public inbox for ipfire-scm@lists.ipfire.org
 help / color / mirror / Atom feed
From: Arne Fitzenreiter <git@ipfire.org>
To: ipfire-scm@lists.ipfire.org
Subject: [git.ipfire.org] IPFire 2.x development tree branch, master, updated. 7affb9a237f09a9c292a7d03f5410a2d610bc0af
Date: Fri, 18 Apr 2025 10:08:59 +0000 (UTC)	[thread overview]
Message-ID: <4Zf9TR6SnDz2y55@people01.haj.ipfire.org> (raw)

[-- Warning: decoded text below may be mangled, UTF-8 assumed --]
[-- Attachment #1: Type: text/plain, Size: 347398 bytes --]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, master has been updated
       via  7affb9a237f09a9c292a7d03f5410a2d610bc0af (commit)
       via  39c5140fc2ed177b3133344ff9b4e174dd672d70 (commit)
       via  9abd7031778bfae07973af3c4a0952184678c2bb (commit)
       via  953db9f94ada76c517aec76622938a66cc3c468f (commit)
       via  12b518caca412a70a7bbb9aab72b2c3fb948c1b9 (commit)
       via  6c222efb537362f5a8283623166914361aabcba9 (commit)
       via  7d1d55e92590e33dddeae3f45914bea0d1c6e241 (commit)
       via  819979edd9d2c14b805619832ba25679497332ad (commit)
       via  43343a4ed6009f80bc51a72a27048af6a8913256 (commit)
       via  a62e8e043972593e15d8cc25d4b1cef23dfd115d (commit)
       via  d38aabc45e2ef60da07178340e30e563c40a6052 (commit)
       via  3014979c75a6e63cdb2698d1cf5c3ed9316fdccf (commit)
       via  973f41b88d6ea9864a0a63b634b111e9fbc04a75 (commit)
       via  2639101b2dcf28dee6100d199c70591490f931de (commit)
       via  1fda10e584da6b99237c94aa4e652d97589c7df6 (commit)
       via  85c0d3c1c73dfd8f625c99256f0e1706979b895e (commit)
       via  41c7cc325e1e2f922de803842d0625e564f6771e (commit)
       via  65434dcc7bc297e7d2feabd68f93de1eace598f3 (commit)
       via  7ee3ce2371504df0e14b6cb19437d5290f38a6f1 (commit)
       via  a4726d9aff6374f1efe95d67a283988d41e6f79d (commit)
       via  b9a677a20b3b9e65e2d8976649574af00f318ecc (commit)
       via  b3818cfc11a611d465e04b63bad852d219ee9ca0 (commit)
       via  899c06d767943eea338ba9bbb47dde6576ae9279 (commit)
       via  799aa347abb25ab304b4c162b6fef7af0daaee4e (commit)
       via  52c0e4819d07fc46339f9ea0b2fd66a74b69cfef (commit)
       via  1c1ff05cdc37fe9ccabda9413c270935c3a45478 (commit)
       via  8fa1831bff7e1d76eb83b145976211aa703062e1 (commit)
       via  e26b7aaa37c91fde4d7bc0fe338118bc93348dd3 (commit)
       via  4bbb98385f80537c50dd66d69afef97732149926 (commit)
       via  0ffe4b075e8dc5f12aaa60235b771a2f0e2a0453 (commit)
       via  2e052e656a542d4784fba8ef4c035ebb56690a0f (commit)
       via  fe75b1511278dead34aef04fcb051b5bcc7f1817 (commit)
       via  4109b42e34cd85a5ae7b9a0d2cf3db0000e04068 (commit)
       via  e725c6691d8d2ca8470afcc1379e0794d43c6b6e (commit)
       via  57cab5e367a89f1ddb4ba4b04f0f2094bf328335 (commit)
       via  e8988295f2c9d2fc01a151296b1d5132a452a544 (commit)
       via  a5bea20c6a11c881294db4149c1a853781df20e5 (commit)
       via  ee5bd0ef6fc6ba437430cd0e025ce8aa4fb2591c (commit)
       via  e8100bfb1dc9bf8c58d2e6d770cdd60e6e0d8b9b (commit)
       via  9a84686cd29d213361db02d11e6ca8555aa787f1 (commit)
       via  89628cc97418d1e78475640385f80ee9bbaa2eef (commit)
       via  af709863fbb597ee9c91d57cb6935db3ac70c4c5 (commit)
       via  d32897e39727502a0957d5cc7b0dd88445f9a9a5 (commit)
       via  ee688ea061b242eb9eaf61d7c406fda5a957addc (commit)
       via  b3cb61cac304abaefcf3bbf0ba0a2e8baf39ace0 (commit)
       via  1a69d7f81a5096b754f6acab189a436416aa517d (commit)
       via  cfad72e8f13d471f88f76dd74e8c6938c0546601 (commit)
       via  2848f341692f52135b4ed0590b86a6962b144080 (commit)
       via  746ff257d04cebb7fa8aadf9804215c9d38e6873 (commit)
       via  861a79c14e30fd2bfda0463f0d3d06cc8ec6a29a (commit)
       via  ab7e955f1210e1f23fbcae4b64e499c8dde588e1 (commit)
       via  80208fe4e628d7148e4439053e25f9de0bcd6ecb (commit)
       via  22e7fefc22d23a033c32ffed035995892a895ad7 (commit)
       via  e0dc059b360d0609961d588694dfc7e386e63306 (commit)
       via  b79accc2a46d289667c05e43893ffa200fb5ddf9 (commit)
       via  3e79d2a2544377a83c6ccde5feed7eb2e48883d8 (commit)
       via  0378ba767ae0698b3f909671177ea2f1369b291f (commit)
       via  88838a2a2580a55bbbb3f5b4e8a9492aa5a15cb6 (commit)
       via  9f82bd84751feaf9c4596a8cab0695110f0675c1 (commit)
       via  5a16ed0b0224de172f03516f15fb2108e87f1b8c (commit)
       via  6c75a5eee22ddd0e3fbff58677f7a6a3c19d2c64 (commit)
       via  91ed071a0b98087afe37b8e93149afa298518d50 (commit)
       via  6a3fe52cc0303b128899995e10c9d1804468fda9 (commit)
       via  c77440a3b1279d215a551d146140754d6f064253 (commit)
       via  a565452c975fb9567c6bc85c8a32eec872d47d78 (commit)
       via  ee8b09e77d006492f89f7a8d39c4ef3787f279c4 (commit)
       via  28867b07c217d0cb2a855c1e1e6ac42ac2f5f32e (commit)
       via  52d025342d0b804d71e1238a5c6c88d59fd973a0 (commit)
       via  a9cebe70db0156b72278f33dc2dcb66bc731b1e8 (commit)
       via  1526aea812a7f354daf50c9edab114f95c762058 (commit)
       via  f6bc9fef66adde4bdc6e3076b6db081f45764569 (commit)
       via  b992bcc7c7af09f02eb56b40ff0635242b25cc34 (commit)
       via  571144dc501c14d25e1aee8bf898232dd8a13410 (commit)
       via  3a93c9ddcf9d40bb5c07233f3cc8d417a3e4dfb7 (commit)
       via  1c9edb860f2c4af7e09af788cfd6fe283270b5ec (commit)
       via  a191b8aeb8c2b5bcdbcd06573b329e85334212e4 (commit)
       via  3e01ed6ce803e83ba78c07999c420a28312a4947 (commit)
       via  08d3b9809d45aaea1714004062d9acb09a080c1b (commit)
       via  380c113b0755aa30eaf8479cb23772eaab6cf759 (commit)
       via  ba4bc8da4eec7fdb43d8c0b444aec8b2343deb86 (commit)
       via  953337104a45b1d3296d9a474ae57cb789c830f0 (commit)
       via  47bc2d0c30c0fecd135880dd223ff6fb6c375ac0 (commit)
       via  78646ef87613853692f8ee7498353dff9d90db7a (commit)
       via  2c6dbe05755d81aa0a56969df825915c9df8c739 (commit)
       via  75a5b33f2b929b1bc75501b3e4a40b3a84d856a6 (commit)
       via  19c13b8e997058db1a0ffac90093bfdc2a6eee8a (commit)
       via  868b52c2a7b72aca170b5e6228d9108b71716eaf (commit)
       via  bae5b30b5217d48851bd41a2f784a68f67573b35 (commit)
       via  7b333a241306273599367c946c00ea6f5b3920b2 (commit)
       via  ecee4cd3d7db6705049997fa4801ff57718fe352 (commit)
       via  61277e8868fa85ac267e9dcfb9b7cc803aef8295 (commit)
       via  a9ff2c2a7e8729ca90df8ac3e1a153689699d026 (commit)
       via  bb5d9cfab506dd325ea647c97297de97840c02e0 (commit)
       via  172638fb716f5c0344fa972054b10f6fd678fb55 (commit)
       via  7e089aed602e21fe50b567b46ad3d7fd35c2b869 (commit)
       via  9e782624954873350d8a7334b23186355ccec553 (commit)
       via  4cb0499fb1868f59b1a5bde5be7b2917f147f2f9 (commit)
       via  3aa2a9397166019785ee758f09168427e6029622 (commit)
       via  ef72424f84630e31711f4368eb86b647f64f3f40 (commit)
       via  369b7309ebe08be95230ab7c4a734fca0639ddb2 (commit)
       via  3c1ee1a7bd580cf60d678dd501bbb473cac411c9 (commit)
       via  b8b7f6d09e5a9b98dbab672edf6ff3943d2d0e75 (commit)
       via  171aaffd68a7a776897798a3c2f90fdac8444ad5 (commit)
       via  a8ba702326c1e0c9697d68bef1b6f7b001fca5ad (commit)
       via  2290f4c3d033906538ab18a0dd79399485f01924 (commit)
       via  14057125888ba4092e38e6d0d5f06a443842eed6 (commit)
       via  3dbc8a9764581de0d52845b9bd5adcf694738cad (commit)
       via  eb8eb515257c04c61cbd942bd1c15e3e6f93aa45 (commit)
       via  d8fb0fa4b4896a9d58ef229082c8f99d90b98d45 (commit)
       via  24958e7380889968d76054aee3c9c104a8f96f43 (commit)
       via  8e1b8dcf9dfd542bf88f987649b88630e8cc8a8b (commit)
       via  a438595fdb9d5e9870ed3517c1c75ed037c11978 (commit)
       via  abac25affa7cd6e638ecc7bcd4e60f2159a2019e (commit)
       via  c268ba971f37eefd80cf1d0eda2ea2a459f36adc (commit)
       via  b1ac9033e3b1f32dd55e7f1126c28088b0e33577 (commit)
       via  a9196a8a8800761033cdb44ce64a715a5e80d8c8 (commit)
       via  c5aaebe296a855b2b324f96f2763880180ea03ab (commit)
       via  f14b51b3a74006de7cbabd00d4d0112d2f5825cd (commit)
       via  9606f0e81989ade69a67699e35e2e086716d95f2 (commit)
       via  fcb0d89f41f1d1dbe9eb0a94f90b0b89ca142837 (commit)
       via  36219d61b4633b5d573cf2b43de568165034e06b (commit)
      from  e3f17ee6b31e198f5c639d545b10f17bfade289a (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 7affb9a237f09a9c292a7d03f5410a2d610bc0af
Merge: e3f17ee6b3 39c5140fc2
Author: Arne Fitzenreiter <arne_f@ipfire.org>
Date:   Fri Apr 18 12:08:35 2025 +0200

    Merge remote-tracking branch 'origin/next'

-----------------------------------------------------------------------

Summary of changes:
 config/backup/backup.pl                            |    6 +
 config/backup/include                              |    1 +
 config/ca-certificates/certdata.txt                | 1025 +++++++++++---------
 config/kernel/kernel.config.aarch64-ipfire         |   10 +-
 config/kernel/kernel.config.riscv64-ipfire         |    1 +
 config/kernel/kernel.config.x86_64-ipfire          |   16 +-
 config/rootfiles/common/aarch64/linux              |    9 +-
 config/rootfiles/common/aarch64/util-linux         |    4 +
 config/rootfiles/common/abseil-cpp                 |   10 +
 config/rootfiles/common/bind                       |   10 +-
 config/rootfiles/common/cairo                      |    6 +-
 config/rootfiles/common/expat                      |   20 +-
 config/rootfiles/common/gettext                    |  656 +++++++++----
 config/rootfiles/common/harfbuzz                   |    8 +-
 config/rootfiles/common/iproute2                   |    2 +-
 config/rootfiles/common/jansson                    |    2 +-
 config/rootfiles/common/libcap                     |    4 +-
 config/rootfiles/common/libedit                    |    2 +-
 config/rootfiles/common/libidn                     |   15 -
 config/rootfiles/common/libusb                     |    2 +-
 config/rootfiles/common/libxml2                    |    5 +-
 config/rootfiles/common/mpfr                       |    2 +-
 config/rootfiles/common/pango                      |    6 +-
 config/rootfiles/common/procps                     |    6 +-
 config/rootfiles/common/riscv64/util-linux         |    4 +
 config/rootfiles/common/shadow                     |    1 +
 config/rootfiles/common/tzdata                     |    3 +
 config/rootfiles/common/x86_64/linux               |   12 +-
 config/rootfiles/common/x86_64/util-linux          |    4 +
 config/rootfiles/common/xz                         |   54 +-
 config/rootfiles/core/{193 => 194}/exclude         |    0
 .../124 => core/194}/filelists/aarch64/linux       |    0
 .../155 => core/194}/filelists/aarch64/util-linux  |    0
 config/rootfiles/core/194/filelists/abseil-cpp     |    1 +
 .../rootfiles/core/{193 => 194}/filelists/apache2  |    0
 config/rootfiles/core/{193 => 194}/filelists/bind  |    0
 .../121 => core/194}/filelists/ca-certificates     |    0
 .../{oldcore/110 => core/194}/filelists/cairo      |    0
 .../{oldcore/125 => core/194}/filelists/collectd   |    0
 .../core/{193 => 194}/filelists/core-files         |    0
 .../{oldcore/103 => core/194}/filelists/coreutils  |    0
 config/rootfiles/core/{193 => 194}/filelists/expat |    0
 config/rootfiles/core/194/filelists/files          |    8 +
 .../{oldcore/164 => core/194}/filelists/gdbm       |    0
 .../{oldcore/103 => core/194}/filelists/gettext    |    0
 .../rootfiles/core/{193 => 194}/filelists/harfbuzz |    0
 .../{oldcore/132 => core/194}/filelists/hwdata     |    0
 .../{oldcore/123 => core/194}/filelists/iana-etc   |    0
 .../{oldcore/106 => core/194}/filelists/iproute2   |    0
 .../{oldcore/162 => core/194}/filelists/jansson    |    0
 config/rootfiles/core/{193 => 194}/filelists/kmod  |    0
 .../{oldcore/104 => core/194}/filelists/libcap     |    0
 .../{oldcore/128 => core/194}/filelists/libedit    |    0
 .../{oldcore/131 => core/194}/filelists/libhtp     |    0
 .../{oldcore/163 => core/194}/filelists/liburcu    |    0
 .../{oldcore/145 => core/194}/filelists/libusb     |    0
 .../{oldcore/101 => core/194}/filelists/libxml2    |    0
 .../{oldcore/157 => core/194}/filelists/libxslt    |    0
 config/rootfiles/core/{193 => 194}/filelists/lvm2  |    0
 .../{oldcore/101 => core/194}/filelists/mpfr       |    0
 config/rootfiles/core/{193 => 194}/filelists/pango |    0
 .../{oldcore/103 => core/194}/filelists/procps     |    0
 .../181 => core/194}/filelists/riscv64/linux       |    0
 .../180 => core/194}/filelists/riscv64/util-linux  |    0
 .../{oldcore/111 => core/194}/filelists/rrdtool    |    0
 .../{oldcore/104 => core/194}/filelists/shadow     |    0
 .../core/{193 => 194}/filelists/strongswan         |    0
 .../{oldcore/131 => core/194}/filelists/suricata   |    0
 .../rootfiles/core/{193 => 194}/filelists/tzdata   |    0
 .../100 => core/194}/filelists/x86_64/linux        |    0
 .../112 => core/194}/filelists/x86_64/util-linux   |    0
 .../{oldcore/100 => core/194}/filelists/xz         |    0
 .../rootfiles/{oldcore/178 => core/194}/update.sh  |   40 +-
 config/rootfiles/{core => oldcore}/193/exclude     |    0
 .../{core => oldcore}/193/filelists/apache2        |    0
 .../{core => oldcore}/193/filelists/autoconf       |    0
 .../rootfiles/{core => oldcore}/193/filelists/bind |    0
 .../{core => oldcore}/193/filelists/btrfs-progs    |    0
 .../{core => oldcore}/193/filelists/core-files     |    0
 .../{core => oldcore}/193/filelists/dhcpcd         |    0
 .../{core => oldcore}/193/filelists/diffutils      |    0
 .../{core => oldcore}/193/filelists/expat          |    0
 .../{core => oldcore}/193/filelists/files          |    0
 .../{core => oldcore}/193/filelists/fontconfig     |    0
 .../rootfiles/{core => oldcore}/193/filelists/gdb  |    0
 .../{core => oldcore}/193/filelists/harfbuzz       |    0
 .../{core => oldcore}/193/filelists/jquery         |    0
 .../rootfiles/{core => oldcore}/193/filelists/kmod |    0
 .../{core => oldcore}/193/filelists/libffi         |    0
 .../{core => oldcore}/193/filelists/libxcrypt      |    0
 .../{core => oldcore}/193/filelists/libyang        |    0
 .../{core => oldcore}/193/filelists/linux-firmware |    0
 .../rootfiles/{core => oldcore}/193/filelists/lvm2 |    0
 .../{core => oldcore}/193/filelists/pango          |    0
 .../{core => oldcore}/193/filelists/pcre2          |    0
 .../{core => oldcore}/193/filelists/sqlite         |    0
 .../{core => oldcore}/193/filelists/squid          |    0
 .../{core => oldcore}/193/filelists/strongswan     |    0
 .../rootfiles/{core => oldcore}/193/filelists/tcl  |    0
 .../{core => oldcore}/193/filelists/tzdata         |    0
 .../rootfiles/{core => oldcore}/193/filelists/vim  |    0
 .../{core => oldcore}/193/filelists/vnstat         |    0
 .../{core => oldcore}/193/filelists/which          |    0
 .../{core => oldcore}/193/filelists/wpa_supplicant |    0
 .../193/filelists/x86_64/intel-microcode           |    0
 .../{core => oldcore}/193/filelists/xfsprogs       |    0
 .../rootfiles/{core => oldcore}/193/filelists/zstd |    0
 config/rootfiles/{core => oldcore}/193/update.sh   |    0
 config/rootfiles/packages/aarch64/samba            |    7 +-
 config/rootfiles/packages/bacula                   |   14 +-
 config/rootfiles/packages/ffmpeg                   |    2 +-
 config/rootfiles/packages/git                      |    1 +
 config/rootfiles/packages/libseccomp               |    4 +-
 config/rootfiles/packages/riscv64/samba            |    7 +-
 config/rootfiles/packages/x86_64/samba             |    7 +-
 config/zabbix_agentd/zabbix_agentd.conf            |   12 +-
 doc/language_issues.de                             |    9 +-
 doc/language_issues.en                             |   15 +-
 doc/language_issues.es                             |    9 +-
 doc/language_issues.fr                             |    9 +-
 doc/language_issues.it                             |    8 +
 doc/language_issues.nl                             |    9 +-
 doc/language_issues.pl                             |    9 +-
 doc/language_issues.ru                             |    9 +-
 doc/language_issues.tr                             |    9 +-
 doc/language_missings                              |    3 +
 html/cgi-bin/aliases.cgi                           |    3 +
 html/cgi-bin/credits.cgi                           |    2 +-
 html/cgi-bin/pakfire.cgi                           |  277 ++++--
 html/cgi-bin/vpnmain.cgi                           |   60 +-
 langs/de/cgi-bin/de.pl                             |   14 +-
 langs/en/cgi-bin/en.pl                             |   13 +-
 langs/es/cgi-bin/es.pl                             |   14 +-
 langs/fr/cgi-bin/fr.pl                             |   14 +-
 langs/it/cgi-bin/it.pl                             |   13 +-
 langs/nl/cgi-bin/nl.pl                             |   14 +-
 langs/pl/cgi-bin/pl.pl                             |   14 +-
 langs/ru/cgi-bin/ru.pl                             |   14 +-
 langs/tr/cgi-bin/tr.pl                             |   14 +-
 lfs/abseil-cpp                                     |    6 +-
 lfs/bacula                                         |    8 +-
 lfs/bind                                           |    4 +-
 lfs/ca-certificates                                |    4 +-
 lfs/cairo                                          |    6 +-
 lfs/cifs-utils                                     |    8 +-
 lfs/clamav                                         |    2 +-
 lfs/dbus                                           |    6 +-
 lfs/expat                                          |    4 +-
 lfs/ffmpeg                                         |    8 +-
 lfs/gcc                                            |    4 +-
 lfs/gdbm                                           |    6 +-
 lfs/gettext                                        |    6 +-
 lfs/git                                            |    6 +-
 lfs/harfbuzz                                       |    4 +-
 lfs/hwdata                                         |    4 +-
 lfs/iana-etc                                       |    6 +-
 lfs/iproute2                                       |    6 +-
 lfs/jansson                                        |    8 +-
 lfs/kmod                                           |    4 +-
 lfs/libcap                                         |    6 +-
 lfs/libedit                                        |   14 +-
 lfs/libhtp                                         |    6 +-
 lfs/libidn                                         |   83 --
 lfs/libseccomp                                     |   13 +-
 lfs/liburcu                                        |    4 +-
 lfs/libusb                                         |    6 +-
 lfs/libvirt                                        |    2 +-
 lfs/libxml2                                        |    6 +-
 lfs/linux                                          |    4 +-
 lfs/lvm2                                           |    4 +-
 lfs/mpd                                            |    6 +-
 lfs/mpfr                                           |    7 +-
 lfs/mympd                                          |    6 +-
 lfs/nfs                                            |    2 +-
 lfs/ovmf                                           |    6 +-
 lfs/pango                                          |    4 +-
 lfs/procps                                         |    8 +-
 lfs/rng-tools                                      |    4 +-
 lfs/samba                                          |    6 +-
 lfs/shadow                                         |   12 +-
 lfs/suricata                                       |    6 +-
 lfs/tshark                                         |    2 +-
 lfs/tzdata                                         |    6 +-
 lfs/util-linux                                     |    6 +-
 lfs/xz                                             |    6 +-
 lfs/zabbix_agentd                                  |    6 +-
 make.sh                                            |    3 +-
 src/initscripts/system/firewall                    |   15 +-
 src/initscripts/system/functions                   |   15 +
 ...ow-4.14.3-suppress_installation_of_groups.patch |  259 -----
 190 files changed, 1763 insertions(+), 1444 deletions(-)
 delete mode 100644 config/rootfiles/common/libidn
 copy config/rootfiles/core/{193 => 194}/exclude (100%)
 copy config/rootfiles/{oldcore/124 => core/194}/filelists/aarch64/linux (100%)
 copy config/rootfiles/{oldcore/155 => core/194}/filelists/aarch64/util-linux (100%)
 create mode 120000 config/rootfiles/core/194/filelists/abseil-cpp
 copy config/rootfiles/core/{193 => 194}/filelists/apache2 (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/bind (100%)
 copy config/rootfiles/{oldcore/121 => core/194}/filelists/ca-certificates (100%)
 copy config/rootfiles/{oldcore/110 => core/194}/filelists/cairo (100%)
 copy config/rootfiles/{oldcore/125 => core/194}/filelists/collectd (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/core-files (100%)
 copy config/rootfiles/{oldcore/103 => core/194}/filelists/coreutils (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/expat (100%)
 create mode 100644 config/rootfiles/core/194/filelists/files
 copy config/rootfiles/{oldcore/164 => core/194}/filelists/gdbm (100%)
 copy config/rootfiles/{oldcore/103 => core/194}/filelists/gettext (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/harfbuzz (100%)
 copy config/rootfiles/{oldcore/132 => core/194}/filelists/hwdata (100%)
 copy config/rootfiles/{oldcore/123 => core/194}/filelists/iana-etc (100%)
 copy config/rootfiles/{oldcore/106 => core/194}/filelists/iproute2 (100%)
 copy config/rootfiles/{oldcore/162 => core/194}/filelists/jansson (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/kmod (100%)
 copy config/rootfiles/{oldcore/104 => core/194}/filelists/libcap (100%)
 copy config/rootfiles/{oldcore/128 => core/194}/filelists/libedit (100%)
 copy config/rootfiles/{oldcore/131 => core/194}/filelists/libhtp (100%)
 copy config/rootfiles/{oldcore/163 => core/194}/filelists/liburcu (100%)
 copy config/rootfiles/{oldcore/145 => core/194}/filelists/libusb (100%)
 copy config/rootfiles/{oldcore/101 => core/194}/filelists/libxml2 (100%)
 copy config/rootfiles/{oldcore/157 => core/194}/filelists/libxslt (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/lvm2 (100%)
 copy config/rootfiles/{oldcore/101 => core/194}/filelists/mpfr (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/pango (100%)
 copy config/rootfiles/{oldcore/103 => core/194}/filelists/procps (100%)
 copy config/rootfiles/{oldcore/181 => core/194}/filelists/riscv64/linux (100%)
 copy config/rootfiles/{oldcore/180 => core/194}/filelists/riscv64/util-linux (100%)
 copy config/rootfiles/{oldcore/111 => core/194}/filelists/rrdtool (100%)
 copy config/rootfiles/{oldcore/104 => core/194}/filelists/shadow (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/strongswan (100%)
 copy config/rootfiles/{oldcore/131 => core/194}/filelists/suricata (100%)
 copy config/rootfiles/core/{193 => 194}/filelists/tzdata (100%)
 copy config/rootfiles/{oldcore/100 => core/194}/filelists/x86_64/linux (100%)
 copy config/rootfiles/{oldcore/112 => core/194}/filelists/x86_64/util-linux (100%)
 copy config/rootfiles/{oldcore/100 => core/194}/filelists/xz (100%)
 copy config/rootfiles/{oldcore/178 => core/194}/update.sh (88%)
 rename config/rootfiles/{core => oldcore}/193/exclude (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/apache2 (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/autoconf (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/bind (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/btrfs-progs (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/core-files (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/dhcpcd (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/diffutils (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/expat (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/files (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/fontconfig (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/gdb (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/harfbuzz (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/jquery (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/kmod (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/libffi (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/libxcrypt (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/libyang (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/linux-firmware (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/lvm2 (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/pango (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/pcre2 (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/sqlite (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/squid (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/strongswan (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/tcl (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/tzdata (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/vim (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/vnstat (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/which (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/wpa_supplicant (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/x86_64/intel-microcode (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/xfsprogs (100%)
 rename config/rootfiles/{core => oldcore}/193/filelists/zstd (100%)
 rename config/rootfiles/{core => oldcore}/193/update.sh (100%)
 delete mode 100644 lfs/libidn
 delete mode 100644 src/patches/shadow-4.14.3-suppress_installation_of_groups.patch

Difference in files:
diff --git a/config/backup/backup.pl b/config/backup/backup.pl
index 1c8c87d0a9..0cfbd4fc38 100644
--- a/config/backup/backup.pl
+++ b/config/backup/backup.pl
@@ -307,6 +307,12 @@ restore_backup() {
 	# start collectd after restore
 	/etc/rc.d/init.d/collectd start
 
+        # Restart ipsec if enabled
+        # This will ensure that the restored certs and secrets etc are loaded and used
+        if [ $(grep -c "ENABLED=on" /var/ipfire/vpn/settings) -eq 1  ] ; then
+                /usr/local/bin/ipsecctrl S
+        fi
+
 	return 0
 }
 
diff --git a/config/backup/include b/config/backup/include
index 0bf9440d37..7e1e9a76a7 100644
--- a/config/backup/include
+++ b/config/backup/include
@@ -28,6 +28,7 @@ var/ipfire/backup/addons/backup
 var/ipfire/backup/exclude.user
 var/ipfire/backup/include.user
 var/ipfire/captive/*
+var/ipfire/certs
 var/ipfire/*/*.conf
 var/ipfire/*/config
 var/ipfire/dhcp/*
diff --git a/config/ca-certificates/certdata.txt b/config/ca-certificates/certdata.txt
index 45fe5ed097..a1f9b3d2d8 100644
--- a/config/ca-certificates/certdata.txt
+++ b/config/ca-certificates/certdata.txt
@@ -323,7 +323,10 @@ CKA_VALUE MULTILINE_OCTAL
 \174\136\232\166\351\131\220\305\174\203\065\021\145\121
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "Entrust.net Premium 2048 Secure Server CA"
@@ -627,7 +630,10 @@ CKA_VALUE MULTILINE_OCTAL
 \036\177\132\264\074
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "Entrust Root Certification Authority"
@@ -2341,174 +2347,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
-#
-# Certificate "SwissSign Silver CA - G2"
-#
-# Issuer: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH
-# Serial Number:4f:1b:d4:2f:54:bb:2f:4b
-# Subject: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH
-# Not Valid Before: Wed Oct 25 08:32:46 2006
-# Not Valid After : Sat Oct 25 08:32:46 2036
-# Fingerprint (SHA-256): BE:6C:4D:A2:BB:B9:BA:59:B6:F3:93:97:68:37:42:46:C3:C0:05:99:3F:A9:8F:02:0D:1D:ED:BE:D4:8A:81:D5
-# Fingerprint (SHA1): 9B:AA:E5:9F:56:EE:21:CB:43:5A:BE:25:93:DF:A7:F0:40:D1:1D:CB
-CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "SwissSign Silver CA - G2"
-CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
-CKA_SUBJECT MULTILINE_OCTAL
-\060\107\061\013\060\011\006\003\125\004\006\023\002\103\110\061
-\025\060\023\006\003\125\004\012\023\014\123\167\151\163\163\123
-\151\147\156\040\101\107\061\041\060\037\006\003\125\004\003\023
-\030\123\167\151\163\163\123\151\147\156\040\123\151\154\166\145
-\162\040\103\101\040\055\040\107\062
-END
-CKA_ID UTF8 "0"
-CKA_ISSUER MULTILINE_OCTAL
-\060\107\061\013\060\011\006\003\125\004\006\023\002\103\110\061
-\025\060\023\006\003\125\004\012\023\014\123\167\151\163\163\123
-\151\147\156\040\101\107\061\041\060\037\006\003\125\004\003\023
-\030\123\167\151\163\163\123\151\147\156\040\123\151\154\166\145
-\162\040\103\101\040\055\040\107\062
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\010\117\033\324\057\124\273\057\113
-END
-CKA_VALUE MULTILINE_OCTAL
-\060\202\005\275\060\202\003\245\240\003\002\001\002\002\010\117
-\033\324\057\124\273\057\113\060\015\006\011\052\206\110\206\367
-\015\001\001\005\005\000\060\107\061\013\060\011\006\003\125\004
-\006\023\002\103\110\061\025\060\023\006\003\125\004\012\023\014
-\123\167\151\163\163\123\151\147\156\040\101\107\061\041\060\037
-\006\003\125\004\003\023\030\123\167\151\163\163\123\151\147\156
-\040\123\151\154\166\145\162\040\103\101\040\055\040\107\062\060
-\036\027\015\060\066\061\060\062\065\060\070\063\062\064\066\132
-\027\015\063\066\061\060\062\065\060\070\063\062\064\066\132\060
-\107\061\013\060\011\006\003\125\004\006\023\002\103\110\061\025
-\060\023\006\003\125\004\012\023\014\123\167\151\163\163\123\151
-\147\156\040\101\107\061\041\060\037\006\003\125\004\003\023\030
-\123\167\151\163\163\123\151\147\156\040\123\151\154\166\145\162
-\040\103\101\040\055\040\107\062\060\202\002\042\060\015\006\011
-\052\206\110\206\367\015\001\001\001\005\000\003\202\002\017\000
-\060\202\002\012\002\202\002\001\000\304\361\207\177\323\170\061
-\367\070\311\370\303\231\103\274\307\367\274\067\347\116\161\272
-\113\217\245\163\035\134\156\230\256\003\127\256\070\067\103\057
-\027\075\037\310\316\150\020\301\170\256\031\003\053\020\372\054
-\171\203\366\350\271\150\271\125\362\004\104\247\071\371\374\004
-\213\036\361\242\115\047\371\141\173\272\267\345\242\023\266\353
-\141\076\320\154\321\346\373\372\136\355\035\264\236\240\065\133
-\241\222\313\360\111\222\376\205\012\005\076\346\331\013\342\117
-\273\334\225\067\374\221\351\062\065\042\321\037\072\116\047\205
-\235\260\025\224\062\332\141\015\107\115\140\102\256\222\107\350
-\203\132\120\130\351\212\213\271\135\241\334\335\231\112\037\066
-\147\273\110\344\203\266\067\353\110\072\257\017\147\217\027\007
-\350\004\312\357\152\061\207\324\300\266\371\224\161\173\147\144
-\270\266\221\112\102\173\145\056\060\152\014\365\220\356\225\346
-\362\315\202\354\331\241\112\354\366\262\113\345\105\205\346\155
-\170\223\004\056\234\202\155\066\251\304\061\144\037\206\203\013
-\052\364\065\012\170\311\125\317\101\260\107\351\060\237\231\276
-\141\250\006\204\271\050\172\137\070\331\033\251\070\260\203\177
-\163\301\303\073\110\052\202\017\041\233\270\314\250\065\303\204
-\033\203\263\076\276\244\225\151\001\072\211\000\170\004\331\311
-\364\231\031\253\126\176\133\213\206\071\025\221\244\020\054\011
-\062\200\140\263\223\300\052\266\030\013\235\176\215\111\362\020
-\112\177\371\325\106\057\031\222\243\231\247\046\254\273\214\074
-\346\016\274\107\007\334\163\121\361\160\144\057\010\371\264\107
-\035\060\154\104\352\051\067\205\222\150\146\274\203\070\376\173
-\071\056\323\120\360\037\373\136\140\266\251\246\372\047\101\361
-\233\030\162\362\365\204\164\112\311\147\304\124\256\110\144\337
-\214\321\156\260\035\341\007\217\010\036\231\234\161\351\114\330
-\245\367\107\022\037\164\321\121\236\206\363\302\242\043\100\013
-\163\333\113\246\347\163\006\214\301\240\351\301\131\254\106\372
-\346\057\370\317\161\234\106\155\271\304\025\215\070\171\003\105
-\110\357\304\135\327\010\356\207\071\042\206\262\015\017\130\103
-\367\161\251\110\056\375\352\326\037\002\003\001\000\001\243\201
-\254\060\201\251\060\016\006\003\125\035\017\001\001\377\004\004
-\003\002\001\006\060\017\006\003\125\035\023\001\001\377\004\005
-\060\003\001\001\377\060\035\006\003\125\035\016\004\026\004\024
-\027\240\315\301\344\101\266\072\133\073\313\105\235\275\034\302
-\230\372\206\130\060\037\006\003\125\035\043\004\030\060\026\200
-\024\027\240\315\301\344\101\266\072\133\073\313\105\235\275\034
-\302\230\372\206\130\060\106\006\003\125\035\040\004\077\060\075
-\060\073\006\011\140\205\164\001\131\001\003\001\001\060\056\060
-\054\006\010\053\006\001\005\005\007\002\001\026\040\150\164\164
-\160\072\057\057\162\145\160\157\163\151\164\157\162\171\056\163
-\167\151\163\163\163\151\147\156\056\143\157\155\057\060\015\006
-\011\052\206\110\206\367\015\001\001\005\005\000\003\202\002\001
-\000\163\306\201\340\047\322\055\017\340\225\060\342\232\101\177
-\120\054\137\137\142\141\251\206\152\151\030\014\164\111\326\135
-\204\352\101\122\030\157\130\255\120\126\040\152\306\275\050\151
-\130\221\334\221\021\065\251\072\035\274\032\245\140\236\330\037
-\177\105\221\151\331\176\273\170\162\301\006\017\052\316\217\205
-\160\141\254\240\315\013\270\071\051\126\204\062\116\206\273\075
-\304\052\331\327\037\162\356\376\121\241\042\101\261\161\002\143
-\032\202\260\142\253\136\127\022\037\337\313\335\165\240\300\135
-\171\220\214\033\340\120\346\336\061\376\230\173\160\137\245\220
-\330\255\370\002\266\157\323\140\335\100\113\042\305\075\255\072
-\172\237\032\032\107\221\171\063\272\202\334\062\151\003\226\156
-\037\113\360\161\376\343\147\162\240\261\277\134\213\344\372\231
-\042\307\204\271\033\215\043\227\077\355\045\340\317\145\273\365
-\141\004\357\335\036\262\132\101\042\132\241\237\135\054\350\133
-\311\155\251\014\014\170\252\140\306\126\217\001\132\014\150\274
-\151\031\171\304\037\176\227\005\277\305\351\044\121\136\324\325
-\113\123\355\331\043\132\066\003\145\243\301\003\255\101\060\363
-\106\033\205\220\257\145\265\325\261\344\026\133\170\165\035\227
-\172\155\131\251\052\217\173\336\303\207\211\020\231\111\163\170
-\310\075\275\121\065\164\052\325\361\176\151\033\052\273\073\275
-\045\270\232\132\075\162\141\220\146\207\356\014\326\115\324\021
-\164\013\152\376\013\003\374\243\125\127\211\376\112\313\256\133
-\027\005\310\362\215\043\061\123\070\322\055\152\077\202\271\215
-\010\152\367\136\101\164\156\303\021\176\007\254\051\140\221\077
-\070\312\127\020\015\275\060\057\307\245\346\101\240\332\256\005
-\207\232\240\244\145\154\114\011\014\211\272\270\323\271\300\223
-\212\060\372\215\345\232\153\025\001\116\147\252\332\142\126\076
-\204\010\146\322\304\066\175\247\076\020\374\210\340\324\200\345
-\000\275\252\363\116\006\243\172\152\371\142\162\343\011\117\353
-\233\016\001\043\361\237\273\174\334\334\154\021\227\045\262\362
-\264\143\024\322\006\052\147\214\203\365\316\352\007\330\232\152
-\036\354\344\012\273\052\114\353\011\140\071\316\312\142\330\056
-\156
-END
-CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
-CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
-
-# Trust for "SwissSign Silver CA - G2"
-# Issuer: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH
-# Serial Number:4f:1b:d4:2f:54:bb:2f:4b
-# Subject: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH
-# Not Valid Before: Wed Oct 25 08:32:46 2006
-# Not Valid After : Sat Oct 25 08:32:46 2036
-# Fingerprint (SHA-256): BE:6C:4D:A2:BB:B9:BA:59:B6:F3:93:97:68:37:42:46:C3:C0:05:99:3F:A9:8F:02:0D:1D:ED:BE:D4:8A:81:D5
-# Fingerprint (SHA1): 9B:AA:E5:9F:56:EE:21:CB:43:5A:BE:25:93:DF:A7:F0:40:D1:1D:CB
-CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "SwissSign Silver CA - G2"
-CKA_CERT_SHA1_HASH MULTILINE_OCTAL
-\233\252\345\237\126\356\041\313\103\132\276\045\223\337\247\360
-\100\321\035\313
-END
-CKA_CERT_MD5_HASH MULTILINE_OCTAL
-\340\006\241\311\175\317\311\374\015\300\126\165\226\330\142\023
-END
-CKA_ISSUER MULTILINE_OCTAL
-\060\107\061\013\060\011\006\003\125\004\006\023\002\103\110\061
-\025\060\023\006\003\125\004\012\023\014\123\167\151\163\163\123
-\151\147\156\040\101\107\061\041\060\037\006\003\125\004\003\023
-\030\123\167\151\163\163\123\151\147\156\040\123\151\154\166\145
-\162\040\103\101\040\055\040\107\062
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\010\117\033\324\057\124\273\057\113
-END
-CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
-CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
-
 #
 # Certificate "SecureTrust CA"
 #
@@ -3808,140 +3646,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
-#
-# Certificate "SecureSign RootCA11"
-#
-# Issuer: CN=SecureSign RootCA11,O="Japan Certification Services, Inc.",C=JP
-# Serial Number: 1 (0x1)
-# Subject: CN=SecureSign RootCA11,O="Japan Certification Services, Inc.",C=JP
-# Not Valid Before: Wed Apr 08 04:56:47 2009
-# Not Valid After : Sun Apr 08 04:56:47 2029
-# Fingerprint (SHA-256): BF:0F:EE:FB:9E:3A:58:1A:D5:F9:E9:DB:75:89:98:57:43:D2:61:08:5C:4D:31:4F:6F:5D:72:59:AA:42:16:12
-# Fingerprint (SHA1): 3B:C4:9F:48:F8:F3:73:A0:9C:1E:BD:F8:5B:B1:C3:65:C7:D8:11:B3
-CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "SecureSign RootCA11"
-CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
-CKA_SUBJECT MULTILINE_OCTAL
-\060\130\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\053\060\051\006\003\125\004\012\023\042\112\141\160\141\156\040
-\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145
-\162\166\151\143\145\163\054\040\111\156\143\056\061\034\060\032
-\006\003\125\004\003\023\023\123\145\143\165\162\145\123\151\147
-\156\040\122\157\157\164\103\101\061\061
-END
-CKA_ID UTF8 "0"
-CKA_ISSUER MULTILINE_OCTAL
-\060\130\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\053\060\051\006\003\125\004\012\023\042\112\141\160\141\156\040
-\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145
-\162\166\151\143\145\163\054\040\111\156\143\056\061\034\060\032
-\006\003\125\004\003\023\023\123\145\143\165\162\145\123\151\147
-\156\040\122\157\157\164\103\101\061\061
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\001\001
-END
-CKA_VALUE MULTILINE_OCTAL
-\060\202\003\155\060\202\002\125\240\003\002\001\002\002\001\001
-\060\015\006\011\052\206\110\206\367\015\001\001\005\005\000\060
-\130\061\013\060\011\006\003\125\004\006\023\002\112\120\061\053
-\060\051\006\003\125\004\012\023\042\112\141\160\141\156\040\103
-\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145\162
-\166\151\143\145\163\054\040\111\156\143\056\061\034\060\032\006
-\003\125\004\003\023\023\123\145\143\165\162\145\123\151\147\156
-\040\122\157\157\164\103\101\061\061\060\036\027\015\060\071\060
-\064\060\070\060\064\065\066\064\067\132\027\015\062\071\060\064
-\060\070\060\064\065\066\064\067\132\060\130\061\013\060\011\006
-\003\125\004\006\023\002\112\120\061\053\060\051\006\003\125\004
-\012\023\042\112\141\160\141\156\040\103\145\162\164\151\146\151
-\143\141\164\151\157\156\040\123\145\162\166\151\143\145\163\054
-\040\111\156\143\056\061\034\060\032\006\003\125\004\003\023\023
-\123\145\143\165\162\145\123\151\147\156\040\122\157\157\164\103
-\101\061\061\060\202\001\042\060\015\006\011\052\206\110\206\367
-\015\001\001\001\005\000\003\202\001\017\000\060\202\001\012\002
-\202\001\001\000\375\167\252\245\034\220\005\073\313\114\233\063
-\213\132\024\105\244\347\220\026\321\337\127\322\041\020\244\027
-\375\337\254\326\037\247\344\333\174\367\354\337\270\003\332\224
-\130\375\135\162\174\214\077\137\001\147\164\025\226\343\002\074
-\207\333\256\313\001\216\302\363\146\306\205\105\364\002\306\072
-\265\142\262\257\372\234\277\244\346\324\200\060\230\363\015\266
-\223\217\251\324\330\066\362\260\374\212\312\054\241\025\063\225
-\061\332\300\033\362\356\142\231\206\143\077\277\335\223\052\203
-\250\166\271\023\037\267\316\116\102\205\217\042\347\056\032\362
-\225\011\262\005\265\104\116\167\241\040\275\251\362\116\012\175
-\120\255\365\005\015\105\117\106\161\375\050\076\123\373\004\330
-\055\327\145\035\112\033\372\317\073\260\061\232\065\156\310\213
-\006\323\000\221\362\224\010\145\114\261\064\006\000\172\211\342
-\360\307\003\131\317\325\326\350\247\062\263\346\230\100\206\305
-\315\047\022\213\314\173\316\267\021\074\142\140\007\043\076\053
-\100\156\224\200\011\155\266\263\157\167\157\065\010\120\373\002
-\207\305\076\211\002\003\001\000\001\243\102\060\100\060\035\006
-\003\125\035\016\004\026\004\024\133\370\115\117\262\245\206\324
-\072\322\361\143\232\240\276\011\366\127\267\336\060\016\006\003
-\125\035\017\001\001\377\004\004\003\002\001\006\060\017\006\003
-\125\035\023\001\001\377\004\005\060\003\001\001\377\060\015\006
-\011\052\206\110\206\367\015\001\001\005\005\000\003\202\001\001
-\000\240\241\070\026\146\056\247\126\037\041\234\006\372\035\355
-\271\042\305\070\046\330\116\117\354\243\177\171\336\106\041\241
-\207\167\217\007\010\232\262\244\305\257\017\062\230\013\174\146
-\051\266\233\175\045\122\111\103\253\114\056\053\156\172\160\257
-\026\016\343\002\154\373\102\346\030\235\105\330\125\310\350\073
-\335\347\341\364\056\013\034\064\134\154\130\112\373\214\210\120
-\137\225\034\277\355\253\042\265\145\263\205\272\236\017\270\255
-\345\172\033\212\120\072\035\275\015\274\173\124\120\013\271\102
-\257\125\240\030\201\255\145\231\357\276\344\234\277\304\205\253
-\101\262\124\157\334\045\315\355\170\342\216\014\215\011\111\335
-\143\173\132\151\226\002\041\250\275\122\131\351\175\065\313\310
-\122\312\177\201\376\331\153\323\367\021\355\045\337\370\347\371
-\244\372\162\227\204\123\015\245\320\062\030\121\166\131\024\154
-\017\353\354\137\200\214\165\103\203\303\205\230\377\114\236\055
-\015\344\167\203\223\116\265\226\007\213\050\023\233\214\031\215
-\101\047\111\100\356\336\346\043\104\071\334\241\042\326\272\003
-\362
-END
-CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
-CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
-
-# Trust for "SecureSign RootCA11"
-# Issuer: CN=SecureSign RootCA11,O="Japan Certification Services, Inc.",C=JP
-# Serial Number: 1 (0x1)
-# Subject: CN=SecureSign RootCA11,O="Japan Certification Services, Inc.",C=JP
-# Not Valid Before: Wed Apr 08 04:56:47 2009
-# Not Valid After : Sun Apr 08 04:56:47 2029
-# Fingerprint (SHA-256): BF:0F:EE:FB:9E:3A:58:1A:D5:F9:E9:DB:75:89:98:57:43:D2:61:08:5C:4D:31:4F:6F:5D:72:59:AA:42:16:12
-# Fingerprint (SHA1): 3B:C4:9F:48:F8:F3:73:A0:9C:1E:BD:F8:5B:B1:C3:65:C7:D8:11:B3
-CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "SecureSign RootCA11"
-CKA_CERT_SHA1_HASH MULTILINE_OCTAL
-\073\304\237\110\370\363\163\240\234\036\275\370\133\261\303\145
-\307\330\021\263
-END
-CKA_CERT_MD5_HASH MULTILINE_OCTAL
-\267\122\164\342\222\264\200\223\362\165\344\314\327\362\352\046
-END
-CKA_ISSUER MULTILINE_OCTAL
-\060\130\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\053\060\051\006\003\125\004\012\023\042\112\141\160\141\156\040
-\103\145\162\164\151\146\151\143\141\164\151\157\156\040\123\145
-\162\166\151\143\145\163\054\040\111\156\143\056\061\034\060\032
-\006\003\125\004\003\023\023\123\145\143\165\162\145\123\151\147
-\156\040\122\157\157\164\103\101\061\061
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\001\001
-END
-CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
-CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
-CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
-
 #
 # Certificate "Microsec e-Szigno Root CA 2009"
 #
@@ -4939,7 +4643,10 @@ CKA_VALUE MULTILINE_OCTAL
 \007\072\027\144\265\004\265\043\041\231\012\225\073\227\174\357
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "AffirmTrust Commercial"
@@ -5067,7 +4774,10 @@ CKA_VALUE MULTILINE_OCTAL
 \355\132\000\124\205\034\026\066\222\014\134\372\246\255\277\333
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "AffirmTrust Networking"
@@ -5227,7 +4937,10 @@ CKA_VALUE MULTILINE_OCTAL
 \051\340\266\270\011\150\031\034\030\103
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "AffirmTrust Premium"
@@ -5335,7 +5048,10 @@ CKA_VALUE MULTILINE_OCTAL
 \214\171
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "AffirmTrust Premium ECC"
@@ -10269,7 +9985,10 @@ CKA_VALUE MULTILINE_OCTAL
 \105\366
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "Entrust Root Certification Authority - G2"
@@ -10416,7 +10135,10 @@ CKA_VALUE MULTILINE_OCTAL
 \231\267\046\101\133\045\140\256\320\110\032\356\006
 END
 CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+# For Server Distrust After: Sat Nov 30 23:59:59 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\061\061\063\060\062\063\065\071\065\071\132
+END
 CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
 
