool-dhcp/sqlite/queries.conf #etc/raddb/mods-config/sql/ippool-dhcp/sqlite/schema.sql @@ -141,6 +173,7 @@ etc/raddb #etc/raddb/mods-config/sql/ippool/mssql/queries.conf #etc/raddb/mods-config/sql/ippool/mssql/schema.sql #etc/raddb/mods-config/sql/ippool/mysql +#etc/raddb/mods-config/sql/ippool/mysql/procedure-no-skip-locked.sql #etc/raddb/mods-config/sql/ippool/mysql/procedure.sql #etc/raddb/mods-config/sql/ippool/mysql/queries.conf #etc/raddb/mods-config/sql/ippool/mysql/schema.sql @@ -219,6 +252,7 @@ etc/raddb #etc/raddb/mods-enabled/replicate #etc/raddb/mods-enabled/soh #etc/raddb/mods-enabled/sradutmp +#etc/raddb/mods-enabled/totp #etc/raddb/mods-enabled/unix #etc/raddb/mods-enabled/unpack #etc/raddb/mods-enabled/utf8 @@ -256,10 +290,12 @@ etc/raddb #etc/raddb/sites-available/inner-tunnel #etc/raddb/sites-available/originate-coa #etc/raddb/sites-available/proxy-inner-tunnel +#etc/raddb/sites-available/resource-check #etc/raddb/sites-available/robust-proxy-accounting #etc/raddb/sites-available/soh #etc/raddb/sites-available/status #etc/raddb/sites-available/tls +#etc/raddb/sites-available/totp #etc/raddb/sites-available/virtual.example.com #etc/raddb/sites-available/vmps #etc/raddb/sites-enabled @@ -283,6 +319,7 @@ usr/bin/radtest usr/bin/radwho usr/bin/radzap usr/bin/rlm_ippool_tool +#usr/bin/rlm_sqlippool_tool usr/bin/smbencrypt #usr/include/freeradius #usr/include/freeradius/attributes.h @@ -419,9 +456,6 @@ usr/lib/freeradius/rlm_eap_fast.so #usr/lib/freeradius/rlm_eap_gtc.a #usr/lib/freeradius/rlm_eap_gtc.la usr/lib/freeradius/rlm_eap_gtc.so -#usr/lib/freeradius/rlm_eap_leap.a -#usr/lib/freeradius/rlm_eap_leap.la -usr/lib/freeradius/rlm_eap_leap.so #usr/lib/freeradius/rlm_eap_md5.a #usr/lib/freeradius/rlm_eap_md5.la usr/lib/freeradius/rlm_eap_md5.so @@ -491,9 +525,6 @@ usr/lib/freeradius/rlm_perl.so #usr/lib/freeradius/rlm_preprocess.a #usr/lib/freeradius/rlm_preprocess.la usr/lib/freeradius/rlm_preprocess.so -#usr/lib/freeradius/rlm_python.a -#usr/lib/freeradius/rlm_python.la -usr/lib/freeradius/rlm_python.so #usr/lib/freeradius/rlm_radutmp.a #usr/lib/freeradius/rlm_radutmp.la usr/lib/freeradius/rlm_radutmp.so @@ -515,6 +546,9 @@ usr/lib/freeradius/rlm_sometimes.so #usr/lib/freeradius/rlm_sql.a #usr/lib/freeradius/rlm_sql.la usr/lib/freeradius/rlm_sql.so +#usr/lib/freeradius/rlm_sql_map.a +#usr/lib/freeradius/rlm_sql_map.la +usr/lib/freeradius/rlm_sql_map.so #usr/lib/freeradius/rlm_sql_null.a #usr/lib/freeradius/rlm_sql_null.la usr/lib/freeradius/rlm_sql_null.so @@ -526,6 +560,9 @@ usr/lib/freeradius/rlm_sqlcounter.so usr/lib/freeradius/rlm_sqlippool.so #usr/lib/freeradius/rlm_test.a #usr/lib/freeradius/rlm_test.la +#usr/lib/freeradius/rlm_totp.a +#usr/lib/freeradius/rlm_totp.la +usr/lib/freeradius/rlm_totp.so #usr/lib/freeradius/rlm_unix.a #usr/lib/freeradius/rlm_unix.la usr/lib/freeradius/rlm_unix.so @@ -549,6 +586,101 @@ usr/sbin/radmin #usr/share/doc/freeradius/ChangeLog #usr/share/doc/freeradius/Makefile.sphinx #usr/share/doc/freeradius/README +#usr/share/doc/freeradius/antora +#usr/share/doc/freeradius/antora/antora.yml +#usr/share/doc/freeradius/antora/modules +#usr/share/doc/freeradius/antora/modules/ROOT +#usr/share/doc/freeradius/antora/modules/ROOT/assets +#usr/share/doc/freeradius/antora/modules/ROOT/assets/images +#usr/share/doc/freeradius/antora/modules/ROOT/assets/images/favicon.png +#usr/share/doc/freeradius/antora/modules/ROOT/assets/images/favicon.svg +#usr/share/doc/freeradius/antora/modules/ROOT/assets/images/networkradius.png +#usr/share/doc/freeradius/antora/modules/ROOT/nav.adoc +#usr/share/doc/freeradius/antora/modules/ROOT/pages +#usr/share/doc/freeradius/antora/modules/ROOT/pages/directories.adoc +#usr/share/doc/freeradius/antora/modules/ROOT/pages/index.adoc +#usr/share/doc/freeradius/antora/modules/howto +#usr/share/doc/freeradius/antora/modules/howto/nav.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages +#usr/share/doc/freeradius/antora/modules/howto/pages/index.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/enable.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/index.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_common_options.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_device_options.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_ippool_access.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_ippool_creation.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_network_options.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/policy_subnet_options.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/prepare.adoc +#usr/share/doc/freeradius/antora/modules/howto/pages/protocols/dhcp/test.adoc +#usr/share/doc/freeradius/antora/modules/installation +#usr/share/doc/freeradius/antora/modules/installation/nav.adoc +#usr/share/doc/freeradius/antora/modules/installation/pages +#usr/share/doc/freeradius/antora/modules/installation/pages/dependencies.adoc +#usr/share/doc/freeradius/antora/modules/installation/pages/index.adoc +#usr/share/doc/freeradius/antora/modules/installation/pages/packages.adoc +#usr/share/doc/freeradius/antora/modules/installation/pages/source.adoc +#usr/share/doc/freeradius/antora/modules/installation/pages/upgrade.adoc +#usr/share/doc/freeradius/antora/modules/unlang +#usr/share/doc/freeradius/antora/modules/unlang/nav.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages +#usr/share/doc/freeradius/antora/modules/unlang/pages/attr.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/break.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/case.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/and.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/cmp.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/eq.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/index.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/not.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/operands.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/or.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/para.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/regex.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/condition/return_codes.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/default.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/else.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/elsif.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/foreach.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/group.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/if.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/index.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/keywords.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/list.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/load-balance.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/module.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/module_builtin.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/module_method.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/redundant-load-balance.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/redundant.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/return.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/return_codes.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/switch.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/all_types.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/double.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/index.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/ip.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/numb.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string/backticks.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string/double.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string/escaping.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string/single.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/type/string/unquoted.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/update.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/alternation.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/attribute.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/builtin.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/character.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/index.adoc +#usr/share/doc/freeradius/antora/modules/unlang/pages/xlat/module.adoc +#usr/share/doc/freeradius/antora/modules/unlang/partials +#usr/share/doc/freeradius/antora/modules/unlang/partials/rcode_table.adoc #usr/share/doc/freeradius/bugs #usr/share/doc/freeradius/concepts #usr/share/doc/freeradius/concepts/aaa.rst @@ -557,6 +689,7 @@ usr/sbin/radmin #usr/share/doc/freeradius/configuration/acct_type.rst #usr/share/doc/freeradius/configuration/autz_type.rst #usr/share/doc/freeradius/configuration/configurable_failover.rst +#usr/share/doc/freeradius/configuration/dynamic_home_servers.md #usr/share/doc/freeradius/configuration/load_balance.rst #usr/share/doc/freeradius/configuration/post_auth_type #usr/share/doc/freeradius/configuration/session_type @@ -745,6 +878,7 @@ usr/share/freeradius #usr/share/freeradius/dictionary.cablelabs #usr/share/freeradius/dictionary.cabletron #usr/share/freeradius/dictionary.camiant +#usr/share/freeradius/dictionary.centec #usr/share/freeradius/dictionary.checkpoint #usr/share/freeradius/dictionary.chillispot #usr/share/freeradius/dictionary.cisco @@ -900,6 +1034,7 @@ usr/share/freeradius #usr/share/freeradius/dictionary.t_systems_nova #usr/share/freeradius/dictionary.telebit #usr/share/freeradius/dictionary.telkom +#usr/share/freeradius/dictionary.telrad #usr/share/freeradius/dictionary.terena #usr/share/freeradius/dictionary.trapeze #usr/share/freeradius/dictionary.travelping @@ -968,6 +1103,7 @@ usr/share/freeradius #usr/share/man/man8/radsniff.8 #usr/share/man/man8/radsqlrelay.8 #usr/share/man/man8/rlm_ippool_tool.8 +#usr/share/man/man8/rlm_sqlippool_tool.8 var/ipfire/backup/addons/includes/freeradius var/log/radius #var/log/radius/radacct diff --git a/config/rootfiles/packages/frr b/config/rootfiles/packages/frr index 8aafc7c6c..3733e5a1c 100644 --- a/config/rootfiles/packages/frr +++ b/config/rootfiles/packages/frr @@ -1,17 +1,12 @@ -#etc/frr -etc/frr/bgpd.conf.sample -etc/frr/bgpd.conf.sample2 -etc/frr/bgpd.conf.vnc.sample -etc/frr/ospfd.conf.sample -etc/frr/ripngd.conf.sample -etc/frr/staticd.conf.sample -etc/frr/vtysh.conf.sample -etc/frr/zebra.conf.sample etc/rc.d/init.d/frr -usr/bin/bgp_btoa usr/bin/vtysh #usr/include/frr +#usr/include/frr/agg_table.h +#usr/include/frr/assert.h +#usr/include/frr/atomlist.h #usr/include/frr/bfd.h +#usr/include/frr/bfdd +#usr/include/frr/bfdd/bfddp_packet.h #usr/include/frr/bitfield.h #usr/include/frr/buffer.h #usr/include/frr/checksum.h @@ -20,24 +15,29 @@ usr/bin/vtysh #usr/include/frr/command_match.h #usr/include/frr/compiler.h #usr/include/frr/csv.h +#usr/include/frr/db.h #usr/include/frr/debug.h +#usr/include/frr/defaults.h #usr/include/frr/distribute.h #usr/include/frr/eigrpd #usr/include/frr/eigrpd/eigrp_dump.h #usr/include/frr/eigrpd/eigrp_topology.h #usr/include/frr/eigrpd/eigrpd.h -#usr/include/frr/event_counter.h #usr/include/frr/ferr.h -#usr/include/frr/fifo.h #usr/include/frr/filter.h #usr/include/frr/freebsd-queue.h #usr/include/frr/frr_pthread.h #usr/include/frr/frratomic.h +#usr/include/frr/frrcu.h +#usr/include/frr/frrlua.h +#usr/include/frr/frrscript.h #usr/include/frr/frrstr.h #usr/include/frr/getopt.h #usr/include/frr/graph.h #usr/include/frr/hash.h #usr/include/frr/hook.h +#usr/include/frr/iana_afi.h +#usr/include/frr/id_alloc.h #usr/include/frr/if.h #usr/include/frr/if_rmap.h #usr/include/frr/imsg.h @@ -45,21 +45,29 @@ usr/bin/vtysh #usr/include/frr/jhash.h #usr/include/frr/json.h #usr/include/frr/keychain.h +#usr/include/frr/ldp_sync.h #usr/include/frr/lib_errors.h +#usr/include/frr/lib_vty.h #usr/include/frr/libfrr.h +#usr/include/frr/libfrr_trace.h #usr/include/frr/libospf.h +#usr/include/frr/link_state.h #usr/include/frr/linklist.h #usr/include/frr/log.h -#usr/include/frr/logicalrouter.h +#usr/include/frr/log_vty.h #usr/include/frr/md5.h #usr/include/frr/memory.h -#usr/include/frr/memory_vty.h +#usr/include/frr/mlag.h #usr/include/frr/module.h #usr/include/frr/monotime.h #usr/include/frr/mpls.h #usr/include/frr/network.h #usr/include/frr/nexthop.h #usr/include/frr/nexthop_group.h +#usr/include/frr/nexthop_group_private.h +#usr/include/frr/northbound.h +#usr/include/frr/northbound_cli.h +#usr/include/frr/northbound_db.h #usr/include/frr/ns.h #usr/include/frr/openbsd-queue.h #usr/include/frr/openbsd-tree.h @@ -76,29 +84,39 @@ usr/bin/vtysh #usr/include/frr/ospfd/ospfd.h #usr/include/frr/pbr.h #usr/include/frr/plist.h -#usr/include/frr/pqueue.h #usr/include/frr/prefix.h +#usr/include/frr/printfrr.h #usr/include/frr/privs.h #usr/include/frr/ptm_lib.h +#usr/include/frr/pullwr.h #usr/include/frr/pw.h #usr/include/frr/qobj.h #usr/include/frr/queue.h +#usr/include/frr/resolver.h #usr/include/frr/ringbuf.h #usr/include/frr/route_types.h #usr/include/frr/routemap.h +#usr/include/frr/routing_nb.h #usr/include/frr/sbuf.h +#usr/include/frr/seqlock.h #usr/include/frr/sha256.h #usr/include/frr/sigevent.h #usr/include/frr/skiplist.h +#usr/include/frr/smux.h #usr/include/frr/sockopt.h #usr/include/frr/sockunion.h #usr/include/frr/spf_backoff.h #usr/include/frr/srcdest_table.h +#usr/include/frr/srte.h +#usr/include/frr/srv6.h #usr/include/frr/stream.h #usr/include/frr/systemd.h #usr/include/frr/table.h #usr/include/frr/termtable.h #usr/include/frr/thread.h +#usr/include/frr/trace.h +#usr/include/frr/typerb.h +#usr/include/frr/typesafe.h #usr/include/frr/vector.h #usr/include/frr/version.h #usr/include/frr/vlan.h @@ -108,22 +126,78 @@ usr/bin/vtysh #usr/include/frr/vxlan.h #usr/include/frr/wheel.h #usr/include/frr/workqueue.h -#usr/include/frr/zassert.h +#usr/include/frr/xref.h +#usr/include/frr/yang.h +#usr/include/frr/yang_translator.h +#usr/include/frr/yang_wrappers.h #usr/include/frr/zclient.h #usr/include/frr/zebra.h -#usr/lib/libfrr.a +#usr/include/frr/zlog.h +#usr/include/frr/zlog_targets.h +#usr/lib/frr +#usr/lib/frr/modules +#usr/lib/frr/modules/bgpd_bmp.la +#usr/lib/frr/modules/bgpd_bmp.so +#usr/lib/frr/modules/dplane_fpm_nl.la +#usr/lib/frr/modules/dplane_fpm_nl.so +#usr/lib/frr/modules/pathd_pcep.la +#usr/lib/frr/modules/pathd_pcep.so +#usr/lib/frr/modules/zebra_cumulus_mlag.la +#usr/lib/frr/modules/zebra_cumulus_mlag.so #usr/lib/libfrr.la #usr/lib/libfrr.so usr/lib/libfrr.so.0 usr/lib/libfrr.so.0.0.0 +#usr/lib/libfrrcares.la +#usr/lib/libfrrcares.so +usr/lib/libfrrcares.so.0 +usr/lib/libfrrcares.so.0.0.0 usr/sbin/bgpd +usr/sbin/fabricd usr/sbin/frr usr/sbin/frr-reload usr/sbin/frr-reload.py +usr/sbin/frrcommon.sh +usr/sbin/frrinit.sh +usr/sbin/generate_support_bundle.py usr/sbin/ospfd -usr/sbin/rfptest +usr/sbin/pathd usr/sbin/ssd usr/sbin/staticd +usr/sbin/vrrpd usr/sbin/watchfrr +usr/sbin/watchfrr.sh usr/sbin/zebra +#usr/share/yang +#usr/share/yang/frr-bgp-bmp.yang +#usr/share/yang/frr-bgp-common-multiprotocol.yang +#usr/share/yang/frr-bgp-common-structure.yang +#usr/share/yang/frr-bgp-common.yang +#usr/share/yang/frr-bgp-filter.yang +#usr/share/yang/frr-bgp-neighbor.yang +#usr/share/yang/frr-bgp-peer-group.yang +#usr/share/yang/frr-bgp-route-map.yang +#usr/share/yang/frr-bgp-rpki.yang +#usr/share/yang/frr-bgp-types.yang +#usr/share/yang/frr-bgp.yang +#usr/share/yang/frr-deviations-bgp-datacenter.yang +#usr/share/yang/frr-filter.yang +#usr/share/yang/frr-interface.yang +#usr/share/yang/frr-module-translator.yang +#usr/share/yang/frr-nexthop.yang +#usr/share/yang/frr-ospf-route-map.yang +#usr/share/yang/frr-ospf6-route-map.yang +#usr/share/yang/frr-pathd.yang +#usr/share/yang/frr-route-map.yang +#usr/share/yang/frr-route-types.yang +#usr/share/yang/frr-routing.yang +#usr/share/yang/frr-staticd.yang +#usr/share/yang/frr-test-module.yang +#usr/share/yang/frr-vrf.yang +#usr/share/yang/frr-vrrpd.yang +#usr/share/yang/frr-zebra-route-map.yang +#usr/share/yang/frr-zebra.yang +#usr/share/yang/ietf-bgp-types.yang +#usr/share/yang/ietf-interfaces.yang +#usr/share/yang/ietf-routing-types.yang var/ipfire/backup/addons/includes/frr diff --git a/config/rootfiles/packages/ghostscript b/config/rootfiles/packages/ghostscript index 983d0b766..45337fc36 100644 --- a/config/rootfiles/packages/ghostscript +++ b/config/rootfiles/packages/ghostscript @@ -25,208 +25,209 @@ usr/bin/ps2ps usr/bin/ps2ps2 usr/bin/unix-lpr.sh #usr/share/doc/ghostscript -#usr/share/doc/ghostscript/9.53.3 -#usr/share/doc/ghostscript/9.53.3/API.htm -#usr/share/doc/ghostscript/9.53.3/C-style.htm -#usr/share/doc/ghostscript/9.53.3/COPYING -#usr/share/doc/ghostscript/9.53.3/Commprod.htm -#usr/share/doc/ghostscript/9.53.3/DLL.htm -#usr/share/doc/ghostscript/9.53.3/Deprecated.htm -#usr/share/doc/ghostscript/9.53.3/Develop.htm -#usr/share/doc/ghostscript/9.53.3/Devices.htm -#usr/share/doc/ghostscript/9.53.3/Drivers.htm -#usr/share/doc/ghostscript/9.53.3/Fonts.htm -#usr/share/doc/ghostscript/9.53.3/GS9_Color_Management.pdf -#usr/share/doc/ghostscript/9.53.3/History9.htm -#usr/share/doc/ghostscript/9.53.3/Install.htm -#usr/share/doc/ghostscript/9.53.3/Language.htm -#usr/share/doc/ghostscript/9.53.3/Lib.htm -#usr/share/doc/ghostscript/9.53.3/Make.htm -#usr/share/doc/ghostscript/9.53.3/News.htm -#usr/share/doc/ghostscript/9.53.3/Ps-style.htm -#usr/share/doc/ghostscript/9.53.3/Ps2epsi.htm -#usr/share/doc/ghostscript/9.53.3/Psfiles.htm -#usr/share/doc/ghostscript/9.53.3/Readme.htm -#usr/share/doc/ghostscript/9.53.3/Release.htm -#usr/share/doc/ghostscript/9.53.3/SavedPages.htm -#usr/share/doc/ghostscript/9.53.3/Source.htm -#usr/share/doc/ghostscript/9.53.3/Unix-lpr.htm -#usr/share/doc/ghostscript/9.53.3/Use.htm -#usr/share/doc/ghostscript/9.53.3/VectorDevices.htm -#usr/share/doc/ghostscript/9.53.3/WhatIsGS.htm -#usr/share/doc/ghostscript/9.53.3/gdevds32.c -#usr/share/doc/ghostscript/9.53.3/gs-style.css -#usr/share/doc/ghostscript/9.53.3/images -#usr/share/doc/ghostscript/9.53.3/images/Artifex_logo.png -#usr/share/doc/ghostscript/9.53.3/images/favicon.png -#usr/share/doc/ghostscript/9.53.3/images/ghostscript_logo.png -#usr/share/doc/ghostscript/9.53.3/images/hamburger-light.png -#usr/share/doc/ghostscript/9.53.3/images/x-light.png -#usr/share/doc/ghostscript/9.53.3/index.html -#usr/share/doc/ghostscript/9.53.3/index.js -#usr/share/doc/ghostscript/9.53.3/pscet_status.txt -#usr/share/doc/ghostscript/9.53.3/sample_downscale_device.htm -#usr/share/doc/ghostscript/9.53.3/style.css -#usr/share/doc/ghostscript/9.53.3/subclass.htm -#usr/share/doc/ghostscript/9.53.3/thirdparty.htm +#usr/share/doc/ghostscript/9.54.0 +#usr/share/doc/ghostscript/9.54.0/API.htm +#usr/share/doc/ghostscript/9.54.0/C-style.htm +#usr/share/doc/ghostscript/9.54.0/COPYING +#usr/share/doc/ghostscript/9.54.0/Commprod.htm +#usr/share/doc/ghostscript/9.54.0/DLL.htm +#usr/share/doc/ghostscript/9.54.0/Deprecated.htm +#usr/share/doc/ghostscript/9.54.0/Develop.htm +#usr/share/doc/ghostscript/9.54.0/Devices.htm +#usr/share/doc/ghostscript/9.54.0/Drivers.htm +#usr/share/doc/ghostscript/9.54.0/Fonts.htm +#usr/share/doc/ghostscript/9.54.0/GS9_Color_Management.pdf +#usr/share/doc/ghostscript/9.54.0/History9.htm +#usr/share/doc/ghostscript/9.54.0/Install.htm +#usr/share/doc/ghostscript/9.54.0/Language.htm +#usr/share/doc/ghostscript/9.54.0/Lib.htm +#usr/share/doc/ghostscript/9.54.0/Make.htm +#usr/share/doc/ghostscript/9.54.0/News.htm +#usr/share/doc/ghostscript/9.54.0/Ps-style.htm +#usr/share/doc/ghostscript/9.54.0/Ps2epsi.htm +#usr/share/doc/ghostscript/9.54.0/Psfiles.htm +#usr/share/doc/ghostscript/9.54.0/Readme.htm +#usr/share/doc/ghostscript/9.54.0/Release.htm +#usr/share/doc/ghostscript/9.54.0/SavedPages.htm +#usr/share/doc/ghostscript/9.54.0/Source.htm +#usr/share/doc/ghostscript/9.54.0/Unix-lpr.htm +#usr/share/doc/ghostscript/9.54.0/Use.htm +#usr/share/doc/ghostscript/9.54.0/VectorDevices.htm +#usr/share/doc/ghostscript/9.54.0/WhatIsGS.htm +#usr/share/doc/ghostscript/9.54.0/gdevds32.c +#usr/share/doc/ghostscript/9.54.0/gs-style.css +#usr/share/doc/ghostscript/9.54.0/images +#usr/share/doc/ghostscript/9.54.0/images/Artifex_logo.png +#usr/share/doc/ghostscript/9.54.0/images/favicon.png +#usr/share/doc/ghostscript/9.54.0/images/ghostscript_logo.png +#usr/share/doc/ghostscript/9.54.0/images/hamburger-light.png +#usr/share/doc/ghostscript/9.54.0/images/x-light.png +#usr/share/doc/ghostscript/9.54.0/index.html +#usr/share/doc/ghostscript/9.54.0/index.js +#usr/share/doc/ghostscript/9.54.0/pscet_status.txt +#usr/share/doc/ghostscript/9.54.0/sample_downscale_device.htm +#usr/share/doc/ghostscript/9.54.0/style.css +#usr/share/doc/ghostscript/9.54.0/subclass.htm +#usr/share/doc/ghostscript/9.54.0/thirdparty.htm #usr/share/ghostscript -#usr/share/ghostscript/9.53.3 -#usr/share/ghostscript/9.53.3/lib -#usr/share/ghostscript/9.53.3/lib/PDFA_def.ps -#usr/share/ghostscript/9.53.3/lib/PDFX_def.ps -#usr/share/ghostscript/9.53.3/lib/PM760p.upp -#usr/share/ghostscript/9.53.3/lib/PM760pl.upp -#usr/share/ghostscript/9.53.3/lib/PM820p.upp -#usr/share/ghostscript/9.53.3/lib/PM820pl.upp -#usr/share/ghostscript/9.53.3/lib/Stc670p.upp -#usr/share/ghostscript/9.53.3/lib/Stc670pl.upp -#usr/share/ghostscript/9.53.3/lib/Stc680p.upp -#usr/share/ghostscript/9.53.3/lib/Stc680pl.upp -#usr/share/ghostscript/9.53.3/lib/Stc740p.upp -#usr/share/ghostscript/9.53.3/lib/Stc740pl.upp -#usr/share/ghostscript/9.53.3/lib/Stc760p.upp -#usr/share/ghostscript/9.53.3/lib/Stc760pl.upp -#usr/share/ghostscript/9.53.3/lib/Stc777p.upp -#usr/share/ghostscript/9.53.3/lib/Stc777pl.upp -#usr/share/ghostscript/9.53.3/lib/Stp720p.upp -#usr/share/ghostscript/9.53.3/lib/Stp720pl.upp -#usr/share/ghostscript/9.53.3/lib/Stp870p.upp -#usr/share/ghostscript/9.53.3/lib/Stp870pl.upp -#usr/share/ghostscript/9.53.3/lib/acctest.ps -#usr/share/ghostscript/9.53.3/lib/align.ps -#usr/share/ghostscript/9.53.3/lib/bj8.rpd -#usr/share/ghostscript/9.53.3/lib/bj8gc12f.upp -#usr/share/ghostscript/9.53.3/lib/bj8hg12f.upp -#usr/share/ghostscript/9.53.3/lib/bj8oh06n.upp -#usr/share/ghostscript/9.53.3/lib/bj8pa06n.upp -#usr/share/ghostscript/9.53.3/lib/bj8pp12f.upp -#usr/share/ghostscript/9.53.3/lib/bj8ts06n.upp -#usr/share/ghostscript/9.53.3/lib/bjc6000a1.upp -#usr/share/ghostscript/9.53.3/lib/bjc6000b1.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a0.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a1.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a2.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a3.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a4.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a5.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a6.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a7.upp -#usr/share/ghostscript/9.53.3/lib/bjc610a8.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b1.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b2.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b3.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b4.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b6.