 # Trust for "Entrust Root Certification Authority - EC1"
@@ -15014,7 +14736,7 @@ CKA_SERIAL_NUMBER MULTILINE_OCTAL
 \002\021\000\331\265\103\177\257\251\071\017\000\000\000\000\125
 \145\255\130
 END
-CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
@@ -16894,6 +16616,176 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
+#
+# Certificate "GLOBALTRUST 2020"
+#
+# Issuer: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT
+# Serial Number:5a:4b:bd:5a:fb:4f:8a:5b:fa:65:e5
+# Subject: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT
+# Not Valid Before: Mon Feb 10 00:00:00 2020
+# Not Valid After : Sun Jun 10 00:00:00 2040
+# Fingerprint (SHA-256): 9A:29:6A:51:82:D1:D4:51:A2:E3:7F:43:9B:74:DA:AF:A2:67:52:33:29:F9:0F:9A:0D:20:07:C3:34:E2:3C:9A
+# Fingerprint (SHA1): D0:67:C1:13:51:01:0C:AA:D0:C7:6A:65:37:31:16:26:4F:53:71:A2
+CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "GLOBALTRUST 2020"
+CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
+CKA_SUBJECT MULTILINE_OCTAL
+\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061
+\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155
+\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040
+\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107
+\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060
+END
+CKA_ID UTF8 "0"
+CKA_ISSUER MULTILINE_OCTAL
+\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061
+\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155
+\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040
+\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107
+\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\013\132\113\275\132\373\117\212\133\372\145\345
+END
+CKA_VALUE MULTILINE_OCTAL
+\060\202\005\202\060\202\003\152\240\003\002\001\002\002\013\132
+\113\275\132\373\117\212\133\372\145\345\060\015\006\011\052\206
+\110\206\367\015\001\001\013\005\000\060\115\061\013\060\011\006
+\003\125\004\006\023\002\101\124\061\043\060\041\006\003\125\004
+\012\023\032\145\055\143\157\155\155\145\162\143\145\040\155\157
+\156\151\164\157\162\151\156\147\040\107\155\142\110\061\031\060
+\027\006\003\125\004\003\023\020\107\114\117\102\101\114\124\122
+\125\123\124\040\062\060\062\060\060\036\027\015\062\060\060\062
+\061\060\060\060\060\060\060\060\132\027\015\064\060\060\066\061
+\060\060\060\060\060\060\060\132\060\115\061\013\060\011\006\003
+\125\004\006\023\002\101\124\061\043\060\041\006\003\125\004\012
+\023\032\145\055\143\157\155\155\145\162\143\145\040\155\157\156
+\151\164\157\162\151\156\147\040\107\155\142\110\061\031\060\027
+\006\003\125\004\003\023\020\107\114\117\102\101\114\124\122\125
+\123\124\040\062\060\062\060\060\202\002\042\060\015\006\011\052
+\206\110\206\367\015\001\001\001\005\000\003\202\002\017\000\060
+\202\002\012\002\202\002\001\000\256\056\126\255\033\034\357\366
+\225\217\240\167\033\053\323\143\217\204\115\105\242\017\237\133
+\105\253\131\173\121\064\371\354\213\212\170\305\335\153\257\275
+\304\337\223\105\036\277\221\070\013\256\016\026\347\101\163\370
+\333\273\321\270\121\340\313\203\073\163\070\156\167\212\017\131
+\143\046\315\247\052\316\124\373\270\342\300\174\107\316\140\174
+\077\262\163\362\300\031\266\212\222\207\065\015\220\050\242\344
+\025\004\143\076\272\257\356\174\136\314\246\213\120\262\070\367
+\101\143\312\316\377\151\217\150\016\225\066\345\314\271\214\011
+\312\113\335\061\220\226\310\314\037\375\126\226\064\333\216\034
+\352\054\276\205\056\143\335\252\251\225\323\375\051\225\023\360
+\310\230\223\331\055\026\107\220\021\203\242\072\042\242\050\127
+\242\353\376\300\214\050\240\246\175\347\052\102\073\202\200\143
+\245\143\037\031\314\174\262\146\250\302\323\155\067\157\342\176
+\006\121\331\105\204\037\022\316\044\122\144\205\013\110\200\116
+\207\261\042\042\060\252\353\256\276\340\002\340\100\350\260\102
+\200\003\121\252\264\176\252\104\327\103\141\363\242\153\026\211
+\111\244\243\244\053\212\002\304\170\364\150\212\301\344\172\066
+\261\157\033\226\033\167\111\215\324\311\006\162\217\317\123\343
+\334\027\205\040\112\334\230\047\323\221\046\053\107\036\151\007
+\257\336\242\344\344\324\153\013\263\136\174\324\044\200\107\051
+\151\073\156\350\254\375\100\353\330\355\161\161\053\362\350\130
+\035\353\101\227\042\305\037\324\071\320\047\217\207\343\030\364
+\340\251\106\015\365\164\072\202\056\320\156\054\221\243\061\134
+\073\106\352\173\004\020\126\136\200\035\365\245\145\350\202\374
+\342\007\214\142\105\365\040\336\106\160\206\241\274\223\323\036
+\164\246\154\260\054\367\003\014\210\014\313\324\162\123\206\274
+\140\106\363\230\152\302\361\277\103\371\160\040\167\312\067\101
+\171\125\122\143\215\133\022\237\305\150\304\210\235\254\362\060
+\253\267\243\061\227\147\255\217\027\017\154\307\163\355\044\224
+\153\310\203\232\320\232\067\111\004\253\261\026\310\154\111\111
+\055\253\241\320\214\222\362\101\112\171\041\045\333\143\327\266
+\234\247\176\102\151\373\072\143\002\003\001\000\001\243\143\060
+\141\060\017\006\003\125\035\023\001\001\377\004\005\060\003\001
+\001\377\060\016\006\003\125\035\017\001\001\377\004\004\003\002
+\001\006\060\035\006\003\125\035\016\004\026\004\024\334\056\037
+\321\141\067\171\344\253\325\325\263\022\161\150\075\152\150\234
+\042\060\037\006\003\125\035\043\004\030\060\026\200\024\334\056
+\037\321\141\067\171\344\253\325\325\263\022\161\150\075\152\150
+\234\042\060\015\006\011\052\206\110\206\367\015\001\001\013\005
+\000\003\202\002\001\000\221\360\102\002\150\100\356\303\150\300
+\124\057\337\354\142\303\303\236\212\240\061\050\252\203\216\244
+\126\226\022\020\206\126\272\227\162\322\124\060\174\255\031\325
+\035\150\157\373\024\102\330\215\016\363\265\321\245\343\002\102
+\136\334\350\106\130\007\065\002\060\340\274\164\112\301\103\052
+\377\333\032\320\260\257\154\303\375\313\263\365\177\155\003\056
+\131\126\235\055\055\065\214\262\326\103\027\054\222\012\313\135
+\350\214\017\113\160\103\320\202\377\250\314\277\244\224\300\276
+\207\275\212\343\223\173\306\217\233\026\235\047\145\274\172\305
+\102\202\154\134\007\320\251\301\210\140\104\351\230\205\026\137
+\370\217\312\001\020\316\045\303\371\140\033\240\305\227\303\323
+\054\210\061\242\275\060\354\320\320\300\022\361\301\071\343\345
+\365\370\326\112\335\064\315\373\157\301\117\343\000\213\126\342
+\222\367\050\262\102\167\162\043\147\307\077\021\025\262\304\003
+\005\276\273\021\173\012\277\250\156\347\377\130\103\317\233\147
+\240\200\007\266\035\312\255\155\352\101\021\176\055\164\223\373
+\302\274\276\121\104\305\357\150\045\047\200\343\310\240\324\022
+\354\331\245\067\035\067\174\264\221\312\332\324\261\226\201\357
+\150\134\166\020\111\257\176\245\067\200\261\034\122\275\063\201
+\114\217\371\335\145\331\024\315\212\045\130\364\342\305\203\245
+\011\220\324\154\024\143\265\100\337\353\300\374\304\130\176\015
+\024\026\207\124\047\156\126\344\160\204\270\154\062\022\176\202
+\061\103\276\327\335\174\241\255\256\326\253\040\022\357\012\303
+\020\214\111\226\065\334\013\165\136\261\117\325\117\064\016\021
+\040\007\165\103\105\351\243\021\332\254\243\231\302\266\171\047
+\342\271\357\310\342\366\065\051\172\164\372\305\177\202\005\142
+\246\012\352\150\262\171\107\006\156\362\127\250\025\063\306\367
+\170\112\075\102\173\153\176\376\367\106\352\321\353\216\357\210
+\150\133\350\301\331\161\176\375\144\357\377\147\107\210\130\045
+\057\076\206\007\275\373\250\345\202\250\254\245\323\151\103\315
+\061\210\111\204\123\222\300\261\071\033\071\203\001\060\304\362
+\251\372\320\003\275\162\067\140\126\037\066\174\275\071\221\365
+\155\015\277\173\327\222
+END
+CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
+# For Server Distrust After: Sun Jun 30 00:00:00 2024
+CKA_NSS_SERVER_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\060\066\063\060\060\060\060\060\060\060\132
+END
+# For Email Distrust After: Sun Jun 30 00:00:00 2024
+CKA_NSS_EMAIL_DISTRUST_AFTER MULTILINE_OCTAL
+\062\064\060\066\063\060\060\060\060\060\060\060\132
+END
+
+# Trust for "GLOBALTRUST 2020"
+# Issuer: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT
+# Serial Number:5a:4b:bd:5a:fb:4f:8a:5b:fa:65:e5
+# Subject: CN=GLOBALTRUST 2020,O=e-commerce monitoring GmbH,C=AT
+# Not Valid Before: Mon Feb 10 00:00:00 2020
+# Not Valid After : Sun Jun 10 00:00:00 2040
+# Fingerprint (SHA-256): 9A:29:6A:51:82:D1:D4:51:A2:E3:7F:43:9B:74:DA:AF:A2:67:52:33:29:F9:0F:9A:0D:20:07:C3:34:E2:3C:9A
+# Fingerprint (SHA1): D0:67:C1:13:51:01:0C:AA:D0:C7:6A:65:37:31:16:26:4F:53:71:A2
+CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "GLOBALTRUST 2020"
+CKA_CERT_SHA1_HASH MULTILINE_OCTAL
+\320\147\301\023\121\001\014\252\320\307\152\145\067\061\026\046
+\117\123\161\242
+END
+CKA_CERT_MD5_HASH MULTILINE_OCTAL
+\212\307\157\313\155\343\314\242\361\174\203\372\016\170\327\350
+END
+CKA_ISSUER MULTILINE_OCTAL
+\060\115\061\013\060\011\006\003\125\004\006\023\002\101\124\061
+\043\060\041\006\003\125\004\012\023\032\145\055\143\157\155\155
+\145\162\143\145\040\155\157\156\151\164\157\162\151\156\147\040
+\107\155\142\110\061\031\060\027\006\003\125\004\003\023\020\107
+\114\117\102\101\114\124\122\125\123\124\040\062\060\062\060
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\013\132\113\275\132\373\117\212\133\372\145\345
+END
+CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
+
 #
 # Certificate "ANF Secure Server Root CA"
 #
@@ -21058,173 +20950,6 @@ CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
-#
-# Certificate "Security Communication RootCA3"
-#
-# Issuer: CN=Security Communication RootCA3,O="SECOM Trust Systems CO.,LTD.",C=JP
-# Serial Number:00:e1:7c:37:40:fd:1b:fe:67
-# Subject: CN=Security Communication RootCA3,O="SECOM Trust Systems CO.,LTD.",C=JP
-# Not Valid Before: Thu Jun 16 06:17:16 2016
-# Not Valid After : Mon Jan 18 06:17:16 2038
-# Fingerprint (SHA-256): 24:A5:5C:2A:B0:51:44:2D:06:17:76:65:41:23:9A:4A:D0:32:D7:C5:51:75:AA:34:FF:DE:2F:BC:4F:5C:52:94
-# Fingerprint (SHA1): C3:03:C8:22:74:92:E5:61:A2:9C:5F:79:91:2B:1E:44:13:91:30:3A
-CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "Security Communication RootCA3"
-CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
-CKA_SUBJECT MULTILINE_OCTAL
-\060\135\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\045\060\043\006\003\125\004\012\023\034\123\105\103\117\115\040
-\124\162\165\163\164\040\123\171\163\164\145\155\163\040\103\117
-\056\054\114\124\104\056\061\047\060\045\006\003\125\004\003\023
-\036\123\145\143\165\162\151\164\171\040\103\157\155\155\165\156
-\151\143\141\164\151\157\156\040\122\157\157\164\103\101\063
-END
-CKA_ID UTF8 "0"
-CKA_ISSUER MULTILINE_OCTAL
-\060\135\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\045\060\043\006\003\125\004\012\023\034\123\105\103\117\115\040
-\124\162\165\163\164\040\123\171\163\164\145\155\163\040\103\117
-\056\054\114\124\104\056\061\047\060\045\006\003\125\004\003\023
-\036\123\145\143\165\162\151\164\171\040\103\157\155\155\165\156
-\151\143\141\164\151\157\156\040\122\157\157\164\103\101\063
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\011\000\341\174\067\100\375\033\376\147
-END
-CKA_VALUE MULTILINE_OCTAL
-\060\202\005\177\060\202\003\147\240\003\002\001\002\002\011\000
-\341\174\067\100\375\033\376\147\060\015\006\011\052\206\110\206
-\367\015\001\001\014\005\000\060\135\061\013\060\011\006\003\125
-\004\006\023\002\112\120\061\045\060\043\006\003\125\004\012\023
-\034\123\105\103\117\115\040\124\162\165\163\164\040\123\171\163
-\164\145\155\163\040\103\117\056\054\114\124\104\056\061\047\060
-\045\006\003\125\004\003\023\036\123\145\143\165\162\151\164\171
-\040\103\157\155\155\165\156\151\143\141\164\151\157\156\040\122
-\157\157\164\103\101\063\060\036\027\015\061\066\060\066\061\066
-\060\066\061\067\061\066\132\027\015\063\070\060\061\061\070\060
-\066\061\067\061\066\132\060\135\061\013\060\011\006\003\125\004
-\006\023\002\112\120\061\045\060\043\006\003\125\004\012\023\034
-\123\105\103\117\115\040\124\162\165\163\164\040\123\171\163\164
-\145\155\163\040\103\117\056\054\114\124\104\056\061\047\060\045
-\006\003\125\004\003\023\036\123\145\143\165\162\151\164\171\040
-\103\157\155\155\165\156\151\143\141\164\151\157\156\040\122\157
-\157\164\103\101\063\060\202\002\042\060\015\006\011\052\206\110
-\206\367\015\001\001\001\005\000\003\202\002\017\000\060\202\002
-\012\002\202\002\001\000\343\311\162\111\367\060\336\011\174\251
-\100\201\130\323\264\072\335\272\141\017\223\120\156\151\074\065
-\302\356\133\163\220\033\147\114\041\354\137\065\273\071\076\053
-\012\140\357\273\155\053\206\373\161\242\310\254\344\126\224\371
-\311\257\261\162\324\040\254\164\322\270\025\255\121\376\205\164
-\241\271\020\376\005\200\371\122\223\263\100\075\165\020\254\300
-\226\267\247\176\166\274\343\033\122\031\316\021\037\013\004\064
-\365\330\365\151\074\167\363\144\364\015\252\205\336\340\011\120
-\004\027\226\204\267\310\212\274\115\162\374\034\273\317\363\006
-\115\371\237\144\367\176\246\146\206\065\161\310\021\200\114\301
-\161\100\130\036\276\240\163\366\374\076\120\341\340\057\046\075
-\176\134\043\265\171\160\336\372\340\321\245\326\014\101\161\173
-\367\352\214\034\210\307\354\213\365\321\057\125\226\106\174\132
-\073\130\073\373\272\330\055\265\045\332\172\116\317\104\256\041
-\246\236\230\312\040\156\174\273\210\205\133\373\300\020\142\273
-\362\371\047\107\357\321\211\071\103\304\337\336\341\101\277\124
-\163\040\227\055\154\332\363\324\007\243\346\271\330\157\256\374
-\214\031\056\323\147\147\053\225\333\130\134\265\152\002\363\270
-\203\136\264\153\276\101\176\127\011\165\104\120\125\315\132\021
-\141\041\012\141\302\251\210\375\023\274\055\211\057\315\141\340
-\225\276\312\265\173\341\173\064\147\013\037\266\014\307\174\036
-\031\123\312\247\261\112\025\040\126\024\160\075\053\202\054\017
-\235\025\035\107\200\107\377\170\231\016\061\257\157\076\217\355
-\206\151\036\173\030\210\024\262\302\374\202\063\056\234\113\055
-\373\160\073\161\252\053\173\046\047\363\032\302\334\373\027\270
-\241\352\313\240\264\256\323\224\176\172\320\253\303\354\070\055
-\021\056\210\277\324\077\255\022\073\102\254\217\002\156\175\314
-\321\137\141\276\241\274\072\152\110\352\046\125\042\026\135\137
-\015\377\047\063\237\030\003\164\212\133\122\040\107\153\105\115
-\042\167\214\125\047\360\257\036\214\311\203\042\124\267\232\320
-\117\331\316\374\331\056\034\226\050\261\002\323\003\275\045\122
-\034\064\146\117\043\253\364\167\202\226\035\321\127\060\010\021
-\005\375\127\321\331\307\002\003\001\000\001\243\102\060\100\060
-\035\006\003\125\035\016\004\026\004\024\144\024\174\374\130\162
-\026\246\012\051\064\025\157\052\313\274\374\257\250\253\060\016
-\006\003\125\035\017\001\001\377\004\004\003\002\001\006\060\017
-\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060
-\015\006\011\052\206\110\206\367\015\001\001\014\005\000\003\202
-\002\001\000\334\002\043\010\342\357\041\072\307\015\267\046\322
-\142\223\247\245\043\162\007\040\202\140\337\030\327\124\255\151
-\045\222\236\331\024\317\231\271\122\201\317\256\154\212\073\132
-\071\310\154\001\103\302\042\155\002\360\142\315\116\143\103\300
-\024\332\364\143\360\352\364\161\356\116\207\343\161\251\364\311
-\127\345\056\137\034\171\273\043\252\207\104\127\351\275\065\115
-\101\273\113\050\243\230\262\033\331\013\027\007\345\367\352\235
-\365\166\327\277\304\266\201\130\377\310\377\144\151\142\171\255
-\156\016\037\177\356\035\151\345\267\162\161\263\376\245\001\065
-\224\124\053\300\122\155\217\125\304\311\322\270\313\312\064\010
-\121\205\240\365\274\264\027\130\352\012\134\172\275\143\306\072
-\057\377\226\111\031\204\352\147\330\004\261\141\364\000\133\112
-\267\234\161\067\031\205\171\277\201\260\307\023\016\166\161\076
-\072\200\006\256\006\026\247\215\265\302\304\313\377\100\245\134
-\215\245\311\072\355\162\201\312\134\230\074\322\064\003\167\010
-\375\360\051\131\135\041\010\307\140\277\244\161\173\270\331\036
-\202\276\011\257\145\157\050\253\277\113\265\356\076\010\107\047
-\240\017\157\017\213\077\254\225\030\363\271\016\334\147\125\156
-\142\236\106\016\321\004\170\312\162\256\166\331\245\370\262\337
-\210\011\141\213\357\044\116\321\131\077\132\324\075\311\223\074
-\053\144\365\201\015\026\226\367\222\303\376\061\157\350\052\062
-\164\016\364\114\230\112\030\016\060\124\325\305\353\274\305\025
-\236\350\231\041\353\047\053\011\012\333\361\346\160\030\126\273
-\014\344\276\371\350\020\244\023\222\270\034\340\333\147\035\123
-\003\244\042\247\334\135\222\020\074\352\377\374\033\020\032\303
-\330\320\234\235\145\313\320\053\047\061\003\036\066\341\075\166
-\165\014\377\105\046\271\335\121\274\043\307\137\330\330\207\020
-\100\022\015\075\070\067\347\104\074\030\300\123\011\144\217\377
-\325\232\246\174\160\056\163\125\041\350\337\377\203\271\035\076
-\062\036\326\246\175\054\361\146\351\134\035\247\243\316\136\045
-\062\053\343\225\254\052\007\316\264\050\170\206\074\055\246\235
-\115\322\164\060\335\144\121\025\333\203\203\121\327\257\375\063
-\235\115\146
-END
-CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
-CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
-CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
-
-# Trust for "Security Communication RootCA3"
-# Issuer: CN=Security Communication RootCA3,O="SECOM Trust Systems CO.,LTD.",C=JP
-# Serial Number:00:e1:7c:37:40:fd:1b:fe:67
-# Subject: CN=Security Communication RootCA3,O="SECOM Trust Systems CO.,LTD.",C=JP
-# Not Valid Before: Thu Jun 16 06:17:16 2016
-# Not Valid After : Mon Jan 18 06:17:16 2038
-# Fingerprint (SHA-256): 24:A5:5C:2A:B0:51:44:2D:06:17:76:65:41:23:9A:4A:D0:32:D7:C5:51:75:AA:34:FF:DE:2F:BC:4F:5C:52:94
-# Fingerprint (SHA1): C3:03:C8:22:74:92:E5:61:A2:9C:5F:79:91:2B:1E:44:13:91:30:3A
-CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
-CKA_TOKEN CK_BBOOL CK_TRUE
-CKA_PRIVATE CK_BBOOL CK_FALSE
-CKA_MODIFIABLE CK_BBOOL CK_FALSE
-CKA_LABEL UTF8 "Security Communication RootCA3"
-CKA_CERT_SHA1_HASH MULTILINE_OCTAL
-\303\003\310\042\164\222\345\141\242\234\137\171\221\053\036\104
-\023\221\060\072
-END
-CKA_CERT_MD5_HASH MULTILINE_OCTAL
-\034\232\026\377\236\134\340\115\212\024\001\364\065\135\051\046
-END
-CKA_ISSUER MULTILINE_OCTAL
-\060\135\061\013\060\011\006\003\125\004\006\023\002\112\120\061
-\045\060\043\006\003\125\004\012\023\034\123\105\103\117\115\040
-\124\162\165\163\164\040\123\171\163\164\145\155\163\040\103\117
-\056\054\114\124\104\056\061\047\060\045\006\003\125\004\003\023
-\036\123\145\143\165\162\151\164\171\040\103\157\155\155\165\156
-\151\143\141\164\151\157\156\040\122\157\157\164\103\101\063
-END
-CKA_SERIAL_NUMBER MULTILINE_OCTAL
-\002\011\000\341\174\067\100\375\033\376\147
-END
-CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
-CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
-
 #
 # Certificate "Security Communication ECC RootCA1"
 #
@@ -21338,7 +21063,7 @@ CKA_SERIAL_NUMBER MULTILINE_OCTAL
 \002\011\000\326\135\233\263\170\201\056\353
 END
 CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
@@ -21506,7 +21231,7 @@ CKA_SERIAL_NUMBER MULTILINE_OCTAL
 \154\040
 END
 CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
@@ -21621,7 +21346,7 @@ CKA_SERIAL_NUMBER MULTILINE_OCTAL
 \112\353
 END
 CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
-CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
 
@@ -26077,3 +25802,341 @@ CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
 CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
 CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
+
+#
+# Certificate "D-TRUST BR Root CA 2 2023"
+#
+# Issuer: CN=D-TRUST BR Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Serial Number:73:3b:30:04:48:5b:d9:4d:78:2e:73:4b:c9:a1:dc:66
+# Subject: CN=D-TRUST BR Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Not Valid Before: Tue May 09 08:56:31 2023
+# Not Valid After : Sun May 09 08:56:30 2038
+# Fingerprint (SHA-256): 05:52:E6:F8:3F:DF:65:E8:FA:96:70:E6:66:DF:28:A4:E2:13:40:B5:10:CB:E5:25:66:F9:7C:4F:B9:4B:2B:D1
+# Fingerprint (SHA1): 2D:B0:70:EE:71:94:AF:69:68:17:DB:79:CE:58:9F:A0:6B:96:F7:87
+CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "D-TRUST BR Root CA 2 2023"
+CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
+CKA_SUBJECT MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\102\122\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_ID UTF8 "0"
+CKA_ISSUER MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\102\122\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\020\163\073\060\004\110\133\331\115\170\056\163\113\311\241
+\334\146
+END
+CKA_VALUE MULTILINE_OCTAL
+\060\202\005\251\060\202\003\221\240\003\002\001\002\002\020\163
+\073\060\004\110\133\331\115\170\056\163\113\311\241\334\146\060
+\015\006\011\052\206\110\206\367\015\001\001\015\005\000\060\110
+\061\013\060\011\006\003\125\004\006\023\002\104\105\061\025\060
+\023\006\003\125\004\012\023\014\104\055\124\162\165\163\164\040
+\107\155\142\110\061\042\060\040\006\003\125\004\003\023\031\104
+\055\124\122\125\123\124\040\102\122\040\122\157\157\164\040\103
+\101\040\062\040\062\060\062\063\060\036\027\015\062\063\060\065
+\060\071\060\070\065\066\063\061\132\027\015\063\070\060\065\060
+\071\060\070\065\066\063\060\132\060\110\061\013\060\011\006\003
+\125\004\006\023\002\104\105\061\025\060\023\006\003\125\004\012
+\023\014\104\055\124\162\165\163\164\040\107\155\142\110\061\042
+\060\040\006\003\125\004\003\023\031\104\055\124\122\125\123\124
+\040\102\122\040\122\157\157\164\040\103\101\040\062\040\062\060
+\062\063\060\202\002\042\060\015\006\011\052\206\110\206\367\015
+\001\001\001\005\000\003\202\002\017\000\060\202\002\012\002\202
+\002\001\000\256\377\011\131\221\200\012\112\150\346\044\077\270
+\247\344\310\072\012\072\026\315\311\043\141\240\223\161\362\253
+\213\163\217\240\147\145\140\322\124\153\143\121\157\111\063\340
+\162\007\023\175\070\315\006\222\007\051\122\153\116\167\154\004
+\323\225\372\335\114\214\331\135\301\141\175\113\347\050\263\104
+\201\173\121\257\335\063\261\150\174\326\116\114\376\053\150\271
+\312\146\151\304\354\136\127\177\367\015\307\234\066\066\345\007
+\140\254\300\114\352\010\154\357\006\174\117\133\050\172\010\374
+\223\135\233\366\234\264\213\206\272\041\271\364\360\350\131\132
+\050\241\064\204\032\045\221\266\265\217\357\262\371\200\372\371
+\075\074\021\162\330\343\057\206\166\305\171\054\301\251\220\223
+\106\230\147\313\203\152\240\120\043\247\073\366\201\071\340\355
+\360\271\277\145\361\330\313\172\373\357\163\003\316\000\364\175
+\327\340\135\073\146\270\334\216\272\203\313\207\166\003\374\045
+\331\347\043\157\006\375\147\363\340\377\204\274\107\277\265\026
+\030\106\151\024\314\005\367\333\323\111\254\153\314\253\344\265
+\013\103\044\136\113\153\115\147\337\326\265\076\117\170\037\224
+\161\044\352\336\160\374\361\223\376\236\223\132\344\224\132\227
+\124\014\065\173\137\154\356\000\037\044\354\003\272\002\365\166
+\364\237\324\232\355\205\054\070\042\057\307\330\057\166\021\117
+\375\154\134\350\365\216\047\207\177\031\112\041\107\220\035\171
+\215\034\133\370\317\112\205\344\355\263\133\215\276\304\144\050
+\135\101\304\156\254\070\132\117\043\164\164\251\022\303\366\322
+\271\021\025\063\007\221\330\073\067\072\143\060\006\321\305\042
+\066\050\142\043\020\340\106\314\227\254\326\053\135\144\044\325
+\356\034\016\336\373\010\132\165\052\366\143\155\316\013\102\276
+\321\272\160\034\234\041\345\017\061\151\027\327\374\012\264\336
+\355\200\234\313\222\264\213\365\336\131\242\130\011\245\143\107
+\013\341\101\062\064\101\331\232\261\331\250\260\033\132\336\015
+\015\364\342\262\135\065\200\271\201\324\204\151\221\002\313\165
+\320\215\305\265\075\011\221\011\217\024\241\024\164\171\076\326
+\311\025\035\244\131\131\042\334\366\212\105\075\074\022\326\076
+\135\062\057\002\003\001\000\001\243\201\216\060\201\213\060\017
+\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060
+\035\006\003\125\035\016\004\026\004\024\147\220\360\326\336\265
+\030\325\106\051\176\134\253\370\236\010\274\144\225\020\060\016
+\006\003\125\035\017\001\001\377\004\004\003\002\001\006\060\111
+\006\003\125\035\037\004\102\060\100\060\076\240\074\240\072\206
+\070\150\164\164\160\072\057\057\143\162\154\056\144\055\164\162
+\165\163\164\056\156\145\164\057\143\162\154\057\144\055\164\162
+\165\163\164\137\142\162\137\162\157\157\164\137\143\141\137\062
+\137\062\060\062\063\056\143\162\154\060\015\006\011\052\206\110
+\206\367\015\001\001\015\005\000\003\202\002\001\000\064\367\263
+\167\123\333\060\026\271\055\245\041\361\100\041\165\353\353\110
+\026\201\075\163\340\236\047\052\353\167\251\023\244\152\012\132
+\132\024\063\075\150\037\201\256\151\375\214\237\145\154\064\102
+\331\055\320\177\170\026\261\072\254\043\061\255\136\177\256\347
+\256\053\372\272\374\074\227\225\100\223\137\303\055\003\243\355
+\244\157\123\327\372\100\016\060\365\000\040\054\000\114\214\073
+\264\243\037\266\277\221\062\253\257\222\230\323\026\346\324\321
+\124\134\103\133\056\256\357\127\052\250\264\157\244\357\015\126
+\024\332\041\253\040\166\236\003\374\046\270\236\077\076\003\046
+\346\114\333\235\137\102\204\075\105\003\003\034\131\210\312\334
+\056\141\044\132\244\352\047\013\163\022\276\122\263\012\317\062
+\027\342\036\207\032\026\225\110\155\132\340\320\317\011\222\046
+\146\221\330\243\141\016\252\201\201\177\350\122\202\321\102\347
+\340\035\030\372\244\205\066\347\206\340\015\353\274\324\311\326
+\074\103\361\135\111\156\176\201\233\151\265\211\142\217\210\122
+\330\327\376\047\301\043\305\313\053\002\273\261\137\376\373\103
+\205\003\106\276\135\306\312\041\046\377\327\002\236\164\112\334
+\370\023\025\261\201\127\066\313\145\134\321\035\061\167\351\045
+\303\303\262\062\067\325\361\230\011\344\155\143\200\010\253\006
+\222\201\324\351\160\217\247\077\262\355\206\214\202\152\065\310
+\102\132\202\321\122\032\105\017\025\245\000\360\224\173\145\047
+\127\071\103\317\174\177\346\275\065\263\173\361\031\114\336\072
+\226\317\351\166\356\003\347\302\103\122\074\152\201\350\301\132
+\200\275\021\135\223\153\373\307\346\144\077\273\151\034\351\335
+\045\213\257\164\311\124\100\312\313\223\023\012\355\373\146\222
+\021\312\365\300\372\330\203\125\003\174\323\305\042\106\165\160
+\153\171\110\006\052\202\232\277\346\353\026\016\042\105\001\274
+\335\066\224\064\251\065\046\212\327\227\271\356\010\162\277\064
+\222\160\203\200\253\070\252\131\150\335\100\244\030\220\262\363
+\325\003\312\046\312\357\325\307\340\217\123\216\360\000\343\250
+\355\237\371\255\167\340\053\143\117\236\303\356\067\273\170\011
+\204\236\271\156\373\051\231\220\350\200\323\237\044
+END
+CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
+CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
+
+# Trust for "D-TRUST BR Root CA 2 2023"
+# Issuer: CN=D-TRUST BR Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Serial Number:73:3b:30:04:48:5b:d9:4d:78:2e:73:4b:c9:a1:dc:66
+# Subject: CN=D-TRUST BR Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Not Valid Before: Tue May 09 08:56:31 2023
+# Not Valid After : Sun May 09 08:56:30 2038
+# Fingerprint (SHA-256): 05:52:E6:F8:3F:DF:65:E8:FA:96:70:E6:66:DF:28:A4:E2:13:40:B5:10:CB:E5:25:66:F9:7C:4F:B9:4B:2B:D1
+# Fingerprint (SHA1): 2D:B0:70:EE:71:94:AF:69:68:17:DB:79:CE:58:9F:A0:6B:96:F7:87
+CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "D-TRUST BR Root CA 2 2023"
+CKA_CERT_SHA1_HASH MULTILINE_OCTAL
+\055\260\160\356\161\224\257\151\150\027\333\171\316\130\237\240
+\153\226\367\207
+END
+CKA_CERT_MD5_HASH MULTILINE_OCTAL
+\341\011\355\323\140\324\126\033\107\037\267\014\137\033\137\205
+END
+CKA_ISSUER MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\102\122\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\020\163\073\060\004\110\133\331\115\170\056\163\113\311\241
+\334\146
+END
+CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
+
+#
+# Certificate "D-TRUST EV Root CA 2 2023"
+#
+# Issuer: CN=D-TRUST EV Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Serial Number:69:26:09:7e:80:4b:4c:a0:a7:8c:78:62:53:5f:5a:6f
+# Subject: CN=D-TRUST EV Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Not Valid Before: Tue May 09 09:10:33 2023
+# Not Valid After : Sun May 09 09:10:32 2038
+# Fingerprint (SHA-256): 8E:82:21:B2:E7:D4:00:78:36:A1:67:2F:0D:CC:29:9C:33:BC:07:D3:16:F1:32:FA:1A:20:6D:58:71:50:F1:CE
+# Fingerprint (SHA1): A5:5B:D8:47:6C:8F:19:F7:4C:F4:6D:6B:B6:C2:79:82:22:DF:54:8B
+CKA_CLASS CK_OBJECT_CLASS CKO_CERTIFICATE
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "D-TRUST EV Root CA 2 2023"
+CKA_CERTIFICATE_TYPE CK_CERTIFICATE_TYPE CKC_X_509
+CKA_SUBJECT MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\105\126\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_ID UTF8 "0"
+CKA_ISSUER MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\105\126\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\020\151\046\011\176\200\113\114\240\247\214\170\142\123\137
+\132\157
+END
+CKA_VALUE MULTILINE_OCTAL
+\060\202\005\251\060\202\003\221\240\003\002\001\002\002\020\151
+\046\011\176\200\113\114\240\247\214\170\142\123\137\132\157\060
+\015\006\011\052\206\110\206\367\015\001\001\015\005\000\060\110
+\061\013\060\011\006\003\125\004\006\023\002\104\105\061\025\060
+\023\006\003\125\004\012\023\014\104\055\124\162\165\163\164\040
+\107\155\142\110\061\042\060\040\006\003\125\004\003\023\031\104
+\055\124\122\125\123\124\040\105\126\040\122\157\157\164\040\103
+\101\040\062\040\062\060\062\063\060\036\027\015\062\063\060\065
+\060\071\060\071\061\060\063\063\132\027\015\063\070\060\065\060
+\071\060\071\061\060\063\062\132\060\110\061\013\060\011\006\003
+\125\004\006\023\002\104\105\061\025\060\023\006\003\125\004\012
+\023\014\104\055\124\162\165\163\164\040\107\155\142\110\061\042
+\060\040\006\003\125\004\003\023\031\104\055\124\122\125\123\124
+\040\105\126\040\122\157\157\164\040\103\101\040\062\040\062\060
+\062\063\060\202\002\042\060\015\006\011\052\206\110\206\367\015
+\001\001\001\005\000\003\202\002\017\000\060\202\002\012\002\202
+\002\001\000\330\216\243\211\200\013\262\127\122\334\251\123\114
+\067\271\177\143\027\023\357\247\133\043\133\151\165\260\231\012
+\027\301\213\304\333\250\340\314\061\272\302\362\315\135\351\267
+\370\035\257\152\304\225\207\327\107\311\225\330\202\004\120\075
+\201\010\377\344\075\263\261\326\305\262\375\210\011\333\234\204
+\354\045\027\024\207\177\060\170\233\152\130\311\266\163\050\074
+\064\367\231\367\177\323\246\370\034\105\174\255\054\214\224\077
+\330\147\020\123\176\042\315\116\045\121\360\045\044\065\021\136
+\020\306\354\207\146\211\201\150\272\314\053\235\107\163\037\275
+\315\221\244\162\152\234\242\033\030\240\157\354\120\364\175\100
+\302\250\060\317\275\163\310\023\053\020\023\036\213\232\250\072
+\224\163\323\030\151\012\112\377\301\001\003\377\171\177\265\110
+\177\173\356\350\051\157\066\114\225\141\206\330\371\242\163\212
+\356\256\057\226\356\150\315\075\115\050\102\371\105\053\062\033
+\106\125\026\152\246\113\051\371\273\225\126\277\106\035\354\035
+\223\035\300\145\262\037\241\103\256\126\236\240\261\217\153\022
+\267\140\155\170\013\312\212\134\355\036\226\016\203\246\110\225
+\215\073\243\041\304\256\130\306\000\262\204\264\043\244\226\206
+\065\270\330\236\330\254\064\111\230\143\225\305\313\155\110\107
+\342\362\056\030\036\320\061\253\335\164\354\371\334\214\270\034
+\216\150\043\272\320\363\120\334\317\145\217\163\072\062\307\174
+\376\312\202\042\117\276\216\142\107\146\345\315\207\342\350\325
+\017\030\237\345\004\162\113\106\074\020\362\104\302\144\126\161
+\116\165\350\234\311\046\164\305\175\131\321\012\133\017\155\376
+\236\165\034\030\306\032\072\174\330\015\004\314\315\267\105\145
+\172\261\217\270\256\204\110\076\263\172\115\250\003\342\342\176
+\001\026\131\150\030\103\063\260\322\334\260\032\103\065\356\245
+\332\251\106\134\256\206\201\101\001\112\164\046\354\237\006\277
+\302\005\067\144\165\170\051\150\375\305\365\353\376\107\371\344
+\205\260\341\173\061\235\246\177\162\243\271\304\054\056\314\231
+\127\016\041\014\105\001\224\145\353\145\011\306\143\042\013\063
+\111\222\110\074\374\315\316\260\076\216\236\213\370\376\111\305
+\065\162\107\002\003\001\000\001\243\201\216\060\201\213\060\017
+\006\003\125\035\023\001\001\377\004\005\060\003\001\001\377\060
+\035\006\003\125\035\016\004\026\004\024\252\374\221\020\033\207
+\221\137\026\271\277\117\113\221\136\000\034\261\062\200\060\016
+\006\003\125\035\017\001\001\377\004\004\003\002\001\006\060\111
+\006\003\125\035\037\004\102\060\100\060\076\240\074\240\072\206
+\070\150\164\164\160\072\057\057\143\162\154\056\144\055\164\162
+\165\163\164\056\156\145\164\057\143\162\154\057\144\055\164\162
+\165\163\164\137\145\166\137\162\157\157\164\137\143\141\137\062
+\137\062\060\062\063\056\143\162\154\060\015\006\011\052\206\110
+\206\367\015\001\001\015\005\000\003\202\002\001\000\223\313\245
+\037\231\021\354\232\015\137\054\025\223\306\077\276\020\215\170
+\102\360\156\220\107\107\216\243\222\062\215\160\217\366\133\215
+\276\211\316\107\001\152\033\040\040\211\133\310\202\020\154\340
+\347\231\252\153\306\052\240\143\065\221\152\205\045\255\027\070
+\245\233\176\120\362\166\352\205\005\052\047\101\053\261\201\321
+\242\366\100\165\251\016\313\361\125\110\330\354\321\354\263\350
+\316\024\241\065\354\302\136\065\032\253\246\026\001\006\216\352
+\334\057\243\212\312\054\221\353\122\216\137\014\233\027\317\313
+\163\007\031\304\152\302\163\124\357\174\103\122\143\301\021\312
+\302\105\261\364\073\123\365\151\256\074\343\245\336\254\350\124
+\267\262\221\375\254\251\037\362\207\344\027\306\111\250\174\330
+\012\101\364\362\076\347\167\064\004\122\335\350\201\362\115\057
+\124\105\235\025\341\117\314\345\336\064\127\020\311\043\162\027
+\160\215\120\160\037\126\154\314\271\377\072\132\117\143\172\303
+\156\145\007\035\204\241\377\251\014\143\211\155\262\100\210\071
+\327\037\167\150\265\374\234\325\326\147\151\133\250\164\333\374
+\211\366\033\062\367\244\044\246\166\267\107\123\357\215\111\217
+\251\266\203\132\245\226\220\105\141\365\336\003\117\046\017\250
+\213\360\003\226\260\254\025\320\161\132\152\173\224\346\160\223
+\332\361\151\340\262\142\115\236\217\377\211\235\233\135\315\105
+\351\224\002\042\215\340\065\177\350\361\004\171\161\154\124\203
+\370\063\271\005\062\033\130\125\021\117\320\345\047\107\161\354
+\355\332\147\326\142\246\113\115\017\151\242\311\274\354\042\113
+\224\307\150\224\027\176\342\216\050\076\266\306\352\365\064\154
+\237\067\210\007\070\333\206\161\372\315\225\110\103\156\243\117
+\202\207\327\064\230\156\113\223\171\140\165\151\017\360\032\325
+\123\372\041\014\302\077\351\077\037\030\214\222\135\170\247\166
+\147\031\273\262\352\177\351\160\011\126\126\243\260\014\013\055
+\066\136\305\351\304\325\203\313\206\027\227\054\154\023\157\207
+\132\257\111\246\035\333\315\070\004\056\137\342\112\065\016\055
+\113\370\242\044\004\215\330\341\143\136\002\222\064\332\230\141
+\134\034\157\130\166\144\263\374\002\270\365\235\012
+END
+CKA_NSS_MOZILLA_CA_POLICY CK_BBOOL CK_TRUE
+CKA_NSS_SERVER_DISTRUST_AFTER CK_BBOOL CK_FALSE
+CKA_NSS_EMAIL_DISTRUST_AFTER CK_BBOOL CK_FALSE
+
+# Trust for "D-TRUST EV Root CA 2 2023"
+# Issuer: CN=D-TRUST EV Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Serial Number:69:26:09:7e:80:4b:4c:a0:a7:8c:78:62:53:5f:5a:6f
+# Subject: CN=D-TRUST EV Root CA 2 2023,O=D-Trust GmbH,C=DE
+# Not Valid Before: Tue May 09 09:10:33 2023
+# Not Valid After : Sun May 09 09:10:32 2038
+# Fingerprint (SHA-256): 8E:82:21:B2:E7:D4:00:78:36:A1:67:2F:0D:CC:29:9C:33:BC:07:D3:16:F1:32:FA:1A:20:6D:58:71:50:F1:CE
+# Fingerprint (SHA1): A5:5B:D8:47:6C:8F:19:F7:4C:F4:6D:6B:B6:C2:79:82:22:DF:54:8B
+CKA_CLASS CK_OBJECT_CLASS CKO_NSS_TRUST
+CKA_TOKEN CK_BBOOL CK_TRUE
+CKA_PRIVATE CK_BBOOL CK_FALSE
+CKA_MODIFIABLE CK_BBOOL CK_FALSE
+CKA_LABEL UTF8 "D-TRUST EV Root CA 2 2023"
+CKA_CERT_SHA1_HASH MULTILINE_OCTAL
+\245\133\330\107\154\217\031\367\114\364\155\153\266\302\171\202
+\042\337\124\213
+END
+CKA_CERT_MD5_HASH MULTILINE_OCTAL
+\226\264\170\011\360\011\313\167\353\273\033\115\157\066\274\266
+END
+CKA_ISSUER MULTILINE_OCTAL
+\060\110\061\013\060\011\006\003\125\004\006\023\002\104\105\061
+\025\060\023\006\003\125\004\012\023\014\104\055\124\162\165\163
+\164\040\107\155\142\110\061\042\060\040\006\003\125\004\003\023
+\031\104\055\124\122\125\123\124\040\105\126\040\122\157\157\164
+\040\103\101\040\062\040\062\060\062\063
+END
+CKA_SERIAL_NUMBER MULTILINE_OCTAL
+\002\020\151\046\011\176\200\113\114\240\247\214\170\142\123\137
+\132\157
+END
+CKA_TRUST_SERVER_AUTH CK_TRUST CKT_NSS_TRUSTED_DELEGATOR
+CKA_TRUST_EMAIL_PROTECTION CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+CKA_TRUST_CODE_SIGNING CK_TRUST CKT_NSS_MUST_VERIFY_TRUST
+CKA_TRUST_STEP_UP_APPROVED CK_BBOOL CK_FALSE
+
+
diff --git a/config/kernel/kernel.config.aarch64-ipfire b/config/kernel/kernel.config.aarch64-ipfire
index c0cd6894d7..f5837f41f0 100644
--- a/config/kernel/kernel.config.aarch64-ipfire
+++ b/config/kernel/kernel.config.aarch64-ipfire
@@ -1,15 +1,15 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/arm64 6.12.13 Kernel Configuration
+# Linux/arm64 6.12.23 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 14.2.0"
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=140200
 CONFIG_CLANG_VERSION=0
 CONFIG_AS_IS_GNU=y
-CONFIG_AS_VERSION=24300
+CONFIG_AS_VERSION=24400
 CONFIG_LD_IS_BFD=y
-CONFIG_LD_VERSION=24300
+CONFIG_LD_VERSION=24400
 CONFIG_LLD_VERSION=0
 CONFIG_RUSTC_VERSION=108300
 CONFIG_RUSTC_LLVM_VERSION=190101
@@ -20,6 +20,7 @@ CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
 CONFIG_TOOLS_SUPPORT_RELR=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_LD_CAN_USE_KEEP_IN_OVERLAY=y
 CONFIG_PAHOLE_VERSION=0
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
@@ -2521,6 +2522,7 @@ CONFIG_MD=y
 CONFIG_BLK_DEV_MD=y
 CONFIG_MD_AUTODETECT=y
 CONFIG_MD_BITMAP_FILE=y
+CONFIG_MD_LINEAR=m
 CONFIG_MD_RAID0=m
 CONFIG_MD_RAID1=m
 CONFIG_MD_RAID10=m
@@ -2670,6 +2672,7 @@ CONFIG_NET_DSA_REALTEK_MDIO=y
 CONFIG_NET_DSA_REALTEK_SMI=y
 CONFIG_NET_DSA_REALTEK_RTL8365MB=m
 CONFIG_NET_DSA_REALTEK_RTL8366RB=m
+CONFIG_NET_DSA_REALTEK_RTL8366RB_LEDS=y
 CONFIG_NET_DSA_SMSC_LAN9303=m
 CONFIG_NET_DSA_SMSC_LAN9303_I2C=m
 CONFIG_NET_DSA_SMSC_LAN9303_MDIO=m
@@ -7827,7 +7830,6 @@ CONFIG_IRQ_MSI_LIB=y
 # CONFIG_AL_FIC is not set
 CONFIG_BRCMSTB_L2_IRQ=y
 CONFIG_DW_APB_ICTL=y
-CONFIG_LAN966X_OIC=m
 CONFIG_SUN6I_R_INTC=y
 CONFIG_SUNXI_NMI_INTC=y
 # CONFIG_XILINX_INTC is not set
diff --git a/config/kernel/kernel.config.riscv64-ipfire b/config/kernel/kernel.config.riscv64-ipfire
index 1f5c82cf01..c75ddb7210 100644
--- a/config/kernel/kernel.config.riscv64-ipfire
+++ b/config/kernel/kernel.config.riscv64-ipfire
@@ -2252,6 +2252,7 @@ CONFIG_MD=y
 CONFIG_BLK_DEV_MD=y
 CONFIG_MD_AUTODETECT=y
 CONFIG_MD_BITMAP_FILE=y
+CONFIG_MD_LINEAR=m
 CONFIG_MD_RAID0=m
 CONFIG_MD_RAID1=m
 CONFIG_MD_RAID10=m
diff --git a/config/kernel/kernel.config.x86_64-ipfire b/config/kernel/kernel.config.x86_64-ipfire
index eb24bfac07..fbe89b8200 100644
--- a/config/kernel/kernel.config.x86_64-ipfire
+++ b/config/kernel/kernel.config.x86_64-ipfire
@@ -1,15 +1,15 @@
 #
 # Automatically generated file; DO NOT EDIT.
-# Linux/x86 6.12.13 Kernel Configuration
+# Linux/x86 6.12.23 Kernel Configuration
 #
 CONFIG_CC_VERSION_TEXT="gcc (GCC) 14.2.0"
 CONFIG_CC_IS_GCC=y
 CONFIG_GCC_VERSION=140200
 CONFIG_CLANG_VERSION=0
 CONFIG_AS_IS_GNU=y
-CONFIG_AS_VERSION=24300
+CONFIG_AS_VERSION=24400
 CONFIG_LD_IS_BFD=y
-CONFIG_LD_VERSION=24300
+CONFIG_LD_VERSION=24400
 CONFIG_LLD_VERSION=0
 CONFIG_RUSTC_VERSION=108300
 CONFIG_RUSTC_LLVM_VERSION=190101
@@ -20,6 +20,7 @@ CONFIG_CC_HAS_ASM_GOTO_TIED_OUTPUT=y
 CONFIG_TOOLS_SUPPORT_RELR=y
 CONFIG_CC_HAS_ASM_INLINE=y
 CONFIG_CC_HAS_NO_PROFILE_FN_ATTR=y
+CONFIG_LD_CAN_USE_KEEP_IN_OVERLAY=y
 CONFIG_PAHOLE_VERSION=0
 CONFIG_IRQ_WORK=y
 CONFIG_BUILDTIME_TABLE_SORT=y
@@ -70,7 +71,6 @@ CONFIG_GENERIC_PENDING_IRQ=y
 CONFIG_GENERIC_IRQ_MIGRATION=y
 CONFIG_GENERIC_IRQ_INJECTION=y
 CONFIG_HARDIRQS_SW_RESEND=y
-CONFIG_GENERIC_IRQ_CHIP=y
 CONFIG_IRQ_DOMAIN=y
 CONFIG_IRQ_SIM=y
 CONFIG_IRQ_DOMAIN_HIERARCHY=y
@@ -1879,8 +1879,6 @@ CONFIG_ETHTOOL_NETLINK=y
 #
 # Device Drivers
 #
-CONFIG_HAVE_EISA=y
-# CONFIG_EISA is not set
 CONFIG_HAVE_PCI=y
 CONFIG_GENERIC_PCI_IOMAP=y
 CONFIG_PCI=y
@@ -2082,7 +2080,6 @@ CONFIG_EFI_EARLYCON=y
 
 CONFIG_UEFI_CPER=y
 CONFIG_UEFI_CPER_X86=y
-# CONFIG_IMX_SCMI_MISC_DRV is not set
 
 #
 # Qualcomm firmware drivers
@@ -2496,6 +2493,7 @@ CONFIG_MD=y
 CONFIG_BLK_DEV_MD=y
 CONFIG_MD_AUTODETECT=y
 CONFIG_MD_BITMAP_FILE=y
+CONFIG_MD_LINEAR=m
 CONFIG_MD_RAID0=m
 CONFIG_MD_RAID1=m
 CONFIG_MD_RAID10=m
@@ -5429,6 +5427,8 @@ CONFIG_DRM_KMS_HELPER=m
 # CONFIG_DRM_PANIC is not set
 # CONFIG_DRM_DEBUG_DP_MST_TOPOLOGY_REFS is not set
 # CONFIG_DRM_DEBUG_MODESET_LOCK is not set
+CONFIG_DRM_CLIENT_SELECTION=y
+CONFIG_DRM_CLIENT_SETUP=y
 CONFIG_DRM_FBDEV_EMULATION=y
 CONFIG_DRM_FBDEV_OVERALLOC=100
 # CONFIG_DRM_FBDEV_LEAK_PHYS_SMEM is not set
@@ -6796,7 +6796,6 @@ CONFIG_LTE_GDM724X=m
 # CONFIG_VME_BUS is not set
 # CONFIG_GOLDFISH is not set
 # CONFIG_CHROME_PLATFORMS is not set
-# CONFIG_CZNIC_PLATFORMS is not set
 # CONFIG_MELLANOX_PLATFORM is not set
 CONFIG_SURFACE_PLATFORMS=y
 # CONFIG_SURFACE_3_POWER_OPREGION is not set
@@ -7108,7 +7107,6 @@ CONFIG_MEMORY=y
 #
 # IRQ chip support
 #
-CONFIG_LAN966X_OIC=m
 CONFIG_MADERA_IRQ=m
 # end of IRQ chip support
 