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b7.upp -#usr/share/ghostscript/9.53.3/lib/bjc610b8.upp -#usr/share/ghostscript/9.53.3/lib/caption.ps -#usr/share/ghostscript/9.53.3/lib/cbjc600.ppd -#usr/share/ghostscript/9.53.3/lib/cbjc800.ppd -#usr/share/ghostscript/9.53.3/lib/cdj550.upp -#usr/share/ghostscript/9.53.3/lib/cdj690.upp -#usr/share/ghostscript/9.53.3/lib/cdj690ec.upp -#usr/share/ghostscript/9.53.3/lib/cid2code.ps -#usr/share/ghostscript/9.53.3/lib/dnj750c.upp -#usr/share/ghostscript/9.53.3/lib/dnj750m.upp -#usr/share/ghostscript/9.53.3/lib/docie.ps -#usr/share/ghostscript/9.53.3/lib/font2pcl.ps -#usr/share/ghostscript/9.53.3/lib/ghostpdf.ppd -#usr/share/ghostscript/9.53.3/lib/gs_ce_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_il2_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_kanji.ps -#usr/share/ghostscript/9.53.3/lib/gs_ksb_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_l.xbm -#usr/share/ghostscript/9.53.3/lib/gs_l.xpm -#usr/share/ghostscript/9.53.3/lib/gs_l_m.xbm -#usr/share/ghostscript/9.53.3/lib/gs_lgo_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_lgx_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_m.xbm -#usr/share/ghostscript/9.53.3/lib/gs_m.xpm -#usr/share/ghostscript/9.53.3/lib/gs_m_m.xbm -#usr/share/ghostscript/9.53.3/lib/gs_s.xbm -#usr/share/ghostscript/9.53.3/lib/gs_s.xpm -#usr/share/ghostscript/9.53.3/lib/gs_s_m.xbm -#usr/share/ghostscript/9.53.3/lib/gs_t.xbm -#usr/share/ghostscript/9.53.3/lib/gs_t.xpm -#usr/share/ghostscript/9.53.3/lib/gs_t_m.xbm -#usr/share/ghostscript/9.53.3/lib/gs_wl1_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_wl2_e.ps -#usr/share/ghostscript/9.53.3/lib/gs_wl5_e.ps -#usr/share/ghostscript/9.53.3/lib/gslp.ps -#usr/share/ghostscript/9.53.3/lib/gsnup.ps -#usr/share/ghostscript/9.53.3/lib/ht_ccsto.ps -#usr/share/ghostscript/9.53.3/lib/image-qa.ps -#usr/share/ghostscript/9.53.3/lib/jispaper.ps -#usr/share/ghostscript/9.53.3/lib/landscap.ps -#usr/share/ghostscript/9.53.3/lib/lines.ps -#usr/share/ghostscript/9.53.3/lib/mkcidfm.ps -#usr/share/ghostscript/9.53.3/lib/necp2x.upp -#usr/share/ghostscript/9.53.3/lib/necp2x6.upp -#usr/share/ghostscript/9.53.3/lib/pdf2dsc.ps -#usr/share/ghostscript/9.53.3/lib/pdf_info.ps -#usr/share/ghostscript/9.53.3/lib/pf2afm.ps -#usr/share/ghostscript/9.53.3/lib/pfbtopfa.ps -#usr/share/ghostscript/9.53.3/lib/ppath.ps -#usr/share/ghostscript/9.53.3/lib/pphs.ps -#usr/share/ghostscript/9.53.3/lib/prfont.ps -#usr/share/ghostscript/9.53.3/lib/printafm.ps -#usr/share/ghostscript/9.53.3/lib/ps2ai.ps -#usr/share/ghostscript/9.53.3/lib/ps2epsi.ps -#usr/share/ghostscript/9.53.3/lib/ras1.upp -#usr/share/ghostscript/9.53.3/lib/ras24.upp -#usr/share/ghostscript/9.53.3/lib/ras3.upp -#usr/share/ghostscript/9.53.3/lib/ras32.upp -#usr/share/ghostscript/9.53.3/lib/ras4.upp -#usr/share/ghostscript/9.53.3/lib/ras8m.upp -#usr/share/ghostscript/9.53.3/lib/rollconv.ps -#usr/share/ghostscript/9.53.3/lib/s400a1.upp -#usr/share/ghostscript/9.53.3/lib/s400b1.upp -#usr/share/ghostscript/9.53.3/lib/sharp.upp -#usr/share/ghostscript/9.53.3/lib/sipixa6.upp -#usr/share/ghostscript/9.53.3/lib/st640ih.upp -#usr/share/ghostscript/9.53.3/lib/st640ihg.upp -#usr/share/ghostscript/9.53.3/lib/st640p.upp -#usr/share/ghostscript/9.53.3/lib/st640pg.upp -#usr/share/ghostscript/9.53.3/lib/st640pl.upp -#usr/share/ghostscript/9.53.3/lib/st640plg.upp -#usr/share/ghostscript/9.53.3/lib/stc.upp -#usr/share/ghostscript/9.53.3/lib/stc1520h.upp -#usr/share/ghostscript/9.53.3/lib/stc2.upp -#usr/share/ghostscript/9.53.3/lib/stc200_h.upp -#usr/share/ghostscript/9.53.3/lib/stc2_h.upp -#usr/share/ghostscript/9.53.3/lib/stc2s_h.upp -#usr/share/ghostscript/9.53.3/lib/stc300.upp -#usr/share/ghostscript/9.53.3/lib/stc300bl.upp -#usr/share/ghostscript/9.53.3/lib/stc300bm.upp -#usr/share/ghostscript/9.53.3/lib/stc500p.upp -#usr/share/ghostscript/9.53.3/lib/stc500ph.upp -#usr/share/ghostscript/9.53.3/lib/stc600ih.upp -#usr/share/ghostscript/9.53.3/lib/stc600p.upp -#usr/share/ghostscript/9.53.3/lib/stc600pl.upp -#usr/share/ghostscript/9.53.3/lib/stc640p.upp -#usr/share/ghostscript/9.53.3/lib/stc740ih.upp -#usr/share/ghostscript/9.53.3/lib/stc800ih.upp -#usr/share/ghostscript/9.53.3/lib/stc800p.upp -#usr/share/ghostscript/9.53.3/lib/stc800pl.upp -#usr/share/ghostscript/9.53.3/lib/stc_h.upp -#usr/share/ghostscript/9.53.3/lib/stc_l.upp -#usr/share/ghostscript/9.53.3/lib/stcany.upp -#usr/share/ghostscript/9.53.3/lib/stcany_h.upp -#usr/share/ghostscript/9.53.3/lib/stcinfo.ps -#usr/share/ghostscript/9.53.3/lib/stcolor.ps -#usr/share/ghostscript/9.53.3/lib/stocht.ps -#usr/share/ghostscript/9.53.3/lib/traceimg.ps -#usr/share/ghostscript/9.53.3/lib/traceop.ps -#usr/share/ghostscript/9.53.3/lib/uninfo.ps -#usr/share/ghostscript/9.53.3/lib/viewcmyk.ps -#usr/share/ghostscript/9.53.3/lib/viewgif.ps -#usr/share/ghostscript/9.53.3/lib/viewjpeg.ps -#usr/share/ghostscript/9.53.3/lib/viewmiff.ps -#usr/share/ghostscript/9.53.3/lib/viewpbm.ps -#usr/share/ghostscript/9.53.3/lib/viewpcx.ps -#usr/share/ghostscript/9.53.3/lib/viewps2a.ps -#usr/share/ghostscript/9.53.3/lib/winmaps.ps -#usr/share/ghostscript/9.53.3/lib/zeroline.ps +#usr/share/ghostscript/9.54.0 +#usr/share/ghostscript/9.54.0/lib +usr/share/ghostscript/9.54.0/lib/PDFA_def.ps +usr/share/ghostscript/9.54.0/lib/PDFX_def.ps +usr/share/ghostscript/9.54.0/lib/PM760p.upp +usr/share/ghostscript/9.54.0/lib/PM760pl.upp +usr/share/ghostscript/9.54.0/lib/PM820p.upp +usr/share/ghostscript/9.54.0/lib/PM820pl.upp +usr/share/ghostscript/9.54.0/lib/Stc670p.upp +usr/share/ghostscript/9.54.0/lib/Stc670pl.upp +usr/share/ghostscript/9.54.0/lib/Stc680p.upp +usr/share/ghostscript/9.54.0/lib/Stc680pl.upp +usr/share/ghostscript/9.54.0/lib/Stc740p.upp +usr/share/ghostscript/9.54.0/lib/Stc740pl.upp +usr/share/ghostscript/9.54.0/lib/Stc760p.upp +usr/share/ghostscript/9.54.0/lib/Stc760pl.upp +usr/share/ghostscript/9.54.0/lib/Stc777p.upp +usr/share/ghostscript/9.54.0/lib/Stc777pl.upp +usr/share/ghostscript/9.54.0/lib/Stp720p.upp +usr/share/ghostscript/9.54.0/lib/Stp720pl.upp +usr/share/ghostscript/9.54.0/lib/Stp870p.upp +usr/share/ghostscript/9.54.0/lib/Stp870pl.upp +usr/share/ghostscript/9.54.0/lib/acctest.ps +usr/share/ghostscript/9.54.0/lib/align.ps +usr/share/ghostscript/9.54.0/lib/bj8.rpd +usr/share/ghostscript/9.54.0/lib/bj8gc12f.upp +usr/share/ghostscript/9.54.0/lib/bj8hg12f.upp +usr/share/ghostscript/9.54.0/lib/bj8oh06n.upp +usr/share/ghostscript/9.54.0/lib/bj8pa06n.upp +usr/share/ghostscript/9.54.0/lib/bj8pp12f.upp +usr/share/ghostscript/9.54.0/lib/bj8ts06n.upp +usr/share/ghostscript/9.54.0/lib/bjc6000a1.upp +usr/share/ghostscript/9.54.0/lib/bjc6000b1.upp +usr/share/ghostscript/9.54.0/lib/bjc610a0.upp +usr/share/ghostscript/9.54.0/lib/bjc610a1.upp +usr/share/ghostscript/9.54.0/lib/bjc610a2.upp +usr/share/ghostscript/9.54.0/lib/bjc610a3.upp +usr/share/ghostscript/9.54.0/lib/bjc610a4.upp +usr/share/ghostscript/9.54.0/lib/bjc610a5.upp +usr/share/ghostscript/9.54.0/lib/bjc610a6.upp +usr/share/ghostscript/9.54.0/lib/bjc610a7.upp +usr/share/ghostscript/9.54.0/lib/bjc610a8.upp +usr/share/ghostscript/9.54.0/lib/bjc610b1.upp +usr/share/ghostscript/9.54.0/lib/bjc610b2.upp +usr/share/ghostscript/9.54.0/lib/bjc610b3.upp +usr/share/ghostscript/9.54.0/lib/bjc610b4.upp +usr/share/ghostscript/9.54.0/lib/bjc610b6.upp +usr/share/ghostscript/9.54.0/lib/bjc610b7.upp +usr/share/ghostscript/9.54.0/lib/bjc610b8.upp +usr/share/ghostscript/9.54.0/lib/caption.ps +usr/share/ghostscript/9.54.0/lib/cbjc600.ppd +usr/share/ghostscript/9.54.0/lib/cbjc800.ppd +usr/share/ghostscript/9.54.0/lib/cdj550.upp +usr/share/ghostscript/9.54.0/lib/cdj690.upp +usr/share/ghostscript/9.54.0/lib/cdj690ec.upp +usr/share/ghostscript/9.54.0/lib/cid2code.ps +usr/share/ghostscript/9.54.0/lib/dnj750c.upp +usr/share/ghostscript/9.54.0/lib/dnj750m.upp +usr/share/ghostscript/9.54.0/lib/docie.ps +usr/share/ghostscript/9.54.0/lib/font2pcl.ps +usr/share/ghostscript/9.54.0/lib/ghostpdf.ppd +usr/share/ghostscript/9.54.0/lib/gs_ce_e.ps +usr/share/ghostscript/9.54.0/lib/gs_css_e.ps +usr/share/ghostscript/9.54.0/lib/gs_il2_e.ps +usr/share/ghostscript/9.54.0/lib/gs_kanji.ps +usr/share/ghostscript/9.54.0/lib/gs_ksb_e.ps +usr/share/ghostscript/9.54.0/lib/gs_l.xbm +usr/share/ghostscript/9.54.0/lib/gs_l.xpm +usr/share/ghostscript/9.54.0/lib/gs_l_m.xbm +usr/share/ghostscript/9.54.0/lib/gs_lgo_e.ps +usr/share/ghostscript/9.54.0/lib/gs_lgx_e.ps +usr/share/ghostscript/9.54.0/lib/gs_m.xbm +usr/share/ghostscript/9.54.0/lib/gs_m.xpm +usr/share/ghostscript/9.54.0/lib/gs_m_m.xbm +usr/share/ghostscript/9.54.0/lib/gs_s.xbm +usr/share/ghostscript/9.54.0/lib/gs_s.xpm +usr/share/ghostscript/9.54.0/lib/gs_s_m.xbm +usr/share/ghostscript/9.54.0/lib/gs_t.xbm +usr/share/ghostscript/9.54.0/lib/gs_t.xpm +usr/share/ghostscript/9.54.0/lib/gs_t_m.xbm +usr/share/ghostscript/9.54.0/lib/gs_wl1_e.ps +usr/share/ghostscript/9.54.0/lib/gs_wl2_e.ps +usr/share/ghostscript/9.54.0/lib/gs_wl5_e.ps +usr/share/ghostscript/9.54.0/lib/gslp.ps +usr/share/ghostscript/9.54.0/lib/gsnup.ps +usr/share/ghostscript/9.54.0/lib/ht_ccsto.ps +usr/share/ghostscript/9.54.0/lib/image-qa.ps +usr/share/ghostscript/9.54.0/lib/jispaper.ps +usr/share/ghostscript/9.54.0/lib/landscap.ps +usr/share/ghostscript/9.54.0/lib/lines.ps +usr/share/ghostscript/9.54.0/lib/mkcidfm.ps +usr/share/ghostscript/9.54.0/lib/necp2x.upp +usr/share/ghostscript/9.54.0/lib/necp2x6.upp +usr/share/ghostscript/9.54.0/lib/pdf2dsc.ps +usr/share/ghostscript/9.54.0/lib/pdf_info.ps +usr/share/ghostscript/9.54.0/lib/pf2afm.ps +usr/share/ghostscript/9.54.0/lib/pfbtopfa.ps +usr/share/ghostscript/9.54.0/lib/ppath.ps +usr/share/ghostscript/9.54.0/lib/pphs.ps +usr/share/ghostscript/9.54.0/lib/prfont.ps +usr/share/ghostscript/9.54.0/lib/printafm.ps +usr/share/ghostscript/9.54.0/lib/ps2ai.ps +usr/share/ghostscript/9.54.0/lib/ps2epsi.ps +usr/share/ghostscript/9.54.0/lib/ras1.upp +usr/share/ghostscript/9.54.0/lib/ras24.upp +usr/share/ghostscript/9.54.0/lib/ras3.upp +usr/share/ghostscript/9.54.0/lib/ras32.upp +usr/share/ghostscript/9.54.0/lib/ras4.upp +usr/share/ghostscript/9.54.0/lib/ras8m.upp +usr/share/ghostscript/9.54.0/lib/rollconv.ps +usr/share/ghostscript/9.54.0/lib/s400a1.upp +usr/share/ghostscript/9.54.0/lib/s400b1.upp +usr/share/ghostscript/9.54.0/lib/sharp.upp +usr/share/ghostscript/9.54.0/lib/sipixa6.upp +usr/share/ghostscript/9.54.0/lib/st640ih.upp +usr/share/ghostscript/9.54.0/lib/st640ihg.upp +usr/share/ghostscript/9.54.0/lib/st640p.upp +usr/share/ghostscript/9.54.0/lib/st640pg.upp +usr/share/ghostscript/9.54.0/lib/st640pl.upp +usr/share/ghostscript/9.54.0/lib/st640plg.upp +usr/share/ghostscript/9.54.0/lib/stc.upp +usr/share/ghostscript/9.54.0/lib/stc1520h.upp +usr/share/ghostscript/9.54.0/lib/stc2.upp +usr/share/ghostscript/9.54.0/lib/stc200_h.upp +usr/share/ghostscript/9.54.0/lib/stc2_h.upp +usr/share/ghostscript/9.54.0/lib/stc2s_h.upp +usr/share/ghostscript/9.54.0/lib/stc300.upp +usr/share/ghostscript/9.54.0/lib/stc300bl.upp +usr/share/ghostscript/9.54.0/lib/stc300bm.upp +usr/share/ghostscript/9.54.0/lib/stc500p.upp +usr/share/ghostscript/9.54.0/lib/stc500ph.upp +usr/share/ghostscript/9.54.0/lib/stc600ih.upp +usr/share/ghostscript/9.54.0/lib/stc600p.upp +usr/share/ghostscript/9.54.0/lib/stc600pl.upp +usr/share/ghostscript/9.54.0/lib/stc640p.upp +usr/share/ghostscript/9.54.0/lib/stc740ih.upp +usr/share/ghostscript/9.54.0/lib/stc800ih.upp +usr/share/ghostscript/9.54.0/lib/stc800p.upp +usr/share/ghostscript/9.54.0/lib/stc800pl.upp +usr/share/ghostscript/9.54.0/lib/stc_h.upp +usr/share/ghostscript/9.54.0/lib/stc_l.upp +usr/share/ghostscript/9.54.0/lib/stcany.upp +usr/share/ghostscript/9.54.0/lib/stcany_h.upp +usr/share/ghostscript/9.54.0/lib/stcinfo.ps +usr/share/ghostscript/9.54.0/lib/stcolor.ps +usr/share/ghostscript/9.54.0/lib/stocht.ps +usr/share/ghostscript/9.54.0/lib/traceimg.ps +usr/share/ghostscript/9.54.0/lib/traceop.ps +usr/share/ghostscript/9.54.0/lib/uninfo.ps +usr/share/ghostscript/9.54.0/lib/viewcmyk.ps +usr/share/ghostscript/9.54.0/lib/viewgif.ps +usr/share/ghostscript/9.54.0/lib/viewjpeg.ps +usr/share/ghostscript/9.54.0/lib/viewmiff.ps +usr/share/ghostscript/9.54.0/lib/viewpbm.ps +usr/share/ghostscript/9.54.0/lib/viewpcx.ps +usr/share/ghostscript/9.54.0/lib/viewps2a.ps +usr/share/ghostscript/9.54.0/lib/winmaps.ps +usr/share/ghostscript/9.54.0/lib/zeroline.ps #usr/share/ghostscript/fonts #usr/share/ghostscript/fonts/COPYING #usr/share/ghostscript/fonts/ChangeLog diff --git a/config/rootfiles/packages/hplip b/config/rootfiles/packages/hplip index 5adddae1e..2fde7ac65 100644 --- a/config/rootfiles/packages/hplip +++ b/config/rootfiles/packages/hplip @@ -1,40 +1,40 @@ -#usr/share/doc/hplip-3.21.2 -#usr/share/doc/hplip-3.21.2/COPYING -#usr/share/doc/hplip-3.21.2/README_LIBJPG -#usr/share/doc/hplip-3.21.2/commandline.html -#usr/share/doc/hplip-3.21.2/copying.html -#usr/share/doc/hplip-3.21.2/copyright -#usr/share/doc/hplip-3.21.2/devicemanager.html -#usr/share/doc/hplip-3.21.2/faxtrouble.html -#usr/share/doc/hplip-3.21.2/gettinghelp.html -#usr/share/doc/hplip-3.21.2/hpscan.html -#usr/share/doc/hplip-3.21.2/images -#usr/share/doc/hplip-3.21.2/images/favicon.ico -#usr/share/doc/hplip-3.21.2/images/print.png -#usr/share/doc/hplip-3.21.2/images/toolbox_actions.png -#usr/share/doc/hplip-3.21.2/images/toolbox_fax.png -#usr/share/doc/hplip-3.21.2/images/toolbox_print_control.png -#usr/share/doc/hplip-3.21.2/images/toolbox_print_settings.png -#usr/share/doc/hplip-3.21.2/images/toolbox_status.png -#usr/share/doc/hplip-3.21.2/images/toolbox_supplies.png -#usr/share/doc/hplip-3.21.2/images/xsane.png -#usr/share/doc/hplip-3.21.2/index.html -#usr/share/doc/hplip-3.21.2/mainttask.html -#usr/share/doc/hplip-3.21.2/plugins.html -#usr/share/doc/hplip-3.21.2/print.html -#usr/share/doc/hplip-3.21.2/printing.html -#usr/share/doc/hplip-3.21.2/printoptions.html -#usr/share/doc/hplip-3.21.2/printtroubleshooting.html -#usr/share/doc/hplip-3.21.2/scanning.html -#usr/share/doc/hplip-3.21.2/scantrouble.html -#usr/share/doc/hplip-3.21.2/sendfax.html -#usr/share/doc/hplip-3.21.2/setup.html -#usr/share/doc/hplip-3.21.2/styles -#usr/share/doc/hplip-3.21.2/styles/css.css -#usr/share/doc/hplip-3.21.2/systray.html -#usr/share/doc/hplip-3.21.2/troubleshooting.html -#usr/share/doc/hplip-3.21.2/uninstalling.html -#usr/share/doc/hplip-3.21.2/upgrading.html +#usr/share/doc/hplip-3.21.6 +#usr/share/doc/hplip-3.21.6/COPYING +#usr/share/doc/hplip-3.21.6/README_LIBJPG +#usr/share/doc/hplip-3.21.6/commandline.html +#usr/share/doc/hplip-3.21.6/copying.html +#usr/share/doc/hplip-3.21.6/copyright +#usr/share/doc/hplip-3.21.6/devicemanager.html +#usr/share/doc/hplip-3.21.6/faxtrouble.html +#usr/share/doc/hplip-3.21.6/gettinghelp.html +#usr/share/doc/hplip-3.21.6/hpscan.html +#usr/share/doc/hplip-3.21.6/images +#usr/share/doc/hplip-3.21.6/images/favicon.ico +#usr/share/doc/hplip-3.21.6/images/print.png +#usr/share/doc/hplip-3.21.6/images/toolbox_actions.png +#usr/share/doc/hplip-3.21.6/images/toolbox_fax.png +#usr/share/doc/hplip-3.21.6/images/toolbox_print_control.png +#usr/share/doc/hplip-3.21.6/images/toolbox_print_settings.png +#usr/share/doc/hplip-3.21.6/images/toolbox_status.png +#usr/share/doc/hplip-3.21.6/images/toolbox_supplies.png +#usr/share/doc/hplip-3.21.6/images/xsane.png +#usr/share/doc/hplip-3.21.6/index.html +#usr/share/doc/hplip-3.21.6/mainttask.html +#usr/share/doc/hplip-3.21.6/plugins.html +#usr/share/doc/hplip-3.21.6/print.html +#usr/share/doc/hplip-3.21.6/printing.html +#usr/share/doc/hplip-3.21.6/printoptions.html +#usr/share/doc/hplip-3.21.6/printtroubleshooting.html +#usr/share/doc/hplip-3.21.6/scanning.html +#usr/share/doc/hplip-3.21.6/scantrouble.html +#usr/share/doc/hplip-3.21.6/sendfax.html +#usr/share/doc/hplip-3.21.6/setup.html +#usr/share/doc/hplip-3.21.6/styles +#usr/share/doc/hplip-3.21.6/styles/css.css +#usr/share/doc/hplip-3.21.6/systray.html +#usr/share/doc/hplip-3.21.6/troubleshooting.html +#usr/share/doc/hplip-3.21.6/uninstalling.html +#usr/share/doc/hplip-3.21.6/upgrading.html #usr/share/hplip usr/share/hplip/dat2drv usr/share/hplip/locatedriver @@ -521,6 +521,7 @@ usr/share/ppd/HP #usr/share/ppd/HP/hp-envy_5640_series.ppd.gz #usr/share/ppd/HP/hp-envy_5660_series.ppd.gz #usr/share/ppd/HP/hp-envy_6000_series.ppd.gz +#usr/share/ppd/HP/hp-envy_6400_series.ppd.gz #usr/share/ppd/HP/hp-envy_7640_series.ppd.gz #usr/share/ppd/HP/hp-envy_8000_series.ppd.gz #usr/share/ppd/HP/hp-envy_photo_6200_series.ppd.gz diff --git a/config/rootfiles/packages/i586/samba b/config/rootfiles/packages/i586/samba index 6b43544f1..1db9bb9e5 100644 --- a/config/rootfiles/packages/i586/samba +++ b/config/rootfiles/packages/i586/samba @@ -1,6 +1,7 @@ etc/rc.d/init.d/samba usr/bin/cifsdd usr/bin/dbwrap_tool +usr/bin/dumpmscat usr/bin/findsmb usr/bin/gentest usr/bin/ldbadd @@ -687,6 +688,7 @@ usr/lib/samba/liblibcli-netlogon3-samba4.so usr/lib/samba/liblibsmb-samba4.so usr/lib/samba/libmessages-dgm-samba4.so usr/lib/samba/libmessages-util-samba4.so +usr/lib/samba/libmscat-samba4.so usr/lib/samba/libmsghdr-samba4.so usr/lib/samba/libmsrpc3-samba4.so usr/lib/samba/libndr-samba-samba4.so diff --git a/config/rootfiles/packages/mc b/config/rootfiles/packages/mc index 4c71298a1..1faf7ee76 100644 --- a/config/rootfiles/packages/mc +++ b/config/rootfiles/packages/mc @@ -173,6 +173,7 @@ usr/share/mc/syntax/idl.syntax usr/share/mc/syntax/ini.syntax usr/share/mc/syntax/j.syntax usr/share/mc/syntax/jal.syntax +usr/share/mc/syntax/json.syntax usr/share/mc/syntax/java.syntax usr/share/mc/syntax/js.syntax usr/share/mc/syntax/kotlin.syntax diff --git a/config/rootfiles/packages/sdl b/config/rootfiles/packages/sdl deleted file mode 100644 index 5aefece3d..000000000 --- a/config/rootfiles/packages/sdl +++ /dev/null @@ -1,217 +0,0 @@ -#usr/bin/sdl-config -#usr/include/SDL -#usr/include/SDL/SDL.h -#usr/include/SDL/SDL_active.h -#usr/include/SDL/SDL_audio.h -#usr/include/SDL/SDL_byteorder.h -#usr/include/SDL/SDL_cdrom.h -#usr/include/SDL/SDL_config.h -#usr/include/SDL/SDL_cpuinfo.h -#usr/include/SDL/SDL_endian.h -#usr/include/SDL/SDL_error.h -#usr/include/SDL/SDL_events.h -#usr/include/SDL/SDL_getenv.h -#usr/include/SDL/SDL_joystick.h -#usr/include/SDL/SDL_keyboard.h -#usr/include/SDL/SDL_keysym.h -#usr/include/SDL/SDL_loadso.h -#usr/include/SDL/SDL_main.h -#usr/include/SDL/SDL_mouse.h -#usr/include/SDL/SDL_mutex.h -#usr/include/SDL/SDL_name.h -#usr/include/SDL/SDL_opengl.h -#usr/include/SDL/SDL_platform.h -#usr/include/SDL/SDL_quit.h -#usr/include/SDL/SDL_rwops.h -#usr/include/SDL/SDL_stdinc.h -#usr/include/SDL/SDL_syswm.h -#usr/include/SDL/SDL_thread.h -#usr/include/SDL/SDL_timer.h -#usr/include/SDL/SDL_types.h -#usr/include/SDL/SDL_version.h -#usr/include/SDL/SDL_video.h -#usr/include/SDL/begin_code.h -#usr/include/SDL/close_code.h -usr/lib/libSDL-1.2.so.0 -usr/lib/libSDL-1.2.so.0.11.4 -#usr/lib/libSDL.a -#usr/lib/libSDL.la -usr/lib/libSDL.so -#usr/lib/libSDLmain.a -#usr/lib/libSDLmain.la -#usr/lib/pkgconfig/sdl.pc -#usr/share/aclocal/sdl.m4 -#usr/share/man/man3/SDLKey.3 -#usr/share/man/man3/SDL_ActiveEvent.3 -#usr/share/man/man3/SDL_AddTimer.3 -#usr/share/man/man3/SDL_AudioCVT.3 -#usr/share/man/man3/SDL_AudioSpec.3 -#usr/share/man/man3/SDL_BlitSurface.3 -#usr/share/man/man3/SDL_BuildAudioCVT.3 -#usr/share/man/man3/SDL_CD.3 -#usr/share/man/man3/SDL_CDClose.3 -#usr/share/man/man3/SDL_CDEject.3 -#usr/share/man/man3/SDL_CDName.3 -#usr/share/man/man3/SDL_CDNumDrives.3 -#usr/share/man/man3/SDL_CDOpen.3 -#usr/share/man/man3/SDL_CDPause.3 -#usr/share/man/man3/SDL_CDPlay.3 -#usr/share/man/man3/SDL_CDPlayTracks.3 -#usr/share/man/man3/SDL_CDResume.3 -#usr/share/man/man3/SDL_CDStatus.3 -#usr/share/man/man3/SDL_CDStop.3 -#usr/share/man/man3/SDL_CDtrack.3 -#usr/share/man/man3/SDL_CloseAudio.3 -#usr/share/man/man3/SDL_Color.3 -#usr/share/man/man3/SDL_CondBroadcast.3 -#usr/share/man/man3/SDL_CondSignal.3 -#usr/share/man/man3/SDL_CondWait.3 -#usr/share/man/man3/SDL_CondWaitTimeout.3 -#usr/share/man/man3/SDL_ConvertAudio.3 -#usr/share/man/man3/SDL_ConvertSurface.3 -#usr/share/man/man3/SDL_CreateCond.3 -#usr/share/man/man3/SDL_CreateCursor.3 -#usr/share/man/man3/SDL_CreateMutex.3 -#usr/share/man/man3/SDL_CreateRGBSurface.3 -#usr/share/man/man3/SDL_CreateRGBSurfaceFrom.3 -#usr/share/man/man3/SDL_CreateSemaphore.3 -#usr/share/man/man3/SDL_CreateThread.3 -#usr/share/man/man3/SDL_CreateYUVOverlay.3 -#usr/share/man/man3/SDL_Delay.3 -#usr/share/man/man3/SDL_DestroyCond.3 -#usr/share/man/man3/SDL_DestroyMutex.3 -#usr/share/man/man3/SDL_DestroySemaphore.3 -#usr/share/man/man3/SDL_DisplayFormat.3 -#usr/share/man/man3/SDL_DisplayFormatAlpha.3 -#usr/share/man/man3/SDL_DisplayYUVOverlay.3 -#usr/share/man/man3/SDL_EnableKeyRepeat.3 -#usr/share/man/man3/SDL_EnableUNICODE.3 -#usr/share/man/man3/SDL_Event.3 -#usr/share/man/man3/SDL_EventState.3 -#usr/share/man/man3/SDL_ExposeEvent.3 -#usr/share/man/man3/SDL_FillRect.3 -#usr/share/man/man3/SDL_Flip.3 -#usr/share/man/man3/SDL_FreeCursor.3 -#usr/share/man/man3/SDL_FreeSurface.3 -#usr/share/man/man3/SDL_FreeWAV.3 -#usr/share/man/man3/SDL_FreeYUVOverlay.3 -#usr/share/man/man3/SDL_GL_GetAttribute.3 -#usr/share/man/man3/SDL_GL_GetProcAddress.3 -#usr/share/man/man3/SDL_GL_LoadLibrary.3 -#usr/share/man/man3/SDL_GL_SetAttribute.3 -#usr/share/man/man3/SDL_GL_SwapBuffers.3 -#usr/share/man/man3/SDL_GLattr.3 -#usr/share/man/man3/SDL_GetAppState.3 -#usr/share/man/man3/SDL_GetAudioStatus.3 -#usr/share/man/man3/SDL_GetClipRect.3 -#usr/share/man/man3/SDL_GetCursor.3 -#usr/share/man/man3/SDL_GetError.3 -#usr/share/man/man3/SDL_GetEventFilter.3 -#usr/share/man/man3/SDL_GetGamma.3 -#usr/share/man/man3/SDL_GetGammaRamp.3 -#usr/share/man/man3/SDL_GetKeyName.3 -#usr/share/man/man3/SDL_GetKeyState.3 -#usr/share/man/man3/SDL_GetModState.3 -#usr/share/man/man3/SDL_GetMouseState.3 -#usr/share/man/man3/SDL_GetRGB.3 -#usr/share/man/man3/SDL_GetRGBA.3 -#usr/share/man/man3/SDL_GetRelativeMouseState.3 -#usr/share/man/man3/SDL_GetThreadID.3 -#usr/share/man/man3/SDL_GetTicks.3 -#usr/share/man/man3/SDL_GetVideoInfo.3 -#usr/share/man/man3/SDL_GetVideoSurface.3 -#usr/share/man/man3/SDL_Init.3 -#usr/share/man/man3/SDL_InitSubSystem.3 -#usr/share/man/man3/SDL_JoyAxisEvent.3 -#usr/share/man/man3/SDL_JoyBallEvent.3 -#usr/share/man/man3/SDL_JoyButtonEvent.3 -#usr/share/man/man3/SDL_JoyHatEvent.3 -#usr/share/man/man3/SDL_JoystickClose.3 -#usr/share/man/man3/SDL_JoystickEventState.3 -#usr/share/man/man3/SDL_JoystickGetAxis.3 -#usr/share/man/man3/SDL_JoystickGetBall.3 -#usr/share/man/man3/SDL_JoystickGetButton.3 -#usr/share/man/man3/SDL_JoystickGetHat.3 -#usr/share/man/man3/SDL_JoystickIndex.3 -#usr/share/man/man3/SDL_JoystickName.3 -#usr/share/man/man3/SDL_JoystickNumAxes.3 -#usr/share/man/man3/SDL_JoystickNumBalls.3 -#usr/share/man/man3/SDL_JoystickNumButtons.3 -#usr/share/man/man3/SDL_JoystickNumHats.3 -#usr/share/man/man3/SDL_JoystickOpen.3 -#usr/share/man/man3/SDL_JoystickOpened.3 -#usr/share/man/man3/SDL_JoystickUpdate.3 -#usr/share/man/man3/SDL_KeyboardEvent.3 -#usr/share/man/man3/SDL_KillThread.3 -#usr/share/man/man3/SDL_ListModes.3 -#usr/share/man/man3/SDL_LoadBMP.3 -#usr/share/man/man3/SDL_LoadWAV.3 -#usr/share/man/man3/SDL_LockAudio.3 -#usr/share/man/man3/SDL_LockSurface.3 -#usr/share/man/man3/SDL_LockYUVOverlay.3 -#usr/share/man/man3/SDL_MapRGB.3 -#usr/share/man/man3/SDL_MapRGBA.3 -#usr/share/man/man3/SDL_MixAudio.3 -#usr/share/man/man3/SDL_MouseButtonEvent.3 -#usr/share/man/man3/SDL_MouseMotionEvent.3 -#usr/share/man/man3/SDL_NumJoysticks.3 -#usr/share/man/man3/SDL_OpenAudio.3 -#usr/share/man/man3/SDL_Overlay.3 -#usr/share/man/man3/SDL_Palette.3 -#usr/share/man/man3/SDL_PauseAudio.3 -#usr/share/man/man3/SDL_PeepEvents.3 -#usr/share/man/man3/SDL_PixelFormat.3 -#usr/share/man/man3/SDL_PollEvent.3 -#usr/share/man/man3/SDL_PumpEvents.3 -#usr/share/man/man3/SDL_PushEvent.3 -#usr/share/man/man3/SDL_Quit.3 -#usr/share/man/man3/SDL_QuitEvent.3 -#usr/share/man/man3/SDL_QuitSubSystem.3 -#usr/share/man/man3/SDL_RWFromFile.3 -#usr/share/man/man3/SDL_Rect.3 -#usr/share/man/man3/SDL_RemoveTimer.3 -#usr/share/man/man3/SDL_ResizeEvent.3 -#usr/share/man/man3/SDL_SaveBMP.3 -#usr/share/man/man3/SDL_SemPost.3 -#usr/share/man/man3/SDL_SemTryWait.3 -#usr/share/man/man3/SDL_SemValue.3 -#usr/share/man/man3/SDL_SemWait.3 -#usr/share/man/man3/SDL_SemWaitTimeout.3 -#usr/share/man/man3/SDL_SetAlpha.3 -#usr/share/man/man3/SDL_SetClipRect.3 -#usr/share/man/man3/SDL_SetColorKey.3 -#usr/share/man/man3/SDL_SetColors.3 -#usr/share/man/man3/SDL_SetCursor.3 -#usr/share/man/man3/SDL_SetEventFilter.3 -#usr/share/man/man3/SDL_SetGamma.3 -#usr/share/man/man3/SDL_SetGammaRamp.3 -#usr/share/man/man3/SDL_SetModState.3 -#usr/share/man/man3/SDL_SetPalette.3 -#usr/share/man/man3/SDL_SetTimer.3 -#usr/share/man/man3/SDL_SetVideoMode.3 -#usr/share/man/man3/SDL_ShowCursor.3 -#usr/share/man/man3/SDL_Surface.3 -#usr/share/man/man3/SDL_SysWMEvent.3 -#usr/share/man/man3/SDL_ThreadID.3 -#usr/share/man/man3/SDL_UnlockAudio.3 -#usr/share/man/man3/SDL_UnlockSurface.3 -#usr/share/man/man3/SDL_UnlockYUVOverlay.3 -#usr/share/man/man3/SDL_UpdateRect.3 -#usr/share/man/man3/SDL_UpdateRects.3 -#usr/share/man/man3/SDL_UserEvent.3 -#usr/share/man/man3/SDL_VideoDriverName.3 -#usr/share/man/man3/SDL_VideoInfo.3 -#usr/share/man/man3/SDL_VideoModeOK.3 -#usr/share/man/man3/SDL_WM_GetCaption.3 -#usr/share/man/man3/SDL_WM_GrabInput.3 -#usr/share/man/man3/SDL_WM_IconifyWindow.3 -#usr/share/man/man3/SDL_WM_SetCaption.3 -#usr/share/man/man3/SDL_WM_SetIcon.3 -#usr/share/man/man3/SDL_WM_ToggleFullScreen.3 -#usr/share/man/man3/SDL_WaitEvent.3 -#usr/share/man/man3/SDL_WaitThread.3 -#usr/share/man/man3/SDL_WarpMouse.3 -#usr/share/man/man3/SDL_WasInit.3 -#usr/share/man/man3/SDL_keysym.3 -#usr/share/man/man3/SDL_mutexP.3 -#usr/share/man/man3/SDL_mutexV.3 diff --git a/config/rootfiles/packages/sdl2 b/config/rootfiles/packages/sdl2 new file mode 100644 index 000000000..53b5716c8 --- /dev/null +++ b/config/rootfiles/packages/sdl2 @@ -0,0 +1,91 @@ +#usr/bin/sdl2-config +#usr/include/SDL2 +#usr/include/SDL2/SDL.h +#usr/include/SDL2/SDL_assert.h +#usr/include/SDL2/SDL_atomic.h +#usr/include/SDL2/SDL_audio.h +#usr/include/SDL2/SDL_bits.h +#usr/include/SDL2/SDL_blendmode.h +#usr/include/SDL2/SDL_clipboard.h +#usr/include/SDL2/SDL_config.h +#usr/include/SDL2/SDL_cpuinfo.h +#usr/include/SDL2/SDL_egl.h +#usr/include/SDL2/SDL_endian.h +#usr/include/SDL2/SDL_error.h +#usr/include/SDL2/SDL_events.h +#usr/include/SDL2/SDL_filesystem.h +#usr/include/SDL2/SDL_gamecontroller.h +#usr/include/SDL2/SDL_gesture.h +#usr/include/SDL2/SDL_haptic.h +#usr/include/SDL2/SDL_hints.h +#usr/include/SDL2/SDL_joystick.h +#usr/include/SDL2/SDL_keyboard.h +#usr/include/SDL2/SDL_keycode.h +#usr/include/SDL2/SDL_loadso.h +#usr/include/SDL2/SDL_locale.h +#usr/include/SDL2/SDL_log.h +#usr/include/SDL2/SDL_main.h +#usr/include/SDL2/SDL_messagebox.h +#usr/include/SDL2/SDL_metal.h +#usr/include/SDL2/SDL_misc.h +#usr/include/SDL2/SDL_mouse.h +#usr/include/SDL2/SDL_mutex.h +#usr/include/SDL2/SDL_name.h +#usr/include/SDL2/SDL_opengl.h +#usr/include/SDL2/SDL_opengl_glext.h +#usr/include/SDL2/SDL_opengles.h +#usr/include/SDL2/SDL_opengles2.h +#usr/include/SDL2/SDL_opengles2_gl2.h +#usr/include/SDL2/SDL_opengles2_gl2ext.h +#usr/include/SDL2/SDL_opengles2_gl2platform.h +#usr/include/SDL2/SDL_opengles2_khrplatform.h +#usr/include/SDL2/SDL_pixels.h +#usr/include/SDL2/SDL_platform.h +#usr/include/SDL2/SDL_power.h +#usr/include/SDL2/SDL_quit.h +#usr/include/SDL2/SDL_rect.h +#usr/include/SDL2/SDL_render.h +#usr/include/SDL2/SDL_revision.h +#usr/include/SDL2/SDL_rwops.h +#usr/include/SDL2/SDL_scancode.h +#usr/include/SDL2/SDL_sensor.h +#usr/include/SDL2/SDL_shape.h +#usr/include/SDL2/SDL_stdinc.h +#usr/include/SDL2/SDL_surface.h +#usr/include/SDL2/SDL_system.h +#usr/include/SDL2/SDL_syswm.h +#usr/include/SDL2/SDL_test.h +#usr/include/SDL2/SDL_test_assert.h +#usr/include/SDL2/SDL_test_common.h +#usr/include/SDL2/SDL_test_compare.h +#usr/include/SDL2/SDL_test_crc32.h +#usr/include/SDL2/SDL_test_font.h +#usr/include/SDL2/SDL_test_fuzzer.h +#usr/include/SDL2/SDL_test_harness.h +#usr/include/SDL2/SDL_test_images.h +#usr/include/SDL2/SDL_test_log.h +#usr/include/SDL2/SDL_test_md5.h +#usr/include/SDL2/SDL_test_memory.h +#usr/include/SDL2/SDL_test_random.h +#usr/include/SDL2/SDL_thread.h +#usr/include/SDL2/SDL_timer.h +#usr/include/SDL2/SDL_touch.h +#usr/include/SDL2/SDL_types.h +#usr/include/SDL2/SDL_version.h +#usr/include/SDL2/SDL_video.h +#usr/include/SDL2/SDL_vulkan.h +#usr/include/SDL2/begin_code.h +#usr/include/SDL2/close_code.h +#usr/lib/cmake/SDL2 +#usr/lib/cmake/SDL2/sdl2-config-version.cmake +#usr/lib/cmake/SDL2/sdl2-config.cmake +usr/lib/libSDL2-2.0.so.0 +usr/lib/libSDL2-2.0.so.0.16.0 +#usr/lib/libSDL2.la +usr/lib/libSDL2.so +#usr/lib/libSDL2_test.a +#usr/lib/libSDL2_test.la +#usr/lib/libSDL2main.a +#usr/lib/libSDL2main.la +#usr/lib/pkgconfig/sdl2.pc +#usr/share/aclocal/sdl2.m4 diff --git a/config/rootfiles/packages/spice b/config/rootfiles/packages/spice index 9ee1f9179..b56a90329 100644 --- a/config/rootfiles/packages/spice +++ b/config/rootfiles/packages/spice @@ -2,7 +2,6 @@ #usr/include/spice-server/spice-audio.h #usr/include/spice-server/spice-char.h #usr/include/spice-server/spice-core.h -#usr/include/spice-server/spice-experimental.h #usr/include/spice-server/spice-input.h #usr/include/spice-server/spice-migration.h #usr/include/spice-server/spice-qxl.h @@ -13,5 +12,5 @@ #usr/lib/libspice-server.la #usr/lib/libspice-server.so usr/lib/libspice-server.so.1 -usr/lib/libspice-server.so.1.12.4 +usr/lib/libspice-server.so.1.14.1 #usr/lib/pkgconfig/spice-server.pc diff --git a/config/rootfiles/packages/taglib b/config/rootfiles/packages/taglib index 4aa79ec7f..fa341c1e5 100644 --- a/config/rootfiles/packages/taglib +++ b/config/rootfiles/packages/taglib @@ -25,6 +25,7 @@ usr/bin/taglib-config #usr/include/taglib/generalencapsulatedobjectframe.h #usr/include/taglib/id3v1genres.h #usr/include/taglib/id3v1tag.h +#usr/include/taglib/id3v2.h #usr/include/taglib/id3v2extendedheader.h #usr/include/taglib/id3v2footer.h #usr/include/taglib/id3v2frame.h @@ -107,7 +108,7 @@ usr/bin/taglib-config #usr/include/taglib/xmproperties.h usr/lib/libtag.so usr/lib/libtag.so.1 -usr/lib/libtag.so.1.17.0 +usr/lib/libtag.so.1.18.0 usr/lib/libtag_c.so usr/lib/libtag_c.so.0 usr/lib/libtag_c.so.0.0.0 diff --git a/config/rootfiles/packages/x86_64/samba b/config/rootfiles/packages/x86_64/samba index 34199072b..61d39ebb1 100644 --- a/config/rootfiles/packages/x86_64/samba +++ b/config/rootfiles/packages/x86_64/samba @@ -1,6 +1,7 @@ etc/rc.d/init.d/samba usr/bin/cifsdd usr/bin/dbwrap_tool +usr/bin/dumpmscat usr/bin/findsmb usr/bin/gentest usr/bin/ldbadd @@ -687,6 +688,7 @@ usr/lib/samba/liblibcli-netlogon3-samba4.so usr/lib/samba/liblibsmb-samba4.so usr/lib/samba/libmessages-dgm-samba4.so usr/lib/samba/libmessages-util-samba4.so +usr/lib/samba/libmscat-samba4.so usr/lib/samba/libmsghdr-samba4.so usr/lib/samba/libmsrpc3-samba4.so usr/lib/samba/libndr-samba-samba4.so diff --git a/config/udev/99-offloading.rules b/config/udev/99-offloading.rules new file mode 100644 index 000000000..5387971ac --- /dev/null +++ b/config/udev/99-offloading.rules @@ -0,0 +1,2 @@ +# Call the offloading script +SUBSYSTEM=="net", RUN+="/lib/udev/network-offloading" diff --git a/config/udev/network-offloading b/config/udev/network-offloading new file mode 100644 index 000000000..dfdf51ee9 --- /dev/null +++ b/config/udev/network-offloading @@ -0,0 +1,44 @@ +#!/bin/bash +############################################################################ +# # +# This file is part of the IPFire Firewall. # +# # +# IPFire is free software; you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation; either version 2 of the License, or # +# (at your option) any later version. # +# # +# IPFire is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with IPFire; if not, write to the Free Software # +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # +# # +# Copyright (C) 2021 IPFire Team info@ipfire.org. # +# # +############################################################################ + +if [ -z "${INTERFACE}" ]; then + echo "INTERFACE variable was not set" >&2 + exit 1 +fi + +case "${ACTION}" in + add|register) + # Try to enable ntuple (and ignore if not supported) + ethtool --features "${INTERFACE}" ntuple on &>/dev/null + ;; + + remove|unregister) + # Nothing to do here. + ;; + + *) + echo "No or unkown ACTION set" >&2 + exit 1 +esac + +exit 0 diff --git a/doc/language_issues.en b/doc/language_issues.en index 0c9b88777..3d10bebc6 100644 --- a/doc/language_issues.en +++ b/doc/language_issues.en @@ -517,6 +517,7 @@ WARNING: untranslated string: current fixed leases = Current fixed leases WARNING: untranslated string: current hosts = Current hosts WARNING: untranslated string: current playlist = Current Playlist WARNING: untranslated string: current rules = Current rules: +WARNING: untranslated string: daemon login script = Daemon login script WARNING: untranslated string: dangerous = Dangerous WARNING: untranslated string: date = Date WARNING: untranslated string: date not in logs = No (or only partial) logs exist for the day queried @@ -536,7 +537,6 @@ WARNING: untranslated string: default IP address = Default IP Address WARNING: untranslated string: default lease time = Default lease time (mins): WARNING: untranslated string: default renewal time = Default Renewal Time WARNING: untranslated string: delete = Delete -WARNING: untranslated string: demon login script = Demon login script WARNING: untranslated string: desired = Desired WARNING: untranslated string: dest ip and port = Dest. IP: Port WARNING: untranslated string: destination = Destination @@ -1501,8 +1501,10 @@ WARNING: untranslated string: rdns = rDNS WARNING: untranslated string: read bytes = Bytes Read WARNING: untranslated string: real address = Real Address WARNING: untranslated string: reboot = Reboot +WARNING: untranslated string: reboot fsck = Reboot & check filesystem WARNING: untranslated string: rebooting = Rebooting WARNING: untranslated string: rebooting ipfire = Rebooting IPFire +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: reconnect = Reconnect WARNING: untranslated string: reconnection = Reconnection @@ -1633,8 +1635,8 @@ WARNING: untranslated string: ssh no auth = You have not allowed any authenticat WARNING: untranslated string: ssh passwords = Allow password based authentication WARNING: untranslated string: ssh port = Set SSH port to default 22 (222 is used otherwise) WARNING: untranslated string: ssh portfw = Allow TCP forwarding -WARNING: untranslated string: ssh tempstart15 = Stop SSH demon in 15 minutes -WARNING: untranslated string: ssh tempstart30 = Stop SSH demon in 30 minutes +WARNING: untranslated string: ssh tempstart15 = Stop SSH Daemon in 15 minutes +WARNING: untranslated string: ssh tempstart30 = Stop SSH Daemon in 30 minutes WARNING: untranslated string: ssh username = Username WARNING: untranslated string: sstraffic = Net-Traffic WARNING: untranslated string: standard = Standard diff --git a/doc/language_issues.es b/doc/language_issues.es index 626eec21a..2e58b5b02 100644 --- a/doc/language_issues.es +++ b/doc/language_issues.es @@ -1344,6 +1344,8 @@ WARNING: untranslated string: ptr = PTR WARNING: untranslated string: qos enter bandwidths = You will need to enter your downstream and upstream bandwidth! WARNING: untranslated string: random number generator daemon = Random Number Generator Daemon WARNING: untranslated string: rdns = rDNS +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: red1 = RED WARNING: untranslated string: required = Required diff --git a/doc/language_issues.fr b/doc/language_issues.fr index 42f8160b7..72826274b 100644 --- a/doc/language_issues.fr +++ b/doc/language_issues.fr @@ -924,6 +924,8 @@ WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: pakfire ago = ago. +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: route config changed = unknown string WARNING: untranslated string: routing config added = unknown string WARNING: untranslated string: routing config changed = unknown string diff --git a/doc/language_issues.it b/doc/language_issues.it index 9c0b62c15..4538461c6 100644 --- a/doc/language_issues.it +++ b/doc/language_issues.it @@ -1128,6 +1128,8 @@ WARNING: untranslated string: pptp route = PPTP Route WARNING: untranslated string: processor vulnerability mitigations = Processor Vulnerability Mitigations WARNING: untranslated string: ptr = PTR WARNING: untranslated string: rdns = rDNS +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: required = Required WARNING: untranslated string: required field = Required field diff --git a/doc/language_issues.nl b/doc/language_issues.nl index 5db088b66..85fdcbe44 100644 --- a/doc/language_issues.nl +++ b/doc/language_issues.nl @@ -191,6 +191,7 @@ WARNING: translation string unused: delete cron WARNING: translation string unused: delete pc WARNING: translation string unused: delete share WARNING: translation string unused: delete user +WARNING: translation string unused: demon login script WARNING: translation string unused: deprecated fs warn WARNING: translation string unused: description WARNING: translation string unused: destination ip bad @@ -912,6 +913,7 @@ WARNING: untranslated string: check all = Check all WARNING: untranslated string: cpu frequency = CPU frequency WARNING: untranslated string: crypto error = Cryptographic error WARNING: untranslated string: crypto warning = Cryptographic warning +WARNING: untranslated string: daemon login script = Daemon login script WARNING: untranslated string: dangerous = Dangerous WARNING: untranslated string: default = Default WARNING: untranslated string: default IP address = Default IP Address @@ -1161,6 +1163,8 @@ WARNING: untranslated string: processor vulnerability mitigations = Processor Vu WARNING: untranslated string: ptr = PTR WARNING: untranslated string: random number generator daemon = Random Number Generator Daemon WARNING: untranslated string: rdns = rDNS +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: required = Required WARNING: untranslated string: required field = Required field diff --git a/doc/language_issues.pl b/doc/language_issues.pl index 95e68faaf..a023bdbee 100644 --- a/doc/language_issues.pl +++ b/doc/language_issues.pl @@ -1353,6 +1353,8 @@ WARNING: untranslated string: ptr = PTR WARNING: untranslated string: qos enter bandwidths = You will need to enter your downstream and upstream bandwidth! WARNING: untranslated string: random number generator daemon = Random Number Generator Daemon WARNING: untranslated string: rdns = rDNS +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: red1 = RED WARNING: untranslated string: required = Required diff --git a/doc/language_issues.ru b/doc/language_issues.ru index cfaeed5b5..d1abbc4a8 100644 --- a/doc/language_issues.ru +++ b/doc/language_issues.ru @@ -1348,6 +1348,8 @@ WARNING: untranslated string: ptr = PTR WARNING: untranslated string: qos enter bandwidths = You will need to enter your downstream and upstream bandwidth! WARNING: untranslated string: random number generator daemon = Random Number Generator Daemon WARNING: untranslated string: rdns = rDNS +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: red1 = RED WARNING: untranslated string: required = Required diff --git a/doc/language_issues.tr b/doc/language_issues.tr index e89ce0601..a882db069 100644 --- a/doc/language_issues.tr +++ b/doc/language_issues.tr @@ -1036,6 +1036,8 @@ WARNING: untranslated string: pakfire tree unstable = Unstable WARNING: untranslated string: please reboot to apply your changes = Please reboot to apply your changes WARNING: untranslated string: processor vulnerability mitigations = Processor Vulnerability Mitigations WARNING: untranslated string: ptr = PTR +WARNING: untranslated string: reboot fsck = Reboot & check filesystem +WARNING: untranslated string: rebooting ipfire fsck = Rebooting IPFire, forcing filesystem check WARNING: untranslated string: received = Received WARNING: untranslated string: required = Required WARNING: untranslated string: route config changed = unknown string diff --git a/doc/language_missings b/doc/language_missings index fc74274bd..7aa2094a4 100644 --- a/doc/language_missings +++ b/doc/language_missings @@ -691,6 +691,8 @@ < qos enter bandwidths < random number generator daemon < rdns +< reboot fsck +< rebooting ipfire fsck < received < red1 < required @@ -930,6 +932,8 @@ < bewan adsl usb < g.dtm < g.lite +< reboot fsck +< rebooting ipfire fsck < upload fcdsl.o ############################################################################ # Checking cgi-bin translations for language: it # @@ -1209,6 +1213,8 @@ < processor vulnerability mitigations < ptr < rdns +< reboot fsck +< rebooting ipfire fsck < received < required < required field @@ -1413,6 +1419,7 @@ < crypto error < cryptographic settings < crypto warning +< daemon login script < Daily < dangerous < default @@ -1650,6 +1657,8 @@ < ptr < random number generator daemon < rdns +< reboot fsck +< rebooting ipfire fsck < received < required < required field @@ -2437,6 +2446,8 @@ < qos enter bandwidths < random number generator daemon < rdns +< reboot fsck +< rebooting ipfire fsck < received < red1 < required @@ -3333,6 +3344,8 @@ < qos enter bandwidths < random number generator daemon < rdns +< reboot fsck +< rebooting ipfire fsck < received < red1 < required @@ -3692,6 +3705,8 @@ < please reboot to apply your changes < processor vulnerability mitigations < ptr +< reboot fsck +< rebooting ipfire fsck < received < required < runmode diff --git a/html/cgi-bin/credits.cgi b/html/cgi-bin/credits.cgi index 80b18891f..8caabce5e 100644 --- a/html/cgi-bin/credits.cgi +++ b/html/cgi-bin/credits.cgi @@ -75,12 +75,12 @@ Dirk Wagner, Marcel Lorenz, Alf Høgemark, Ben Schweikert, +Leo-Andres Hofmann, Daniel Weismüller, Peter Pfeiffer, Daniel Glanzmann, Heiner Schmeling, Stephan Feddersen, -Leo-Andres Hofmann, Timo Eissler, Stéphane Pautrel, Jan Lentfer, diff --git a/html/cgi-bin/entropy.cgi b/html/cgi-bin/entropy.cgi index f8045db5a..0a27d2329 100644 --- a/html/cgi-bin/entropy.cgi +++ b/html/cgi-bin/entropy.cgi @@ -30,63 +30,52 @@ require "${General::swroot}/lang.pl"; require "${General::swroot}/header.pl"; require "${General::swroot}/graphs.pl";
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; - -if ( $querry[0] ne~ "") { - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateentropygraph($querry[1]); - -} else { - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'entropy'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - &Header::openbox('100%', 'center', $Lang::tr{'entropy'}); - &Graphs::makegraphbox("entropy.cgi", "entropy", "day"); - &Header::closebox(); - - # Check for hardware support. - my $message; - my $message_colour = $Header::colourred; - if (&has_rdrand()) { - $message = $Lang::tr{'system has rdrand'}; - $message_colour = $Header::colourgreen; - } +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'entropy'}, 1, ''); +&Header::openbigbox('100%', 'left'); + +&Header::openbox('100%', 'center', $Lang::tr{'entropy'}); +&Graphs::makegraphbox("entropy.cgi", "entropy", "day"); +&Header::closebox(); + +# Check for hardware support. +my $message; +my $message_colour = $Header::colourred; +if (&has_rdrand()) { + $message = $Lang::tr{'system has rdrand'}; + $message_colour = $Header::colourgreen; +}
- my $rngd_status = "<td align='center' bgcolor='${Header::colourred}'><font color='white'><b>$Lang::tr{'stopped'}</b></font></td>"; - if (&rngd_is_running()) { - $rngd_status = "<td align='center' bgcolor='${Header::colourgreen}'><font color='white'><b>$Lang::tr{'running'}</b></font></td>"; - } +my $rngd_status = "<td align='center' bgcolor='${Header::colourred}'><font color='white'><b>$Lang::tr{'stopped'}</b></font></td>"; +if (&rngd_is_running()) { + $rngd_status = "<td align='center' bgcolor='${Header::colourgreen}'><font color='white'><b>$Lang::tr{'running'}</b></font></td>"; +}
- &Header::openbox('100%', 'center', $Lang::tr{'hardware support'}); - if ($message) { - print <<EOF; - <p style="color: $message_colour; text-align: center;">$message</p> +&Header::openbox('100%', 'center', $Lang::tr{'hardware support'}); +if ($message) { + print <<EOF; + <p style="color: $message_colour; text-align: center;">$message</p> EOF - } +}
- print <<EOF; - <table width='80%' cellspacing='1' class='tbl'> - <tr> - <th align='center'><b>$Lang::tr{'service'}</b></th> - <th align='center'><b>$Lang::tr{'status'}</b></th> - </tr> - <tr> - <td align='center'> - $Lang::tr{'random number generator daemon'} - </td> - $rngd_status - </tr> - </table> +print <<EOF; + <table width='80%' cellspacing='1' class='tbl'> + <tr> + <th align='center'><b>$Lang::tr{'service'}</b></th> + <th align='center'><b>$Lang::tr{'status'}</b></th> + </tr> + <tr> + <td align='center'> + $Lang::tr{'random number generator daemon'} + </td> + $rngd_status + </tr> + </table> EOF - &Header::closebox(); +&Header::closebox();
- &Header::closebigbox(); - &Header::closepage(); -} +&Header::closebigbox(); +&Header::closepage();
sub has_rdrand() { open(FILE, "/proc/cpuinfo") or return 0; diff --git a/html/cgi-bin/firewall.cgi b/html/cgi-bin/firewall.cgi index 70dee8d3c..8e17cef57 100644 --- a/html/cgi-bin/firewall.cgi +++ b/html/cgi-bin/firewall.cgi @@ -213,6 +213,7 @@ if ($fwdfwsettings{'ACTION'} eq 'saverule') &General::readhasharray("$configfwdfw", %configfwdfw); &General::readhasharray("$configinput", %configinputfw); &General::readhasharray("$configoutgoing", %configoutgoingfw); + &General::readhash("/var/ipfire/ethernet/settings", %netsettings); my $maxkey; #Set Variables according to the JQuery code in protocol section if ($fwdfwsettings{'PROT'} eq 'TCP' || $fwdfwsettings{'PROT'} eq 'UDP') @@ -231,6 +232,38 @@ if ($fwdfwsettings{'ACTION'} eq 'saverule') { $fwdfwsettings{'USESRV'} = 'ON'; } + + # Check if a manual target IP is one of the IPFire's addresses. + if ($fwdfwsettings{'grp2'} eq 'tgt_addr') { + # Grab all available network zones. + my @network_zones = &Network::get_available_network_zones(); + + # Loop through the array of network zones. + foreach my $zone (@network_zones) { + # Skip red network zone. + next if $zone eq "red"; + + # Convert current zone name into upper case. + $zone = uc($zone); + + # Generate key to access the required data from the netsettings hash. + my $key = $zone . "_ADDRESS"; + + # Obtain the configured address for the current zone from the netsettings hash. + my $zone_address = $netsettings{$key}; + + # Check if the given address and the current processed zone address are the same. + if ($fwdfwsettings{$fwdfwsettings{'grp2'}} eq $zone_address) { + # Map the type and target. + $fwdfwsettings{'grp2'} = 'ipfire'; + $fwdfwsettings{$fwdfwsettings{'grp2'}} = $zone; + + # End loop. + last; + } + } + } + $errormessage=&checksource; if(!$errormessage){&checktarget;} if(!$errormessage){&checkrule;} @@ -247,7 +280,7 @@ if ($fwdfwsettings{'ACTION'} eq 'saverule') $errormessage=$Lang::tr{'fwdfw err same'}; } # INPUT part - if ($fwdfwsettings{'grp2'} eq 'ipfire' && $fwdfwsettings{$fwdfwsettings{'grp1'}} ne 'ORANGE'){ + if ($fwdfwsettings{'grp2'} eq 'ipfire') { $fwdfwsettings{'config'}=$configinput; $fwdfwsettings{'chain'} = 'INPUTFW'; $maxkey=&General::findhasharraykey(%configinputfw); @@ -536,6 +569,24 @@ sub checktarget #check DNAT settings (has to be single Host and single Port or portrange) if ($fwdfwsettings{'USE_NAT'} eq 'ON' && $fwdfwsettings{'nat'} eq 'dnat'){ if($fwdfwsettings{'grp2'} eq 'tgt_addr' || $fwdfwsettings{'grp2'} eq 'cust_host_tgt' || $fwdfwsettings{'grp2'} eq 'ovpn_host_tgt'){ + # Check if a manual entered IP is a single Host (if set) + if ($fwdfwsettings{'grp2'} eq 'tgt_addr') { + # Split input into address and prefix (if provided). + my ($address, $subnet) = split ('/', $fwdfwsettings{$fwdfwsettings{'grp2'}}); + + # Check if a subnet is given. + if ($subnet) { + # Check if the prefix or subnetmask is for a single host. + unless ($subnet eq "32" || $subnet eq "255.255.255.255") { + # Set error message. + $errormessage=$Lang::tr{'fwdfw dnat error'}."<br>"; + + # Return the error. + return $errormessage; + } + } + } + #check if Port is a single Port or portrange if ($fwdfwsettings{'nat'} eq 'dnat' && $fwdfwsettings{'grp3'} eq 'TGT_PORT'){ if(($fwdfwsettings{'PROT'} ne 'TCP'|| $fwdfwsettings{'PROT'} ne 'UDP') && $fwdfwsettings{'TGT_PORT'} eq ''){ @@ -1005,6 +1056,10 @@ sub gen_dd_block my $grp=shift; my $helper=''; my $show=''; + + my %checked = (); + my %selected = (); + $checked{'grp1'}{$fwdfwsettings{'grp1'}} = 'CHECKED'; $checked{'grp2'}{$fwdfwsettings{'grp2'}} = 'CHECKED'; $checked{'grp3'}{$fwdfwsettings{'grp3'}} = 'CHECKED'; @@ -1022,8 +1077,6 @@ sub gen_dd_block $checked{'TIME_SUN'}{$fwdfwsettings{'TIME_SUN'}} = 'CHECKED'; $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected'; $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected'; - $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected'; - $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected'; print<<END; <table width='100%' border='0'> <tr><td width='50%' valign='top'> @@ -1034,7 +1087,12 @@ END { next if($defaultNetworks{$network}{'NAME'} eq "IPFire"); print "<option value='$defaultNetworks{$network}{'NAME'}'"; - print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $defaultNetworks{$network}{'NAME'}); + + # Check if the the key handles a standard network. + if ( grep(/std_net_/, $fwdfwsettings{$grp}) ) { + print " selected='selected'" if ($fwdfwsettings{$fwdfwsettings{$grp}} eq $defaultNetworks{$network}{'NAME'}); + } + my $defnet="$defaultNetworks{$network}{'NAME'}_NETADDRESS"; my $defsub="$defaultNetworks{$network}{'NAME'}_NETMASK"; my $defsub1=&General::subtocidr($ifaces{$defsub}); @@ -1479,7 +1537,10 @@ sub newrule &General::readhasharray("$configlocationgrp", %customlocationgrp); &General::readhasharray("$configipsec", %ipsecconf); &General::get_aliases(%aliases); - my %checked=(); + + my %checked = (); + my %selected = (); + my $helper; my $sum=0; if($fwdfwsettings{'config'} eq ''){$fwdfwsettings{'config'}=$configfwdfw;} @@ -1512,8 +1573,8 @@ sub newrule $checked{'USE_NAT'}{$fwdfwsettings{'USE_NAT'}} = 'CHECKED'; $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected'; $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected'; - $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected'; - $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected'; + $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} = 'selected' if ($fwdfwsettings{'grp2'} eq "ipfire"); + $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} = 'selected' if ($fwdfwsettings{'grp1'} eq "ipfire_src"); #check if update and get values if($fwdfwsettings{'updatefwrule'} eq 'on' || $fwdfwsettings{'copyfwrule'} eq 'on' && !$errormessage){ &General::readhasharray("$config", %hash); @@ -1584,8 +1645,8 @@ sub newrule $checked{'RATE_LIMIT'}{$fwdfwsettings{'RATE_LIMIT'}} = 'CHECKED'; $selected{'TIME_FROM'}{$fwdfwsettings{'TIME_FROM'}} = 'selected'; $selected{'TIME_TO'}{$fwdfwsettings{'TIME_TO'}} = 'selected'; - $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} ='selected'; - $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} ='selected'; + $selected{'ipfire'}{$fwdfwsettings{$fwdfwsettings{'grp2'}}} = 'selected' if ($fwdfwsettings{'grp2'} eq "ipfire"); + $selected{'ipfire_src'}{$fwdfwsettings{$fwdfwsettings{'grp1'}}} = 'selected' if ($fwdfwsettings{'grp1'} eq "ipfire_src"); $selected{'dnat'}{$fwdfwsettings{'dnat'}} ='selected'; $selected{'snat'}{$fwdfwsettings{'snat'}} ='selected'; $selected{'RATETIME'}{$fwdfwsettings{'RATETIME'}} ='selected'; diff --git a/html/cgi-bin/fwhosts.cgi b/html/cgi-bin/fwhosts.cgi index 35611ac08..0da771a5a 100644 --- a/html/cgi-bin/fwhosts.cgi +++ b/html/cgi-bin/fwhosts.cgi @@ -1974,11 +1974,13 @@ sub getcolor #Check if IP is part of a IPsec N2N network foreach my $key (sort keys %ipsecconf){ if ($ipsecconf{$key}[11]){ - my ($a,$b) = split("/",$ipsecconf{$key}[11]); - $b=&General::iporsubtodec($b); - if (&General::IpInSubnet($sip,$a,$b)){ - $tdcolor="<font style='color: $Header::colourvpn;'>$c</font>"; - return $tdcolor; + foreach my $ipsecsubitem (split(/|/, $ipsecconf{$key}[11])) { + my ($a,$b) = split("/",$ipsecsubitem); + $b=&General::iporsubtodec($b); + if (&General::IpInSubnet($sip,$a,$b)){ + $tdcolor="<font style='color: $Header::colourvpn;'>$c</font>"; + return $tdcolor; + } } } } diff --git a/html/cgi-bin/getrrdimage.cgi b/html/cgi-bin/getrrdimage.cgi index c08247c57..26bcf0905 100644 --- a/html/cgi-bin/getrrdimage.cgi +++ b/html/cgi-bin/getrrdimage.cgi @@ -21,8 +21,7 @@