diff --git a/config/rootfiles/common/aarch64/linux b/config/rootfiles/common/aarch64/linux
index dd1278c001..88c5285579 100644
--- a/config/rootfiles/common/aarch64/linux
+++ b/config/rootfiles/common/aarch64/linux
@@ -9542,11 +9542,11 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/L2TP_IP
 #lib/modules/KVER/build/include/config/L2TP_V3
 #lib/modules/KVER/build/include/config/LAN743X
-#lib/modules/KVER/build/include/config/LAN966X_OIC
 #lib/modules/KVER/build/include/config/LAN966X_SWITCH
 #lib/modules/KVER/build/include/config/LCD_CLASS_DEVICE
 #lib/modules/KVER/build/include/config/LCD_PLATFORM
 #lib/modules/KVER/build/include/config/LDM_PARTITION
+#lib/modules/KVER/build/include/config/LD_CAN_USE_KEEP_IN_OVERLAY
 #lib/modules/KVER/build/include/config/LD_IS_BFD
 #lib/modules/KVER/build/include/config/LD_ORPHAN_WARN
 #lib/modules/KVER/build/include/config/LD_ORPHAN_WARN_LEVEL
@@ -9680,6 +9680,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/MDIO_SUN4I
 #lib/modules/KVER/build/include/config/MD_AUTODETECT
 #lib/modules/KVER/build/include/config/MD_BITMAP_FILE
+#lib/modules/KVER/build/include/config/MD_LINEAR
 #lib/modules/KVER/build/include/config/MD_RAID0
 #lib/modules/KVER/build/include/config/MD_RAID1
 #lib/modules/KVER/build/include/config/MD_RAID10
@@ -10139,6 +10140,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/NET_DSA_REALTEK_MDIO
 #lib/modules/KVER/build/include/config/NET_DSA_REALTEK_RTL8365MB
 #lib/modules/KVER/build/include/config/NET_DSA_REALTEK_RTL8366RB
+#lib/modules/KVER/build/include/config/NET_DSA_REALTEK_RTL8366RB_LEDS
 #lib/modules/KVER/build/include/config/NET_DSA_REALTEK_SMI
 #lib/modules/KVER/build/include/config/NET_DSA_SMSC_LAN9303
 #lib/modules/KVER/build/include/config/NET_DSA_SMSC_LAN9303_I2C
@@ -12441,6 +12443,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/drm/drm_buddy.h
 #lib/modules/KVER/build/include/drm/drm_cache.h
 #lib/modules/KVER/build/include/drm/drm_client.h
+#lib/modules/KVER/build/include/drm/drm_client_setup.h
 #lib/modules/KVER/build/include/drm/drm_color_mgmt.h
 #lib/modules/KVER/build/include/drm/drm_connector.h
 #lib/modules/KVER/build/include/drm/drm_crtc.h
@@ -12457,6 +12460,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/drm/drm_exec.h
 #lib/modules/KVER/build/include/drm/drm_fb_dma_helper.h
 #lib/modules/KVER/build/include/drm/drm_fb_helper.h
+#lib/modules/KVER/build/include/drm/drm_fbdev_client.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_dma.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_shmem.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_ttm.h
@@ -13789,6 +13793,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/linux/cache.h
 #lib/modules/KVER/build/include/linux/cacheflush.h
 #lib/modules/KVER/build/include/linux/cacheinfo.h
+#lib/modules/KVER/build/include/linux/call_once.h
 #lib/modules/KVER/build/include/linux/can
 #lib/modules/KVER/build/include/linux/can/bittiming.h
 #lib/modules/KVER/build/include/linux/can/can-ml.h
@@ -21479,7 +21484,6 @@ lib/modules/KVER/kernel
 #lib/modules/KVER/kernel/drivers/input/sparse-keymap.ko.xz
 #lib/modules/KVER/kernel/drivers/irqchip
 #lib/modules/KVER/kernel/drivers/irqchip/irq-imx-mu-msi.ko.xz
-#lib/modules/KVER/kernel/drivers/irqchip/irq-lan966x-oic.ko.xz
 #lib/modules/KVER/kernel/drivers/leds
 #lib/modules/KVER/kernel/drivers/leds/leds-bd2802.ko.xz
 #lib/modules/KVER/kernel/drivers/leds/leds-blinkm.ko.xz
@@ -21528,6 +21532,7 @@ lib/modules/KVER/kernel
 #lib/modules/KVER/kernel/drivers/md/dm-vdo/dm-vdo.ko.xz
 #lib/modules/KVER/kernel/drivers/md/dm-writecache.ko.xz
 #lib/modules/KVER/kernel/drivers/md/dm-zero.ko.xz
+#lib/modules/KVER/kernel/drivers/md/linear.ko.xz
 #lib/modules/KVER/kernel/drivers/md/persistent-data
 #lib/modules/KVER/kernel/drivers/md/persistent-data/dm-persistent-data.ko.xz
 #lib/modules/KVER/kernel/drivers/md/raid0.ko.xz
diff --git a/config/rootfiles/common/aarch64/util-linux b/config/rootfiles/common/aarch64/util-linux
index d991bbda3a..0f71057cec 100644
--- a/config/rootfiles/common/aarch64/util-linux
+++ b/config/rootfiles/common/aarch64/util-linux
@@ -50,6 +50,7 @@ sbin/swapon
 sbin/switch_root
 sbin/wipefs
 sbin/zramctl
+#usr/bin/bits
 #usr/bin/cal
 usr/bin/chmem
 usr/bin/choom
@@ -58,6 +59,7 @@ usr/bin/choom
 #usr/bin/colcrt
 #usr/bin/colrm
 #usr/bin/column
+#usr/bin/coresched
 usr/bin/eject
 usr/bin/enosys
 usr/bin/exch
@@ -256,6 +258,7 @@ usr/sbin/rtcwake
 #usr/share/doc/util-linux
 #usr/share/doc/util-linux/getopt-example.bash
 #usr/share/doc/util-linux/getopt-example.tcsh
+#usr/share/man/man1/bits.1
 #usr/share/man/man1/cal.1
 #usr/share/man/man1/choom.1
 #usr/share/man/man1/chrt.1
@@ -263,6 +266,7 @@ usr/sbin/rtcwake
 #usr/share/man/man1/colcrt.1
 #usr/share/man/man1/colrm.1
 #usr/share/man/man1/column.1
+#usr/share/man/man1/coresched.1
 #usr/share/man/man1/dmesg.1
 #usr/share/man/man1/eject.1
 #usr/share/man/man1/enosys.1
diff --git a/config/rootfiles/common/abseil-cpp b/config/rootfiles/common/abseil-cpp
index deb43daad8..be751acbd4 100644
--- a/config/rootfiles/common/abseil-cpp
+++ b/config/rootfiles/common/abseil-cpp
@@ -23,6 +23,8 @@
 #usr/include/absl/base/CMakeFiles/strerror.dir/internal
 #usr/include/absl/base/CMakeFiles/throw_delegate.dir
 #usr/include/absl/base/CMakeFiles/throw_delegate.dir/internal
+#usr/include/absl/base/CMakeFiles/tracing_internal.dir
+#usr/include/absl/base/CMakeFiles/tracing_internal.dir/internal
 #usr/include/absl/base/attributes.h
 #usr/include/absl/base/call_once.h
 #usr/include/absl/base/casts.h
@@ -65,6 +67,7 @@
 #usr/include/absl/base/internal/sysinfo.h
 #usr/include/absl/base/internal/thread_identity.h
 #usr/include/absl/base/internal/throw_delegate.h
+#usr/include/absl/base/internal/tracing.h
 #usr/include/absl/base/internal/tsan_mutex_interface.h
 #usr/include/absl/base/internal/unaligned_access.h
 #usr/include/absl/base/internal/unscaledcycleclock.h
@@ -289,6 +292,8 @@
 #usr/include/absl/log/CMakeFiles/log_internal_nullguard.dir/internal
 #usr/include/absl/log/CMakeFiles/log_internal_proto.dir
 #usr/include/absl/log/CMakeFiles/log_internal_proto.dir/internal
+#usr/include/absl/log/CMakeFiles/log_internal_structured_proto.dir
+#usr/include/absl/log/CMakeFiles/log_internal_structured_proto.dir/internal
 #usr/include/absl/log/CMakeFiles/log_sink.dir
 #usr/include/absl/log/CMakeFiles/vlog_config_internal.dir
 #usr/include/absl/log/CMakeFiles/vlog_config_internal.dir/internal
@@ -319,6 +324,7 @@
 #usr/include/absl/log/internal/proto.h
 #usr/include/absl/log/internal/strip.h
 #usr/include/absl/log/internal/structured.h
+#usr/include/absl/log/internal/structured_proto.h
 #usr/include/absl/log/internal/test_actions.h
 #usr/include/absl/log/internal/test_helpers.h
 #usr/include/absl/log/internal/test_matchers.h
@@ -663,6 +669,7 @@
 #usr/lib/libabsl_log_internal_message.a
 #usr/lib/libabsl_log_internal_nullguard.a
 #usr/lib/libabsl_log_internal_proto.a
+#usr/lib/libabsl_log_internal_structured_proto.a
 #usr/lib/libabsl_log_severity.a
 #usr/lib/libabsl_log_sink.a
 #usr/lib/libabsl_low_level_hash.a
@@ -697,6 +704,7 @@
 #usr/lib/libabsl_throw_delegate.a
 #usr/lib/libabsl_time.a
 #usr/lib/libabsl_time_zone.a
+#usr/lib/libabsl_tracing_internal.a
 #usr/lib/libabsl_utf8_for_code_point.a
 #usr/lib/libabsl_vlog_config_internal.a
 #usr/lib/pkgconfig/absl_absl_check.pc
@@ -811,6 +819,7 @@
 #usr/lib/pkgconfig/absl_log_internal_proto.pc
 #usr/lib/pkgconfig/absl_log_internal_strip.pc
 #usr/lib/pkgconfig/absl_log_internal_structured.pc
+#usr/lib/pkgconfig/absl_log_internal_structured_proto.pc
 #usr/lib/pkgconfig/absl_log_internal_voidify.pc
 #usr/lib/pkgconfig/absl_log_severity.pc
 #usr/lib/pkgconfig/absl_log_sink.pc
@@ -883,6 +892,7 @@
 #usr/lib/pkgconfig/absl_throw_delegate.pc
 #usr/lib/pkgconfig/absl_time.pc
 #usr/lib/pkgconfig/absl_time_zone.pc
+#usr/lib/pkgconfig/absl_tracing_internal.pc
 #usr/lib/pkgconfig/absl_type_traits.pc
 #usr/lib/pkgconfig/absl_utf8_for_code_point.pc
 #usr/lib/pkgconfig/absl_utility.pc
diff --git a/config/rootfiles/common/bind b/config/rootfiles/common/bind
index 8c50f830a9..0467b7b04b 100644
--- a/config/rootfiles/common/bind
+++ b/config/rootfiles/common/bind
@@ -240,18 +240,18 @@ usr/bin/nsupdate
 #usr/include/ns/types.h
 #usr/include/ns/update.h
 #usr/include/ns/xfrout.h
-usr/lib/libdns-9.20.6.so
+usr/lib/libdns-9.20.7.so
 #usr/lib/libdns.la
 #usr/lib/libdns.so
-usr/lib/libisc-9.20.6.so
+usr/lib/libisc-9.20.7.so
 #usr/lib/libisc.la
 #usr/lib/libisc.so
-usr/lib/libisccc-9.20.6.so
+usr/lib/libisccc-9.20.7.so
 #usr/lib/libisccc.la
 #usr/lib/libisccc.so
-usr/lib/libisccfg-9.20.6.so
+usr/lib/libisccfg-9.20.7.so
 #usr/lib/libisccfg.la
 #usr/lib/libisccfg.so
-usr/lib/libns-9.20.6.so
+usr/lib/libns-9.20.7.so
 #usr/lib/libns.la
 #usr/lib/libns.so
diff --git a/config/rootfiles/common/cairo b/config/rootfiles/common/cairo
index 2e4474607f..8bf1ee4830 100644
--- a/config/rootfiles/common/cairo
+++ b/config/rootfiles/common/cairo
@@ -17,13 +17,13 @@
 #usr/lib/cairo/libcairo-trace.so
 #usr/lib/libcairo-gobject.so
 usr/lib/libcairo-gobject.so.2
-usr/lib/libcairo-gobject.so.2.11802.2
+usr/lib/libcairo-gobject.so.2.11804.4
 #usr/lib/libcairo-script-interpreter.so
 usr/lib/libcairo-script-interpreter.so.2
-usr/lib/libcairo-script-interpreter.so.2.11802.2
+usr/lib/libcairo-script-interpreter.so.2.11804.4
 #usr/lib/libcairo.so
 usr/lib/libcairo.so.2
-usr/lib/libcairo.so.2.11802.2
+usr/lib/libcairo.so.2.11804.4
 #usr/lib/pkgconfig/cairo-fc.pc
 #usr/lib/pkgconfig/cairo-ft.pc
 #usr/lib/pkgconfig/cairo-gobject.pc
diff --git a/config/rootfiles/common/expat b/config/rootfiles/common/expat
index 012300f07e..7c34af7c81 100644
--- a/config/rootfiles/common/expat
+++ b/config/rootfiles/common/expat
@@ -2,21 +2,21 @@
 #usr/include/expat.h
 #usr/include/expat_config.h
 #usr/include/expat_external.h
-#usr/lib/cmake/expat-2.7.0
-#usr/lib/cmake/expat-2.7.0/expat-config-version.cmake
-#usr/lib/cmake/expat-2.7.0/expat-config.cmake
-#usr/lib/cmake/expat-2.7.0/expat-noconfig.cmake
-#usr/lib/cmake/expat-2.7.0/expat.cmake
+#usr/lib/cmake/expat-2.7.1
+#usr/lib/cmake/expat-2.7.1/expat-config-version.cmake
+#usr/lib/cmake/expat-2.7.1/expat-config.cmake
+#usr/lib/cmake/expat-2.7.1/expat-noconfig.cmake
+#usr/lib/cmake/expat-2.7.1/expat.cmake
 #usr/lib/libexpat.la
 #usr/lib/libexpat.so
 usr/lib/libexpat.so.1
-usr/lib/libexpat.so.1.10.1
+usr/lib/libexpat.so.1.10.2
 #usr/lib/pkgconfig/expat.pc
 #usr/share/doc/expat
-#usr/share/doc/expat-2.7.0
-#usr/share/doc/expat-2.7.0/ok.min.css
-#usr/share/doc/expat-2.7.0/reference.html
-#usr/share/doc/expat-2.7.0/style.css
+#usr/share/doc/expat-2.7.1
+#usr/share/doc/expat-2.7.1/ok.min.css
+#usr/share/doc/expat-2.7.1/reference.html
+#usr/share/doc/expat-2.7.1/style.css
 #usr/share/doc/expat/AUTHORS
 #usr/share/doc/expat/changelog
 #usr/share/man/man1/xmlwf.1
diff --git a/config/rootfiles/common/gettext b/config/rootfiles/common/gettext
index 8b5f2aa288..7d9401e8d6 100644
--- a/config/rootfiles/common/gettext
+++ b/config/rootfiles/common/gettext
@@ -28,30 +28,31 @@ usr/bin/gettext.sh
 #usr/include/textstyle/version.h
 #usr/include/textstyle/woe32dll.h
 #usr/lib/gettext
-#usr/lib/gettext/cldr-plurals
-#usr/lib/gettext/hostname
-#usr/lib/gettext/project-id
-#usr/lib/gettext/urlget
-#usr/lib/gettext/user-email
 #usr/lib/libasprintf.la
 #usr/lib/libasprintf.so
 usr/lib/libasprintf.so.0
 usr/lib/libasprintf.so.0.0.0
-usr/lib/libgettextlib-0.22.5.so
+usr/lib/libgettextlib-0.24.so
 #usr/lib/libgettextlib.la
 #usr/lib/libgettextlib.so
 #usr/lib/libgettextpo.la
 #usr/lib/libgettextpo.so
 usr/lib/libgettextpo.so.0
-usr/lib/libgettextpo.so.0.5.10
-usr/lib/libgettextsrc-0.22.5.so
+usr/lib/libgettextpo.so.0.5.13
+usr/lib/libgettextsrc-0.24.so
 #usr/lib/libgettextsrc.la
 usr/lib/libgettextsrc.so
 #usr/lib/libtextstyle.la
 #usr/lib/libtextstyle.so
 usr/lib/libtextstyle.so.0
-usr/lib/libtextstyle.so.0.2.1
+usr/lib/libtextstyle.so.0.2.4
 usr/lib/preloadable_libintl.so
+#usr/libexec/gettext
+#usr/libexec/gettext/cldr-plurals
+#usr/libexec/gettext/hostname
+#usr/libexec/gettext/project-id
+#usr/libexec/gettext/urlget
+#usr/libexec/gettext/user-email
 #usr/share/aclocal/build-to-host.m4
 #usr/share/aclocal/gettext.m4
 #usr/share/aclocal/host-cpu-c-abi.m4
@@ -90,68 +91,129 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/gettext/examples/build-aux/javaexec.sh.in
 #usr/share/doc/gettext/examples/hello-c
 #usr/share/doc/gettext/examples/hello-c++
-#usr/share/doc/gettext/examples/hello-c++-gnome
-#usr/share/doc/gettext/examples/hello-c++-gnome/INSTALL
-#usr/share/doc/gettext/examples/hello-c++-gnome/Makefile.am
-#usr/share/doc/gettext/examples/hello-c++-gnome/autoclean.sh
-#usr/share/doc/gettext/examples/hello-c++-gnome/autogen.sh
-#usr/share/doc/gettext/examples/hello-c++-gnome/configure.ac
-#usr/share/doc/gettext/examples/hello-c++-gnome/hello.cc
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/Makefile.am
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/gnome-gnorba-check.m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/gnome-orbit-check.m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/gnome.m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/gtk--.m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/m4/gtk.m4
-#usr/share/doc/gettext/examples/hello-c++-gnome/po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/LINGUAS
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/Makevars
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/POTFILES.in
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/af.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ast.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/bg.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ca.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/cs.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/da.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/de.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/el.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/eo.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/es.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/fi.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/fr.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ga.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/gl.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/hr.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/hu.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/id.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/it.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ja.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ka.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ky.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/lv.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ms.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/mt.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/nb.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/nl.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/nn.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/pl.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/pt.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/pt_BR.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ro.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ru.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/sk.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/sl.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/sq.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/sr.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/sv.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/ta.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/tr.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/uk.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/vi.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/zh_CN.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/zh_HK.po
-#usr/share/doc/gettext/examples/hello-c++-gnome/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2
+#usr/share/doc/gettext/examples/hello-c++-gnome2/INSTALL
+#usr/share/doc/gettext/examples/hello-c++-gnome2/Makefile.am
+#usr/share/doc/gettext/examples/hello-c++-gnome2/autoclean.sh
+#usr/share/doc/gettext/examples/hello-c++-gnome2/autogen.sh
+#usr/share/doc/gettext/examples/hello-c++-gnome2/configure.ac
+#usr/share/doc/gettext/examples/hello-c++-gnome2/hello.cc
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/gnome-gnorba-check.m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/gnome-orbit-check.m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/gnome.m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/gtk--.m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/m4/gtk.m4
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/Makevars
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/POTFILES.in
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/af.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ast.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/bg.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ca.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/cs.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/da.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/de.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/el.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/eo.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/es.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/fi.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/fr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ga.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/gl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/hr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/hu.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/id.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/it.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ja.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ka.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ky.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/lv.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ms.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/mt.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/nb.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/nl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/nn.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/pl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/pt.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ro.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ru.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/sk.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/sl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/sq.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/sr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/sv.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/ta.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/tr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/uk.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/vi.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-c++-gnome2/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3
+#usr/share/doc/gettext/examples/hello-c++-gnome3/INSTALL
+#usr/share/doc/gettext/examples/hello-c++-gnome3/Makefile.am
+#usr/share/doc/gettext/examples/hello-c++-gnome3/README
+#usr/share/doc/gettext/examples/hello-c++-gnome3/autoclean.sh
+#usr/share/doc/gettext/examples/hello-c++-gnome3/autogen.sh
+#usr/share/doc/gettext/examples/hello-c++-gnome3/configure.ac
+#usr/share/doc/gettext/examples/hello-c++-gnome3/hello.cc
+#usr/share/doc/gettext/examples/hello-c++-gnome3/hello.desktop.in.in
+#usr/share/doc/gettext/examples/hello-c++-gnome3/hello.gresource.xml
+#usr/share/doc/gettext/examples/hello-c++-gnome3/hello.ui
+#usr/share/doc/gettext/examples/hello-c++-gnome3/m4
+#usr/share/doc/gettext/examples/hello-c++-gnome3/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/Makevars
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/POTFILES.in
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/af.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ast.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/bg.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ca.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/cs.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/da.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/de.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/el.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/eo.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/es.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/fi.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/fr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ga.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/gl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/hr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/hu.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/id.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/it.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ja.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ka.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ky.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/lv.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ms.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/mt.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/nb.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/nl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/nn.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/pl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/pt.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ro.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ru.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/sk.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/sl.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/sq.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/sr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/sv.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/ta.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/tr.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/uk.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/vi.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-c++-gnome3/po/zh_TW.po
 #usr/share/doc/gettext/examples/hello-c++-kde
 #usr/share/doc/gettext/examples/hello-c++-kde/BUGS
 #usr/share/doc/gettext/examples/hello-c++-kde/INSTALL
@@ -465,77 +527,82 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/gettext/examples/hello-c++20/po/zh_CN.po
 #usr/share/doc/gettext/examples/hello-c++20/po/zh_HK.po
 #usr/share/doc/gettext/examples/hello-c++20/po/zh_TW.po
-#usr/share/doc/gettext/examples/hello-c-gnome
-#usr/share/doc/gettext/examples/hello-c-gnome/INSTALL
-#usr/share/doc/gettext/examples/hello-c-gnome/Makefile.am
-#usr/share/doc/gettext/examples/hello-c-gnome/autoclean.sh
-#usr/share/doc/gettext/examples/hello-c-gnome/autogen.sh
-#usr/share/doc/gettext/examples/hello-c-gnome/configure.ac
-#usr/share/doc/gettext/examples/hello-c-gnome/hello.c
-#usr/share/doc/gettext/examples/hello-c-gnome/m4
-#usr/share/doc/gettext/examples/hello-c-gnome/m4/Makefile.am
-#usr/share/doc/gettext/examples/hello-c-gnome/m4/gnome-gnorba-check.m4
-#usr/share/doc/gettext/examples/hello-c-gnome/m4/gnome-orbit-check.m4
-#usr/share/doc/gettext/examples/hello-c-gnome/m4/gnome.m4
-#usr/share/doc/gettext/examples/hello-c-gnome/po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/LINGUAS
-#usr/share/doc/gettext/examples/hello-c-gnome/po/Makevars
-#usr/share/doc/gettext/examples/hello-c-gnome/po/POTFILES.in
-#usr/share/doc/gettext/examples/hello-c-gnome/po/af.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ast.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/bg.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ca.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/cs.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/da.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/de.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/el.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/eo.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/es.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/fi.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/fr.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ga.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/gl.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/hr.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/hu.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/id.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/it.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ja.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ka.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ky.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/lv.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ms.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/mt.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/nb.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/nl.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/nn.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/pl.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/pt.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/pt_BR.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ro.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ru.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/sk.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/sl.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/sq.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/sr.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/sv.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/ta.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/tr.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/uk.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/vi.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/zh_CN.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/zh_HK.po
-#usr/share/doc/gettext/examples/hello-c-gnome/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-c-gnome2
+#usr/share/doc/gettext/examples/hello-c-gnome2/INSTALL
+#usr/share/doc/gettext/examples/hello-c-gnome2/Makefile.am
+#usr/share/doc/gettext/examples/hello-c-gnome2/autoclean.sh
+#usr/share/doc/gettext/examples/hello-c-gnome2/autogen.sh
+#usr/share/doc/gettext/examples/hello-c-gnome2/configure.ac
+#usr/share/doc/gettext/examples/hello-c-gnome2/hello.c
+#usr/share/doc/gettext/examples/hello-c-gnome2/m4
+#usr/share/doc/gettext/examples/hello-c-gnome2/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-c-gnome2/m4/gnome-gnorba-check.m4
+#usr/share/doc/gettext/examples/hello-c-gnome2/m4/gnome-orbit-check.m4
+#usr/share/doc/gettext/examples/hello-c-gnome2/m4/gnome.m4
+#usr/share/doc/gettext/examples/hello-c-gnome2/po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/Makevars
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/POTFILES.in
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/af.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ast.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/bg.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ca.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/cs.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/da.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/de.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/el.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/eo.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/es.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/fi.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/fr.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ga.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/gl.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/hr.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/hu.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/id.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/it.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ja.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ka.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ky.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/lv.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ms.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/mt.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/nb.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/nl.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/nn.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/pl.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/pt.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ro.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ru.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/sk.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/sl.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/sq.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/sr.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/sv.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/ta.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/tr.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/uk.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/vi.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-c-gnome2/po/zh_TW.po
 #usr/share/doc/gettext/examples/hello-c-gnome3
 #usr/share/doc/gettext/examples/hello-c-gnome3/INSTALL
 #usr/share/doc/gettext/examples/hello-c-gnome3/Makefile.am
+#usr/share/doc/gettext/examples/hello-c-gnome3/README
 #usr/share/doc/gettext/examples/hello-c-gnome3/autoclean.sh
 #usr/share/doc/gettext/examples/hello-c-gnome3/autogen.sh
 #usr/share/doc/gettext/examples/hello-c-gnome3/configure.ac
 #usr/share/doc/gettext/examples/hello-c-gnome3/hello.c
 #usr/share/doc/gettext/examples/hello-c-gnome3/hello.desktop.in.in
 #usr/share/doc/gettext/examples/hello-c-gnome3/hello.gresource.xml
-#usr/share/doc/gettext/examples/hello-c-gnome3/hello.gschema.xml
 #usr/share/doc/gettext/examples/hello-c-gnome3/hello.ui
+#usr/share/doc/gettext/examples/hello-c-gnome3/hello2.c
+#usr/share/doc/gettext/examples/hello-c-gnome3/hello2.desktop.in.in
+#usr/share/doc/gettext/examples/hello-c-gnome3/hello2.gresource.xml
+#usr/share/doc/gettext/examples/hello-c-gnome3/hello2.gschema.xml
+#usr/share/doc/gettext/examples/hello-c-gnome3/hello2.ui
 #usr/share/doc/gettext/examples/hello-c-gnome3/m4
 #usr/share/doc/gettext/examples/hello-c-gnome3/m4/Makefile.am
 #usr/share/doc/gettext/examples/hello-c-gnome3/po
@@ -586,6 +653,63 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/gettext/examples/hello-c-gnome3/po/zh_CN.po
 #usr/share/doc/gettext/examples/hello-c-gnome3/po/zh_HK.po
 #usr/share/doc/gettext/examples/hello-c-gnome3/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-c-http
+#usr/share/doc/gettext/examples/hello-c-http/INSTALL
+#usr/share/doc/gettext/examples/hello-c-http/Makefile.am
+#usr/share/doc/gettext/examples/hello-c-http/autoclean.sh
+#usr/share/doc/gettext/examples/hello-c-http/autogen.sh
+#usr/share/doc/gettext/examples/hello-c-http/configure.ac
+#usr/share/doc/gettext/examples/hello-c-http/hello-server.c
+#usr/share/doc/gettext/examples/hello-c-http/m4
+#usr/share/doc/gettext/examples/hello-c-http/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-c-http/po
+#usr/share/doc/gettext/examples/hello-c-http/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-c-http/po/Makevars
+#usr/share/doc/gettext/examples/hello-c-http/po/POTFILES.in
+#usr/share/doc/gettext/examples/hello-c-http/po/af.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ast.po
+#usr/share/doc/gettext/examples/hello-c-http/po/bg.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ca.po
+#usr/share/doc/gettext/examples/hello-c-http/po/cs.po
+#usr/share/doc/gettext/examples/hello-c-http/po/da.po
+#usr/share/doc/gettext/examples/hello-c-http/po/de.po
+#usr/share/doc/gettext/examples/hello-c-http/po/el.po
+#usr/share/doc/gettext/examples/hello-c-http/po/eo.po
+#usr/share/doc/gettext/examples/hello-c-http/po/es.po
+#usr/share/doc/gettext/examples/hello-c-http/po/fi.po
+#usr/share/doc/gettext/examples/hello-c-http/po/fr.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ga.po
+#usr/share/doc/gettext/examples/hello-c-http/po/gl.po
+#usr/share/doc/gettext/examples/hello-c-http/po/hr.po
+#usr/share/doc/gettext/examples/hello-c-http/po/hu.po
+#usr/share/doc/gettext/examples/hello-c-http/po/id.po
+#usr/share/doc/gettext/examples/hello-c-http/po/it.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ja.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ka.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ky.po
+#usr/share/doc/gettext/examples/hello-c-http/po/lv.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ms.po
+#usr/share/doc/gettext/examples/hello-c-http/po/mt.po
+#usr/share/doc/gettext/examples/hello-c-http/po/nb.po
+#usr/share/doc/gettext/examples/hello-c-http/po/nl.po
+#usr/share/doc/gettext/examples/hello-c-http/po/nn.po
+#usr/share/doc/gettext/examples/hello-c-http/po/pl.po
+#usr/share/doc/gettext/examples/hello-c-http/po/pt.po
+#usr/share/doc/gettext/examples/hello-c-http/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ro.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ru.po
+#usr/share/doc/gettext/examples/hello-c-http/po/sk.po
+#usr/share/doc/gettext/examples/hello-c-http/po/sl.po
+#usr/share/doc/gettext/examples/hello-c-http/po/sq.po
+#usr/share/doc/gettext/examples/hello-c-http/po/sr.po
+#usr/share/doc/gettext/examples/hello-c-http/po/sv.po
+#usr/share/doc/gettext/examples/hello-c-http/po/ta.po
+#usr/share/doc/gettext/examples/hello-c-http/po/tr.po
+#usr/share/doc/gettext/examples/hello-c-http/po/uk.po
+#usr/share/doc/gettext/examples/hello-c-http/po/vi.po
+#usr/share/doc/gettext/examples/hello-c-http/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-c-http/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-c-http/po/zh_TW.po
 #usr/share/doc/gettext/examples/hello-c/INSTALL
 #usr/share/doc/gettext/examples/hello-c/Makefile.am
 #usr/share/doc/gettext/examples/hello-c/autoclean.sh
@@ -1213,66 +1337,66 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/gettext/examples/hello-librep/po/zh_HK.po
 #usr/share/doc/gettext/examples/hello-librep/po/zh_TW.po
 #usr/share/doc/gettext/examples/hello-objc
-#usr/share/doc/gettext/examples/hello-objc-gnome
-#usr/share/doc/gettext/examples/hello-objc-gnome/INSTALL
-#usr/share/doc/gettext/examples/hello-objc-gnome/Makefile.am
-#usr/share/doc/gettext/examples/hello-objc-gnome/autoclean.sh
-#usr/share/doc/gettext/examples/hello-objc-gnome/autogen.sh
-#usr/share/doc/gettext/examples/hello-objc-gnome/configure.ac
-#usr/share/doc/gettext/examples/hello-objc-gnome/hello.m
-#usr/share/doc/gettext/examples/hello-objc-gnome/m4
-#usr/share/doc/gettext/examples/hello-objc-gnome/m4/Makefile.am
-#usr/share/doc/gettext/examples/hello-objc-gnome/m4/gnome-gnorba-check.m4
-#usr/share/doc/gettext/examples/hello-objc-gnome/m4/gnome-orbit-check.m4
-#usr/share/doc/gettext/examples/hello-objc-gnome/m4/gnome.m4
-#usr/share/doc/gettext/examples/hello-objc-gnome/po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/LINGUAS
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/Makevars
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/POTFILES.in
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/af.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ast.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/bg.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ca.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/cs.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/da.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/de.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/el.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/eo.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/es.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/fi.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/fr.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ga.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/gl.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/hr.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/hu.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/id.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/it.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ja.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ka.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ky.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/lv.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ms.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/mt.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/nb.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/nl.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/nn.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/pl.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/pt.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/pt_BR.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ro.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ru.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/sk.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/sl.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/sq.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/sr.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/sv.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/ta.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/tr.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/uk.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/vi.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/zh_CN.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/zh_HK.po
-#usr/share/doc/gettext/examples/hello-objc-gnome/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2
+#usr/share/doc/gettext/examples/hello-objc-gnome2/INSTALL
+#usr/share/doc/gettext/examples/hello-objc-gnome2/Makefile.am
+#usr/share/doc/gettext/examples/hello-objc-gnome2/autoclean.sh
+#usr/share/doc/gettext/examples/hello-objc-gnome2/autogen.sh
+#usr/share/doc/gettext/examples/hello-objc-gnome2/configure.ac
+#usr/share/doc/gettext/examples/hello-objc-gnome2/hello.m
+#usr/share/doc/gettext/examples/hello-objc-gnome2/m4
+#usr/share/doc/gettext/examples/hello-objc-gnome2/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-objc-gnome2/m4/gnome-gnorba-check.m4
+#usr/share/doc/gettext/examples/hello-objc-gnome2/m4/gnome-orbit-check.m4
+#usr/share/doc/gettext/examples/hello-objc-gnome2/m4/gnome.m4
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/Makevars
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/POTFILES.in
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/af.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ast.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/bg.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ca.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/cs.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/da.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/de.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/el.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/eo.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/es.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/fi.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/fr.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ga.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/gl.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/hr.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/hu.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/id.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/it.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ja.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ka.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ky.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/lv.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ms.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/mt.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/nb.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/nl.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/nn.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/pl.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/pt.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ro.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ru.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/sk.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/sl.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/sq.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/sr.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/sv.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/ta.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/tr.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/uk.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/vi.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-objc-gnome2/po/zh_TW.po
 #usr/share/doc/gettext/examples/hello-objc-gnustep
 #usr/share/doc/gettext/examples/hello-objc-gnustep/AppController.h
 #usr/share/doc/gettext/examples/hello-objc-gnustep/AppController.m
@@ -1614,6 +1738,120 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/gettext/examples/hello-python/po/zh_CN.po
 #usr/share/doc/gettext/examples/hello-python/po/zh_HK.po
 #usr/share/doc/gettext/examples/hello-python/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-ruby
+#usr/share/doc/gettext/examples/hello-ruby/INSTALL
+#usr/share/doc/gettext/examples/hello-ruby/Makefile.am
+#usr/share/doc/gettext/examples/hello-ruby/autoclean.sh
+#usr/share/doc/gettext/examples/hello-ruby/autogen.sh
+#usr/share/doc/gettext/examples/hello-ruby/configure.ac
+#usr/share/doc/gettext/examples/hello-ruby/hello.rb
+#usr/share/doc/gettext/examples/hello-ruby/m4
+#usr/share/doc/gettext/examples/hello-ruby/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-ruby/po
+#usr/share/doc/gettext/examples/hello-ruby/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-ruby/po/Makefile.am
+#usr/share/doc/gettext/examples/hello-ruby/po/af.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ast.po
+#usr/share/doc/gettext/examples/hello-ruby/po/bg.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ca.po
+#usr/share/doc/gettext/examples/hello-ruby/po/cs.po
+#usr/share/doc/gettext/examples/hello-ruby/po/da.po
+#usr/share/doc/gettext/examples/hello-ruby/po/de.po
+#usr/share/doc/gettext/examples/hello-ruby/po/el.po
+#usr/share/doc/gettext/examples/hello-ruby/po/eo.po
+#usr/share/doc/gettext/examples/hello-ruby/po/es.po
+#usr/share/doc/gettext/examples/hello-ruby/po/fi.po
+#usr/share/doc/gettext/examples/hello-ruby/po/fr.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ga.po
+#usr/share/doc/gettext/examples/hello-ruby/po/gl.po
+#usr/share/doc/gettext/examples/hello-ruby/po/hr.po
+#usr/share/doc/gettext/examples/hello-ruby/po/hu.po
+#usr/share/doc/gettext/examples/hello-ruby/po/id.po
+#usr/share/doc/gettext/examples/hello-ruby/po/it.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ja.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ka.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ky.po
+#usr/share/doc/gettext/examples/hello-ruby/po/lv.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ms.po
+#usr/share/doc/gettext/examples/hello-ruby/po/mt.po
+#usr/share/doc/gettext/examples/hello-ruby/po/nb.po
+#usr/share/doc/gettext/examples/hello-ruby/po/nl.po
+#usr/share/doc/gettext/examples/hello-ruby/po/nn.po
+#usr/share/doc/gettext/examples/hello-ruby/po/pl.po
+#usr/share/doc/gettext/examples/hello-ruby/po/pt.po
+#usr/share/doc/gettext/examples/hello-ruby/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ro.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ru.po
+#usr/share/doc/gettext/examples/hello-ruby/po/sk.po
+#usr/share/doc/gettext/examples/hello-ruby/po/sl.po
+#usr/share/doc/gettext/examples/hello-ruby/po/sq.po
+#usr/share/doc/gettext/examples/hello-ruby/po/sr.po
+#usr/share/doc/gettext/examples/hello-ruby/po/sv.po
+#usr/share/doc/gettext/examples/hello-ruby/po/ta.po
+#usr/share/doc/gettext/examples/hello-ruby/po/tr.po
+#usr/share/doc/gettext/examples/hello-ruby/po/uk.po
+#usr/share/doc/gettext/examples/hello-ruby/po/vi.po
+#usr/share/doc/gettext/examples/hello-ruby/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-ruby/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-ruby/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-rust
+#usr/share/doc/gettext/examples/hello-rust/Cargo.toml.in
+#usr/share/doc/gettext/examples/hello-rust/INSTALL
+#usr/share/doc/gettext/examples/hello-rust/Makefile.am
+#usr/share/doc/gettext/examples/hello-rust/autoclean.sh
+#usr/share/doc/gettext/examples/hello-rust/autogen.sh
+#usr/share/doc/gettext/examples/hello-rust/configure.ac
+#usr/share/doc/gettext/examples/hello-rust/m4
+#usr/share/doc/gettext/examples/hello-rust/m4/Makefile.am
+#usr/share/doc/gettext/examples/hello-rust/po
+#usr/share/doc/gettext/examples/hello-rust/po/LINGUAS
+#usr/share/doc/gettext/examples/hello-rust/po/Makefile.am
+#usr/share/doc/gettext/examples/hello-rust/po/af.po
+#usr/share/doc/gettext/examples/hello-rust/po/ast.po
+#usr/share/doc/gettext/examples/hello-rust/po/bg.po
+#usr/share/doc/gettext/examples/hello-rust/po/ca.po
+#usr/share/doc/gettext/examples/hello-rust/po/cs.po
+#usr/share/doc/gettext/examples/hello-rust/po/da.po
+#usr/share/doc/gettext/examples/hello-rust/po/de.po
+#usr/share/doc/gettext/examples/hello-rust/po/el.po
+#usr/share/doc/gettext/examples/hello-rust/po/eo.po
+#usr/share/doc/gettext/examples/hello-rust/po/es.po
+#usr/share/doc/gettext/examples/hello-rust/po/fi.po
+#usr/share/doc/gettext/examples/hello-rust/po/fr.po
+#usr/share/doc/gettext/examples/hello-rust/po/ga.po
+#usr/share/doc/gettext/examples/hello-rust/po/gl.po
+#usr/share/doc/gettext/examples/hello-rust/po/hr.po
+#usr/share/doc/gettext/examples/hello-rust/po/hu.po
+#usr/share/doc/gettext/examples/hello-rust/po/id.po
+#usr/share/doc/gettext/examples/hello-rust/po/it.po
+#usr/share/doc/gettext/examples/hello-rust/po/ja.po
+#usr/share/doc/gettext/examples/hello-rust/po/ka.po
+#usr/share/doc/gettext/examples/hello-rust/po/ky.po
+#usr/share/doc/gettext/examples/hello-rust/po/lv.po
+#usr/share/doc/gettext/examples/hello-rust/po/ms.po
+#usr/share/doc/gettext/examples/hello-rust/po/mt.po
+#usr/share/doc/gettext/examples/hello-rust/po/nb.po
+#usr/share/doc/gettext/examples/hello-rust/po/nl.po
+#usr/share/doc/gettext/examples/hello-rust/po/nn.po
+#usr/share/doc/gettext/examples/hello-rust/po/pl.po
+#usr/share/doc/gettext/examples/hello-rust/po/pt.po
+#usr/share/doc/gettext/examples/hello-rust/po/pt_BR.po
+#usr/share/doc/gettext/examples/hello-rust/po/ro.po
+#usr/share/doc/gettext/examples/hello-rust/po/ru.po
+#usr/share/doc/gettext/examples/hello-rust/po/sk.po
+#usr/share/doc/gettext/examples/hello-rust/po/sl.po
+#usr/share/doc/gettext/examples/hello-rust/po/sq.po
+#usr/share/doc/gettext/examples/hello-rust/po/sr.po
+#usr/share/doc/gettext/examples/hello-rust/po/sv.po
+#usr/share/doc/gettext/examples/hello-rust/po/ta.po
+#usr/share/doc/gettext/examples/hello-rust/po/tr.po
+#usr/share/doc/gettext/examples/hello-rust/po/uk.po
+#usr/share/doc/gettext/examples/hello-rust/po/vi.po
+#usr/share/doc/gettext/examples/hello-rust/po/zh_CN.po
+#usr/share/doc/gettext/examples/hello-rust/po/zh_HK.po
+#usr/share/doc/gettext/examples/hello-rust/po/zh_TW.po
+#usr/share/doc/gettext/examples/hello-rust/src
+#usr/share/doc/gettext/examples/hello-rust/src/main.rs.in
 #usr/share/doc/gettext/examples/hello-sh
 #usr/share/doc/gettext/examples/hello-sh/INSTALL
 #usr/share/doc/gettext/examples/hello-sh/Makefile.am
@@ -1981,19 +2219,23 @@ usr/lib/preloadable_libintl.so
 #usr/share/doc/libtextstyle/libtextstyle_abt.html
 #usr/share/doc/libtextstyle/libtextstyle_toc.html
 #usr/share/gettext
-#usr/share/gettext-0.22.5
-#usr/share/gettext-0.22.5/its
-#usr/share/gettext-0.22.5/its/glade.loc
-#usr/share/gettext-0.22.5/its/glade1.its
-#usr/share/gettext-0.22.5/its/glade2.its
-#usr/share/gettext-0.22.5/its/gsettings.its
-#usr/share/gettext-0.22.5/its/gsettings.loc
-#usr/share/gettext-0.22.5/its/gtkbuilder.its
-#usr/share/gettext-0.22.5/its/metainfo.its
-#usr/share/gettext-0.22.5/its/metainfo.loc
+#usr/share/gettext-0.24
+#usr/share/gettext-0.24/its
+#usr/share/gettext-0.24/its/docbook.loc
+#usr/share/gettext-0.24/its/docbook4.its
+#usr/share/gettext-0.24/its/docbook5.its
+#usr/share/gettext-0.24/its/glade.loc
+#usr/share/gettext-0.24/its/glade1.its
+#usr/share/gettext-0.24/its/glade2.its
+#usr/share/gettext-0.24/its/gsettings.its
+#usr/share/gettext-0.24/its/gsettings.loc
+#usr/share/gettext-0.24/its/gtkbuilder.its
+#usr/share/gettext-0.24/its/metainfo.its
+#usr/share/gettext-0.24/its/metainfo.loc
 #usr/share/gettext/ABOUT-NLS
 #usr/share/gettext/archive.dir.tar.xz
 #usr/share/gettext/config.rpath
+#usr/share/gettext/disclaim-translations.txt
 #usr/share/gettext/gettext.h
 #usr/share/gettext/javaversion.class
 #usr/share/gettext/msgunfmt.tcl
@@ -2004,9 +2246,9 @@ usr/lib/preloadable_libintl.so
 #usr/share/gettext/po/boldquot.sed
 #usr/share/gettext/po/en@boldquot.header
 #usr/share/gettext/po/en@quot.header
-#usr/share/gettext/po/insert-header.sin
+#usr/share/gettext/po/insert-header.sed
 #usr/share/gettext/po/quot.sed
-#usr/share/gettext/po/remove-potcdate.sin
+#usr/share/gettext/po/remove-potcdate.sed
 #usr/share/gettext/projects
 #usr/share/gettext/projects/GNOME
 #usr/share/gettext/projects/GNOME/team-address
@@ -2025,6 +2267,12 @@ usr/lib/preloadable_libintl.so
 #usr/share/gettext/projects/TP/trigger
 #usr/share/gettext/projects/index
 #usr/share/gettext/projects/team-address
+#usr/share/gettext/schema
+#usr/share/gettext/schema/its-extensions.xsd
+#usr/share/gettext/schema/its.xsd10
+#usr/share/gettext/schema/its.xsd11
+#usr/share/gettext/schema/locating-rules.xsd10
+#usr/share/gettext/schema/locating-rules.xsd11
 #usr/share/gettext/styles
 #usr/share/gettext/styles/po-default.css
 #usr/share/gettext/styles/po-emacs-x.css
diff --git a/config/rootfiles/common/harfbuzz b/config/rootfiles/common/harfbuzz
index c951a4507a..20faa05257 100644
--- a/config/rootfiles/common/harfbuzz
+++ b/config/rootfiles/common/harfbuzz
@@ -47,16 +47,16 @@
 #usr/lib/cmake/harfbuzz/harfbuzz-config.cmake
 #usr/lib/libharfbuzz-cairo.so
 usr/lib/libharfbuzz-cairo.so.0
-usr/lib/libharfbuzz-cairo.so.0.61020.0
+usr/lib/libharfbuzz-cairo.so.0.61100.0
 #usr/lib/libharfbuzz-gobject.so
 usr/lib/libharfbuzz-gobject.so.0
-usr/lib/libharfbuzz-gobject.so.0.61020.0
+usr/lib/libharfbuzz-gobject.so.0.61100.0
 #usr/lib/libharfbuzz-subset.so
 usr/lib/libharfbuzz-subset.so.0
-usr/lib/libharfbuzz-subset.so.0.61020.0
+usr/lib/libharfbuzz-subset.so.0.61100.0
 #usr/lib/libharfbuzz.so
 usr/lib/libharfbuzz.so.0
-usr/lib/libharfbuzz.so.0.61020.0
+usr/lib/libharfbuzz.so.0.61100.0
 #usr/lib/pkgconfig/harfbuzz-cairo.pc
 #usr/lib/pkgconfig/harfbuzz-gobject.pc
 #usr/lib/pkgconfig/harfbuzz-subset.pc
diff --git a/config/rootfiles/common/iproute2 b/config/rootfiles/common/iproute2
index da7134d2dc..6c4dac6e08 100644
--- a/config/rootfiles/common/iproute2
+++ b/config/rootfiles/common/iproute2
@@ -95,6 +95,7 @@ usr/share/bash-completion/completions/tc
 #usr/share/man/man8/nstat.8
 #usr/share/man/man8/rdma-dev.8
 #usr/share/man/man8/rdma-link.8
+#usr/share/man/man8/rdma-monitor.8
 #usr/share/man/man8/rdma-resource.8
 #usr/share/man/man8/rdma-statistic.8
 #usr/share/man/man8/rdma-system.8
@@ -171,4 +172,3 @@ usr/share/bash-completion/completions/tc
 #usr/share/man/man8/vdpa-dev.8
 #usr/share/man/man8/vdpa-mgmtdev.8
 #usr/share/man/man8/vdpa.8
-#var/lib/arpd
diff --git a/config/rootfiles/common/jansson b/config/rootfiles/common/jansson
index 3691f1d8e1..305123ba03 100644
--- a/config/rootfiles/common/jansson
+++ b/config/rootfiles/common/jansson
@@ -4,5 +4,5 @@
 #usr/lib/libjansson.la
 #usr/lib/libjansson.so
 usr/lib/libjansson.so.4
-usr/lib/libjansson.so.4.14.0
+usr/lib/libjansson.so.4.14.1
 #usr/lib/pkgconfig/jansson.pc
diff --git a/config/rootfiles/common/libcap b/config/rootfiles/common/libcap
index dc411f3e59..65d423ac7c 100644
--- a/config/rootfiles/common/libcap
+++ b/config/rootfiles/common/libcap
@@ -6,10 +6,10 @@ sbin/setcap
 #usr/include/sys/psx_syscall.h
 #usr/lib/libcap.so
 usr/lib/libcap.so.2
-usr/lib/libcap.so.2.73
+usr/lib/libcap.so.2.75
 #usr/lib/libpsx.so
 #usr/lib/libpsx.so.2
-usr/lib/libpsx.so.2.73
+usr/lib/libpsx.so.2.75
 #usr/lib/pkgconfig/libcap.pc
 #usr/lib/pkgconfig/libpsx.pc
 #usr/lib/security
diff --git a/config/rootfiles/common/libedit b/config/rootfiles/common/libedit
index f910fb74e2..17b836445d 100644
--- a/config/rootfiles/common/libedit
+++ b/config/rootfiles/common/libedit
@@ -4,7 +4,7 @@
 #usr/lib/libedit.la
 #usr/lib/libedit.so
 usr/lib/libedit.so.0
-usr/lib/libedit.so.0.0.74
+usr/lib/libedit.so.0.0.75
 #usr/lib/pkgconfig/libedit.pc
 #usr/share/man/man3/editline.3
 #usr/share/man/man3/el_deletestr.3
diff --git a/config/rootfiles/common/libidn b/config/rootfiles/common/libidn
deleted file mode 100644
index 3d0d3a97cc..0000000000
--- a/config/rootfiles/common/libidn
+++ /dev/null
@@ -1,15 +0,0 @@
-usr/bin/idn
-#usr/include/idn-free.h
-#usr/include/idn-int.h
-#usr/include/idna.h
-#usr/include/pr29.h
-#usr/include/punycode.h
-#usr/include/stringprep.h
-#usr/include/tld.h
-#usr/lib/libidn.la
-#usr/lib/libidn.so
-usr/lib/libidn.so.12
-usr/lib/libidn.so.12.6.5
-#usr/lib/pkgconfig/libidn.pc
-#usr/share/emacs/site-lisp/idna.el
-#usr/share/emacs/site-lisp/punycode.el
diff --git a/config/rootfiles/common/libusb b/config/rootfiles/common/libusb
index e4f06f7bde..d6c159f954 100644
--- a/config/rootfiles/common/libusb
+++ b/config/rootfiles/common/libusb
@@ -5,5 +5,5 @@ etc/udev/rules.d/23-usb.rules
 #usr/lib/libusb-1.0.la
 #usr/lib/libusb-1.0.so
 usr/lib/libusb-1.0.so.0
-usr/lib/libusb-1.0.so.0.4.0
+usr/lib/libusb-1.0.so.0.5.0
 #usr/lib/pkgconfig/libusb-1.0.pc
diff --git a/config/rootfiles/common/libxml2 b/config/rootfiles/common/libxml2
index 7fa2881991..589b5b7523 100644
--- a/config/rootfiles/common/libxml2
+++ b/config/rootfiles/common/libxml2
@@ -53,10 +53,9 @@
 #usr/lib/cmake/libxml2/libxml2-config.cmake
 #usr/lib/libxml2.la
 #usr/lib/libxml2.so
-usr/lib/libxml2.so.2
-usr/lib/libxml2.so.2.13.5
+usr/lib/libxml2.so.16
+usr/lib/libxml2.so.16.0.0
 #usr/lib/pkgconfig/libxml-2.0.pc
-#usr/share/aclocal/libxml.m4
 #usr/share/doc/libxml2
 #usr/share/doc/libxml2/xmlcatalog.html
 #usr/share/doc/libxml2/xmllint.html
diff --git a/config/rootfiles/common/mpfr b/config/rootfiles/common/mpfr
index e3cf8d2da1..1d55558a4a 100644
--- a/config/rootfiles/common/mpfr
+++ b/config/rootfiles/common/mpfr
@@ -4,7 +4,7 @@
 #usr/lib/libmpfr.la
 #usr/lib/libmpfr.so
 usr/lib/libmpfr.so.6
-usr/lib/libmpfr.so.6.2.1
+usr/lib/libmpfr.so.6.2.2
 #usr/lib/pkgconfig/mpfr.pc
 #usr/share/doc/mpfr
 #usr/share/doc/mpfr/AUTHORS
diff --git a/config/rootfiles/common/pango b/config/rootfiles/common/pango
index 54d838a77f..2d81f222fd 100644
--- a/config/rootfiles/common/pango
+++ b/config/rootfiles/common/pango
@@ -41,13 +41,13 @@ usr/bin/pango-view
 #usr/include/pango-1.0/pango/pangoft2.h
 #usr/lib/libpango-1.0.so
 usr/lib/libpango-1.0.so.0
-usr/lib/libpango-1.0.so.0.5600.1
+usr/lib/libpango-1.0.so.0.5600.3
 #usr/lib/libpangocairo-1.0.so
 usr/lib/libpangocairo-1.0.so.0
-usr/lib/libpangocairo-1.0.so.0.5600.1
+usr/lib/libpangocairo-1.0.so.0.5600.3
 #usr/lib/libpangoft2-1.0.so
 usr/lib/libpangoft2-1.0.so.0
-usr/lib/libpangoft2-1.0.so.0.5600.1
+usr/lib/libpangoft2-1.0.so.0.5600.3
 #usr/lib/pkgconfig/pango.pc
 #usr/lib/pkgconfig/pangocairo.pc
 #usr/lib/pkgconfig/pangofc.pc
diff --git a/config/rootfiles/common/procps b/config/rootfiles/common/procps
index 08431a6119..9b57be43fb 100644
--- a/config/rootfiles/common/procps
+++ b/config/rootfiles/common/procps
@@ -2,12 +2,13 @@ bin/kill
 bin/ps
 #lib/libproc2.la
 #lib/libproc2.so
-lib/libproc2.so.0
-lib/libproc2.so.0.0.2
+lib/libproc2.so.1
+lib/libproc2.so.1.0.0
 #lib/pkgconfig
 #lib/pkgconfig/libproc2.pc
 sbin/sysctl
 usr/bin/free
+usr/bin/hugetop
 usr/bin/pgrep
 usr/bin/pidof
 usr/bin/pidwait
@@ -46,6 +47,7 @@ usr/bin/watch
 #usr/share/locale/vi/LC_MESSAGES/procps-ng.mo
 #usr/share/locale/zh_CN/LC_MESSAGES/procps-ng.mo
 #usr/share/man/man1/free.1
+#usr/share/man/man1/hugetop.1
 #usr/share/man/man1/kill.1
 #usr/share/man/man1/pgrep.1
 #usr/share/man/man1/pidof.1
diff --git a/config/rootfiles/common/riscv64/util-linux b/config/rootfiles/common/riscv64/util-linux
index acb1ae8e46..ce536824c6 100644
--- a/config/rootfiles/common/riscv64/util-linux
+++ b/config/rootfiles/common/riscv64/util-linux
@@ -50,6 +50,7 @@ sbin/swapon
 sbin/switch_root
 sbin/wipefs
 sbin/zramctl
+#usr/bin/bits
 #usr/bin/cal
 usr/bin/chmem
 usr/bin/choom
@@ -58,6 +59,7 @@ usr/bin/choom
 #usr/bin/colcrt
 #usr/bin/colrm
 #usr/bin/column
+#usr/bin/coresched
 usr/bin/eject
 usr/bin/enosys
 usr/bin/exch
@@ -256,6 +258,7 @@ usr/sbin/rtcwake
 #usr/share/doc/util-linux
 #usr/share/doc/util-linux/getopt-example.bash
 #usr/share/doc/util-linux/getopt-example.tcsh
+#usr/share/man/man1/bits.1
 #usr/share/man/man1/cal.1
 #usr/share/man/man1/choom.1
 #usr/share/man/man1/chrt.1
@@ -263,6 +266,7 @@ usr/sbin/rtcwake
 #usr/share/man/man1/colcrt.1
 #usr/share/man/man1/colrm.1
 #usr/share/man/man1/column.1
+#usr/share/man/man1/coresched.1
 #usr/share/man/man1/dmesg.1
 #usr/share/man/man1/eject.1
 #usr/share/man/man1/enosys.1
diff --git a/config/rootfiles/common/shadow b/config/rootfiles/common/shadow
index ba57050b2f..d25da89579 100644
--- a/config/rootfiles/common/shadow
+++ b/config/rootfiles/common/shadow
@@ -1,3 +1,4 @@
+#bin/getsubids
 bin/login
 bin/passwd
 bin/su
diff --git a/config/rootfiles/common/tzdata b/config/rootfiles/common/tzdata
index 75d7c632be..5e8ef544e0 100644
--- a/config/rootfiles/common/tzdata
+++ b/config/rootfiles/common/tzdata
@@ -102,6 +102,7 @@ usr/share/zoneinfo
 #usr/share/zoneinfo/America/Coral_Harbour
 #usr/share/zoneinfo/America/Cordoba
 #usr/share/zoneinfo/America/Costa_Rica
+#usr/share/zoneinfo/America/Coyhaique
 #usr/share/zoneinfo/America/Creston
 #usr/share/zoneinfo/America/Cuiaba
 #usr/share/zoneinfo/America/Curacao
@@ -721,6 +722,7 @@ usr/share/zoneinfo
 #usr/share/zoneinfo/posix/America/Coral_Harbour
 #usr/share/zoneinfo/posix/America/Cordoba
 #usr/share/zoneinfo/posix/America/Costa_Rica
+#usr/share/zoneinfo/posix/America/Coyhaique
 #usr/share/zoneinfo/posix/America/Creston
 #usr/share/zoneinfo/posix/America/Cuiaba
 #usr/share/zoneinfo/posix/America/Curacao
@@ -1340,6 +1342,7 @@ usr/share/zoneinfo
 #usr/share/zoneinfo/right/America/Coral_Harbour
 #usr/share/zoneinfo/right/America/Cordoba
 #usr/share/zoneinfo/right/America/Costa_Rica
+#usr/share/zoneinfo/right/America/Coyhaique
 #usr/share/zoneinfo/right/America/Creston
 #usr/share/zoneinfo/right/America/Cuiaba
 #usr/share/zoneinfo/right/America/Curacao
diff --git a/config/rootfiles/common/x86_64/linux b/config/rootfiles/common/x86_64/linux
index cfb63f24bb..aeb8ce71ba 100644
--- a/config/rootfiles/common/x86_64/linux
+++ b/config/rootfiles/common/x86_64/linux
@@ -7965,6 +7965,8 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/DRM_BRIDGE
 #lib/modules/KVER/build/include/config/DRM_BUDDY
 #lib/modules/KVER/build/include/config/DRM_CIRRUS_QEMU
+#lib/modules/KVER/build/include/config/DRM_CLIENT_SELECTION
+#lib/modules/KVER/build/include/config/DRM_CLIENT_SETUP
 #lib/modules/KVER/build/include/config/DRM_DISPLAY_DP_HELPER
 #lib/modules/KVER/build/include/config/DRM_DISPLAY_HDCP_HELPER
 #lib/modules/KVER/build/include/config/DRM_DISPLAY_HDMI_HELPER
@@ -8461,7 +8463,6 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/GENERIC_ENTRY
 #lib/modules/KVER/build/include/config/GENERIC_GETTIMEOFDAY
 #lib/modules/KVER/build/include/config/GENERIC_IOMAP
-#lib/modules/KVER/build/include/config/GENERIC_IRQ_CHIP
 #lib/modules/KVER/build/include/config/GENERIC_IRQ_EFFECTIVE_AFF_MASK
 #lib/modules/KVER/build/include/config/GENERIC_IRQ_INJECTION
 #lib/modules/KVER/build/include/config/GENERIC_IRQ_MATRIX_ALLOCATOR
@@ -8581,7 +8582,6 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/HAVE_DYNAMIC_FTRACE_WITH_REGS
 #lib/modules/KVER/build/include/config/HAVE_EBPF_JIT
 #lib/modules/KVER/build/include/config/HAVE_EFFICIENT_UNALIGNED_ACCESS
-#lib/modules/KVER/build/include/config/HAVE_EISA
 #lib/modules/KVER/build/include/config/HAVE_EXIT_THREAD
 #lib/modules/KVER/build/include/config/HAVE_FENTRY
 #lib/modules/KVER/build/include/config/HAVE_FTRACE_MCOUNT_RECORD
@@ -9219,10 +9219,10 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/L2TP_IP
 #lib/modules/KVER/build/include/config/L2TP_V3
 #lib/modules/KVER/build/include/config/LAN743X
-#lib/modules/KVER/build/include/config/LAN966X_OIC
 #lib/modules/KVER/build/include/config/LCD_CLASS_DEVICE
 #lib/modules/KVER/build/include/config/LCD_PLATFORM
 #lib/modules/KVER/build/include/config/LDM_PARTITION
+#lib/modules/KVER/build/include/config/LD_CAN_USE_KEEP_IN_OVERLAY
 #lib/modules/KVER/build/include/config/LD_IS_BFD
 #lib/modules/KVER/build/include/config/LD_ORPHAN_WARN
 #lib/modules/KVER/build/include/config/LD_ORPHAN_WARN_LEVEL
@@ -9363,6 +9363,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/config/MDIO_THUNDER
 #lib/modules/KVER/build/include/config/MD_AUTODETECT
 #lib/modules/KVER/build/include/config/MD_BITMAP_FILE
+#lib/modules/KVER/build/include/config/MD_LINEAR
 #lib/modules/KVER/build/include/config/MD_RAID0
 #lib/modules/KVER/build/include/config/MD_RAID1
 #lib/modules/KVER/build/include/config/MD_RAID10
@@ -12346,6 +12347,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/drm/drm_buddy.h
 #lib/modules/KVER/build/include/drm/drm_cache.h
 #lib/modules/KVER/build/include/drm/drm_client.h
+#lib/modules/KVER/build/include/drm/drm_client_setup.h
 #lib/modules/KVER/build/include/drm/drm_color_mgmt.h
 #lib/modules/KVER/build/include/drm/drm_connector.h
 #lib/modules/KVER/build/include/drm/drm_crtc.h
@@ -12362,6 +12364,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/drm/drm_exec.h
 #lib/modules/KVER/build/include/drm/drm_fb_dma_helper.h
 #lib/modules/KVER/build/include/drm/drm_fb_helper.h
+#lib/modules/KVER/build/include/drm/drm_fbdev_client.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_dma.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_shmem.h
 #lib/modules/KVER/build/include/drm/drm_fbdev_ttm.h
@@ -13693,6 +13696,7 @@ etc/modprobe.d/ipv6.conf
 #lib/modules/KVER/build/include/linux/cache.h
 #lib/modules/KVER/build/include/linux/cacheflush.h
 #lib/modules/KVER/build/include/linux/cacheinfo.h
+#lib/modules/KVER/build/include/linux/call_once.h
 #lib/modules/KVER/build/include/linux/can
 #lib/modules/KVER/build/include/linux/can/bittiming.h
 #lib/modules/KVER/build/include/linux/can/can-ml.h
@@ -21569,7 +21573,6 @@ lib/modules/KVER/kernel
 #lib/modules/KVER/kernel/drivers/iommu
 #lib/modules/KVER/kernel/drivers/iommu/virtio-iommu.ko.xz
 #lib/modules/KVER/kernel/drivers/irqchip
-#lib/modules/KVER/kernel/drivers/irqchip/irq-lan966x-oic.ko.xz
 #lib/modules/KVER/kernel/drivers/irqchip/irq-madera.ko.xz
 #lib/modules/KVER/kernel/drivers/leds
 #lib/modules/KVER/kernel/drivers/leds/leds-apu.ko.xz
@@ -21626,6 +21629,7 @@ lib/modules/KVER/kernel
 #lib/modules/KVER/kernel/drivers/md/dm-writecache.ko.xz
 #lib/modules/KVER/kernel/drivers/md/dm-zero.ko.xz
 #lib/modules/KVER/kernel/drivers/md/dm-zoned.ko.xz
+#lib/modules/KVER/kernel/drivers/md/linear.ko.xz
 #lib/modules/KVER/kernel/drivers/md/persistent-data
 #lib/modules/KVER/kernel/drivers/md/persistent-data/dm-persistent-data.ko.xz
 #lib/modules/KVER/kernel/drivers/md/raid0.ko.xz
diff --git a/config/rootfiles/common/x86_64/util-linux b/config/rootfiles/common/x86_64/util-linux
index 92f391d17b..af44954017 100644
--- a/config/rootfiles/common/x86_64/util-linux
+++ b/config/rootfiles/common/x86_64/util-linux
@@ -50,6 +50,7 @@ sbin/swapon
 sbin/switch_root
 sbin/wipefs
 sbin/zramctl
+#usr/bin/bits
 #usr/bin/cal
 usr/bin/chmem
 usr/bin/choom
@@ -58,6 +59,7 @@ usr/bin/choom
 #usr/bin/colcrt
 #usr/bin/colrm
 #usr/bin/column
+#usr/bin/coresched
 usr/bin/eject
 usr/bin/enosys
 usr/bin/exch
@@ -258,6 +260,7 @@ usr/sbin/rtcwake
 #usr/share/doc/util-linux
 #usr/share/doc/util-linux/getopt-example.bash
 #usr/share/doc/util-linux/getopt-example.tcsh
+#usr/share/man/man1/bits.1
 #usr/share/man/man1/cal.1
 #usr/share/man/man1/choom.1
 #usr/share/man/man1/chrt.1
@@ -265,6 +268,7 @@ usr/sbin/rtcwake
 #usr/share/man/man1/colcrt.1
 #usr/share/man/man1/colrm.1
 #usr/share/man/man1/column.1
+#usr/share/man/man1/coresched.1
 #usr/share/man/man1/dmesg.1
 #usr/share/man/man1/eject.1
 #usr/share/man/man1/enosys.1
diff --git a/config/rootfiles/common/xz b/config/rootfiles/common/xz
index cd64e2c319..3873744c8b 100644
--- a/config/rootfiles/common/xz
+++ b/config/rootfiles/common/xz
@@ -41,7 +41,7 @@ usr/bin/xzmore
 #usr/lib/liblzma.la
 #usr/lib/liblzma.so
 usr/lib/liblzma.so.5
-usr/lib/liblzma.so.5.6.3
+usr/lib/liblzma.so.5.8.0
 #usr/lib/pkgconfig/liblzma.pc
 #usr/share/doc/xz
 #usr/share/doc/xz/AUTHORS
@@ -74,7 +74,9 @@ usr/lib/liblzma.so.5.6.3
 #usr/share/locale/hr/LC_MESSAGES/xz.mo
 #usr/share/locale/hu/LC_MESSAGES/xz.mo
 #usr/share/locale/it/LC_MESSAGES/xz.mo
+#usr/share/locale/ka/LC_MESSAGES/xz.mo
 #usr/share/locale/ko/LC_MESSAGES/xz.mo
+#usr/share/locale/nl/LC_MESSAGES/xz.mo
 #usr/share/locale/pl/LC_MESSAGES/xz.mo
 #usr/share/locale/pt/LC_MESSAGES/xz.mo
 #usr/share/locale/pt_BR/LC_MESSAGES/xz.mo
@@ -124,6 +126,31 @@ usr/lib/liblzma.so.5.6.3
 #usr/share/man/fr/man1/xzcat.1
 #usr/share/man/fr/man1/xzdec.1
 #usr/share/man/fr/man1/xzless.1
+#usr/share/man/it
+#usr/share/man/it/man1
+#usr/share/man/it/man1/lzcat.1
+#usr/share/man/it/man1/lzcmp.1
+#usr/share/man/it/man1/lzdiff.1
+#usr/share/man/it/man1/lzegrep.1
+#usr/share/man/it/man1/lzfgrep.1
+#usr/share/man/it/man1/lzgrep.1
+#usr/share/man/it/man1/lzless.1
+#usr/share/man/it/man1/lzma.1
+#usr/share/man/it/man1/lzmadec.1
+#usr/share/man/it/man1/lzmainfo.1
+#usr/share/man/it/man1/lzmore.1
+#usr/share/man/it/man1/unlzma.1
+#usr/share/man/it/man1/unxz.1
+#usr/share/man/it/man1/xz.1
+#usr/share/man/it/man1/xzcat.1
+#usr/share/man/it/man1/xzcmp.1
+#usr/share/man/it/man1/xzdec.1
+#usr/share/man/it/man1/xzdiff.1
+#usr/share/man/it/man1/xzegrep.1
+#usr/share/man/it/man1/xzfgrep.1
+#usr/share/man/it/man1/xzgrep.1
+#usr/share/man/it/man1/xzless.1
+#usr/share/man/it/man1/xzmore.1
 #usr/share/man/ko
 #usr/share/man/ko/man1
 #usr/share/man/ko/man1/lzcat.1
@@ -210,6 +237,31 @@ usr/lib/liblzma.so.5.6.3
 #usr/share/man/ro/man1/xzgrep.1
 #usr/share/man/ro/man1/xzless.1
 #usr/share/man/ro/man1/xzmore.1
+#usr/share/man/sr
+#usr/share/man/sr/man1
+#usr/share/man/sr/man1/lzcat.1
+#usr/share/man/sr/man1/lzcmp.1
+#usr/share/man/sr/man1/lzdiff.1
+#usr/share/man/sr/man1/lzegrep.1
+#usr/share/man/sr/man1/lzfgrep.1
+#usr/share/man/sr/man1/lzgrep.1
+#usr/share/man/sr/man1/lzless.1
+#usr/share/man/sr/man1/lzma.1
+#usr/share/man/sr/man1/lzmadec.1
+#usr/share/man/sr/man1/lzmainfo.1
+#usr/share/man/sr/man1/lzmore.1
+#usr/share/man/sr/man1/unlzma.1
+#usr/share/man/sr/man1/unxz.1
+#usr/share/man/sr/man1/xz.1
+#usr/share/man/sr/man1/xzcat.1
+#usr/share/man/sr/man1/xzcmp.1
+#usr/share/man/sr/man1/xzdec.1
+#usr/share/man/sr/man1/xzdiff.1
+#usr/share/man/sr/man1/xzegrep.1
+#usr/share/man/sr/man1/xzfgrep.1
+#usr/share/man/sr/man1/xzgrep.1
+#usr/share/man/sr/man1/xzless.1
+#usr/share/man/sr/man1/xzmore.1
 #usr/share/man/uk
 #usr/share/man/uk/man1
 #usr/share/man/uk/man1/lzcat.1
diff --git a/config/rootfiles/core/193/exclude b/config/rootfiles/core/194/exclude
similarity index 100%
rename from config/rootfiles/core/193/exclude
rename to config/rootfiles/core/194/exclude
diff --git a/config/rootfiles/core/194/filelists/aarch64/linux b/config/rootfiles/core/194/filelists/aarch64/linux
new file mode 120000
index 0000000000..3a2532bc7d
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/aarch64/linux
@@ -0,0 +1 @@
+../../../../common/aarch64/linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/aarch64/util-linux b/config/rootfiles/core/194/filelists/aarch64/util-linux
new file mode 120000
index 0000000000..9c253c6896
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/aarch64/util-linux
@@ -0,0 +1 @@
+../../../../common/aarch64/util-linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/abseil-cpp b/config/rootfiles/core/194/filelists/abseil-cpp
new file mode 120000
index 0000000000..4fdbbb4945
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/abseil-cpp
@@ -0,0 +1 @@
+../../../common/abseil-cpp
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/apache2 b/config/rootfiles/core/194/filelists/apache2
similarity index 100%
rename from config/rootfiles/core/193/filelists/apache2
rename to config/rootfiles/core/194/filelists/apache2
diff --git a/config/rootfiles/core/193/filelists/bind b/config/rootfiles/core/194/filelists/bind
similarity index 100%
rename from config/rootfiles/core/193/filelists/bind
rename to config/rootfiles/core/194/filelists/bind
diff --git a/config/rootfiles/core/194/filelists/ca-certificates b/config/rootfiles/core/194/filelists/ca-certificates
new file mode 120000
index 0000000000..320fea8f40
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/ca-certificates
@@ -0,0 +1 @@
+../../../common/ca-certificates
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/cairo b/config/rootfiles/core/194/filelists/cairo
new file mode 120000
index 0000000000..bf48d25a41
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/cairo
@@ -0,0 +1 @@
+../../../common/cairo
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/collectd b/config/rootfiles/core/194/filelists/collectd
new file mode 120000
index 0000000000..871b32f14b
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/collectd
@@ -0,0 +1 @@
+../../../common/collectd
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/core-files b/config/rootfiles/core/194/filelists/core-files
similarity index 100%
rename from config/rootfiles/core/193/filelists/core-files
rename to config/rootfiles/core/194/filelists/core-files
diff --git a/config/rootfiles/core/194/filelists/coreutils b/config/rootfiles/core/194/filelists/coreutils
new file mode 120000
index 0000000000..7351ed2cf5
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/coreutils
@@ -0,0 +1 @@
+../../../common/coreutils
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/expat b/config/rootfiles/core/194/filelists/expat
similarity index 100%
rename from config/rootfiles/core/193/filelists/expat
rename to config/rootfiles/core/194/filelists/expat
diff --git a/config/rootfiles/core/194/filelists/files b/config/rootfiles/core/194/filelists/files
new file mode 100644
index 0000000000..03dfa29299
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/files
@@ -0,0 +1,8 @@
+etc/rc.d/init.d/firewall
+etc/rc.d/init.d/functions
+srv/web/ipfire/cgi-bin/aliases.cgi
+srv/web/ipfire/cgi-bin/pakfire.cgi
+etc/ssl/openssl.cnf
+srv/web/ipfire/cgi-bin/vpnmain.cgi
+var/ipfire/backup/include
+var/ipfire/backup/bin/backup.pl
diff --git a/config/rootfiles/core/194/filelists/gdbm b/config/rootfiles/core/194/filelists/gdbm
new file mode 120000
index 0000000000..ecf63bf59e
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/gdbm
@@ -0,0 +1 @@
+../../../common/gdbm
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/gettext b/config/rootfiles/core/194/filelists/gettext
new file mode 120000
index 0000000000..b6c6c6f4fe
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/gettext
@@ -0,0 +1 @@
+../../../common/gettext
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/harfbuzz b/config/rootfiles/core/194/filelists/harfbuzz
similarity index 100%
rename from config/rootfiles/core/193/filelists/harfbuzz
rename to config/rootfiles/core/194/filelists/harfbuzz
diff --git a/config/rootfiles/core/194/filelists/hwdata b/config/rootfiles/core/194/filelists/hwdata
new file mode 120000
index 0000000000..ced9116661
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/hwdata
@@ -0,0 +1 @@
+../../../common/hwdata
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/iana-etc b/config/rootfiles/core/194/filelists/iana-etc
new file mode 120000
index 0000000000..1f3d54dbd4
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/iana-etc
@@ -0,0 +1 @@
+../../../common/iana-etc
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/iproute2 b/config/rootfiles/core/194/filelists/iproute2
new file mode 120000
index 0000000000..05f0f71fb5
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/iproute2
@@ -0,0 +1 @@
+../../../common/iproute2
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/jansson b/config/rootfiles/core/194/filelists/jansson
new file mode 120000
index 0000000000..21f73bd0cf
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/jansson
@@ -0,0 +1 @@
+../../../common/jansson
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/kmod b/config/rootfiles/core/194/filelists/kmod
similarity index 100%
rename from config/rootfiles/core/193/filelists/kmod
rename to config/rootfiles/core/194/filelists/kmod
diff --git a/config/rootfiles/core/194/filelists/libcap b/config/rootfiles/core/194/filelists/libcap
new file mode 120000
index 0000000000..ed67d950a8
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libcap
@@ -0,0 +1 @@
+../../../common/libcap
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/libedit b/config/rootfiles/core/194/filelists/libedit
new file mode 120000
index 0000000000..03fc483da0
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libedit
@@ -0,0 +1 @@
+../../../common/libedit
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/libhtp b/config/rootfiles/core/194/filelists/libhtp
new file mode 120000
index 0000000000..676e2c5e87
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libhtp
@@ -0,0 +1 @@
+../../../common/libhtp
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/liburcu b/config/rootfiles/core/194/filelists/liburcu
new file mode 120000
index 0000000000..d19012e047
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/liburcu
@@ -0,0 +1 @@
+../../../common/liburcu
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/libusb b/config/rootfiles/core/194/filelists/libusb
new file mode 120000
index 0000000000..edbe8c2150
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libusb
@@ -0,0 +1 @@
+../../../common/libusb
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/libxml2 b/config/rootfiles/core/194/filelists/libxml2
new file mode 120000
index 0000000000..242e69fa35
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libxml2
@@ -0,0 +1 @@
+../../../common/libxml2
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/libxslt b/config/rootfiles/core/194/filelists/libxslt
new file mode 120000
index 0000000000..bf9d76609b
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/libxslt
@@ -0,0 +1 @@
+../../../common/libxslt
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/lvm2 b/config/rootfiles/core/194/filelists/lvm2
similarity index 100%
rename from config/rootfiles/core/193/filelists/lvm2
rename to config/rootfiles/core/194/filelists/lvm2
diff --git a/config/rootfiles/core/194/filelists/mpfr b/config/rootfiles/core/194/filelists/mpfr
new file mode 120000
index 0000000000..c8468bf42f
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/mpfr
@@ -0,0 +1 @@
+../../../common/mpfr
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/pango b/config/rootfiles/core/194/filelists/pango
similarity index 100%
rename from config/rootfiles/core/193/filelists/pango
rename to config/rootfiles/core/194/filelists/pango
diff --git a/config/rootfiles/core/194/filelists/procps b/config/rootfiles/core/194/filelists/procps
new file mode 120000
index 0000000000..e17e8ed704
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/procps
@@ -0,0 +1 @@
+../../../common/procps
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/riscv64/linux b/config/rootfiles/core/194/filelists/riscv64/linux
new file mode 120000
index 0000000000..c8e8350ca6
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/riscv64/linux
@@ -0,0 +1 @@
+../../../../common/riscv64/linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/riscv64/util-linux b/config/rootfiles/core/194/filelists/riscv64/util-linux
new file mode 120000
index 0000000000..f8e6802053
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/riscv64/util-linux
@@ -0,0 +1 @@
+../../../../common/riscv64/util-linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/rrdtool b/config/rootfiles/core/194/filelists/rrdtool
new file mode 120000
index 0000000000..7a82e414b6
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/rrdtool
@@ -0,0 +1 @@
+../../../common/rrdtool
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/shadow b/config/rootfiles/core/194/filelists/shadow
new file mode 120000
index 0000000000..c0824b7b99
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/shadow
@@ -0,0 +1 @@
+../../../common/shadow
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/strongswan b/config/rootfiles/core/194/filelists/strongswan
similarity index 100%
rename from config/rootfiles/core/193/filelists/strongswan
rename to config/rootfiles/core/194/filelists/strongswan
diff --git a/config/rootfiles/core/194/filelists/suricata b/config/rootfiles/core/194/filelists/suricata
new file mode 120000
index 0000000000..f671f69933
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/suricata
@@ -0,0 +1 @@
+../../../common/suricata
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/tzdata b/config/rootfiles/core/194/filelists/tzdata
similarity index 100%
rename from config/rootfiles/core/193/filelists/tzdata
rename to config/rootfiles/core/194/filelists/tzdata
diff --git a/config/rootfiles/core/194/filelists/x86_64/linux b/config/rootfiles/core/194/filelists/x86_64/linux
new file mode 120000
index 0000000000..0615b5b9ad
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/x86_64/linux
@@ -0,0 +1 @@
+../../../../common/x86_64/linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/x86_64/util-linux b/config/rootfiles/core/194/filelists/x86_64/util-linux
new file mode 120000
index 0000000000..7b5558d2c2
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/x86_64/util-linux
@@ -0,0 +1 @@
+../../../../common/x86_64/util-linux
\ No newline at end of file
diff --git a/config/rootfiles/core/194/filelists/xz b/config/rootfiles/core/194/filelists/xz
new file mode 120000
index 0000000000..734e926c7e
--- /dev/null
+++ b/config/rootfiles/core/194/filelists/xz
@@ -0,0 +1 @@
+../../../common/xz
\ No newline at end of file
diff --git a/config/rootfiles/core/194/update.sh b/config/rootfiles/core/194/update.sh
new file mode 100644
index 0000000000..e1e9dde9b3
--- /dev/null
+++ b/config/rootfiles/core/194/update.sh
@@ -0,0 +1,145 @@
+#!/bin/bash
+############################################################################
+#                                                                          #
+# This file is part of the IPFire Firewall.                                #
+#                                                                          #
+# IPFire is free software; you can redistribute it and/or modify           #
+# it under the terms of the GNU General Public License as published by     #
+# the Free Software Foundation; either version 3 of the License, or        #
+# (at your option) any later version.                                      #
+#                                                                          #
+# IPFire is distributed in the hope that it will be useful,                #
+# but WITHOUT ANY WARRANTY; without even the implied warranty of           #
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the            #
+# GNU General Public License for more details.                             #
+#                                                                          #
+# You should have received a copy of the GNU General Public License        #
+# along with IPFire; if not, write to the Free Software                    #
+# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307 USA #
+#                                                                          #
+# Copyright (C) 2025 IPFire-Team <info@ipfire.org>.                        #
+#                                                                          #
+############################################################################
+#
+. /opt/pakfire/lib/functions.sh
+/usr/local/bin/backupctrl exclude >/dev/null 2>&1
+
+core=194
+
+exit_with_error() {
+    # Set last succesfull installed core.
+    echo $(($core-1)) > /opt/pakfire/db/core/mine
+    # force fsck at next boot, this may fix free space on xfs
+    touch /forcefsck
+    # don't start pakfire again at error
+    killall -KILL pak_update
+    /usr/bin/logger -p syslog.emerg -t ipfire \
+	"core-update-${core}: $1"
+    exit $2
+}
+
+# Remove old core updates from pakfire cache to save space...
+for (( i=1; i<=$core; i++ )); do
+	rm -f /var/cache/pakfire/core-upgrade-*-$i.ipfire
+done
+
+# Stop services
+
+KVER="xxxKVERxxx"
+
+# Backup uEnv.txt if exist
+if [ -e /boot/uEnv.txt ]; then
+    cp -vf /boot/uEnv.txt /boot/uEnv.txt.org
+fi
+
+# Do some sanity checks prior to the kernel update
+case $(uname -r) in
+    *-ipfire*)
+	# Ok.
+	;;
+    *)
+	exit_with_error "ERROR cannot update. No IPFire Kernel." 1
+	;;
+esac
+
+# Check diskspace on root and size of boot
+ROOTSPACE=$( df / -Pk | sed "s| * | |g" | cut -d" " -f4 | tail -n 1 )
+if [ $ROOTSPACE -lt 200000 ]; then
+    exit_with_error "ERROR cannot update because not enough free space on root." 2
+fi
+BOOTSIZE=$( df /boot -Pk | sed "s| * | |g" | cut -d" " -f2 | tail -n 1 )
+if [ $BOOTSIZE -lt 100000 ]; then
+    exit_with_error "ERROR cannot update. BOOT partition is to small." 3
+fi
+
+# Remove the old kernel
+rm -rvf \
+	/boot/System.map-* \
+	/boot/config-* \
+	/boot/ipfirerd-* \
+	/boot/initramfs-* \
+	/boot/vmlinuz-* \
+	/boot/uImage-* \
+	/boot/zImage-* \
+	/boot/uInit-* \
+	/boot/dtb-* \
+	/lib/modules
+
+# Remove files
+rm -vf \
+	/usr/bin/idn \
+	/usr/lib/libidn.so.12 \
+	/usr/lib/libidn.so.12.6.5
+
+# Extract files
+extract_files
+
+# update linker config
+ldconfig
+
+# Update Language cache
+/usr/local/bin/update-lang-cache
+
+# Filesytem cleanup
+/usr/local/bin/filesystem-cleanup
+
+# Start services
+/etc/init.d/ipsec restart
+/etc/init.d/suricata restart
+
+# Build initial ramdisks
+dracut --regenerate-all --force
+KVER="xxxKVERxxx"
+case "$(uname -m)" in
+	aarch64)
+		mkimage -A arm64 -T ramdisk -C lzma -d /boot/initramfs-${KVER}.img /boot/uInit-${KVER}
+		# dont remove initramfs because grub need this to boot.
+		;;
+esac
+
+# Upadate Kernel version in uEnv.txt
+if [ -e /boot/uEnv.txt ]; then
+    sed -i -e "s/KVER=.*/KVER=${KVER}/g" /boot/uEnv.txt
+fi
+
+# Call user update script (needed for some ARM boards)
+if [ -e /boot/pakfire-kernel-update ]; then
+    /boot/pakfire-kernel-update ${KVER}
+fi
+
+# This update needs a reboot...
+touch /var/run/need_reboot
+
+# Finish
+/etc/init.d/fireinfo start
+sendprofile
+
+# Update grub config to display new core version
+if [ -e /boot/grub/grub.cfg ]; then
+	grub-mkconfig -o /boot/grub/grub.cfg
+fi
+
+sync
+
+# Don't report the exitcode last command
+exit 0
diff --git a/config/rootfiles/oldcore/193/exclude b/config/rootfiles/oldcore/193/exclude
new file mode 100644
index 0000000000..8ee1c3c2f5
--- /dev/null
+++ b/config/rootfiles/oldcore/193/exclude
@@ -0,0 +1,35 @@
+boot/config.txt
+boot/grub/grub.cfg
+boot/grub/grubenv
+boot/uEnv.txt
+etc/alternatives
+etc/collectd.custom
+etc/default/grub
+etc/ipsec.conf
+etc/ipsec.secrets
+etc/ipsec.user.conf
+etc/ipsec.user.secrets
+etc/localtime
+etc/shadow
+etc/snort/snort.conf
+etc/ssl/openssl.cnf
+etc/sudoers
+etc/sysconfig/firewall.local
+etc/sysconfig/rc.local
+etc/udev/rules.d/30-persistent-network.rules
+srv/web/ipfire/html/proxy.pac
+var/ipfire/dma
+var/ipfire/time
+var/ipfire/firewall/locationblock
+var/ipfire/fwhosts/customlocationgrp
+var/ipfire/ovpn
+var/ipfire/urlfilter/blacklist
+var/ipfire/urlfilter/settings
+var/lib/alternatives
+var/lib/location/database.db
+var/lib/location/ipset
+var/log/cache
+var/log/dhcpcd.log
+var/log/messages
+var/state/dhcp/dhcpd.leases
+var/updatecache
diff --git a/config/rootfiles/oldcore/193/filelists/apache2 b/config/rootfiles/oldcore/193/filelists/apache2
new file mode 120000
index 0000000000..eef95efa72
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/apache2
@@ -0,0 +1 @@
+../../../common/apache2
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/autoconf b/config/rootfiles/oldcore/193/filelists/autoconf
similarity index 100%
rename from config/rootfiles/core/193/filelists/autoconf
rename to config/rootfiles/oldcore/193/filelists/autoconf
diff --git a/config/rootfiles/oldcore/193/filelists/bind b/config/rootfiles/oldcore/193/filelists/bind
new file mode 120000
index 0000000000..48a0ebaefd
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/bind
@@ -0,0 +1 @@
+../../../common/bind
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/btrfs-progs b/config/rootfiles/oldcore/193/filelists/btrfs-progs
similarity index 100%
rename from config/rootfiles/core/193/filelists/btrfs-progs
rename to config/rootfiles/oldcore/193/filelists/btrfs-progs
diff --git a/config/rootfiles/oldcore/193/filelists/core-files b/config/rootfiles/oldcore/193/filelists/core-files
new file mode 100644
index 0000000000..0dec37e538
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/core-files
@@ -0,0 +1,5 @@
+etc/system-release
+etc/issue
+etc/os-release
+srv/web/ipfire/cgi-bin/credits.cgi
+var/ipfire/langs
diff --git a/config/rootfiles/core/193/filelists/dhcpcd b/config/rootfiles/oldcore/193/filelists/dhcpcd
similarity index 100%
rename from config/rootfiles/core/193/filelists/dhcpcd
rename to config/rootfiles/oldcore/193/filelists/dhcpcd
diff --git a/config/rootfiles/core/193/filelists/diffutils b/config/rootfiles/oldcore/193/filelists/diffutils
similarity index 100%
rename from config/rootfiles/core/193/filelists/diffutils
rename to config/rootfiles/oldcore/193/filelists/diffutils
diff --git a/config/rootfiles/oldcore/193/filelists/expat b/config/rootfiles/oldcore/193/filelists/expat
new file mode 120000
index 0000000000..e1923cf639
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/expat
@@ -0,0 +1 @@
+../../../common/expat
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/files b/config/rootfiles/oldcore/193/filelists/files
similarity index 100%
rename from config/rootfiles/core/193/filelists/files
rename to config/rootfiles/oldcore/193/filelists/files
diff --git a/config/rootfiles/core/193/filelists/fontconfig b/config/rootfiles/oldcore/193/filelists/fontconfig
similarity index 100%
rename from config/rootfiles/core/193/filelists/fontconfig
rename to config/rootfiles/oldcore/193/filelists/fontconfig
diff --git a/config/rootfiles/core/193/filelists/gdb b/config/rootfiles/oldcore/193/filelists/gdb
similarity index 100%
rename from config/rootfiles/core/193/filelists/gdb
rename to config/rootfiles/oldcore/193/filelists/gdb
diff --git a/config/rootfiles/oldcore/193/filelists/harfbuzz b/config/rootfiles/oldcore/193/filelists/harfbuzz
new file mode 120000
index 0000000000..ffe1e0d0bd
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/harfbuzz
@@ -0,0 +1 @@
+../../../common/harfbuzz
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/jquery b/config/rootfiles/oldcore/193/filelists/jquery
similarity index 100%
rename from config/rootfiles/core/193/filelists/jquery
rename to config/rootfiles/oldcore/193/filelists/jquery
diff --git a/config/rootfiles/oldcore/193/filelists/kmod b/config/rootfiles/oldcore/193/filelists/kmod
new file mode 120000
index 0000000000..0020e197e2
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/kmod
@@ -0,0 +1 @@
+../../../common/kmod
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/libffi b/config/rootfiles/oldcore/193/filelists/libffi
similarity index 100%
rename from config/rootfiles/core/193/filelists/libffi
rename to config/rootfiles/oldcore/193/filelists/libffi
diff --git a/config/rootfiles/core/193/filelists/libxcrypt b/config/rootfiles/oldcore/193/filelists/libxcrypt
similarity index 100%
rename from config/rootfiles/core/193/filelists/libxcrypt
rename to config/rootfiles/oldcore/193/filelists/libxcrypt
diff --git a/config/rootfiles/core/193/filelists/libyang b/config/rootfiles/oldcore/193/filelists/libyang
similarity index 100%
rename from config/rootfiles/core/193/filelists/libyang
rename to config/rootfiles/oldcore/193/filelists/libyang
diff --git a/config/rootfiles/core/193/filelists/linux-firmware b/config/rootfiles/oldcore/193/filelists/linux-firmware
similarity index 100%
rename from config/rootfiles/core/193/filelists/linux-firmware
rename to config/rootfiles/oldcore/193/filelists/linux-firmware
diff --git a/config/rootfiles/oldcore/193/filelists/lvm2 b/config/rootfiles/oldcore/193/filelists/lvm2
new file mode 120000
index 0000000000..d640870b75
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/lvm2
@@ -0,0 +1 @@
+../../../common/lvm2
\ No newline at end of file
diff --git a/config/rootfiles/oldcore/193/filelists/pango b/config/rootfiles/oldcore/193/filelists/pango
new file mode 120000
index 0000000000..6c37231c7e
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/pango
@@ -0,0 +1 @@
+../../../common/pango
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/pcre2 b/config/rootfiles/oldcore/193/filelists/pcre2
similarity index 100%
rename from config/rootfiles/core/193/filelists/pcre2
rename to config/rootfiles/oldcore/193/filelists/pcre2
diff --git a/config/rootfiles/core/193/filelists/sqlite b/config/rootfiles/oldcore/193/filelists/sqlite
similarity index 100%
rename from config/rootfiles/core/193/filelists/sqlite
rename to config/rootfiles/oldcore/193/filelists/sqlite
diff --git a/config/rootfiles/core/193/filelists/squid b/config/rootfiles/oldcore/193/filelists/squid
similarity index 100%
rename from config/rootfiles/core/193/filelists/squid
rename to config/rootfiles/oldcore/193/filelists/squid
diff --git a/config/rootfiles/oldcore/193/filelists/strongswan b/config/rootfiles/oldcore/193/filelists/strongswan
new file mode 120000
index 0000000000..90c727e265
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/strongswan
@@ -0,0 +1 @@
+../../../common/strongswan
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/tcl b/config/rootfiles/oldcore/193/filelists/tcl
similarity index 100%
rename from config/rootfiles/core/193/filelists/tcl
rename to config/rootfiles/oldcore/193/filelists/tcl
diff --git a/config/rootfiles/oldcore/193/filelists/tzdata b/config/rootfiles/oldcore/193/filelists/tzdata
new file mode 120000
index 0000000000..5a6e3252f3
--- /dev/null
+++ b/config/rootfiles/oldcore/193/filelists/tzdata
@@ -0,0 +1 @@
+../../../common/tzdata
\ No newline at end of file
diff --git a/config/rootfiles/core/193/filelists/vim b/config/rootfiles/oldcore/193/filelists/vim
similarity index 100%
rename from config/rootfiles/core/193/filelists/vim
rename to config/rootfiles/oldcore/193/filelists/vim
diff --git a/config/rootfiles/core/193/filelists/vnstat b/config/rootfiles/oldcore/193/filelists/vnstat
similarity index 100%
rename from config/rootfiles/core/193/filelists/vnstat
rename to config/rootfiles/oldcore/193/filelists/vnstat
diff --git a/config/rootfiles/core/193/filelists/which b/config/rootfiles/oldcore/193/filelists/which
similarity index 100%
rename from config/rootfiles/core/193/filelists/which
rename to config/rootfiles/oldcore/193/filelists/which
diff --git a/config/rootfiles/core/193/filelists/wpa_supplicant b/config/rootfiles/oldcore/193/filelists/wpa_supplicant
similarity index 100%
rename from config/rootfiles/core/193/filelists/wpa_supplicant
rename to config/rootfiles/oldcore/193/filelists/wpa_supplicant
diff --git a/config/rootfiles/core/193/filelists/x86_64/intel-microcode b/config/rootfiles/oldcore/193/filelists/x86_64/intel-microcode
similarity index 100%
rename from config/rootfiles/core/193/filelists/x86_64/intel-microcode
rename to config/rootfiles/oldcore/193/filelists/x86_64/intel-microcode
diff --git a/config/rootfiles/core/193/filelists/xfsprogs b/config/rootfiles/oldcore/193/filelists/xfsprogs
similarity index 100%
rename from config/rootfiles/core/193/filelists/xfsprogs
rename to config/rootfiles/oldcore/193/filelists/xfsprogs
diff --git a/config/rootfiles/core/193/filelists/zstd b/config/rootfiles/oldcore/193/filelists/zstd
similarity index 100%
rename from config/rootfiles/core/193/filelists/zstd
rename to config/rootfiles/oldcore/193/filelists/zstd
diff --git a/config/rootfiles/core/193/update.sh b/config/rootfiles/oldcore/193/update.sh
similarity index 100%
rename from config/rootfiles/core/193/update.sh
rename to config/rootfiles/oldcore/193/update.sh
diff --git a/config/rootfiles/packages/aarch64/samba b/config/rootfiles/packages/aarch64/samba
index 7d261bc58b..045459b57f 100644
--- a/config/rootfiles/packages/aarch64/samba
+++ b/config/rootfiles/packages/aarch64/samba
@@ -144,8 +144,8 @@ usr/lib/libndr-standard.so
 usr/lib/libndr-standard.so.0
 usr/lib/libndr-standard.so.0.0.1
 usr/lib/libndr.so
-usr/lib/libndr.so.5
-usr/lib/libndr.so.5.0.0
+usr/lib/libndr.so.6
+usr/lib/libndr.so.6.0.0
 usr/lib/libnetapi.so
 usr/lib/libnetapi.so.1
 usr/lib/libnetapi.so.1.0.0
@@ -626,6 +626,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/kpasswd_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/lockout_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/ms_kile_client_principal_lookup_tests.py
+#usr/lib/python3.10/site-packages/samba/tests/krb5/netlogon.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/nt_hash_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pac_align_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pkinit_tests.py
@@ -695,6 +696,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/py_credentials.py
 #usr/lib/python3.10/site-packages/samba/tests/registry.py
 #usr/lib/python3.10/site-packages/samba/tests/reparsepoints.py
+#usr/lib/python3.10/site-packages/samba/tests/rust.py
 #usr/lib/python3.10/site-packages/samba/tests/s3_net_join.py
 #usr/lib/python3.10/site-packages/samba/tests/s3idmapdb.py
 #usr/lib/python3.10/site-packages/samba/tests/s3param.py
@@ -931,6 +933,7 @@ usr/lib/samba/libsmbpasswdparser-private-samba.so
 usr/lib/samba/libsocket-blocking-private-samba.so
 usr/lib/samba/libstable-sort-private-samba.so
 usr/lib/samba/libsys-rw-private-samba.so
+usr/lib/samba/libtalloc-private-samba.so
 usr/lib/samba/libtalloc-report-printf-private-samba.so
 usr/lib/samba/libtalloc-report-private-samba.so
 usr/lib/samba/libtdb-private-samba.so
diff --git a/config/rootfiles/packages/bacula b/config/rootfiles/packages/bacula
index 0a3f3b3f7a..ff4e908d30 100644
--- a/config/rootfiles/packages/bacula
+++ b/config/rootfiles/packages/bacula
@@ -13,7 +13,9 @@ etc/bacula/bacula-fd.conf
 #etc/bacula/btraceback.gdb
 #etc/bacula/btraceback.mdb
 #etc/bacula/disk-changer
+#etc/bacula/install-key-manager.sh
 #etc/bacula/isworm
+#etc/bacula/key-manager.py
 #etc/bacula/mtx-changer
 #etc/bacula/mtx-changer.conf
 #etc/bacula/tapealert
@@ -21,13 +23,13 @@ etc/rc.d/init.d/bacula
 #opt/bacula
 #opt/bacula/log
 #usr/lib/bpipe-fd.so
-usr/lib/libbac-13.0.4.so
+usr/lib/libbac-15.0.2.so
 #usr/lib/libbac.la
 usr/lib/libbac.so
-usr/lib/libbaccfg-13.0.4.so
+usr/lib/libbaccfg-15.0.2.so
 #usr/lib/libbaccfg.la
 usr/lib/libbaccfg.so
-usr/lib/libbacfind-13.0.4.so
+usr/lib/libbacfind-15.0.2.so
 #usr/lib/libbacfind.la
 usr/lib/libbacfind.so
 #usr/sbin/bacula
@@ -36,6 +38,8 @@ usr/sbin/bacula-fd
 #usr/sbin/bconsole
 #usr/sbin/bfdjson
 #usr/sbin/btraceback
+#usr/sbin/get_malware_abuse.ch
+#usr/sbin/md5tobase64.py
 #usr/share/doc/bacula
 #usr/share/doc/bacula/ChangeLog
 #usr/share/doc/bacula/INSTALL
@@ -51,12 +55,16 @@ usr/sbin/bacula-fd
 #usr/share/man/man8/bacula-fd.8.gz
 #usr/share/man/man8/bacula-sd.8.gz
 #usr/share/man/man8/bacula.8.gz
+#usr/share/man/man8/bbconsjson.8.gz
 #usr/share/man/man8/bconsole.8.gz
 #usr/share/man/man8/bcopy.8.gz
+#usr/share/man/man8/bdirjson.8.gz
 #usr/share/man/man8/bextract.8.gz
+#usr/share/man/man8/bfdjson.8.gz
 #usr/share/man/man8/bls.8.gz
 #usr/share/man/man8/bregex.8.gz
 #usr/share/man/man8/bscan.8.gz
+#usr/share/man/man8/bsdjson.8.gz
 #usr/share/man/man8/btape.8.gz
 #usr/share/man/man8/btraceback.8.gz
 #usr/share/man/man8/bwild.8.gz
diff --git a/config/rootfiles/packages/ffmpeg b/config/rootfiles/packages/ffmpeg
index 990f43b86e..a7b42dc0cc 100644
--- a/config/rootfiles/packages/ffmpeg
+++ b/config/rootfiles/packages/ffmpeg
@@ -152,7 +152,7 @@ usr/bin/ffprobe
 #usr/include/libswscale/version_major.h
 #usr/lib/libavcodec.so
 usr/lib/libavcodec.so.61
-usr/lib/libavcodec.so.61.19.100
+usr/lib/libavcodec.so.61.19.101
 #usr/lib/libavdevice.so
 usr/lib/libavdevice.so.61
 usr/lib/libavdevice.so.61.3.100
diff --git a/config/rootfiles/packages/git b/config/rootfiles/packages/git
index 6dad7e0a8b..a3a3bf48f8 100644
--- a/config/rootfiles/packages/git
+++ b/config/rootfiles/packages/git
@@ -14,6 +14,7 @@ usr/libexec/git-core/git-annotate
 usr/libexec/git-core/git-apply
 usr/libexec/git-core/git-archimport
 usr/libexec/git-core/git-archive
+usr/libexec/git-core/git-backfill
 usr/libexec/git-core/git-bisect
 usr/libexec/git-core/git-blame
 usr/libexec/git-core/git-branch
diff --git a/config/rootfiles/packages/libseccomp b/config/rootfiles/packages/libseccomp
index f1bc3961fb..a936edefc9 100644
--- a/config/rootfiles/packages/libseccomp
+++ b/config/rootfiles/packages/libseccomp
@@ -4,7 +4,7 @@ usr/bin/scmp_sys_resolver
 #usr/lib/libseccomp.la
 #usr/lib/libseccomp.so
 usr/lib/libseccomp.so.2
-usr/lib/libseccomp.so.2.5.5
+usr/lib/libseccomp.so.2.6.0
 #usr/lib/pkgconfig/libseccomp.pc
 #usr/share/man/man1/scmp_sys_resolver.1
 #usr/share/man/man3/seccomp_api_get.3
@@ -17,6 +17,7 @@ usr/lib/libseccomp.so.2.5.5
 #usr/share/man/man3/seccomp_attr_get.3
 #usr/share/man/man3/seccomp_attr_set.3
 #usr/share/man/man3/seccomp_export_bpf.3
+#usr/share/man/man3/seccomp_export_bpf_mem.3
 #usr/share/man/man3/seccomp_export_pfc.3
 #usr/share/man/man3/seccomp_init.3
 #usr/share/man/man3/seccomp_load.3
@@ -27,6 +28,7 @@ usr/lib/libseccomp.so.2.5.5
 #usr/share/man/man3/seccomp_notify_id_valid.3
 #usr/share/man/man3/seccomp_notify_receive.3
 #usr/share/man/man3/seccomp_notify_respond.3
+#usr/share/man/man3/seccomp_precompute.3
 #usr/share/man/man3/seccomp_release.3
 #usr/share/man/man3/seccomp_reset.3
 #usr/share/man/man3/seccomp_rule_add.3
diff --git a/config/rootfiles/packages/riscv64/samba b/config/rootfiles/packages/riscv64/samba
index bf7d3f0693..e6ec03debd 100644
--- a/config/rootfiles/packages/riscv64/samba
+++ b/config/rootfiles/packages/riscv64/samba
@@ -144,8 +144,8 @@ usr/lib/libndr-standard.so
 usr/lib/libndr-standard.so.0
 usr/lib/libndr-standard.so.0.0.1
 usr/lib/libndr.so
-usr/lib/libndr.so.5
-usr/lib/libndr.so.5.0.0
+usr/lib/libndr.so.6
+usr/lib/libndr.so.6.0.0
 usr/lib/libnetapi.so
 usr/lib/libnetapi.so.1
 usr/lib/libnetapi.so.1.0.0
@@ -626,6 +626,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/kpasswd_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/lockout_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/ms_kile_client_principal_lookup_tests.py
+#usr/lib/python3.10/site-packages/samba/tests/krb5/netlogon.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/nt_hash_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pac_align_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pkinit_tests.py
@@ -695,6 +696,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/py_credentials.py
 #usr/lib/python3.10/site-packages/samba/tests/registry.py
 #usr/lib/python3.10/site-packages/samba/tests/reparsepoints.py
+#usr/lib/python3.10/site-packages/samba/tests/rust.py
 #usr/lib/python3.10/site-packages/samba/tests/s3_net_join.py
 #usr/lib/python3.10/site-packages/samba/tests/s3idmapdb.py
 #usr/lib/python3.10/site-packages/samba/tests/s3param.py
@@ -931,6 +933,7 @@ usr/lib/samba/libsmbpasswdparser-private-samba.so
 usr/lib/samba/libsocket-blocking-private-samba.so
 usr/lib/samba/libstable-sort-private-samba.so
 usr/lib/samba/libsys-rw-private-samba.so
+usr/lib/samba/libtalloc-private-samba.so
 usr/lib/samba/libtalloc-report-printf-private-samba.so
 usr/lib/samba/libtalloc-report-private-samba.so
 usr/lib/samba/libtdb-private-samba.so
diff --git a/config/rootfiles/packages/x86_64/samba b/config/rootfiles/packages/x86_64/samba
index 988370a16f..c545835eb5 100644
--- a/config/rootfiles/packages/x86_64/samba
+++ b/config/rootfiles/packages/x86_64/samba
@@ -144,8 +144,8 @@ usr/lib/libndr-standard.so
 usr/lib/libndr-standard.so.0
 usr/lib/libndr-standard.so.0.0.1
 usr/lib/libndr.so
-usr/lib/libndr.so.5
-usr/lib/libndr.so.5.0.0
+usr/lib/libndr.so.6
+usr/lib/libndr.so.6.0.0
 usr/lib/libnetapi.so
 usr/lib/libnetapi.so.1
 usr/lib/libnetapi.so.1.0.0
@@ -626,6 +626,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/kpasswd_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/lockout_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/ms_kile_client_principal_lookup_tests.py
+#usr/lib/python3.10/site-packages/samba/tests/krb5/netlogon.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/nt_hash_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pac_align_tests.py
 #usr/lib/python3.10/site-packages/samba/tests/krb5/pkinit_tests.py
@@ -695,6 +696,7 @@ usr/lib/python3.10/site-packages/samba/tdb_util.py
 #usr/lib/python3.10/site-packages/samba/tests/py_credentials.py
 #usr/lib/python3.10/site-packages/samba/tests/registry.py
 #usr/lib/python3.10/site-packages/samba/tests/reparsepoints.py
+#usr/lib/python3.10/site-packages/samba/tests/rust.py
 #usr/lib/python3.10/site-packages/samba/tests/s3_net_join.py
 #usr/lib/python3.10/site-packages/samba/tests/s3idmapdb.py
 #usr/lib/python3.10/site-packages/samba/tests/s3param.py
@@ -931,6 +933,7 @@ usr/lib/samba/libsmbpasswdparser-private-samba.so
 usr/lib/samba/libsocket-blocking-private-samba.so
 usr/lib/samba/libstable-sort-private-samba.so
 usr/lib/samba/libsys-rw-private-samba.so
+usr/lib/samba/libtalloc-private-samba.so
 usr/lib/samba/libtalloc-report-printf-private-samba.so
 usr/lib/samba/libtalloc-report-private-samba.so
 usr/lib/samba/libtdb-private-samba.so
diff --git a/config/zabbix_agentd/zabbix_agentd.conf b/config/zabbix_agentd/zabbix_agentd.conf
index 4480e43f2b..c9e041113d 100644
--- a/config/zabbix_agentd/zabbix_agentd.conf
+++ b/config/zabbix_agentd/zabbix_agentd.conf
@@ -13,7 +13,17 @@
 Server=127.0.0.1
 ServerActive=127.0.0.1
 