use strict; use URI; -use GD; -use GD::Text::Wrap; +use Text::Wrap; use experimental 'smartmatch';
# debugging @@ -37,8 +36,8 @@ require "${General::swroot}/graphs.pl"; # List of graph origins that getrrdimage.cgi can process directly # (unknown origins are forwarded to ensure compatibility) my @supported_origins = ("entropy.cgi", "hardwaregraphs.cgi", "media.cgi", - "memory.cgi","netexternal.cgi", "netinternal.cgi", "netother.cgi", - "netovpnrw.cgi", "netovpnsrv.cgi", "qos.cgi", "system.cgi"); + "memory.cgi", "netexternal.cgi", "netinternal.cgi", "netother.cgi", + "netovpnrw.cgi", "netovpnsrv.cgi", "qos.cgi", "services.cgi", "system.cgi");
### Process GET parameters ### # URL format: /?origin=[graph origin cgi]&graph=[graph name]&range=[time range] @@ -52,7 +51,7 @@ my $range = lc $query{'range'}; # lower case # Check parameters unless(($origin =~ /^\w+?.cgi$/) && ($graph =~ /^[\w-.,; ]+?$/) && ($range ~~ @Graphs::time_ranges)) { # Send HTTP headers - _start_png_output(); + _start_svg_output(); _print_error("URL parameters missing or malformed."); exit; @@ -76,7 +75,7 @@ unless(($origin ~~ @supported_origins) || ($origin eq "getrrdimage.cgi")) {
### Create graphs ### # Send HTTP headers -_start_png_output(); +_start_svg_output();
# Graphs are first grouped by their origin. # This is because some graph categories require special parameter handling. @@ -204,46 +203,62 @@ if($graphstatus) {
###--- Internal functions ---###
-# Send HTTP headers and switch to binary output +# Send HTTP headers # (don't print any non-image data to STDOUT afterwards) -sub _start_png_output { +sub _start_svg_output { print "Cache-Control: no-cache, no-store\n"; - print "Content-Type: image/png\n"; + print "Content-Type: image/svg+xml\n"; print "\n"; # End of HTTP headers - binmode(STDOUT); }
-# Print error message to PNG output +# Print error message to SVG output sub _print_error { my ($message) = @_; - $message = "- Error -\n \n$message"; - - # Create new image with the same size as a graph - my $img = GD::Image->new($Graphs::image_size{'width'}, $Graphs::image_size{'height'}); - $img->interlaced('true'); - - # Basic colors - my $color_background = $img->colorAllocate(255, 255, 255); - my $color_border = $img->colorAllocate(255, 0, 0); - my $color_text = $img->colorAllocate(0, 0, 0);
- # Background and border - $img->setThickness(2); - $img->filledRectangle(0, 0, $img->width, $img->height, $color_background); - $img->rectangle(10, 10, $img->width - 10, $img->height - 10, $color_border); - - # Draw message with line-wrap - my $textbox = GD::Text::Wrap->new($img, - text => $message, - width => ($img->width - 50), - color => $color_text, - align => 'center', - line_space => 5, - preserve_nl => 1 + # Prepare image options + my %img = ( + 'width' => $Graphs::image_size{'width'}, + 'height' => $Graphs::image_size{'height'}, + 'text_center' => int($Graphs::image_size{'width'} / 2), + 'line_height' => 20, + 'font_family' => "DejaVu Sans, Helvetica, sans-serif" # Matching the IPFire theme ); - $textbox->set_font(gdLargeFont); - $textbox->draw(25, 25);
- # Get PNG output - print $img->png; + # Line-wrap message to fit image (adjust to font width if necessary) + local($Text::Wrap::columns) = int($img{'width'} / 10); + $message = wrap('', '', $message); + + # Create new image with fixed background and border + print <<END +<?xml version="1.0" encoding="UTF-8"?> +<svg width="$img{'width'}px" height="$img{'height'}px" viewBox="0 0 $img{'width'} $img{'height'}" version="1.1" xmlns="http://www.w3.org/2000/svg"> + <!-- Background --> + <rect width="100%" height="100%" fill="white"/> + <rect width="100%" height="100%" fill="none" stroke="red" stroke-width="2" transform="scale(0.95)" transform-origin="center"/> + <!-- Message --> + <text x="$img{'text_center'}" y="50" font-size="20" font-family="$img{'font_family'}" text-anchor="middle">- $Lang::tr{'error'} -</text> + <text x="$img{'text_center'}" y="90" font-size="14" font-family="$img{'font_family'}" text-anchor="middle"> +END +; + + # Print message lines + my $shift_y = 0; # Shifts text along y-axis + foreach my $line (split(/\n/, $message)) { + if($line ne "") { # Don't create empty tspan elements + print <<END + <tspan x="$img{'text_center'}" dy="$shift_y">$line</tspan> +END +; + $shift_y = $img{'line_height'}; + } else { # Create blank lines by summing up unused line height + $shift_y += $img{'line_height'}; + } + } + + # Finish SVG output + print <<END + </text> +</svg> +END +; } diff --git a/html/cgi-bin/hardwaregraphs.cgi b/html/cgi-bin/hardwaregraphs.cgi index e8f0fa362..9e3fe60d5 100644 --- a/html/cgi-bin/hardwaregraphs.cgi +++ b/html/cgi-bin/hardwaregraphs.cgi @@ -90,102 +90,70 @@ if (@thermal_zone_sensors) { } }
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; - -if ( $querry[0] =~ "hwtemp"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatehwtempgraph($querry[1]); -}elsif ( $querry[0] =~ "hwfan"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatehwfangraph($querry[1]); -}elsif ( $querry[0] =~ "hwvolt"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatehwvoltgraph($querry[1]); -}elsif ( $querry[0] =~ "thermaltemp"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatethermaltempgraph($querry[1]); -}elsif ( $querry[0] =~ "sd?" ){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatehddgraph($querry[0],$querry[1]); -}elsif ( $querry[0] =~ "nvme?" ){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatehddgraph($querry[0],$querry[1]); -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'hardware graphs'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - &Header::getcgihash(%sensorsettings); - - if ( $sensorsettings{'ACTION'} eq $Lang::tr{'save'} ) { - foreach(@sensorsgraphs){ - chomp($_); - $_ =~ //(.*)sensors-(.*)/(.*).rrd/; - my $label = $2.$3;$label=~ s/-//g; - if ( $sensorsettings{'LINE-'.$label} ne "on" ){ - $sensorsettings{'LINE-'.$label} = 'off'; - } elsif ($sensorsettings{'LINE-'.$label} eq "on" ){ - $sensorsettings{'LINE-'.$label} = 'checked'; - } - $sensorsettings{'LABEL-'.$label} =~ s/\W//g; - } - &General::writehash("${General::swroot}/sensors/settings", %sensorsettings); - } - - # This should be save, because no user given content will be processed. - #my @disks = `ls -1 /sys/block | grep -E '^sd|^nvme' | sort | uniq`; - my @disks = &get_disks(); +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'hardware graphs'}, 1, ''); +&Header::openbigbox('100%', 'left');
- foreach (@disks){ - my $disk = $_; - chomp $disk; - my @array = split(///,$disk); +&Header::getcgihash(%sensorsettings);
- &Header::openbox('100%', 'center', "$array[$#array] $Lang::tr{'graph'}"); - &Graphs::makegraphbox("hardwaregraphs.cgi",$array[$#array],"day"); - &Header::closebox(); +if ( $sensorsettings{'ACTION'} eq $Lang::tr{'save'} ) { + foreach(@sensorsgraphs){ + chomp($_); + $_ =~ //(.*)sensors-(.*)/(.*).rrd/; + my $label = $2.$3;$label=~ s/-//g; + if ( $sensorsettings{'LINE-'.$label} ne "on" ){ + $sensorsettings{'LINE-'.$label} = 'off'; + } elsif ($sensorsettings{'LINE-'.$label} eq "on" ){ + $sensorsettings{'LINE-'.$label} = 'checked'; + } + $sensorsettings{'LABEL-'.$label} =~ s/\W//g; } + &General::writehash("${General::swroot}/sensors/settings", %sensorsettings); +}
- if ( grep(/thermal-thermal_zone/, @sensorsgraphs) ) { - &Header::openbox('100%', 'center', "ACPI Thermal-Zone Temp $Lang::tr{'graph'}"); - &Graphs::makegraphbox("hardwaregraphs.cgi","thermaltemp","day"); - &Header::closebox(); - } +# This should be save, because no user given content will be processed. +#my @disks = `ls -1 /sys/block | grep -E '^sd|^nvme' | sort | uniq`; +my @disks = &get_disks();
- if ( grep(/temperature-/, @sensorsgraphs) ) { - &Header::openbox('100%', 'center', "hwtemp $Lang::tr{'graph'}"); - &Graphs::makegraphbox("hardwaregraphs.cgi","hwtemp","day"); - Header::closebox(); - } +foreach (@disks){ + my $disk = $_; + chomp $disk; + my @array = split(///,$disk);
- if ( grep(/fanspeed-/, @sensorsgraphs) ) { - &Header::openbox('100%', 'center', "hwfan $Lang::tr{'graph'}"); - &Graphs::makegraphbox("hardwaregraphs.cgi","hwfan","day"); - &Header::closebox(); - } + &Header::openbox('100%', 'center', "$array[$#array] $Lang::tr{'graph'}"); + &Graphs::makegraphbox("hardwaregraphs.cgi",$array[$#array],"day"); + &Header::closebox(); +}
- if ( grep(/voltage-/, @sensorsgraphs) ) { - &Header::openbox('100%', 'center', "hwvolt $Lang::tr{'graph'}"); - &Graphs::makegraphbox("hardwaregraphs.cgi","hwvolt","day"); - &Header::closebox(); - } +if ( grep(/thermal-thermal_zone/, @sensorsgraphs) ) { + &Header::openbox('100%', 'center', "ACPI Thermal-Zone Temp $Lang::tr{'graph'}"); + &Graphs::makegraphbox("hardwaregraphs.cgi","thermaltemp","day"); + &Header::closebox(); +}
- if ( @sensorsgraphs ) { - sensorsbox(); - } - &Header::closebigbox(); - &Header::closepage(); +if ( grep(/temperature-/, @sensorsgraphs) ) { + &Header::openbox('100%', 'center', "hwtemp $Lang::tr{'graph'}"); + &Graphs::makegraphbox("hardwaregraphs.cgi","hwtemp","day"); + Header::closebox(); +}
+if ( grep(/fanspeed-/, @sensorsgraphs) ) { + &Header::openbox('100%', 'center', "hwfan $Lang::tr{'graph'}"); + &Graphs::makegraphbox("hardwaregraphs.cgi","hwfan","day"); + &Header::closebox(); }
+if ( grep(/voltage-/, @sensorsgraphs) ) { + &Header::openbox('100%', 'center', "hwvolt $Lang::tr{'graph'}"); + &Graphs::makegraphbox("hardwaregraphs.cgi","hwvolt","day"); + &Header::closebox(); +} + +if ( @sensorsgraphs ) { + sensorsbox(); +} +&Header::closebigbox(); +&Header::closepage();
sub sensorsbox { &Header::openbox('100%', 'center', "$Lang::tr{'mbmon settings'}"); diff --git a/html/cgi-bin/logs.cgi/firewalllog.dat b/html/cgi-bin/logs.cgi/firewalllog.dat index e326d65c0..73596d8cd 100644 --- a/html/cgi-bin/logs.cgi/firewalllog.dat +++ b/html/cgi-bin/logs.cgi/firewalllog.dat @@ -325,6 +325,8 @@ print <<END END ;
+# Generate hash to translate protocol numbers into protocol names. +my %protocols = &General::generateProtoTransHash();
$lines = 0; foreach $_ (@log) @@ -354,6 +356,12 @@ foreach $_ (@log) # Get the country code. my $ccode = &Location::Functions::lookup_country_code($srcaddr);
+ # Lookup if the grabbed protocol is part of the protocols hash. + if (exists ($protocols{$proto})) { + # Translate protocol number into protocol name. + $proto = $protocols{$proto}; + } + my $servi = uc(getservbyport($srcport, lc($proto))); if ($servi ne '' && $srcport < 1024) { $srcport = "$srcport($servi)"; diff --git a/html/cgi-bin/media.cgi b/html/cgi-bin/media.cgi index f574729ed..cc8f84d0a 100644 --- a/html/cgi-bin/media.cgi +++ b/html/cgi-bin/media.cgi @@ -41,128 +41,117 @@ undef (@dummy);
my %cgiparams=();
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; - my @devices = `ls -1 /sys/block | grep -E '^sd|^mmcblk|^nvme|^xvd|^vd|^md' | sort | uniq`;
-if ( $querry[0] =~ "sd?" || $querry[0] =~ "mmcblk?" || $querry[0] =~ "nvme?n?" || $querry[0] =~ "xvd??" || $querry[0] =~ "vd?" || $querry[0] =~ "md*" ){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - - &Graphs::updatediskgraph($querry[0],$querry[1]); -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'media information'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - foreach (@devices) { - my $device = $_; - chomp($device); - my @array = split(///,$device); - &Header::openbox('100%', 'center', "$array[$#array] $Lang::tr{'graph'}"); - diskbox($array[$#array]); - &Graphs::makegraphbox("media.cgi",$array[$#array],"day"); - &Header::closebox(); - } +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'media information'}, 1, ''); +&Header::openbigbox('100%', 'left'); + +foreach (@devices) { + my $device = $_; + chomp($device); + my @array = split(///,$device); + &Header::openbox('100%', 'center', "$array[$#array] $Lang::tr{'graph'}"); + diskbox($array[$#array]); + &Graphs::makegraphbox("media.cgi",$array[$#array],"day"); + &Header::closebox(); +} +
- - &Header::openbox('100%', 'center', $Lang::tr{'disk usage'}); - print "<table width='95%' cellspacing='5'>\n"; - open(DF,'/bin/df -P -B M -x rootfs|'); - while(<DF>){ - if ($_ =~ m/^Filesystem/ ){ - print <<END +&Header::openbox('100%', 'center', $Lang::tr{'disk usage'}); +print "<table width='95%' cellspacing='5'>\n"; +open(DF,'/bin/df -P -B M -x rootfs|'); +while(<DF>){ + if ($_ =~ m/^Filesystem/ ){ + print <<END <tr> -<td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'mounted on'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> -<td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'mounted on'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> + <td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> </tr> END ; - }else{ - my ($device,$size,$used,$free,$percent,$mount) = split; - print <<END + }else{ + my ($device,$size,$used,$free,$percent,$mount) = split; + print <<END <tr> -<td align='center'>$device</td> -<td align='center'>$mount</td> -<td align='center'>$size</td> -<td align='center'>$used</td> -<td align='center'>$free</td> -<td align='left'> + <td align='center'>$device</td> + <td align='center'>$mount</td> + <td align='center'>$size</td> + <td align='center'>$used</td> + <td align='center'>$free</td> + <td align='left'> END ; - &percentbar($percent); - print <<END + &percentbar($percent); + print <<END </td> -<td align='left'>$percent</td> + <td align='left'>$percent</td> </tr> END ; - } } - close DF; - print "<tr><td colspan='7'> \n<tr><td colspan='7'><h3>Inodes</h3>\n"; +} +close DF; +print "<tr><td colspan='7'> \n<tr><td colspan='7'><h3>Inodes</h3>\n";
- open(DF,'/bin/df -P -i -x rootfs|'); - while(<DF>){ - if ($_ =~ m/^Filesystem/ ){ - print <<END +open(DF,'/bin/df -P -i -x rootfs|'); +while(<DF>){ + if ($_ =~ m/^Filesystem/ ){ + print <<END <tr> -<td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'mounted on'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> -<td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'mounted on'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> + <td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> </tr> END ; - }else{ - my ($device,$size,$used,$free,$percent,$mount) = split; - print <<END + }else{ + my ($device,$size,$used,$free,$percent,$mount) = split; + print <<END <tr> -<td align='center'>$device</td> -<td align='center'>$mount</td> -<td align='center'>$size</td> -<td align='center'>$used</td> -<td align='center'>$free</td> + <td align='center'>$device</td> + <td align='center'>$mount</td> + <td align='center'>$size</td> + <td align='center'>$used</td> + <td align='center'>$free</td> <td> END ; - &percentbar($percent); - print <<END + &percentbar($percent); + print <<END </td> <td align='left'>$percent</td> </tr> END ; - } } - close DF; - my @iostat1 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $1}'); - my @iostat2 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $5}'); - my @iostat3 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $6}'); - print "<tr><td colspan='3'> \n<tr><td colspan='3'><h3>transfers</h3></td></tr>"; - my $i=0; - - for(my $i = 1; $i <= $#iostat1; $i++){ - if ( $i eq '1' ){ - print "<tr><td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td><td align='center' class='boldbase'><b>$Lang::tr{'MB read'}</b></td><td align='center' class='boldbase'><b>$Lang::tr{'MB written'}</b></td></tr>"; - }else{ - print "<tr><td align='center'>$iostat1[$i]</td><td align='center'>$iostat2[$i]</td><td align='center'>$iostat3[$i]</td></tr>"; - } +} +close DF; +my @iostat1 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $1}'); +my @iostat2 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $5}'); +my @iostat3 = qx(/usr/bin/iostat -dm -p | grep -v "Linux" | awk '{print $6}'); +print "<tr><td colspan='3'> \n<tr><td colspan='3'><h3>transfers</h3></td></tr>"; +my $i=0; + +for(my $i = 1; $i <= $#iostat1; $i++){ + if ( $i eq '1' ){ + print "<tr><td align='center' class='boldbase'><b>$Lang::tr{'device'}</b></td><td align='center' class='boldbase'><b>$Lang::tr{'MB read'}</b></td><td align='center' class='boldbase'><b>$Lang::tr{'MB written'}</b></td></tr>"; + }else{ + print "<tr><td align='center'>$iostat1[$i]</td><td align='center'>$iostat2[$i]</td><td align='center'>$iostat3[$i]</td></tr>"; } - print "</table>\n"; - &Header::closebox(); - - &Header::closebigbox(); - &Header::closepage(); } +print "</table>\n"; +&Header::closebox(); + +&Header::closebigbox(); +&Header::closepage();
sub percentbar { diff --git a/html/cgi-bin/memory.cgi b/html/cgi-bin/memory.cgi index 441b1d4e7..814063dfb 100644 --- a/html/cgi-bin/memory.cgi +++ b/html/cgi-bin/memory.cgi @@ -35,98 +35,85 @@ my %mainsettings = (); &General::readhash("${General::swroot}/main/settings", %mainsettings); &General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", %color);
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'memory information'}, 1, ''); +&Header::openbigbox('100%', 'left');
-if ( $querry[0] =~ "memory"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatememorygraph($querry[1]); -}elsif ( $querry[0] =~ "swap"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateswapgraph($querry[1]); -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'memory information'}, 1, ''); - &Header::openbigbox('100%', 'left'); +&Header::openbox('100%', 'center', "Memory $Lang::tr{'graph'}"); +&Graphs::makegraphbox("memory.cgi","memory","day"); +&Header::closebox();
- &Header::openbox('100%', 'center', "Memory $Lang::tr{'graph'}"); - &Graphs::makegraphbox("memory.cgi","memory","day"); +if (-f "$mainsettings{'RRDLOG'}/collectd/localhost/swap") { + &Header::openbox('100%', 'center', "Swap $Lang::tr{'graph'}"); + &Graphs::makegraphbox("memory.cgi","swap","day"); &Header::closebox(); +}
- if (-f "$mainsettings{'RRDLOG'}/collectd/localhost/swap") { - &Header::openbox('100%', 'center', "Swap $Lang::tr{'graph'}"); - &Graphs::makegraphbox("memory.cgi","swap","day"); - &Header::closebox(); - } - - &Header::openbox('100%', 'center', $Lang::tr{'memory'}); - print "<table width='95%' cellspacing='5'>"; - my $size=0; - my $used=0; - my $free=0; - my $percent=0; - my $shared=0; - my $buffers=0; - my $cached=0; - my $available=0; +&Header::openbox('100%', 'center', $Lang::tr{'memory'}); +print "<table width='95%' cellspacing='5'>"; +my $size=0; +my $used=0; +my $free=0; +my $percent=0; +my $shared=0; +my $buffers=0; +my $cached=0; +my $available=0;
- # output format: kibibytes, wide mode (buffers and cache in two columns) - open(my $cmd_fh, "-|", '/usr/bin/free -k -w') or die $!; - while(<$cmd_fh>){ - if ($_ =~ m/^\s+total\s+used\s+free\s+shared\s+buffers\s+cache\s+available$/ ){ - print <<END +# output format: kibibytes, wide mode (buffers and cache in two columns) +open(my $cmd_fh, "-|", '/usr/bin/free -k -w') or die $!; +while(<$cmd_fh>){ + if ($_ =~ m/^\s+total\s+used\s+free\s+shared\s+buffers\s+cache\s+available$/ ){ + print <<END <tr> -<td align='center'> </td> -<td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> -<td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> -<td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> + <td align='center'> </td> + <td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> + <td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> + <td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> </tr> END ; - }else{ - if ($_ =~ m/^Mem:\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)$/){ - ($size,$used,$free,$shared,$buffers,$cached,$available) = ($1,$2,$3,$4,$5,$6,$7); - ($percent = ($used/$size)*100) =~ s/^(\d+)(.\d+)?$/$1%/; - print <<END + }else{ + if ($_ =~ m/^Mem:\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)\s+(\d+)$/){ + ($size,$used,$free,$shared,$buffers,$cached,$available) = ($1,$2,$3,$4,$5,$6,$7); + ($percent = ($used/$size)*100) =~ s/^(\d+)(.\d+)?$/$1%/; + print <<END <tr> -<td class='boldbase'><b>$Lang::tr{'ram'}</b></td> + <td class='boldbase'><b>$Lang::tr{'ram'}</b></td> END ; - }elsif($_ =~ m/^Swap:\s+(\d+)\s+(\d+)\s+(\d+)$/){ - ($size,$used,$free) = ($1,$2,$3); - if ($size != 0){ - ($percent = ($used/$size)*100) =~ s/^(\d+)(.\d+)?$/$1%/; - }else{ - ($percent = ''); - } - print <<END + }elsif($_ =~ m/^Swap:\s+(\d+)\s+(\d+)\s+(\d+)$/){ + ($size,$used,$free) = ($1,$2,$3); + if ($size != 0){ + ($percent = ($used/$size)*100) =~ s/^(\d+)(.\d+)?$/$1%/; + }else{ + ($percent = ''); + } + print <<END <tr> -<td class='boldbase'><b>$Lang::tr{'swap'}</b></td> + <td class='boldbase'><b>$Lang::tr{'swap'}</b></td> END ; - } - print <<END -<td align='center'>$size KiB</td> -<td align='center'>$used KiB</td> -<td align='center'>$free KiB</td> -<td> + } + print <<END + <td align='center'>$size KiB</td> + <td align='center'>$used KiB</td> + <td align='center'>$free KiB</td> + <td> END ; - &percentbar($percent); - print <<END + &percentbar($percent); + print <<END </td> -<td align='left'>$percent</td> + <td align='left'>$percent</td> </tr> END ; - } } - close($cmd_fh); - print <<END +} +close($cmd_fh); +print <<END <tr><td colspan='6'><br /></td></tr> <tr><td class='boldbase'><b>$Lang::tr{'shared'}</b></td><td align='center'>$shared KiB</td></tr> <tr><td class='boldbase'><b>$Lang::tr{'buffers'}</b></td><td align='center'>$buffers KiB</td></tr> @@ -135,11 +122,10 @@ END </table> END ; - &Header::closebox(); +&Header::closebox();
- &Header::closebigbox(); - &Header::closepage(); -} +&Header::closebigbox(); +&Header::closepage();
sub percentbar{ my $percent = $_[0]; diff --git a/html/cgi-bin/netexternal.cgi b/html/cgi-bin/netexternal.cgi index 1e3760c2b..cc5667044 100644 --- a/html/cgi-bin/netexternal.cgi +++ b/html/cgi-bin/netexternal.cgi @@ -43,124 +43,113 @@ my %netsettings=(); my @graphs=(); my %dhcpinfo=();
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; - -if ( $querry[0] ne~ ""){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateifgraph($querry[0],$querry[1]); +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'network traffic graphs external'}, 1, ''); +&Header::openbigbox('100%', 'left'); + +if ($netsettings{'RED_TYPE'} ne 'PPPOE'){ + if ($netsettings{'RED_DEV'} ne $netsettings{'GREEN_DEV'}){ + push (@graphs, ($netsettings{'RED_DEV'})); + } }else{ + push (@graphs, "ppp0"); +}
- &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'network traffic graphs external'}, 1, ''); - &Header::openbigbox('100%', 'left'); +if (-e "/var/log/rrd/collectd/localhost/interface/if_octets-ipsec0.rrd"){ + push (@graphs, ("ipsec0")); +}
- if ($netsettings{'RED_TYPE'} ne 'PPPOE'){ - if ($netsettings{'RED_DEV'} ne $netsettings{'GREEN_DEV'}){ - push (@graphs, ($netsettings{'RED_DEV'})); - } - }else{ - push (@graphs, "ppp0"); - } - - if (-e "/var/log/rrd/collectd/localhost/interface/if_octets-ipsec0.rrd"){ - push (@graphs, ("ipsec0")); - } +if (-e "/var/log/rrd/collectd/localhost/interface/if_octets-tun0.rrd"){ + push (@graphs, ("tun0")); +}
- if (-e "/var/log/rrd/collectd/localhost/interface/if_octets-tun0.rrd"){ - push (@graphs, ("tun0")); - } +foreach (@graphs) { + &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netexternal.cgi",$_,"day"); + &Header::closebox(); +}
- foreach (@graphs) { - &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netexternal.cgi",$_,"day"); - &Header::closebox(); - } +if ( $netsettings{'CONFIG_TYPE'} =~ /^(1|2|3|4)$/ && $netsettings{'RED_TYPE'} eq "DHCP"){ + + &Header::openbox('100%', 'left', "RED $Lang::tr{'dhcp configuration'}"); + if (-s "${General::swroot}/dhcpc/dhcpcd-$netsettings{'RED_DEV'}.info") {
- if ( $netsettings{'CONFIG_TYPE'} =~ /^(1|2|3|4)$/ && $netsettings{'RED_TYPE'} eq "DHCP"){ - - &Header::openbox('100%', 'left', "RED $Lang::tr{'dhcp configuration'}"); - if (-s "${General::swroot}/dhcpc/dhcpcd-$netsettings{'RED_DEV'}.info") { - - &General::readhash("${General::swroot}/dhcpc/dhcpcd-$netsettings{'RED_DEV'}.info", %dhcpinfo); - - my ($DNS1, $DNS2) = split(/ /, $dhcpinfo{'domain_name_servers'}); - - my $lsetme=0; - my $leasetime=""; - if ($dhcpinfo{'dhcp_lease_time'} ne "") { - $lsetme=$dhcpinfo{'dhcp_lease_time'}; - $lsetme=($lsetme/60); - - if ($lsetme > 59) { - $lsetme=($lsetme/60); $leasetime=$lsetme." Hour"; - }else{ - $leasetime=$lsetme." Minute"; - } - - if ($lsetme > 1) { - $leasetime=$leasetime."s"; - } + &General::readhash("${General::swroot}/dhcpc/dhcpcd-$netsettings{'RED_DEV'}.info", %dhcpinfo); + + my ($DNS1, $DNS2) = split(/ /, $dhcpinfo{'domain_name_servers'}); + + my $lsetme=0; + my $leasetime=""; + if ($dhcpinfo{'dhcp_lease_time'} ne "") { + $lsetme=$dhcpinfo{'dhcp_lease_time'}; + $lsetme=($lsetme/60); + + if ($lsetme > 59) { + $lsetme=($lsetme/60); $leasetime=$lsetme." Hour"; + }else{ + $leasetime=$lsetme." Minute"; + } + + if ($lsetme > 1) { + $leasetime=$leasetime."s"; } + }