-# List of comma delimited IP addresses that the agent should listen on.
+# Number of pre-forked instances of zabbix_agentd that concurrently process 
+# passive checks.
+# On IPFire this is by default set to 3 to minimize the required resources. 
+# This parameter can be increased up to 100 if you have a lot of slow-running
+# checks, and the agent acts as the bottleneck. 
+# Or set to 0 to disable passive checks.
+StartAgents=3
+
+# List of comma delimited IP addresses that the agent should listen on
+# for passive checks. 
+# The agent will not listen on any TCP port when StartAgents is set to 0.
 ListenIP=GREEN_ADDRESS
 
 # This line activates IPFire specific userparameters. 
diff --git a/doc/language_issues.de b/doc/language_issues.de
index 8626edafd4..9062d6a838 100644
--- a/doc/language_issues.de
+++ b/doc/language_issues.de
@@ -42,6 +42,7 @@ WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
 WARNING: translation string unused: Weekly
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -130,6 +131,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup config floppy
 WARNING: translation string unused: backup configuration
@@ -424,6 +426,7 @@ WARNING: translation string unused: incoming
 WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -629,10 +632,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependecies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependecies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvdeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -825,6 +830,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -843,6 +849,7 @@ WARNING: translation string unused: updxlrtr standard view
 WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
 WARNING: translation string unused: upload static key
diff --git a/doc/language_issues.en b/doc/language_issues.en
index 037fb45df1..9c7023b327 100644
--- a/doc/language_issues.en
+++ b/doc/language_issues.en
@@ -82,7 +82,6 @@ WARNING: untranslated string: WakeOnLan = Wake On Lan
 WARNING: untranslated string: a ca certificate with this name already exists = A CA certificate with this name already exists.
 WARNING: untranslated string: a connection with this common name already exists = A connection with this common name already exists.
 WARNING: untranslated string: a connection with this name already exists = A connection with this name already exists.
-WARNING: untranslated string: abort = abort
 WARNING: untranslated string: access point name = Access Point Name
 WARNING: untranslated string: access point name is invalid = Access Point Name is invalid
 WARNING: untranslated string: access point name is required = Access Point Name is required
@@ -326,7 +325,6 @@ WARNING: untranslated string: authentication = Authentication:
 WARNING: untranslated string: automatic = Automatic
 WARNING: untranslated string: autonomous system = Autonomous System
 WARNING: untranslated string: available = available
-WARNING: untranslated string: available updates = Available updates
 WARNING: untranslated string: average = Average
 WARNING: untranslated string: back = Back
 WARNING: untranslated string: backup = Backup
@@ -1082,7 +1080,6 @@ WARNING: untranslated string: incoming traffic in bytes per second = Incoming Tr
 WARNING: untranslated string: info messages = unknown string
 WARNING: untranslated string: init string = Init:
 WARNING: untranslated string: inodes = Index-Nodes
-WARNING: untranslated string: install = Install
 WARNING: untranslated string: instant update = Instant Update
 WARNING: untranslated string: integrity = Integrity:
 WARNING: untranslated string: interface = Interface
@@ -1455,10 +1452,12 @@ WARNING: untranslated string: pakfire ago = ago.
 WARNING: untranslated string: pakfire already busy = Pakfire is already performing a task. Please try again later.
 WARNING: untranslated string: pakfire available addons = Available Add-ons:
 WARNING: untranslated string: pakfire configuration = Pakfire Configuration
+WARNING: untranslated string: pakfire confirm upgrades = Do you want to install all upgrades?
 WARNING: untranslated string: pakfire core update level = Core-Update-Level
 WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning...
 WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding.
-WARNING: untranslated string: pakfire install description = Please choose one or more items from the list below and click the plus to install.
+WARNING: untranslated string: pakfire install = Install
+WARNING: untranslated string: pakfire install description = Please select one or more add-ons to install.
 WARNING: untranslated string: pakfire install package = You want to install the following packages: 
 WARNING: untranslated string: pakfire installed addons = Installed Add-ons:
 WARNING: untranslated string: pakfire invalid tree = Invalid repository selected
@@ -1467,6 +1466,7 @@ WARNING: untranslated string: pakfire last package update = Last packages list u
 WARNING: untranslated string: pakfire last serverlist update = Last server list update made
 WARNING: untranslated string: pakfire last update = Last update made
 WARNING: untranslated string: pakfire possible dependency =  There may be depending packages, here is a list of packages that need to be installed.
+WARNING: untranslated string: pakfire refresh list = Refresh List
 WARNING: untranslated string: pakfire return = Return to Pakfire
 WARNING: untranslated string: pakfire system state = System Status
 WARNING: untranslated string: pakfire tree = Repository
@@ -1474,8 +1474,11 @@ WARNING: untranslated string: pakfire tree stable = Stable
 WARNING: untranslated string: pakfire tree testing = Testing
 WARNING: untranslated string: pakfire tree unstable = Unstable
 WARNING: untranslated string: pakfire uninstall all = Do you want to uninstall the following packages?
-WARNING: untranslated string: pakfire uninstall description = Please choose one or more items from the list below and click the minus to uninstall.
+WARNING: untranslated string: pakfire uninstall description = Please select one or more add-ons to remove.
 WARNING: untranslated string: pakfire uninstall package = You want to uninstall the following packages: 
+WARNING: untranslated string: pakfire updating = Updating pakfire database, please wait...
+WARNING: untranslated string: pakfire upgrade = Upgrade
+WARNING: untranslated string: pakfire upgrades = Available Upgrades:
 WARNING: untranslated string: pakfire working = Pakfire is working ... Please wait until all operations have completed successfully.
 WARNING: untranslated string: pap or chap = PAP or CHAP
 WARNING: untranslated string: parentclass = Parentclass
@@ -1802,7 +1805,6 @@ WARNING: untranslated string: unable to contact = Unable to contact
 WARNING: untranslated string: unblock = Unblock
 WARNING: untranslated string: unblock all = Unblock all
 WARNING: untranslated string: uncheck all = Uncheck all
-WARNING: untranslated string: uninstall = Uninstall
 WARNING: untranslated string: unknown = UNKNOWN
 WARNING: untranslated string: unlimited = Unlimited
 WARNING: untranslated string: unnamed = Unnamed
@@ -1873,7 +1875,6 @@ WARNING: untranslated string: updxlrtr web proxy service required = Web proxy se
 WARNING: untranslated string: updxlrtr week = one week
 WARNING: untranslated string: updxlrtr weekly = weekly
 WARNING: untranslated string: updxlrtr year = one year
-WARNING: untranslated string: upgrade = upgrade
 WARNING: untranslated string: uplink = Uplink
 WARNING: untranslated string: uplink bit rate = Uplink Bit Rate
 WARNING: untranslated string: uplink speed = Uplink speed (kbit/sec)
diff --git a/doc/language_issues.es b/doc/language_issues.es
index 5f5624426c..ca820ec360 100644
--- a/doc/language_issues.es
+++ b/doc/language_issues.es
@@ -43,6 +43,7 @@ WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
 WARNING: translation string unused: Weekly
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -132,6 +133,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -467,6 +469,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -684,10 +687,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -890,6 +895,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -909,6 +915,7 @@ WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
 WARNING: translation string unused: updxlrtr used by
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload dh key
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
diff --git a/doc/language_issues.fr b/doc/language_issues.fr
index 0965d97509..a9193f89eb 100644
--- a/doc/language_issues.fr
+++ b/doc/language_issues.fr
@@ -46,6 +46,7 @@ WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
 WARNING: translation string unused: Weekly
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -135,6 +136,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -452,6 +454,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -659,10 +662,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -863,6 +868,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -882,6 +888,7 @@ WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
 WARNING: translation string unused: updxlrtr used by
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
 WARNING: translation string unused: upload static key
diff --git a/doc/language_issues.it b/doc/language_issues.it
index 607e013ff2..81aec2f6f2 100644
--- a/doc/language_issues.it
+++ b/doc/language_issues.it
@@ -18,6 +18,7 @@ WARNING: translation string unused: Subclass
 WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -105,6 +106,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -418,6 +420,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -613,8 +616,11 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
@@ -815,6 +821,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -833,6 +840,7 @@ WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
 WARNING: translation string unused: updxlrtr used by
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
diff --git a/doc/language_issues.nl b/doc/language_issues.nl
index d13efb0670..83c1170a1e 100644
--- a/doc/language_issues.nl
+++ b/doc/language_issues.nl
@@ -18,6 +18,7 @@ WARNING: translation string unused: Subclass
 WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -105,6 +106,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -420,6 +422,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -612,10 +615,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -816,6 +821,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -834,6 +840,7 @@ WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
 WARNING: translation string unused: updxlrtr used by
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
diff --git a/doc/language_issues.pl b/doc/language_issues.pl
index 8f3249a69a..aaeff18090 100644
--- a/doc/language_issues.pl
+++ b/doc/language_issues.pl
@@ -18,6 +18,7 @@ WARNING: translation string unused: Subclass
 WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -100,6 +101,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -359,6 +361,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -537,10 +540,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -732,6 +737,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -747,6 +753,7 @@ WARNING: translation string unused: updxlrtr invalid num of children
 WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
diff --git a/doc/language_issues.ru b/doc/language_issues.ru
index 20877431df..a6340e7268 100644
--- a/doc/language_issues.ru
+++ b/doc/language_issues.ru
@@ -18,6 +18,7 @@ WARNING: translation string unused: Subclass
 WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -100,6 +101,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -355,6 +357,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -532,10 +535,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -727,6 +732,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -742,6 +748,7 @@ WARNING: translation string unused: updxlrtr invalid num of children
 WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
diff --git a/doc/language_issues.tr b/doc/language_issues.tr
index 973e87c62c..f8a4f68a78 100644
--- a/doc/language_issues.tr
+++ b/doc/language_issues.tr
@@ -39,6 +39,7 @@ WARNING: translation string unused: Subclass
 WARNING: translation string unused: TOS Bits
 WARNING: translation string unused: Utilization on
 WARNING: translation string unused: Verbose
+WARNING: translation string unused: abort
 WARNING: translation string unused: access allowed
 WARNING: translation string unused: access refused with this oinkcode
 WARNING: translation string unused: accounting
@@ -127,6 +128,7 @@ WARNING: translation string unused: apply
 WARNING: translation string unused: archive not exist
 WARNING: translation string unused: artist
 WARNING: translation string unused: attemps
+WARNING: translation string unused: available updates
 WARNING: translation string unused: avoid dod
 WARNING: translation string unused: backup archive
 WARNING: translation string unused: backup clear archive
@@ -444,6 +446,7 @@ WARNING: translation string unused: incorrect password
 WARNING: translation string unused: info
 WARNING: translation string unused: insert floppy
 WARNING: translation string unused: insert removable device
+WARNING: translation string unused: install
 WARNING: translation string unused: install new update
 WARNING: translation string unused: installed
 WARNING: translation string unused: installed updates
@@ -642,10 +645,12 @@ WARNING: translation string unused: ovpnstatus log
 WARNING: translation string unused: ovpnsys log
 WARNING: translation string unused: package failed to install
 WARNING: translation string unused: pakfire core update auto
+WARNING: translation string unused: pakfire dependencies found
 WARNING: translation string unused: pakfire health check
+WARNING: translation string unused: pakfire no dependencies found
 WARNING: translation string unused: pakfire register
+WARNING: translation string unused: pakfire resolvedeps wait
 WARNING: translation string unused: pakfire update daily
-WARNING: translation string unused: pakfire updates
 WARNING: translation string unused: password contains illegal characters
 WARNING: translation string unused: password crypting key
 WARNING: translation string unused: passwords must be at least 6 characters in length
@@ -845,6 +850,7 @@ WARNING: translation string unused: tripwirewarningpolicy
 WARNING: translation string unused: umount
 WARNING: translation string unused: umount removable media before to unplug
 WARNING: translation string unused: unencrypted
+WARNING: translation string unused: uninstall
 WARNING: translation string unused: unix charset
 WARNING: translation string unused: unix group
 WARNING: translation string unused: unix password sync
@@ -863,6 +869,7 @@ WARNING: translation string unused: updxlrtr unknown
 WARNING: translation string unused: updxlrtr update information
 WARNING: translation string unused: updxlrtr update notification
 WARNING: translation string unused: updxlrtr used by
+WARNING: translation string unused: upgrade
 WARNING: translation string unused: upload fcdsl.o
 WARNING: translation string unused: upload file
 WARNING: translation string unused: upload new ruleset
diff --git a/doc/language_missings b/doc/language_missings
index 53e6f224dd..58191cfe35 100644
--- a/doc/language_missings
+++ b/doc/language_missings
@@ -82,6 +82,9 @@
 < oops something went wrong
 < optional
 < ovpn roadwarrior server
+< pakfire dependencies found
+< pakfire no dependencies found
+< pakfire resolvedeps wait
 < quick control
 < random number generator daemon
 < regenerate host certificate
diff --git a/html/cgi-bin/aliases.cgi b/html/cgi-bin/aliases.cgi
index def03ff9b2..aa1ea4cb61 100644
--- a/html/cgi-bin/aliases.cgi
+++ b/html/cgi-bin/aliases.cgi
@@ -615,6 +615,9 @@ sub SortDataFile
 sub BuildConfiguration {
     # Restart service associated with this
     &General::system('/usr/local/bin/setaliases');
+
+    # Reload the firewall for REDNAT rules
+    &General::firewall_reload();
 }
 
 #
diff --git a/html/cgi-bin/credits.cgi b/html/cgi-bin/credits.cgi
index b13771fe45..4edeace767 100644
--- a/html/cgi-bin/credits.cgi
+++ b/html/cgi-bin/credits.cgi
@@ -93,6 +93,7 @@ Jörn-Ingo Weigert,
 Alexander Koch,
 Wolfgang Apolinarski,
 Alfred Haas,
+Stephen Cuka,
 Lars Schuhmacher,
 Rene Zingel,
 Sascha Kilian,
@@ -150,7 +151,6 @@ Robert Möker,
 Stefan Ernst,
 Stefan Ferstl,
 Steffen Klammer,
-Stephen Cuka,
 Thomas Cekal,
 Thomas Ebert,
 Timmothy Wilson,
diff --git a/html/cgi-bin/pakfire.cgi b/html/cgi-bin/pakfire.cgi
index 42c603c613..6a0c7a0a01 100644
--- a/html/cgi-bin/pakfire.cgi
+++ b/html/cgi-bin/pakfire.cgi
@@ -120,18 +120,18 @@ if(($cgiparams{'ACTION'} ne '') && ($pagemode eq $PM_DEFAULT)) {
 	if(&_is_pakfire_busy()) {
 		$errormessage = $Lang::tr{'pakfire already busy'};
 		$pagemode = $PM_LOGREAD; # Running Pakfire instance found, switch to log viewer mode
-	} elsif(($cgiparams{'ACTION'} eq 'install') && ($cgiparams{'FORCE'} eq 'on')) {
+	} elsif(($cgiparams{'ACTION'} eq $Lang::tr{'pakfire install'}) && ($cgiparams{'FORCE'} eq 'on')) {
 		my @pkgs = split(/\|/, $cgiparams{'INSPAKS'});
 		&General::system_background("/usr/local/bin/pakfire", "install", "--non-interactive", "--no-colors", @pkgs);
 		&_http_pagemode_redirect($PM_LOGREAD, 1);
-	} elsif(($cgiparams{'ACTION'} eq 'remove') && ($cgiparams{'FORCE'} eq 'on')) {
+	} elsif(($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) && ($cgiparams{'FORCE'} eq 'on')) {
 		my @pkgs = split(/\|/, $cgiparams{'DELPAKS'});
 		&General::system_background("/usr/local/bin/pakfire", "remove", "--non-interactive", "--no-colors", @pkgs);
 		&_http_pagemode_redirect($PM_LOGREAD, 1);
-	} elsif($cgiparams{'ACTION'} eq 'update') {
+	} elsif($cgiparams{'ACTION'} eq $Lang::tr{'pakfire refresh list'}) {
 		&General::system_background("/usr/local/bin/pakfire", "update", "--force", "--no-colors");
 		&_http_pagemode_redirect($PM_LOGREAD, 1);
-	} elsif($cgiparams{'ACTION'} eq 'upgrade') {
+	} elsif(($cgiparams{'ACTION'} eq $Lang::tr{'pakfire upgrade'}) && ($cgiparams{'FORCE'} eq 'on')) {
 		&General::system_background("/usr/local/bin/pakfire", "upgrade", "-y", "--no-colors");
 		&_http_pagemode_redirect($PM_LOGREAD, 1);
 	} elsif($cgiparams{'ACTION'} eq $Lang::tr{'save'}) {
@@ -161,16 +161,11 @@ my $extraHead = <<END
 	/* Main screen */
 	table#pfmain {
 		width: 100%;
-		border-style: hidden;
 		table-layout: fixed;
-	}
-
-	#pfmain td {
-		padding: 5px 20px 0;
 		text-align: center;
 	}
-	#pfmain tr:not(:last-child) > td {
-		padding-bottom: 1.5em;
+	#pfmain td {
+		padding: 0px 20px;
 	}
 	#pfmain tr > td.heading {
 		padding: 0;
@@ -207,7 +202,6 @@ my $extraHead = <<END
 		margin-top: 0.7em;
 		padding-top: 0.7em;
 		border-top: 0.5px solid $Header::bordercolour;
-
 		text-align: left;
 		min-height: 15em;
 		overflow-x: auto;
@@ -280,36 +274,40 @@ END
 
 # Show Pakfire install/remove dependencies and confirm form
 # (_is_pakfire_busy status was checked before and can be omitted)
-if (($cgiparams{'ACTION'} eq 'install') && ($pagemode eq $PM_DEFAULT)) {
+if (($cgiparams{'ACTION'} eq $Lang::tr{'pakfire install'}) && ($pagemode eq $PM_DEFAULT)) {
 	&Header::openbox("100%", "center", $Lang::tr{'request'});
 
 	my @pkgs = split(/\|/, $cgiparams{'INSPAKS'});
 	my @output = &General::system_output("/usr/local/bin/pakfire", "resolvedeps", "--no-colors", @pkgs);
 	print <<END;
-	<table style="width: 100%"><tr><td colspan='2'><p>$Lang::tr{'pakfire install package'} <strong>@{pkgs}</strong><br>
-		$Lang::tr{'pakfire possible dependency'}</p>
-		<pre>
+	<table style="width: 100%">
+		<tr>
+			<td>
+			<p>$Lang::tr{'pakfire install package'} <strong>@{pkgs}</strong><br>$Lang::tr{'pakfire possible dependency'}</p>
+			<pre>
 END
 	foreach (@output) {
 		$_ =~ s/\^[\[[0-1]\;[0-9]+m//g;
 		print "$_\n";
 	}
 	print <<END;
-		</pre></td></tr>
-		<tr><td colspan='2'>$Lang::tr{'pakfire accept all'}</td></tr>
-		<tr><td colspan='2'>&nbsp;</td></tr>
-		<tr><td align='right'><form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<input type='hidden' name='INSPAKS' value='$cgiparams{'INSPAKS'}' />
-					<input type='hidden' name='FORCE' value='on' />
-					<input type='hidden' name='ACTION' value='install' />
-					<input type='image' alt='$Lang::tr{'install'}' title='$Lang::tr{'install'}' src='/images/go-next.png' />
-				</form>
+			</pre>
 			</td>
-			<td align='left'>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<input type='hidden' name='ACTION' value='' />
-					<input type='image' alt='$Lang::tr{'abort'}' title='$Lang::tr{'abort'}' src='/images/dialog-error.png' />
-				</form>
+		</tr>
+		<tr>
+			<td>$Lang::tr{'pakfire accept all'}</td>
+		</tr>
+		<tr>
+			<td>&nbsp;</td>
+		</tr>
+		<tr>
+			<td align='center'>
+			<form method='post' action='$ENV{'SCRIPT_NAME'}'>
+			<input type='hidden' name='INSPAKS' value='$cgiparams{'INSPAKS'}' />
+			<input type='hidden' name='FORCE' value='on' />
+			<input type='submit' name='ACTION' value='$Lang::tr{'pakfire install'}'/>
+			<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}'/>
+			</form>
 			</td>
 		</tr>
 	</table>
@@ -319,36 +317,40 @@ END
 	&Header::closepage();
 	exit;
 
-} elsif (($cgiparams{'ACTION'} eq 'remove') && ($pagemode eq $PM_DEFAULT)) {
+} elsif (($cgiparams{'ACTION'} eq $Lang::tr{'remove'}) && ($pagemode eq $PM_DEFAULT)) {
 	&Header::openbox("100%", "center", $Lang::tr{'request'});
 
 	my @pkgs = split(/\|/, $cgiparams{'DELPAKS'});
 	my @output = &General::system_output("/usr/local/bin/pakfire", "resolvedeps", "--no-colors", @pkgs);
 	print <<END;
-	<table style="width: 100%"><tr><td colspan='2'><p>$Lang::tr{'pakfire uninstall package'} <strong>@{pkgs}</strong><br>
-		$Lang::tr{'pakfire possible dependency'}</p>
-		<pre>
+	<table style="width: 100%">
+		<tr>
+			<td colspan='2'>
+			<p>$Lang::tr{'pakfire uninstall package'} <strong>@{pkgs}</strong><br>$Lang::tr{'pakfire possible dependency'}</p>
+			<pre>
 END
 	foreach (@output) {
 		$_ =~ s/\^[\[[0-1]\;[0-9]+m//g;
 		print "$_\n";
 	}
 	print <<END;
-		</pre></td></tr>
-		<tr><td colspan='2'>$Lang::tr{'pakfire uninstall all'}</td></tr>
-		<tr><td colspan='2'>&nbsp;</td></tr>
-		<tr><td align='right'><form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<input type='hidden' name='DELPAKS' value='$cgiparams{'DELPAKS'}' />
-					<input type='hidden' name='FORCE' value='on' />
-					<input type='hidden' name='ACTION' value='remove' />
-					<input type='image' alt='$Lang::tr{'uninstall'}' title='$Lang::tr{'uninstall'}' src='/images/go-next.png' />
-				</form>
+			</pre>
 			</td>
-			<td align='left'>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<input type='hidden' name='ACTION' value='' />
-					<input type='image' alt='$Lang::tr{'abort'}' title='$Lang::tr{'abort'}' src='/images/dialog-error.png' />
-				</form>
+		</tr>
+		<tr>
+			<td colspan='2'>$Lang::tr{'pakfire uninstall all'}</td>
+		</tr>
+		<tr>
+			<td colspan='2'>&nbsp;</td>
+		</tr>
+		<tr>
+			<td align='center'>
+			<form method='post' action='$ENV{'SCRIPT_NAME'}'>
+			<input type='hidden' name='DELPAKS' value='$cgiparams{'DELPAKS'}' />
+			<input type='hidden' name='FORCE' value='on' />
+			<input type='submit' name='ACTION' value='$Lang::tr{'remove'}'/>
+			<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}'/>
+			</form>
 			</td>
 		</tr>
 	</table>
@@ -359,6 +361,71 @@ END
 	exit;
 }
 
+# Show Pakfire upgrades to be done and confirm
+# (_is_pakfire_busy status was checked before and can be omitted)
+if (($cgiparams{'ACTION'} eq $Lang::tr{'pakfire upgrade'}) && ($pagemode eq $PM_DEFAULT))
+{
+	&Header::openbox("100%", "center", $Lang::tr{'pakfire upgrade'});
+
+	print "$Lang::tr{'pakfire updating'}";
+	my @output = &General::system_output("/usr/local/bin/pakfire", "update", "--force", "--no-colors");
+	%pakfire_status = &Pakfire::status();
+	print "<br><br>";
+
+	if (grep(/ERROR/, @output))
+	{
+		print "<pre>";
+		foreach (@output)
+		{
+			if ($_ =~ /ERROR/)
+			{
+				print "$_";
+			}
+		}
+		print "</pre>";
+		print "<br>";
+	}
+
+	if ($pakfire_status{'CoreUpdateAvailable'} eq "yes")
+	{
+		print "$Lang::tr{'core update'} -- $pakfire_status{'CoreVersion'} -- $Lang::tr{'release'}: $pakfire_status{'Release'} -> $pakfire_status{'AvailableRelease'}<br>";
+	}
+
+	if ($pakfire_status{'PakUpdatesAvailable'} > 0)
+	{
+		my %upgradelist = &Pakfire::dblist("upgrade");
+		foreach my $pak (sort keys %upgradelist)
+		{
+			print "$Lang::tr{'pak update'}: $pak -- $Lang::tr{'version'}: $upgradelist{$pak}{'ProgVersion'} -> $upgradelist{$pak}{'AvailableProgVersion'} -- $Lang::tr{'release'}: $upgradelist{$pak}{'Release'} -> $upgradelist{$pak}{'AvailableRelease'}<br>";
+		}
+	}
+
+	print <<END;
+		<br>
+		<table style='width:100%'>
+			<tr>
+				<td>$Lang::tr{'pakfire confirm upgrades'}</td>
+			</tr>
+			<tr>
+				<td><br></td>
+			</tr>
+			<tr>
+				<td align='center'>
+				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
+				<input type='hidden' name='FORCE' value='on' />
+				<input type='submit' name='ACTION' value='$Lang::tr{'pakfire upgrade'}'/>
+				<input type='submit' name='ACTION' value='$Lang::tr{'cancel'}'/>
+				</form>
+			</td>
+			</tr>
+		</table>
+END
+	&Header::closebox();
+	&Header::closebigbox();
+	&Header::closepage();
+	exit;
+}
+
 # Show Pakfire main page
 my %selected=();
 my %checked=();
@@ -374,30 +441,36 @@ $selected{"TREE"}{$pakfiresettings{"TREE"}} = "selected";
 print <<END;
 	<table id="pfmain">
 END
-if ("$pakfire_status{'RebootRequired'}" eq "yes") {
-	print "\t\t<tr><td colspan='2'><a href='/cgi-bin/shutdown.cgi'>$Lang::tr{'needreboot'}!</a></td></tr>\n";
+if ($pakfire_status{'RebootRequired'} eq "yes")
+{
+	print <<END;
+		<tr>
+			<td colspan='2' style='padding-bottom:20px'>
+			<a href='/cgi-bin/shutdown.cgi'>$Lang::tr{'needreboot'}!</a>
+			</td>
+		</tr>
+END
 }
 
 print <<END;
-		<tr><td class="heading">$Lang::tr{'pakfire system state'}:</td>
-			<td class="heading">$Lang::tr{'available updates'}:</td></tr>
-
-		<tr><td><strong>$Lang::tr{'pakfire core update level'}: $pakfire_status{'Release'}</strong>
-				<hr>
-				<div class="pflist">
-					$Lang::tr{'pakfire last update'} $pakfire_status{'LastUpdate'} $Lang::tr{'pakfire ago'}<br>
-					$Lang::tr{'pakfire last serverlist update'} $pakfire_status{'LastServerListUpdate'} $Lang::tr{'pakfire ago'}<br>
-					$Lang::tr{'pakfire last core list update'} $pakfire_status{'LastCoreListUpdate'} $Lang::tr{'pakfire ago'}<br>
-					$Lang::tr{'pakfire last package update'} $pakfire_status{'LastPakListUpdate'} $Lang::tr{'pakfire ago'}
-				</div>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<input type='hidden' name='ACTION' value='update' />
-					<input type='submit' value='$Lang::tr{'calamaris refresh list'}' />
-				</form>
+		<tr>
+			<td class="heading">$Lang::tr{'pakfire system state'}:</td>
+			<td class="heading">$Lang::tr{'pakfire upgrades'}</td>
+		</tr>
+
+		<tr>
+			<td style='padding-top: 15px'>
+			<strong>$Lang::tr{'pakfire core update level'}: $pakfire_status{'Release'}</strong>
+			<hr>
+			<div class="pflist">
+				$Lang::tr{'pakfire last update'} $pakfire_status{'LastUpdate'} $Lang::tr{'pakfire ago'}<br>
+				$Lang::tr{'pakfire last serverlist update'} $pakfire_status{'LastServerListUpdate'} $Lang::tr{'pakfire ago'}<br>
+				$Lang::tr{'pakfire last core list update'} $pakfire_status{'LastCoreListUpdate'} $Lang::tr{'pakfire ago'}<br>
+				$Lang::tr{'pakfire last package update'} $pakfire_status{'LastPakListUpdate'} $Lang::tr{'pakfire ago'}
+			</div>
 			</td>
-			<td>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<select name="UPDPAKS" class="pflist" size="5" disabled>
+			<td style='padding-top: 15px'>
+			<select class="pflist" style="height: 103px" size="5" disabled>
 END
 
 	if ("$pakfire_status{'CoreUpdateAvailable'}" eq "yes") {
@@ -412,18 +485,44 @@ END
 	}
 
 	print <<END;
-					</select>
-					<input type='hidden' name='ACTION' value='upgrade' />
-					<input type='image' alt='$Lang::tr{'upgrade'}' title='$Lang::tr{'upgrade'}' src='/images/document-save.png' />
-				 </form>
+			</select>
 			</td>
 		</tr>
-		<tr><td class="heading">$Lang::tr{'pakfire available addons'}</td>
-			<td class="heading">$Lang::tr{'pakfire installed addons'}</td></tr>
+		<tr>
+			<form method='post' action='$ENV{'SCRIPT_NAME'}'>
+			<td style='padding-bottom: 15px'>
+			<input type='submit' name='ACTION' value='$Lang::tr{'pakfire refresh list'}' />
+			</td>
+			<td style='padding-bottom: 15px'>
+END
 
-		<tr><td style="padding:5px 10px 20px 20px" align="center"><p>$Lang::tr{'pakfire install description'}</p>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<select name="INSPAKS" class="pflist" size="10" multiple>
+        if (($pakfire_status{'CoreUpdateAvailable'} eq "yes") || ($pakfire_status{'PakUpdatesAvailable'} > 0))
+        {
+                print "<input type='submit' name='ACTION' value='$Lang::tr{'pakfire upgrade'}'/>\n";
+        } else {
+                print "<input disabled type='submit' name='ACTION' value='$Lang::tr{'pakfire upgrade'}'/>\n";
+        }
+
+	print <<END;
+			</td>
+			</form>
+		</tr>
+		<tr>
+			<td class="heading">$Lang::tr{'pakfire available addons'}</td>
+			<td class="heading">$Lang::tr{'pakfire installed addons'}</td>
+		</tr>
+		<form method='post' action='$ENV{'SCRIPT_NAME'}'>
+		<tr>
+			<td style='padding-top: 15px; padding-bottom: 5px'>
+			$Lang::tr{'pakfire install description'}
+			</td>
+			<td style='padding-top: 15px; padding-bottom: 5px'>
+			$Lang::tr{'pakfire uninstall description'}
+			</td>
+		</tr>
+		<tr>
+			<td>
+			<select name="INSPAKS" class="pflist" style="height:206px" size="10" multiple onchange="document.getElementById('installbutton').disabled=false">
 END
 
 	my %notinstalledlist = &Pakfire::dblist("notinstalled");
@@ -432,14 +531,10 @@ END
 	}
 
 	print <<END;
-					</select>
-					<input type='hidden' name='ACTION' value='install' />
-					<input type='image' alt='$Lang::tr{'install'}' title='$Lang::tr{'install'}' src='/images/list-add.png' />
-				</form>
+			</select>
 			</td>
-			<td style="padding:5px 10px 20px 20px" align="center"><p>$Lang::tr{'pakfire uninstall description'}</p>
-				<form method='post' action='$ENV{'SCRIPT_NAME'}'>
-					<select name="DELPAKS" class="pflist" size="10" multiple>
+			<td>
+			<select name="DELPAKS" class="pflist" style="height:206px" size="10" multiple onchange="document.getElementById('removebutton').disabled=false">
 END
 
 	my %installedlist = &Pakfire::dblist("installed");
@@ -448,12 +543,18 @@ END
 	}
 
 	print <<END;
-					</select>
-					<input type='hidden' name='ACTION' value='remove' />
-					<input type='image' alt='$Lang::tr{'remove'}' title='$Lang::tr{'remove'}' src='/images/list-remove.png' />
-				</form>
+			</select>
+			</td>
+		</tr>
+		<tr>
+			<td style='padding-bottom: 5px'>
+			<input disabled type='submit' id='installbutton' name='ACTION' value='$Lang::tr{'pakfire install'}'/>
+			</td>
+			<td style='padding-bottom: 5px'>
+			<input disabled type='submit' id='removebutton' name='ACTION' value='$Lang::tr{'remove'}'/>
 			</td>
 		</tr>
+		</form>
 	</table>
 END
 
diff --git a/html/cgi-bin/vpnmain.cgi b/html/cgi-bin/vpnmain.cgi
index e30506fdfb..1c9f9243bf 100644
--- a/html/cgi-bin/vpnmain.cgi
+++ b/html/cgi-bin/vpnmain.cgi
@@ -2,7 +2,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2022  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -200,27 +200,6 @@ sub cleanssldatabase {
 	unlink ("${General::swroot}/certs/index.txt.old");
 	unlink ("${General::swroot}/certs/index.txt.attr.old");
 	unlink ("${General::swroot}/certs/serial.old");
-	unlink ("${General::swroot}/certs/01.pem");
-}
-sub newcleanssldatabase {
-	if (! -s "${General::swroot}/certs/serial" ) {
-		open(FILE, ">${General::swroot}/certs/serial");
-		print FILE "01";
-		close FILE;
-	}
-	if (! -s ">${General::swroot}/certs/index.txt") {
-		open(FILE, ">${General::swroot}/certs/index.txt");
-		close(FILE);
-	}
-	if (! -s ">${General::swroot}/certs/index.txt.attr") {
-		open(FILE, ">${General::swroot}/certs/index.txt.attr");
-		print FILE "unique_subject = yes";
-		close(FILE);
-	}
-	unlink ("${General::swroot}/certs/index.txt.old");
-	unlink ("${General::swroot}/certs/index.txt.attr.old");
-	unlink ("${General::swroot}/certs/serial.old");
-#	unlink ("${General::swroot}/certs/01.pem");		numbering evolves. Wrong place to delete
 }
 
 ###
@@ -889,8 +868,6 @@ END
 } elsif ($cgiparams{'ACTION'} eq $Lang::tr{'generate root/host certificates'} ||
 	$cgiparams{'ACTION'} eq $Lang::tr{'upload p12 file'}) {
 
-	&newcleanssldatabase();
-
 	if (-f "${General::swroot}/ca/cacert.pem") {
 		$errormessage = $Lang::tr{'valid root certificate already exists'};
 		goto ROOTCERT_SKIP;
@@ -1004,7 +981,6 @@ END
 		# IPFire can only import certificates
 
 		&General::log("charon", "p12 import completed!");
-		&cleanssldatabase();
 		goto ROOTCERT_SUCCESS;
 
 	} elsif ($cgiparams{'ROOTCERT_COUNTRY'} ne '') {
@@ -1170,7 +1146,6 @@ END
 
 		# Successfully build CA / CERT!
 		if (!$errormessage) {
-			&cleanssldatabase();
 			goto ROOTCERT_SUCCESS;
 		}
 
@@ -1620,17 +1595,25 @@ END
 	&General::readhash("${General::swroot}/vpn/settings", \%vpnsettings);
 	&General::readhasharray("${General::swroot}/vpn/config", \%confighash);
 
-	if ($confighash{$cgiparams{'KEY'}}) {
-		unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
-		unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
-		delete $confighash{$cgiparams{'KEY'}};
-		&General::writehasharray("${General::swroot}/vpn/config", \%confighash);
-		&writeipsecfiles();
-		&General::system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
-	} else {
-		$errormessage = $Lang::tr{'invalid key'};
-	}
-	&General::firewall_reload();
+        if ($confighash{$cgiparams{'KEY'}}) {
+                # Revoke the removed certificate
+                if (!$errormessage) {
+                        &General::log("charon", "Revoking the removed client cert...");
+                        my $opt = " ca -revoke ${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem";
+                        $errormessage = &callssl($opt);
+                        unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1]cert.pem");
+                        unlink ("${General::swroot}/certs/$confighash{$cgiparams{'KEY'}}[1].p12");
+                        delete $confighash{$cgiparams{'KEY'}};
+                        &General::writehasharray("${General::swroot}/vpn/config", \%confighash);
+                        &writeipsecfiles();
+                        &General::system('/usr/local/bin/ipsecctrl', 'D', $cgiparams{'KEY'}) if (&vpnenabled);
+                } else {
+                        goto VPNCONF_ERROR;
+                }
+        } else {
+                $errormessage = $Lang::tr{'invalid key'};
+        }
+        &General::firewall_reload();
 ###
 ### Choose between adding a host-net or net-net connection
 ###
@@ -1933,11 +1916,9 @@ END
 		if ( $errormessage = &callssl ($opt) ) {
 			unlink ($filename);
 			unlink ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
-			&cleanssldatabase();
 			goto VPNCONF_ERROR;
 		} else {
 			unlink ($filename);
-			&cleanssldatabase();
 		}
 
 		$cgiparams{'CERT_NAME'} = getCNfromcert ("${General::swroot}/certs/$cgiparams{'NAME'}cert.pem");
@@ -2220,7 +2201,6 @@ END
 		} else {
 			unlink ($v3extname);
 			unlink ("${General::swroot}/certs/$cgiparams{'NAME'}req.pem");
-			&cleanssldatabase();
 		}
 
 		# Create the pkcs12 file
diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl
index 5cac132b9d..44e327ef04 100644
--- a/langs/de/cgi-bin/de.pl
+++ b/langs/de/cgi-bin/de.pl
@@ -2011,12 +2011,15 @@
 'pakfire already busy' => 'Pakfire führt bereits eine Aufgabe aus. Bitte versuchen Sie es später erneut.',
 'pakfire available addons' => 'Verfügbare Add-ons:',
 'pakfire configuration' => 'Pakfire Konfiguration',
+'pakfire confirm upgrades' => 'Möchten Sie alle Upgrades installieren?',
 'pakfire core update auto' => 'Core- und Add-on-Updates automatisch installieren:',
 'pakfire core update level' => 'Core-Update-Level',
+'pakfire dependecies found' => 'Abhängigkeiten gefunden:',
 'pakfire finished' => 'Pakfire ist fertig! Kehre zurück...',
 'pakfire finished error' => 'Pakfire ist fertig! Fehler sind aufgetreten, bitte überprüfen Sie die Log-Ausgabe, bevor Sie fortfahren.',
 'pakfire health check' => 'Mirrors auf Erreichbarkeit prüfen (Ping):',
-'pakfire install description' => 'Wählen Sie ein oder mehrere Pakete zur Installation aus und drücken Sie auf das plus-Symbol.',
+'pakfire install' => 'Installieren',
+'pakfire install description' => 'Bitte wählen Sie ein oder mehrere Add-Ons zur Installation aus.',
 'pakfire install package' => 'Sie möchten folgende Pakete installieren: ',
 'pakfire installed addons' => 'Installierte Add-ons:',
 'pakfire invalid tree' => '',
@@ -2024,8 +2027,11 @@
 'pakfire last package update' => 'Letztes Paketlisten Update ist',
 'pakfire last serverlist update' => 'Letztes Serverlisten Update ist',
 'pakfire last update' => 'Letztes Update ist',
+'pakfire no dependecies found' => 'Keine Abhängigkeiten gefunden.',
 'pakfire possible dependency' => ' Möglicherweise haben diese Pakete Abhängigkeiten, d.h. andere Pakete müssen zusätzlich installiert werden. Dazu sehen Sie unten eine Liste.',
+'pakfire refresh list' => 'Liste aktualisieren',
 'pakfire register' => 'Registrierung am Pakfire-Server:',
+'pakfire resolvdeps wait' => 'Prüfen auf Abhängigkeiten, bitte warten...',
 'pakfire return' => 'Zurück zu Pakfire',
 'pakfire system state' => 'System Status',
 'pakfire tree' => 'Zu verwendendes Pakfire-Repository:',
@@ -2033,10 +2039,12 @@
 'pakfire tree testing' => 'Vorabversionen (testing)',
 'pakfire tree unstable' => 'Experimentelle Versionen (unstable)',
 'pakfire uninstall all' => 'Möchten Sie die folgenden Pakete deinstallieren?',
-'pakfire uninstall description' => 'Wählen Sie ein oder mehrere Pakete zur Deinstallation aus und drücken Sie auf das minus-Symbol.',
+'pakfire uninstall description' => 'Bitte wählen Sie ein oder mehrere Add-Ons zum Entfernen aus.',
 'pakfire uninstall package' => 'Sie möchten folgende Pakete deinstallieren: ',
 'pakfire update daily' => 'Täglich nach Updates suchen:',
-'pakfire updates' => 'Zur Verfügung stehende Updates:',
+'pakfire updating' => 'Aktualisierung der pakfire Datenbank, bitte warten...',
+'pakfire upgrade' => 'Upgrade',
+'pakfire upgrades' => 'Verfügbare Upgrades:',
 'pakfire working' => 'Pakfire führt gerade eine Aufgabe aus... Bitte warten Sie, bis diese erfolgreich beendet wurde.',
 'pap or chap' => 'PAP oder CHAP',
 'parentclass' => 'Elternklasse',
diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl
index 7e3cedc5cc..bf7ea0c3b4 100644
--- a/langs/en/cgi-bin/en.pl
+++ b/langs/en/cgi-bin/en.pl
@@ -2077,12 +2077,15 @@
 'pakfire already busy' => 'Pakfire is already performing a task. Please try again later.',
 'pakfire available addons' => 'Available Add-ons:',
 'pakfire configuration' => 'Pakfire Configuration',
+'pakfire confirm upgrades' => 'Do you want to install all upgrades?',
 'pakfire core update auto' => 'Install core and add-on updates automatically:',
 'pakfire core update level' => 'Core-Update-Level',
+'pakfire dependencies found' => 'Dependencies found:',
 'pakfire finished' => 'Pakfire has finished! Returning...',
 'pakfire finished error' => 'Pakfire has finished! Errors occurred, please check the log output before proceeding.',
 'pakfire health check' => 'Check if mirror is reachable (ping):',
-'pakfire install description' => 'Please choose one or more items from the list below and click the plus to install.',
+'pakfire install' => 'Install',
+'pakfire install description' => 'Please select one or more add-ons to install.',
 'pakfire install package' => 'You want to install the following packages: ',
 'pakfire installed addons' => 'Installed Add-ons:',
 'pakfire invalid tree' => 'Invalid repository selected',
@@ -2090,8 +2093,11 @@
 'pakfire last package update' => 'Last packages list update made',
 'pakfire last serverlist update' => 'Last server list update made',
 'pakfire last update' => 'Last update made',
+'pakfire no dependencies found' => 'No dependencies found.',
 'pakfire possible dependency' => ' There may be depending packages, here is a list of packages that need to be installed.',
+'pakfire refresh list' => 'Refresh List',
 'pakfire register' => 'Register at pakfire-server:',
+'pakfire resolvedeps wait' => 'Checking for dependencies, please wait...',
 'pakfire return' => 'Return to Pakfire',
 'pakfire system state' => 'System Status',
 'pakfire tree' => 'Repository',
@@ -2099,9 +2105,12 @@
 'pakfire tree testing' => 'Testing',
 'pakfire tree unstable' => 'Unstable',
 'pakfire uninstall all' => 'Do you want to uninstall the following packages?',
-'pakfire uninstall description' => 'Please choose one or more items from the list below and click the minus to uninstall.',
+'pakfire uninstall description' => 'Please select one or more add-ons to remove.',
 'pakfire uninstall package' => 'You want to uninstall the following packages: ',
 'pakfire update daily' => 'Search for updates daily:',
+'pakfire updating' => 'Updating pakfire database, please wait...',
+'pakfire upgrade' => 'Upgrade',
+'pakfire upgrades' => 'Available Upgrades:',
 'pakfire working' => 'Pakfire is working ... Please wait until all operations have completed successfully.',
 'pap or chap' => 'PAP or CHAP',
 'parentclass' => 'Parentclass',
diff --git a/langs/es/cgi-bin/es.pl b/langs/es/cgi-bin/es.pl
index 8a6322abe6..5707132ce0 100644
--- a/langs/es/cgi-bin/es.pl
+++ b/langs/es/cgi-bin/es.pl
@@ -2074,12 +2074,15 @@
 'pakfire already busy' => 'Pakfire ya está realizando una tarea. Por favor, inténtelo de nuevo más tarde.',
 'pakfire available addons' => 'Complementos disponibles:',
 'pakfire configuration' => 'Configuración de Pakfire',
+'pakfire confirm upgrades' => '¿Quieres instalar todas las actualizaciones?',
 'pakfire core update auto' => 'Instar actualizaciones principales y complementarias automáticamente:',
 'pakfire core update level' => 'Nivel de actualización del núcleo',
+'pakfire dependencies found' => 'Dependencias encontradas:',
 'pakfire finished' => '¡Pakfire ha terminado! Volviendo...',
 'pakfire finished error' => '¡Pakfire ha terminado! Ocurrieron errores, verifique la salida del registro antes de continuar.',
 'pakfire health check' => 'Verificar disponibilidad del espejo (ping):',
-'pakfire install description' => 'Por favor elija uno o más elementos de la siguiente lista y haga click en el signo + para instalar',
+'pakfire install' => 'Instalar',
+'pakfire install description' => 'Seleccione uno o más complementos para instalar.',
 'pakfire install package' => 'Ud. desea instalar los siguientes paquetes:',
 'pakfire installed addons' => 'Complementos instalados:',
 'pakfire invalid tree' => 'Repositorio no válido seleccionado',
@@ -2087,8 +2090,11 @@
 'pakfire last package update' => 'Última lista de actualización de paquetes hecha',
 'pakfire last serverlist update' => 'Última lista de actualización de servidor hecha',
 'pakfire last update' => 'Última actualización realizada',
+'pakfire no dependencies found' => 'No se encontraron dependencias.',
 'pakfire possible dependency' => 'Puede haber paquetes con dependencias, aquí está una lista de paquetes que necesitan ser instalados.',
+'pakfire refresh list' => 'Refrescar Lista',
 'pakfire register' => 'Registrar en el servidor pakfire:',
+'pakfire resolvedeps wait' => 'Buscando dependencias, por favor espere...',
 'pakfire return' => 'Regresar a Pakfire',
 'pakfire system state' => 'Estado del sistema',
 'pakfire tree' => 'Repositorio',
@@ -2096,10 +2102,12 @@
 'pakfire tree testing' => 'Pruebas',
 'pakfire tree unstable' => 'Inestable',
 'pakfire uninstall all' => '¿Desea desinstalar los siguientes paquetes?',
-'pakfire uninstall description' => 'Por favor elija uno o más elementos de la siguiente lista y haga click en el signo - para desinstalar',
+'pakfire uninstall description' => 'Seleccione uno o más complementos para eliminar.',
 'pakfire uninstall package' => 'Desea desinstalar los siguientes paquetes:',
 'pakfire update daily' => 'Buscar actualizaciones diariamente:',
-'pakfire updates' => 'Actualización disponible:',
+'pakfire updating' => 'Actualizando base de datos pakfire, por favor espere...',
+'pakfire upgrade' => 'Actualizar',
+'pakfire upgrades' => 'Actualizaciones Disponibles:',
 'pakfire working' => 'Pakfire está trabajando… Por favor espere hasta que todas las operaciones se hallan completado exitosamente.',
 'pap or chap' => 'PAP o CHAP',
 'parentclass' => 'Clase principal',
diff --git a/langs/fr/cgi-bin/fr.pl b/langs/fr/cgi-bin/fr.pl
index 055def46e5..cf3db1eed1 100644
--- a/langs/fr/cgi-bin/fr.pl
+++ b/langs/fr/cgi-bin/fr.pl
@@ -2072,12 +2072,15 @@
 'pakfire already busy' => 'Pakfire est déjà en train d\'effectuer une tâche. Veuillez réessayer plus tard.',
 'pakfire available addons' => 'Modules disponibles :',
 'pakfire configuration' => 'Configuration Pakfire',
+'pakfire confirm upgrades' => 'Voulez-vous installer toutes les mises à niveau ?',
 'pakfire core update auto' => 'Installer automatiquement les mises à jour du noyau et des modules :',
 'pakfire core update level' => 'Version de mise à jour du noyau ',
+'pakfire dependencies found' => 'Dépendances trouvées :',
 'pakfire finished' => 'Pakfire a fini ! Retour...',
 'pakfire finished error' => 'Pakfire a fini ! Des erreurs se sont produites, veuillez vérifier les rapports système des journaux avant de continuer.',
 'pakfire health check' => 'Vérifier si le miroir est accessible (ping) :',
-'pakfire install description' => 'Veuillez choisir un ou plusieurs modules dans la liste ci-dessous<br>et cliquer sur le signe PLUS pour le(s) installer.',
+'pakfire install' => 'Installer',
+'pakfire install description' => 'Veuillez sélectionner un ou plusieurs modules complémentaires à installer.',
 'pakfire install package' => 'Vous souhaitez installer le(s) module(s) suivant(s) : ',
 'pakfire installed addons' => 'Modules installés :',
 'pakfire invalid tree' => 'Dépôt choisi invalide',
@@ -2085,8 +2088,11 @@
 'pakfire last package update' => 'Dernière mise à jour de la liste des paquets : ',
 'pakfire last serverlist update' => 'Dernière mise à jour de la liste des serveurs : ',
 'pakfire last update' => 'Dernière mise à jour : ',
+'pakfire no dependencies found' => 'Aucune dépendance trouvée.',
 'pakfire possible dependency' => 'Il y a peut-être des dépendances, voici la liste des paquets qu\'il faut (dés)installer.',
+'pakfire refresh list' => 'Actualiser la Liste',
 'pakfire register' => 'S\'inscrire au serveur pakfire :',
+'pakfire resolvedeps wait' => 'Vérification des dépendances, veuillez patienter...',
 'pakfire return' => 'Retour à Pakfire',
 'pakfire system state' => 'Statut système PakFire ',
 'pakfire tree' => 'Dépôt officiel',
@@ -2094,10 +2100,12 @@
 'pakfire tree testing' => 'En test',
 'pakfire tree unstable' => 'Instable',
 'pakfire uninstall all' => 'Voulez-vous désinstaller ce(s) paquet(s) ?',
-'pakfire uninstall description' => 'Veuillez choisir un ou plusieurs modules dans la liste ci-dessous<br>et cliquer sur le signe MOINS pour le(s) désinstaller.',
+'pakfire uninstall description' => 'Veuillez sélectionner un ou plusieurs modules complémentaires à supprimer.',
 'pakfire uninstall package' => 'Vous souhaitez désinstaller le(s) module(s) suivant(s) : ',
 'pakfire update daily' => 'Rechercher des mises à jour quotidiennes :',
-'pakfire updates' => 'Mise à jour disponible :',
+'pakfire updating' => 'Mise à jour de la base de données pakfire, veuillez patienter...',
+'pakfire upgrade' => 'Améliorer',
+'pakfire upgrades' => 'Améliorations disponibles :',
 'pakfire working' => 'Pakfire est en cours de traitement... Veuillez attendre que tout soit terminé.',
 'pap or chap' => 'PAP ou CHAP',
 'parentclass' => 'Classe parent',
diff --git a/langs/it/cgi-bin/it.pl b/langs/it/cgi-bin/it.pl
index 4654813cc0..936f426702 100644
--- a/langs/it/cgi-bin/it.pl
+++ b/langs/it/cgi-bin/it.pl
@@ -1712,23 +1712,32 @@
 'pakfire ago' => 'ago.',
 'pakfire available addons' => 'Addons disponibili:',
 'pakfire configuration' => 'Configurazione Pakfire',
+'pakfire confirm upgrades' => 'Vuoi installare tutti gli aggiornamenti?',
 'pakfire core update auto' => 'Install core and addon updates automatically:',
 'pakfire core update level' => 'Core-Update-Level',
+'pakfire dependencies found' => 'Dipendenze trovate:',
 'pakfire health check' => 'Controllare se il mirror è raggiungibile (ping):',
-'pakfire install description' => 'Si prega di scegliere uno o più elementi dalla lista qui sotto e fai clic sul segno più per installare.',
+'pakfire install' => 'Installare',
+'pakfire install description' => 'Selezionare uno o più componenti aggiuntivi da installare.',
 'pakfire install package' => 'You want to install the following packages: ',
 'pakfire installed addons' => 'Addons installati:',
 'pakfire last core list update' => 'Ultimo aggiornamento della lista di sistema',
 'pakfire last package update' => 'Ultimo aggiornamento della lista pacchetti',
 'pakfire last serverlist update' => 'Ultimo aggiornamento della lista server',
 'pakfire last update' => 'Ultimo aggiornamento di sistema effettuato',
+'pakfire no dependencies found' => 'Nessuna dipendenza trovata.',
 'pakfire possible dependency' => ' There may be depending packages, here is a list of packages that need to be installed.',
+'pakfire refresh list' => 'Aggiorna le Liste',
 'pakfire register' => 'Registrati sul pakfire-server:',
+'pakfire resolvedeps wait' => 'Controllo delle dipendenze, attendere prego...',
 'pakfire system state' => 'Stato del Sistema',
 'pakfire uninstall all' => 'Vuoi disinstallare i seguenti pacchetti?',
-'pakfire uninstall description' => 'Si prega di scegliere uno o più elementi dalla lista qui sotto e fare clic sul meno per disinstallare..',
+'pakfire uninstall description' => 'Seleziona uno o più componenti aggiuntivi da rimuovere.',
 'pakfire uninstall package' => 'You want to uninstall the following packages: ',
 'pakfire update daily' => 'Ricerca gli aggiornamenti una volta al giorno:',
+'pakfire updating' => 'Aggiornamento del database Pakfire, attendere prego...',
+'pakfire upgrade' => 'Aggiornamento',
+'pakfire upgrades' => 'Aggiornamenti Disponibili:',
 'pakfire working' => 'Pakfire sta lavorando... Per favore attendi il termine delle operazioni',
 'pap or chap' => 'PAP or CHAP',
 'parentclass' => 'Parentclass',
diff --git a/langs/nl/cgi-bin/nl.pl b/langs/nl/cgi-bin/nl.pl
index 8b8979972f..07643e0ab6 100644
--- a/langs/nl/cgi-bin/nl.pl
+++ b/langs/nl/cgi-bin/nl.pl
@@ -1687,24 +1687,32 @@
 'pakfire ago' => 'geleden.',
 'pakfire available addons' => 'Beschikbare add-ons:',
 'pakfire configuration' => 'Pakfire configuratie',
+'pakfire confirm upgrades' => 'Wilt u alle upgrades installeren?',
 'pakfire core update auto' => 'Installeer core- en extensie-updates automatisch:',
 'pakfire core update level' => 'Core-updateniveau',
+'pakfire dependencies found' => 'Afhankelijkheden gevonden:',
 'pakfire health check' => 'Controleer of de mirror bereikbaar is  (ping):',
-'pakfire install description' => 'Kies een of meer items uit de lijst hieronder en klik op de plus om te installeren.',
+'pakfire install' => 'Installeren',
+'pakfire install description' => 'Selecteer een of meer add-ons om te installeren.',
 'pakfire install package' => 'U wilt de volgende pakketten installeren: ',
 'pakfire installed addons' => 'Geïnstalleerde add-ons:',
 'pakfire last core list update' => 'Laatste core-lijst update gemaakt',
 'pakfire last package update' => 'Laatste pakketlijst update gemaakt',
 'pakfire last serverlist update' => 'Laatste serverlijst update gemaakt',
 'pakfire last update' => 'Laatste update gemaakt',
+'pakfire no dependencies found' => 'Geen afhankelijkheden gevonden.',
 'pakfire possible dependency' => ' Er kunnen pakketafhankelijkheden zijn, hier is een lijst met pakketten die moeten worden geïnstalleerd.',
+'pakfire refresh list' => 'Ververs Lijst',
 'pakfire register' => 'Registreer bij de pakfire-server:',
+'pakfire resolvedeps wait' => 'Controleren op afhankelijkheden, even geduld...',
 'pakfire system state' => 'Systeemstatus',
 'pakfire uninstall all' => 'Wilt u de volgende pakketten verwijderen?',
-'pakfire uninstall description' => 'Kies een of meer items uit de lijst hieronder en klik op de min om te deinstalleren.',
+'pakfire uninstall description' => 'Selecteer een of meer add-ons om te verwijderen.',
 'pakfire uninstall package' => 'U wilt de volgende pakketten deinstalleren: ',
 'pakfire update daily' => 'Zoek dagelijks naar updates:',
-'pakfire updates' => 'Beschikbare update:',
+'pakfire updating' => 'Pakfire-database wordt bijgewerkt, even geduld...',
+'pakfire upgrade' => 'Upgrade',
+'pakfire upgrades' => 'Beschikbare Upgrades:',
 'pakfire working' => 'Pakfire is bezig ... Wacht a.u.b. totdat alle handelingen succesvol zijn afgerond.',
 'pap or chap' => 'PAP of CHAP',
 'parentclass' => 'Parent-klasse',
diff --git a/langs/pl/cgi-bin/pl.pl b/langs/pl/cgi-bin/pl.pl
index 4be749041d..cfe6745e53 100644
--- a/langs/pl/cgi-bin/pl.pl
+++ b/langs/pl/cgi-bin/pl.pl
@@ -1352,24 +1352,32 @@
 'pakfire ago' => 'temu.',
 'pakfire available addons' => 'Dostępne dodatki:',
 'pakfire configuration' => 'Konfiguracja Pakfire',
+'pakfire confirm upgrades' => 'Czy chcesz zainstalować wszystkie aktualizacje?',
 'pakfire core update auto' => 'Instaluj aktualizacje jądra automatycznie:',
 'pakfire core update level' => 'Aktualizacja jądra',
+'pakfire dependencies found' => 'Znaleziono zależności:',
 'pakfire health check' => 'Sprawdź czy mirror jest dostępny (ping):',
-'pakfire install description' => 'Proszę wybrać jedną lub kilka pozycji z poniższej listy, a następnie kliknąć plus aby zainstalować.',
+'pakfire install' => 'Instaluj',
+'pakfire install description' => 'Wybierz jeden lub więcej dodatków do zainstalowania.',
 'pakfire install package' => 'Zamierzasz zainstalować następujące pakiety: ',
 'pakfire installed addons' => 'Zainstalowane dodatki:',
 'pakfire last core list update' => 'Sprawdzenie aktualizacja jądra:',
 'pakfire last package update' => 'Ostatnia aktualizacja listy pakietów:',
 'pakfire last serverlist update' => 'Ostatnia aktualizacja listy serwerów:',
 'pakfire last update' => 'Ostatnia aktualizacja:',
+'pakfire no dependencies found' => 'Nie znaleziono zależności.',
 'pakfire possible dependency' => ' Pewne pakiety mogą wymagać zależności. Oto lista pakietów które muszę zostać zainstalowane.',
+'pakfire refresh list' => 'Odśwież Listę',
 'pakfire register' => 'Register at pakfire-server:',
+'pakfire resolvedeps wait' => 'Sprawdzanie zależności, proszę czekać...',
 'pakfire system state' => 'Status systemu',
 'pakfire uninstall all' => 'Czy chcesz odinstalować następujące pakiety?',
-'pakfire uninstall description' => 'Proszę wybrać jedną lub kilka pozycji z poniższej listy, a następnie kliknąć minus aby odinstalować.',
+'pakfire uninstall description' => 'Wybierz jeden lub więcej dodatków do usunięcia.',
 'pakfire uninstall package' => 'Zamierzasz odinstalować następujące pakiety: ',
 'pakfire update daily' => 'Szukaj aktualizacje codziennie:',
-'pakfire updates' => 'Dostępne aktualizacje:',
+'pakfire updating' => 'Aktualizacja bazy danych pakfire, proszę czekać...',
+'pakfire upgrade' => 'Aktualizacja',
+'pakfire upgrades' => 'Dostępne Aktualizacje:',
 'pakfire working' => 'Pakfire pracuje ... Proszę poczekać na zakończenie wszystkich operacji.',
 'pap or chap' => 'PAP lub CHAP',
 'parentclass' => 'Klasa nadrzędna',
diff --git a/langs/ru/cgi-bin/ru.pl b/langs/ru/cgi-bin/ru.pl
index 32f6f993d3..7027f2aa53 100644
--- a/langs/ru/cgi-bin/ru.pl
+++ b/langs/ru/cgi-bin/ru.pl
@@ -1347,24 +1347,32 @@
 'pakfire ago' => 'назад.',
 'pakfire available addons' => 'Доступные Аддоны:',
 'pakfire configuration' => 'Pakfire Configuration',
+'pakfire confirm upgrades' => 'Вы хотите установить все обновления?',
 'pakfire core update auto' => 'Устанавливать обновления ядра и аддонов автоматически:',
 'pakfire core update level' => 'Уровень обновления системы',
+'pakfire dependencies found' => 'Зависимости найдены:',
 'pakfire health check' => 'Пинговать зеркало на доступность:',
-'pakfire install description' => 'Пожалуйста, укажите один или несколько элементов в списке ниже и нажмите плюсик для установки.',
+'pakfire install' => 'Установить',
+'pakfire install description' => 'Пожалуйста, выберите одно или несколько дополнений для установки.',
 'pakfire install package' => 'Вы собираетесь установить следующие пакеты: ',
 'pakfire installed addons' => 'Установленные Аддоны:',
 'pakfire last core list update' => 'Обновление core-списков',
 'pakfire last package update' => 'Обновление списка пакетов',
 'pakfire last serverlist update' => 'Обновление серверных списков',
 'pakfire last update' => 'Последнее обновление',
+'pakfire no dependencies found' => 'Зависимости не найдены.',
 'pakfire possible dependency' => ' There may be depending packages, here is a list of packages that need to be installed.',
+'pakfire refresh list' => 'Обновить Список',
 'pakfire register' => 'Регистрировать на pakfire-сервере:',
+'pakfire resolvedeps wait' => 'Проверка зависимостей, пожалуйста, подождите...',
 'pakfire system state' => 'Статус системы',
 'pakfire uninstall all' => 'Вы хотите удалить следующие пакеты?',
-'pakfire uninstall description' => 'Пожалуйста, укажите один или несколько элементов в списке ниже и нажмите минус для удаления.',
+'pakfire uninstall description' => 'Пожалуйста, выберите одно или несколько дополнений для удаления.',
 'pakfire uninstall package' => 'Вы собираетесь удалить следующие пакеты: ',
 'pakfire update daily' => 'Ежедневный поиск обновлений:',
-'pakfire updates' => 'Доступное обновление:',
+'pakfire updating' => 'Обновление базы данных pakfire, пожалуйста, подождите...',
+'pakfire upgrade' => 'Апгрейд',
+'pakfire upgrades' => 'Доступное Обновление:',
 'pakfire working' => 'Pakfire работает ... Пожалуйста дождитесь успешного завершения процедуры.',
 'pap or chap' => 'PAP или CHAP',
 'parentclass' => 'Родительский класс',
diff --git a/langs/tr/cgi-bin/tr.pl b/langs/tr/cgi-bin/tr.pl
index 624f6eec55..d0d29c4fb3 100644
--- a/langs/tr/cgi-bin/tr.pl
+++ b/langs/tr/cgi-bin/tr.pl
@@ -1856,24 +1856,32 @@
 'pakfire ago' => 'önce yapıldı.',
 'pakfire available addons' => 'Mevcut eklentiler:',
 'pakfire configuration' => 'Pakfire yapılandırması',
+'pakfire confirm upgrades' => 'Tüm yükseltmeleri yüklemek istiyor musunuz?',
 'pakfire core update auto' => 'Otomatik olarak çekirdek ve eklenti güncelleştirmelerini yükle:',
 'pakfire core update level' => 'Çekirdek-Güncelleme-Seviyesi',
+'pakfire dependencies found' => 'Bağımlılıklar bulundu:',
 'pakfire health check' => 'Yansımanın ulaşılabilir olup olmadığını kontrol et (ping):',
-'pakfire install description' => 'Aşağıdaki listeden bir veya daha fazla öğeyi seçtikten sonra eklemek için artı simgesine tıklayınız.',
+'pakfire install' => 'Yükle',
+'pakfire install description' => 'Lütfen yüklemek için bir veya daha fazla eklenti seçin.',
 'pakfire install package' => 'Aşağıdaki paketleri yüklemek istediniz: ',
 'pakfire installed addons' => 'Kurulu eklentiler:',
 'pakfire last core list update' => 'Son çekirdek listesi güncellemesi',
 'pakfire last package update' => 'Son paket listesi güncellemesi',
 'pakfire last serverlist update' => 'Son sunucu listesi güncellemesi',
 'pakfire last update' => 'Son güncelleme',
+'pakfire no dependencies found' => 'Hiçbir bağımlılık bulunamadı.',
 'pakfire possible dependency' => ' Yüklenemesi gereken paketlerin yüklenebilmesi için buradaki paketlere ihtiyaç duyulabilir.',
+'pakfire refresh list' => 'Listeyi Yenile',
 'pakfire register' => 'Pakfire sunucusuna kayıt:',
+'pakfire resolvedeps wait' => 'Bağımlılıklar kontrol ediliyor, lütfen bekleyin...',
 'pakfire system state' => 'Sistem durumu',
 'pakfire uninstall all' => 'Aşağıdaki paketleri kaldırmak istiyor musunuz?',
-'pakfire uninstall description' => 'Aşağıdaki listeden bir veya daha fazla öğeyi seçtikten sonra kaldırmak için eksi simgesine tıklayınız.',
+'pakfire uninstall description' => 'Lütfen kaldırmak için bir veya daha fazla eklenti seçin.',
 'pakfire uninstall package' => 'Aşağıdaki paketleri kaldırmak istiyorum: ',
 'pakfire update daily' => 'Günlük güncellemeleri ara:',
-'pakfire updates' => 'Mevcut Güncelleme:',
+'pakfire updating' => 'Pakfire veritabanı güncelleniyor, lütfen bekleyin...',
+'pakfire upgrade' => 'Yükselt',
+'pakfire upgrades' => 'Mevcut Yükseltmeler:',
 'pakfire working' => 'Pakfire çalışıyor ... Tüm işlemler başarıyla tamamlanana kadar bekleyin.',
 'pap or chap' => 'PAP veya CHAP',
 'parentclass' => 'Ana Sınıf',
diff --git a/lfs/abseil-cpp b/lfs/abseil-cpp
index c6f8d18cd0..65c31f5ab2 100644
--- a/lfs/abseil-cpp
+++ b/lfs/abseil-cpp
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 20240722.0
+VER        = 20250127.0
 
 THISAPP    = abseil-cpp-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 6756f9a5f70656a6ef1985ba44af69a7fc3ab23b4be8a36ae39d7eedc318a4a9b0da08b31d26b3c46857913a757c916f0e31254278e080497807bed24e4978ce
+$(DL_FILE)_BLAKE2 = 70fa05a0db91b9e7ccf9f2828a7bf4b7fe6d7177b5f2d17b2f2f6f2a5e83289674d624fa7983410713a2d62b1025a5b5d957f1ba11e01cb727fc771ce76bc914
 
 install : $(TARGET)
 
diff --git a/lfs/bacula b/lfs/bacula
index f2a794a293..8e9b976cb1 100644
--- a/lfs/bacula
+++ b/lfs/bacula
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = Enterprise-ready Network Backup Software
 
-VER        = 13.0.4
+VER        = 15.0.2
 
 THISAPP    = bacula-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = bacula
-PAK_VER    = 13
+PAK_VER    = 14
 
 DEPS       =
 
@@ -51,7 +51,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = e54a754280178f74f97fdbb3c91a596b632d80739fedd5f847d183f0852ea9e82bba55ad9a745ee1ceb945bd527d33b117bc3c866783bd3073166bd20607a72a
+$(DL_FILE)_BLAKE2 = 1dd0722ce2bb6363936ed9cc9df1b6d842945f17277c77f40884bafc4b0a254c5fdd2c21bd200c6ca8b77c8eb718a319552e50135c9925d2b4ad81a64ab819d2
 
 install : $(TARGET)
 
diff --git a/lfs/bind b/lfs/bind
index c23fb1a9db..a35d829756 100644
--- a/lfs/bind
+++ b/lfs/bind
@@ -25,7 +25,7 @@
 
 include Config
 
-VER        = 9.20.6
+VER        = 9.20.7
 
 THISAPP    = bind-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -43,7 +43,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 2ee3770517a811f64899993ead37d919e746960a72e754546d6cfcab4e57b034392254eda7341efd1b7fdd976225b951c42cf52ed462a7a136829dbdad43312d
+$(DL_FILE)_BLAKE2 = c5198939382e7295b4dfcb2ddbd86e5bccc10047d5e963dab2381404eb7a14543218e3caa438b395a2982cb607da84012f3a76a41c790a48ed615238bc080b5c
 
 install : $(TARGET)
 
diff --git a/lfs/ca-certificates b/lfs/ca-certificates
index dde31abb08..b10ce62b39 100644
--- a/lfs/ca-certificates
+++ b/lfs/ca-certificates
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 20240920
+VER        = 20250317
 
 # From https://hg.mozilla.org/mozilla-central/raw-file/tip/security/nss/lib/ckfw/builtins/certdata.txt
 
diff --git a/lfs/cairo b/lfs/cairo
index b15c665e4f..62cfe98cb2 100644
--- a/lfs/cairo
+++ b/lfs/cairo
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.18.2
+VER        = 1.18.4
 
 THISAPP    = cairo-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 6046ebc96bf79ef4fcff476d998cee756b0132198c129b049101ab7a70fe420b37f0f0b3ff90c51188005a19b87cb9dabe451bd97679d75ef397f0b3feb2af14
+$(DL_FILE)_BLAKE2 = 976de469b077dac964d15257e5d2edf271df720d45370c6cd6ee1d1df79aec5b1e1126a2fb1954c5f5dd74b0b83f32e44d3e442f983d436aa7f389807615b3ed
 
 install : $(TARGET)
 
diff --git a/lfs/cifs-utils b/lfs/cifs-utils
index 42eab5188e..a53c00bc9f 100644
--- a/lfs/cifs-utils
+++ b/lfs/cifs-utils
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = Utilities for doing and managing mounts of the Linux CIFS filesystem
 
-VER        = 7.1
+VER        = 7.3
 
 THISAPP    = cifs-utils-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = cifs-utils
-PAK_VER    = 6
+PAK_VER    = 7
 
 DEPS       = libtalloc
 
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 19af86a9e0d1f00ca46288e126a88dda079b6217ed6e2627e79c75809dd79c5d0f4477da4a30913ed4802d9ede570a4c28e8624c9f17c1bb294dca5852e93144
+$(DL_FILE)_BLAKE2 = 59cf39ed2bf14d1fff54b6ad3b2fa410dd20b7e49ff9e87a95521d7e72cd4c5fe506f7026db2f42c53f4f79ed8f2492e3aa98b6349b000c7e2457cfea695c94d
 
 install : $(TARGET)
 
diff --git a/lfs/clamav b/lfs/clamav
index ba87dac3a0..e6bb323551 100644
--- a/lfs/clamav
+++ b/lfs/clamav
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = clamav
-PAK_VER    = 75
+PAK_VER    = 76
 
 DEPS       =
 
diff --git a/lfs/dbus b/lfs/dbus
index 6d07c335b8..3fffb77fa0 100644
--- a/lfs/dbus
+++ b/lfs/dbus
@@ -26,14 +26,14 @@ include Config
 
 SUMMARY    = D-Bus Message Bus System
 
-VER        = 1.16.0
+VER        = 1.16.2
 THISAPP    = dbus-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = dbus
-PAK_VER    = 12
+PAK_VER    = 13
 
 DEPS       =
 
@@ -47,7 +47,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = a5a3ebe777c1c0296ba7240f9ed29ad329a6578a05baf10a469ce8c7d243791d35aca42a70d04cdd88feea238d081c3c8b0db444df24abcf7ce5ffe9187a0440
+$(DL_FILE)_BLAKE2 = ddca8abdd5df70b24d51293a262cda3f9e69681b31ae8bb560a6286ca6f2dc0c420dc5322a61bb142a77b2b5f86bdafcc6bf84b0d78af9610af7a78763b8b8fb
 
 install : $(TARGET)
 
diff --git a/lfs/expat b/lfs/expat
index 8bbda330eb..b88c4e1971 100644
--- a/lfs/expat
+++ b/lfs/expat
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.7.0
+VER        = 2.7.1
 
 THISAPP    = expat-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 44567e955b8cf2053665140b3557897c6e0e66c7e2ba5919970d91d55a05bb8db604afa37a441ff0a7abf4472b24b0e1e6c3964c56b4bb55358c000ccdc1459d
+$(DL_FILE)_BLAKE2 = 243ef1c3578234135018d31b567c88a50cadddac86441e4d4a6d6330e113596edbad13b40c79f541d49487e7df98d798032d39ec28b7d67d22f46e4290d14519
 
 install : $(TARGET)
 
diff --git a/lfs/ffmpeg b/lfs/ffmpeg
index 8b5be77029..cbc3078fdd 100644
--- a/lfs/ffmpeg
+++ b/lfs/ffmpeg
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY	   = Library for working with various multimedia formats
 
-VER        = 7.1
+VER        = 7.1.1
 
 THISAPP    = ffmpeg-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = ffmpeg
-PAK_VER    = 18
+PAK_VER    = 19
 
 DEPS       = sdl2 lame libvorbis xvid
 
@@ -52,7 +52,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 91b012d12a0f2bc1742d7d2e634e358d5d10976ad1fd0c44f40fa7a0fd102bc11e3b51237c2e3b0baa4b4d7d505e21d4336baa3293b20a7c4e3a0433dfc53362
+$(DL_FILE)_BLAKE2 = 85d1850bfa39ec28d358b5454daa7c1cf8580af73a6f83e7c070ea94db40ad485adbaeb89e886e0b3908e0f1765bd9f2b40ddd838e33e0a76e5b286917535310
 
 install : $(TARGET)
 
diff --git a/lfs/gcc b/lfs/gcc
index a340442b0d..c06a09f09b 100644
--- a/lfs/gcc
+++ b/lfs/gcc
@@ -27,7 +27,7 @@ include Config
 VER        = 14.2.0
 
 GMP_VER    = 6.3.0
-MPFR_VER   = 4.2.1
+MPFR_VER   = 4.2.2
 MPC_VER    = 1.3.1
 
 THISAPP    = gcc-$(VER)
@@ -183,7 +183,7 @@ mpc-$(MPC_VER).tar.gz = $(DL_FROM)/mpc-$(MPC_VER).tar.gz
 
 $(DL_FILE)_BLAKE2 = 87baf2a06dfa75d8fb6cd62c747ef1f57d3b9bbbe33a360d9ed3de4b4dbeaa8d920504c67e409bd9863414202c14fd854b46108e984418171205119216d03d3b
 gmp-$(GMP_VER).tar.xz_BLAKE2	= a865129e2b3f634ec5bad7f97ed89532e43f5662ac47a7d8ab7f0df8c9f8d0886bd984651422e2573c2163bca69c0547c248147ec90880accbd53db97dc0ddee
-mpfr-$(MPFR_VER).tar.xz_BLAKE2	= ad69f53bc910294647523e7613b18a683f1d0f3dd994168ab2a46b66d0371ffa9b8e7cb59495f898470aea69d343e83fc722f11babe4af7b3a12665a1e65860c
+mpfr-$(MPFR_VER).tar.xz_BLAKE2	= 6bbf5658e70fbb673a3b65246a6bac708d1571aa6943c6742efd92f468ac71e6f0fe351b757f7133440ea312d9a5fc3549acd89d54f4d975c58bdc204d7b21ec
 mpc-$(MPC_VER).tar.gz_BLAKE2	= 76434e6f8830af3571836d51576bfebbc9701e9bbb5c4686f134081cd96cd90ae02f7ff42bf9e3957c7a7ba92b6b2d9cdabe18f0269271147521cd7f6a2d551c
 
 install : $(TARGET)
diff --git a/lfs/gdbm b/lfs/gdbm
index c601718b18..4fd3cae7ea 100644
--- a/lfs/gdbm
+++ b/lfs/gdbm
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.24
+VER        = 1.25
 
 THISAPP    = gdbm-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 79f49adbb455c2e1b91f3450037b71165fa8de82650d6402e0e22ee1f4d278fdb0bd78100659bf416e2409b432e1f8d32ecbae523980413f7148b80ee06c9f4b
+$(DL_FILE)_BLAKE2 = 6abf5f77823dda7ebcaa775d58f7a311c8f73c7521fe223398b5cb4b4831ad177cfd87fd42f2b24ca2fc5984af7d51abcc5e509ceb6aab2746a52aecb550654b
 
 install : $(TARGET)
 
diff --git a/lfs/gettext b/lfs/gettext
index 30f3d64c5d..de1d18c16a 100644
--- a/lfs/gettext
+++ b/lfs/gettext
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 0.22.5
+VER        = 0.24
 
 THISAPP    = gettext-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -56,7 +56,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 18c383518f5a78b5c04cf76de976524da2a87a892a30d6386778bb4c7dd526ffc3f14f484906c5d3a513b7caf76ea560e53962b325e552182d6940055d798f24
+$(DL_FILE)_BLAKE2 = a171c9a62552d8cbb632f76c734c7b8ef0b99ae56a2b12548bfc61fe671ad4c39611b4e66fe89e51a1d1d31f1052fb6a1d33930820fd0fa8d9fb83bd38504e50
 
 install : $(TARGET)
 
diff --git a/lfs/git b/lfs/git
index 185029b17e..d2eb9da839 100644
--- a/lfs/git
+++ b/lfs/git
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.48.1
+VER        = 2.49.0
 SUMMARY    = Fast, scalable, distributed revision control system
 
 THISAPP    = git-$(VER)
@@ -33,7 +33,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = git
-PAK_VER    = 36
+PAK_VER    = 37
 
 DEPS       = perl-Authen-SASL perl-Net-SMTP-SSL
 
@@ -47,7 +47,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 092ed16fab3b3e56c81cb91db48e4db1f41b6d91d4855a7c73fb642f1fd0272823a92b8963644ef33517c61956bca89a95e4b4dc3e9237cb0520aa37c0770966
+$(DL_FILE)_BLAKE2 = c9a58cb4bcbc33d3c6ede2ce6e6131af3998669419c8d8e4317c52ee14ae4bfcdd209780c6dda31cd772bdb703096729de17f21579bf7f0bb830bc6c9e1d7ffd
 
 install : $(TARGET)
 
diff --git a/lfs/harfbuzz b/lfs/harfbuzz
index 71abe2dfcc..be8fe3d25e 100644
--- a/lfs/harfbuzz
+++ b/lfs/harfbuzz
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 10.2.0
+VER        = 11.0.0
 
 THISAPP    = harfbuzz-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 6711eed94c4cbc7b4d37ec17c3bd4512110f873d0f179bc213773ad89af99cd349f92ea8ce957ddeb5084ad3719e2436cb712a880b02668954c69e0b1c3ceb98
+$(DL_FILE)_BLAKE2 = 0775321ea24a257d6609f59e9f0fa7129416575938ff11e16f9df2a33bd9391e0dc20bf4be75131f1b8e15961dc04e3fef1d6ff88de71c556a9aab7889f0a185
 
 install : $(TARGET)
 
diff --git a/lfs/hwdata b/lfs/hwdata
index d51aa2d340..0e907669e9 100644
--- a/lfs/hwdata
+++ b/lfs/hwdata
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 0.391
+VER        = 0.393
 
 THISAPP    = hwdata-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 478d60635f338770751bf4b437f33ba0666b4c3d70d9c726c8e124c44e6d6f5a96ba96b63ae64a151732ca7607676aaccefc7a61c89cee584696b699b3234019
+$(DL_FILE)_BLAKE2 = e09fb3988f7339b4b96691291c26e02365925954889de8f94dbf4f476c340eb07db05400f3f4725b699b0b07852be65f10be0708c6f58496f1ac10e9dc4fb022
 
 install : $(TARGET)
 
diff --git a/lfs/iana-etc b/lfs/iana-etc
index b3daca645f..efc86acdf0 100644
--- a/lfs/iana-etc
+++ b/lfs/iana-etc
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 20241024
+VER        = 20250311
 #		https://github.com/Mic92/iana-etc
 
 THISAPP    = iana-etc-$(VER)
@@ -41,7 +41,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = c1ecfd2cef0358d426895d0cbf7eb6c26cc4821941de9f34d2b87ebe3f1d0fae5f3b81c588f403d43aacebcc5eb89301b7842a48b1fe5036b39a72e922cb4acb
+$(DL_FILE)_BLAKE2 = c49fe6730a4cadf932c8522bbe60c853f99ada19cc1e63d5127d09cbb347059dff4577e346a7899fc53a75b324f0738a3764a10794baf60da83b403c9dd51656
 
 install : $(TARGET)
 
diff --git a/lfs/iproute2 b/lfs/iproute2
index 0ba0f38359..6dd3d4c3b8 100644
--- a/lfs/iproute2
+++ b/lfs/iproute2
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 6.11.0
+VER        = 6.14.0
 #		https://mirrors.edge.kernel.org/pub/linux/utils/net/iproute2/
 
 THISAPP    = iproute2-$(VER)
@@ -41,7 +41,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE)             = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 1a360d7cb9a70f5cde184abe934f2d08e9c0d2196c4ec10015636af3984abe2738d9dd8d6c7a69569fc7449e9933829f4eccd593ab8c041ce7b6385adaed63cc
+$(DL_FILE)_BLAKE2 = 18bd180c608b657694f4713bf915d45006c97a7206a3260ac52149d4c976422e1949ada425d4989c5a7e327e3d8eb45ea990de25f3645bb1308ac2531bf834d2
 
 install : $(TARGET)
 
diff --git a/lfs/jansson b/lfs/jansson
index 4effa7f96e..c2f40f4531 100644
--- a/lfs/jansson
+++ b/lfs/jansson
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,10 +24,10 @@
 
 include Config
 
-VER        = 2.14
+VER        = 2.14.1
 
 THISAPP    = jansson-$(VER)
-DL_FILE    = $(THISAPP).tar.gz
+DL_FILE    = $(THISAPP).tar.bz2
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = eb514ff222444d4c0d1ef6b99150e3e43bd4d7a1bec3d66e5ece8bc59ac19a0898d9eb061cacad52afda7fe172ec6df46b5a90952707422f56daae53f82c9427
+$(DL_FILE)_BLAKE2 = b3efb1cbe018bb88664167249edca65c5194922c69fa82a0514d5bbcd24324464ddcc30ae57f8ab0f9c43f28d2364adc973f87146ceff0889ea2b6eafb91b1ea
 
 install : $(TARGET)
 
diff --git a/lfs/kmod b/lfs/kmod
index bf2e393ec7..de181c2a2a 100644
--- a/lfs/kmod
+++ b/lfs/kmod
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 34
+VER        = 34.2
 
 # https://www.kernel.org/pub/linux/utils/kernel/kmod/
 
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 115e7e84efd33bfc3e16b57a27ba8cb1b56056800b4d86664188cf2a5d7a5f59484b1b536b6760d153fec5ca89c9da5fd7a1df31a3c9d95e1c6cec9afd3eb1fe
+$(DL_FILE)_BLAKE2 = 73e7664ef882f5d17985230797d619716b52adfbd39761579a375cdda1f516a0e120b8e3a753983d44b4cff08d3109737aca0b19283549c53a6cc2772f7ae812
 
 install : $(TARGET)
 
diff --git a/lfs/libcap b/lfs/libcap
index 99fd26bb7c..b3bbda4d0f 100644
--- a/lfs/libcap
+++ b/lfs/libcap
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.73
+VER        = 2.75
 