- my $rentme=0; - my $rnwltime=""; - - if ($dhcpinfo{'dhcp_renewal_time'} ne "") { - $rentme=$dhcpinfo{'dhcp_renewal_time'}; - $rentme=($rentme/60); - - if ($rentme > 59){ - $rentme=($rentme/60); $rnwltime=$rentme." Hour"; - }else{ - $rnwltime=$rentme." Minute"; - } - - if ($rentme > 1){ - $rnwltime=$rnwltime."s"; - } + my $rentme=0; + my $rnwltime=""; + + if ($dhcpinfo{'dhcp_renewal_time'} ne "") { + $rentme=$dhcpinfo{'dhcp_renewal_time'}; + $rentme=($rentme/60); + + if ($rentme > 59){ + $rentme=($rentme/60); $rnwltime=$rentme." Hour"; + }else{ + $rnwltime=$rentme." Minute"; + } + + if ($rentme > 1){ + $rnwltime=$rnwltime."s"; } + }
- my $maxtme=0; - my $maxtime=""; + my $maxtme=0; + my $maxtime="";
- if ($dhcpinfo{'dhcp_rebinding_time'} ne "") { - $maxtme=$dhcpinfo{'dhcp_rebinding_time'}; - $maxtme=($maxtme/60); + if ($dhcpinfo{'dhcp_rebinding_time'} ne "") { + $maxtme=$dhcpinfo{'dhcp_rebinding_time'}; + $maxtme=($maxtme/60);
- if ($maxtme > 59){ - $maxtme=($maxtme/60); $maxtime=$maxtme." Hour"; - } else { - $maxtime=$maxtme." Minute"; - } + if ($maxtme > 59){ + $maxtme=($maxtme/60); $maxtime=$maxtme." Hour"; + } else { + $maxtime=$maxtme." Minute"; + }
- if ($maxtme > 1) { - $maxtime=$maxtime."s"; - } + if ($maxtme > 1) { + $maxtime=$maxtime."s"; } + }
- print <<END + print <<END <table width='100%'> -<tr><td width='30%'>$Lang::tr{'domain'}</td><td>$dhcpinfo{'domain_name'}</td></tr> -<tr><td>$Lang::tr{'gateway'}</td><td>$dhcpinfo{'routers'}</td></tr> -<tr><td>$Lang::tr{'primary dns'}</td><td>$DNS1</td></tr> -<tr><td>$Lang::tr{'secondary dns'}</td><td>$DNS2</td></tr> -<tr><td>$Lang::tr{'dhcp server'}</td><td>$dhcpinfo{'dhcp_server_identifier'}</td></tr> -<tr><td>$Lang::tr{'def lease time'}</td><td>$leasetime</td></tr> -<tr><td>$Lang::tr{'default renewal time'}</td><td>$rnwltime</td></tr> -<tr><td>$Lang::tr{'max renewal time'}</td><td>$maxtime</td></tr> + <tr><td width='30%'>$Lang::tr{'domain'}</td><td>$dhcpinfo{'domain_name'}</td></tr> + <tr><td>$Lang::tr{'gateway'}</td><td>$dhcpinfo{'routers'}</td></tr> + <tr><td>$Lang::tr{'primary dns'}</td><td>$DNS1</td></tr> + <tr><td>$Lang::tr{'secondary dns'}</td><td>$DNS2</td></tr> + <tr><td>$Lang::tr{'dhcp server'}</td><td>$dhcpinfo{'dhcp_server_identifier'}</td></tr> + <tr><td>$Lang::tr{'def lease time'}</td><td>$leasetime</td></tr> + <tr><td>$Lang::tr{'default renewal time'}</td><td>$rnwltime</td></tr> + <tr><td>$Lang::tr{'max renewal time'}</td><td>$maxtime</td></tr> </table> END ; - }else{ - print "$Lang::tr{'no dhcp lease'}"; - } - &Header::closebox(); + }else{ + print "$Lang::tr{'no dhcp lease'}"; } - - &Header::closebigbox(); - &Header::closepage(); + &Header::closebox(); } + +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/netinternal.cgi b/html/cgi-bin/netinternal.cgi index 3c2828fbf..472f61efe 100644 --- a/html/cgi-bin/netinternal.cgi +++ b/html/cgi-bin/netinternal.cgi @@ -40,48 +40,31 @@ my %netsettings=(); my @graphs=(); my @wireless=();
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; -$querry[2] = '' unless defined $querry[2]; +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'network traffic graphs internal'}, 1, ''); +&Header::openbigbox('100%', 'left');
-if ( $querry[0] =~ /wireless/ ){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - $querry[0] =~ s/wireless//g; - &Graphs::updatewirelessgraph($querry[0],$querry[1]); -}elsif ( $querry[0] ne "" ){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateifgraph($querry[0],$querry[1]); -}else{ +push (@graphs, ($netsettings{'GREEN_DEV'})); +if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) {push (@graphs, ($netsettings{'BLUE_DEV'})); } +if (&Header::orange_used() && $netsettings{'ORANGE_DEV'}) {push (@graphs, ($netsettings{'ORANGE_DEV'})); }
- &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'network traffic graphs internal'}, 1, ''); - &Header::openbigbox('100%', 'left'); +my @wirelessgraphs = `ls -dA /var/log/rrd/collectd/localhost/wireless* 2>/dev/null`; +foreach (@wirelessgraphs){ + $_ =~ /(.*)/wireless-(.*)/; + push(@wireless,$2); +}
- push (@graphs, ($netsettings{'GREEN_DEV'})); - if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) {push (@graphs, ($netsettings{'BLUE_DEV'})); } - if (&Header::orange_used() && $netsettings{'ORANGE_DEV'}) {push (@graphs, ($netsettings{'ORANGE_DEV'})); } +foreach (@graphs) { + &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netinternal.cgi",$_,"day"); + &Header::closebox(); +}
- my @wirelessgraphs = `ls -dA /var/log/rrd/collectd/localhost/wireless* 2>/dev/null`; - foreach (@wirelessgraphs){ - $_ =~ /(.*)/wireless-(.*)/; - push(@wireless,$2); - } +foreach (@wireless) { + &Header::openbox('100%', 'center', "Wireless $_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netinternal.cgi","wireless".$_,"day"); + &Header::closebox(); +}
- foreach (@graphs) { - &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netinternal.cgi",$_,"day"); - &Header::closebox(); - } - - foreach (@wireless) { - &Header::openbox('100%', 'center', "Wireless $_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netinternal.cgi","wireless".$_,"day"); - &Header::closebox(); - } - - &Header::closebigbox(); - &Header::closepage(); -} +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/netother.cgi b/html/cgi-bin/netother.cgi index cbd2bc228..667777153 100755 --- a/html/cgi-bin/netother.cgi +++ b/html/cgi-bin/netother.cgi @@ -37,70 +37,51 @@ my %mainsettings = ();
my @pings=();
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'network traffic graphs others'}, 1, ''); +&Header::openbigbox('100%', 'left');
-if ( $querry[0] eq "conntrack") { - print "Content-Type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateconntrackgraph($querry[1]); -} elsif ( $querry[0] =~ "fwhits"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatefwhitsgraph($querry[1]); -}elsif ( $querry[0] ne ""){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatepinggraph($querry[0],$querry[1]); -}else{ +my @pinggraphs = `ls -dA /var/log/rrd/collectd/localhost/ping/ping-*`; +foreach (@pinggraphs){ + $_ =~ /(.*)/ping/ping-(.*).rrd/; + push(@pings,$2); +}
- &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'network traffic graphs others'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - my @pinggraphs = `ls -dA /var/log/rrd/collectd/localhost/ping/ping-*`; - foreach (@pinggraphs){ - $_ =~ /(.*)/ping/ping-(.*).rrd/; - push(@pings,$2); - } - - foreach (@pings) { - &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netother.cgi",$_,"day"); - &Header::closebox(); - } - - &Header::openbox('100%', 'center', "$Lang::tr{'connection tracking'}"); - &Graphs::makegraphbox("netother.cgi", "conntrack", "day"); +foreach (@pings) { + &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netother.cgi",$_,"day"); &Header::closebox(); +}
- &Header::openbox('100%', 'center', "$Lang::tr{'firewallhits'} $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netother.cgi","fwhits","day"); - &Header::closebox(); +&Header::openbox('100%', 'center', "$Lang::tr{'connection tracking'}"); +&Graphs::makegraphbox("netother.cgi", "conntrack", "day"); +&Header::closebox();
- my $output = ''; - - &Header::openbox('100%', 'left', $Lang::tr{'routing table entries'}); - $output = `/sbin/ip route show`; - $output = &Header::cleanhtml($output,"y"); - print "<pre>$output</pre>\n"; - &Header::closebox(); +&Header::openbox('100%', 'center', "$Lang::tr{'firewallhits'} $Lang::tr{'graph'}"); +&Graphs::makegraphbox("netother.cgi","fwhits","day"); +&Header::closebox(); + +my $output = '';
- $output = `/sbin/ip route list table 220`; - if ( $output ) { - &Header::openbox('100%', 'left', $Lang::tr{'ipsec routing table entries'}); - $output = &Header::cleanhtml($output,"y"); - print "<pre>$output</pre>\n"; - &Header::closebox() - } +&Header::openbox('100%', 'left', $Lang::tr{'routing table entries'}); +$output = `/sbin/ip route show`; +$output = &Header::cleanhtml($output,"y"); +print "<pre>$output</pre>\n"; +&Header::closebox();
- &Header::openbox('100%', 'left', $Lang::tr{'arp table entries'}); - $output = `/sbin/ip neigh show`; +$output = `/sbin/ip route list table 220`; +if ( $output ) { + &Header::openbox('100%', 'left', $Lang::tr{'ipsec routing table entries'}); $output = &Header::cleanhtml($output,"y"); print "<pre>$output</pre>\n"; - &Header::closebox(); + &Header::closebox() +} + +&Header::openbox('100%', 'left', $Lang::tr{'arp table entries'}); +$output = `/sbin/ip neigh show`; +$output = &Header::cleanhtml($output,"y"); +print "<pre>$output</pre>\n"; +&Header::closebox();
- &Header::closebigbox(); - &Header::closepage(); -} +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/netovpnrw.cgi b/html/cgi-bin/netovpnrw.cgi index 00ef35337..5014f9a55 100755 --- a/html/cgi-bin/netovpnrw.cgi +++ b/html/cgi-bin/netovpnrw.cgi @@ -37,36 +37,26 @@ my %mainsettings = ();
my @vpns=();
-my @querry = split(/?/,uri_unescape($ENV{'QUERY_STRING'})); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'week' unless defined $querry[1]; - -if ( $querry[0] ne "" && $querry[0] ne "UNDEF"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatevpngraph($querry[0],$querry[1]); -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'vpn statistic rw'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - my @vpngraphs = `find /var/log/rrd/collectd/localhost/openvpn-*/ -not -path *openvpn-UNDEF* -not -path *openvpn-*n2n* -name *.rrd 2>/dev/null|sort`; - foreach (@vpngraphs){ - if($_ =~ /(.*)/openvpn-(.*)/if_octets_derive.rrd/){ - push(@vpns,$2); - } +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'vpn statistic rw'}, 1, ''); +&Header::openbigbox('100%', 'left'); + +my @vpngraphs = `find /var/log/rrd/collectd/localhost/openvpn-*/ -not -path *openvpn-UNDEF* -not -path *openvpn-*n2n* -name *.rrd 2>/dev/null|sort`; +foreach (@vpngraphs){ + if($_ =~ /(.*)/openvpn-(.*)/if_octets_derive.rrd/){ + push(@vpns,$2); } - if(@vpns){ - foreach (@vpns) { - &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netovpnrw.cgi",$_, "day"); - &Header::closebox(); - } - }else{ - print "<center>".$Lang::tr{'no data'}."</center>"; +} +if(@vpns){ + foreach (@vpns) { + &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netovpnrw.cgi",$_, "day"); + &Header::closebox(); } - my $output = ''; - - &Header::closebigbox(); - &Header::closepage(); +}else{ + print "<center>".$Lang::tr{'no data'}."</center>"; } +my $output = ''; + +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/netovpnsrv.cgi b/html/cgi-bin/netovpnsrv.cgi index a53090f0f..1fb66e7a4 100755 --- a/html/cgi-bin/netovpnsrv.cgi +++ b/html/cgi-bin/netovpnsrv.cgi @@ -49,46 +49,32 @@ foreach my $key (sort {$vpnsettings{$a}[1] <=> $vpnsettings{$b}[1]} keys %vpnset $ipsecgraphs{$vpnsettings{$key}[1]} = "${interface_mode}${key}"; }
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'week' unless defined $querry[1]; +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'vpn statistic n2n'}, 1, ''); +&Header::openbigbox('100%', 'left');
-if ( $querry[0] ne ""){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - if (grep { $_ eq $querry[0] } values %ipsecgraphs) { - &Graphs::updateifgraph($querry[0],$querry[1]); - } else { - &Graphs::updatevpnn2ngraph($querry[0],$querry[1]); +my @vpngraphs = `find /var/log/rrd/collectd/localhost/openvpn-*-n2n/ -not -path *openvpn-UNDEF* -name *traffic.rrd 2>/dev/null|sort`; +foreach (@vpngraphs){ + if($_ =~ /(.*)/openvpn-(.*)/if_octets_derive-traffic.rrd/){ + push(@vpns,$2); } -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'vpn statistic n2n'}, 1, ''); - &Header::openbigbox('100%', 'left'); - - my @vpngraphs = `find /var/log/rrd/collectd/localhost/openvpn-*-n2n/ -not -path *openvpn-UNDEF* -name *traffic.rrd 2>/dev/null|sort`; - foreach (@vpngraphs){ - if($_ =~ /(.*)/openvpn-(.*)/if_octets_derive-traffic.rrd/){ - push(@vpns,$2); - } +} +if (@vpns || %ipsecgraphs) { + foreach my $name (sort keys %ipsecgraphs) { + &Header::openbox('100%', 'center', "$Lang::tr{'ipsec connection'}: $name"); + &Graphs::makegraphbox("netovpnsrv.cgi", "ipsec-$ipsecgraphs{$name}", "day"); + &Header::closebox(); } - if (@vpns || %ipsecgraphs) { - foreach my $name (sort keys %ipsecgraphs) { - &Header::openbox('100%', 'center', "$Lang::tr{'ipsec connection'}: $name"); - &Graphs::makegraphbox("netovpnsrv.cgi", "ipsec-$ipsecgraphs{$name}", "day"); - &Header::closebox(); - }
- foreach (@vpns) { - &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); - &Graphs::makegraphbox("netovpnsrv.cgi",$_, "day"); - &Header::closebox(); - } - }else{ - print "<center>".$Lang::tr{'no data'}."</center>"; + foreach (@vpns) { + &Header::openbox('100%', 'center', "$_ $Lang::tr{'graph'}"); + &Graphs::makegraphbox("netovpnsrv.cgi",$_, "day"); + &Header::closebox(); } - my $output = ''; - - &Header::closebigbox(); - &Header::closepage(); +}else{ + print "<center>".$Lang::tr{'no data'}."</center>"; } +my $output = ''; + +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/ovpnmain.cgi b/html/cgi-bin/ovpnmain.cgi index 3cd2f9381..2ebf384ed 100644 --- a/html/cgi-bin/ovpnmain.cgi +++ b/html/cgi-bin/ovpnmain.cgi @@ -2183,9 +2183,6 @@ END &General::system("/usr/local/bin/openvpnctrl", "-kn2n", "$confighash{$cgiparams{'KEY'}}[1]"); &writecollectdconf(); } - - } else { - $errormessage = $Lang::tr{'invalid key'}; } } } diff --git a/html/cgi-bin/pppsetup.cgi b/html/cgi-bin/pppsetup.cgi index beb7fabc7..7fbb46a77 100644 --- a/html/cgi-bin/pppsetup.cgi +++ b/html/cgi-bin/pppsetup.cgi @@ -931,7 +931,7 @@ END if ($pppsettings{'TYPE'} eq 'modem') { print <<END <option value='standard-login-script' $selected{'AUTH'}{'standard-login-script'}>$Lang::tr{'standard login script'}</option> - <option value='demon-login-script' $selected{'AUTH'}{'demon-login-script'}>$Lang::tr{'demon login script'}</option> + <option value='demon-login-script' $selected{'AUTH'}{'demon-login-script'}>$Lang::tr{'daemon login script'}</option> <option value='other-login-script' $selected{'AUTH'}{'other-login-script'}>$Lang::tr{'other login script'}</option> END ; diff --git a/html/cgi-bin/proxy.cgi b/html/cgi-bin/proxy.cgi index 1b949d5b6..966593e4d 100644 --- a/html/cgi-bin/proxy.cgi +++ b/html/cgi-bin/proxy.cgi @@ -166,7 +166,11 @@ my $HAVE_NTLM_AUTH = (-e "/usr/bin/ntlm_auth"); &General::readhash("${General::swroot}/ethernet/settings", %netsettings); &General::readhash("${General::swroot}/main/settings", %mainsettings);
-my $green_cidr = &General::ipcidr("$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}"); +my $green_cidr = ""; +if (&Header::green_used() && $netsettings{'GREEN_DEV'}) { + $green_cidr = &General::ipcidr("$netsettings{'GREEN_NETADDRESS'}/$netsettings{'GREEN_NETMASK'}"); +} + my $blue_cidr = ""; if (&Header::blue_used() && $netsettings{'BLUE_DEV'}) { $blue_cidr = &General::ipcidr("$netsettings{'BLUE_NETADDRESS'}/$netsettings{'BLUE_NETMASK'}"); @@ -1191,9 +1195,11 @@ END
if (!$proxysettings{'SRC_SUBNETS'}) { - print "$green_cidr\n"; - if ($netsettings{'BLUE_DEV'}) - { + if (&Header::green_used()) { + print "$green_cidr\n"; + } + + if (&Header::blue_used()) { print "$blue_cidr\n"; } } else { print $proxysettings{'SRC_SUBNETS'}; } @@ -1798,8 +1804,11 @@ print <<END END ; if (!$proxysettings{'IDENT_HOSTS'}) { - print "$green_cidr\n"; - if ($netsettings{'BLUE_DEV'}) { + if (&Header::green_used()) { + print "$green_cidr\n"; + } + + if (&Header::blue_used()) { print "$blue_cidr\n"; } } else { @@ -2474,7 +2483,7 @@ sub check_acls s/^\s+//g; s/\s+$//g; if ($_) { - unless (&General::validipandmask($_)) { $errormessage = $Lang::tr{'advproxy errmsg invalid ip or mask'}; } + unless (&Network::check_subnet($_)) { $errormessage = $Lang::tr{'advproxy errmsg invalid ip or mask'} . ": $_"; } $proxysettings{'SRC_SUBNETS'} .= $_."\n"; } } @@ -2670,9 +2679,11 @@ sub write_acls flock(FILE, 2); if (!$proxysettings{'SRC_SUBNETS'}) { - print FILE "$green_cidr\n"; - if ($netsettings{'BLUE_DEV'}) - { + if (&Header::green_used()) { + print FILE "$green_cidr\n"; + } + + if (&Header::blue_used()) { print FILE "$blue_cidr\n"; } } else { print FILE $proxysettings{'SRC_SUBNETS'}; } @@ -3068,11 +3079,15 @@ END print FILE "include /etc/squid/squid.conf.pre.local\n\n"; }
- print FILE "http_port $netsettings{'GREEN_ADDRESS'}:$proxysettings{'PROXY_PORT'}"; + if (&Header::green_used()) { + print FILE "http_port $netsettings{'GREEN_ADDRESS'}:$proxysettings{'PROXY_PORT'}"; + } else { + print FILE "http_port 0.0.0.0:$proxysettings{'PROXY_PORT'}"; + } if ($proxysettings{'NO_CONNECTION_AUTH'} eq 'on') { print FILE " no-connection-auth" } print FILE "\n";
- if ($proxysettings{'TRANSPARENT'} eq 'on') { + if (&Header::green_used() && $proxysettings{'TRANSPARENT'} eq 'on') { print FILE "http_port $netsettings{'GREEN_ADDRESS'}:$proxysettings{'TRANSPARENT_PORT'} intercept"; if ($proxysettings{'NO_CONNECTION_AUTH'} eq 'on') { print FILE " no-connection-auth" } print FILE "\n"; @@ -3156,17 +3171,20 @@ END } }
- print FILE <<END - + print FILE <<END; +acl IPFire_ips dst 127.0.0.1 acl IPFire_http port $http_port acl IPFire_https port $https_port -acl IPFire_ips dst $netsettings{'GREEN_ADDRESS'} acl IPFire_networks src "$acl_src_subnets" acl IPFire_servers dst "$acl_src_subnets" +END + if (&Header::green_used()) { + print FILE <<END; +acl IPFire_ips dst $netsettings{'GREEN_ADDRESS'} acl IPFire_green_network src $green_cidr acl IPFire_green_servers dst $green_cidr END - ; + } if ($netsettings{'BLUE_DEV'}) { print FILE "acl IPFire_blue_network src $blue_cidr\n"; } if ($netsettings{'BLUE_DEV'}) { print FILE "acl IPFire_blue_servers dst $blue_cidr\n"; } if (!-z $acl_src_banned_ip) { print FILE "acl IPFire_banned_ips src "$acl_src_banned_ip"\n"; } @@ -3585,9 +3603,11 @@ if ($delaypools) {
if ($netsettings{'BLUE_DEV'}) { - print FILE "delay_access 1 allow IPFire_green_network"; - if (!-z $acl_dst_throttle) { print FILE " for_throttled_urls"; } - print FILE "\n"; + if (&Header::green_used()) { + print FILE "delay_access 1 allow IPFire_green_network"; + if (!-z $acl_dst_throttle) { print FILE " for_throttled_urls"; } + print FILE "\n"; + } print FILE "delay_access 1 deny all\n"; } else { print FILE "delay_access 1 allow all"; @@ -3611,7 +3631,7 @@ if ($delaypools) { print FILE "\n"; }
-if ($proxysettings{'NO_PROXY_LOCAL'} eq 'on') +if (&Header::green_used() && $proxysettings{'NO_PROXY_LOCAL'} eq 'on') { print FILE "#Prevent internal proxy access to Green except IPFire itself\n"; print FILE "http_access deny IPFire_green_servers !IPFire_ips !IPFire_green_network\n\n"; @@ -4004,7 +4024,9 @@ sub writecachemgr { open(FILE, ">${General::swroot}/proxy/cachemgr.conf"); flock(FILE, 2); - print FILE "$netsettings{'GREEN_ADDRESS'}:$proxysettings{'PROXY_PORT'}\n"; + if (&Header::green_used()) { + print FILE "$netsettings{'GREEN_ADDRESS'}:$proxysettings{'PROXY_PORT'}\n"; + } print FILE "localhost"; close(FILE); return; diff --git a/html/cgi-bin/qos.cgi b/html/cgi-bin/qos.cgi index fa566b523..ab427879e 100644 --- a/html/cgi-bin/qos.cgi +++ b/html/cgi-bin/qos.cgi @@ -111,19 +111,10 @@ my %mainsettings = (); &General::readhash("${General::swroot}/main/settings", %mainsettings); &General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", %color);
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; +&Header::showhttpheaders();
-if ( $querry[0] ne ""){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateqosgraph($querry[0],$querry[1]); -}else{ - &Header::showhttpheaders(); - - &Header::openpage('QoS', 1, ''); - &Header::openbigbox('100%', 'left', '', $errormessage); +&Header::openpage('QoS', 1, ''); +&Header::openbigbox('100%', 'left', '', $errormessage);
############################################################################################################################ ############################################################################################################################ @@ -360,7 +351,7 @@ END ; close FILE; } -elsif ($qossettings{'DOTOS'} eq 'Loeschen') +elsif ($qossettings{'DOTOS'} eq $Lang::tr{'delete'}) { open( FILE, "< $tosfile" ) or die "Unable to read $tosfile"; @tosrules = <FILE>; @@ -543,7 +534,7 @@ elsif ($qossettings{'ACTION'} eq $Lang::tr{'status'} ) if ($qossettings{'ENABLED'} eq 'on'){ my $output = ""; my @output = &General::system_output("/usr/local/bin/qosctrl", "status"); - $output = &Header::cleanhtml(@output[0],"y"); + $output = &Header::cleanhtml(join("", @output), "y"); print "<pre>$output</pre>\n"; } else { print "$Lang::tr{'QoS not enabled'}"; } &Header::closebox(); @@ -708,12 +699,12 @@ if ( ($qossettings{'DEFCLASS_INC'} eq '') || ($qossettings{'DEFCLASS_OUT'} eq '' exit }
- &Header::openbox('100%', 'center', "$qossettings{'RED_DEV'} $Lang::tr{'graph'}, $Lang::tr{'uplink'}"); - &Graphs::makegraphbox("qos.cgi",$qossettings{'RED_DEV'},"hour"); - &Header::closebox(); - &Header::openbox('100%', 'center', "$qossettings{'IMQ_DEV'} $Lang::tr{'graph'}, $Lang::tr{'downlink'}"); - &Graphs::makegraphbox("qos.cgi",$qossettings{'IMQ_DEV'},"hour"); - &Header::closebox(); +&Header::openbox('100%', 'center', "$qossettings{'RED_DEV'} $Lang::tr{'graph'}, $Lang::tr{'uplink'}"); +&Graphs::makegraphbox("qos.cgi",$qossettings{'RED_DEV'},"hour"); +&Header::closebox(); +&Header::openbox('100%', 'center', "$qossettings{'IMQ_DEV'} $Lang::tr{'graph'}, $Lang::tr{'downlink'}"); +&Graphs::makegraphbox("qos.cgi",$qossettings{'IMQ_DEV'},"hour"); +&Header::closebox();
&showclasses($qossettings{'RED_DEV'}); &showclasses($qossettings{'IMQ_DEV'}); @@ -721,8 +712,6 @@ if ( ($qossettings{'DEFCLASS_INC'} eq '') || ($qossettings{'DEFCLASS_OUT'} eq '' &Header::closebigbox(); &Header::closepage();
-} - ############################################################################################################################ ############################################################################################################################
diff --git a/html/cgi-bin/shutdown.cgi b/html/cgi-bin/shutdown.cgi index e0a2c9da0..1321e158b 100644 --- a/html/cgi-bin/shutdown.cgi +++ b/html/cgi-bin/shutdown.cgi @@ -1,11 +1,23 @@ #!/usr/bin/perl -# -# SmoothWall CGIs -# -# This code is distributed under the terms of the GPL -# -# (c) The SmoothWall Team -# +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2021 IPFire Development Team # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see http://www.gnu.org/licenses/. # +# # +###############################################################################
use strict;
@@ -17,6 +29,27 @@ require '/var/ipfire/general-functions.pl'; require "${General::swroot}/lang.pl"; require "${General::swroot}/header.pl";
+###--- HTML HEAD ---### +my $extraHead = <<END +<style> + table#controls { + width: 100%; + border: none; + table-layout: fixed; + } + #controls td { + text-align: center; + } + #controls button { + font-weight: bold; + padding: 0.7em; + min-width: 65%; + } +</style> +END +; +###--- END HTML HEAD ---### + my %cgiparams=(); my $death = 0; my $rebirth = 0; @@ -26,33 +59,39 @@ my $rebirth = 0; $cgiparams{'ACTION'} = ''; &Header::getcgihash(%cgiparams);
-if ($cgiparams{'ACTION'} eq $Lang::tr{'shutdown'}) { +if ($cgiparams{'ACTION'} eq "SHUTDOWN") { $death = 1; &General::log($Lang::tr{'shutting down ipfire'}); &General::system('/usr/local/bin/ipfirereboot', 'down'); -} elsif ($cgiparams{'ACTION'} eq $Lang::tr{'reboot'}) { +} elsif ($cgiparams{'ACTION'} eq "REBOOT") { $rebirth = 1; &General::log($Lang::tr{'rebooting ipfire'}); &General::system('/usr/local/bin/ipfirereboot', 'boot'); +} elsif ($cgiparams{'ACTION'} eq "REBOOT_FSCK") { + $rebirth = 1; + &General::log($Lang::tr{'rebooting ipfire fsck'}); + &General::system('/usr/local/bin/ipfirereboot', 'bootfs'); } + if ($death == 0 && $rebirth == 0) {
- &Header::openpage($Lang::tr{'shutdown control'}, 1, ''); + &Header::openpage($Lang::tr{'shutdown control'}, 1, $extraHead);
&Header::openbigbox('100%', 'left'); + &Header::openbox('100%', 'left');
- print "<form method='post' action='$ENV{'SCRIPT_NAME'}'>\n"; - - &Header::openbox('100%', 'left', ); print <<END -<table width='100%'> -<tr> - <td width='50%' align='center'><input type='submit' name='ACTION' value='$Lang::tr{'reboot'}' /></td> - <td width='50%' align='center'><input type='submit' name='ACTION' value='$Lang::tr{'shutdown'}' /></td> -</tr> -</table> +<form method="post" action="$ENV{'SCRIPT_NAME'}"> + <table id="controls"> + <tr> + <td><button type="submit" name="ACTION" value="SHUTDOWN">$Lang::tr{'shutdown'}</button></td> + <td><button type="submit" name="ACTION" value="REBOOT">$Lang::tr{'reboot'}</button></td> + <td><button type="submit" name="ACTION" value="REBOOT_FSCK">$Lang::tr{'reboot fsck'}</button></td> + </tr> + </table> +</form> END - ; +; &Header::closebox();
} else { diff --git a/html/cgi-bin/system.cgi b/html/cgi-bin/system.cgi index 67c479736..c1da5f536 100644 --- a/html/cgi-bin/system.cgi +++ b/html/cgi-bin/system.cgi @@ -35,41 +35,23 @@ my %mainsettings = (); &General::readhash("${General::swroot}/main/settings", %mainsettings); &General::readhash("/srv/web/ipfire/html/themes/ipfire/include/colors.txt", %color);
-my @querry = split(/?/,$ENV{'QUERY_STRING'}); -$querry[0] = '' unless defined $querry[0]; -$querry[1] = 'hour' unless defined $querry[1]; +&Header::showhttpheaders(); +&Header::openpage($Lang::tr{'status information'}, 1, ''); +&Header::openbigbox('100%', 'left');
-if ( $querry[0] =~ "cpufreq"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatecpufreqgraph($querry[1]); -}elsif ( $querry[0] =~ "cpu"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updatecpugraph($querry[1]); -}elsif ( $querry[0] =~ "load"){ - print "Content-type: image/png\n\n"; - binmode(STDOUT); - &Graphs::updateloadgraph($querry[1]); -}else{ - &Header::showhttpheaders(); - &Header::openpage($Lang::tr{'status information'}, 1, ''); - &Header::openbigbox('100%', 'left'); +&Header::openbox('100%', 'center', "CPU $Lang::tr{'graph'}"); +&Graphs::makegraphbox("system.cgi","cpu","day"); +&Header::closebox();
- &Header::openbox('100%', 'center', "CPU $Lang::tr{'graph'}"); - &Graphs::makegraphbox("system.cgi","cpu","day"); +if ( -e "$mainsettings{'RRDLOG'}/collectd/localhost/cpufreq/cpufreq-0.rrd"){ + &Header::openbox('100%', 'center', "$Lang::tr{'cpu frequency'} $Lang::tr{'graph'}"); + &Graphs::makegraphbox("system.cgi","cpufreq","day"); &Header::closebox(); +}
- if ( -e "$mainsettings{'RRDLOG'}/collectd/localhost/cpufreq/cpufreq-0.rrd"){ - &Header::openbox('100%', 'center', "$Lang::tr{'cpu frequency'} $Lang::tr{'graph'}"); - &Graphs::makegraphbox("system.cgi","cpufreq","day"); - &Header::closebox(); - } - - &Header::openbox('100%', 'center', "$Lang::tr{'uptime load average'} $Lang::tr{'graph'}"); - &Graphs::makegraphbox("system.cgi","load","day"); - &Header::closebox(); +&Header::openbox('100%', 'center', "$Lang::tr{'uptime load average'} $Lang::tr{'graph'}"); +&Graphs::makegraphbox("system.cgi","load","day"); +&Header::closebox();
- &Header::closebigbox(); - &Header::closepage(); -} +&Header::closebigbox(); +&Header::closepage(); diff --git a/html/cgi-bin/updatexlrator.cgi b/html/cgi-bin/updatexlrator.cgi index 9cfe08f4e..629f8ca0e 100644 --- a/html/cgi-bin/updatexlrator.cgi +++ b/html/cgi-bin/updatexlrator.cgi @@ -398,7 +398,7 @@ print <<END <td class='base'>$Lang::tr{'updxlrtr passive mode'}:</td> <td class='base'><input type='checkbox' name='PASSIVE_MODE' $checked{'PASSIVE_MODE'}{'on'} /></td> <td class='base'>$Lang::tr{'updxlrtr max disk usage'}: <img src='/blob.gif' alt='*' /></td> - <td class='base'><input type='text' name='MAX_DISK_USAGE' value='$xlratorsettings{'MAX_DISK_USAGE'}' size='1' /> %</td> + <td class='base'><input type='text' name='MAX_DISK_USAGE' value='$xlratorsettings{'MAX_DISK_USAGE'}' size='3' /> %</td> </tr> </table> <hr size='1'> @@ -722,15 +722,18 @@ unless ($numfiles) { print "<i>$Lang::tr{'updxlrtr empty repository'}</i>\n<hr s
print <<END <table> -<tr><td class='boldbase'><b>$Lang::tr{'updxlrtr disk usage'}</b></td></tr> +<tr> +<td class='boldbase'><b>$Lang::tr{'updxlrtr disk usage'}</b></td> +</tr> </table> -<table cellpadding='3'> +<table width='75%' cellspacing='5'> <tr> -<td align='left' class='base'><i>$Lang::tr{'updxlrtr cache dir'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'size'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'used'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'free'}</i></td> -<td align='left' class='base' colspan='2'><i>$Lang::tr{'percentage'}</i></td> +<td align='center' class='boldbase'><b>$Lang::tr{'updxlrtr cache dir'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> +<td></td> +<td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> </tr> END ; @@ -745,17 +748,17 @@ my ($device,$size,$used,$free,$percent,$mount) = split(' ',$dfstr);
print <<END <tr> -<td>[$repository]</td> -<td align='right'>$size</td> -<td align='right'>$used</td> -<td align='right'>$free</td> -<td> +<td align='center'>[$repository]</td> +<td align='center'>$size</td> +<td align='center'>$used</td> +<td align='center'>$free</td> +<td align='right' colspan='2'> END ; &percentbar($percent); print <<END </td> -<td align='right'>$percent</td> +<td align='center'>$percent</td> </tr> </table> END @@ -1015,15 +1018,18 @@ unless (@repositoryfiles) { print "<i>$Lang::tr{'updxlrtr empty repository'}</i>
print <<END <table> -<tr><td class='boldbase'><b>$Lang::tr{'updxlrtr disk usage'}</b></td></tr> +<tr> +<td class='boldbase'><b>$Lang::tr{'updxlrtr disk usage'}</b></td> +</tr> </table> -<table cellpadding='3'> +<table width='75%' cellspacing='5'> <tr> -<td align='left' class='base'><i>$Lang::tr{'updxlrtr cache dir'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'size'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'used'}</i></td> -<td align='center' class='base'><i>$Lang::tr{'free'}</i></td> -<td align='left' class='base' colspan='2'><i>$Lang::tr{'percentage'}</i></td> +<td align='center' class='boldbase'><b>$Lang::tr{'updxlrtr cache dir'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'size'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'used'}</b></td> +<td align='center' class='boldbase'><b>$Lang::tr{'free'}</b></td> +<td></td> +<td align='left' class='boldbase' colspan='2'><b>$Lang::tr{'percentage'}</b></td> </tr> END ; @@ -1038,17 +1044,17 @@ my ($device,$size,$used,$free,$percent,$mount) = split(' ',$dfstr);
print <<END <tr> -<td>[$repository]</td> -<td align='right'>$size</td> -<td align='right'>$used</td> -<td align='right'>$free</td> -<td> +<td align='center'>[$repository]</td> +<td align='center'>$size</td> +<td align='center'>$used</td> +<td align='center'>$free</td> +<td align='right' colspan='2'> END ; &percentbar($percent); print <<END </td> -<td align='right'>$percent</td> +<td align='center'>$percent</td> </tr> </table> END diff --git a/html/cgi-bin/vpnmain.cgi b/html/cgi-bin/vpnmain.cgi index d54b56577..7bb0d1b35 100644 --- a/html/cgi-bin/vpnmain.cgi +++ b/html/cgi-bin/vpnmain.cgi @@ -675,8 +675,7 @@ END unlink ($filename); goto UPLOADCA_ERROR; } else { - move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"); - if ($? ne 0) { + unless(move($filename, "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem")) { $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; unlink ($filename); goto UPLOADCA_ERROR; @@ -849,7 +848,7 @@ END print "Content-Disposition: attachment; filename=cacert.pem\r\n\r\n";
my @cert = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/ca/cacert.pem"); - print "@cert"; + print join("", @cert); exit(0); } ### @@ -861,7 +860,7 @@ END print "Content-Disposition: attachment; filename=hostcert.pem\r\n\r\n";
my @cert = &General::system_output("/usr/bin/openssl", "x509", "-in", "${General::swroot}/certs/hostcert.pem"); - print "@cert"; + print join("", @cert); exit(0); } ### @@ -947,20 +946,23 @@ END
if (!$errormessage) { &General::log("ipsec", "Moving cacert..."); - move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem"); - $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0); + unless(move("/tmp/newcacert", "${General::swroot}/ca/cacert.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + } }
if (!$errormessage) { &General::log("ipsec", "Moving host cert..."); - move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem"); - $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0); + unless(move("/tmp/newhostcert", "${General::swroot}/certs/hostcert.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + } }
if (!$errormessage) { &General::log("ipsec", "Moving private key..."); - move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem"); - $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0); + unless(move("/tmp/newhostkey", "${General::swroot}/certs/hostkey.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + } }
#cleanup temp files @@ -1979,8 +1981,11 @@ END while (grep(/Imported-$idx/, @names) ) {$idx++}; $cgiparams{'CA_NAME'}="Imported-$idx"; $cgiparams{'CERT_NAME'}=&Header::cleanhtml(getCNfromcert ('/tmp/newhostcert')); - move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem"); - $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0); + + unless(move("/tmp/newcacert", "${General::swroot}/ca/$cgiparams{'CA_NAME'}cert.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + } + if (!$errormessage) { my $key = &General::findhasharraykey (%cahash); $cahash{$key}[0] = $cgiparams{'CA_NAME'}; @@ -1993,8 +1998,9 @@ END } if (!$errormessage) { &General::log("ipsec", "Moving host cert..."); - move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem"); - $errormessage = "$Lang::tr{'certificate file move failed'}: $!" if ($? ne 0); + unless(move("/tmp/newhostcert", "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + } }
#cleanup temp files @@ -2042,9 +2048,8 @@ END unlink ($filename); goto VPNCONF_ERROR; } else { - move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem"); - if ($? ne 0) { - $errormessage = "$Lang::tr{'certificate file move failed'}: $!"; + unless (move($filename, "${General::swroot}/certs/$cgiparams{'NAME'}cert.pem")) { + $errormessage = "$Lang::tr{'certificate file move failed'} ($filename): $!"; unlink ($filename); goto VPNCONF_ERROR; } diff --git a/html/cgi-bin/wlanap.cgi b/html/cgi-bin/wlanap.cgi index eba5fe774..5eb34d651 100644 --- a/html/cgi-bin/wlanap.cgi +++ b/html/cgi-bin/wlanap.cgi @@ -312,8 +312,11 @@ if ( $channel =~ /\d+/ ){push(@temp,$channel + 0);} push(@channellist, @temp); }
-my @countrylist_cmd = `regdbdump /usr/lib/crda/regulatory.bin 2>/dev/null`; # get available country codes +open(FILE, “</lib/firmware/regulatorydb.txt”); +my @countrylist_cmd = <FILE>; +close(FILE); +
my @temp = "00"; foreach (@countrylist_cmd){ diff --git a/html/html/themes/ipfire/include/css/style.css b/html/html/themes/ipfire/include/css/style.css index 2c727a770..b92f476c4 100644 --- a/html/html/themes/ipfire/include/css/style.css +++ b/html/html/themes/ipfire/include/css/style.css @@ -359,7 +359,7 @@ div.rrdimage > ul { }
div.rrdimage > img { - box-sizing: border-box; + padding: 0; max-width: 100%; min-height: 290px; } diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl index 0d2228ede..70dcb10a6 100644 --- a/langs/de/cgi-bin/de.pl +++ b/langs/de/cgi-bin/de.pl @@ -696,6 +696,7 @@ 'current rules' => 'Aktuelle Regeln:', 'custom networks' => 'Benutzerdefinierte Netzwerke', 'custom services' => 'Benutzerdefinierte Dienste', +'daemon login script' => 'Daemon-Anmeldeskript', 'daily firewallhits' => 'tägliche Firewalltreffer', 'dangerous' => 'gefährlich', 'dat without key' => 'Ein verschlüsseltes Archiv kann ohne Schlüssel nicht wiederhergestellt werden.', @@ -735,7 +736,6 @@ 'delete pc' => 'PC löschen', 'delete share' => 'Freigabe löschen', 'delete user' => 'Benutzer löschen', -'demon login script' => 'Demon-Anmeldeskript', 'deprecated fs warn' => 'Veraltetes Dateisystem! Keine Unterstützung in neueren Kernelversionen. Sichern und Umformatieren!', 'description' => 'Beschreibung', 'dest ip and port' => 'Ziel-IP:Port', @@ -2085,11 +2085,13 @@ 'real address' => 'Reale Addresse', 'reboot' => 'Neustart', 'reboot ask' => 'Neustart?', +'reboot fsck' => 'Neustart & Dateisystem-Test', 'reboot question' => 'Extra Abfrage bei neustart und herunterfahren einschalten', 'reboot schedule' => 'Zeitsteuerung für IPFire Neustarts', 'reboot sure' => 'Sind Sie sicher, dass Sie neustarten wollen?', 'rebooting' => 'Starte neu ...', 'rebooting ipfire' => 'Starte IPFire neu', +'rebooting ipfire fsck' => 'Starte IPFire neu, Dateisystem-Test erzwingen', 'received' => 'Empfangen', 'reconnect' => 'Neu Verbinden', 'reconnection' => 'Wiederverbindung', @@ -2284,8 +2286,8 @@ 'ssh passwords' => 'Passwortbasierte Authentifizierung zulassen', 'ssh port' => 'SSH-Port auf Standardport 22 setzen (andernfalls 222)', 'ssh portfw' => 'TCP-Weiterleitung zulassen', -'ssh tempstart15' => 'SSH-Deamon in 15 Minuten beenden', -'ssh tempstart30' => 'SSH-Deamon in 30 Minuten beenden', +'ssh tempstart15' => 'SSH-Daemon in 15 Minuten beenden', +'ssh tempstart30' => 'SSH-Daemon in 30 Minuten beenden', 'ssh username' => 'Benutzername', 'ssh1 disabled' => 'SSHv1 ist deaktiviert, ein Client der Version 2 wird benötigt.', 'ssh1 enabled' => 'SSHv1 ist aktiviert, Clients mit alten Versionen werden unterstützt.', diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl index 2ba6961f3..679588940 100644 --- a/langs/en/cgi-bin/en.pl +++ b/langs/en/cgi-bin/en.pl @@ -713,6 +713,7 @@ 'current rules' => 'Current rules:', 'custom networks' => 'Custom networks', 'custom services' => 'Custom services', +'daemon login script' => 'Daemon login script', 'daily firewallhits' => 'daily firewallhits', 'dangerous' => 'Dangerous', 'dat without key' => 'An encrypted archive cannot be restored without the key.', @@ -752,7 +753,6 @@ 'delete pc' => 'Delete workstation', 'delete share' => 'Delete share', 'delete user' => 'Delete user', -'demon login script' => 'Demon login script', 'deprecated fs warn' => 'Deprecated filesystem! Newer kernel drop the support. Backup and reformat!', 'description' => 'Description', 'desired' => 'Desired', @@ -2120,11 +2120,13 @@ 'real address' => 'Real Address', 'reboot' => 'Reboot', 'reboot ask' => 'Reboot?', +'reboot fsck' => 'Reboot & check filesystem', 'reboot question' => 'Extra query for restart and shutdown', 'reboot schedule' => 'Schedule IPFire reboots', 'reboot sure' => 'Are you sure that you want to reboot?', 'rebooting' => 'Rebooting', 'rebooting ipfire' => 'Rebooting IPFire', +'rebooting ipfire fsck' => 'Rebooting IPFire, forcing filesystem check', 'received' => 'Received', 'reconnect' => 'Reconnect', 'reconnection' => 'Reconnection', @@ -2325,8 +2327,8 @@ 'ssh passwords' => 'Allow password based authentication', 'ssh port' => 'Set SSH port to default 22 (222 is used otherwise)', 'ssh portfw' => 'Allow TCP forwarding', -'ssh tempstart15' => 'Stop SSH demon in 15 minutes', -'ssh tempstart30' => 'Stop SSH demon in 30 minutes', +'ssh tempstart15' => 'Stop SSH Daemon in 15 minutes', +'ssh tempstart30' => 'Stop SSH Daemon in 30 minutes', 'ssh username' => 'Username', 'ssh1 disabled' => 'SSHv1 is disabled, a version 2 client will be required.', 'ssh1 enabled' => 'SSHv1 is enabled, old clients will be supported.', diff --git a/langs/es/cgi-bin/es.pl b/langs/es/cgi-bin/es.pl index 1080afdea..6ddcd325c 100644 --- a/langs/es/cgi-bin/es.pl +++ b/langs/es/cgi-bin/es.pl @@ -615,6 +615,7 @@ 'current rules' => 'Reglas actuales', 'custom networks' => 'Redes personalizadas', 'custom services' => 'Servicios personalizados', +'daemon login script' => 'Daemon login script', 'daily firewallhits' => 'Hits diarios al firewall', 'dat without key' => 'Un archivo encriptado no puede ser restaurado sin la respectiva llave', 'date' => 'Fecha', @@ -649,7 +650,6 @@ 'delete pc' => 'Eliminar Estación de Trabajo', 'delete share' => 'Eliminar recurso compartido de red', 'delete user' => 'Eliminar usuario', -'demon login script' => 'Demon login script', 'description' => 'Descripción:', 'dest ip and port' => 'Puerto IP de destino:', 'destination' => 'Destino', diff --git a/langs/fr/cgi-bin/fr.pl b/langs/fr/cgi-bin/fr.pl index 984b974f1..7f8239773 100644 --- a/langs/fr/cgi-bin/fr.pl +++ b/langs/fr/cgi-bin/fr.pl @@ -719,6 +719,7 @@ 'current rules' => 'Règles actuelles :', 'custom networks' => 'Réseaux personnalisés', 'custom services' => 'Services personnalisés', +'daemon login script' => 'Script de login du service', 'daily firewallhits' => 'Contacts journaliers du pare-feu', 'dangerous' => 'dangereux', 'dat without key' => 'Une archive chiffrée ne pouvant être restaurée sans la clef.', @@ -758,7 +759,6 @@ 'delete pc' => 'Effacer la station de travail', 'delete share' => 'Effacer le partage', 'delete user' => 'Supprimer utilisateur', -'demon login script' => 'Script de login du service', 'deprecated fs warn' => 'Système de fichiers obsolète ! Le nouveau noyau supprime le support. Sauvegarde et reformatage !', 'description' => 'Description', 'desired' => 'Souhaité', diff --git a/langs/it/cgi-bin/it.pl b/langs/it/cgi-bin/it.pl index e9bd157a3..701961dff 100644 --- a/langs/it/cgi-bin/it.pl +++ b/langs/it/cgi-bin/it.pl @@ -628,6 +628,7 @@ 'current rules' => 'Current rules:', 'custom networks' => 'Custom networks', 'custom services' => 'Servizio Custom', +'daemon login script' => 'Daemon login script', 'daily firewallhits' => 'daily firewallhits', 'dat without key' => 'An encrypted archive cannot be restored without the key.', 'date' => 'Date', @@ -665,7 +666,6 @@ 'delete pc' => 'Delete workstation', 'delete share' => 'Delete share', 'delete user' => 'Delete user', -'demon login script' => 'Demon login script', 'deprecated fs warn' => 'Deprecated filesystem! Newer kernel drop the support. Backup and reformat!', 'description' => 'Description', 'dest ip and port' => 'Ip Destinazione: Porta', diff --git a/langs/nl/cgi-bin/nl.pl b/langs/nl/cgi-bin/nl.pl index d607e4f89..400e6b722 100644 --- a/langs/nl/cgi-bin/nl.pl +++ b/langs/nl/cgi-bin/nl.pl @@ -1991,8 +1991,8 @@ 'ssh passwords' => 'Toestaan van authenticatie m.b.v. een wachtwoord', 'ssh port' => 'SSH poort gezet op 22 (standaard is 222)', 'ssh portfw' => 'Toestaan van TCP forwarding', -'ssh tempstart15' => 'Stop SSH daemon over 15 minuten', -'ssh tempstart30' => 'Stop SSH daemon over 30 minuten', +'ssh tempstart15' => 'Stop SSH Daemon over 15 minuten', +'ssh tempstart30' => 'Stop SSH Daemon over 30 minuten', 'ssh1 disabled' => 'SSHv1 is uitgeschakeld, een versie 2 client is vereist', 'ssh1 enabled' => 'SSHv1 is ingeschakeld, oudere clients zullen ondersteund worden.', 'ssh1 support' => 'Ondersteun SSH protocol versie 1 (alleen noodzakelijk voor oudere clients)', diff --git a/langs/pl/cgi-bin/pl.pl b/langs/pl/cgi-bin/pl.pl index a44f43fa4..03a922c5f 100644 --- a/langs/pl/cgi-bin/pl.pl +++ b/langs/pl/cgi-bin/pl.pl @@ -562,6 +562,7 @@ 'current rules' => 'Aktualne reguły:', 'custom networks' => 'Własne sieci', 'custom services' => 'Własne usługi', +'daemon login script' => 'Daemon login script', 'daily firewallhits' => 'daily firewallhits', 'dat without key' => 'Zaszyfrowane archiwa nie mogą być odzyskane bez podania klucza.', 'date' => 'Data', @@ -596,7 +597,6 @@ 'delete pc' => 'Usuń komputer', 'delete share' => 'Usuń zasób', 'delete user' => 'Usuń użytkownika', -'demon login script' => 'Demon login script', 'description' => 'Opis', 'dest ip and port' => 'Cel IP: Port', 'destination' => 'Cel', diff --git a/langs/ru/cgi-bin/ru.pl b/langs/ru/cgi-bin/ru.pl index c0342eb25..1d440a940 100644 --- a/langs/ru/cgi-bin/ru.pl +++ b/langs/ru/cgi-bin/ru.pl @@ -560,6 +560,7 @@ 'current rules' => 'Установленные правила:', 'custom networks' => 'Пользовательские сети', 'custom services' => 'Пользовательские сервисыs', +'daemon login script' => 'Daemon login скрипт', 'daily firewallhits' => 'daily firewallhits', 'dat without key' => 'Зашифрованный архив не может быть использован без ключа.', 'date' => 'Дата', @@ -593,7 +594,6 @@ 'delete pc' => 'Удалить рабочую станцию', 'delete share' => 'Удалить шару', 'delete user' => 'Удалить пользователя', -'demon login script' => 'Demon login скрипт', 'description' => 'Описание', 'dest ip and port' => 'IP получателя: Порт', 'destination' => 'Пункт назначения', diff --git a/langs/tr/cgi-bin/tr.pl b/langs/tr/cgi-bin/tr.pl index f90bee0ea..c1d53adbc 100644 --- a/langs/tr/cgi-bin/tr.pl +++ b/langs/tr/cgi-bin/tr.pl @@ -693,6 +693,7 @@ 'current rules' => 'Mevcut kurallar:', 'custom networks' => 'Özel ağlar', 'custom services' => 'Özel hizmetler', +'daemon login script' => 'Daemon giriş betiği', 'daily firewallhits' => 'günlük güvenlik duvarı kaydı', 'dat without key' => 'Şifreli bir arşiv anahtarı olmadan geri yüklenemez.', 'date' => 'Tarih', @@ -730,7 +731,6 @@ 'delete pc' => 'İş istasyonunu sil', 'delete share' => 'Paylaşımı sil', 'delete user' => 'Kullanıcıyı sil', -'demon login script' => 'Demon giriş betiği', 'deprecated fs warn' => 'Dosya sistemi kalktı. Yeni çekirdekte bu destek bırakıldı. Yedekleyip yeniden biçimlendirin!', 'description' => 'Açıklama', 'dest ip and port' => 'Hedef IP: Bağlantı noktası', diff --git a/lfs/Text-Tabs+Wrap b/lfs/Text-Tabs+Wrap index 68f8662b0..9cdbe0412 100644 --- a/lfs/Text-Tabs+Wrap +++ b/lfs/Text-Tabs+Wrap @@ -24,7 +24,7 @@
include Config
-VER = 2005.0824 +VER = 2013.0523
THISAPP = Text-Tabs+Wrap-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 99c061630027de809beca99d0b71f689 +$(DL_FILE)_MD5 = 3e421ed3810803512af8d13bad548993
install : $(TARGET)
diff --git a/lfs/alsa b/lfs/alsa index 23ad58cf6..264849e11 100644 --- a/lfs/alsa +++ b/lfs/alsa @@ -25,9 +25,9 @@ include Config
-VER = 1.0.27.1 -UVER = 1.0.27.1 -FVER = 1.0.27 +VER = 1.2.5.1 +UVER = 1.2.5.1 +FVER = 1.2.4
VERSUFIX = ipfire$(KCFG)
@@ -36,7 +36,7 @@ DL_FILE = $(THISAPP).tar.bz2 DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) PROG = alsa -PAK_VER = 12 +PAK_VER = 13
DEPS =
@@ -52,9 +52,9 @@ $(DL_FILE) = $(DL_FROM)/$(DL_FILE) alsa-utils-$(UVER).tar.bz2 = $(DL_FROM)/alsa-utils-$(UVER).tar.bz2 alsa-firmware-$(FVER).tar.bz2 = $(DL_FROM)/alsa-firmware-$(FVER).tar.bz2
-$(DL_FILE)_MD5 = 17102aaab10e9d4b19f6b02937bab015 -alsa-utils-$(UVER).tar.bz2_MD5 = 3d81357b997744a139881ef72bc6921a -alsa-firmware-$(FVER).tar.bz2_MD5 = b373b350d5151dd7d64db2fc12936b04 +$(DL_FILE)_MD5 = c8335793e7828803311edc48fb71662e +alsa-utils-$(UVER).tar.bz2_MD5 = 8f142bebff84ff05438b46a0e896f53a +alsa-firmware-$(FVER).tar.bz2_MD5 = ee6c1d24a1a4ac1d86992b408ed710a2
install : $(TARGET)
diff --git a/lfs/bird b/lfs/bird index ee1829907..a57e745a5 100644 --- a/lfs/bird +++ b/lfs/bird @@ -24,7 +24,7 @@
include Config
-VER = 2.0.7 +VER = 2.0.8
THISAPP = bird-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = bird -PAK_VER = 7 +PAK_VER = 8
DEPS =
@@ -46,7 +46,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = dc884bbe5905578e452f28158700527c +$(DL_FILE)_MD5 = d807bdb34b27fe15ba8b71e83474eb27
install : $(TARGET)
diff --git a/lfs/ca-certificates b/lfs/ca-certificates index f3c68a7c0..9e37687da 100644 --- a/lfs/ca-certificates +++ b/lfs/ca-certificates @@ -24,7 +24,7 @@
include Config
-VER = 20210611 +VER = 20210819
THISAPP = ca-certificates DIR_APP = $(DIR_SRC)/$(THISAPP) diff --git a/lfs/clamav b/lfs/clamav index 4dc996ea4..9076d0f71 100644 --- a/lfs/clamav +++ b/lfs/clamav @@ -24,7 +24,7 @@
include Config
-VER = 0.103.3 +VER = 0.104.0
THISAPP = clamav-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,14 +32,10 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = clamav -PAK_VER = 56 +PAK_VER = 57
DEPS =
-ifeq "$(BUILD_PLATFORM)" "arm" -CONFIGURE_FLAGS = --disable-fanotify -endif - DATABASE_DIR = /var/lib/clamav
############################################################################### @@ -50,7 +46,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = f8dcf678953f6af056ddd5917bcc50c3 +$(DL_FILE)_MD5 = 3f4789c09f5a35e9ea580edd5c3e54b6
install : $(TARGET)
@@ -83,19 +79,31 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && ./configure \ - --prefix=/usr \ - --disable-clamonacc \ - --sysconfdir=/var/ipfire/clamav \ - --with-dbdir=$(DATABASE_DIR) \ - $(CONFIGURE_FLAGS) - cd $(DIR_APP) && make $(MAKETUNING) - cd $(DIR_APP) && make install + + cd $(DIR_APP) && mkdir -pv build + cd $(DIR_APP)/build && cmake .. -G Ninja \ + -DCMAKE_BUILD_TYPE=Release \ + -DCMAKE_INSTALL_PREFIX=/usr \ + -DCMAKE_INSTALL_LIBDIR=/usr/lib \ + -DOPTIMIZE=ON \ + -DBYTECODE_RUNTIME="interpreter" \ + -DENABLE_TESTS=OFF \ + -DENABLE_CLAMONACC=OFF \ + -DENABLE_MILTER=OFF \ + -DENABLE_MAN_PAGES=OFF \ + -DENABLE_EXTERNAL_MSPACK=OFF \ + -DENABLE_FRESHCLAM_DNS_FIX=ON \ + -DAPP_CONFIG_DIRECTORY=/var/ipfire/clamav \ + -DDATABASE_DIRECTORY=$(DATABASE_DIR) + + cd $(DIR_APP)/build && ninja $(MAKETUNING) && ninja install + mkdir -pv $(DATABASE_DIR) chown clamav.clamav -R $(DATABASE_DIR) rm -rfv $(DATABASE_DIR)/*.cvd + mkdir -pv /var/ipfire/clamav cp -rf $(DIR_SRC)/config/clamav/* /var/ipfire/clamav/ - mkdir -p /var/run/clamav + mkdir -pv /var/run/clamav chown clamav:clamav /var/run/clamav #install initscripts $(call INSTALL_INITSCRIPT,clamav) diff --git a/lfs/cmake b/lfs/cmake index 85ac8690c..7cc77a3ef 100644 --- a/lfs/cmake +++ b/lfs/cmake @@ -24,7 +24,7 @@
include Config
-VER = 3.20.4 +VER = 3.21.0
THISAPP = cmake-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -42,7 +42,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 99e849c6910f1df027cc0365027fa19b +$(DL_FILE)_MD5 = f616604606184e3c7b870a57e68a7c3b
install : $(TARGET)
diff --git a/lfs/curl b/lfs/curl index ae55d812e..1d516664c 100644 --- a/lfs/curl +++ b/lfs/curl @@ -24,7 +24,7 @@
include Config
-VER = 7.77.0 +VER = 7.78.0
THISAPP = curl-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 3cf78c539cae019cf96ba38571706e06 +$(DL_FILE)_MD5 = 419c2461366cf404160a820f7a902b7e
install : $(TARGET)
diff --git a/lfs/ddns b/lfs/ddns index 538cf7256..b1d0f2dbb 100644 --- a/lfs/ddns +++ b/lfs/ddns @@ -24,7 +24,7 @@
include Config
-VER = 013 +VER = 014
THISAPP = ddns-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = a988a808a08c810c41964ac6b0febbeb +$(DL_FILE)_MD5 = f10f7dfb29bd159db10e7a52c0a91d72
install : $(TARGET)
@@ -72,12 +72,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
# Apply upstream patches. - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-dyfi-use-https.patch - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-ddnss-fix-unhandled-exeption-on-update-patch - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-duckdns-new-api.patch - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-add-option-to-list-token-provider.patch - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-proper-encode-string.patch - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ddns-013-fix-argparse-list-token-providers.patch + # No upstream patches at the moment.
cd $(DIR_APP) && [ -x "configure" ] || sh ./autogen.sh cd $(DIR_APP) && ./configure \ diff --git a/lfs/e2fsprogs b/lfs/e2fsprogs index bb005ae02..f417b77f4 100644 --- a/lfs/e2fsprogs +++ b/lfs/e2fsprogs @@ -24,10 +24,10 @@
include Config
-VER = 1.44.4 +VER = 1.46.3
THISAPP = e2fsprogs-$(VER) -DL_FILE = $(THISAPP).tar.gz +DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 156e94a6169ca1fa3f0c6749ae5921b9 +$(DL_FILE)_MD5 = ab7e15cafcd34681db907d3fcb395f95
install : $(TARGET)
@@ -69,7 +69,7 @@ $(subst %,%_MD5,$(objects)) :
$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) -mkdir -pv $(DIR_APP)/build cd $(DIR_APP)/build && \ $(DIR_APP)/configure \ diff --git a/lfs/ethtool b/lfs/ethtool index 677571844..d7655d173 100644 --- a/lfs/ethtool +++ b/lfs/ethtool @@ -24,7 +24,7 @@
include Config
-VER = 5.12 +VER = 5.13
THISAPP = ethtool-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 11fcf0d0287c899fbcbdb48897fe2bab +$(DL_FILE)_MD5 = 940bd6c330b9ebafaf40b3b428e56754
install : $(TARGET)
diff --git a/lfs/faad2 b/lfs/faad2 index 5ec1541c1..b2c8218e1 100644 --- a/lfs/faad2 +++ b/lfs/faad2 @@ -24,7 +24,7 @@
include Config
-VER = 2.8.8 +VER = 2_10_0
THISAPP = faad2-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = faad2 -PAK_VER = 2 +PAK_VER = 3
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 28f6116efdbe9378269f8a6221767d1f +$(DL_FILE)_MD5 = f948925a6763e30c53078f5af339d6cc
install : $(TARGET)
@@ -79,9 +79,12 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE)
+ cd $(DIR_APP) && autoupdate + cd $(DIR_APP) && autoreconf -fvi cd $(DIR_APP) && ./configure \ --prefix=/usr \ --enable-shared \ + --disable-static \ --with-mpeg4ip
cd $(DIR_APP) && make $(MAKETUNING) diff --git a/lfs/ffmpeg b/lfs/ffmpeg index 1efa14a36..21c21cc88 100644 --- a/lfs/ffmpeg +++ b/lfs/ffmpeg @@ -32,9 +32,9 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = ffmpeg -PAK_VER = 12 +PAK_VER = 13
-DEPS = sdl lame libvorbis xvid +DEPS = sdl2 lame libvorbis xvid
ifeq "$(BUILD_ARCH)" "armv6l" LDFLAGS += -latomic diff --git a/lfs/freeradius b/lfs/freeradius index b1a139bb6..967a00483 100644 --- a/lfs/freeradius +++ b/lfs/freeradius @@ -24,7 +24,7 @@
include Config
-VER = 3.0.21 +VER = 3.0.23
THISAPP = freeradius-server-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = freeradius -PAK_VER = 13 +PAK_VER = 14
DEPS = libtalloc samba
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 8b7f794f2ac0d686d9aecfa083a63614 +$(DL_FILE)_MD5 = 7e462b0c069ce04f2cbc60da78627182
install : $(TARGET)
@@ -97,6 +97,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) --without-rlm_sql_oracle \ --without-rlm_sql_sqlite \ --without-rlm_sql_mysql \ + --without-rlm_python \ LDFLAGS="$(LDFLAGS)"
cd $(DIR_APP) && make $(MAKETUNING) diff --git a/lfs/frr b/lfs/frr index cff23ff92..1af776eb6 100644 --- a/lfs/frr +++ b/lfs/frr @@ -24,7 +24,7 @@
include Config
-VER = 6.0 +VER = 8.0.1
THISAPP = frr-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = frr -PAK_VER = 1 +PAK_VER = 2
DEPS =
@@ -46,7 +46,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = d725c08e0093f58e5fcac0969c781813 +$(DL_FILE)_MD5 = ef606567993da37ce6f4a8f456f77e24
install : $(TARGET)
@@ -101,7 +101,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) --disable-pbrd \ --disable-pimd \ --disable-ripd \ - --disable-ripngd + --disable-ripngd \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install
diff --git a/lfs/ghostscript b/lfs/ghostscript index 696f95b29..1ee14a16e 100644 --- a/lfs/ghostscript +++ b/lfs/ghostscript @@ -24,7 +24,7 @@
include Config
-VER = 9.53.3 +VER = 9.54.0
THISAPP = ghostscript-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = ghostscript -PAK_VER = 7 +PAK_VER = 8
DEPS = cups dbus libtiff
@@ -48,7 +48,7 @@ $(DL_FILE) = $(DL_FROM)/$(DL_FILE) ghostscript-fonts-std-8.11.tar.gz = $(URL_IPFIRE)/ghostscript-fonts-std-8.11.tar.gz gnu-gs-fonts-other-6.0.tar.gz = $(URL_IPFIRE)/gnu-gs-fonts-other-6.0.tar.gz
-$(DL_FILE)_MD5 = bf0b41d6e19fdeb4b050afad309248d2 +$(DL_FILE)_MD5 = 72535d31018129a1a8ff636a47ba1f92 ghostscript-fonts-std-8.11.tar.gz_MD5 = 6865682b095f8c4500c54b285ff05ef6 gnu-gs-fonts-other-6.0.tar.gz_MD5 = 33457d3f37de7ef03d2eea05a9e6aa4f
@@ -83,7 +83,6 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/ghostscript-drop-use-of-FT_CALLBACK_DEF-with-Freetype-2.10.3-and-later.patch cd $(DIR_APP) && rm -rf expat freetype icclib jasper jpeg jpegxr \ lcms lcms2 libpng openjpeg zlib cups/libs cd $(DIR_APP) && \ diff --git a/lfs/glib b/lfs/glib index cbf666f70..58c45415a 100644 --- a/lfs/glib +++ b/lfs/glib @@ -75,7 +75,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) --sysconfdir=/etc \ -D internal_pcre=false \ builddir/ - cd $(DIR_APP) && ninja -C builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/glibc b/lfs/glibc index aa7948aed..5dbc386d7 100644 --- a/lfs/glibc +++ b/lfs/glibc @@ -109,6 +109,10 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) $(DIR_SRC)/glibc-build && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) @mkdir $(DIR_SRC)/glibc-build
+ # Security Fixes + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/glibc-2.33-use-__pthread_attr_copy-in-mq_notify-bug-27896.patch + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/glibc-2.33-librt-fix-null-pointer-dereference-bug-28213.patch + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/glibc-localedef-no-archive.patch
ifneq "$(TOOLCHAIN)" "1" diff --git a/lfs/hostapd b/lfs/hostapd index 19a4b9340..6bbe5e4b7 100644 --- a/lfs/hostapd +++ b/lfs/hostapd @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2019 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/hostap-$(VER) TARGET = $(DIR_INFO)/$(THISAPP) PROG = hostapd -PAK_VER = 56 +PAK_VER = 57
DEPS =
diff --git a/lfs/hplip b/lfs/hplip index e87b8fb8e..c783a0e34 100644 --- a/lfs/hplip +++ b/lfs/hplip @@ -24,7 +24,7 @@
include Config
-VER = 3.21.2 +VER = 3.21.6
THISAPP = hplip-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = hplip -PAK_VER = 5 +PAK_VER = 6
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 362cb4c10321ec98fa4b4f18891e1a45 +$(DL_FILE)_MD5 = 090f47d47c0d487ccfd2abdd5102ce1e
install : $(TARGET)
diff --git a/lfs/intltool b/lfs/intltool index 234262f62..bc5008a52 100644 --- a/lfs/intltool +++ b/lfs/intltool @@ -24,15 +24,15 @@
include Config
-VER = 0.40.5 +VER = 0.51.0
THISAPP = intltool-$(VER) -DL_FILE = $(THISAPP).tar.bz2 +DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = intltool -PAK_VER = 1 +PAK_VER = 2
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 3e7ded6f50d88cf8b8bb505eaf591775 +$(DL_FILE)_MD5 = 12e517cac2b57a0121cda351570f1e63
install : $(TARGET)
@@ -77,7 +77,7 @@ dist:
$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && ./configure --prefix=/usr cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE) cd $(DIR_APP) && make install diff --git a/lfs/ipaddr b/lfs/ipaddr deleted file mode 100644 index d5d28229b..000000000 --- a/lfs/ipaddr +++ /dev/null @@ -1,76 +0,0 @@ -############################################################################### -# # -# IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team info@ipfire.org # -# # -# This program is free software: you can redistribute it and/or modify # -# it under the terms of the GNU General Public License as published by # -# the Free Software Foundation, either version 3 of the License, or # -# (at your option) any later version. # -# # -# This program is distributed in the hope that it will be useful, # -# but WITHOUT ANY WARRANTY; without even the implied warranty of # -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # -# GNU General Public License for more details. # -# # -# You should have received a copy of the GNU General Public License # -# along with this program. If not, see http://www.gnu.org/licenses/. # -# # -############################################################################### - -############################################################################### -# Definitions -############################################################################### - -include Config - -VER = 1.2 - -THISAPP = ipaddr-$(VER) -DL_FILE = $(THISAPP).tar.gz -DL_FROM = $(URL_IPFIRE) -DIR_APP = $(DIR_SRC)/$(THISAPP) -TARGET = $(DIR_INFO)/$(THISAPP) - -############################################################################### -# Top-level Rules -############################################################################### - -objects = $(DL_FILE) - -$(DL_FILE) = $(DL_FROM)/$(DL_FILE) - -$(DL_FILE)_MD5 = 239a3725a3dd6a1d1e369b75144e617e - -install : $(TARGET) - -check : $(patsubst %,$(DIR_CHK)/%,$(objects)) - -download :$(patsubst %,$(DIR_DL)/%,$(objects)) - -md5 : $(subst %,%_MD5,$(objects)) - -############################################################################### -# Downloading, checking, md5sum -############################################################################### - -$(patsubst %,$(DIR_CHK)/%,$(objects)) : - @$(CHECK) - -$(patsubst %,$(DIR_DL)/%,$(objects)) : - @$(LOAD) - -$(subst %,%_MD5,$(objects)) : - @$(MD5) - -############################################################################### -# Installation Details -############################################################################### - -$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) - @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && install -m 0644 ipaddr.py /usr/lib/python2* - /usr/bin/python -c "import ipaddr" - @rm -rf $(DIR_APP) - @$(POSTBUILD) diff --git a/lfs/iperf3 b/lfs/iperf3 index e40feaed8..ba3b1b942 100644 --- a/lfs/iperf3 +++ b/lfs/iperf3 @@ -24,7 +24,7 @@
include Config
-VER = 3.9 +VER = 3.10.1
THISAPP = iperf-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = iperf3 -PAK_VER = 3 +PAK_VER = 4
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 510fdb0943e88da5e0063f4599fa14f3 +$(DL_FILE)_MD5 = 9c981555af2eb9479135c5247c30d2ca
install : $(TARGET) check : $(patsubst %,$(DIR_CHK)/%,$(objects)) diff --git a/lfs/iproute2 b/lfs/iproute2 index 4a1ee3865..ac5df26e1 100644 --- a/lfs/iproute2 +++ b/lfs/iproute2 @@ -24,7 +24,7 @@
include Config
-VER = 5.12.0 +VER = 5.13.0
THISAPP = iproute2-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = bbebacdabd4628ff86453ef4771a242a +$(DL_FILE)_MD5 = 15fc3786303a173a14e180afe4cd2ecd
install : $(TARGET)
diff --git a/lfs/less b/lfs/less index 5e33bf311..77fc2ae9f 100644 --- a/lfs/less +++ b/lfs/less @@ -24,7 +24,7 @@
include Config
-VER = 581.2 +VER = 590
THISAPP = less-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 18f5d83c0cada3f288a5a20bf88faea2 +$(DL_FILE)_MD5 = f029087448357812fba450091a1172ab
install : $(TARGET)
diff --git a/lfs/libhtp b/lfs/libhtp index e21db73a9..242953254 100644 --- a/lfs/libhtp +++ b/lfs/libhtp @@ -24,7 +24,7 @@
include Config
-VER = 0.5.37 +VER = 0.5.38
THISAPP = libhtp-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = ccc2f25ab3c1db53a22034280f1600dd +$(DL_FILE)_MD5 = 4d3bee196a8adcb10bfd874ec6bd9ca0
install : $(TARGET)
diff --git a/lfs/libidn b/lfs/libidn index b8be721a3..4e2a7403c 100644 --- a/lfs/libidn +++ b/lfs/libidn @@ -24,7 +24,7 @@
include Config
-VER = 1.36 +VER = 1.38
THISAPP = libidn-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 813c7b268d1051ca02c3610986126f38 +$(DL_FILE)_MD5 = 718ff3700dd71f830c592ebe97249193
install : $(TARGET)
@@ -71,9 +71,10 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && ./configure \ - --prefix=/usr \ - --disable-nls \ - --disable-doc + --prefix=/usr \ + --disable-nls \ + --disable-doc \ + --disable-static
cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install diff --git a/lfs/libinih b/lfs/libinih index bfecc35de..3c25bdbfa 100644 --- a/lfs/libinih +++ b/lfs/libinih @@ -77,7 +77,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE) cd $(DIR_APP) && meson --prefix=/usr builddir/ - cd $(DIR_APP) && ninja -C builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/libloc b/lfs/libloc index 8f6b35c32..bdf977c7b 100644 --- a/lfs/libloc +++ b/lfs/libloc @@ -24,8 +24,8 @@
include Config
-VER = 0.9.6 -DB_DATE = 2021-03-30 +VER = 0.9.7 +DB_DATE = 2021-07-11
THISAPP = libloc-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -43,8 +43,8 @@ objects = $(DL_FILE) \ $(DL_FILE) = https://source.ipfire.org/releases/libloc/$(DL_FILE) location-$(DB_DATE).db.xz = https://location.ipfire.org/databases/1/archive/location-$(DB_DATE).db.xz
-$(DL_FILE)_MD5 = a05c44568bce04ab777caadb3e1d3c51 -location-$(DB_DATE).db.xz_MD5 = e5a05e01e999ba5c70d7e2960336d2a4 +$(DL_FILE)_MD5 = eef5d7de51550b8b051ffe29967b17f0 +location-$(DB_DATE).db.xz_MD5 = 16d273593b2634edc8654cc1a3e81ef1
install : $(TARGET)
diff --git a/lfs/libmpdclient b/lfs/libmpdclient index 24f516d01..ee18a37a6 100644 --- a/lfs/libmpdclient +++ b/lfs/libmpdclient @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = libmpdclient -PAK_VER = 4 +PAK_VER = 5
DEPS =
@@ -79,7 +79,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE) cd $(DIR_APP) && meson --prefix=/usr builddir/ - cd $(DIR_APP) && ninja -C builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/libssh b/lfs/libssh index 4eaddcd70..d08e91146 100644 --- a/lfs/libssh +++ b/lfs/libssh @@ -24,7 +24,7 @@
include Config
-VER = 0.9.3 +VER = 0.9.6
THISAPP = libssh-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = f35e9ad384f29375718682a88a3885da +$(DL_FILE)_MD5 = 0174df377361221a31a9576afbaba330
install : $(TARGET)
diff --git a/lfs/crda b/lfs/libtasn1 similarity index 91% rename from lfs/crda rename to lfs/libtasn1 index bd812942e..155608807 100644 --- a/lfs/crda +++ b/lfs/libtasn1 @@ -24,14 +24,15 @@
include Config
-VER = 4.14 +VER = 4.17.0
-THISAPP = crda-$(VER) +THISAPP = libtasn1-$(VER) DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) +TARGET = $(DIR_INFO)/$(THISAPP)
-TARGET = $(DIR_INFO)/$(THISAPP) +CFLAGS += -fcommon
############################################################################### # Top-level Rules @@ -41,7 +42,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = cac7ba8de3e2e6aa46918e0c76df7d67 +$(DL_FILE)_MD5 = c46f6eb3bd1287031ae5d36465094402
install : $(TARGET)
@@ -71,7 +72,10 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && sed -e "s/-Werror//g" -i Makefile + $(UPDATE_AUTOMAKE) + cd $(DIR_APP) && ./configure \ + --prefix=/usr \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install @rm -rf $(DIR_APP) diff --git a/lfs/python-m2crypto b/lfs/libyang similarity index 86% rename from lfs/python-m2crypto rename to lfs/libyang index de004bfd9..0d7149333 100644 --- a/lfs/python-m2crypto +++ b/lfs/libyang @@ -24,17 +24,17 @@
include Config
-VER = 0.27.0 +VER = 2.0.7
-THISAPP = M2Crypto-$(VER) +THISAPP = libyang-$(VER) DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) -#PROG = python-m2crypto -#PAK_VER = 1
-#DEPS = +DEPS = + +CFLAGS += -fcommon
############################################################################### # Top-level Rules @@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 4477bd6b2835560c73982476dba5e515 +$(DL_FILE)_MD5 = 012ad174525527d5a5badfe91ddb8694
install : $(TARGET)
@@ -54,8 +54,8 @@ download :$(patsubst %,$(DIR_DL)/%,$(objects))
md5 : $(subst %,%_MD5,$(objects))
-#dist: -# @$(PAK) +dist: + @$(PAK)
############################################################################### # Downloading, checking, md5sum @@ -76,8 +76,13 @@ $(subst %,%_MD5,$(objects)) :
$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && python setup.py build - cd $(DIR_APP) && python setup.py install --root=/ + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) + $(UPDATE_AUTOMAKE) + cd $(DIR_APP) && mkdir build + cd $(DIR_APP)/build && cmake $(DIR_APP) \ + -DCMAKE_INSTALL_PREFIX=/usr + cd $(DIR_APP)/build && make $(MAKETUNING) + cd $(DIR_APP)/build && make install @rm -rf $(DIR_APP) @$(POSTBUILD) + diff --git a/lfs/mc b/lfs/mc index b5498ab24..9ef542bac 100644 --- a/lfs/mc +++ b/lfs/mc @@ -24,7 +24,7 @@
include Config
-VER = 4.8.26 +VER = 4.8.27
THISAPP = mc-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = mc -PAK_VER = 21 +PAK_VER = 22
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 3c1f77b71dba1f4eeeedc4276627fed7 +$(DL_FILE)_MD5 = e51cd40a897d9aa01af251d191637ca4
install : $(TARGET)
diff --git a/lfs/minidlna b/lfs/minidlna index 1a9020158..822251fcf 100644 --- a/lfs/minidlna +++ b/lfs/minidlna @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 1.2.1 +VER = 1.3.0
THISAPP = minidlna-$(VER) DL_FILE = minidlna-$(VER).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = minidlna -PAK_VER = 6 +PAK_VER = 7
DEPS = ffmpeg flac libexif libid3tag libogg
@@ -46,7 +46,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = a968d3d84971322471cabda3669cc0f8 +$(DL_FILE)_MD5 = 89e92d1938ee3066631d4ca9fbf31507
install : $(TARGET)
diff --git a/lfs/monit b/lfs/monit index 3720995cd..06306eb8f 100644 --- a/lfs/monit +++ b/lfs/monit @@ -24,7 +24,7 @@
include Config
-VER = 5.28.0 +VER = 5.28.1
THISAPP = monit-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = monit -PAK_VER = 14 +PAK_VER = 15
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 778ac383dea002a5cf2330dffcc65660 +$(DL_FILE)_MD5 = 832783145cbd523bd6bc2c36e0e5c052
install : $(TARGET)
diff --git a/lfs/mpc b/lfs/mpc index 2060685cc..47b069401 100644 --- a/lfs/mpc +++ b/lfs/mpc @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = mpc -PAK_VER = 7 +PAK_VER = 8
DEPS = mpd libmpdclient
@@ -78,7 +78,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && meson --prefix=/usr builddir/ - cd $(DIR_APP) && ninja -C builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/mpd b/lfs/mpd index 012100b0e..c1871d8b5 100644 --- a/lfs/mpd +++ b/lfs/mpd @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/${THISAPP} TARGET = $(DIR_INFO)/$(THISAPP) PROG = mpd -PAK_VER = 23 +PAK_VER = 24 SUP_ARCH = aarch64 armv6l x86_64 i586
DEPS = alsa avahi faad2 ffmpeg flac lame libmad libshout libogg libid3tag libvorbis opus soxr @@ -94,7 +94,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) -D upnp=disabled \ -D icu=disabled \ builddir/ - cd $(DIR_APP) && ninja -C builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) cd $(DIR_APP) && ninja -C builddir/ install
#install initscripts diff --git a/lfs/ncat b/lfs/ncat index b8c8768dc..0e327a043 100644 --- a/lfs/ncat +++ b/lfs/ncat @@ -24,7 +24,7 @@
include Config
-VER = 7.80 +VER = 7.91
THISAPP = ncat-$(VER) DL_FILE = nmap-$(VER).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/nmap-$(VER) TARGET = $(DIR_INFO)/$(THISAPP) PROG = ncat -PAK_VER = 6 +PAK_VER = 7
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = d37b75b06d1d40f27b76d60db420a1f5 +$(DL_FILE)_MD5 = 239cef725863ab454590a1bb8793b72b
install : $(TARGET)
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/ncat-7.91-fix-a-unix-domain-socket-crash.patch $(UPDATE_AUTOMAKE) cd $(DIR_APP) && mkdir -p build cd $(DIR_APP) && ./configure \ diff --git a/lfs/ncdu b/lfs/ncdu index 0ea9370b2..7570aaddd 100644 --- a/lfs/ncdu +++ b/lfs/ncdu @@ -25,7 +25,7 @@
include Config
-VER = 1.15.1 +VER = 1.16
THISAPP = ncdu-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -33,7 +33,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = ncdu -PAK_VER = 1 +PAK_VER = 2
DEPS =
@@ -45,7 +45,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = af25aa8462a6f29c8a0c4d3d83d186e7 +$(DL_FILE)_MD5 = 8846e965c6c008d572cb42ad3a56400b
install : $(TARGET)
diff --git a/lfs/openssh b/lfs/openssh index 3117e996c..ec8ac1e55 100644 --- a/lfs/openssh +++ b/lfs/openssh @@ -24,7 +24,7 @@
include Config
-VER = 8.6p1 +VER = 8.7p1
THISAPP = openssh-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 805f7048aec6dd752584e570383a6f00 +$(DL_FILE)_MD5 = f545230799f131aecca04da56e61990a
install : $(TARGET)
diff --git a/lfs/openssl b/lfs/openssl index c56c24af0..e9a422315 100644 --- a/lfs/openssl +++ b/lfs/openssl @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 1.1.1k +VER = 1.1.1l
THISAPP = openssl-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -78,7 +78,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = c4e7d95f782b08116afa27b30393dd27 +$(DL_FILE)_MD5 = ac0d4387f3ba0ad741b0580dd45f6ff3
install : $(TARGET)
diff --git a/lfs/python-typing b/lfs/p11-kit similarity index 86% rename from lfs/python-typing rename to lfs/p11-kit index d7bbe412b..df3f51df1 100644 --- a/lfs/python-typing +++ b/lfs/p11-kit @@ -24,14 +24,16 @@
include Config
-VER = 3.6.1 +VER = 0.24.0
-THISAPP = typing-$(VER) -DL_FILE = $(THISAPP).tar.gz +THISAPP = p11-kit-$(VER) +DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP)
+CFLAGS += -fcommon + ############################################################################### # Top-level Rules ############################################################################### @@ -40,7 +42,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 3fec97415bae6f742fb3c3013dedeb89 +$(DL_FILE)_MD5 = 8ccf11c4a2e2e505b8e516d8549e64a5
install : $(TARGET)
@@ -50,9 +52,6 @@ download :$(patsubst %,$(DIR_DL)/%,$(objects))
md5 : $(subst %,%_MD5,$(objects))
-#dist: -# @$(PAK) - ############################################################################### # Downloading, checking, md5sum ############################################################################### @@ -72,8 +71,12 @@ $(subst %,%_MD5,$(objects)) :
$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && python setup.py build - cd $(DIR_APP) && python setup.py install --skip-build + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) + $(UPDATE_AUTOMAKE) + cd $(DIR_APP) && ./configure \ + --prefix=/usr \ + --with-trust-paths=/etc/pki/ca-trust/source + cd $(DIR_APP) && make $(MAKETUNING) + cd $(DIR_APP) && make install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/pcre b/lfs/pcre index e73f3fa08..981a29323 100644 --- a/lfs/pcre +++ b/lfs/pcre @@ -24,7 +24,7 @@
include Config
-VER = 8.44 +VER = 8.45
THISAPP = pcre-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -58,7 +58,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = cf7326204cc46c755b5b2608033d9d24 +$(DL_FILE)_MD5 = 4452288e6a0eefb2ab11d36010a1eebb
install : $(TARGET)
diff --git a/lfs/perl-MIME-Lite b/lfs/perl-MIME-Lite index 186a95c4b..7fd9903e5 100644 --- a/lfs/perl-MIME-Lite +++ b/lfs/perl-MIME-Lite @@ -24,7 +24,7 @@
include Config
-VER = 3.030 +VER = 3.033
THISAPP = MIME-Lite-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 5a6d90329e049eee77248d667343acc7 +$(DL_FILE)_MD5 = 42f056ef1338f129b1187a05e7b44369
install : $(TARGET)
diff --git a/lfs/poppler b/lfs/poppler index a63001c46..3589e86b4 100644 --- a/lfs/poppler +++ b/lfs/poppler @@ -24,7 +24,7 @@
include Config
-VER = 21.05.0 +VER = 21.07.0
THISAPP = poppler-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 109c337462c2a4ac916226588a2c23f7 +$(DL_FILE)_MD5 = 3c4b500a0af4cf1dc4a1c66fa48b7551
install : $(TARGET)
diff --git a/lfs/postfix b/lfs/postfix index 3735f7e69..f6892c1c1 100644 --- a/lfs/postfix +++ b/lfs/postfix @@ -24,7 +24,7 @@
include Config
-VER = 3.6.1 +VER = 3.6.2
THISAPP = postfix-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = postfix -PAK_VER = 31 +PAK_VER = 32
DEPS =
@@ -66,7 +66,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 85d1c2b06a469ba6cc61946c7042e40e +$(DL_FILE)_MD5 = 4718b498fa4285cf275f506c169f4746
install : $(TARGET)
diff --git a/lfs/python-setuptools b/lfs/python-setuptools deleted file mode 100644 index 1ffcfca18..000000000 --- a/lfs/python-setuptools +++ /dev/null @@ -1,80 +0,0 @@ -############################################################################### -# # -# IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team info@ipfire.org # -# # -# This program is free software: you can redistribute it and/or modify # -# it under the terms of the GNU General Public License as published by # -# the Free Software Foundation, either version 3 of the License, or # -# (at your option) any later version. # -# # -# This program is distributed in the hope that it will be useful, # -# but WITHOUT ANY WARRANTY; without even the implied warranty of # -# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # -# GNU General Public License for more details. # -# # -# You should have received a copy of the GNU General Public License # -# along with this program. If not, see http://www.gnu.org/licenses/. # -# # -############################################################################### - -############################################################################### -# Definitions -############################################################################### - -include Config - -VER = 0.6c11 - -THISAPP = setuptools-$(VER) -DL_FILE = $(THISAPP)-py2.7.egg -DL_FROM = $(URL_IPFIRE) -DIR_APP = $(DIR_SRC)/$(THISAPP) -TARGET = $(DIR_INFO)/$(THISAPP) -PROG = python-setuptools -PAK_VER = 2 - -DEPS = - -############################################################################### -# Top-level Rules -############################################################################### - -objects = $(DL_FILE) - -$(DL_FILE) = $(DL_FROM)/$(DL_FILE) - -$(DL_FILE)_MD5 = fe1f997bc722265116870bc7919059ea - -install : $(TARGET) - -check : $(patsubst %,$(DIR_CHK)/%,$(objects)) - -download :$(patsubst %,$(DIR_DL)/%,$(objects)) - -md5 : $(subst %,%_MD5,$(objects)) - -dist: - @$(PAK) - -############################################################################### -# Downloading, checking, md5sum -############################################################################### - -$(patsubst %,$(DIR_CHK)/%,$(objects)) : - @$(CHECK) - -$(patsubst %,$(DIR_DL)/%,$(objects)) : - @$(LOAD) - -$(subst %,%_MD5,$(objects)) : - @$(MD5) - -############################################################################### -# Installation Details -############################################################################### - -$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) - @$(PREBUILD) - bash $(DIR_DL)/$(DL_FILE) - @$(POSTBUILD) diff --git a/lfs/rpcbind b/lfs/rpcbind index 39d4dba4d..071b89bd3 100644 --- a/lfs/rpcbind +++ b/lfs/rpcbind @@ -24,7 +24,7 @@
include Config
-VER = 1.2.5 +VER = 1.2.6
THISAPP = rpcbind-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = rpcbind -PAK_VER = 4 +PAK_VER = 5
DEPS = libtirpc
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = ed46f09b9c0fa2d49015f6431bc5ea7b +$(DL_FILE)_MD5 = 2d84ebbb7d6fb1fc3566d2d4b37f214b
install : $(TARGET)
diff --git a/lfs/samba b/lfs/samba index bcb65668a..45f4ffc44 100644 --- a/lfs/samba +++ b/lfs/samba @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = samba -PAK_VER = 81 +PAK_VER = 82
DEPS = avahi cups libtirpc krb5 perl-Parse-Yapp
diff --git a/lfs/sdl b/lfs/sdl2 similarity index 93% rename from lfs/sdl rename to lfs/sdl2 index 0e96af04d..ea5f15ce2 100644 --- a/lfs/sdl +++ b/lfs/sdl2 @@ -24,15 +24,15 @@
include Config
-VER = 1.2.15 +VER = 2.0.16
-THISAPP = SDL-$(VER) +THISAPP = SDL2-$(VER) DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) -PROG = sdl -PAK_VER = 3 +PROG = sdl2 +PAK_VER = 4
DEPS = alsa
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 9d96df8417572a2afb781a7c4c811a85 +$(DL_FILE)_MD5 = 98b8a1535a757ea1d03ae44e2fb20247
install : $(TARGET)
@@ -78,7 +78,9 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE) - cd $(DIR_APP) && ./configure --prefix=/usr + cd $(DIR_APP) && ./configure \ + --prefix=/usr \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install @rm -rf $(DIR_APP) diff --git a/lfs/spice b/lfs/spice index d1f56e708..72b132ebd 100644 --- a/lfs/spice +++ b/lfs/spice @@ -24,7 +24,7 @@
include Config
-VER = 0.14.0 +VER = 0.15.0
THISAPP = spice-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = spice -PAK_VER = 5 +PAK_VER = 6
DEPS = opus
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 6622aa7dfb5cd026a4d0d7e659216d26 +$(DL_FILE)_MD5 = 840c5284ebc78c15fc7c3a146931bc01
install : $(TARGET)
diff --git a/lfs/spice-protocol b/lfs/spice-protocol index 00f2e57b3..ead597438 100644 --- a/lfs/spice-protocol +++ b/lfs/spice-protocol @@ -24,15 +24,15 @@
include Config
-VER = 0.12.13 +VER = 0.14.3
THISAPP = spice-protocol-$(VER) -DL_FILE = $(THISAPP).tar.bz2 +DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = spice-protocol -PAK_VER = 3 +PAK_VER = 4
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 50a1d951d1fa96d1478ff0cc7f3b1442 +$(DL_FILE)_MD5 = 950e08044497ca9cf64e368cb3ceb395
install : $(TARGET)
@@ -76,10 +76,9 @@ $(subst %,%_MD5,$(objects)) :
$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && ./configure --prefix=/usr - cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE) - cd $(DIR_APP) && make install - /usr/share/automake-*/py-compile /usr/lib/spice-protocol/python_modules/* + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && meson --prefix=/usr builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) + cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/sqlite b/lfs/sqlite index a68bf462b..04eada9d8 100644 --- a/lfs/sqlite +++ b/lfs/sqlite @@ -24,7 +24,7 @@
include Config
-VER = 3350500 +VER = 3360000
THISAPP = sqlite-autoconf-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = d1d1aba394c8e0443077dc9f1a681bb8 +$(DL_FILE)_MD5 = f5752052fc5b8e1b539af86a3671eac7
install : $(TARGET)
diff --git a/lfs/sshfs b/lfs/sshfs index 1e7706194..23b68c541 100644 --- a/lfs/sshfs +++ b/lfs/sshfs @@ -73,6 +73,8 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && meson --prefix=/usr builddir && cd builddir && ninja && ninja install + cd $(DIR_APP) && meson --prefix=/usr builddir/ + cd $(DIR_APP) && ninja -C builddir/ $(MAKETUNING) + cd $(DIR_APP) && ninja -C builddir/ install @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/strongswan b/lfs/strongswan index 0f00b071f..3b481ac2e 100644 --- a/lfs/strongswan +++ b/lfs/strongswan @@ -24,7 +24,7 @@
include Config
-VER = 5.9.2 +VER = 5.9.3
THISAPP = strongswan-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 8918e6675e1be3784817641f07eadeb8 +$(DL_FILE)_MD5 = 80ecabe0ce72d550d2d5de0118f89143
install : $(TARGET)
diff --git a/lfs/sudo b/lfs/sudo index 9edd08961..a74c34e7e 100644 --- a/lfs/sudo +++ b/lfs/sudo @@ -24,7 +24,7 @@
include Config
-VER = 1.9.7p1 +VER = 1.9.7p2
THISAPP = sudo-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 0ea3649ef66df80e6ecd04d45ea0f762 +$(DL_FILE)_MD5 = d6f8217bfd16649236e100c49e0a7cc4
install : $(TARGET)
diff --git a/lfs/suricata b/lfs/suricata index 19038e7c4..c7f189bf4 100644 --- a/lfs/suricata +++ b/lfs/suricata @@ -24,7 +24,7 @@
include Config
-VER = 5.0.6 +VER = 5.0.7
THISAPP = suricata-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -41,7 +41,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 82d80b4b3179315bf6f5695c6437ee1f +$(DL_FILE)_MD5 = f6ff77e4dcf8035853209ceeba9b530c
install : $(TARGET)
diff --git a/lfs/sysfsutils b/lfs/sysfsutils index b177cb322..6c872b16b 100644 --- a/lfs/sysfsutils +++ b/lfs/sysfsutils @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 1.3.0 +VER = 2.1.1
THISAPP = sysfsutils-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -43,7 +43,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = d11c99271531be3c1e6d36b53968cd2b +$(DL_FILE)_MD5 = 537c110be7244905997262854505c30f
install : $(TARGET)
@@ -74,7 +74,11 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) $(UPDATE_AUTOMAKE) - cd $(DIR_APP) && ./configure --prefix="" + cd $(DIR_APP) && ./autogen + cd $(DIR_APP) && ./configure \ + --prefix=/usr \ + --libdir=/lib \ + --disable-static cd $(DIR_APP) && make $(MAKETUNING) \ CFLAGS="$(CFLAGS)" LDFLAGS="$(LDFLAGS)" cd $(DIR_APP) && make install diff --git a/lfs/sysstat b/lfs/sysstat index bdd78ff86..4ea724c74 100644 --- a/lfs/sysstat +++ b/lfs/sysstat @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 6.0.2 +VER = 12.5.4
THISAPP = sysstat-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 99ed143d7e753f0b2220baa115859b44 +$(DL_FILE)_MD5 = e2616e42f1b613ca8113ee8de7b7eafd
install : $(TARGET)
@@ -70,9 +70,7 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/sysstat-6.0.2-sysconf.patch - cd $(DIR_APP) && sed "/asm/page.h/d" -i common.c - cd $(DIR_APP) && cp -vf $(DIR_SRC)/config/sysstat/CONFIG build/ + cd $(DIR_APP) && ./configure --prefix=/usr cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install @rm -rf $(DIR_APP) diff --git a/lfs/taglib b/lfs/taglib index 101d64662..ec9038700 100644 --- a/lfs/taglib +++ b/lfs/taglib @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 1.11.1 +VER = 1.12
THISAPP = taglib-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = taglib -PAK_VER = 2 +PAK_VER = 3
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = cee7be0ccfc892fa433d6c837df9522a +$(DL_FILE)_MD5 = 4313ed2671234e029b7af8f97c84e9af install : $(TARGET)
check : $(patsubst %,$(DIR_CHK)/%,$(objects)) diff --git a/lfs/texinfo b/lfs/texinfo index 236713b47..4563243f0 100644 --- a/lfs/texinfo +++ b/lfs/texinfo @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2021 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,12 +24,12 @@
include Config
-VER = 6.7 +VER = 6.8
THISAPP = texinfo-$(VER) DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) -DIR_APP = $(DIR_SRC)/texinfo-6.7 +DIR_APP = $(DIR_SRC)/$(THISAPP)
# Normal build or $(TOOLS_DIR) build. # @@ -47,7 +47,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = d4c5d8cc84438c5993ec5163a59522a6 +$(DL_FILE)_MD5 = a91b404e30561a5df803e6eb3a53be71
install : $(TARGET)
diff --git a/lfs/tor b/lfs/tor index 97f2cf04e..56280b936 100644 --- a/lfs/tor +++ b/lfs/tor @@ -24,7 +24,7 @@
include Config
-VER = 0.4.6.5 +VER = 0.4.6.7
THISAPP = tor-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = tor -PAK_VER = 62 +PAK_VER = 63
DEPS = libseccomp
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 5a678a32c5a8b4bf97c9cb541df22b71 +$(DL_FILE)_MD5 = ff80309cfaa0719b197fdaf83f9d5443
install : $(TARGET)
diff --git a/lfs/traceroute b/lfs/traceroute index 87157ff42..0ec14538e 100644 --- a/lfs/traceroute +++ b/lfs/traceroute @@ -24,7 +24,7 @@
include Config
-VER = 2.0.18 +VER = 2.1.0
THISAPP = traceroute-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = traceroute -PAK_VER = 3 +PAK_VER = 4
DEPS =
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = b7254149b7f081cce07f4b9e065ba5ef +$(DL_FILE)_MD5 = 84d329d67abc3fb83fc8cb12aeaddaba
install : $(TARGET)
diff --git a/lfs/udev b/lfs/udev index b578ab54c..cfad0398b 100644 --- a/lfs/udev +++ b/lfs/udev @@ -132,5 +132,11 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) install -m 755 $(DIR_SRC)/config/udev/enable_codel \ /lib/udev/enable_codel
+ # Install offloading rules + install -v -m 644 $(DIR_SRC)/config/udev/99-offloading.rules \ + /lib/udev/rules.d + install -m 755 $(DIR_SRC)/config/udev/network-offloading \ + /lib/udev/network-offloading + @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/wireless-regdb b/lfs/wireless-regdb index 6cffd34ba..8b89795ae 100644 --- a/lfs/wireless-regdb +++ b/lfs/wireless-regdb @@ -72,5 +72,6 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && make install + cp -vf $(DIR_APP)/db.txt /lib/firmware/regulatorydb.txt @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/make.sh b/make.sh index d78fb2ff0..8b97b24df 100755 --- a/make.sh +++ b/make.sh @@ -26,7 +26,7 @@ NAME="IPFire" # Software name SNAME="ipfire" # Short name # If you update the version don't forget to update backupiso and add it to core update VERSION="2.27" # Version number -CORE="159" # Core Level (Filename) +CORE="160" # Core Level (Filename) SLOGAN="www.ipfire.org" # Software slogan CONFIG_ROOT=/var/ipfire # Configuration rootdir MAX_RETRIES=1 # prefetch/check loop @@ -1234,6 +1234,8 @@ buildipfire() { lfsmake2 grub lfsmake2 efivar lfsmake2 efibootmgr + lfsmake2 libtasn1 + lfsmake2 p11-kit lfsmake2 ca-certificates lfsmake2 fireinfo lfsmake2 libnet @@ -1296,7 +1298,6 @@ buildipfire() { lfsmake2 whatmask lfsmake2 libtirpc lfsmake2 conntrack-tools - lfsmake2 ipaddr lfsmake2 iputils lfsmake2 l7-protocols lfsmake2 hwdata @@ -1333,7 +1334,6 @@ buildipfire() { lfsmake2 XML-Parser lfsmake2 Crypt-PasswdMD5 lfsmake2 Net-Telnet - lfsmake2 python-setuptools lfsmake2 python3-setuptools lfsmake2 python3-inotify lfsmake2 python3-docutils @@ -1446,7 +1446,7 @@ buildipfire() { lfsmake2 python3-pyparsing lfsmake2 spice-protocol lfsmake2 spice - lfsmake2 sdl + lfsmake2 sdl2 lfsmake2 libusbredir lfsmake2 libseccomp lfsmake2 qemu @@ -1517,10 +1517,7 @@ buildipfire() { lfsmake2 swig lfsmake2 u-boot lfsmake2 u-boot-friendlyarm - lfsmake2 python-typing - lfsmake2 python-m2crypto lfsmake2 wireless-regdb - lfsmake2 crda lfsmake2 libsolv lfsmake2 ddns lfsmake2 python3-setuptools-scm @@ -1577,6 +1574,7 @@ buildipfire() { lfsmake2 ipset lfsmake2 dnsdist lfsmake2 bird + lfsmake2 libyang lfsmake2 frr lfsmake2 dmidecode lfsmake2 mcelog diff --git a/src/initscripts/system/functions b/src/initscripts/system/functions index d610a524d..e44a2b4a1 100644 --- a/src/initscripts/system/functions +++ b/src/initscripts/system/functions @@ -436,6 +436,7 @@ getpids() #******************************************************************************* loadproc() { + local background="" local pidfile="" local forcestart="" local nicelevel="" @@ -448,6 +449,10 @@ loadproc() while true do case "${1}" in + -b) + background="1" + shift 1 + ;; -f) forcestart="1" shift 1 @@ -506,8 +511,16 @@ loadproc() cmd="nice -n "${nicelevel}" ${cmd}" fi
- ${cmd} - evaluate_retval # This is "Probably" not LSB compliant, but required to be compatible with older bootscripts + if [ -n "${background}" ]; then + ( + ${cmd} &>/dev/null + ) & + evaluate_retval + else + ${cmd} + evaluate_retval # This is "Probably" not LSB compliant, but required to be compatible with older bootscripts + fi + return 0 }
diff --git a/src/patches/ddns-013-add-option-to-list-token-provider.patch b/src/patches/ddns-013-add-option-to-list-token-provider.patch deleted file mode 100644 index 7603422a2..000000000 --- a/src/patches/ddns-013-add-option-to-list-token-provider.patch +++ /dev/null @@ -1,292 +0,0 @@ -commit 287b2bfe7bf5e0639da9227a8c7893ce40d298ae -Author: Stefan Schantl stefan.schantl@ipfire.org -Date: Wed Dec 2 20:31:19 2020 +0100 - - Add option to list provider with token support. - - This option can be used to get a list of all known provider which support - a token based authentication method. - - In order to provide this feature the provider details has been extended - to contain the information if a provider supports this authentication - method or not. - - Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org - -diff --git a/ddns.in b/ddns.in -old mode 100644 -new mode 100755 -index 0e377e7..538e4b0 ---- a/ddns.in -+++ b/ddns.in -@@ -49,6 +49,10 @@ def main(): - p_list_providers = subparsers.add_parser("list-providers", - help=_("List all available providers")) - -+ # list-token-provider -+ p_list_token_provider = subparsers.add_parser("list-token-provider", -+ help=_("List all providers which supports authentication via token")) -+ - # update - p_update = subparsers.add_parser("update", help=_("Update DNS record")) - p_update.add_argument("hostname") -@@ -85,6 +89,10 @@ def main(): - provider_names = d.get_provider_names() - print("\n".join(provider_names)) - -+ elif args.subparsers_name == "list-token-providers": -+ token_provider = d.get_provider_with_token_support() -+ print("\n".join(token_provider)) -+ - elif args.subparsers_name == "update": - d.updateone(hostname=args.hostname, force=args.force) - -diff --git a/src/ddns/__init__.py b/src/ddns/__init__.py -index 3e43fa7..ca232bf 100644 ---- a/src/ddns/__init__.py -+++ b/src/ddns/__init__.py -@@ -86,6 +86,20 @@ class DDNSCore(object): - """ - return sorted(self.providers.keys()) - -+ def get_provider_with_token_support(self): -+ """ -+ Returns a list with names of all registered providers -+ which support token based authtentication. -+ """ -+ -+ token_provider = [] -+ -+ for handle, provider in sorted(self.providers.items()): -+ if provider.supports_token_auth is True: -+ token_provider.append(handle) -+ -+ return sorted(token_provider) -+ - def load_configuration(self, filename): - logger.debug(_("Loading configuration file %s") % filename) - -diff --git a/src/ddns/providers.py b/src/ddns/providers.py -index a1ca3f3..b0066d5 100644 ---- a/src/ddns/providers.py -+++ b/src/ddns/providers.py -@@ -73,6 +73,10 @@ class DDNSProvider(object): - # Required to remove AAAA records if IPv6 is absent again. - can_remove_records = True - -+ # True if the provider supports authentication via a random -+ # generated token instead of username and password. -+ supports_token_auth = True -+ - @staticmethod - def supported(): - """ -@@ -352,6 +356,10 @@ class DDNSProtocolDynDNS2(object): - # The DynDNS protocol version 2 does not allow to remove records - can_remove_records = False - -+ # The DynDNS protocol version 2 only supports authentication via -+ # username and password. -+ supports_token_auth = False -+ - def prepare_request_data(self, proto): - data = { - "hostname" : self.hostname, -@@ -440,6 +448,7 @@ class DDNSProviderAllInkl(DDNSProvider): - - url = "http://dyndns.kasserver.com" - can_remove_records = False -+ supports_token_auth = False - - def update(self): - # There is no additional data required so we directly can -@@ -464,6 +473,8 @@ class DDNSProviderBindNsupdate(DDNSProvider): - - DEFAULT_TTL = 60 - -+ supports_token_auth = False -+ - @staticmethod - def supported(): - # Search if the nsupdate utility is available -@@ -550,6 +561,7 @@ class DDNSProviderChangeIP(DDNSProvider): - - url = "https://nic.changeip.com/nic/update" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -616,6 +628,7 @@ class DDNSProviderDDNSS(DDNSProvider): - - url = "http://www.ddnss.de/upd.php" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -678,6 +691,7 @@ class DDNSProviderDHS(DDNSProvider): - - url = "http://members.dhs.org/nic/hosts" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -710,6 +724,7 @@ class DDNSProviderDNSpark(DDNSProvider): - - url = "https://control.dnspark.com/api/dynamic/update.php" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -758,6 +773,7 @@ class DDNSProviderDtDNS(DDNSProvider): - - url = "https://www.dtdns.com/api/autodns.cfm" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -813,6 +829,7 @@ class DDNSProviderDuckDNS(DDNSProvider): - - url = "https://www.duckdns.org/update" - can_remove_records = False -+ supports_token_auth = True - - def update(self): - # Raise an error if no auth details are given. -@@ -914,6 +931,7 @@ class DDNSProviderDynUp(DDNSProvider): - - url = "https://dynup.de/dyn.php" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -979,6 +997,8 @@ class DDNSProviderEasyDNS(DDNSProvider): - - url = "http://api.cp.easydns.com/dyn/tomato.php" - -+ supports_token_auth = False -+ - def update_protocol(self, proto): - data = { - "myip" : self.get_address(proto, "-"), -@@ -1032,6 +1052,7 @@ class DDNSProviderDynsNet(DDNSProvider): - website = "http://www.dyns.net/" - protocols = ("ipv4",) - can_remove_records = False -+ supports_token_auth = False - - # There is very detailed informatio about how to send the update request and - # the possible response codes. (Currently we are using the v1.1 proto) -@@ -1083,6 +1104,7 @@ class DDNSProviderEnomCom(DDNSResponseParserXML, DDNSProvider): - - url = "https://dynamic.name-services.com/interface.asp" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -1125,6 +1147,7 @@ class DDNSProviderEntryDNS(DDNSProvider): - # here: https://entrydns.net/help - url = "https://entrydns.net/records/modify" - can_remove_records = False -+ supports_token_auth = True - - def update_protocol(self, proto): - data = { -@@ -1165,6 +1188,7 @@ class DDNSProviderFreeDNSAfraidOrg(DDNSProvider): - # page. All used values have been collected by testing. - url = "https://freedns.afraid.org/dynamic/update.php" - can_remove_records = False -+ supports_token_auth = True - - def update_protocol(self, proto): - data = { -@@ -1246,6 +1270,7 @@ class DDNSProviderKEYSYSTEMS(DDNSProvider): - - url = "https://dynamicdns.key-systems.net/update.php" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - address = self.get_address(proto) -@@ -1297,6 +1322,8 @@ class DDNSProviderLightningWireLabs(DDNSProvider): - # Information about the format of the HTTPS request is to be found - # https://dns.lightningwirelabs.com/knowledge-base/api/ddns - -+ supports_token_auth = True -+ - url = "https://dns.lightningwirelabs.com/update" - - def update(self): -@@ -1365,6 +1392,7 @@ class DDNSProviderNamecheap(DDNSResponseParserXML, DDNSProvider): - - url = "https://dynamicdns.park-your-domain.com/update" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - # Namecheap requires the hostname splitted into a host and domain part. -@@ -1458,6 +1486,8 @@ class DDNSProviderNsupdateINFO(DDNSProtocolDynDNS2, DDNSProvider): - # has not been implemented here, yet. - can_remove_records = False - -+ supports_token_auth = True -+ - # After a failed update, there will be no retries - # https://bugzilla.ipfire.org/show_bug.cgi?id=10603 - holdoff_failure_days = None -@@ -1534,6 +1564,7 @@ class DDNSProviderRegfish(DDNSProvider): - - url = "https://dyndns.regfish.de/" - can_remove_records = False -+ supports_token_auth = True - - def update(self): - data = { -@@ -1630,6 +1661,7 @@ class DDNSProviderServercow(DDNSProvider): - - url = "https://www.servercow.de/dnsupdate/update.php" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -1671,6 +1703,8 @@ class DDNSProviderSPDNS(DDNSProtocolDynDNS2, DDNSProvider): - - url = "https://update.spdyn.de/nic/update" - -+ supports_token_auth = True -+ - @property - def username(self): - return self.get("username") or self.hostname -@@ -1774,6 +1808,8 @@ class DDNSProviderZoneedit(DDNSProvider): - website = "http://www.zoneedit.com" - protocols = ("ipv4",) - -+ supports_token_auth = False -+ - # Detailed information about the request and the response codes can be - # obtained here: - # http://www.zoneedit.com/doc/api/other.html -@@ -1821,6 +1857,7 @@ class DDNSProviderDNSmadeEasy(DDNSProvider): - - url = "https://cp.dnsmadeeasy.com/servlet/updateip?" - can_remove_records = False -+ supports_token_auth = False - - def update_protocol(self, proto): - data = { -@@ -1871,6 +1908,7 @@ class DDNSProviderZZZZ(DDNSProvider): - - url = "https://zzzz.io/api/v1/update" - can_remove_records = False -+ supports_token_auth = True - - def update_protocol(self, proto): - data = { diff --git a/src/patches/ddns-013-duckdns-new-api.patch b/src/patches/ddns-013-duckdns-new-api.patch deleted file mode 100644 index a671bf917..000000000 --- a/src/patches/ddns-013-duckdns-new-api.patch +++ /dev/null @@ -1,83 +0,0 @@ -commit ebdb37245e2033b065cce5a19597be4ef1c8875c -Author: Carl Mascott cmascott@yahoo.com -Date: Wed Dec 2 11:39:20 2020 +0100 - - DuckDNS: Update to use new API. - - The new API supports IPv6 and a token based auth. - - Reference #12415. - - Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org - -diff --git a/src/ddns/providers.py b/src/ddns/providers.py -index 46d8a67..a1ca3f3 100644 ---- a/src/ddns/providers.py -+++ b/src/ddns/providers.py -@@ -802,16 +802,62 @@ class DDNSProviderDtDNS(DDNSProvider): - raise DDNSUpdateError - - --class DDNSProviderDuckDNS(DDNSProtocolDynDNS2, DDNSProvider): -+class DDNSProviderDuckDNS(DDNSProvider): - handle = "duckdns.org" - name = "Duck DNS" - website = "http://www.duckdns.org/" -- protocols = ("ipv4",) -+ protocols = ("ipv6", "ipv4",) - - # Information about the format of the request is to be found -- # https://www.duckdns.org/install.jsp -+ # https://www.duckdns.org/spec.jsp -+ -+ url = "https://www.duckdns.org/update" -+ can_remove_records = False -+ -+ def update(self): -+ # Raise an error if no auth details are given. -+ if not self.token: -+ raise DDNSConfigurationError -+ -+ data = { -+ "domains" : self.hostname, -+ "token" : self.token, -+ } -+ -+ # Check if we update an IPv4 address. -+ address4 = self.get_address("ipv4") -+ if address4: -+ data["ip"] = address4 - -- url = "https://www.duckdns.org/nic/update" -+ # Check if we update an IPv6 address. -+ address6 = self.get_address("ipv6") -+ if address6: -+ data["ipv6"] = address6 -+ -+ # Raise an error if no address is given. -+ if "ip" not in data and "ipv6" not in data: -+ raise DDNSConfigurationError -+ -+ # Send update to the server. -+ response = self.send_request(self.url, data=data) -+ -+ # Get the full response message. -+ output = response.read().decode() -+ -+ # Remove all leading and trailing whitespace. -+ output = output.strip() -+ -+ # Handle success messages. -+ if output == "OK": -+ return -+ -+ # The provider does not give detailed information -+ # if the update fails. Only a "KO" will be sent back. -+ if output == "KO": -+ raise DDNSUpdateError -+ -+ # If we got here, some other update error happened. -+ raise DDNSUpdateError - - - class DDNSProviderDyFi(DDNSProtocolDynDNS2, DDNSProvider): diff --git a/src/patches/ddns-013-dyfi-use-https.patch b/src/patches/ddns-013-dyfi-use-https.patch deleted file mode 100644 index f131c5b24..000000000 --- a/src/patches/ddns-013-dyfi-use-https.patch +++ /dev/null @@ -1,22 +0,0 @@ -commit ce6e977f0ace7fe468411270ad07f1824a3aeaec -Author: Mauno Pirnes mauno.pirnes@hotmail.com -Date: Fri Feb 7 12:25:00 2020 +0100 - - dy.fi: Use HTTPS to perform updates. - - Signed-off-by: Mauno Pirnes mauno.pirnes@hotmail.com - Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org - -diff --git a/src/ddns/providers.py b/src/ddns/providers.py -index dcdc5da..f1fed22 100644 ---- a/src/ddns/providers.py -+++ b/src/ddns/providers.py -@@ -826,7 +826,7 @@ class DDNSProviderDyFi(DDNSProtocolDynDNS2, DDNSProvider): - # https://www.dy.fi/page/clients?lang=en - # https://www.dy.fi/page/specification?lang=en - -- url = "http://www.dy.fi/nic/update" -+ url = "https://www.dy.fi/nic/update" - - # Please only send automatic updates when your IP address changes, - # or once per 5 to 6 days to refresh the address mapping (they will diff --git a/src/patches/ddns-013-fix-argparse-list-token-providers.patch b/src/patches/ddns-013-fix-argparse-list-token-providers.patch deleted file mode 100644 index 065dbb666..000000000 --- a/src/patches/ddns-013-fix-argparse-list-token-providers.patch +++ /dev/null @@ -1,23 +0,0 @@ -commit 5e075681008174839a47cae698ae459c0ea3a30a -Author: Stefan Schantl stefan.schantl@ipfire.org -Date: Wed May 12 19:59:01 2021 +0200 - - Fix argsparse string for listing token providers. - - Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org - -diff --git a/ddns.in b/ddns.in -index 538e4b0..20edd28 100755 ---- a/ddns.in -+++ b/ddns.in -@@ -49,8 +49,8 @@ def main(): - p_list_providers = subparsers.add_parser("list-providers", - help=_("List all available providers")) - -- # list-token-provider -- p_list_token_provider = subparsers.add_parser("list-token-provider", -+ # list-token-providers -+ p_list_token_provider = subparsers.add_parser("list-token-providers", - help=_("List all providers which supports authentication via token")) - - # update diff --git a/src/patches/ddns-013-proper-encode-string.patch b/src/patches/ddns-013-proper-encode-string.patch deleted file mode 100644 index b101913e8..000000000 --- a/src/patches/ddns-013-proper-encode-string.patch +++ /dev/null @@ -1,24 +0,0 @@ -commit 27aea61ba3c8e561c4a5921aeb0ea0986d4d234c -Author: Johannes Schwietzke johannes.schwietzke@web.de -Date: Tue Dec 29 12:07:19 2020 +0100 - - providers.py: Proper encode string. - - Python 3 memoryview requires an encoded string. - - Signed-off-by: Johannes Schwietzke johannes.schwietzke@web.de - Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org - -diff --git a/src/ddns/providers.py b/src/ddns/providers.py -index b0066d5..56e6620 100644 ---- a/src/ddns/providers.py -+++ b/src/ddns/providers.py -@@ -547,7 +547,7 @@ class DDNSProviderBindNsupdate(DDNSProvider): - - logger.debug(" %s" % line) - -- return "\n".join(scriptlet) -+ return "\n".join(scriptlet).encode() - - - class DDNSProviderChangeIP(DDNSProvider): diff --git a/src/patches/freeradius-no-buildtime-cert-gen.patch b/src/patches/freeradius-no-buildtime-cert-gen.patch index aa3be6648..c65f72897 100644 --- a/src/patches/freeradius-no-buildtime-cert-gen.patch +++ b/src/patches/freeradius-no-buildtime-cert-gen.patch @@ -1,42 +1,15 @@ -From e6f7c9d4c2af1cda7760ca8155166bb5d4d541d0 Mon Sep 17 00:00:00 2001 -From: Alexander Scheel ascheel@redhat.com -Date: Wed, 8 May 2019 12:58:02 -0400 -Subject: [PATCH] Don't generate certificates in reproducible builds - -Signed-off-by: Alexander Scheel ascheel@redhat.com ---- - Make.inc.in | 5 +++++ - configure | 4 ++++ - configure.ac | 3 +++ - raddb/all.mk | 4 ++++ - 4 files changed, 16 insertions(+) - -diff --git a/Make.inc.in b/Make.inc.in -index 0b2cd74de8..8c623cf95c 100644 ---- a/Make.inc.in -+++ b/Make.inc.in -@@ -173,3 +173,8 @@ else - TESTBINDIR = ./$(BUILD_DIR)/bin - TESTBIN = ./$(BUILD_DIR)/bin - endif -+ -+# -+# With reproducible builds, do not generate certificates during installation -+# -+ENABLE_REPRODUCIBLE_BUILDS = @ENABLE_REPRODUCIBLE_BUILDS@ -diff --git a/configure b/configure -index c2c599c92b..3d4403a844 100755 ---- a/configure -+++ b/configure -@@ -655,6 +655,7 @@ RUSERS +diff -Naur a/configure b/configure +--- a/configure 2021-06-10 16:49:17.000000000 +0200 ++++ b/configure 2021-08-19 11:14:56.964232407 +0200 +@@ -654,6 +654,7 @@ + RUSERS SNMPWALK SNMPGET - PERL +ENABLE_REPRODUCIBLE_BUILDS openssl_version_check_config WITH_DHCP modconfdir -@@ -5586,6 +5587,7 @@ else +@@ -5986,6 +5987,7 @@ fi
@@ -44,7 +17,7 @@ index c2c599c92b..3d4403a844 100755 # Check whether --enable-reproducible-builds was given. if test "${enable_reproducible_builds+set}" = set; then : enableval=$enable_reproducible_builds; case "$enableval" in -@@ -5597,6 +5599,7 @@ $as_echo "#define ENABLE_REPRODUCIBLE_BUILDS 1" >>confdefs.h +@@ -5997,6 +5999,7 @@ ;; *) reproducible_builds=no @@ -52,19 +25,10 @@ index c2c599c92b..3d4403a844 100755 esac
fi -@@ -5604,6 +5607,7 @@ fi - - - -+ - CHECKRAD=checkrad - # Extract the first word of "perl", so it can be a program name with args. - set dummy perl; ac_word=$2 -diff --git a/configure.ac b/configure.ac -index a7abf0025a..35b013f4af 100644 ---- a/configure.ac -+++ b/configure.ac -@@ -619,6 +619,7 @@ AC_SUBST([openssl_version_check_config]) +diff -Naur a/configure.ac b/configure.ac +--- a/configure.ac 2021-06-10 16:49:17.000000000 +0200 ++++ b/configure.ac 2021-08-19 11:17:10.786259778 +0200 +@@ -690,6 +690,7 @@ dnl # dnl # extra argument: --enable-reproducible-builds dnl # @@ -72,7 +36,7 @@ index a7abf0025a..35b013f4af 100644 AC_ARG_ENABLE(reproducible-builds, [AS_HELP_STRING([--enable-reproducible-builds], [ensure the build does not change each time])], -@@ -630,8 +631,10 @@ AC_ARG_ENABLE(reproducible-builds, +@@ -701,8 +702,10 @@ ;; *) reproducible_builds=no @@ -83,22 +47,32 @@ index a7abf0025a..35b013f4af 100644
dnl ############################################################# -diff --git a/raddb/all.mk b/raddb/all.mk -index c966edd657..c8e976a499 100644 ---- a/raddb/all.mk -+++ b/raddb/all.mk -@@ -124,7 +124,11 @@ $(R)$(raddbdir)/users: $(R)$(modconfdir)/files/authorize +diff -Naur a/Make.inc.in b/Make.inc.in +--- a/Make.inc.in 2021-06-10 16:49:17.000000000 +0200 ++++ b/Make.inc.in 2021-08-19 10:56:52.236404050 +0200 +@@ -174,6 +174,10 @@ + TESTBIN = ./$(BUILD_DIR)/bin + endif + ++# ++# With reproducible builds, do not generate certificates during installation ++# ++ENABLE_REPRODUCIBLE_BUILDS = @ENABLE_REPRODUCIBLE_BUILDS@ + + # + # For creating documentation via doc/all.mk +diff -Naur a/raddb/all.mk b/raddb/all.mk +--- a/raddb/all.mk 2021-06-10 16:49:17.000000000 +0200 ++++ b/raddb/all.mk 2021-08-19 11:18:58.640674802 +0200 +@@ -124,7 +124,11 @@ ifneq "$(LOCAL_CERT_PRODUCTS)" "" $(LOCAL_CERT_PRODUCTS): @echo BOOTSTRAP raddb/certs/ +ifeq "$(ENABLE_REPRODUCIBLE_BUILDS)" "yes" + @$(MAKE) -C $(R)$(raddbdir)/certs/ passwords.mk -+else ++else @$(MAKE) -C $(R)$(raddbdir)/certs/ +endif
# Bootstrap is special $(R)$(raddbdir)/certs/bootstrap: | raddb/certs/bootstrap $(LOCAL_CERT_PRODUCTS) --- -2.21.0 - diff --git a/src/patches/ghostscript-drop-use-of-FT_CALLBACK_DEF-with-Freetype-2.10.3-and-later.patch b/src/patches/ghostscript-drop-use-of-FT_CALLBACK_DEF-with-Freetype-2.10.3-and-later.patch deleted file mode 100644 index 78014667d..000000000 --- a/src/patches/ghostscript-drop-use-of-FT_CALLBACK_DEF-with-Freetype-2.10.3-and-later.patch +++ /dev/null @@ -1,50 +0,0 @@ -From 41ef9a0bc36b9db7115fbe9623f989bfb47bbade Mon Sep 17 00:00:00 2001 -From: Chris Liddell chris.liddell@artifex.com -Date: Tue, 20 Oct 2020 09:49:45 +0100 -Subject: [PATCH] Bug 702985: drop use of FT_CALLBACK_DEF() def - -From 2.10.3, Freetype disappeared the FT_CALLBACK_DEF() macro, which is what -we used when defining our callbacks from Freetype. - -No guidance forthcoming from the Freetype developer who made those changes, -so change to explicitly declaring the callbacks file static. - -Should fix the reported build failures. ---- - base/fapi_ft.c | 6 +++--- - 1 file changed, 3 insertions(+), 3 deletions(-) - -diff --git a/base/fapi_ft.c b/base/fapi_ft.c -index 65fa6dcf4..21aef2f06 100644 ---- a/base/fapi_ft.c -+++ b/base/fapi_ft.c -@@ -125,7 +125,7 @@ static void - delete_inc_int_info(gs_fapi_server * a_server, - FT_IncrementalRec * a_inc_int_info); - --FT_CALLBACK_DEF(void *) -+static void * - FF_alloc(FT_Memory memory, long size) - { - gs_memory_t *mem = (gs_memory_t *) memory->user; -@@ -133,7 +133,7 @@ FF_alloc(FT_Memory memory, long size) - return (gs_malloc(mem, size, 1, "FF_alloc")); - } - --FT_CALLBACK_DEF(void *) -+static void * - FF_realloc(FT_Memory memory, long cur_size, long new_size, void *block) - { - gs_memory_t *mem = (gs_memory_t *) memory->user; -@@ -153,7 +153,7 @@ FT_CALLBACK_DEF(void *) - return (tmp); - } - --FT_CALLBACK_DEF(void) -+static void - FF_free(FT_Memory memory, void *block) - { - gs_memory_t *mem = (gs_memory_t *) memory->user; --- -2.17.1 - diff --git a/src/patches/glibc-2.33-librt-fix-null-pointer-dereference-bug-28213.patch b/src/patches/glibc-2.33-librt-fix-null-pointer-dereference-bug-28213.patch new file mode 100644 index 000000000..d2083e6e2 --- /dev/null +++ b/src/patches/glibc-2.33-librt-fix-null-pointer-dereference-bug-28213.patch @@ -0,0 +1,40 @@ +From 27a78fd712c06748737dfa9638fab96ea362fca9 Mon Sep 17 00:00:00 2001 +From: Nikita Popov npv1310@gmail.com +Date: Mon, 9 Aug 2021 20:17:34 +0530 +Subject: [PATCH] librt: fix NULL pointer dereference (bug 28213) + +Helper thread frees copied attribute on NOTIFY_REMOVED message +received from the OS kernel. Unfortunately, it fails to check whether +copied attribute actually exists (data.attr != NULL). This worked +earlier because free() checks passed pointer before actually +attempting to release corresponding memory. But +__pthread_attr_destroy assumes pointer is not NULL. + +So passing NULL pointer to __pthread_attr_destroy will result in +segmentation fault. This scenario is possible if +notification->sigev_notify_attributes == NULL (which means default +thread attributes should be used). + +Signed-off-by: Nikita Popov npv1310@gmail.com +Reviewed-by: Siddhesh Poyarekar siddhesh@sourceware.org +(cherry picked from commit b805aebd42364fe696e417808a700fdb9800c9e8) +--- + sysdeps/unix/sysv/linux/mq_notify.c | 2 +- + 1 file changed, 1 insertion(+), 1 deletion(-) + +diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c +index 6f46d29d1d..1714e1cc5f 100644 +--- a/sysdeps/unix/sysv/linux/mq_notify.c ++++ b/sysdeps/unix/sysv/linux/mq_notify.c +@@ -132,7 +132,7 @@ helper_thread (void *arg) + to wait until it is done with it. */ + (void) __pthread_barrier_wait (¬ify_barrier); + } +- else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED) ++ else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED && data.attr != NULL) + { + /* The only state we keep is the copy of the thread attributes. */ + pthread_attr_destroy (data.attr); +-- +2.20.1 + diff --git a/src/patches/glibc-2.33-use-__pthread_attr_copy-in-mq_notify-bug-27896.patch b/src/patches/glibc-2.33-use-__pthread_attr_copy-in-mq_notify-bug-27896.patch new file mode 100644 index 000000000..f846b37b8 --- /dev/null +++ b/src/patches/glibc-2.33-use-__pthread_attr_copy-in-mq_notify-bug-27896.patch @@ -0,0 +1,74 @@ +From 4b6be914bd3920500a67ef6ca1aa7d1c37e5e859 Mon Sep 17 00:00:00 2001 +From: Andreas Schwab schwab@linux-m68k.org +Date: Thu, 27 May 2021 12:49:47 +0200 +Subject: [PATCH] Use __pthread_attr_copy in mq_notify (bug 27896) + +Make a deep copy of the pthread attribute object to remove a potential +use-after-free issue. + +(cherry picked from commit 42d359350510506b87101cf77202fefcbfc790cb) +--- + NEWS | 6 ++++++ + sysdeps/unix/sysv/linux/mq_notify.c | 15 ++++++++++----- + 2 files changed, 16 insertions(+), 5 deletions(-) + +diff --git a/NEWS b/NEWS +index 0c33a80af9..b9e570b4a4 100644 +--- a/NEWS ++++ b/NEWS +@@ -13,6 +13,12 @@ Major new features: + a dump of information related to IFUNC resolver operation and + glibc-hwcaps subdirectory selection. + ++Security related changes: ++ ++ CVE-2021-33574: The mq_notify function has a potential use-after-free ++ issue when using a notification type of SIGEV_THREAD and a thread ++ attribute with a non-default affinity mask. ++ + The following bugs are resolved with this release: + + [15271] dlfcn function failure after dlmopen terminates process +diff --git a/sysdeps/unix/sysv/linux/mq_notify.c b/sysdeps/unix/sysv/linux/mq_notify.c +index cc575a0cdd..f7ddfe5a6c 100644 +--- a/sysdeps/unix/sysv/linux/mq_notify.c ++++ b/sysdeps/unix/sysv/linux/mq_notify.c +@@ -133,8 +133,11 @@ helper_thread (void *arg) + (void) __pthread_barrier_wait (¬ify_barrier); + } + else if (data.raw[NOTIFY_COOKIE_LEN - 1] == NOTIFY_REMOVED) +- /* The only state we keep is the copy of the thread attributes. */ +- free (data.attr); ++ { ++ /* The only state we keep is the copy of the thread attributes. */ ++ pthread_attr_destroy (data.attr); ++ free (data.attr); ++ } + } + return NULL; + } +@@ -255,8 +258,7 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification) + if (data.attr == NULL) + return -1; + +- memcpy (data.attr, notification->sigev_notify_attributes, +- sizeof (pthread_attr_t)); ++ __pthread_attr_copy (data.attr, notification->sigev_notify_attributes); + } + + /* Construct the new request. */ +@@ -270,7 +272,10 @@ mq_notify (mqd_t mqdes, const struct sigevent *notification) + + /* If it failed, free the allocated memory. */ + if (__glibc_unlikely (retval != 0)) +- free (data.attr); ++ { ++ pthread_attr_destroy (data.attr); ++ free (data.attr); ++ } + + return retval; + } +-- +2.20.1 + diff --git a/src/patches/ncat-7.91-fix-a-unix-domain-socket-crash.patch b/src/patches/ncat-7.91-fix-a-unix-domain-socket-crash.patch new file mode 100644 index 000000000..7ffad08b2 --- /dev/null +++ b/src/patches/ncat-7.91-fix-a-unix-domain-socket-crash.patch @@ -0,0 +1,21 @@ +--- a/ncat/ncat_main.c 2020-10-07 17:21:42.253789857 -0600 ++++ b/ncat/ncat_main.c 2020-10-14 21:37:31.527610020 -0600 +@@ -846,7 +846,7 @@ + targetaddrs->addr.un.sun_family = AF_UNIX; + strncpy(targetaddrs->addr.un.sun_path, argv[optind], sizeof(targetaddrs->addr.un.sun_path)); + targetaddrs->addrlen = SUN_LEN(&targetaddrs->addr.un); +- o.target = argv[optind]; ++ o.sslservername = o.target = argv[optind]; + optind++; + } else + #endif +@@ -865,7 +865,7 @@ + targetaddrs->addr.vm.svm_cid = long_cid; + + targetaddrs->addrlen = sizeof(targetaddrs->addr.vm); +- o.target = argv[optind]; ++ o.sslservername = o.target = argv[optind]; + optind++; + } + } else + diff --git a/src/patches/sysstat-6.0.2-sysconf.patch b/src/patches/sysstat-6.0.2-sysconf.patch deleted file mode 100644 index 829cc8fca..000000000 --- a/src/patches/sysstat-6.0.2-sysconf.patch +++ /dev/null @@ -1,26 +0,0 @@ ---- sysstat-6.0.2/common.c.sysc 2005-11-28 11:14:29.000000000 +0100 -+++ sysstat-6.0.2/common.c 2006-05-11 10:40:18.000000000 +0200 -@@ -31,8 +31,9 @@ - #include <sys/param.h> /* for HZ */ - - /* -+ * PAGE_SIZE should be get by sysconf function - - * For PAGE_SIZE (which may be itself a call to getpagesize()). -- * PAGE_SHIFT no longer necessarily exists in <asm/page.h>. So -+ * PAGE_SHIFT no longer necessarily exists. So - * we use PAGE_SIZE to compute PAGE_SHIFT... - */ - #include <asm/page.h> -@@ -408,8 +409,10 @@ - { - int shift = 0; - int size; -+ int p_size; - -- size = PAGE_SIZE >> 10; /* Assume that a page has a minimum size of 1 kB */ -+ p_size = sysconf(_SC_PAGE_SIZE); -+ size = p_size >> 10; /* Assume that a page has a minimum size of 1 kB */ - while (size > 1) { - shift++; - size >>= 1; - diff --git a/src/patches/traceroute-2.0.18-ipfire.patch b/src/patches/traceroute-2.1.0-ipfire.patch similarity index 100% rename from src/patches/traceroute-2.0.18-ipfire.patch rename to src/patches/traceroute-2.1.0-ipfire.patch
hooks/post-receive -- IPFire 2.x development tree