 THISAPP    = libcap-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = c8ea9b8accc4034adfd31295ec9356dcce3ae46b3e532e089248c20d0f148de17c9a0525e9f15ac839f83351cdff9e0f9e91ee8966c34116ad1411917f9358b2
+$(DL_FILE)_BLAKE2 = 88071f0ff6f786f42777853a03ae116b1175769b14b715dd1b3def7414fcf118dea56f80e14dc467f72d3cb1a091ab95fc2fc0a240552fedfbbb95a9fc94f2db
 
 install : $(TARGET)
 
diff --git a/lfs/libedit b/lfs/libedit
index eeaf1ddca2..fea3704a05 100644
--- a/lfs/libedit
+++ b/lfs/libedit
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 20240808-3.1
+VER        = 20250104-3.1
 
 THISAPP    = libedit-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = c10a53d155a7dfbffdaa177aa41206c4bdca54efe8debd7df8cc3ddeaacf574e3cdd69bce9d30801c533f92907e757a92011fde989ee3a39ec91a73b9f80aa41
+$(DL_FILE)_BLAKE2 = 21fe2971fa85e75d988b6c3ec2a8cb30afbb6f73f9f06ce8b3aed7f0edb47df576cac57e231073dcc430dec65c8a1043501fe069b84bae12f250047839f65d93
 
 install : $(TARGET)
 
@@ -73,13 +73,11 @@ $(subst %,%_BLAKE2,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
-	cd $(DIR_APP) && ./configure	\
-		--prefix=/usr		\
-		--enable-static=no
-
+	cd $(DIR_APP) && ./configure \
+				--prefix=/usr \
+				--enable-static=no
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
-
 	@rm -rf $(DIR_APP)
 	@$(POSTBUILD)
 
diff --git a/lfs/libhtp b/lfs/libhtp
index 205ae3ed18..dc45aac663 100644
--- a/lfs/libhtp
+++ b/lfs/libhtp
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 0.5.49
+VER        = 0.5.50
 
 THISAPP    = libhtp-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 84473148547fd68a75a1ef458980b648f7ee28c1f1ca81f1a9a8320efda5cd8df83df4be6135c67b45be2997ec59e1f84dae0634b925425eea93852ea8dc26c8
+$(DL_FILE)_BLAKE2 = e26aa03d06aa370ab22e1fb462087ac67427d63490802ac369378f90cbb6ed8ed9f95c20acc3fbfdb92cabddb2e1a45bb7c45454b5d17e898f9b0cf8aa804536
 
 install : $(TARGET)
 
diff --git a/lfs/libidn b/lfs/libidn
deleted file mode 100644
index 068fefe40c..0000000000
--- a/lfs/libidn
+++ /dev/null
@@ -1,83 +0,0 @@
-###############################################################################
-#                                                                             #
-# IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
-#                                                                             #
-# This program is free software: you can redistribute it and/or modify        #
-# it under the terms of the GNU General Public License as published by        #
-# the Free Software Foundation, either version 3 of the License, or           #
-# (at your option) any later version.                                         #
-#                                                                             #
-# This program is distributed in the hope that it will be useful,             #
-# but WITHOUT ANY WARRANTY; without even the implied warranty of              #
-# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the               #
-# GNU General Public License for more details.                                #
-#                                                                             #
-# You should have received a copy of the GNU General Public License           #
-# along with this program.  If not, see <http://www.gnu.org/licenses/>.       #
-#                                                                             #
-###############################################################################
-
-###############################################################################
-# Definitions
-###############################################################################
-
-include Config
-
-VER        = 1.42
-
-THISAPP    = libidn-$(VER)
-DL_FILE    = $(THISAPP).tar.gz
-DL_FROM    = $(URL_IPFIRE)
-DIR_APP    = $(DIR_SRC)/$(THISAPP)
-TARGET     = $(DIR_INFO)/$(THISAPP)
-
-###############################################################################
-# Top-level Rules
-###############################################################################
-
-objects = $(DL_FILE)
-
-$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-
-$(DL_FILE)_BLAKE2 = 8f16d388884ad2ac9aafc46ec5eae144508ca86135184f625761c82c02ec9f99400bd4db65c9c9df54d315502cd5e2d37893d171abc6d76abe0a70f29acdb68e
-
-install : $(TARGET)
-
-check : $(patsubst %,$(DIR_CHK)/%,$(objects))
-
-download :$(patsubst %,$(DIR_DL)/%,$(objects))
-
-b2 : $(subst %,%_BLAKE2,$(objects))
-
-###############################################################################
-# Downloading, checking, b2sum
-###############################################################################
-
-$(patsubst %,$(DIR_CHK)/%,$(objects)) :
-	@$(CHECK)
-
-$(patsubst %,$(DIR_DL)/%,$(objects)) :
-	@$(LOAD)
-
-$(subst %,%_BLAKE2,$(objects)) :
-	@$(B2SUM)
-
-###############################################################################
-# Installation Details
-###############################################################################
-
-$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
-	@$(PREBUILD)
-	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
-	cd $(DIR_APP) && ./configure \
-	                --prefix=/usr \
-	                --disable-nls \
-	                --disable-doc \
-	                --disable-static
-
-	cd $(DIR_APP) && make $(MAKETUNING)
-	cd $(DIR_APP) && make install
-	sed -e 's/include_next/include/g' -i /usr/include/idn-int.h
-	@rm -rf $(DIR_APP)
-	@$(POSTBUILD)
diff --git a/lfs/libseccomp b/lfs/libseccomp
index fa65f22593..4369183238 100644
--- a/lfs/libseccomp
+++ b/lfs/libseccomp
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2023  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = A Seccomp (mode 2) helper library
 
-VER        = 2.5.5
+VER        = 2.6.0
 
 THISAPP    = libseccomp-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = libseccomp
-PAK_VER    = 10
+PAK_VER    = 11
 
 DEPS       =
 
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = d770cee1f3e02fbbcd9f25655b360ab38160ad800e2829a67f2b9da62b095a90be99ac851a67344cf95bd6810a6268da4655dc1d37d996e58239c4999eb41998
+$(DL_FILE)_BLAKE2 = 45c4f4dd67db5848bb536613e8929633f95cfbeb8738525381a76631187e7b0fc2c02f1a103579cd0f4135e9c175250fe2d784b85cc85424ec3125b4dafcf11c
 
 install : $(TARGET)
 
@@ -82,9 +82,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar vxf $(DIR_DL)/$(DL_FILE)
 	cd $(DIR_APP) && ./configure \
-		--prefix=/usr \
-		--disable-static
-
+				--prefix=/usr \
+				--disable-static
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	@rm -rf $(DIR_APP)
diff --git a/lfs/liburcu b/lfs/liburcu
index e30924d60e..1e45817f62 100644
--- a/lfs/liburcu
+++ b/lfs/liburcu
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 0.15.0
+VER        = 0.15.1
 
 THISAPP    = userspace-rcu-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -41,7 +41,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 3502cd0acd6e8e1370a2fd369207a305b3138b0db3186a37a9511bcf2f9ba362787274b030b0138111fe1d4805acd95bbae00c4d2332f1a0761f02bdc7f89e38
+$(DL_FILE)_BLAKE2 = c2b20099a4a9284f44031bb2d5f87ab03292896739115fdc741493d7f7c714b306a1981c1ff8164fb39ddf200634ddefdb757582b4891aa04cadd9dd8b51260a
 
 install : $(TARGET)
 
diff --git a/lfs/libusb b/lfs/libusb
index 4494c81d18..2c782cfe21 100644
--- a/lfs/libusb
+++ b/lfs/libusb
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.0.27
+VER        = 1.0.28
 
 THISAPP    = libusb-$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = bec2eb053159ffa719c794d234f8e99b895a4fae336b862a3197b88deb3d307a53ebb98d2aa993a2f390f14264f796b96ac47274c19f56db30440484ee336c8a
+$(DL_FILE)_BLAKE2 = 9bf506455fc1b981de155600936ab229f089ea28e58491076eab632455c4e814bf0336cd9326056a255508aa3956643c503af3ff2feda80bac036cf5cad86e80
 
 install : $(TARGET)
 
diff --git a/lfs/libvirt b/lfs/libvirt
index df8d2b224e..1bd9844be8 100644
--- a/lfs/libvirt
+++ b/lfs/libvirt
@@ -35,7 +35,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 SUP_ARCH   = x86_64 aarch64
 PROG       = libvirt
-PAK_VER    = 38
+PAK_VER    = 39
 
 DEPS       = ebtables libpciaccess ovmf qemu
 
diff --git a/lfs/libxml2 b/lfs/libxml2
index 5ecea8db75..c1014f56fd 100644
--- a/lfs/libxml2
+++ b/lfs/libxml2
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.13.5
+VER        = 2.14.0
 
 THISAPP    = libxml2-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 46c280630638e2c8009c593bbbcf90ccbfffe9ddcc99987c4d91c2223043759f2b4d6511b31b2357c5250ac3b40d96ef05c17b4d2adc61972665f8a0d899dfe8
+$(DL_FILE)_BLAKE2 = 4e210661b10b846cf80c2ba393209fd2bde1e7f8e4a024eff2e6a90369969e7a7696e2cb77197fe63f63fae959bcaed052d5c5107603f0c64a16d6ceeab6b43c
 
 install : $(TARGET)
 
diff --git a/lfs/linux b/lfs/linux
index a58257fba2..f1a436c034 100644
--- a/lfs/linux
+++ b/lfs/linux
@@ -24,7 +24,7 @@
 
 include Config
 
-VER         = 6.12.13
+VER         = 6.12.23
 
 THISAPP    = linux-$(VER)
 DL_FILE    = linux-$(VER).tar.xz
@@ -69,7 +69,7 @@ objects = \
 
 $(DL_FILE) = $(URL_IPFIRE)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 6c1f22d80bd5226a08c5ef80e9ab2ba553d00b49b4795b8ccb227381a7275ec89534267354318fa9b938fe99c4d91f0bf6b1d55263ea57eccc3aea1a9ce1d611
+$(DL_FILE)_BLAKE2 = 794c7fead01abd6e8e93e8f22e4b1c7b443bff8749445a4759d323f20534040cbe827d42ab47bd9af57f70309f91c92577ea655ed5de2a4035dda9aea8096add
 
 install : $(TARGET)
 
diff --git a/lfs/lvm2 b/lfs/lvm2
index 355691a43a..8ed1245371 100644
--- a/lfs/lvm2
+++ b/lfs/lvm2
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.03.30
+VER        = 2.03.31
 
 THISAPP    = LVM2.$(VER)
 DL_FILE    = $(THISAPP).tgz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 4175f09235cb68064be2da073a499b6a022e98722bae47d63088d8ee8b8a3f644695cd7de636ffd93c5e66f9cdce33b2a43d29ea527f5015172c6516ecf94e4c
+$(DL_FILE)_BLAKE2 = 1f60fbafff8cbc62a2c19be0a95faf97aa68a6ed3e3e077209248e29d621f6a2b55f4e9039cae80abd4a6fab152bf0a6b6b8d613a2c150363d493c7c5dc7fe6f
 
 install : $(TARGET)
 
diff --git a/lfs/mpd b/lfs/mpd
index 7ec2d7df12..ad97761069 100644
--- a/lfs/mpd
+++ b/lfs/mpd
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = Music Player Daemon
 
-VER        = 0.23.17
+VER        = 0.24.3
 
 THISAPP    = mpd-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/${THISAPP}
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = mpd
-PAK_VER    = 43
+PAK_VER    = 44
 # SUP_ARCH   = aarch64 x86_64
 
 DEPS       = alsa avahi faad2 ffmpeg flac lame libmad libshout libogg libid3tag libvorbis opus soxr fmt
@@ -49,7 +49,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 3a789244ebe38a181e0e63e32b7a3a6dd0b5f8ea081355d61dda82ba7d5788bbe5f4bf55abb3e5036be54442373d857442fc12f4b66bd9ee0c8e7051bf1f70af
+$(DL_FILE)_BLAKE2 = 4981f89341bc936da18b2052bf03e593fc6a72e4fdf644afd4125261798ef5698f4dce242cfe3959a83170efa328f5fa3cc65dbddbc4fdf90667fb3e9656a520
 
 install : $(TARGET)
 
diff --git a/lfs/mpfr b/lfs/mpfr
index 018bc39d7d..30f64d82de 100644
--- a/lfs/mpfr
+++ b/lfs/mpfr
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2023  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.2.1
+VER        = 4.2.2
 
 THISAPP    = mpfr-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = ad69f53bc910294647523e7613b18a683f1d0f3dd994168ab2a46b66d0371ffa9b8e7cb59495f898470aea69d343e83fc722f11babe4af7b3a12665a1e65860c
+$(DL_FILE)_BLAKE2 = 6bbf5658e70fbb673a3b65246a6bac708d1571aa6943c6742efd92f468ac71e6f0fe351b757f7133440ea312d9a5fc3549acd89d54f4d975c58bdc204d7b21ec
 
 install : $(TARGET)
 
@@ -70,7 +70,6 @@ $(subst %,%_BLAKE2,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-#	cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/mpfr-4.2.1-cumulative-patches-1-to-x.patch
 	cd $(DIR_APP) && $(CONFIGURE_ARGS) ./configure \
 					--prefix=/usr \
 					--enable-thread-safe
diff --git a/lfs/mympd b/lfs/mympd
index 81e270fab8..9794792fe8 100644
--- a/lfs/mympd
+++ b/lfs/mympd
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = Webfrontend for Music Player Daemon
 
-VER        = 19.0.2
+VER        = 20.1.2
 
 THISAPP    = myMPD-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = mympd
-PAK_VER    = 10
+PAK_VER    = 12
 
 DEPS       = mpd libmpdclient
 
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = a3f6c5e46b3f69ac8f7d9fee9af4425533604b0de94d18990fdc6e08178191d489b1290496d68f6a975f01e6340a160368e0f5f617c861cc11cdf1d43a1a6435
+$(DL_FILE)_BLAKE2 = ed0f165da6b79b9d8e861760153a789fe0a86dd2980f890da4b24d50b6f1930efaf2028df967e739c6be05586fe0b6e5bdc43b25c485b892aecc42581a5b5101
 
 install : $(TARGET)
 
diff --git a/lfs/nfs b/lfs/nfs
index a815865143..645aca3025 100644
--- a/lfs/nfs
+++ b/lfs/nfs
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = nfs
-PAK_VER    = 25
+PAK_VER    = 26
 
 DEPS       = rpcbind
 
diff --git a/lfs/ovmf b/lfs/ovmf
index 097f391080..508313c6a7 100644
--- a/lfs/ovmf
+++ b/lfs/ovmf
@@ -26,14 +26,14 @@ include Config
 
 SUMMARY    = Open Virtual Machine Firmware
 
-VER        = 2024.11-5
+VER        = 2025.02-1
 THISAPP    = ovmf_$(VER)
 DL_FILE    = $(THISAPP)_all.deb
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = ovmf
-PAK_VER    = 1
+PAK_VER    = 2
 
 ###############################################################################
 # Top-level Rules
@@ -43,7 +43,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 466692251a4da0a2140b27b7c07db1a754624c21605d0439a7d50d650e07297392df6982d9c065cc3f4ef0536ee5308235a43f78aba69e216250fb6469f33c98
+$(DL_FILE)_BLAKE2 = 4c4ea2b043407c409b8d075bbae70d5bcbc6285e811e6a7aefa58fa9e9c607bba5acf3f21adfb71f86516e1b49cef87296b62225d733ff5d46e685b8c0c6bca6
 
 install : $(TARGET)
 
diff --git a/lfs/pango b/lfs/pango
index 7bf2a1026f..3488f10ecb 100644
--- a/lfs/pango
+++ b/lfs/pango
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.56.1
+VER        = 1.56.3
 
 # https://download.gnome.org/sources/pango/
 
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = a22d8113ecbe1f076ff15ea9fa231897bc1275c45c8c9ba74635ec0b030d7e59acbdd25d52ff9d5a9ef83e1e4d8a56cf84ae3fdc19b028ff6ef1017eb82924c3
+$(DL_FILE)_BLAKE2 = 02b12409a0d16090ebde13e6d92b2053468e32b4b97eb0f758e05ea2ffc44141367b77cef7bb2b701785a4f9f9071d06e47a6d4974e2aa5839571fd0de19efc3
 
 install : $(TARGET)
 
diff --git a/lfs/procps b/lfs/procps
index cc2d7fbcee..2f9f2ceab5 100644
--- a/lfs/procps
+++ b/lfs/procps
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2023  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,9 +24,9 @@
 
 include Config
 
-VER        = v4.0.4
+VER        = 4.0.5
 
-THISAPP    = procps-$(VER)
+THISAPP    = procps-v$(VER)
 DL_FILE    = $(THISAPP).tar.bz2
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 0ce3c6291e17ae6dcfb15a144689b9be481d3d9728372822a8f2119446ad844100f98e15e559266c2472aa128e381d1cf495348f5adb90ac393f4de4b7185a5b
+$(DL_FILE)_BLAKE2 = d028db29afba60b2678f8b790493a9425e3149b3699e463d2b789f7831d6942d59fcecfa18559477b304ad73112d2ea6279d40064b7b9a5ce3d2dcc6347ea421
 
 install : $(TARGET)
 
diff --git a/lfs/rng-tools b/lfs/rng-tools
index 3b9d3c9f3e..42c4cf6a28 100644
--- a/lfs/rng-tools
+++ b/lfs/rng-tools
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2023  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -33,7 +33,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = rng-tools
-PAK_VER    = 5
+PAK_VER    = 6
 
 DEPS       =
 
diff --git a/lfs/samba b/lfs/samba
index e9529a1761..5101244b3f 100644
--- a/lfs/samba
+++ b/lfs/samba
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.21.4
+VER        = 4.22.0
 SUMMARY    = A SMB/CIFS File, Print, and Authentication Server
 
 THISAPP    = samba-$(VER)
@@ -33,7 +33,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = samba
-PAK_VER    = 111
+PAK_VER    = 112
 
 DEPS       = avahi libtalloc perl-Parse-Yapp wsdd
 
@@ -47,7 +47,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 37c3b924799369dfe7a9ac208d3e470d4c41c45eb725f973e6948c3581523abe5fe768ea0a82e38c5a1cf5ad238896ddfd1783a1adebc9fa6d42fbb6769e9bdb
+$(DL_FILE)_BLAKE2 = 27997ad025cbdc246c906bb05bf1c67749decc8e760c68cd4837b5121295613824b11f0eea91de6e7cb551ccc5193d189d5742dc7096305565ca8794baa7b585
 
 install : $(TARGET)
 
diff --git a/lfs/shadow b/lfs/shadow
index 62e73d1940..9507772948 100644
--- a/lfs/shadow
+++ b/lfs/shadow
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 4.16.0
+VER        = 4.17.4
 
 THISAPP    = shadow-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 1088d871bffe4871e42b8dd9d41365be694e795f5aff41a8986dda7c9176ce44062ec1029375454aee9ba6060229f46a6f5f5f762b14607e3e1a75ff51015347
+$(DL_FILE)_BLAKE2 = 591e16e50cbba4e8b065f62d548bd8515192b479d1b73f464be315a2cbbab3ebdae132b9e087c98c11d125ac478dada5c3bc6f2637cc1ba91c6f7fe49c74d80e
 
 install : $(TARGET)
 
@@ -70,7 +70,8 @@ $(subst %,%_BLAKE2,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-	cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/shadow-4.14.3-suppress_installation_of_groups.patch
+	cd $(DIR_APP) && find man -name Makefile.in -exec sed -i 's/getspnam\.3 / /' {} \;
+	cd $(DIR_APP) && find man -name Makefile.in -exec sed -i 's/passwd\.5 / /'   {} \;
 	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--libdir=/lib \
@@ -82,9 +83,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 		--disable-nls \
 		--with-group-name-max-length=32 \
 		--without-libbsd \
-		--without-brcypt \
+		--without-bcrypt \
 		--without-nscd
-
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 
diff --git a/lfs/suricata b/lfs/suricata
index 2b05c3c542..0b0de56549 100644
--- a/lfs/suricata
+++ b/lfs/suricata
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 7.0.8
+VER        = 7.0.10
 
 THISAPP    = suricata-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 8571a6368b90e18046cdcf71f53e1b59e895ea8fe2d8f996ef614a890b520671f5dcac10014555880e408060913df1dab4c473bf083e7c0451c6a4b93bedd047
+$(DL_FILE)_BLAKE2 = c33e3ccf0e5298f3548747a3d9bc52662cf97caa775a4f7e3689fe4bc95d2ad9269d344c67654ad6e03fe463054052bb5d5e720bc67040cb179b041cdb0423d2
 
 install : $(TARGET)
 
diff --git a/lfs/tshark b/lfs/tshark
index b47e12d998..2ae6ddf21b 100644
--- a/lfs/tshark
+++ b/lfs/tshark
@@ -35,7 +35,7 @@ DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = tshark
 DEPS       = c-ares
-PAK_VER    = 23
+PAK_VER    = 24
 
 SERVICES   =
 
diff --git a/lfs/tzdata b/lfs/tzdata
index de9ee0a50e..ec3a9a0480 100644
--- a/lfs/tzdata
+++ b/lfs/tzdata
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2025a
+VER        = 2025b
 TZDATA_VER = $(VER)
 TZCODE_VER = $(VER)
 
@@ -45,8 +45,8 @@ objects = tzdata$(TZDATA_VER).tar.gz tzcode$(TZCODE_VER).tar.gz
 tzdata$(TZDATA_VER).tar.gz = $(DL_FROM)/tzdata$(TZDATA_VER).tar.gz
 tzcode$(TZCODE_VER).tar.gz = $(DL_FROM)/tzcode$(TZCODE_VER).tar.gz
 
-tzdata$(TZDATA_VER).tar.gz_BLAKE2 = ea394e2369254858143d592912b6c2d691e2b2615a9d56461b78a335c33b89a6598a5b0ddbfac19ba5e8df91b67f7b7368dfcb861b7f2639bc6b92486c25f405
-tzcode$(TZCODE_VER).tar.gz_BLAKE2 = d4cf1202686e99c437ef4dfa371703f43d9e8ea2d74961989e2d97bef889e39074151a843aa360480e525cedf3a6c798a4b911a9bac90de9de9983b8ba177fd8
+tzdata$(TZDATA_VER).tar.gz_BLAKE2 = 07421e756cd33f003f1173c320a2e454f767a2ba299b76b54e34dc5cf1c126b00ab3186bc61d4989201a83cb8b3e4c005c0bc080fb39a1e48ff9555d50c84f1d
+tzcode$(TZCODE_VER).tar.gz_BLAKE2 = 1c9fa834ccdf0a73dd4ca5956e913506b01dc10cd0e278dc2ee0099b08fa726af56cc2d7276e41ab1d3d57faacab97a0b0eab7e1623ef2de46dd576aaded0001
 
 install : $(TARGET)
 
diff --git a/lfs/util-linux b/lfs/util-linux
index c820907f9b..2b8a0c2dc7 100644
--- a/lfs/util-linux
+++ b/lfs/util-linux
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 2.40.2
+VER        = 2.41
 
 THISAPP    = util-linux-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -42,7 +42,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 8306d651f27db6665e91a937c9f1970938fec5b069636fea3c2688afddebd1a3424f0b0802a034eab049cf7692dd435cf93e82aa5f4a40cc8064d60b4ca59535
+$(DL_FILE)_BLAKE2 = b0f6d63c1365d3b065584d4d79a1716e1f036474984fc08dd6b298d7f50e66736af046404d3c9d8051fd0c9c455bcd623257ea1b967b755bee063415d91c5c21
 
 install : $(TARGET)
 
diff --git a/lfs/xz b/lfs/xz
index aa04a8d3a5..511848c1d6 100644
--- a/lfs/xz
+++ b/lfs/xz
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2024  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2025  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 5.6.3
+VER        = 5.8.0
 
 THISAPP    = xz-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -45,7 +45,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 7c75a334abdec370d03bea1d07f9211069633e2851e304f189b6b316d9c8363350849404cff318310c3d4a6d2ec6439e64e074f40d7ad5f02ff101757de27f99
+$(DL_FILE)_BLAKE2 = 5087c88884a857b96bc5658548fc9b07ab2f14fe9eabfaeaa19e21810e7588c97621db08353632bd56e66ae2085ec5adc421c4d6849525b630d56dadd65c9f81
 
 install : $(TARGET)
 
diff --git a/lfs/zabbix_agentd b/lfs/zabbix_agentd
index bd81dba227..dbe2088fbd 100644
--- a/lfs/zabbix_agentd
+++ b/lfs/zabbix_agentd
@@ -26,7 +26,7 @@ include Config
 
 SUMMARY    = Zabbix Agent
 
-VER        = 6.0.37
+VER        = 7.0.11
 
 THISAPP    = zabbix-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -34,7 +34,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = zabbix_agentd
-PAK_VER    = 16
+PAK_VER    = 17
 
 DEPS       = fping
 
@@ -48,7 +48,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_BLAKE2 = 6bf65efe59963294699d8fc6b6456167ae035c075f057c6ca85c612cc41f3f812b14189ed7e03ab2446e751720f8908f8e098fc0fd7335f95251b221b66b674a
+$(DL_FILE)_BLAKE2 = 0c6544c64febc51e6fc153863b46e333d9d5564c83f40b71362a15c0533d48e50e5c340b35b2ca0dd1d776d0452f4aae42dc44d4e0e4b2c5949df02efbc7fc06
 
 install : $(TARGET)
 
diff --git a/make.sh b/make.sh
index 6258705fea..6e0605e149 100755
--- a/make.sh
+++ b/make.sh
@@ -23,7 +23,7 @@ NAME="IPFire"							# Software name
 SNAME="ipfire"							# Short name
 # If you update the version don't forget to update backupiso and add it to core update
 VERSION="2.29"							# Version number
-CORE="193"							# Core Level (Filename)
+CORE="194"							# Core Level (Filename)
 SLOGAN="www.ipfire.org"						# Software slogan
 CONFIG_ROOT=/var/ipfire						# Configuration rootdir
 
@@ -1671,7 +1671,6 @@ build_system() {
 	lfsmake2 fireinfo
 	lfsmake2 libnet
 	lfsmake2 libnl-3
-	lfsmake2 libidn
 	lfsmake2 libidn2
 	lfsmake2 nasm
 	lfsmake2 libexif
diff --git a/src/initscripts/system/firewall b/src/initscripts/system/firewall
index 139d94aa0c..6befa9fc39 100644
--- a/src/initscripts/system/firewall
+++ b/src/initscripts/system/firewall
@@ -481,22 +481,27 @@ iptables_red_up() {
 			iptables -t nat -A REDNAT -i "${GREEN_DEV}" -o "${IFACE}" -j RETURN
 		fi
 
-		local NO_MASQ_NETWORKS
+		local NO_MASQ_NETWORKS=()
 
 		if [ "${MASQUERADE_GREEN}" = "off" ]; then
-			NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${GREEN_NETADDRESS}/${GREEN_NETMASK}"
+			NO_MASQ_NETWORKS+=( "${GREEN_NETADDRESS}/${GREEN_NETMASK}" )
 		fi
 
 		if [ "${MASQUERADE_BLUE}" = "off" ]; then
-			NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${BLUE_NETADDRESS}/${BLUE_NETMASK}"
+			NO_MASQ_NETWORKS+=( "${BLUE_NETADDRESS}/${BLUE_NETMASK}" )
 		fi
 
 		if [ "${MASQUERADE_ORANGE}" = "off" ]; then
-			NO_MASQ_NETWORKS="${NO_MASQ_NETWORKS} ${ORANGE_NETADDRESS}/${ORANGE_NETMASK}"
+			NO_MASQ_NETWORKS+=( "${ORANGE_NETADDRESS}/${ORANGE_NETMASK}" )
 		fi
 
+		local alias
+		for alias in $(get_aliases); do
+			NO_MASQ_NETWORKS+=( "${alias}" )
+		done
+
 		local network
-		for network in ${NO_MASQ_NETWORKS}; do
+		for network in ${NO_MASQ_NETWORKS[@]}; do
 			iptables -t nat -A REDNAT -s "${network}" -o "${IFACE}" -j RETURN
 		done
 
diff --git a/src/initscripts/system/functions b/src/initscripts/system/functions
index e486cc085f..94c9236d3f 100644
--- a/src/initscripts/system/functions
+++ b/src/initscripts/system/functions
@@ -935,3 +935,18 @@ readhash() {
 		printf -v "${array}[${key}]" "%s" "${val}"
 	done < "${file}"
 }
+
+# Returns all enabled aliases
+get_aliases() {
+	local address
+	local enabled
+	local rest
+
+	local IFS=,
+
+	while read -r address enabled rest; do
+		if [ "${enabled}" = "on" ]; then
+			echo "${address}"
+		fi
+	done < /var/ipfire/ethernet/aliases
+}
diff --git a/src/patches/shadow-4.14.3-suppress_installation_of_groups.patch b/src/patches/shadow-4.14.3-suppress_installation_of_groups.patch
deleted file mode 100644
index 91c25c2186..0000000000
--- a/src/patches/shadow-4.14.3-suppress_installation_of_groups.patch
+++ /dev/null
@@ -1,259 +0,0 @@
-diff -Naur shadow-4.14.2.orig/man/cs/Makefile.in shadow-4.14.2/man/cs/Makefile.in
---- shadow-4.14.2.orig/man/cs/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/cs/Makefile.in	2023-11-09 14:39:12.397603428 +0100
-@@ -334,8 +334,8 @@
- top_builddir = @top_builddir@
- top_srcdir = @top_srcdir@
- man_MANS = man1/expiry.1 man5/faillog.5 man8/faillog.8 man1/gpasswd.1 \
--	man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man1/groups.1 \
--	man8/grpck.8 man5/gshadow.5 man8/nologin.8 man5/passwd.5 \
-+	man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man1/ \
-+	man8/grpck.8 man5/gshadow.5 man8/nologin.8 man5/ \
- 	man5/shadow.5 man1/su.1 man8/vipw.8 $(am__append_1)
- EXTRA_DIST = $(man_MANS) \
- 	man1/id.1 \
-diff -Naur shadow-4.14.2.orig/man/da/Makefile.in shadow-4.14.2/man/da/Makefile.in
---- shadow-4.14.2.orig/man/da/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/da/Makefile.in	2023-11-09 14:40:35.104051500 +0100
-@@ -337,7 +337,7 @@
- top_srcdir = @top_srcdir@
- 
- # 2012.01.28 - activate manpages with more than 50% translated messages
--man_MANS = man1/chfn.1 man8/groupdel.8 man1/groups.1 man5/gshadow.5 \
-+man_MANS = man1/chfn.1 man8/groupdel.8 man1/ man5/gshadow.5 \
- 	man8/logoutd.8 man1/newgrp.1 man8/nologin.8 man1/sg.1 \
- 	man8/vigr.8 man8/vipw.8 $(am__append_1)
- man_nopam = 
-diff -Naur shadow-4.14.2.orig/man/de/Makefile.in shadow-4.14.2/man/de/Makefile.in
---- shadow-4.14.2.orig/man/de/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/de/Makefile.in	2023-11-09 14:58:08.953606477 +0100
-@@ -339,11 +339,11 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man1/su.1 man5/suauth.5 man8/useradd.8 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
-diff -Naur shadow-4.14.2.orig/man/fr/Makefile.in shadow-4.14.2/man/fr/Makefile.in
---- shadow-4.14.2.orig/man/fr/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/fr/Makefile.in	2023-11-09 14:57:48.282831779 +0100
-@@ -341,11 +341,11 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man1/su.1 man5/suauth.5 man8/useradd.8 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
-diff -Naur shadow-4.14.2.orig/man/hu/Makefile.in shadow-4.14.2/man/hu/Makefile.in
---- shadow-4.14.2.orig/man/hu/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/hu/Makefile.in	2023-11-09 14:44:53.850447743 +0100
-@@ -333,8 +333,8 @@
- top_build_prefix = @top_build_prefix@
- top_builddir = @top_builddir@
- top_srcdir = @top_srcdir@
--man_MANS = man1/chsh.1 man1/gpasswd.1 man1/groups.1 man1/login.1 \
--	man1/newgrp.1 man1/passwd.1 man5/passwd.5 man1/sg.1 man1/su.1 \
-+man_MANS = man1/chsh.1 man1/gpasswd.1 man1/ man1/login.1 \
-+	man1/newgrp.1 man1/passwd.1 man5/ man1/sg.1 man1/su.1 \
- 	$(am__append_1)
- EXTRA_DIST = $(man_MANS)
- all: all-am
-diff -Naur shadow-4.14.2.orig/man/it/Makefile.in shadow-4.14.2/man/it/Makefile.in
---- shadow-4.14.2.orig/man/it/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/it/Makefile.in	2023-11-09 14:57:24.455272085 +0100
-@@ -339,11 +339,11 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man1/su.1 man5/suauth.5 man8/useradd.8 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
-diff -Naur shadow-4.14.2.orig/man/ja/Makefile.in shadow-4.14.2/man/ja/Makefile.in
---- shadow-4.14.2.orig/man/ja/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/ja/Makefile.in	2023-11-09 14:56:59.957687244 +0100
-@@ -337,10 +337,10 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chpasswd.8 man1/chsh.1 \
- 	man1/expiry.1 man5/faillog.5 man8/faillog.8 man1/gpasswd.1 \
--	man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man1/groups.1 \
-+	man8/groupadd.8 man8/groupdel.8 man8/groupmod.8 man1/ \
- 	man8/grpck.8 man8/grpconv.8 man8/grpunconv.8 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man1/passwd.1 man5/passwd.5 man8/pwck.8 man8/pwconv.8 \
-+	man1/passwd.1 man5/ man8/pwck.8 man8/pwconv.8 \
- 	man8/pwunconv.8 man1/sg.1 man5/shadow.5 man1/su.1 \
- 	man5/suauth.5 man8/useradd.8 man8/userdel.8 man8/usermod.8 \
- 	man8/vigr.8 man8/vipw.8 $(am__append_1) $(am__append_2)
-diff -Naur shadow-4.14.2.orig/man/ko/Makefile.in shadow-4.14.2/man/ko/Makefile.in
---- shadow-4.14.2.orig/man/ko/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/ko/Makefile.in	2023-11-09 14:47:00.355198614 +0100
-@@ -335,9 +335,9 @@
- man_MANS = \
- 	man1/chfn.1 \
- 	man1/chsh.1 \
--	man1/groups.1 \
-+	man1/ \
- 	man1/login.1 \
--	man5/passwd.5 \
-+	man5/ \
- 	man1/su.1 \
- 	man8/vigr.8 \
- 	man8/vipw.8
-diff -Naur shadow-4.14.2.orig/man/Makefile.in shadow-4.14.2/man/Makefile.in
---- shadow-4.14.2.orig/man/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/Makefile.in	2023-11-09 14:56:20.699549105 +0100
-@@ -406,11 +406,11 @@
- @USE_NLS_TRUE@SUBDIRS = po cs da de es fi fr hu id it ja ko pl pt_BR ru sv tr uk zh_CN zh_TW
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man5/suauth.5 man8/useradd.8 man8/userdel.8 \
- 	man8/usermod.8 man8/vigr.8 man8/vipw.8 $(am__append_1) \
-diff -Naur shadow-4.14.2.orig/man/pl/Makefile.in shadow-4.14.2/man/pl/Makefile.in
---- shadow-4.14.2.orig/man/pl/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/pl/Makefile.in	2023-11-09 14:49:03.766497242 +0100
-@@ -340,8 +340,8 @@
- 
- # 2012.01.28 - activate manpages with more than 50% translated messages
- man_MANS = man1/chage.1 man1/chsh.1 man1/expiry.1 man5/faillog.5 \
--	man8/faillog.8 man3/getspnam.3 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man8/faillog.8 man3/ man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/logoutd.8 man1/newgrp.1 man1/sg.1 man3/shadow.3 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
- 	$(am__append_1) $(am__append_2)
-diff -Naur shadow-4.14.2.orig/man/pt_BR/Makefile.in shadow-4.14.2/man/pt_BR/Makefile.in
---- shadow-4.14.2.orig/man/pt_BR/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/pt_BR/Makefile.in	2023-11-09 14:49:55.465103649 +0100
-@@ -337,7 +337,7 @@
- 	man8/groupadd.8 \
- 	man8/groupdel.8 \
- 	man8/groupmod.8 \
--	man5/passwd.5 \
-+	man5/ \
- 	man5/shadow.5
- 
- EXTRA_DIST = $(man_MANS)
-diff -Naur shadow-4.14.2.orig/man/ru/Makefile.in shadow-4.14.2/man/ru/Makefile.in
---- shadow-4.14.2.orig/man/ru/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/ru/Makefile.in	2023-11-09 14:51:11.867969686 +0100
-@@ -339,11 +339,11 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man1/su.1 man5/suauth.5 man8/useradd.8 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
-diff -Naur shadow-4.14.2.orig/man/sv/Makefile.in shadow-4.14.2/man/sv/Makefile.in
---- shadow-4.14.2.orig/man/sv/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/sv/Makefile.in	2023-11-09 14:52:06.113337499 +0100
-@@ -340,10 +340,10 @@
- 
- # 2012.01.28 - activate manpages with more than 50% translated messages
- man_MANS = man1/chage.1 man1/chsh.1 man1/expiry.1 man5/faillog.5 \
--	man8/faillog.8 man3/getspnam.3 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man8/faillog.8 man3/ man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man5/gshadow.5 man8/logoutd.8 man1/newgrp.1 man8/nologin.8 \
--	man1/passwd.1 man5/passwd.5 man8/pwck.8 man1/sg.1 \
-+	man1/passwd.1 man5/ man8/pwck.8 man1/sg.1 \
- 	man3/shadow.3 man5/suauth.5 man8/userdel.8 man8/vigr.8 \
- 	man8/vipw.8 $(am__append_1) $(am__append_2)
- man_nopam = \
-diff -Naur shadow-4.14.2.orig/man/tr/Makefile.in shadow-4.14.2/man/tr/Makefile.in
---- shadow-4.14.2.orig/man/tr/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/tr/Makefile.in	2023-11-09 14:52:37.971198864 +0100
-@@ -340,7 +340,7 @@
- 	man8/groupmod.8 \
- 	man1/login.1 \
- 	man1/passwd.1 \
--	man5/passwd.5 \
-+	man5/ \
- 	man5/shadow.5 \
- 	man1/su.1 \
- 	man8/useradd.8 \
-diff -Naur shadow-4.14.2.orig/man/zh_CN/Makefile.in shadow-4.14.2/man/zh_CN/Makefile.in
---- shadow-4.14.2.orig/man/zh_CN/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/zh_CN/Makefile.in	2023-11-09 14:53:19.266080649 +0100
-@@ -339,11 +339,11 @@
- top_srcdir = @top_srcdir@
- man_MANS = man1/chage.1 man1/chfn.1 man8/chgpasswd.8 man8/chpasswd.8 \
- 	man1/chsh.1 man1/expiry.1 man5/faillog.5 man8/faillog.8 \
--	man3/getspnam.3 man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
--	man8/groupmems.8 man8/groupmod.8 man1/groups.1 man8/grpck.8 \
-+	man3/ man1/gpasswd.1 man8/groupadd.8 man8/groupdel.8 \
-+	man8/groupmems.8 man8/groupmod.8 man1/ man8/grpck.8 \
- 	man8/grpconv.8 man8/grpunconv.8 man5/gshadow.5 man1/login.1 \
- 	man5/login.defs.5 man8/logoutd.8 man1/newgrp.1 man8/newusers.8 \
--	man8/nologin.8 man1/passwd.1 man5/passwd.5 man8/pwck.8 \
-+	man8/nologin.8 man1/passwd.1 man5/ man8/pwck.8 \
- 	man8/pwconv.8 man8/pwunconv.8 man1/sg.1 man3/shadow.3 \
- 	man5/shadow.5 man1/su.1 man5/suauth.5 man8/useradd.8 \
- 	man8/userdel.8 man8/usermod.8 man8/vigr.8 man8/vipw.8 \
-diff -Naur shadow-4.14.2.orig/man/zh_TW/Makefile.in shadow-4.14.2/man/zh_TW/Makefile.in
---- shadow-4.14.2.orig/man/zh_TW/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/man/zh_TW/Makefile.in	2023-11-09 14:53:45.617068672 +0100
-@@ -342,7 +342,7 @@
- 	man8/groupadd.8 \
- 	man8/groupdel.8 \
- 	man8/groupmod.8 \
--	man5/passwd.5 \
-+	man5/ \
- 	man1/su.1 \
- 	man8/useradd.8 \
- 	man8/userdel.8 \
-diff -Naur shadow-4.14.2.orig/src/Makefile.in shadow-4.14.2/src/Makefile.in
---- shadow-4.14.2.orig/src/Makefile.in	2023-10-30 02:10:52.000000000 +0100
-+++ shadow-4.14.2/src/Makefile.in	2023-11-09 14:55:13.373692050 +0100
-@@ -88,8 +88,7 @@
- POST_UNINSTALL = :
- build_triplet = @build@
- host_triplet = @host@
--bin_PROGRAMS = groups$(EXEEXT) login$(EXEEXT) $(am__EXEEXT_1) \
--	$(am__EXEEXT_2)
-+bin_PROGRAMS = login$(EXEEXT) $(am__EXEEXT_1)
- sbin_PROGRAMS = nologin$(EXEEXT)
- ubin_PROGRAMS = faillog$(EXEEXT) chage$(EXEEXT) chfn$(EXEEXT) \
- 	chsh$(EXEEXT) expiry$(EXEEXT) gpasswd$(EXEEXT) newgrp$(EXEEXT) \


hooks/post-receive
--
IPFire 2.x development tree


                 reply	other threads:[~2025-04-18 10:09 UTC|newest]

Thread overview: [no followups] expand[flat|nested]  mbox.gz  Atom feed

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=4Zf9TR6SnDz2y55@people01.haj.ipfire.org \
    --to=git@ipfire.org \
    --cc=ipfire-scm@lists.ipfire.org \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox