From 0291d664ba52df387797274a6348a9060b98467a Mon Sep 17 00:00:00 2001 From: Frank Brehm Date: Tue, 14 Sep 2021 17:19:55 +0200 Subject: [PATCH] committing changes in /etc made by "apt dist-upgrade -y" Packages with configuration changes: -acpi-support-base 0.142-8 all -acpid 1:2.0.31-1 amd64 +acpi-support-base 0.143-5 all +acpid 1:2.0.32-1 amd64 -apache2 2.4.38-3+deb10u5 amd64 -apt 1.8.2.3 amd64 -base-files 10.3+deb10u10 amd64 -bash-completion 1:2.8-6 all +apache2 2.4.48-3.1+deb11u1 amd64 +apt 2.2.4 amd64 +base-files 11.1 amd64 +bash-completion 1:2.11-2 all -bind9 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -chrony 3.4-4+deb10u1 amd64 -dbus 1.12.20-0+deb10u1 amd64 +bind9 1:9.16.15-1 amd64 +chrony 4.0-8 amd64 +dbus 1.12.20-2 amd64 -dictionaries-common 1.28.1 all +dictionaries-common 1.28.4 all -dpkg 1.19.7 amd64 +dpkg 1.20.9 amd64 -e2fsprogs 1.44.5-1+deb10u3 amd64 +e2fsprogs 1.46.2-2 amd64 -etckeeper 1.18.10-1 all -fail2ban 0.10.2-2.1 all -fontconfig-config 2.13.1-2 all -fonts-dejavu-core 2.37-1 all +etckeeper 1.18.16-1 all +fail2ban 0.11.2-2 all +fontconfig-config 2.13.1-4.2 all +fonts-dejavu-core 2.37-2 all -gpg-agent 2.2.12-1+deb10u1 amd64 -grub-common 2.02+dfsg1-20+deb10u4 amd64 -haveged 1.9.1-7 amd64 +gpg-agent 2.2.27-2 amd64 +grub-common 2.04-20 amd64 +haveged 1.9.14-1 amd64 -ifupdown 0.8.35 amd64 -imagemagick-6-common 8:6.9.10.23+dfsg-2.1+deb10u1 all -initramfs-tools 0.133+deb10u1 all -initramfs-tools-core 0.133+deb10u1 all -initscripts 2.93-8 amd64 -insserv 1.18.0-2 amd64 -iproute2 4.20.0-2+deb10u1 amd64 -iptables-persistent 1.0.11+deb10u1 all +ifupdown 0.8.36 amd64 +imagemagick-6-common 8:6.9.11.60+dfsg-1.3 all +initramfs-tools 0.140 all +initramfs-tools-core 0.140 all +initscripts 2.96-7 all +insserv 1.21.0-1.1 amd64 +iproute2 5.10.0-4 amd64 +iptables-persistent 1.0.15 all +libapache2-mod-php7.4 7.4.21-1+deb11u1 amd64 -libldap-common 2.4.47+dfsg-3+deb10u6 all +libldap-common 2.4.57+dfsg-3 all -libpam-modules 1.3.1-5 amd64 +libnl-3-200 3.4.0-1+b1 amd64 +libpam-modules 1.4.0-9 amd64 +libpython3.9-minimal 3.9.2-1 amd64 +libtirpc-common 1.3.1-1 all -locales 2.28-10 all -login 1:4.5-1.1 amd64 +locales 2.31-13 all +login 1:4.8.1-1 amd64 -lvm2 2.03.02-3 amd64 -man-db 2.8.5-2 amd64 +lvm2 2.03.11-2.1 amd64 +man-db 2.9.4-2 amd64 -mariadb-common 1:10.3.29-0+deb10u1 all -mlocate 0.26-3 amd64 +mariadb-client-10.5 1:10.5.11-1 amd64 +mariadb-common 1:10.5.11-1 all +media-types 4.0.0 all +mlocate 0.26-5 amd64 -nano 3.2-3 amd64 -needrestart 3.4-5 all -netbase 5.6 all -netfilter-persistent 1.0.11+deb10u1 all +nano 5.4-2 amd64 +needrestart 3.5-4 all +netbase 6.3 all +netfilter-persistent 1.0.15 all -openssh-client 1:7.9p1-10+deb10u2 amd64 -openssh-server 1:7.9p1-10+deb10u2 amd64 -passwd 1:4.5-1.1 amd64 +openssh-client 1:8.4p1-5 amd64 +openssh-server 1:8.4p1-5 amd64 +passwd 1:4.8.1-1 amd64 -php-apcu 5.1.17+4.0.11-1 amd64 +php-apcu 5.1.19+4.0.11-3 amd64 -php-imagick 3.4.3-4.1 amd64 +php-imagick 3.4.4+php8.0+3.4.4-2+deb11u2 amd64 -php-uuid 1.0.4-7 amd64 -php-yaml 2.0.2+1.3.1-4 amd64 +php-uuid 1.2.0-2 amd64 +php-yaml 2.2.1+2.1.0+2.0.4+1.3.2-2 amd64 -postgresql-common 200+deb10u4 all +postgresql-common 225 all -procps 2:3.3.15-2 amd64 +procps 2:3.3.17-5 amd64 -rsyslog 8.1901.0-1 amd64 +rsyslog 8.2102.0-2 amd64 -sudo 1.8.27-1+deb10u3 amd64 -systemd 241-7~deb10u8 amd64 -sysv-rc 2.93-8 all -tcpdump 4.9.3-1~deb10u2 amd64 -tig 2.4.1-1 amd64 +sudo 1.9.5p2-3 amd64 +systemd 247.3-6 amd64 +sysv-rc 2.96-7 all +tcpdump 4.99.0-2 amd64 +tig 2.5.1-1 amd64 -udev 241-7~deb10u8 amd64 +udev 247.3-6 amd64 -util-linux 2.33.1-0.1 amd64 +util-linux 2.36.1-8 amd64 -vim-common 2:8.1.0875-5 all +vim-common 2:8.2.2434-3 all -vim-tiny 2:8.1.0875-5 amd64 -x11-common 1:7.7+19 all -zsh-common 5.7.1-1 all +vim-tiny 2:8.2.2434-3 amd64 +x11-common 1:7.7+22 all +zsh-common 5.8-6 all Package changes: -ack 2.24-1 all +ack 3.4.0-1 all -acl 2.2.53-4 amd64 +acl 2.2.53-10 amd64 -acpi-support-base 0.142-8 all -acpid 1:2.0.31-1 amd64 +acpi-support-base 0.143-5 all +acpid 1:2.0.32-1 amd64 -apache2 2.4.38-3+deb10u5 amd64 -apache2-bin 2.4.38-3+deb10u5 amd64 -apache2-data 2.4.38-3+deb10u5 all -apache2-utils 2.4.38-3+deb10u5 amd64 -apt 1.8.2.3 amd64 -apt-forktracer 0.5 all -apt-transport-https 1.8.2.3 all -apt-utils 1.8.2.3 amd64 -apticron 1.2.1 all -aptitude 0.8.11-7 amd64 -aptitude-common 0.8.11-7 all -at 3.1.23-1 amd64 -augeas-lenses 1.11.0-3 all -base-files 10.3+deb10u10 amd64 -base-passwd 3.5.46 amd64 -bash 5.0-4 amd64 -bash-completion 1:2.8-6 all +apache2 2.4.48-3.1+deb11u1 amd64 +apache2-bin 2.4.48-3.1+deb11u1 amd64 +apache2-data 2.4.48-3.1+deb11u1 all +apache2-utils 2.4.48-3.1+deb11u1 amd64 +apt 2.2.4 amd64 +apt-forktracer 0.9 all +apt-transport-https 2.2.4 all +apt-utils 2.2.4 amd64 +apticron 1.2.5 all +aptitude 0.8.13-3 amd64 +aptitude-common 0.8.13-3 all +at 3.1.23-1.1 amd64 +augeas-lenses 1.12.0-2 all +base-files 11.1 amd64 +base-passwd 3.5.51 amd64 +bash 5.1-2+b3 amd64 +bash-completion 1:2.11-2 all -bc 1.07.1-2+b1 amd64 -bind9 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -bind9-host 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -bind9utils 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -binutils 2.31.1-16 amd64 -binutils-common 2.31.1-16 amd64 -binutils-x86-64-linux-gnu 2.31.1-16 amd64 -bsd-mailx 8.1.2-0.20180807cvs-1 amd64 -bsdmainutils 11.1.2+b1 amd64 -bsdutils 1:2.33.1-0.1 amd64 -busybox 1:1.30.1-4 amd64 -byobu 5.112-1.1 all -bzip2 1.0.6-9.2~deb10u1 amd64 -ca-certificates 20200601~deb10u2 all -ca-certificates-java 20190405 all -certbot 0.31.0-1+deb10u1 all -chrony 3.4-4+deb10u1 amd64 -colordiff 1.0.18-1 all -console-common 0.7.90+deb10u1 all -console-data 2:1.12-6 all -console-setup 1.193~deb10u1 all -console-setup-linux 1.193~deb10u1 all -coreutils 8.30-3 amd64 -cpio 2.12+dfsg-9 amd64 -cron 3.0pl1-134+deb10u1 amd64 -curl 7.64.0-4+deb10u2 amd64 -dash 0.5.10.2-5 amd64 -dbconfig-common 2.0.11+deb10u1 all -dbconfig-mysql 2.0.11+deb10u1 all -dbus 1.12.20-0+deb10u1 amd64 -dc 1.07.1-2+b1 amd64 -dctrl-tools 2.24-3 amd64 +bc 1.07.1-2+b2 amd64 +bind9 1:9.16.15-1 amd64 +bind9-dnsutils 1:9.16.15-1 amd64 +bind9-host 1:9.16.15-1 amd64 +bind9-libs 1:9.16.15-1 amd64 +bind9-utils 1:9.16.15-1 amd64 +bind9utils 1:9.16.15-1 all +binutils 2.35.2-2 amd64 +binutils-common 2.35.2-2 amd64 +binutils-x86-64-linux-gnu 2.35.2-2 amd64 +bsd-mailx 8.1.2-0.20180807cvs-2 amd64 +bsdextrautils 2.36.1-8 amd64 +bsdmainutils 12.1.7+nmu3 all +bsdutils 1:2.36.1-8 amd64 +busybox 1:1.30.1-6+b3 amd64 +byobu 5.133-1 all +bzip2 1.0.8-4 amd64 +ca-certificates 20210119 all +ca-certificates-java 20190909 all +certbot 1.12.0-2 all +chrony 4.0-8 amd64 +colordiff 1.0.18-1.1 all +console-common 0.7.91 all +console-data 2:1.12-8 all +console-setup 1.205 all +console-setup-linux 1.205 all +coreutils 8.32-4+b1 amd64 +cpio 2.13+dfsg-4 amd64 +cron 3.0pl1-137 amd64 +curl 7.74.0-1.3+b1 amd64 +dash 0.5.11+git20200708+dd9ef66-5 amd64 +dbconfig-common 2.0.19 all +dbconfig-mysql 2.0.19 all +dbus 1.12.20-2 amd64 +dc 1.07.1-2+b2 amd64 +dctrl-tools 2.24-3+b1 amd64 -debconf 1.5.71 all -debconf-i18n 1.5.71 all -debconf-utils 1.5.71 all -debian-archive-keyring 2019.1+deb10u1 all -debianutils 4.8.6.1 amd64 -dh-python 3.20190308 all -dialog 1.3-20190211-1 amd64 -dictionaries-common 1.28.1 all -diffutils 1:3.7-3 amd64 -dirmngr 2.2.12-1+deb10u1 amd64 +debconf 1.5.77 all +debconf-i18n 1.5.77 all +debconf-utils 1.5.77 all +debian-archive-keyring 2021.1.1 all +debianutils 4.11.2 amd64 +dh-python 4.20201102+nmu1 all +dialog 1.3-20201126-1 amd64 +dictionaries-common 1.28.4 all +diffutils 1:3.7-5 amd64 +dirmngr 2.2.27-2 amd64 -discover-data 2.2013.01.11 all -distro-info-data 0.41+deb10u3 all -dmeventd 2:1.02.155-3 amd64 -dmidecode 3.2-1 amd64 -dmsetup 2:1.02.155-3 amd64 -dns-root-data 2019031302 all -dnsutils 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -dpkg 1.19.7 amd64 +discover-data 2.2013.01.11+nmu1 all +distro-info-data 0.51 all +dmeventd 2:1.02.175-2.1 amd64 +dmidecode 3.3-2 amd64 +dmsetup 2:1.02.175-2.1 amd64 +dns-root-data 2021011101 all +dnsutils 1:9.16.15-1 all +dpkg 1.20.9 amd64 -e2fsprogs 1.44.5-1+deb10u3 amd64 -eject 2.1.5+deb1+cvs20081104-13.2 amd64 +e2fsprogs 1.46.2-2 amd64 +eject 2.36.1-8 amd64 -etckeeper 1.18.10-1 all -fail2ban 0.10.2-2.1 all -fdisk 2.33.1-0.1 amd64 -ffmpeg 7:4.1.6-1~deb10u1 amd64 -figlet 2.2.5-3 amd64 -file 1:5.35-4+deb10u2 amd64 -findutils 4.6.0+git+20190209-2 amd64 -fontconfig 2.13.1-2 amd64 -fontconfig-config 2.13.1-2 all -fonts-dejavu-core 2.37-1 all -fonts-dejavu-extra 2.37-1 all -fonts-ipafont-gothic 00303-18 all -fonts-ipafont-mincho 00303-18 all -fonts-lato 2.0-2 all -fortune-mod 1:1.99.1-7+b1 amd64 -fortunes 1:1.99.1-7 all -fortunes-bofh-excuses 1.2-2 all +etckeeper 1.18.16-1 all +fail2ban 0.11.2-2 all +fdisk 2.36.1-8 amd64 +ffmpeg 7:4.3.2-0+deb11u2 amd64 +figlet 2.2.5-3+b1 amd64 +file 1:5.39-3 amd64 +findutils 4.8.0-1 amd64 +fontconfig 2.13.1-4.2 amd64 +fontconfig-config 2.13.1-4.2 all +fonts-dejavu-core 2.37-2 all +fonts-dejavu-extra 2.37-2 all +fonts-ipafont-gothic 00303-21 all +fonts-ipafont-mincho 00303-21 all +fonts-lato 2.0-2.1 all +fortune-mod 1:1.99.1-7.1 amd64 +fortunes 1:1.99.1-7.1 all +fortunes-bofh-excuses 1.2-3 all -fortunes-min 1:1.99.1-7 all -ftp 0.17-34.1 amd64 -gawk 1:4.2.1+dfsg-1 amd64 +fortunes-min 1:1.99.1-7.1 all +ftp 0.17-34.1.1 amd64 +gawk 1:5.1.0-1 amd64 +gcc-10-base 10.2.1-6 amd64 -geoip-database 20181108-1 all -gettext-base 0.19.8.1-9 amd64 -git 1:2.20.1-2+deb10u3 amd64 -git-email 1:2.20.1-2+deb10u3 all -git-man 1:2.20.1-2+deb10u3 all -gnupg 2.2.12-1+deb10u1 all -gnupg-l10n 2.2.12-1+deb10u1 all -gnupg-utils 2.2.12-1+deb10u1 amd64 -gpg 2.2.12-1+deb10u1 amd64 -gpg-agent 2.2.12-1+deb10u1 amd64 -gpg-wks-client 2.2.12-1+deb10u1 amd64 -gpg-wks-server 2.2.12-1+deb10u1 amd64 -gpgconf 2.2.12-1+deb10u1 amd64 -gpgsm 2.2.12-1+deb10u1 amd64 -gpgv 2.2.12-1+deb10u1 amd64 -grep 3.3-1 amd64 -groff-base 1.22.4-3+deb10u1 amd64 -grub-common 2.02+dfsg1-20+deb10u4 amd64 -grub-pc 2.02+dfsg1-20+deb10u4 amd64 -grub-pc-bin 2.02+dfsg1-20+deb10u4 amd64 -grub2-common 2.02+dfsg1-20+deb10u4 amd64 -gsfonts 1:8.11+urwcyr1.0.7~pre44-4.4 all -gzip 1.9-3 amd64 -haveged 1.9.1-7 amd64 +geoip-database 20191224-3 all +gettext-base 0.21-4 amd64 +git 1:2.30.2-1 amd64 +git-email 1:2.30.2-1 all +git-man 1:2.30.2-1 all +gnupg 2.2.27-2 all +gnupg-l10n 2.2.27-2 all +gnupg-utils 2.2.27-2 amd64 +gpg 2.2.27-2 amd64 +gpg-agent 2.2.27-2 amd64 +gpg-wks-client 2.2.27-2 amd64 +gpg-wks-server 2.2.27-2 amd64 +gpgconf 2.2.27-2 amd64 +gpgsm 2.2.27-2 amd64 +gpgv 2.2.27-2 amd64 +grep 3.6-1 amd64 +groff-base 1.22.4-6 amd64 +grub-common 2.04-20 amd64 +grub-pc 2.04-20 amd64 +grub-pc-bin 2.04-20 amd64 +grub2-common 2.04-20 amd64 +gsfonts 1:8.11+urwcyr1.0.7~pre44-4.5 all +gzip 1.10-4 amd64 +haveged 1.9.14-1 amd64 -hostname 3.21 amd64 -htop 2.2.0-1+b1 amd64 -iamerican 3.4.00-6 all -ibritish 3.4.00-6 all -icc-profiles-free 2.0.1+dfsg-1 all +hostname 3.23 amd64 +htop 3.0.5-7 amd64 +iamerican 3.4.02-2 all +ibritish 3.4.02-2 all +icc-profiles-free 2.0.1+dfsg-1.1 all -ienglish-common 3.4.00-6 all -ifupdown 0.8.35 amd64 -imagemagick 8:6.9.10.23+dfsg-2.1+deb10u1 amd64 -imagemagick-6-common 8:6.9.10.23+dfsg-2.1+deb10u1 all -imagemagick-6.q16 8:6.9.10.23+dfsg-2.1+deb10u1 amd64 -init 1.56+nmu1 amd64 -init-system-helpers 1.56+nmu1 all -initramfs-tools 0.133+deb10u1 all -initramfs-tools-core 0.133+deb10u1 all -initscripts 2.93-8 amd64 -insserv 1.18.0-2 amd64 -install-info 6.5.0.dfsg.1-4+b1 amd64 -installation-report 2.71 all -iproute2 4.20.0-2+deb10u1 amd64 -iptables 1.8.2-4 amd64 -iptables-persistent 1.0.11+deb10u1 all -iputils-ping 3:20180629-2+deb10u2 amd64 -iputils-tracepath 3:20180629-2+deb10u2 amd64 -isc-dhcp-client 4.4.1-2+deb10u1 amd64 -isc-dhcp-common 4.4.1-2+deb10u1 amd64 -iso-codes 4.2-1 all -isoquery 3.2.3-1 amd64 -ispell 3.4.00-6+b1 amd64 -java-common 0.71 all -javascript-common 11 all -jq 1.5+dfsg-2+b1 amd64 -kbd 2.0.4-4 amd64 -keyboard-configuration 1.193~deb10u1 all -klibc-utils 2.0.6-1+deb10u1 amd64 -kmod 26-1 amd64 -krb5-locales 1.17-3+deb10u2 all +ienglish-common 3.4.02-2 all +ifupdown 0.8.36 amd64 +imagemagick 8:6.9.11.60+dfsg-1.3 amd64 +imagemagick-6-common 8:6.9.11.60+dfsg-1.3 all +imagemagick-6.q16 8:6.9.11.60+dfsg-1.3 amd64 +init 1.60 amd64 +init-system-helpers 1.60 all +initramfs-tools 0.140 all +initramfs-tools-core 0.140 all +initscripts 2.96-7 all +insserv 1.21.0-1.1 amd64 +install-info 6.7.0.dfsg.2-6 amd64 +installation-report 2.78 all +iproute2 5.10.0-4 amd64 +iptables 1.8.7-1 amd64 +iptables-persistent 1.0.15 all +iputils-ping 3:20210202-1 amd64 +iputils-tracepath 3:20210202-1 amd64 +isc-dhcp-client 4.4.1-2.3 amd64 +isc-dhcp-common 4.4.1-2.3 amd64 +iso-codes 4.6.0-1 all +isoquery 3.2.4-1 amd64 +ispell 3.4.02-2 amd64 +java-common 0.72 all +javascript-common 11+nmu1 all +jq 1.6-2.1 amd64 +kbd 2.3.0-3 amd64 +keyboard-configuration 1.205 all +klibc-utils 2.0.8-6.1 amd64 +kmod 28-1 amd64 +krb5-locales 1.18.3-6 all -less 487-0.1+b1 amd64 -lftp 4.8.4-2 amd64 -libacl1 2.2.53-4 amd64 -libaio1 0.3.112-3 amd64 -libaom0 1.0.0-3 amd64 +less 551-2 amd64 +lftp 4.8.4-2+b1 amd64 +libacl1 2.2.53-10 amd64 +libaio1 0.3.112-9 amd64 +libaom0 1.0.0.errata1-3 amd64 -libapache2-mod-wsgi-py3 4.6.5-1 amd64 -libapparmor1 2.13.2-10 amd64 -libapr1 1.6.5-1+b1 amd64 -libaprutil1 1.6.1-4 amd64 -libaprutil1-dbd-sqlite3 1.6.1-4 amd64 -libaprutil1-ldap 1.6.1-4 amd64 +libapache2-mod-php7.4 7.4.21-1+deb11u1 amd64 +libapache2-mod-wsgi-py3 4.7.1-3+b1 amd64 +libapparmor1 2.13.6-10 amd64 +libapr1 1.7.0-6 amd64 +libaprutil1 1.6.1-5 amd64 +libaprutil1-dbd-sqlite3 1.6.1-5 amd64 +libaprutil1-ldap 1.6.1-5 amd64 +libapt-pkg6.0 2.2.4 amd64 -libasound2 1.1.8-1 amd64 -libasound2-data 1.1.8-1 all -libass9 1:0.14.0-2 amd64 -libassuan0 2.5.2-1 amd64 -libasyncns0 0.8-6 amd64 -libatomic1 8.3.0-6 amd64 -libattr1 1:2.4.48-4 amd64 -libaudit-common 1:2.8.4-3 all -libaudit1 1:2.8.4-3 amd64 -libaugeas0 1.11.0-3 amd64 -libauthen-sasl-perl 2.1600-1 all -libavahi-client3 0.7-4+deb10u1 amd64 -libavahi-common-data 0.7-4+deb10u1 amd64 -libavahi-common3 0.7-4+deb10u1 amd64 +libasound2 1.2.4-1.1 amd64 +libasound2-data 1.2.4-1.1 all +libass9 1:0.15.0-2 amd64 +libassuan0 2.5.3-7.1 amd64 +libasyncns0 0.8-6+b2 amd64 +libatomic1 10.2.1-6 amd64 +libattr1 1:2.4.48-6 amd64 +libaudit-common 1:3.0-2 all +libaudit1 1:3.0-2 amd64 +libaugeas0 1.12.0-2 amd64 +libauthen-sasl-perl 2.1600-1.1 all +libavahi-client3 0.8-5 amd64 +libavahi-common-data 0.8-5 amd64 +libavahi-common3 0.8-5 amd64 -libavcodec58 7:4.1.6-1~deb10u1 amd64 -libavdevice58 7:4.1.6-1~deb10u1 amd64 -libavfilter7 7:4.1.6-1~deb10u1 amd64 -libavformat58 7:4.1.6-1~deb10u1 amd64 -libavresample4 7:4.1.6-1~deb10u1 amd64 -libavutil56 7:4.1.6-1~deb10u1 amd64 -libbind9-161 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -libbinutils 2.31.1-16 amd64 -libblkid1 2.33.1-0.1 amd64 -libbluray2 1:1.1.0-1 amd64 +libavcodec58 7:4.3.2-0+deb11u2 amd64 +libavdevice58 7:4.3.2-0+deb11u2 amd64 +libavfilter7 7:4.3.2-0+deb11u2 amd64 +libavformat58 7:4.3.2-0+deb11u2 amd64 +libavresample4 7:4.3.2-0+deb11u2 amd64 +libavutil56 7:4.3.2-0+deb11u2 amd64 +libbind9-161 1:9.11.19+dfsg-2.1 amd64 +libbinutils 2.35.2-2 amd64 +libblas3 3.9.0-3 amd64 +libblkid1 2.36.1-8 amd64 +libbluray2 1:1.2.1-4 amd64 +libboost-iostreams1.74.0 1.74.0-9 amd64 -libbrotli1 1.0.7-2+deb10u1 amd64 -libbs2b0 3.1.0+dfsg-2.2 amd64 -libbsd0 0.9.1-2+deb10u1 amd64 -libbz2-1.0 1.0.6-9.2~deb10u1 amd64 -libc-bin 2.28-10 amd64 -libc-client2007e 8:2007f~dfsg-6 amd64 -libc-l10n 2.28-10 all -libc6 2.28-10 amd64 -libcaca0 0.99.beta19-2.1 amd64 -libcairo2 1.16.0-4+deb10u1 amd64 -libcap-ng0 0.7.9-2 amd64 -libcap2 1:2.25-2 amd64 -libcap2-bin 1:2.25-2 amd64 -libcdio-cdda2 10.2+0.94+2-4 amd64 -libcdio-paranoia2 10.2+0.94+2-4 amd64 +libbpf0 1:0.3-2 amd64 +libbrotli1 1.0.9-2+b2 amd64 +libbs2b0 3.1.0+dfsg-2.2+b1 amd64 +libbsd0 0.11.3-1 amd64 +libbz2-1.0 1.0.8-4 amd64 +libc-bin 2.31-13 amd64 +libc-client2007e 8:2007f~dfsg-7+b1 amd64 +libc-l10n 2.31-13 all +libc6 2.31-13 amd64 +libcaca0 0.99.beta19-2.2 amd64 +libcairo-gobject2 1.16.0-5 amd64 +libcairo2 1.16.0-5 amd64 +libcap-ng0 0.7.9-2.2+b1 amd64 +libcap2 1:2.44-1 amd64 +libcap2-bin 1:2.44-1 amd64 +libcbor0 0.5.0+dfsg-2 amd64 +libcdio-cdda2 10.2+2.0.0-1+b2 amd64 +libcdio-paranoia2 10.2+2.0.0-1+b2 amd64 -libcgi-fast-perl 1:2.13-1 all -libcgi-pm-perl 4.40-1 all -libchromaprint1 1.4.3-3 amd64 +libcdio19 2.1.0-2 amd64 +libcgi-fast-perl 1:2.15-1 all +libcgi-pm-perl 4.51-1 all +libchromaprint1 1.5.0-2 amd64 -libcom-err2 1.44.5-1+deb10u3 amd64 +libcodec2-0.9 0.9.2-4 amd64 +libcom-err2 1.46.2-2 amd64 -libconfig-inifiles-perl 3.000001-1 all +libconfig-inifiles-perl 3.000003-1 all -libcryptsetup12 2:2.1.0-5+deb10u2 amd64 +libcrypt1 1:4.4.18-4 amd64 +libcryptsetup12 2:2.3.5-1 amd64 -libcups2 2.2.10-6+deb10u4 amd64 -libcurl3-gnutls 7.64.0-4+deb10u2 amd64 -libcurl4 7.64.0-4+deb10u2 amd64 +libctf-nobfd0 2.35.2-2 amd64 +libctf0 2.35.2-2 amd64 +libcups2 2.3.3op2-3+deb11u1 amd64 +libcurl3-gnutls 7.74.0-1.3+b1 amd64 +libcurl4 7.74.0-1.3+b1 amd64 -libdatrie1 0.2.12-2 amd64 -libdb5.3 5.3.28+dfsg1-0.5 amd64 -libdbd-mysql-perl 4.050-2 amd64 -libdbi-perl 1.642-1+deb10u2 amd64 -libdbus-1-3 1.12.20-0+deb10u1 amd64 +libcwidget4 0.5.18-5 amd64 +libdatrie1 0.2.13-1 amd64 +libdav1d4 0.7.1-3 amd64 +libdb5.3 5.3.28+dfsg1-0.8 amd64 +libdbd-mysql-perl 4.050-3+b1 amd64 +libdbi-perl 1.643-3+b1 amd64 +libdbus-1-3 1.12.20-2 amd64 -libde265-0 1.0.3-1+b1 amd64 -libdebconfclient0 0.249 amd64 -libdevmapper-event1.02.1 2:1.02.155-3 amd64 -libdevmapper1.02.1 2:1.02.155-3 amd64 +libdc1394-25 2.2.6-3 amd64 +libde265-0 1.0.8-1 amd64 +libdebconfclient0 0.260 amd64 +libdeflate0 1.7-1 amd64 +libdevmapper-event1.02.1 2:1.02.175-2.1 amd64 +libdevmapper1.02.1 2:1.02.175-2.1 amd64 +libdns-export1110 1:9.11.19+dfsg-2.1 amd64 -libdrm-amdgpu1 2.4.97-1 amd64 -libdrm-common 2.4.97-1 all -libdrm-intel1 2.4.97-1 amd64 -libdrm-nouveau2 2.4.97-1 amd64 -libdrm-radeon1 2.4.97-1 amd64 -libdrm2 2.4.97-1 amd64 -libedit2 3.1-20181209-1 amd64 -libefiboot1 37-2+deb10u1 amd64 -libefivar1 37-2+deb10u1 amd64 -libelf1 0.176-1.1 amd64 -liberror-perl 0.17027-2 all -libestr0 0.1.10-2.1 amd64 +libdns1110 1:9.11.19+dfsg-2.1 amd64 +libdrm-amdgpu1 2.4.104-1 amd64 +libdrm-common 2.4.104-1 all +libdrm-intel1 2.4.104-1 amd64 +libdrm-nouveau2 2.4.104-1 amd64 +libdrm-radeon1 2.4.104-1 amd64 +libdrm2 2.4.104-1 amd64 +libedit2 3.1-20191231-2+b1 amd64 +libefiboot1 37-6 amd64 +libefivar1 37-6 amd64 +libelf1 0.183-1 amd64 +liberror-perl 0.17029-1 all +libestr0 0.1.10-2.1+b1 amd64 -libexpat1 2.2.6-2+deb10u1 amd64 -libext2fs2 1.44.5-1+deb10u3 amd64 -libfastjson4 0.99.8-2 amd64 -libfcgi-perl 0.78-2+b3 amd64 -libfdisk1 2.33.1-0.1 amd64 +libevent-2.1-7 2.1.12-stable-1 amd64 +libexpat1 2.2.10-2 amd64 +libext2fs2 1.46.2-2 amd64 +libfastjson4 0.99.9-1 amd64 +libfcgi-perl 0.79+ds-2 amd64 +libfcgi0ldbl 2.4.2-2 amd64 +libfdisk1 2.36.1-8 amd64 +libffi7 3.3-6 amd64 -libfile-next-perl 1.16-2 all -libfl2 2.6.4-6.2 amd64 -libflac8 1.3.2-3 amd64 -libflite1 2.1-release-3 amd64 -libfontconfig1 2.13.1-2 amd64 -libfreetype6 2.9.1-3+deb10u2 amd64 -libfribidi0 1.0.5-3.1+deb10u1 amd64 -libfstrm0 0.4.0-1 amd64 -libfuse2 2.9.9-1+deb10u1 amd64 +libfido2-1 1.6.0-2 amd64 +libfile-next-perl 1.18-1 all +libfl2 2.6.4-8 amd64 +libflac8 1.3.3-2 amd64 +libflite1 2.2-2 amd64 +libfontconfig1 2.13.1-4.2 amd64 +libfreetype6 2.10.4+dfsg-1 amd64 +libfribidi0 1.0.8-2 amd64 +libfstrm0 0.6.0-1+b1 amd64 +libfuse2 2.9.9-5 amd64 +libgbm1 20.3.5-1 amd64 +libgcc-s1 10.2.1-6 amd64 -libgcrypt20 1.8.4-5+deb10u1 amd64 -libgd3 2.2.5-5.2 amd64 -libgdbm-compat4 1.18.1-4 amd64 +libgcrypt20 1.8.7-6 amd64 +libgd3 2.3.0-2 amd64 +libgdbm-compat4 1.19-2 amd64 -libgdbm6 1.18.1-4 amd64 -libgdk-pixbuf2.0-0 2.38.1+dfsg-1 amd64 -libgdk-pixbuf2.0-common 2.38.1+dfsg-1 all -libgeoip1 1.6.12-1 amd64 -libgl1 1.1.0-1 amd64 -libgl1-mesa-dri 18.3.6-2+deb10u1 amd64 -libglapi-mesa 18.3.6-2+deb10u1 amd64 -libglib2.0-0 2.58.3-2+deb10u3 amd64 -libglvnd0 1.1.0-1 amd64 -libglx-mesa0 18.3.6-2+deb10u1 amd64 -libglx0 1.1.0-1 amd64 -libgme0 0.6.2-1 amd64 -libgmp10 2:6.1.2+dfsg-4 amd64 -libgnutls-openssl27 3.6.7-4+deb10u7 amd64 -libgnutls30 3.6.7-4+deb10u7 amd64 -libgomp1 8.3.0-6 amd64 -libgpg-error0 1.35-1 amd64 -libgpm2 1.20.7-5 amd64 -libgraphite2-3 1.3.13-7 amd64 +libgdbm6 1.19-2 amd64 +libgdk-pixbuf-2.0-0 2.42.2+dfsg-1 amd64 +libgdk-pixbuf-xlib-2.0-0 2.40.2-2 amd64 +libgdk-pixbuf2.0-0 2.40.2-2 amd64 +libgdk-pixbuf2.0-common 2.42.2+dfsg-1 all +libgeoip1 1.6.12-7 amd64 +libgfortran5 10.2.1-6 amd64 +libgl1 1.3.2-1 amd64 +libgl1-mesa-dri 20.3.5-1 amd64 +libglapi-mesa 20.3.5-1 amd64 +libglib2.0-0 2.66.8-1 amd64 +libglvnd0 1.3.2-1 amd64 +libglx-mesa0 20.3.5-1 amd64 +libglx0 1.3.2-1 amd64 +libgme0 0.6.3-2 amd64 +libgmp10 2:6.2.1+dfsg-1 amd64 +libgnutls-openssl27 3.7.1-5 amd64 +libgnutls30 3.7.1-5 amd64 +libgomp1 10.2.1-6 amd64 +libgpg-error0 1.38-2 amd64 +libgpm2 1.20.7-8 amd64 +libgraphite2-3 1.3.14-1 amd64 -libgssapi-krb5-2 1.17-3+deb10u2 amd64 -libharfbuzz0b 2.3.1-1 amd64 +libgssapi-krb5-2 1.18.3-6 amd64 +libharfbuzz0b 2.7.4-1 amd64 -libheif1 1.3.2-2~deb10u1 amd64 +libhavege2 1.9.14-1 amd64 +libheif1 1.11.0-1 amd64 -libhtml-parser-perl 3.72-3+b3 amd64 -libhtml-tagset-perl 3.20-3 all -libhtml-template-perl 2.97-1 all -libice6 2:1.0.9-2 amd64 +libhogweed6 3.7.3-1 amd64 +libhtml-parser-perl 3.75-1+b1 amd64 +libhtml-tagset-perl 3.20-4 all +libhtml-template-perl 2.97-1.1 all +libice6 2:1.0.10-1 amd64 -libidn11 1.33-2.2 amd64 -libidn2-0 2.0.5-1+deb10u1 amd64 -libiec61883-0 1.2.0-3 amd64 -libintl-perl 1.26-2 all -libintl-xs-perl 1.26-2+b4 amd64 +libicu67 67.1-7 amd64 +libidn11 1.33-3 amd64 +libidn2-0 2.3.0-5 amd64 +libiec61883-0 1.2.0-4 amd64 +libintl-perl 1.26-3 all +libintl-xs-perl 1.26-3 amd64 +libip4tc2 1.8.7-1 amd64 -libiptc0 1.8.2-4 amd64 -libirs161 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 +libip6tc2 1.8.7-1 amd64 +libiptc0 1.8.7-1 amd64 +libirs161 1:9.11.19+dfsg-2.1 amd64 +libisc-export1105 1:9.11.19+dfsg-2.1 amd64 -libisccc161 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -libisccfg163 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -libjack-jackd2-0 1.9.12~dfsg-2 amd64 -libjansson4 2.12-1 amd64 +libisc1105 1:9.11.19+dfsg-2.1 amd64 +libisccc161 1:9.11.19+dfsg-2.1 amd64 +libisccfg163 1:9.11.19+dfsg-2.1 amd64 +libjack-jackd2-0 1.9.17~dfsg-1 amd64 +libjansson4 2.13.1-1.1 amd64 -libjpeg62-turbo 1:1.5.2-2+deb10u1 amd64 -libjq1 1.5+dfsg-2+b1 amd64 -libjs-bootstrap4 4.3.1+dfsg2-1 all -libjs-codemirror 5.43.0-1+deb10u1 all -libjs-jquery 3.3.1~dfsg-3+deb10u1 all +libjpeg62-turbo 1:2.0.6-4 amd64 +libjq1 1.6-2.1 amd64 +libjs-bootstrap4 4.5.2+dfsg1-7 all +libjs-codemirror 5.59.2+~cs0.23.109-1 all +libjs-jquery 3.5.1+dfsg+~3.5.5-7 all -libjs-jquery-timepicker 1.2-1 all -libjs-jquery-ui 1.12.1+dfsg-5 all -libjs-openlayers 2.13.1+ds2-6 all -libjs-popper.js 1.14.6+ds2-1 all -libjs-sphinxdoc 1.8.4-1 all -libjs-underscore 1.9.1~dfsg-1+deb10u1 all +libjs-jquery-timepicker 1.6.3-1 all +libjs-jquery-ui 1.12.1+dfsg-8 all +libjs-openlayers 2.13.1+ds2-8 all +libjs-popper.js 1.16.1+ds-3 all +libjs-sphinxdoc 3.4.3-2 all +libjs-underscore 1.9.1~dfsg-3 all -libjson-glib-1.0-0 1.4.4-2 amd64 -libjson-glib-1.0-common 1.4.4-2 all -libk5crypto3 1.17-3+deb10u2 amd64 -libkeyutils1 1.6-6 amd64 -libklibc 2.0.6-1+deb10u1 amd64 -libkmod2 26-1 amd64 -libkrb5-3 1.17-3+deb10u2 amd64 -libkrb5support0 1.17-3+deb10u2 amd64 -libksba8 1.3.5-2 amd64 -liblcms2-2 2.9-3 amd64 -libldap-2.4-2 2.4.47+dfsg-3+deb10u6 amd64 -libldap-common 2.4.47+dfsg-3+deb10u6 all -libldb1 2:1.5.1+really1.4.6-3+deb10u1 amd64 -liblilv-0-0 0.24.2~dfsg0-2 amd64 +libjson-c5 0.15-2 amd64 +libjson-glib-1.0-0 1.6.2-1 amd64 +libjson-glib-1.0-common 1.6.2-1 all +libk5crypto3 1.18.3-6 amd64 +libkeyutils1 1.6.1-2 amd64 +libklibc 2.0.8-6.1 amd64 +libkmod2 28-1 amd64 +libkrb5-3 1.18.3-6 amd64 +libkrb5support0 1.18.3-6 amd64 +libksba8 1.5.0-3 amd64 +liblapack3 3.9.0-3 amd64 +liblcms2-2 2.12~rc1-2 amd64 +libldap-2.4-2 2.4.57+dfsg-3 amd64 +libldap-common 2.4.57+dfsg-3 all +libldb2 2:2.2.0-3.1 amd64 +liblilv-0-0 0.24.12-2 amd64 +libllvm11 1:11.0.1-2 amd64 -liblmdb0 0.9.22-1 amd64 -liblocale-gettext-perl 1.07-3+b4 amd64 -liblockfile-bin 1.14-1.1 amd64 -liblockfile1 1.14-1.1 amd64 +liblmdb0 0.9.24-1 amd64 +liblocale-gettext-perl 1.07-4+b1 amd64 +liblockfile-bin 1.17-1+b1 amd64 +liblockfile1 1.17-1+b1 amd64 -liblognorm5 2.0.5-1 amd64 +liblognorm5 2.0.5-1.1 amd64 -libltdl7 2.4.6-9 amd64 -liblua5.2-0 5.2.4-1.1+b2 amd64 -liblvm2cmd2.03 2.03.02-3 amd64 -liblwres161 1:9.11.5.P4+dfsg-5.1+deb10u5 amd64 -liblz4-1 1.8.3-1+deb10u1 amd64 -liblzma5 5.2.4-1 amd64 -libmagic-mgc 1:5.35-4+deb10u2 amd64 -libmagic1 1:5.35-4+deb10u2 amd64 -libmagickcore-6.q16-6 8:6.9.10.23+dfsg-2.1+deb10u1 amd64 -libmagickwand-6.q16-6 8:6.9.10.23+dfsg-2.1+deb10u1 amd64 -libmariadb3 1:10.3.29-0+deb10u1 amd64 -libmnl0 1.0.4-2 amd64 -libmodule-find-perl 0.13-1 all -libmodule-scandeps-perl 1.27-1 all -libmount1 2.33.1-0.1 amd64 -libmp3lame0 3.100-2+b1 amd64 +libltdl7 2.4.6-15 amd64 +liblua5.2-0 5.2.4-1.1+b3 amd64 +liblua5.3-0 5.3.3-1.1+b1 amd64 +liblvm2cmd2.03 2.03.11-2.1 amd64 +liblwres161 1:9.11.19+dfsg-2.1 amd64 +liblz4-1 1.9.3-2 amd64 +liblzma5 5.2.5-2 amd64 +libmagic-mgc 1:5.39-3 amd64 +libmagic1 1:5.39-3 amd64 +libmagickcore-6.q16-6 8:6.9.11.60+dfsg-1.3 amd64 +libmagickwand-6.q16-6 8:6.9.11.60+dfsg-1.3 amd64 +libmariadb3 1:10.5.11-1 amd64 +libmaxminddb0 1.5.2-1 amd64 +libmd0 1.0.3-3 amd64 +libmfx1 21.1.0-1 amd64 +libmnl0 1.0.4-3 amd64 +libmodule-find-perl 0.15-1 all +libmodule-scandeps-perl 1.30-1 all +libmount1 2.36.1-8 amd64 +libmp3lame0 3.100-3 amd64 -libmpfr6 4.0.2-1 amd64 -libmpg123-0 1.25.10-2 amd64 +libmpdec3 2.5.1-1 amd64 +libmpfr6 4.1.0-3 amd64 +libmpg123-0 1.26.4-1 amd64 -libncurses5 6.1+20181013-2+deb10u2 amd64 -libncurses6 6.1+20181013-2+deb10u2 amd64 -libncursesw5 6.1+20181013-2+deb10u2 amd64 -libncursesw6 6.1+20181013-2+deb10u2 amd64 -libnetfilter-acct1 1.0.3-2 amd64 -libnetfilter-conntrack3 1.0.7-1 amd64 -libnetfilter-log1 1.0.1-1.1+b1 amd64 +libmysofa1 1.2~dfsg0-1 amd64 +libncurses5 6.2+20201114-2 amd64 +libncurses6 6.2+20201114-2 amd64 +libncursesw5 6.2+20201114-2 amd64 +libncursesw6 6.2+20201114-2 amd64 +libnetfilter-acct1 1.0.3-3 amd64 +libnetfilter-conntrack3 1.0.8-3 amd64 +libnetfilter-log1 1.0.1-3 amd64 -libnewt0.52 0.52.20-8 amd64 +libnettle8 3.7.3-1 amd64 +libnewt0.52 0.52.21-4+b3 amd64 -libnftnl11 1.1.2-2 amd64 -libnghttp2-14 1.36.0-2+deb10u1 amd64 -libnorm1 1.5.8+dfsg2-1 amd64 -libnpth0 1.6-1 amd64 -libnspr4 2:4.20-1 amd64 -libnss3 2:3.42.1-1+deb10u3 amd64 -libnuma1 2.0.12-1 amd64 -libogg0 1.3.2-1+b1 amd64 -libonig5 6.9.1-1 amd64 -libopenal-data 1:1.19.1-1 all -libopenal1 1:1.19.1-1 amd64 -libopenjp2-7 2.3.0-2+deb10u2 amd64 -libopenmpt0 0.4.3-1+deb10u1 amd64 -libopus0 1.3-1 amd64 -libp11-kit0 0.23.15-2+deb10u1 amd64 -libpam-modules 1.3.1-5 amd64 -libpam-modules-bin 1.3.1-5 amd64 -libpam-runtime 1.3.1-5 all -libpam-systemd 241-7~deb10u8 amd64 -libpam0g 1.3.1-5 amd64 -libpango-1.0-0 1.42.4-8~deb10u1 amd64 -libpangocairo-1.0-0 1.42.4-8~deb10u1 amd64 -libpangoft2-1.0-0 1.42.4-8~deb10u1 amd64 -libparted2 3.2-25 amd64 -libpcap0.8 1.8.1-6 amd64 -libpci3 1:3.5.2-1 amd64 -libpciaccess0 0.14-1 amd64 -libpcre2-8-0 10.32-5 amd64 -libpcre3 2:8.39-12 amd64 -libpcsclite1 1.8.24-1 amd64 +libnftnl11 1.1.9-1 amd64 +libnghttp2-14 1.43.0-1 amd64 +libnl-3-200 3.4.0-1+b1 amd64 +libnl-genl-3-200 3.4.0-1+b1 amd64 +libnorm1 1.5.9+dfsg-2 amd64 +libnpth0 1.6-3 amd64 +libnsl2 1.3.0-2 amd64 +libnspr4 2:4.29-1 amd64 +libnss3 2:3.61-1 amd64 +libnuma1 2.0.12-1+b1 amd64 +libogg0 1.3.4-0.1 amd64 +libonig5 6.9.6-1.1 amd64 +libopenal-data 1:1.19.1-2 all +libopenal1 1:1.19.1-2 amd64 +libopenjp2-7 2.4.0-3 amd64 +libopenmpt0 0.4.11-1 amd64 +libopus0 1.3.1-0.1 amd64 +libp11-kit0 0.23.22-1 amd64 +libpam-modules 1.4.0-9 amd64 +libpam-modules-bin 1.4.0-9 amd64 +libpam-runtime 1.4.0-9 all +libpam-systemd 247.3-6 amd64 +libpam0g 1.4.0-9 amd64 +libpango-1.0-0 1.46.2-3 amd64 +libpangocairo-1.0-0 1.46.2-3 amd64 +libpangoft2-1.0-0 1.46.2-3 amd64 +libparted2 3.4-1 amd64 +libpcap0.8 1.10.0-2 amd64 +libpci3 1:3.7.0-5 amd64 +libpciaccess0 0.16-1 amd64 +libpcre2-8-0 10.36-2 amd64 +libpcre3 2:8.39-13 amd64 +libpcsclite1 1.9.1-1 amd64 +libperl5.32 5.32.1-4+deb11u1 amd64 -libpipeline1 1.5.1-2 amd64 -libpixman-1-0 0.36.0-1 amd64 -libpng16-16 1.6.36-6 amd64 -libpopt0 1.16-12 amd64 -libpostproc55 7:4.1.6-1~deb10u1 amd64 -libpq5 11.12-0+deb10u1 amd64 -libproc-processtable-perl 0.56-1 amd64 +libpgm-5.3-0 5.3.128~dfsg-2 amd64 +libpipeline1 1.5.3-1 amd64 +libpixman-1-0 0.40.0-1 amd64 +libpng16-16 1.6.37-3 amd64 +libpocketsphinx3 0.8+5prealpha+1-13 amd64 +libpopt0 1.18-2 amd64 +libpostproc55 7:4.3.2-0+deb11u2 amd64 +libpq5 13.3-1 amd64 +libproc-processtable-perl 0.59-2+b1 amd64 -libprotobuf-c1 1.3.1-1+b1 amd64 -libpsl5 0.20.2-2 amd64 -libpulse0 12.2-4+deb10u1 amd64 -libpython-stdlib 2.7.16-1 amd64 -libpython2-stdlib 2.7.16-1 amd64 -libpython2.7 2.7.16-2+deb10u1 amd64 -libpython2.7-minimal 2.7.16-2+deb10u1 amd64 -libpython2.7-stdlib 2.7.16-2+deb10u1 amd64 -libpython3-stdlib 3.7.3-1 amd64 +libprocps8 2:3.3.17-5 amd64 +libprotobuf-c1 1.3.3-1+b2 amd64 +libpsl5 0.21.0-1.2 amd64 +libpulse0 14.2-2 amd64 +libpython2-stdlib 2.7.18-3 amd64 +libpython2.7 2.7.18-8 amd64 +libpython2.7-minimal 2.7.18-8 amd64 +libpython2.7-stdlib 2.7.18-8 amd64 +libpython3-stdlib 3.9.2-3 amd64 -libraw1394-11 2.1.2-1+b1 amd64 +libpython3.9 3.9.2-1 amd64 +libpython3.9-minimal 3.9.2-1 amd64 +libpython3.9-stdlib 3.9.2-1 amd64 +libquadmath0 10.2.1-6 amd64 +librabbitmq4 0.10.0-1 amd64 +libraw1394-11 2.1.2-2 amd64 -librecode0 3.6-23 amd64 -librsvg2-2 2.44.10-2.1 amd64 -librtmp1 2.4+20151223.gitfa8646d.1-2 amd64 -librubberband2 1.8.1-7 amd64 +libreadline8 8.1-1 amd64 +librecode0 3.6-24 amd64 +librsvg2-2 2.50.3+dfsg-1 amd64 +librtmp1 2.4+20151223.gitfa8646d.1-2+b2 amd64 +librubberband2 1.9.0-1 amd64 -libsamplerate0 0.1.9-2 amd64 -libsasl2-2 2.1.27+dfsg-1+deb10u1 amd64 -libsasl2-modules 2.1.27+dfsg-1+deb10u1 amd64 -libsasl2-modules-db 2.1.27+dfsg-1+deb10u1 amd64 -libsdl2-2.0-0 2.0.9+dfsg1-1 amd64 -libseccomp2 2.3.3-4 amd64 -libselinux1 2.8-1+b1 amd64 -libsemanage-common 2.8-2 all -libsemanage1 2.8-2 amd64 -libsensors-config 1:3.5.0-3 all -libsensors5 1:3.5.0-3 amd64 -libsepol1 2.8-1 amd64 -libserd-0-0 0.28.0~dfsg0-1 amd64 +libruby2.7 2.7.4-1 amd64 +libsamplerate0 0.2.1+ds0-1 amd64 +libsasl2-2 2.1.27+dfsg-2.1 amd64 +libsasl2-modules 2.1.27+dfsg-2.1 amd64 +libsasl2-modules-db 2.1.27+dfsg-2.1 amd64 +libsdl2-2.0-0 2.0.14+dfsg2-3 amd64 +libseccomp2 2.5.1-1 amd64 +libselinux1 3.1-3 amd64 +libsemanage-common 3.1-1 all +libsemanage1 3.1-1+b2 amd64 +libsensors-config 1:3.6.0-7 all +libsensors5 1:3.6.0-7 amd64 +libsepol1 3.1-1 amd64 +libserd-0-0 0.30.10-2 amd64 -libsigc++-2.0-0v5 2.10.1-2 amd64 -libsigsegv2 2.12-2 amd64 -libslang2 2.3.2-2 amd64 +libsigc++-2.0-0v5 2.10.4-2 amd64 +libsigsegv2 2.13-1 amd64 +libslang2 2.3.2-5 amd64 -libsmartcols1 2.33.1-0.1 amd64 -libsmbclient 2:4.9.5+dfsg-5+deb10u1 amd64 -libsnappy1v5 1.1.7-1 amd64 -libsndfile1 1.0.28-6+deb10u1 amd64 +libsmartcols1 2.36.1-8 amd64 +libsmbclient 2:4.13.5+dfsg-2 amd64 +libsnappy1v5 1.1.8-1 amd64 +libsndfile1 1.0.31-2 amd64 -libsodium23 1.0.17-1 amd64 -libsord-0-0 0.16.0~dfsg0-1+b1 amd64 +libsodium23 1.0.18-1 amd64 +libsord-0-0 0.16.8-2 amd64 -libsoxr0 0.1.2-3 amd64 -libspeex1 1.2~rc1.2-1+b2 amd64 -libsqlite3-0 3.27.2-3+deb10u1 amd64 -libsratom-0-0 0.6.0~dfsg0-1 amd64 -libss2 1.44.5-1+deb10u3 amd64 -libssh-gcrypt-4 0.8.7-1+deb10u1 amd64 -libssh2-1 1.8.0-2.1 amd64 -libssl1.1 1.1.1d-0+deb10u7 amd64 -libstdc++6 8.3.0-6 amd64 -libswresample3 7:4.1.6-1~deb10u1 amd64 -libswscale5 7:4.1.6-1~deb10u1 amd64 -libsystemd0 241-7~deb10u8 amd64 -libtalloc2 2.1.14-2 amd64 -libtasn1-6 4.13-3 amd64 -libtdb1 1.3.16-2+b1 amd64 -libterm-readkey-perl 2.38-1 amd64 -libtevent0 0.9.37-1 amd64 -libtext-charwidth-perl 0.04-7.1+b1 amd64 -libtext-iconv-perl 1.7-5+b7 amd64 -libtext-wrapi18n-perl 0.06-7.1 all -libthai-data 0.1.28-2 all -libthai0 0.1.28-2 amd64 +libsoxr0 0.1.3-4 amd64 +libspeex1 1.2~rc1.2-1.1 amd64 +libsphinxbase3 0.8+5prealpha+1-12 amd64 +libsqlite3-0 3.34.1-3 amd64 +libsratom-0-0 0.6.8-1 amd64 +libsrt1.4-gnutls 1.4.2-1.3 amd64 +libss2 1.46.2-2 amd64 +libssh-gcrypt-4 0.9.5-1+deb11u1 amd64 +libssh2-1 1.9.0-2 amd64 +libssl1.1 1.1.1k-1+deb11u1 amd64 +libstdc++6 10.2.1-6 amd64 +libswresample3 7:4.3.2-0+deb11u2 amd64 +libswscale5 7:4.3.2-0+deb11u2 amd64 +libsystemd0 247.3-6 amd64 +libtalloc2 2.3.1-2+b1 amd64 +libtasn1-6 4.16.0-2 amd64 +libtdb1 1.4.3-1+b1 amd64 +libterm-readkey-perl 2.38-1+b2 amd64 +libtevent0 0.10.2-1 amd64 +libtext-charwidth-perl 0.04-10+b1 amd64 +libtext-iconv-perl 1.7-7+b1 amd64 +libtext-wrapi18n-perl 0.06-9 all +libthai-data 0.1.28-3 all +libthai0 0.1.28-3 amd64 -libtidy5deb1 2:5.6.0-10 amd64 -libtiff5 4.1.0+git191117-2~deb10u2 amd64 -libtinfo5 6.1+20181013-2+deb10u2 amd64 -libtinfo6 6.1+20181013-2+deb10u2 amd64 -libtwolame0 0.3.13-4 amd64 -libuchardet0 0.0.6-3 amd64 -libudev1 241-7~deb10u8 amd64 -libunistring2 0.9.10-1 amd64 -libunwind8 1.2.1-10~deb10u1 amd64 -liburi-perl 1.76-1 all +libtidy5deb1 2:5.6.0-11 amd64 +libtiff5 4.2.0-1 amd64 +libtinfo5 6.2+20201114-2 amd64 +libtinfo6 6.2+20201114-2 amd64 +libtirpc-common 1.3.1-1 all +libtirpc3 1.3.1-1 amd64 +libtwolame0 0.4.0-2 amd64 +libuchardet0 0.0.7-1 amd64 +libudev1 247.3-6 amd64 +libudfread0 1.1.1-1 amd64 +libunistring2 0.9.10-4 amd64 +libunwind8 1.3.2-2 amd64 +liburi-perl 5.08-1 all -libusb-1.0-0 2:1.0.22-2 amd64 +libusb-1.0-0 2:1.0.24-3 amd64 -libutempter0 1.1.6-3 amd64 -libuuid1 2.33.1-0.1 amd64 -libva-drm2 2.4.0-1 amd64 -libva-x11-2 2.4.0-1 amd64 -libva2 2.4.0-1 amd64 -libvdpau1 1.1.1-10 amd64 -libvidstab1.1 1.1.0-2 amd64 -libvorbis0a 1.3.6-2 amd64 -libvorbisenc2 1.3.6-2 amd64 -libvorbisfile3 1.3.6-2 amd64 +libutempter0 1.2.1-2 amd64 +libuuid1 2.36.1-8 amd64 +libuv1 1.40.0-2 amd64 +libva-drm2 2.10.0-1 amd64 +libva-x11-2 2.10.0-1 amd64 +libva2 2.10.0-1 amd64 +libvdpau1 1.4-3 amd64 +libvidstab1.1 1.1.0-2+b1 amd64 +libvorbis0a 1.3.7-1 amd64 +libvorbisenc2 1.3.7-1 amd64 +libvorbisfile3 1.3.7-1 amd64 -libwavpack1 5.1.0-6 amd64 -libwayland-client0 1.16.0-1 amd64 -libwayland-cursor0 1.16.0-1 amd64 -libwayland-egl1 1.16.0-1 amd64 -libwbclient0 2:4.9.5+dfsg-5+deb10u1 amd64 -libwebp6 0.6.1-2+deb10u1 amd64 -libwebpmux3 0.6.1-2+deb10u1 amd64 -libwrap0 7.6.q-28 amd64 -libx11-6 2:1.6.7-1+deb10u2 amd64 -libx11-data 2:1.6.7-1+deb10u2 all -libx11-xcb1 2:1.6.7-1+deb10u2 amd64 +libvpx6 1.9.0-1 amd64 +libvulkan1 1.2.162.0-1 amd64 +libwavpack1 5.4.0-1 amd64 +libwayland-client0 1.18.0-2~exp1.1 amd64 +libwayland-cursor0 1.18.0-2~exp1.1 amd64 +libwayland-egl1 1.18.0-2~exp1.1 amd64 +libwayland-server0 1.18.0-2~exp1.1 amd64 +libwbclient0 2:4.13.5+dfsg-2 amd64 +libwebp6 0.6.1-2.1 amd64 +libwebpdemux2 0.6.1-2.1 amd64 +libwebpmux3 0.6.1-2.1 amd64 +libwrap0 7.6.q-31 amd64 +libx11-6 2:1.7.2-1 amd64 +libx11-data 2:1.7.2-1 all +libx11-xcb1 2:1.7.2-1 amd64 +libx264-160 2:0.160.3011+gitcde9a93-2.1 amd64 -libxapian30 1.4.11-1 amd64 -libxau6 1:1.0.8-1+b2 amd64 -libxcb-dri2-0 1.13.1-2 amd64 -libxcb-dri3-0 1.13.1-2 amd64 -libxcb-glx0 1.13.1-2 amd64 -libxcb-present0 1.13.1-2 amd64 -libxcb-render0 1.13.1-2 amd64 -libxcb-shape0 1.13.1-2 amd64 -libxcb-shm0 1.13.1-2 amd64 -libxcb-sync1 1.13.1-2 amd64 -libxcb-xfixes0 1.13.1-2 amd64 -libxcb1 1.13.1-2 amd64 -libxcursor1 1:1.1.15-2 amd64 -libxdamage1 1:1.1.4-3+b3 amd64 +libx265-192 3.4-2 amd64 +libxapian30 1.4.18-3 amd64 +libxau6 1:1.0.9-1 amd64 +libxcb-dri2-0 1.14-3 amd64 +libxcb-dri3-0 1.14-3 amd64 +libxcb-glx0 1.14-3 amd64 +libxcb-present0 1.14-3 amd64 +libxcb-render0 1.14-3 amd64 +libxcb-shape0 1.14-3 amd64 +libxcb-shm0 1.14-3 amd64 +libxcb-sync1 1.14-3 amd64 +libxcb-xfixes0 1.14-3 amd64 +libxcb1 1.14-3 amd64 +libxcursor1 1:1.2.0-2 amd64 +libxdamage1 1:1.1.5-2 amd64 -libxext6 2:1.3.3-1+b2 amd64 -libxfixes3 1:5.0.3-1 amd64 -libxi6 2:1.7.9-1 amd64 +libxext6 2:1.3.3-1.1 amd64 +libxfixes3 1:5.0.3-2 amd64 +libxi6 2:1.7.10-1 amd64 -libxkbcommon0 0.8.2-1 amd64 -libxml2 2.9.4+dfsg1-7+deb10u2 amd64 +libxkbcommon0 1.0.3-2 amd64 +libxml2 2.9.10+dfsg-6.7 amd64 -libxslt1.1 1.1.32-2.2~deb10u1 amd64 +libxslt1.1 1.1.34-4 amd64 -libxtables12 1.8.2-4 amd64 +libxtables12 1.8.7-1 amd64 -libxvidcore4 2:1.3.5-1 amd64 +libxvidcore4 2:1.3.7-1 amd64 -libyaml-0-2 0.2.1-1 amd64 -libzip4 1.5.1-4 amd64 -libzmq5 4.3.1-4+deb10u2 amd64 -libzstd1 1.3.8+dfsg-3+deb10u2 amd64 -libzvbi-common 0.2.35-16 all -libzvbi0 0.2.35-16 amd64 +libxxhash0 0.8.0-2 amd64 +libyaml-0-2 0.2.2-1 amd64 +libz3-4 4.8.10-1 amd64 +libzip4 1.7.3-1 amd64 +libzmq5 4.3.4-1 amd64 +libzstd1 1.4.8+dfsg-2.1 amd64 +libzvbi-common 0.2.35-18 all +libzvbi0 0.2.35-18 amd64 -linux-image-amd64 4.19+105+deb10u12 amd64 -locales 2.28-10 all -login 1:4.5-1.1 amd64 -logrotate 3.14.0-4 amd64 -logwatch 7.5.0-1 all -lsb-base 10.2019051400 all -lsb-release 10.2019051400 all -lsof 4.91+dfsg-1 amd64 +linux-image-5.10.0-8-amd64 5.10.46-4 amd64 +linux-image-amd64 5.10.46-4 amd64 +locales 2.31-13 all +login 1:4.8.1-1 amd64 +logrotate 3.18.0-2 amd64 +logsave 1.46.2-2 amd64 +logwatch 7.5.5-1 all +lsb-base 11.1.0 all +lsb-release 11.1.0 all +lsof 4.93.2+dfsg-1.1 amd64 -lvm2 2.03.02-3 amd64 -make 4.2.1-1.2 amd64 -man-db 2.8.5-2 amd64 -manpages 4.16-2 all -mariadb-client 1:10.3.29-0+deb10u1 all +lvm2 2.03.11-2.1 amd64 +mailcap 3.69 all +make 4.3-4.1 amd64 +man-db 2.9.4-2 amd64 +manpages 5.10-1 all +mariadb-client 1:10.5.11-1 all -mariadb-client-core-10.3 1:10.3.29-0+deb10u1 amd64 -mariadb-common 1:10.3.29-0+deb10u1 all -mawk 1.3.3-17+b3 amd64 -mime-support 3.62 all -mlocate 0.26-3 amd64 -mlock 8:2007f~dfsg-6 amd64 -monitoring-plugins-basic 2.2-6 amd64 -monitoring-plugins-common 2.2-6 amd64 -monitoring-plugins-standard 2.2-6 amd64 -mount 2.33.1-0.1 amd64 +mariadb-client-10.5 1:10.5.11-1 amd64 +mariadb-client-core-10.5 1:10.5.11-1 amd64 +mariadb-common 1:10.5.11-1 all +mawk 1.3.4.20200120-2 amd64 +media-types 4.0.0 all +mime-support 3.66 all +mlocate 0.26-5 amd64 +mlock 8:2007f~dfsg-7+b1 amd64 +monitoring-plugins-basic 2.3.1-1 amd64 +monitoring-plugins-common 2.3.1-1 amd64 +monitoring-plugins-standard 2.3.1-1 amd64 +mount 2.36.1-8 amd64 -mysql-common 5.8+1.0.5 all -nagios-images 0.9.3 all -nano 3.2-3 amd64 -ncurses-base 6.1+20181013-2+deb10u2 all -ncurses-bin 6.1+20181013-2+deb10u2 amd64 -ncurses-term 6.1+20181013-2+deb10u2 all -needrestart 3.4-5 all -net-tools 1.60+git20180626.aebd88e-1 amd64 -netbase 5.6 all -netcat-traditional 1.10-41.1 amd64 -netfilter-persistent 1.0.11+deb10u1 all -netselect 0.3.ds1-28+b1 amd64 -netselect-apt 0.3.ds1-28 all -nfacct 1.0.2-2 amd64 +mysql-common 5.8+1.0.7 all +nagios-images 0.9.4 all +nano 5.4-2 amd64 +ncal 12.1.7+nmu3 amd64 +ncurses-base 6.2+20201114-2 all +ncurses-bin 6.2+20201114-2 amd64 +ncurses-term 6.2+20201114-2 all +needrestart 3.5-4 all +net-tools 1.60+git20181103.0eebece-1 amd64 +netbase 6.3 all +netcat-traditional 1.10-46 amd64 +netfilter-persistent 1.0.15 all +netselect 0.3.ds1-29 amd64 +netselect-apt 0.3.ds1-29 all +nfacct 1.0.2-3 amd64 +ocl-icd-libopencl1 2.2.14-2 amd64 -openssh-client 1:7.9p1-10+deb10u2 amd64 -openssh-server 1:7.9p1-10+deb10u2 amd64 -openssh-sftp-server 1:7.9p1-10+deb10u2 amd64 -openssl 1.1.1d-0+deb10u7 amd64 -os-prober 1.77 amd64 -parted 3.2-25 amd64 -passwd 1:4.5-1.1 amd64 -patch 2.7.6-3+deb10u1 amd64 -pciutils 1:3.5.2-1 amd64 -perl 5.28.1-6+deb10u1 amd64 -perl-base 5.28.1-6+deb10u1 amd64 -perl-modules-5.24 5.24.1-3+deb9u5 all +openssh-client 1:8.4p1-5 amd64 +openssh-server 1:8.4p1-5 amd64 +openssh-sftp-server 1:8.4p1-5 amd64 +openssl 1.1.1k-1+deb11u1 amd64 +os-prober 1.79 amd64 +parted 3.4-1 amd64 +passwd 1:4.8.1-1 amd64 +patch 2.7.6-7 amd64 +pci.ids 0.0~2021.02.08-1 all +pciutils 1:3.7.0-5 amd64 +perl 5.32.1-4+deb11u1 amd64 +perl-base 5.32.1-4+deb11u1 amd64 -php 2:7.3+69 all -php-apcu 5.1.17+4.0.11-1 amd64 -php-bz2 2:7.3+69 all -php-common 2:69 all -php-curl 2:7.3+69 all +perl-modules-5.32 5.32.1-4+deb11u1 all +php 2:7.4+76 all +php-apcu 5.1.19+4.0.11-3 amd64 +php-bz2 2:7.4+76 all +php-common 2:76 all +php-curl 2:7.4+76 all -php-db 1.9.2-1 all -php-gd 2:7.3+69 all -php-gmp 2:7.3+69 all -php-google-recaptcha 1.2.4-3~bpo10+1 all +php-db 1.10.0-1 all +php-gd 2:7.4+76 all +php-gmp 2:7.4+76 all +php-google-recaptcha 1.2.4-3 all -php-imagick 3.4.3-4.1 amd64 -php-imap 2:7.3+69 all -php-intl 2:7.3+69 all -php-ldap 2:7.3+69 all -php-mariadb-mysql-kbs 1.2.12-1~bpo10+1 all -php-mbstring 2:7.3+69 all -php-mysql 2:7.3+69 all -php-net-ftp 1:1.4.0-2 all +php-imagick 3.4.4+php8.0+3.4.4-2+deb11u2 amd64 +php-imap 2:7.4+76 all +php-intl 2:7.4+76 all +php-ldap 2:7.4+76 all +php-mariadb-mysql-kbs 1.2.12-1 all +php-mbstring 2:7.4+76 all +php-mysql 2:7.4+76 all +php-net-ftp 1:1.4.0-2.1 all -php-pear 1:1.10.6+submodules+notgz-1.1+deb10u2 all -php-pgsql 2:7.3+69 all -php-phpmyadmin-motranslator 5.2.0-1~bpo10+1 all -php-phpmyadmin-shapefile 2.1-5~bpo10+1 all -php-phpmyadmin-sql-parser 5.4.1-1~bpo10+1 all -php-phpseclib 2.0.14-1 all -php-psr-cache 1.0.1-1 all -php-psr-container 1.0.0-1 all -php-psr-log 1.1.0-1 all +php-pear 1:1.10.12+submodules+notgz+20210212-1 all +php-pgsql 2:7.4+76 all +php-phpmyadmin-motranslator 5.2.0-1 all +php-phpmyadmin-shapefile 2.1-5 all +php-phpmyadmin-sql-parser 5.4.1-1 all +php-phpseclib 2.0.30-2 all +php-psr-cache 1.0.1-2 all +php-psr-container 1.0.0-2 all +php-psr-log 1.1.3-2 all -php-soap 2:7.3+69 all -php-symfony-cache 3.4.22+dfsg-2+deb10u1 all -php-symfony-config 3.4.22+dfsg-2+deb10u1 all -php-symfony-dependency-injection 3.4.22+dfsg-2+deb10u1 all -php-symfony-expression-language 3.4.22+dfsg-2+deb10u1 all -php-symfony-filesystem 3.4.22+dfsg-2+deb10u1 all -php-symfony-yaml 3.4.22+dfsg-2+deb10u1 all -php-tcpdf 6.3.5+dfsg1-1~bpo10+1 all -php-tidy 2:7.3+69 all -php-twig 2.14.3-1~bpo10+1 all -php-twig-i18n-extension 3.0.0-2~bpo10+1 all -php-uuid 1.0.4-7 amd64 -php-xml 2:7.3+69 all -php-yaml 2.0.2+1.3.1-4 amd64 -php-zip 2:7.3+69 all -php7.3 7.3.29-1~deb10u1 all +php-soap 2:7.4+76 all +php-symfony-cache 4.4.19+dfsg-2 all +php-symfony-cache-contracts 1.1.10-2 all +php-symfony-config 4.4.19+dfsg-2 all +php-symfony-dependency-injection 4.4.19+dfsg-2 all +php-symfony-expression-language 4.4.19+dfsg-2 all +php-symfony-filesystem 4.4.19+dfsg-2 all +php-symfony-service-contracts 1.1.10-2 all +php-symfony-var-exporter 4.4.19+dfsg-2 all +php-symfony-yaml 4.4.19+dfsg-2 all +php-tcpdf 6.3.5+dfsg1-1 all +php-tidy 2:7.4+76 all +php-twig 2.14.3-1 all +php-twig-i18n-extension 3.0.0-2 all +php-uuid 1.2.0-2 amd64 +php-xml 2:7.4+76 all +php-yaml 2.2.1+2.1.0+2.0.4+1.3.2-2 amd64 +php-zip 2:7.4+76 all -phpmyadmin 4:5.0.4+dfsg2-2~bpo10+1 all -pinentry-curses 1.1.0-2 amd64 -postfix 3.4.14-0+deb10u1 amd64 -postfix-pcre 3.4.14-0+deb10u1 amd64 -postfix-sqlite 3.4.14-0+deb10u1 amd64 -postgresql 11+200+deb10u4 all +php7.4 7.4.21-1+deb11u1 all +php7.4-bz2 7.4.21-1+deb11u1 amd64 +php7.4-cli 7.4.21-1+deb11u1 amd64 +php7.4-common 7.4.21-1+deb11u1 amd64 +php7.4-curl 7.4.21-1+deb11u1 amd64 +php7.4-gd 7.4.21-1+deb11u1 amd64 +php7.4-gmp 7.4.21-1+deb11u1 amd64 +php7.4-imap 7.4.21-1+deb11u1 amd64 +php7.4-intl 7.4.21-1+deb11u1 amd64 +php7.4-json 7.4.21-1+deb11u1 amd64 +php7.4-ldap 7.4.21-1+deb11u1 amd64 +php7.4-mbstring 7.4.21-1+deb11u1 amd64 +php7.4-mysql 7.4.21-1+deb11u1 amd64 +php7.4-opcache 7.4.21-1+deb11u1 amd64 +php7.4-pgsql 7.4.21-1+deb11u1 amd64 +php7.4-phpdbg 7.4.21-1+deb11u1 amd64 +php7.4-readline 7.4.21-1+deb11u1 amd64 +php7.4-soap 7.4.21-1+deb11u1 amd64 +php7.4-tidy 7.4.21-1+deb11u1 amd64 +php7.4-xml 7.4.21-1+deb11u1 amd64 +php7.4-zip 7.4.21-1+deb11u1 amd64 +phpmyadmin 4:5.0.4+dfsg2-2 all +pinentry-curses 1.1.0-4 amd64 +postfix 3.5.6-1+b1 amd64 +postfix-pcre 3.5.6-1+b1 amd64 +postfix-sqlite 3.5.6-1+b1 amd64 +postgresql 13+225 all +postgresql-13 13.3-1 amd64 -postgresql-client-common 200+deb10u4 all -postgresql-common 200+deb10u4 all +postgresql-client-13 13.3-1 amd64 +postgresql-client-common 225 all +postgresql-common 225 all -procps 2:3.3.15-2 amd64 -psmisc 23.2-1 amd64 +procps 2:3.3.17-5 amd64 +psmisc 23.4-2 amd64 -python-apt 1.8.4.3 amd64 -python-apt-common 1.8.4.3 all -python-asn1crypto 0.24.0-1 all -python-bcrypt 3.1.6-1 amd64 +python-apt-common 2.2.1 all -python-cffi-backend 1.12.2-1 amd64 -python-croniter 0.3.24-2 all -python-cryptography 2.6.1-3+deb10u2 amd64 -python-dateutil 2.7.3-3 all -python-dnspython 1.16.0-1+deb10u1 all -python-enum34 1.1.6-2 all -python-ipaddress 1.0.17-1 all -python-minimal 2.7.16-1 amd64 -python-nacl 1.3.0-2 amd64 -python-newt 0.52.20-8 amd64 -python-paramiko 2.4.2-0.1 all -python-pyasn1 0.4.2-3 all -python-pyicu 2.2-2 amd64 -python-pyinotify 0.9.6-1 all -python-six 1.12.0-1 all -python-talloc 2.1.14-2 amd64 -python-tz 2019.1-1 all -python2 2.7.16-1 amd64 -python2-minimal 2.7.16-1 amd64 -python2.7 2.7.16-2+deb10u1 amd64 -python2.7-minimal 2.7.16-2+deb10u1 amd64 -python3 3.7.3-1 amd64 -python3-acme 0.31.0-2 all -python3-all 3.7.3-1 amd64 -python3-apt 1.8.4.3 amd64 -python3-asn1crypto 0.24.0-1 all -python3-augeas 0.5.0-1 all -python3-bcrypt 3.1.6-1 amd64 -python3-certbot 0.31.0-1+deb10u1 all -python3-certbot-apache 0.31.0-1 all -python3-certifi 2018.8.24-1 all -python3-cffi-backend 1.12.2-1 amd64 -python3-chardet 3.0.4-3 all -python3-configargparse 0.13.0-1 all -python3-configobj 5.0.6-3 all -python3-cryptography 2.6.1-3+deb10u2 amd64 -python3-dateutil 2.7.3-3 all -python3-distro 1.3.0-1 all -python3-distutils 3.7.3-1 all -python3-dnspython 1.16.0-1+deb10u1 all -python3-future 0.16.0-1 all -python3-idna 2.6-1 all -python3-jinja2 2.10-2 all -python3-josepy 1.1.0-2 all -python3-lib2to3 3.7.3-1 all -python3-markupsafe 1.1.0-1 amd64 -python3-minimal 3.7.3-1 amd64 -python3-mock 2.0.0-4 all -python3-msgpack 0.5.6-1+b1 amd64 -python3-nacl 1.3.0-2 amd64 -python3-openssl 19.0.0-1 all -python3-paramiko 2.4.2-0.1 all -python3-parsedatetime 2.4-2 all -python3-pbr 4.2.0-5 all -python3-pkg-resources 40.8.0-1 all -python3-ply 3.11-3 all -python3-psutil 5.5.1-1 amd64 -python3-pyasn1 0.4.2-3 all -python3-pycryptodome 3.6.1-2+b1 amd64 -python3-requests 2.21.0-1 all -python3-requests-toolbelt 0.8.0-1 all -python3-rfc3339 1.1-1 all -python3-setuptools 40.8.0-1 all -python3-six 1.12.0-1 all -python3-systemd 234-2+b1 amd64 -python3-tz 2019.1-1 all -python3-urllib3 1.24.1-1 all -python3-yaml 3.13-2 amd64 -python3-zmq 17.1.2-2+deb10u1 amd64 -python3-zope.component 4.3.0-1 all -python3-zope.event 4.2.0-1 all -python3-zope.hookable 4.0.4-4+b4 amd64 -python3-zope.interface 4.3.2-1+b2 amd64 +python-six 1.16.0-2 all +python2 2.7.18-3 amd64 +python2-minimal 2.7.18-3 amd64 +python2.7 2.7.18-8 amd64 +python2.7-minimal 2.7.18-8 amd64 +python3 3.9.2-3 amd64 +python3-acme 1.12.0-2 all +python3-all 3.9.2-3 amd64 +python3-apt 2.2.1 amd64 +python3-asn1crypto 1.4.0-1 all +python3-augeas 0.5.0-1.1 all +python3-bcrypt 3.1.7-4 amd64 +python3-certbot 1.12.0-2 all +python3-certbot-apache 1.10.1-1 all +python3-certifi 2020.6.20-1 all +python3-cffi-backend 1.14.5-1 amd64 +python3-chardet 4.0.0-1 all +python3-configargparse 1.2.3-1 all +python3-configobj 5.0.6-4 all +python3-cryptography 3.3.2-1 amd64 +python3-dateutil 2.8.1-6 all +python3-distro 1.5.0-1 all +python3-distutils 3.9.2-1 all +python3-dnspython 2.0.0-1 all +python3-future 0.18.2-5 all +python3-idna 2.10-1 all +python3-jinja2 2.11.3-1 all +python3-josepy 1.2.0-2 all +python3-ldb 2:2.2.0-3.1 amd64 +python3-lib2to3 3.9.2-1 all +python3-markupsafe 1.1.1-1+b3 amd64 +python3-minimal 3.9.2-3 amd64 +python3-mock 4.0.3-1 all +python3-msgpack 1.0.0-6+b1 amd64 +python3-nacl 1.4.0-1+b1 amd64 +python3-newt 0.52.21-4+b3 amd64 +python3-openssl 20.0.1-1 all +python3-paramiko 2.7.2-1 all +python3-parsedatetime 2.6-1 all +python3-pbr 5.5.0-2 all +python3-pkg-resources 52.0.0-4 all +python3-ply 3.11-4 all +python3-psutil 5.8.0-1 amd64 +python3-pyasn1 0.4.8-1 all +python3-pycryptodome 3.9.7+dfsg1-1+b2 amd64 +python3-requests 2.25.1+dfsg-2 all +python3-requests-toolbelt 0.9.1-1 all +python3-rfc3339 1.1-2 all +python3-setuptools 52.0.0-4 all +python3-six 1.16.0-2 all +python3-systemd 234-3+b4 amd64 +python3-talloc 2.3.1-2+b1 amd64 +python3-tz 2021.1-1 all +python3-urllib3 1.26.5-1~exp1 all +python3-yaml 5.3.1-5 amd64 +python3-zmq 20.0.0-1+b1 amd64 +python3-zope.component 4.3.0-3 all +python3-zope.event 4.4-3 all +python3-zope.hookable 5.0.1-1+b2 amd64 +python3-zope.interface 5.2.0-1 amd64 -rake 12.3.1-3+deb10u1 all -readline-common 7.0-5 all -rsync 3.1.3-6 amd64 -rsyslog 8.1901.0-1 amd64 -ruby 1:2.5.1 amd64 +python3.9 3.9.2-1 amd64 +python3.9-minimal 3.9.2-1 amd64 +rake 13.0.3-1 all +readline-common 8.1-1 all +rsync 3.2.3-4 amd64 +rsyslog 8.2102.0-2 amd64 +ruby 1:2.7+2 amd64 -ruby-minitest 5.11.3-1 all +ruby-minitest 5.13.0-1 all -ruby-power-assert 1.1.1-1 all -ruby-test-unit 3.2.8-1 all +ruby-power-assert 1.1.7-2 all +ruby-rubygems 3.2.5-2 all +ruby-test-unit 3.3.9-1 all -ruby2.5 2.5.5-3+deb10u3 amd64 -rubygems-integration 1.11+deb10u1 all +ruby2.7 2.7.4-1 amd64 +rubygems-integration 1.18 all +runit-helper 2.10.3 all -samba-libs 2:4.9.5+dfsg-5+deb10u1 amd64 -screen 4.6.2-3+deb10u1 amd64 +samba-libs 2:4.13.5+dfsg-2 amd64 +screen 4.8.0-6 amd64 -sensible-utils 0.0.12 all -shared-mime-info 1.10-1 amd64 -ssl-cert 1.0.39 all -startpar 0.61-1 amd64 -strace 4.26-0.2 amd64 -sudo 1.8.27-1+deb10u3 amd64 -systemd 241-7~deb10u8 amd64 -systemd-sysv 241-7~deb10u8 amd64 -sysv-rc 2.93-8 all -sysvinit-utils 2.93-8 amd64 -tar 1.30+dfsg-6 amd64 -task-english 3.53 all -task-ssh-server 3.53 all -tasksel 3.53 all -tasksel-data 3.53 all -tcpdump 4.9.3-1~deb10u2 amd64 -tig 2.4.1-1 amd64 -time 1.7-25.1+b1 amd64 -tmux 2.8-3 amd64 -traceroute 1:2.1.0-2 amd64 -tree 1.8.0-1 amd64 +sensible-utils 0.0.14 all +shared-mime-info 2.0-1 amd64 +ssl-cert 1.1.0+nmu1 all +startpar 0.64-3 amd64 +strace 5.10-1 amd64 +sudo 1.9.5p2-3 amd64 +systemd 247.3-6 amd64 +systemd-sysv 247.3-6 amd64 +sysv-rc 2.96-7 all +sysvinit-utils 2.96-7 amd64 +tar 1.34+dfsg-1 amd64 +task-english 3.68 all +task-ssh-server 3.68 all +tasksel 3.68 all +tasksel-data 3.68 all +tcpdump 4.99.0-2 amd64 +tig 2.5.1-1 amd64 +time 1.9-0.1 amd64 +tmux 3.1c-1 amd64 +traceroute 1:2.1.0-2+b1 amd64 +tree 1.8.0-1+b1 amd64 -tzdata 2021a-0+deb10u1 all -ucf 3.0038+nmu1 all -udev 241-7~deb10u8 amd64 +tzdata 2021a-1 all +ucf 3.0043 all +udev 247.3-6 amd64 -unzip 6.0-23+deb10u2 amd64 -usb.ids 2019.07.27-0+deb10u1 all -usbutils 1:010-3 amd64 -util-linux 2.33.1-0.1 amd64 -util-linux-locales 2.33.1-0.1 all -vim 2:8.1.0875-5 amd64 +unzip 6.0-26 amd64 +usb.ids 2021.06.06-1 all +usbutils 1:013-3 amd64 +util-linux 2.36.1-8 amd64 +util-linux-locales 2.36.1-8 all +vim 2:8.2.2434-3 amd64 -vim-common 2:8.1.0875-5 all +vim-common 2:8.2.2434-3 all -vim-runtime 2:8.1.0875-5 all -vim-tiny 2:8.1.0875-5 amd64 -wamerican 2018.04.16-1 all -wget 1.20.1-1.1 amd64 -whiptail 0.52.20-8 amd64 -whois 5.4.3 amd64 -x11-common 1:7.7+19 all -xauth 1:1.0.10-1 amd64 -xkb-data 2.26-2 all -xxd 2:8.1.0875-5 amd64 -xz-utils 5.2.4-1 amd64 -zip 3.0-11+b1 amd64 -zlib1g 1:1.2.11.dfsg-1 amd64 -zsh 5.7.1-1 amd64 -zsh-common 5.7.1-1 all +vim-runtime 2:8.2.2434-3 all +vim-tiny 2:8.2.2434-3 amd64 +wamerican 2019.10.06-1 all +wget 1.21-1+b1 amd64 +whiptail 0.52.21-4+b3 amd64 +whois 5.5.10 amd64 +x11-common 1:7.7+22 all +xauth 1:1.1-1 amd64 +xkb-data 2.29-2 all +xxd 2:8.2.2434-3 amd64 +xz-utils 5.2.5-2 amd64 +zip 3.0-12 amd64 +zlib1g 1:1.2.11.dfsg-2 amd64 +zsh 5.8-6+b2 amd64 +zsh-common 5.8-6 all --- .etckeeper | 194 +- ImageMagick-6/coder.xml | 2 +- ImageMagick-6/colors.xml | 2 +- ImageMagick-6/delegates.xml | 43 +- ImageMagick-6/mime.xml | 1 + ImageMagick-6/policy.xml | 19 +- ImageMagick-6/type-urw-base35.xml | 68 +- ImageMagick-6/type.xml | 2 +- NetworkManager/dispatcher.d/20-chrony | 15 - X11/Xsession | 18 + X11/Xsession.d/20x11-common_process-args | 14 +- acpi/powerbtn-acpi-support.sh | 2 +- alternatives/ABORT.7.gz | 2 +- alternatives/ALTER_AGGREGATE.7.gz | 2 +- alternatives/ALTER_COLLATION.7.gz | 2 +- alternatives/ALTER_CONVERSION.7.gz | 2 +- alternatives/ALTER_DATABASE.7.gz | 2 +- alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz | 2 +- alternatives/ALTER_DOMAIN.7.gz | 2 +- alternatives/ALTER_EVENT_TRIGGER.7.gz | 2 +- alternatives/ALTER_EXTENSION.7.gz | 2 +- alternatives/ALTER_FOREIGN_DATA_WRAPPER.7.gz | 2 +- alternatives/ALTER_FOREIGN_TABLE.7.gz | 2 +- alternatives/ALTER_FUNCTION.7.gz | 2 +- alternatives/ALTER_GROUP.7.gz | 2 +- alternatives/ALTER_INDEX.7.gz | 2 +- alternatives/ALTER_LANGUAGE.7.gz | 2 +- alternatives/ALTER_LARGE_OBJECT.7.gz | 2 +- alternatives/ALTER_MATERIALIZED_VIEW.7.gz | 2 +- alternatives/ALTER_OPERATOR.7.gz | 2 +- alternatives/ALTER_OPERATOR_CLASS.7.gz | 2 +- alternatives/ALTER_OPERATOR_FAMILY.7.gz | 2 +- alternatives/ALTER_POLICY.7.gz | 2 +- alternatives/ALTER_PROCEDURE.7.gz | 2 +- alternatives/ALTER_PUBLICATION.7.gz | 2 +- alternatives/ALTER_ROLE.7.gz | 2 +- alternatives/ALTER_ROUTINE.7.gz | 2 +- alternatives/ALTER_RULE.7.gz | 2 +- alternatives/ALTER_SCHEMA.7.gz | 2 +- alternatives/ALTER_SEQUENCE.7.gz | 2 +- alternatives/ALTER_SERVER.7.gz | 2 +- alternatives/ALTER_STATISTICS.7.gz | 2 +- alternatives/ALTER_SUBSCRIPTION.7.gz | 2 +- alternatives/ALTER_SYSTEM.7.gz | 2 +- alternatives/ALTER_TABLE.7.gz | 2 +- alternatives/ALTER_TABLESPACE.7.gz | 2 +- .../ALTER_TEXT_SEARCH_CONFIGURATION.7.gz | 2 +- .../ALTER_TEXT_SEARCH_DICTIONARY.7.gz | 2 +- alternatives/ALTER_TEXT_SEARCH_PARSER.7.gz | 2 +- alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz | 2 +- alternatives/ALTER_TRIGGER.7.gz | 2 +- alternatives/ALTER_TYPE.7.gz | 2 +- alternatives/ALTER_USER.7.gz | 2 +- alternatives/ALTER_USER_MAPPING.7.gz | 2 +- alternatives/ALTER_VIEW.7.gz | 2 +- alternatives/ANALYZE.7.gz | 2 +- alternatives/BEGIN.7.gz | 2 +- alternatives/CALL.7.gz | 2 +- alternatives/CHECKPOINT.7.gz | 2 +- alternatives/CLOSE.7.gz | 2 +- alternatives/CLUSTER.7.gz | 2 +- alternatives/COMMENT.7.gz | 2 +- alternatives/COMMIT.7.gz | 2 +- alternatives/COMMIT_PREPARED.7.gz | 2 +- alternatives/COPY.7.gz | 2 +- alternatives/CREATE_ACCESS_METHOD.7.gz | 2 +- alternatives/CREATE_AGGREGATE.7.gz | 2 +- alternatives/CREATE_CAST.7.gz | 2 +- alternatives/CREATE_COLLATION.7.gz | 2 +- alternatives/CREATE_CONVERSION.7.gz | 2 +- alternatives/CREATE_DATABASE.7.gz | 2 +- alternatives/CREATE_DOMAIN.7.gz | 2 +- alternatives/CREATE_EVENT_TRIGGER.7.gz | 2 +- alternatives/CREATE_EXTENSION.7.gz | 2 +- alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz | 2 +- alternatives/CREATE_FOREIGN_TABLE.7.gz | 2 +- alternatives/CREATE_FUNCTION.7.gz | 2 +- alternatives/CREATE_GROUP.7.gz | 2 +- alternatives/CREATE_INDEX.7.gz | 2 +- alternatives/CREATE_LANGUAGE.7.gz | 2 +- alternatives/CREATE_MATERIALIZED_VIEW.7.gz | 2 +- alternatives/CREATE_OPERATOR.7.gz | 2 +- alternatives/CREATE_OPERATOR_CLASS.7.gz | 2 +- alternatives/CREATE_OPERATOR_FAMILY.7.gz | 2 +- alternatives/CREATE_POLICY.7.gz | 2 +- alternatives/CREATE_PROCEDURE.7.gz | 2 +- alternatives/CREATE_PUBLICATION.7.gz | 2 +- alternatives/CREATE_ROLE.7.gz | 2 +- alternatives/CREATE_RULE.7.gz | 2 +- alternatives/CREATE_SCHEMA.7.gz | 2 +- alternatives/CREATE_SEQUENCE.7.gz | 2 +- alternatives/CREATE_SERVER.7.gz | 2 +- alternatives/CREATE_STATISTICS.7.gz | 2 +- alternatives/CREATE_SUBSCRIPTION.7.gz | 2 +- alternatives/CREATE_TABLE.7.gz | 2 +- alternatives/CREATE_TABLESPACE.7.gz | 2 +- alternatives/CREATE_TABLE_AS.7.gz | 2 +- .../CREATE_TEXT_SEARCH_CONFIGURATION.7.gz | 2 +- .../CREATE_TEXT_SEARCH_DICTIONARY.7.gz | 2 +- alternatives/CREATE_TEXT_SEARCH_PARSER.7.gz | 2 +- alternatives/CREATE_TEXT_SEARCH_TEMPLATE.7.gz | 2 +- alternatives/CREATE_TRANSFORM.7.gz | 2 +- alternatives/CREATE_TRIGGER.7.gz | 2 +- alternatives/CREATE_TYPE.7.gz | 2 +- alternatives/CREATE_USER.7.gz | 2 +- alternatives/CREATE_USER_MAPPING.7.gz | 2 +- alternatives/CREATE_VIEW.7.gz | 2 +- alternatives/DEALLOCATE.7.gz | 2 +- alternatives/DECLARE.7.gz | 2 +- alternatives/DELETE.7.gz | 2 +- alternatives/DISCARD.7.gz | 2 +- alternatives/DO.7.gz | 2 +- alternatives/DROP_ACCESS_METHOD.7.gz | 2 +- alternatives/DROP_AGGREGATE.7.gz | 2 +- alternatives/DROP_CAST.7.gz | 2 +- alternatives/DROP_COLLATION.7.gz | 2 +- alternatives/DROP_CONVERSION.7.gz | 2 +- alternatives/DROP_DATABASE.7.gz | 2 +- alternatives/DROP_DOMAIN.7.gz | 2 +- alternatives/DROP_EVENT_TRIGGER.7.gz | 2 +- alternatives/DROP_EXTENSION.7.gz | 2 +- alternatives/DROP_FOREIGN_DATA_WRAPPER.7.gz | 2 +- alternatives/DROP_FOREIGN_TABLE.7.gz | 2 +- alternatives/DROP_FUNCTION.7.gz | 2 +- alternatives/DROP_GROUP.7.gz | 2 +- alternatives/DROP_INDEX.7.gz | 2 +- alternatives/DROP_LANGUAGE.7.gz | 2 +- alternatives/DROP_MATERIALIZED_VIEW.7.gz | 2 +- alternatives/DROP_OPERATOR.7.gz | 2 +- alternatives/DROP_OPERATOR_CLASS.7.gz | 2 +- alternatives/DROP_OPERATOR_FAMILY.7.gz | 2 +- alternatives/DROP_OWNED.7.gz | 2 +- alternatives/DROP_POLICY.7.gz | 2 +- alternatives/DROP_PROCEDURE.7.gz | 2 +- alternatives/DROP_PUBLICATION.7.gz | 2 +- alternatives/DROP_ROLE.7.gz | 2 +- alternatives/DROP_ROUTINE.7.gz | 2 +- alternatives/DROP_RULE.7.gz | 2 +- alternatives/DROP_SCHEMA.7.gz | 2 +- alternatives/DROP_SEQUENCE.7.gz | 2 +- alternatives/DROP_SERVER.7.gz | 2 +- alternatives/DROP_STATISTICS.7.gz | 2 +- alternatives/DROP_SUBSCRIPTION.7.gz | 2 +- alternatives/DROP_TABLE.7.gz | 2 +- alternatives/DROP_TABLESPACE.7.gz | 2 +- .../DROP_TEXT_SEARCH_CONFIGURATION.7.gz | 2 +- alternatives/DROP_TEXT_SEARCH_DICTIONARY.7.gz | 2 +- alternatives/DROP_TEXT_SEARCH_PARSER.7.gz | 2 +- alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz | 2 +- alternatives/DROP_TRANSFORM.7.gz | 2 +- alternatives/DROP_TRIGGER.7.gz | 2 +- alternatives/DROP_TYPE.7.gz | 2 +- alternatives/DROP_USER.7.gz | 2 +- alternatives/DROP_USER_MAPPING.7.gz | 2 +- alternatives/DROP_VIEW.7.gz | 2 +- alternatives/END.7.gz | 2 +- alternatives/EXECUTE.7.gz | 2 +- alternatives/EXPLAIN.7.gz | 2 +- alternatives/FETCH.7.gz | 2 +- alternatives/GRANT.7.gz | 2 +- alternatives/IMPORT_FOREIGN_SCHEMA.7.gz | 2 +- alternatives/INSERT.7.gz | 2 +- alternatives/LISTEN.7.gz | 2 +- alternatives/LOAD.7.gz | 2 +- alternatives/LOCK.7.gz | 2 +- alternatives/MOVE.7.gz | 2 +- alternatives/NOTIFY.7.gz | 2 +- alternatives/PREPARE.7.gz | 2 +- alternatives/PREPARE_TRANSACTION.7.gz | 2 +- alternatives/REASSIGN_OWNED.7.gz | 2 +- alternatives/REFRESH_MATERIALIZED_VIEW.7.gz | 2 +- alternatives/REINDEX.7.gz | 2 +- alternatives/RELEASE_SAVEPOINT.7.gz | 2 +- alternatives/RESET.7.gz | 2 +- alternatives/REVOKE.7.gz | 2 +- alternatives/ROLLBACK.7.gz | 2 +- alternatives/ROLLBACK_PREPARED.7.gz | 2 +- alternatives/ROLLBACK_TO_SAVEPOINT.7.gz | 2 +- alternatives/SAVEPOINT.7.gz | 2 +- alternatives/SECURITY_LABEL.7.gz | 2 +- alternatives/SELECT.7.gz | 2 +- alternatives/SELECT_INTO.7.gz | 2 +- alternatives/SET.7.gz | 2 +- alternatives/SET_CONSTRAINTS.7.gz | 2 +- alternatives/SET_ROLE.7.gz | 2 +- alternatives/SET_SESSION_AUTHORIZATION.7.gz | 2 +- alternatives/SET_TRANSACTION.7.gz | 2 +- alternatives/SHOW.7.gz | 2 +- alternatives/START_TRANSACTION.7.gz | 2 +- alternatives/TABLE.7.gz | 2 +- alternatives/TRUNCATE.7.gz | 2 +- alternatives/UNLISTEN.7.gz | 2 +- alternatives/UPDATE.7.gz | 2 +- alternatives/VACUUM.7.gz | 2 +- alternatives/VALUES.7.gz | 2 +- alternatives/WITH.7.gz | 2 +- alternatives/clusterdb.1.gz | 2 +- alternatives/createdb.1.gz | 2 +- alternatives/createuser.1.gz | 2 +- alternatives/dropdb.1.gz | 2 +- alternatives/dropuser.1.gz | 2 +- alternatives/from | 1 - alternatives/from.1.gz | 1 - alternatives/initdb.1.gz | 2 +- alternatives/ip6tables.service | 1 + alternatives/iptables.service | 1 + alternatives/libblas.so.3-x86_64-linux-gnu | 1 + alternatives/liblapack.so.3-x86_64-linux-gnu | 1 + alternatives/oid2name.1.gz | 2 +- alternatives/open | 1 + alternatives/open.1.gz | 1 + alternatives/pager | 2 +- alternatives/pg_archivecleanup.1.gz | 2 +- alternatives/pg_basebackup.1.gz | 2 +- alternatives/pg_checksums.1.gz | 1 + alternatives/pg_controldata.1.gz | 2 +- alternatives/pg_ctl.1.gz | 2 +- alternatives/pg_dump.1.gz | 2 +- alternatives/pg_dumpall.1.gz | 2 +- alternatives/pg_isready.1.gz | 2 +- alternatives/pg_receivewal.1.gz | 2 +- alternatives/pg_recvlogical.1.gz | 2 +- alternatives/pg_resetwal.1.gz | 2 +- alternatives/pg_restore.1.gz | 2 +- alternatives/pg_rewind.1.gz | 2 +- alternatives/pg_standby.1.gz | 2 +- alternatives/pg_test_fsync.1.gz | 2 +- alternatives/pg_test_timing.1.gz | 2 +- alternatives/pg_upgrade.1.gz | 2 +- alternatives/pg_verify_checksums.1.gz | 1 - alternatives/pg_verifybackup.1.gz | 1 + alternatives/pg_waldump.1.gz | 2 +- alternatives/pgbench.1.gz | 2 +- alternatives/phar | 2 +- alternatives/phar.1.gz | 2 +- alternatives/phar.phar | 2 +- alternatives/phar.phar.1.gz | 2 +- alternatives/php | 2 +- alternatives/php.1.gz | 2 +- alternatives/phpdbg | 2 +- alternatives/phpdbg.1.gz | 2 +- alternatives/postgres.1.gz | 2 +- alternatives/postmaster.1.gz | 2 +- alternatives/psql.1.gz | 2 +- alternatives/reindexdb.1.gz | 2 +- alternatives/vacuumdb.1.gz | 2 +- alternatives/vacuumlo.1.gz | 2 +- alternatives/w | 1 - alternatives/w.1.gz | 1 - alternatives/write | 2 +- alternatives/write.1.gz | 2 +- apache2/mods-available/dav.load | 4 +- apache2/mods-available/deflate.conf | 3 +- apache2/mods-available/mime.conf | 1 + apache2/mods-available/php7.4.conf | 25 + apache2/mods-available/php7.4.load | 3 + apache2/mods-available/socache_redis.load | 1 + apparmor.d/local/usr.bin.tcpdump | 0 apparmor.d/usr.bin.man | 12 + .../{usr.sbin.tcpdump => usr.bin.tcpdump} | 10 +- apparmor.d/usr.sbin.chronyd | 51 +- apparmor.d/usr.sbin.haveged | 3 + apparmor.d/usr.sbin.named | 2 +- apt/apt.conf.d/01autoremove | 26 +- apt/apt.conf.d/01autoremove-kernels | 62 +- apt/apt.conf.d/01autoremove-postgresql | 18 +- bind/bind.keys | 48 +- ca-certificates.conf | 22 +- chrony/chrony.keys | 4 +- chrony/conf.d/README | 7 + chrony/sources.d/README | 11 + console-setup/cached_Lat15-Fixed16.psf.gz | Bin 2429 -> 2525 bytes cron.d/e2scrub_all | 2 + cron.daily/bsdmainutils | 16 - cron.daily/dpkg | 56 +- cron.daily/mlocate | 5 + cron.daily/passwd | 9 - debian_version | 2 +- default/bsdmainutils | 4 - default/chrony | 2 +- default/devpts | 4 +- default/halt | 5 + default/haveged | 3 +- default/hwclock | 21 +- default/named | 6 + default/netfilter-persistent | 6 + default/rcS | 6 + default/rsyslog | 4 - default/useradd | 2 +- dhcp/dhclient-exit-hooks.d/chrony | 16 +- dhcp/dhclient-exit-hooks.d/timesyncd | 42 - dpkg/origins/debian | 2 +- e2scrub.conf | 25 + emacs/site-start.d/50dictionaries-common.el | 2 +- etckeeper/commit.d/50vcs-commit | 21 +- etckeeper/init.d/10restore-metadata | 2 +- etckeeper/init.d/40vcs-init | 9 +- etckeeper/list-installed.d/50list-installed | 5 + etckeeper/post-install.d/50vcs-commit | 48 + etckeeper/pre-commit.d/30store-metadata | 14 +- etckeeper/uninit.d/50vcs-uninit | 6 +- etckeeper/update-ignore.d/01update-ignore | 11 +- etckeeper/vcs.d/50vcs-cmd | 2 +- ethertypes | 45 + fail2ban/action.d/abuseipdb.conf | 21 +- fail2ban/action.d/badips.py | 116 +- fail2ban/action.d/blocklist_de.conf | 10 +- fail2ban/action.d/bsd-ipfw.conf | 13 +- fail2ban/action.d/cloudflare.conf | 23 +- fail2ban/action.d/complain.conf | 6 +- fail2ban/action.d/dshield.conf | 6 +- fail2ban/action.d/dummy.conf | 4 +- fail2ban/action.d/firewallcmd-ipset.conf | 26 +- fail2ban/action.d/firewallcmd-multiport.conf | 4 +- fail2ban/action.d/firewallcmd-new.conf | 4 +- .../action.d/firewallcmd-rich-logging.conf | 30 +- fail2ban/action.d/firewallcmd-rich-rules.conf | 8 +- fail2ban/action.d/helpers-common.conf | 33 +- fail2ban/action.d/hostsdeny.conf | 14 +- fail2ban/action.d/ipfilter.conf | 4 +- fail2ban/action.d/ipfw.conf | 4 +- fail2ban/action.d/iptables-allports.conf | 4 +- fail2ban/action.d/iptables-ipset-proto4.conf | 4 +- .../iptables-ipset-proto6-allports.conf | 30 +- fail2ban/action.d/iptables-ipset-proto6.conf | 30 +- fail2ban/action.d/iptables-multiport-log.conf | 4 +- fail2ban/action.d/iptables-multiport.conf | 4 +- fail2ban/action.d/iptables-new.conf | 4 +- .../action.d/iptables-xt_recent-echo.conf | 4 +- fail2ban/action.d/iptables.conf | 4 +- fail2ban/action.d/mail-buffered.conf | 12 +- fail2ban/action.d/mail-whois-common.conf | 2 +- fail2ban/action.d/mail-whois-lines.conf | 6 +- fail2ban/action.d/mail-whois.conf | 10 +- fail2ban/action.d/mail.conf | 10 +- fail2ban/action.d/mynetwatchman.conf | 4 +- fail2ban/action.d/nftables-allports.conf | 11 +- fail2ban/action.d/nftables-multiport.conf | 11 +- fail2ban/action.d/nftables.conf | 203 ++ fail2ban/action.d/nginx-block-map.conf | 6 +- fail2ban/action.d/npf.conf | 4 +- fail2ban/action.d/nsupdate.conf | 4 +- fail2ban/action.d/osx-afctl.conf | 4 +- fail2ban/action.d/osx-ipfw.conf | 4 +- fail2ban/action.d/pf.conf | 4 +- fail2ban/action.d/sendmail-buffered.conf | 12 +- fail2ban/action.d/sendmail-geoip-lines.conf | 4 +- .../sendmail-whois-ipjailmatches.conf | 5 +- .../action.d/sendmail-whois-ipmatches.conf | 5 +- fail2ban/action.d/sendmail-whois-lines.conf | 9 +- fail2ban/action.d/sendmail-whois-matches.conf | 5 +- fail2ban/action.d/shorewall-ipset-proto6.conf | 28 +- fail2ban/action.d/shorewall.conf | 6 +- fail2ban/action.d/smtp.py | 12 +- .../symbiosis-blacklist-allports.conf | 4 +- fail2ban/action.d/xarf-login-attack.conf | 28 +- fail2ban/filter.d/apache-auth.conf | 15 +- fail2ban/filter.d/apache-common.conf | 4 +- fail2ban/filter.d/apache-modsecurity.conf | 2 +- fail2ban/filter.d/apache-noscript.conf | 9 +- fail2ban/filter.d/asterisk.conf | 15 +- fail2ban/filter.d/bitwarden.conf | 13 + fail2ban/filter.d/centreon.conf | 9 + fail2ban/filter.d/common.conf | 32 +- fail2ban/filter.d/courier-smtp.conf | 2 +- fail2ban/filter.d/domino-smtp.conf | 9 +- fail2ban/filter.d/dovecot.conf | 10 +- fail2ban/filter.d/exim.conf | 2 +- fail2ban/filter.d/freeswitch.conf | 32 +- fail2ban/filter.d/gitlab.conf | 6 + fail2ban/filter.d/grafana.conf | 9 + fail2ban/filter.d/guacamole.conf | 50 +- .../ignorecommands/apache-fakegooglebot | 2 +- fail2ban/filter.d/monit.conf | 8 +- fail2ban/filter.d/murmur.conf | 15 +- fail2ban/filter.d/mysqld-auth.conf | 4 +- fail2ban/filter.d/named-refused.conf | 8 +- fail2ban/filter.d/pam-generic.conf | 9 +- fail2ban/filter.d/phpmyadmin-syslog.conf | 2 +- fail2ban/filter.d/postfix.conf | 23 +- fail2ban/filter.d/proftpd.conf | 13 +- fail2ban/filter.d/recidive.conf | 12 +- fail2ban/filter.d/roundcube-auth.conf | 2 +- fail2ban/filter.d/sendmail-auth.conf | 7 +- fail2ban/filter.d/sendmail-reject.conf | 18 +- fail2ban/filter.d/softethervpn.conf | 9 + fail2ban/filter.d/sogo-auth.conf | 2 +- fail2ban/filter.d/sshd.conf | 87 +- fail2ban/filter.d/traefik-auth.conf | 76 + fail2ban/filter.d/znc-adminlog.conf | 34 + fonts/conf.avail/57-dejavu-sans-mono.conf | 14 - fonts/conf.avail/57-dejavu-sans.conf | 14 - fonts/conf.avail/57-dejavu-serif.conf | 14 - fonts/fonts.conf | 2 +- group | 1 + group- | 1 + group.org | 63 + grub.d/00_header | 18 +- grub.d/05_debian_theme | 4 +- grub.d/10_linux | 55 +- grub.d/20_linux_xen | 104 +- grub.d/30_uefi-firmware | 6 +- gshadow | 1 + gshadow- | 1 + init.d/README | 61 +- init.d/bootlogs | 19 +- init.d/bootmisc.sh | 21 +- init.d/checkfs.sh | 20 +- init.d/checkroot.sh | 14 +- init.d/chrony | 8 +- init.d/dbus | 7 + init.d/fail2ban | 145 +- init.d/halt | 2 +- init.d/hwclock.sh | 123 +- init.d/killprocs | 2 +- init.d/mount-configfs | 34 + init.d/mountall.sh | 9 +- init.d/mountdevsubfs.sh | 17 +- init.d/mountkernfs.sh | 8 +- init.d/mountnfs.sh | 2 +- init.d/{bind9 => named} | 27 +- init.d/networking | 6 +- init.d/rc.local | 3 +- init.d/reboot | 9 +- init.d/sendsigs | 2 +- init.d/ssh | 4 + init.d/udev | 1 - init.d/umountfs | 6 +- init.d/umountnfs.sh | 2 +- initramfs-tools/initramfs.conf | 15 +- insserv.conf | 2 +- iproute2/rt_protos | 3 +- iptables/rules.v4 | 32 +- iptables/rules.v6 | 6 +- issue | 2 +- issue.net | 2 +- kernel/postinst.d/apt-auto-removal | 69 +- kernel/postinst.d/initramfs-tools | 2 +- kernel/postrm.d/initramfs-tools | 2 +- ldap/ldap.conf | 2 +- libnl-3/classid | 45 + libnl-3/pktloc | 76 + locale.alias | 4 +- locale.gen | 1 + logcheck/ignore.d.server/gpg-agent | 4 +- .../netfilter-persistent/netfilter-persistent | 1 + logcheck/ignore.d.server/rsyslog | 6 +- lvm/backup/vg00 | 8 +- lvm/lvm.conf | 223 +- lvm/profile/vdo-small.profile | 41 +- mailcap | 22 +- manpath.config | 1 + mime.types | 1932 +++++++++++++--- mysql/mariadb.cnf | 8 +- mysql/mariadb.conf.d/50-client.cnf | 12 +- mysql/mariadb.conf.d/50-mysql-clients.cnf | 2 - mysql/mariadb.conf.d/60-galera.cnf | 21 + nagios-plugins/config/curl-http.cfg | 111 + nagios-plugins/config/snmp.cfg | 2 +- nanorc | 251 ++- needrestart/hook.d/10-dpkg | 2 +- needrestart/hook.d/20-rpm | 2 +- needrestart/hook.d/30-pacman | 80 + needrestart/hook.d/90-none | 2 +- needrestart/iucode.sh | 16 + needrestart/needrestart.conf | 48 +- needrestart/notify.conf | 14 +- needrestart/notify.d/200-write | 2 +- needrestart/notify.d/400-notify-send | 11 +- needrestart/notify.d/600-mail | 2 +- needrestart/restart.d/dbus.service | 14 +- needrestart/restart.d/systemd-manager | 12 +- needrestart/restart.d/sysv-init | 12 +- netconfig | 19 + network/if-post-down.d/chrony | 2 +- network/if-up.d/chrony | 2 +- network/if-up.d/mountnfs | 8 +- pam.d/common-auth | 2 +- pam.d/common-password | 18 +- pam.d/common-session | 3 +- pam.d/login | 36 +- pam.d/su | 4 +- pam.d/systemd-user | 12 - passwd | 3 +- passwd- | 4 +- passwd.org | 35 + php/7.3/apache2/conf.d/10-mysqlnd.ini | 1 - php/7.3/apache2/conf.d/10-opcache.ini | 1 - php/7.3/apache2/conf.d/10-pdo.ini | 1 - php/7.3/apache2/conf.d/15-xml.ini | 1 - php/7.3/apache2/conf.d/20-apcu.ini | 1 - php/7.3/apache2/conf.d/20-bcmath.ini | 1 - php/7.3/apache2/conf.d/20-bz2.ini | 1 - php/7.3/apache2/conf.d/20-calendar.ini | 1 - php/7.3/apache2/conf.d/20-ctype.ini | 1 - php/7.3/apache2/conf.d/20-curl.ini | 1 - php/7.3/apache2/conf.d/20-dom.ini | 1 - php/7.3/apache2/conf.d/20-exif.ini | 1 - php/7.3/apache2/conf.d/20-fileinfo.ini | 1 - php/7.3/apache2/conf.d/20-ftp.ini | 1 - php/7.3/apache2/conf.d/20-gd.ini | 1 - php/7.3/apache2/conf.d/20-gettext.ini | 1 - php/7.3/apache2/conf.d/20-gmp.ini | 1 - php/7.3/apache2/conf.d/20-iconv.ini | 1 - php/7.3/apache2/conf.d/20-imagick.ini | 1 - php/7.3/apache2/conf.d/20-imap.ini | 1 - php/7.3/apache2/conf.d/20-intl.ini | 1 - php/7.3/apache2/conf.d/20-json.ini | 1 - php/7.3/apache2/conf.d/20-ldap.ini | 1 - php/7.3/apache2/conf.d/20-mbstring.ini | 1 - php/7.3/apache2/conf.d/20-mysqli.ini | 1 - php/7.3/apache2/conf.d/20-pdo_mysql.ini | 1 - php/7.3/apache2/conf.d/20-pdo_pgsql.ini | 1 - php/7.3/apache2/conf.d/20-pgsql.ini | 1 - php/7.3/apache2/conf.d/20-phar.ini | 1 - php/7.3/apache2/conf.d/20-posix.ini | 1 - php/7.3/apache2/conf.d/20-readline.ini | 1 - php/7.3/apache2/conf.d/20-shmop.ini | 1 - php/7.3/apache2/conf.d/20-simplexml.ini | 1 - php/7.3/apache2/conf.d/20-smbclient.ini | 1 - php/7.3/apache2/conf.d/20-soap.ini | 1 - php/7.3/apache2/conf.d/20-sockets.ini | 1 - php/7.3/apache2/conf.d/20-sysvmsg.ini | 1 - php/7.3/apache2/conf.d/20-sysvsem.ini | 1 - php/7.3/apache2/conf.d/20-sysvshm.ini | 1 - php/7.3/apache2/conf.d/20-tidy.ini | 1 - php/7.3/apache2/conf.d/20-tokenizer.ini | 1 - php/7.3/apache2/conf.d/20-wddx.ini | 1 - php/7.3/apache2/conf.d/20-xmlreader.ini | 1 - php/7.3/apache2/conf.d/20-xmlwriter.ini | 1 - php/7.3/apache2/conf.d/20-xsl.ini | 1 - php/7.3/apache2/conf.d/20-zip.ini | 1 - php/7.3/cli/conf.d/10-mysqlnd.ini | 1 - php/7.3/cli/conf.d/10-opcache.ini | 1 - php/7.3/cli/conf.d/10-pdo.ini | 1 - php/7.3/cli/conf.d/15-xml.ini | 1 - php/7.3/cli/conf.d/20-apcu.ini | 1 - php/7.3/cli/conf.d/20-bcmath.ini | 1 - php/7.3/cli/conf.d/20-bz2.ini | 1 - php/7.3/cli/conf.d/20-calendar.ini | 1 - php/7.3/cli/conf.d/20-ctype.ini | 1 - php/7.3/cli/conf.d/20-curl.ini | 1 - php/7.3/cli/conf.d/20-dom.ini | 1 - php/7.3/cli/conf.d/20-exif.ini | 1 - php/7.3/cli/conf.d/20-fileinfo.ini | 1 - php/7.3/cli/conf.d/20-ftp.ini | 1 - php/7.3/cli/conf.d/20-gd.ini | 1 - php/7.3/cli/conf.d/20-gettext.ini | 1 - php/7.3/cli/conf.d/20-gmp.ini | 1 - php/7.3/cli/conf.d/20-iconv.ini | 1 - php/7.3/cli/conf.d/20-imagick.ini | 1 - php/7.3/cli/conf.d/20-imap.ini | 1 - php/7.3/cli/conf.d/20-intl.ini | 1 - php/7.3/cli/conf.d/20-json.ini | 1 - php/7.3/cli/conf.d/20-ldap.ini | 1 - php/7.3/cli/conf.d/20-mbstring.ini | 1 - php/7.3/cli/conf.d/20-mysqli.ini | 1 - php/7.3/cli/conf.d/20-pdo_mysql.ini | 1 - php/7.3/cli/conf.d/20-pdo_pgsql.ini | 1 - php/7.3/cli/conf.d/20-pgsql.ini | 1 - php/7.3/cli/conf.d/20-phar.ini | 1 - php/7.3/cli/conf.d/20-posix.ini | 1 - php/7.3/cli/conf.d/20-readline.ini | 1 - php/7.3/cli/conf.d/20-shmop.ini | 1 - php/7.3/cli/conf.d/20-simplexml.ini | 1 - php/7.3/cli/conf.d/20-smbclient.ini | 1 - php/7.3/cli/conf.d/20-soap.ini | 1 - php/7.3/cli/conf.d/20-sockets.ini | 1 - php/7.3/cli/conf.d/20-sysvmsg.ini | 1 - php/7.3/cli/conf.d/20-sysvsem.ini | 1 - php/7.3/cli/conf.d/20-sysvshm.ini | 1 - php/7.3/cli/conf.d/20-tidy.ini | 1 - php/7.3/cli/conf.d/20-tokenizer.ini | 1 - php/7.3/cli/conf.d/20-wddx.ini | 1 - php/7.3/cli/conf.d/20-xmlreader.ini | 1 - php/7.3/cli/conf.d/20-xmlwriter.ini | 1 - php/7.3/cli/conf.d/20-xsl.ini | 1 - php/7.3/cli/conf.d/20-zip.ini | 1 - php/7.3/phpdbg/conf.d/10-mysqlnd.ini | 1 - php/7.3/phpdbg/conf.d/10-opcache.ini | 1 - php/7.3/phpdbg/conf.d/10-pdo.ini | 1 - php/7.3/phpdbg/conf.d/15-xml.ini | 1 - php/7.3/phpdbg/conf.d/20-apcu.ini | 1 - php/7.3/phpdbg/conf.d/20-bcmath.ini | 1 - php/7.3/phpdbg/conf.d/20-bz2.ini | 1 - php/7.3/phpdbg/conf.d/20-calendar.ini | 1 - php/7.3/phpdbg/conf.d/20-ctype.ini | 1 - php/7.3/phpdbg/conf.d/20-curl.ini | 1 - php/7.3/phpdbg/conf.d/20-dom.ini | 1 - php/7.3/phpdbg/conf.d/20-exif.ini | 1 - php/7.3/phpdbg/conf.d/20-fileinfo.ini | 1 - php/7.3/phpdbg/conf.d/20-ftp.ini | 1 - php/7.3/phpdbg/conf.d/20-gd.ini | 1 - php/7.3/phpdbg/conf.d/20-gettext.ini | 1 - php/7.3/phpdbg/conf.d/20-gmp.ini | 1 - php/7.3/phpdbg/conf.d/20-iconv.ini | 1 - php/7.3/phpdbg/conf.d/20-imagick.ini | 1 - php/7.3/phpdbg/conf.d/20-imap.ini | 1 - php/7.3/phpdbg/conf.d/20-intl.ini | 1 - php/7.3/phpdbg/conf.d/20-json.ini | 1 - php/7.3/phpdbg/conf.d/20-ldap.ini | 1 - php/7.3/phpdbg/conf.d/20-mbstring.ini | 1 - php/7.3/phpdbg/conf.d/20-mysqli.ini | 1 - php/7.3/phpdbg/conf.d/20-pdo_mysql.ini | 1 - php/7.3/phpdbg/conf.d/20-pdo_pgsql.ini | 1 - php/7.3/phpdbg/conf.d/20-pgsql.ini | 1 - php/7.3/phpdbg/conf.d/20-phar.ini | 1 - php/7.3/phpdbg/conf.d/20-posix.ini | 1 - php/7.3/phpdbg/conf.d/20-readline.ini | 1 - php/7.3/phpdbg/conf.d/20-shmop.ini | 1 - php/7.3/phpdbg/conf.d/20-simplexml.ini | 1 - php/7.3/phpdbg/conf.d/20-smbclient.ini | 1 - php/7.3/phpdbg/conf.d/20-soap.ini | 1 - php/7.3/phpdbg/conf.d/20-sockets.ini | 1 - php/7.3/phpdbg/conf.d/20-sysvmsg.ini | 1 - php/7.3/phpdbg/conf.d/20-sysvsem.ini | 1 - php/7.3/phpdbg/conf.d/20-sysvshm.ini | 1 - php/7.3/phpdbg/conf.d/20-tidy.ini | 1 - php/7.3/phpdbg/conf.d/20-tokenizer.ini | 1 - php/7.3/phpdbg/conf.d/20-wddx.ini | 1 - php/7.3/phpdbg/conf.d/20-xmlreader.ini | 1 - php/7.3/phpdbg/conf.d/20-xmlwriter.ini | 1 - php/7.3/phpdbg/conf.d/20-xsl.ini | 1 - php/7.3/phpdbg/conf.d/20-zip.ini | 1 - php/7.4/apache2/conf.d/10-mysqlnd.ini | 1 + php/7.4/apache2/conf.d/10-opcache.ini | 1 + php/7.4/apache2/conf.d/10-pdo.ini | 1 + php/7.4/apache2/conf.d/15-xml.ini | 1 + php/7.4/apache2/conf.d/20-apcu.ini | 1 + php/7.4/apache2/conf.d/20-bz2.ini | 1 + php/7.4/apache2/conf.d/20-calendar.ini | 1 + php/7.4/apache2/conf.d/20-ctype.ini | 1 + php/7.4/apache2/conf.d/20-curl.ini | 1 + php/7.4/apache2/conf.d/20-dom.ini | 1 + php/7.4/apache2/conf.d/20-exif.ini | 1 + php/7.4/apache2/conf.d/20-ffi.ini | 1 + php/7.4/apache2/conf.d/20-fileinfo.ini | 1 + php/7.4/apache2/conf.d/20-ftp.ini | 1 + php/7.4/apache2/conf.d/20-gd.ini | 1 + php/7.4/apache2/conf.d/20-gettext.ini | 1 + php/7.4/apache2/conf.d/20-gmp.ini | 1 + php/7.4/apache2/conf.d/20-iconv.ini | 1 + php/7.4/apache2/conf.d/20-imagick.ini | 1 + php/7.4/apache2/conf.d/20-imap.ini | 1 + php/7.4/apache2/conf.d/20-intl.ini | 1 + php/7.4/apache2/conf.d/20-json.ini | 1 + php/7.4/apache2/conf.d/20-ldap.ini | 1 + php/7.4/apache2/conf.d/20-mbstring.ini | 1 + php/7.4/apache2/conf.d/20-mysqli.ini | 1 + php/7.4/apache2/conf.d/20-pdo_mysql.ini | 1 + php/7.4/apache2/conf.d/20-pdo_pgsql.ini | 1 + php/7.4/apache2/conf.d/20-pgsql.ini | 1 + php/7.4/apache2/conf.d/20-phar.ini | 1 + php/7.4/apache2/conf.d/20-posix.ini | 1 + php/7.4/apache2/conf.d/20-readline.ini | 1 + php/7.4/apache2/conf.d/20-shmop.ini | 1 + php/7.4/apache2/conf.d/20-simplexml.ini | 1 + php/7.4/apache2/conf.d/20-soap.ini | 1 + php/7.4/apache2/conf.d/20-sockets.ini | 1 + php/7.4/apache2/conf.d/20-sysvmsg.ini | 1 + php/7.4/apache2/conf.d/20-sysvsem.ini | 1 + php/7.4/apache2/conf.d/20-sysvshm.ini | 1 + php/7.4/apache2/conf.d/20-tidy.ini | 1 + php/7.4/apache2/conf.d/20-tokenizer.ini | 1 + php/7.4/apache2/conf.d/20-uuid.ini | 1 + php/7.4/apache2/conf.d/20-xmlreader.ini | 1 + php/7.4/apache2/conf.d/20-xmlwriter.ini | 1 + php/7.4/apache2/conf.d/20-xsl.ini | 1 + php/7.4/apache2/conf.d/20-yaml.ini | 1 + php/7.4/apache2/conf.d/20-zip.ini | 1 + php/7.4/apache2/php.ini | 1947 +++++++++++++++++ php/7.4/cli/conf.d/10-mysqlnd.ini | 1 + php/7.4/cli/conf.d/10-opcache.ini | 1 + php/7.4/cli/conf.d/10-pdo.ini | 1 + php/7.4/cli/conf.d/15-xml.ini | 1 + php/7.4/cli/conf.d/20-apcu.ini | 1 + php/7.4/cli/conf.d/20-bz2.ini | 1 + php/7.4/cli/conf.d/20-calendar.ini | 1 + php/7.4/cli/conf.d/20-ctype.ini | 1 + php/7.4/cli/conf.d/20-curl.ini | 1 + php/7.4/cli/conf.d/20-dom.ini | 1 + php/7.4/cli/conf.d/20-exif.ini | 1 + php/7.4/cli/conf.d/20-ffi.ini | 1 + php/7.4/cli/conf.d/20-fileinfo.ini | 1 + php/7.4/cli/conf.d/20-ftp.ini | 1 + php/7.4/cli/conf.d/20-gd.ini | 1 + php/7.4/cli/conf.d/20-gettext.ini | 1 + php/7.4/cli/conf.d/20-gmp.ini | 1 + php/7.4/cli/conf.d/20-iconv.ini | 1 + php/7.4/cli/conf.d/20-imagick.ini | 1 + php/7.4/cli/conf.d/20-imap.ini | 1 + php/7.4/cli/conf.d/20-intl.ini | 1 + php/7.4/cli/conf.d/20-json.ini | 1 + php/7.4/cli/conf.d/20-ldap.ini | 1 + php/7.4/cli/conf.d/20-mbstring.ini | 1 + php/7.4/cli/conf.d/20-mysqli.ini | 1 + php/7.4/cli/conf.d/20-pdo_mysql.ini | 1 + php/7.4/cli/conf.d/20-pdo_pgsql.ini | 1 + php/7.4/cli/conf.d/20-pgsql.ini | 1 + php/7.4/cli/conf.d/20-phar.ini | 1 + php/7.4/cli/conf.d/20-posix.ini | 1 + php/7.4/cli/conf.d/20-readline.ini | 1 + php/7.4/cli/conf.d/20-shmop.ini | 1 + php/7.4/cli/conf.d/20-simplexml.ini | 1 + php/7.4/cli/conf.d/20-soap.ini | 1 + php/7.4/cli/conf.d/20-sockets.ini | 1 + php/7.4/cli/conf.d/20-sysvmsg.ini | 1 + php/7.4/cli/conf.d/20-sysvsem.ini | 1 + php/7.4/cli/conf.d/20-sysvshm.ini | 1 + php/7.4/cli/conf.d/20-tidy.ini | 1 + php/7.4/cli/conf.d/20-tokenizer.ini | 1 + php/7.4/cli/conf.d/20-uuid.ini | 1 + php/7.4/cli/conf.d/20-xmlreader.ini | 1 + php/7.4/cli/conf.d/20-xmlwriter.ini | 1 + php/7.4/cli/conf.d/20-xsl.ini | 1 + php/7.4/cli/conf.d/20-yaml.ini | 1 + php/7.4/cli/conf.d/20-zip.ini | 1 + php/7.4/cli/php.ini | 1947 +++++++++++++++++ php/{7.3 => 7.4}/mods-available/apcu.ini | 0 php/7.4/mods-available/bz2.ini | 3 + php/7.4/mods-available/calendar.ini | 3 + php/7.4/mods-available/ctype.ini | 3 + php/7.4/mods-available/curl.ini | 3 + php/7.4/mods-available/dom.ini | 3 + php/7.4/mods-available/exif.ini | 3 + php/7.4/mods-available/ffi.ini | 3 + php/7.4/mods-available/fileinfo.ini | 3 + php/7.4/mods-available/ftp.ini | 3 + php/7.4/mods-available/gd.ini | 3 + php/7.4/mods-available/gettext.ini | 3 + php/7.4/mods-available/gmp.ini | 3 + php/7.4/mods-available/iconv.ini | 3 + php/{7.3 => 7.4}/mods-available/imagick.ini | 0 php/7.4/mods-available/imap.ini | 3 + php/7.4/mods-available/intl.ini | 3 + php/7.4/mods-available/json.ini | 3 + php/7.4/mods-available/ldap.ini | 3 + php/7.4/mods-available/mbstring.ini | 3 + php/7.4/mods-available/mysqli.ini | 3 + php/7.4/mods-available/mysqlnd.ini | 3 + php/7.4/mods-available/opcache.ini | 3 + php/7.4/mods-available/pdo.ini | 3 + php/7.4/mods-available/pdo_mysql.ini | 3 + php/7.4/mods-available/pdo_pgsql.ini | 3 + php/7.4/mods-available/pgsql.ini | 3 + php/7.4/mods-available/phar.ini | 3 + php/7.4/mods-available/posix.ini | 3 + php/7.4/mods-available/readline.ini | 3 + php/7.4/mods-available/shmop.ini | 3 + php/7.4/mods-available/simplexml.ini | 3 + php/7.4/mods-available/soap.ini | 3 + php/7.4/mods-available/sockets.ini | 3 + php/7.4/mods-available/sysvmsg.ini | 3 + php/7.4/mods-available/sysvsem.ini | 3 + php/7.4/mods-available/sysvshm.ini | 3 + php/7.4/mods-available/tidy.ini | 3 + php/7.4/mods-available/tokenizer.ini | 3 + php/{7.3 => 7.4}/mods-available/uuid.ini | 0 php/7.4/mods-available/xml.ini | 3 + php/7.4/mods-available/xmlreader.ini | 3 + php/7.4/mods-available/xmlwriter.ini | 3 + php/7.4/mods-available/xsl.ini | 3 + php/{7.3 => 7.4}/mods-available/yaml.ini | 0 php/7.4/mods-available/zip.ini | 3 + php/7.4/phpdbg/conf.d/10-mysqlnd.ini | 1 + php/7.4/phpdbg/conf.d/10-opcache.ini | 1 + php/7.4/phpdbg/conf.d/10-pdo.ini | 1 + php/7.4/phpdbg/conf.d/15-xml.ini | 1 + php/7.4/phpdbg/conf.d/20-apcu.ini | 1 + php/7.4/phpdbg/conf.d/20-bz2.ini | 1 + php/7.4/phpdbg/conf.d/20-calendar.ini | 1 + php/7.4/phpdbg/conf.d/20-ctype.ini | 1 + php/7.4/phpdbg/conf.d/20-curl.ini | 1 + php/7.4/phpdbg/conf.d/20-dom.ini | 1 + php/7.4/phpdbg/conf.d/20-exif.ini | 1 + php/7.4/phpdbg/conf.d/20-ffi.ini | 1 + php/7.4/phpdbg/conf.d/20-fileinfo.ini | 1 + php/7.4/phpdbg/conf.d/20-ftp.ini | 1 + php/7.4/phpdbg/conf.d/20-gd.ini | 1 + php/7.4/phpdbg/conf.d/20-gettext.ini | 1 + php/7.4/phpdbg/conf.d/20-gmp.ini | 1 + php/7.4/phpdbg/conf.d/20-iconv.ini | 1 + php/7.4/phpdbg/conf.d/20-imagick.ini | 1 + php/7.4/phpdbg/conf.d/20-imap.ini | 1 + php/7.4/phpdbg/conf.d/20-intl.ini | 1 + php/7.4/phpdbg/conf.d/20-json.ini | 1 + php/7.4/phpdbg/conf.d/20-ldap.ini | 1 + php/7.4/phpdbg/conf.d/20-mbstring.ini | 1 + php/7.4/phpdbg/conf.d/20-mysqli.ini | 1 + php/7.4/phpdbg/conf.d/20-pdo_mysql.ini | 1 + php/7.4/phpdbg/conf.d/20-pdo_pgsql.ini | 1 + php/7.4/phpdbg/conf.d/20-pgsql.ini | 1 + php/7.4/phpdbg/conf.d/20-phar.ini | 1 + php/7.4/phpdbg/conf.d/20-posix.ini | 1 + php/7.4/phpdbg/conf.d/20-readline.ini | 1 + php/7.4/phpdbg/conf.d/20-shmop.ini | 1 + php/7.4/phpdbg/conf.d/20-simplexml.ini | 1 + php/7.4/phpdbg/conf.d/20-soap.ini | 1 + php/7.4/phpdbg/conf.d/20-sockets.ini | 1 + php/7.4/phpdbg/conf.d/20-sysvmsg.ini | 1 + php/7.4/phpdbg/conf.d/20-sysvsem.ini | 1 + php/7.4/phpdbg/conf.d/20-sysvshm.ini | 1 + php/7.4/phpdbg/conf.d/20-tidy.ini | 1 + php/7.4/phpdbg/conf.d/20-tokenizer.ini | 1 + php/7.4/phpdbg/conf.d/20-uuid.ini | 1 + php/7.4/phpdbg/conf.d/20-xmlreader.ini | 1 + php/7.4/phpdbg/conf.d/20-xmlwriter.ini | 1 + php/7.4/phpdbg/conf.d/20-xsl.ini | 1 + php/7.4/phpdbg/conf.d/20-yaml.ini | 1 + php/7.4/phpdbg/conf.d/20-zip.ini | 1 + php/7.4/phpdbg/php.ini | 1947 +++++++++++++++++ postgresql/13/main/environment | 7 + postgresql/13/main/pg_ctl.conf | 5 + postgresql/13/main/pg_hba.conf | 103 + postgresql/13/main/pg_ident.conf | 42 + postgresql/13/main/postgresql.conf | 781 +++++++ postgresql/13/main/start.conf | 8 + ppp/ip-down.d/chrony | 2 +- ppp/ip-up.d/chrony | 2 +- profile | 4 +- profile.d/bash_completion.sh | 9 +- pulse/client.conf.d/00-disable-autospawn.conf | 3 - python3.9/sitecustomize.py | 7 + rc.local | 6 +- rc0.d/K02bind9 | 1 - rc0.d/K02named | 1 + rc0.d/README | 12 +- rc1.d/K02bind9 | 1 - rc1.d/K02named | 1 + rc1.d/README | 12 +- rc2.d/README | 16 +- rc2.d/S03bind9 | 1 - rc2.d/S03named | 1 + rc3.d/README | 16 +- rc3.d/S03bind9 | 1 - rc3.d/S03named | 1 + rc4.d/README | 16 +- rc4.d/S03bind9 | 1 - rc4.d/S03named | 1 + rc5.d/README | 16 +- rc5.d/S03bind9 | 1 - rc5.d/S03named | 1 + rc6.d/K02bind9 | 1 - rc6.d/K02named | 1 + rc6.d/README | 12 +- rcS.d/README | 13 +- rcS.d/{S05hwclock.sh => S01hwclock.sh} | 0 ...04mountdevsubfs.sh => S03mountdevsubfs.sh} | 0 ...keyboard-setup.sh => S04keyboard-setup.sh} | 0 rcS.d/{S06checkroot.sh => S05checkroot.sh} | 0 ...bootclean.sh => S06checkroot-bootclean.sh} | 0 rcS.d/{S08kmod => S06kmod} | 0 rcS.d/{S05lvm2 => S06lvm2} | 0 rcS.d/S08mount-configfs | 1 + rcS.d/{S09mountall.sh => S08mountall.sh} | 0 ...-bootclean.sh => S09mountall-bootclean.sh} | 0 rcS.d/{S11brightness => S10brightness} | 0 rcS.d/{S11procps => S10procps} | 0 rcS.d/{S11urandom => S10urandom} | 0 rcS.d/{S12networking => S11networking} | 0 rcS.d/{S13mountnfs.sh => S12mountnfs.sh} | 0 ...-bootclean.sh => S13mountnfs-bootclean.sh} | 0 rcS.d/{S15kbd => S14kbd} | 0 rcS.d/{S16bootmisc.sh => S15bootmisc.sh} | 0 ...ter-persistent => S15netfilter-persistent} | 0 .../{S16screen-cleanup => S15screen-cleanup} | 0 rcS.d/{S16x11-common => S15x11-common} | 0 runit/runsvdir/default/acpid | 1 + runit/runsvdir/default/ssh | 1 + securetty | 412 ---- security/faillock.conf | 62 + security/namespace.conf | 5 +- security/pam_env.conf | 2 +- services | 273 +-- shadow | 1 + shadow- | 2 + shadow.org | 35 + ssh/moduli | 878 ++++---- ssh/ssh_config | 15 +- ssh/sshd_config | 2 + ssl/certs/128805a3.0 | 1 - ssl/certs/3fb36b73.0 | 1 + ssl/certs/5c44d531.0 | 1 - ssl/certs/5f618aec.0 | 1 + ssl/certs/6410666e.0 | 1 - ssl/certs/8867006a.0 | 1 - ssl/certs/8d89cda1.0 | 1 + ssl/certs/9b5697b0.0 | 1 + ssl/certs/EE_Certification_Centre_Root_CA.pem | 1 - ssl/certs/GeoTrust_Universal_CA_2.pem | 1 - ssl/certs/LuxTrust_Global_Root_2.pem | 1 - ...ft_ECC_Root_Certificate_Authority_2017.pem | 1 + ...ft_RSA_Root_Certificate_Authority_2017.pem | 1 + ...ER_Global_Root_Certification_Authority.pem | 1 + ssl/certs/OISTE_WISeKey_Global_Root_GA_CA.pem | 1 - .../Staat_der_Nederlanden_Root_CA_-_G2.pem | 1 - ssl/certs/Taiwan_GRCA.pem | 1 - ...ustwave_Global_Certification_Authority.pem | 1 + ...lobal_ECC_P256_Certification_Authority.pem | 1 + ...lobal_ECC_P384_Certification_Authority.pem | 1 + ...c_Primary_Certification_Authority_-_G3.pem | 1 - ssl/certs/b1b8a7f3.0 | 1 - ssl/certs/bf53fb88.0 | 1 + ssl/certs/c0ff1f52.0 | 1 - ssl/certs/ca-certificates.crt | 394 ++-- ssl/certs/certSIGN_Root_CA_G2.pem | 1 + ssl/certs/d887a5bb.0 | 1 + ssl/certs/def36a68.0 | 1 - ssl/certs/e-Szigno_Root_CA_2017.pem | 1 + ssl/certs/e868b802.0 | 1 + ssl/certs/f249de83.0 | 1 + ssl/certs/java/cacerts | Bin 178049 -> 178049 bytes sudo.conf | 124 ++ sudo_logsrvd.conf | 159 ++ sudoers | 4 +- sv/acpid/.meta/installed | 0 sv/acpid/log/run | 5 + sv/acpid/log/supervise | 1 + sv/acpid/run | 5 + sv/acpid/supervise | 1 + sv/ssh/.meta/installed | 0 sv/ssh/finish | 16 + sv/ssh/log/run | 4 + sv/ssh/log/supervise | 1 + sv/ssh/run | 20 + sv/ssh/supervise | 1 + sysctl.conf | 10 +- sysctl.d/protect-links.conf | 8 - systemd/journald.conf | 1 + systemd/logind.conf | 4 + systemd/networkd.conf | 5 + systemd/{timesyncd.conf => pstore.conf} | 11 +- systemd/resolved.conf | 12 +- systemd/system.conf | 9 +- systemd/system/bind9.service | 1 + .../default.target.wants/e2scrub_reap.service | 1 + systemd/system/mount-configfs.service | 1 + .../multi-user.target.wants/named.service | 1 + .../iptables.conf | 2 + .../systemd-pstore.service | 1 + .../systemd-timesyncd.service | 1 - .../timers.target.wants/e2scrub_all.timer | 1 + .../system/timers.target.wants/mlocate.timer | 1 + systemd/user.conf | 3 + .../user/sockets.target.wants/dirmngr.socket | 1 + .../gpg-agent-browser.socket | 1 + .../gpg-agent-extra.socket | 1 + .../sockets.target.wants/gpg-agent-ssh.socket | 1 + .../sockets.target.wants/gpg-agent.socket | 1 + tigrc | 11 + udev/udev.conf | 1 + vim/vimrc | 2 - vim/vimrc.tiny | 2 +- zsh/zshrc | 8 + 954 files changed, 13167 insertions(+), 3800 deletions(-) delete mode 100755 NetworkManager/dispatcher.d/20-chrony delete mode 120000 alternatives/from delete mode 120000 alternatives/from.1.gz create mode 120000 alternatives/ip6tables.service create mode 120000 alternatives/iptables.service create mode 120000 alternatives/libblas.so.3-x86_64-linux-gnu create mode 120000 alternatives/liblapack.so.3-x86_64-linux-gnu create mode 120000 alternatives/open create mode 120000 alternatives/open.1.gz create mode 120000 alternatives/pg_checksums.1.gz delete mode 120000 alternatives/pg_verify_checksums.1.gz create mode 120000 alternatives/pg_verifybackup.1.gz delete mode 120000 alternatives/w delete mode 120000 alternatives/w.1.gz create mode 100644 apache2/mods-available/php7.4.conf create mode 100644 apache2/mods-available/php7.4.load create mode 100644 apache2/mods-available/socache_redis.load create mode 100644 apparmor.d/local/usr.bin.tcpdump rename apparmor.d/{usr.sbin.tcpdump => usr.bin.tcpdump} (89%) create mode 100644 chrony/conf.d/README create mode 100644 chrony/sources.d/README create mode 100644 cron.d/e2scrub_all delete mode 100755 cron.daily/bsdmainutils delete mode 100755 cron.daily/passwd delete mode 100644 default/bsdmainutils create mode 100644 default/named delete mode 100644 default/rsyslog delete mode 100644 dhcp/dhclient-exit-hooks.d/timesyncd create mode 100644 e2scrub.conf create mode 100644 ethertypes create mode 100644 fail2ban/action.d/nftables.conf create mode 100644 fail2ban/filter.d/bitwarden.conf create mode 100644 fail2ban/filter.d/centreon.conf create mode 100644 fail2ban/filter.d/gitlab.conf create mode 100644 fail2ban/filter.d/grafana.conf create mode 100644 fail2ban/filter.d/softethervpn.conf create mode 100644 fail2ban/filter.d/traefik-auth.conf create mode 100644 fail2ban/filter.d/znc-adminlog.conf create mode 100644 group.org mode change 100644 => 120000 init.d/README create mode 100755 init.d/mount-configfs rename init.d/{bind9 => named} (78%) create mode 100644 libnl-3/classid create mode 100644 libnl-3/pktloc create mode 100644 logcheck/ignore.d.server/netfilter-persistent/netfilter-persistent create mode 100644 mysql/mariadb.conf.d/60-galera.cnf create mode 100644 nagios-plugins/config/curl-http.cfg create mode 100755 needrestart/hook.d/30-pacman create mode 100644 needrestart/iucode.sh create mode 100644 netconfig delete mode 100644 pam.d/systemd-user create mode 100644 passwd.org delete mode 120000 php/7.3/apache2/conf.d/10-mysqlnd.ini delete mode 120000 php/7.3/apache2/conf.d/10-opcache.ini delete mode 120000 php/7.3/apache2/conf.d/10-pdo.ini delete mode 120000 php/7.3/apache2/conf.d/15-xml.ini delete mode 120000 php/7.3/apache2/conf.d/20-apcu.ini delete mode 120000 php/7.3/apache2/conf.d/20-bcmath.ini delete mode 120000 php/7.3/apache2/conf.d/20-bz2.ini delete mode 120000 php/7.3/apache2/conf.d/20-calendar.ini delete mode 120000 php/7.3/apache2/conf.d/20-ctype.ini delete mode 120000 php/7.3/apache2/conf.d/20-curl.ini delete mode 120000 php/7.3/apache2/conf.d/20-dom.ini delete mode 120000 php/7.3/apache2/conf.d/20-exif.ini delete mode 120000 php/7.3/apache2/conf.d/20-fileinfo.ini delete mode 120000 php/7.3/apache2/conf.d/20-ftp.ini delete mode 120000 php/7.3/apache2/conf.d/20-gd.ini delete mode 120000 php/7.3/apache2/conf.d/20-gettext.ini delete mode 120000 php/7.3/apache2/conf.d/20-gmp.ini delete mode 120000 php/7.3/apache2/conf.d/20-iconv.ini delete mode 120000 php/7.3/apache2/conf.d/20-imagick.ini delete mode 120000 php/7.3/apache2/conf.d/20-imap.ini delete mode 120000 php/7.3/apache2/conf.d/20-intl.ini delete mode 120000 php/7.3/apache2/conf.d/20-json.ini delete mode 120000 php/7.3/apache2/conf.d/20-ldap.ini delete mode 120000 php/7.3/apache2/conf.d/20-mbstring.ini delete mode 120000 php/7.3/apache2/conf.d/20-mysqli.ini delete mode 120000 php/7.3/apache2/conf.d/20-pdo_mysql.ini delete mode 120000 php/7.3/apache2/conf.d/20-pdo_pgsql.ini delete mode 120000 php/7.3/apache2/conf.d/20-pgsql.ini delete mode 120000 php/7.3/apache2/conf.d/20-phar.ini delete mode 120000 php/7.3/apache2/conf.d/20-posix.ini delete mode 120000 php/7.3/apache2/conf.d/20-readline.ini delete mode 120000 php/7.3/apache2/conf.d/20-shmop.ini delete mode 120000 php/7.3/apache2/conf.d/20-simplexml.ini delete mode 120000 php/7.3/apache2/conf.d/20-smbclient.ini delete mode 120000 php/7.3/apache2/conf.d/20-soap.ini delete mode 120000 php/7.3/apache2/conf.d/20-sockets.ini delete mode 120000 php/7.3/apache2/conf.d/20-sysvmsg.ini delete mode 120000 php/7.3/apache2/conf.d/20-sysvsem.ini delete mode 120000 php/7.3/apache2/conf.d/20-sysvshm.ini delete mode 120000 php/7.3/apache2/conf.d/20-tidy.ini delete mode 120000 php/7.3/apache2/conf.d/20-tokenizer.ini delete mode 120000 php/7.3/apache2/conf.d/20-wddx.ini delete mode 120000 php/7.3/apache2/conf.d/20-xmlreader.ini delete mode 120000 php/7.3/apache2/conf.d/20-xmlwriter.ini delete mode 120000 php/7.3/apache2/conf.d/20-xsl.ini delete mode 120000 php/7.3/apache2/conf.d/20-zip.ini delete mode 120000 php/7.3/cli/conf.d/10-mysqlnd.ini delete mode 120000 php/7.3/cli/conf.d/10-opcache.ini delete mode 120000 php/7.3/cli/conf.d/10-pdo.ini delete mode 120000 php/7.3/cli/conf.d/15-xml.ini delete mode 120000 php/7.3/cli/conf.d/20-apcu.ini delete mode 120000 php/7.3/cli/conf.d/20-bcmath.ini delete mode 120000 php/7.3/cli/conf.d/20-bz2.ini delete mode 120000 php/7.3/cli/conf.d/20-calendar.ini delete mode 120000 php/7.3/cli/conf.d/20-ctype.ini delete mode 120000 php/7.3/cli/conf.d/20-curl.ini delete mode 120000 php/7.3/cli/conf.d/20-dom.ini delete mode 120000 php/7.3/cli/conf.d/20-exif.ini delete mode 120000 php/7.3/cli/conf.d/20-fileinfo.ini delete mode 120000 php/7.3/cli/conf.d/20-ftp.ini delete mode 120000 php/7.3/cli/conf.d/20-gd.ini delete mode 120000 php/7.3/cli/conf.d/20-gettext.ini delete mode 120000 php/7.3/cli/conf.d/20-gmp.ini delete mode 120000 php/7.3/cli/conf.d/20-iconv.ini delete mode 120000 php/7.3/cli/conf.d/20-imagick.ini delete mode 120000 php/7.3/cli/conf.d/20-imap.ini delete mode 120000 php/7.3/cli/conf.d/20-intl.ini delete mode 120000 php/7.3/cli/conf.d/20-json.ini delete mode 120000 php/7.3/cli/conf.d/20-ldap.ini delete mode 120000 php/7.3/cli/conf.d/20-mbstring.ini delete mode 120000 php/7.3/cli/conf.d/20-mysqli.ini delete mode 120000 php/7.3/cli/conf.d/20-pdo_mysql.ini delete mode 120000 php/7.3/cli/conf.d/20-pdo_pgsql.ini delete mode 120000 php/7.3/cli/conf.d/20-pgsql.ini delete mode 120000 php/7.3/cli/conf.d/20-phar.ini delete mode 120000 php/7.3/cli/conf.d/20-posix.ini delete mode 120000 php/7.3/cli/conf.d/20-readline.ini delete mode 120000 php/7.3/cli/conf.d/20-shmop.ini delete mode 120000 php/7.3/cli/conf.d/20-simplexml.ini delete mode 120000 php/7.3/cli/conf.d/20-smbclient.ini delete mode 120000 php/7.3/cli/conf.d/20-soap.ini delete mode 120000 php/7.3/cli/conf.d/20-sockets.ini delete mode 120000 php/7.3/cli/conf.d/20-sysvmsg.ini delete mode 120000 php/7.3/cli/conf.d/20-sysvsem.ini delete mode 120000 php/7.3/cli/conf.d/20-sysvshm.ini delete mode 120000 php/7.3/cli/conf.d/20-tidy.ini delete mode 120000 php/7.3/cli/conf.d/20-tokenizer.ini delete mode 120000 php/7.3/cli/conf.d/20-wddx.ini delete mode 120000 php/7.3/cli/conf.d/20-xmlreader.ini delete mode 120000 php/7.3/cli/conf.d/20-xmlwriter.ini delete mode 120000 php/7.3/cli/conf.d/20-xsl.ini delete mode 120000 php/7.3/cli/conf.d/20-zip.ini delete mode 120000 php/7.3/phpdbg/conf.d/10-mysqlnd.ini delete mode 120000 php/7.3/phpdbg/conf.d/10-opcache.ini delete mode 120000 php/7.3/phpdbg/conf.d/10-pdo.ini delete mode 120000 php/7.3/phpdbg/conf.d/15-xml.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-apcu.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-bcmath.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-bz2.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-calendar.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-ctype.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-curl.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-dom.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-exif.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-fileinfo.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-ftp.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-gd.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-gettext.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-gmp.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-iconv.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-imagick.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-imap.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-intl.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-json.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-ldap.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-mbstring.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-mysqli.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-pdo_mysql.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-pdo_pgsql.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-pgsql.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-phar.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-posix.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-readline.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-shmop.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-simplexml.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-smbclient.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-soap.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-sockets.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-sysvmsg.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-sysvsem.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-sysvshm.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-tidy.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-tokenizer.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-wddx.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-xmlreader.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-xmlwriter.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-xsl.ini delete mode 120000 php/7.3/phpdbg/conf.d/20-zip.ini create mode 120000 php/7.4/apache2/conf.d/10-mysqlnd.ini create mode 120000 php/7.4/apache2/conf.d/10-opcache.ini create mode 120000 php/7.4/apache2/conf.d/10-pdo.ini create mode 120000 php/7.4/apache2/conf.d/15-xml.ini create mode 120000 php/7.4/apache2/conf.d/20-apcu.ini create mode 120000 php/7.4/apache2/conf.d/20-bz2.ini create mode 120000 php/7.4/apache2/conf.d/20-calendar.ini create mode 120000 php/7.4/apache2/conf.d/20-ctype.ini create mode 120000 php/7.4/apache2/conf.d/20-curl.ini create mode 120000 php/7.4/apache2/conf.d/20-dom.ini create mode 120000 php/7.4/apache2/conf.d/20-exif.ini create mode 120000 php/7.4/apache2/conf.d/20-ffi.ini create mode 120000 php/7.4/apache2/conf.d/20-fileinfo.ini create mode 120000 php/7.4/apache2/conf.d/20-ftp.ini create mode 120000 php/7.4/apache2/conf.d/20-gd.ini create mode 120000 php/7.4/apache2/conf.d/20-gettext.ini create mode 120000 php/7.4/apache2/conf.d/20-gmp.ini create mode 120000 php/7.4/apache2/conf.d/20-iconv.ini create mode 120000 php/7.4/apache2/conf.d/20-imagick.ini create mode 120000 php/7.4/apache2/conf.d/20-imap.ini create mode 120000 php/7.4/apache2/conf.d/20-intl.ini create mode 120000 php/7.4/apache2/conf.d/20-json.ini create mode 120000 php/7.4/apache2/conf.d/20-ldap.ini create mode 120000 php/7.4/apache2/conf.d/20-mbstring.ini create mode 120000 php/7.4/apache2/conf.d/20-mysqli.ini create mode 120000 php/7.4/apache2/conf.d/20-pdo_mysql.ini create mode 120000 php/7.4/apache2/conf.d/20-pdo_pgsql.ini create mode 120000 php/7.4/apache2/conf.d/20-pgsql.ini create mode 120000 php/7.4/apache2/conf.d/20-phar.ini create mode 120000 php/7.4/apache2/conf.d/20-posix.ini create mode 120000 php/7.4/apache2/conf.d/20-readline.ini create mode 120000 php/7.4/apache2/conf.d/20-shmop.ini create mode 120000 php/7.4/apache2/conf.d/20-simplexml.ini create mode 120000 php/7.4/apache2/conf.d/20-soap.ini create mode 120000 php/7.4/apache2/conf.d/20-sockets.ini create mode 120000 php/7.4/apache2/conf.d/20-sysvmsg.ini create mode 120000 php/7.4/apache2/conf.d/20-sysvsem.ini create mode 120000 php/7.4/apache2/conf.d/20-sysvshm.ini create mode 120000 php/7.4/apache2/conf.d/20-tidy.ini create mode 120000 php/7.4/apache2/conf.d/20-tokenizer.ini create mode 120000 php/7.4/apache2/conf.d/20-uuid.ini create mode 120000 php/7.4/apache2/conf.d/20-xmlreader.ini create mode 120000 php/7.4/apache2/conf.d/20-xmlwriter.ini create mode 120000 php/7.4/apache2/conf.d/20-xsl.ini create mode 120000 php/7.4/apache2/conf.d/20-yaml.ini create mode 120000 php/7.4/apache2/conf.d/20-zip.ini create mode 100644 php/7.4/apache2/php.ini create mode 120000 php/7.4/cli/conf.d/10-mysqlnd.ini create mode 120000 php/7.4/cli/conf.d/10-opcache.ini create mode 120000 php/7.4/cli/conf.d/10-pdo.ini create mode 120000 php/7.4/cli/conf.d/15-xml.ini create mode 120000 php/7.4/cli/conf.d/20-apcu.ini create mode 120000 php/7.4/cli/conf.d/20-bz2.ini create mode 120000 php/7.4/cli/conf.d/20-calendar.ini create mode 120000 php/7.4/cli/conf.d/20-ctype.ini create mode 120000 php/7.4/cli/conf.d/20-curl.ini create mode 120000 php/7.4/cli/conf.d/20-dom.ini create mode 120000 php/7.4/cli/conf.d/20-exif.ini create mode 120000 php/7.4/cli/conf.d/20-ffi.ini create mode 120000 php/7.4/cli/conf.d/20-fileinfo.ini create mode 120000 php/7.4/cli/conf.d/20-ftp.ini create mode 120000 php/7.4/cli/conf.d/20-gd.ini create mode 120000 php/7.4/cli/conf.d/20-gettext.ini create mode 120000 php/7.4/cli/conf.d/20-gmp.ini create mode 120000 php/7.4/cli/conf.d/20-iconv.ini create mode 120000 php/7.4/cli/conf.d/20-imagick.ini create mode 120000 php/7.4/cli/conf.d/20-imap.ini create mode 120000 php/7.4/cli/conf.d/20-intl.ini create mode 120000 php/7.4/cli/conf.d/20-json.ini create mode 120000 php/7.4/cli/conf.d/20-ldap.ini create mode 120000 php/7.4/cli/conf.d/20-mbstring.ini create mode 120000 php/7.4/cli/conf.d/20-mysqli.ini create mode 120000 php/7.4/cli/conf.d/20-pdo_mysql.ini create mode 120000 php/7.4/cli/conf.d/20-pdo_pgsql.ini create mode 120000 php/7.4/cli/conf.d/20-pgsql.ini create mode 120000 php/7.4/cli/conf.d/20-phar.ini create mode 120000 php/7.4/cli/conf.d/20-posix.ini create mode 120000 php/7.4/cli/conf.d/20-readline.ini create mode 120000 php/7.4/cli/conf.d/20-shmop.ini create mode 120000 php/7.4/cli/conf.d/20-simplexml.ini create mode 120000 php/7.4/cli/conf.d/20-soap.ini create mode 120000 php/7.4/cli/conf.d/20-sockets.ini create mode 120000 php/7.4/cli/conf.d/20-sysvmsg.ini create mode 120000 php/7.4/cli/conf.d/20-sysvsem.ini create mode 120000 php/7.4/cli/conf.d/20-sysvshm.ini create mode 120000 php/7.4/cli/conf.d/20-tidy.ini create mode 120000 php/7.4/cli/conf.d/20-tokenizer.ini create mode 120000 php/7.4/cli/conf.d/20-uuid.ini create mode 120000 php/7.4/cli/conf.d/20-xmlreader.ini create mode 120000 php/7.4/cli/conf.d/20-xmlwriter.ini create mode 120000 php/7.4/cli/conf.d/20-xsl.ini create mode 120000 php/7.4/cli/conf.d/20-yaml.ini create mode 120000 php/7.4/cli/conf.d/20-zip.ini create mode 100644 php/7.4/cli/php.ini rename php/{7.3 => 7.4}/mods-available/apcu.ini (100%) create mode 100644 php/7.4/mods-available/bz2.ini create mode 100644 php/7.4/mods-available/calendar.ini create mode 100644 php/7.4/mods-available/ctype.ini create mode 100644 php/7.4/mods-available/curl.ini create mode 100644 php/7.4/mods-available/dom.ini create mode 100644 php/7.4/mods-available/exif.ini create mode 100644 php/7.4/mods-available/ffi.ini create mode 100644 php/7.4/mods-available/fileinfo.ini create mode 100644 php/7.4/mods-available/ftp.ini create mode 100644 php/7.4/mods-available/gd.ini create mode 100644 php/7.4/mods-available/gettext.ini create mode 100644 php/7.4/mods-available/gmp.ini create mode 100644 php/7.4/mods-available/iconv.ini rename php/{7.3 => 7.4}/mods-available/imagick.ini (100%) create mode 100644 php/7.4/mods-available/imap.ini create mode 100644 php/7.4/mods-available/intl.ini create mode 100644 php/7.4/mods-available/json.ini create mode 100644 php/7.4/mods-available/ldap.ini create mode 100644 php/7.4/mods-available/mbstring.ini create mode 100644 php/7.4/mods-available/mysqli.ini create mode 100644 php/7.4/mods-available/mysqlnd.ini create mode 100644 php/7.4/mods-available/opcache.ini create mode 100644 php/7.4/mods-available/pdo.ini create mode 100644 php/7.4/mods-available/pdo_mysql.ini create mode 100644 php/7.4/mods-available/pdo_pgsql.ini create mode 100644 php/7.4/mods-available/pgsql.ini create mode 100644 php/7.4/mods-available/phar.ini create mode 100644 php/7.4/mods-available/posix.ini create mode 100644 php/7.4/mods-available/readline.ini create mode 100644 php/7.4/mods-available/shmop.ini create mode 100644 php/7.4/mods-available/simplexml.ini create mode 100644 php/7.4/mods-available/soap.ini create mode 100644 php/7.4/mods-available/sockets.ini create mode 100644 php/7.4/mods-available/sysvmsg.ini create mode 100644 php/7.4/mods-available/sysvsem.ini create mode 100644 php/7.4/mods-available/sysvshm.ini create mode 100644 php/7.4/mods-available/tidy.ini create mode 100644 php/7.4/mods-available/tokenizer.ini rename php/{7.3 => 7.4}/mods-available/uuid.ini (100%) create mode 100644 php/7.4/mods-available/xml.ini create mode 100644 php/7.4/mods-available/xmlreader.ini create mode 100644 php/7.4/mods-available/xmlwriter.ini create mode 100644 php/7.4/mods-available/xsl.ini rename php/{7.3 => 7.4}/mods-available/yaml.ini (100%) create mode 100644 php/7.4/mods-available/zip.ini create mode 120000 php/7.4/phpdbg/conf.d/10-mysqlnd.ini create mode 120000 php/7.4/phpdbg/conf.d/10-opcache.ini create mode 120000 php/7.4/phpdbg/conf.d/10-pdo.ini create mode 120000 php/7.4/phpdbg/conf.d/15-xml.ini create mode 120000 php/7.4/phpdbg/conf.d/20-apcu.ini create mode 120000 php/7.4/phpdbg/conf.d/20-bz2.ini create mode 120000 php/7.4/phpdbg/conf.d/20-calendar.ini create mode 120000 php/7.4/phpdbg/conf.d/20-ctype.ini create mode 120000 php/7.4/phpdbg/conf.d/20-curl.ini create mode 120000 php/7.4/phpdbg/conf.d/20-dom.ini create mode 120000 php/7.4/phpdbg/conf.d/20-exif.ini create mode 120000 php/7.4/phpdbg/conf.d/20-ffi.ini create mode 120000 php/7.4/phpdbg/conf.d/20-fileinfo.ini create mode 120000 php/7.4/phpdbg/conf.d/20-ftp.ini create mode 120000 php/7.4/phpdbg/conf.d/20-gd.ini create mode 120000 php/7.4/phpdbg/conf.d/20-gettext.ini create mode 120000 php/7.4/phpdbg/conf.d/20-gmp.ini create mode 120000 php/7.4/phpdbg/conf.d/20-iconv.ini create mode 120000 php/7.4/phpdbg/conf.d/20-imagick.ini create mode 120000 php/7.4/phpdbg/conf.d/20-imap.ini create mode 120000 php/7.4/phpdbg/conf.d/20-intl.ini create mode 120000 php/7.4/phpdbg/conf.d/20-json.ini create mode 120000 php/7.4/phpdbg/conf.d/20-ldap.ini create mode 120000 php/7.4/phpdbg/conf.d/20-mbstring.ini create mode 120000 php/7.4/phpdbg/conf.d/20-mysqli.ini create mode 120000 php/7.4/phpdbg/conf.d/20-pdo_mysql.ini create mode 120000 php/7.4/phpdbg/conf.d/20-pdo_pgsql.ini create mode 120000 php/7.4/phpdbg/conf.d/20-pgsql.ini create mode 120000 php/7.4/phpdbg/conf.d/20-phar.ini create mode 120000 php/7.4/phpdbg/conf.d/20-posix.ini create mode 120000 php/7.4/phpdbg/conf.d/20-readline.ini create mode 120000 php/7.4/phpdbg/conf.d/20-shmop.ini create mode 120000 php/7.4/phpdbg/conf.d/20-simplexml.ini create mode 120000 php/7.4/phpdbg/conf.d/20-soap.ini create mode 120000 php/7.4/phpdbg/conf.d/20-sockets.ini create mode 120000 php/7.4/phpdbg/conf.d/20-sysvmsg.ini create mode 120000 php/7.4/phpdbg/conf.d/20-sysvsem.ini create mode 120000 php/7.4/phpdbg/conf.d/20-sysvshm.ini create mode 120000 php/7.4/phpdbg/conf.d/20-tidy.ini create mode 120000 php/7.4/phpdbg/conf.d/20-tokenizer.ini create mode 120000 php/7.4/phpdbg/conf.d/20-uuid.ini create mode 120000 php/7.4/phpdbg/conf.d/20-xmlreader.ini create mode 120000 php/7.4/phpdbg/conf.d/20-xmlwriter.ini create mode 120000 php/7.4/phpdbg/conf.d/20-xsl.ini create mode 120000 php/7.4/phpdbg/conf.d/20-yaml.ini create mode 120000 php/7.4/phpdbg/conf.d/20-zip.ini create mode 100644 php/7.4/phpdbg/php.ini create mode 100644 postgresql/13/main/environment create mode 100644 postgresql/13/main/pg_ctl.conf create mode 100644 postgresql/13/main/pg_hba.conf create mode 100644 postgresql/13/main/pg_ident.conf create mode 100644 postgresql/13/main/postgresql.conf create mode 100644 postgresql/13/main/start.conf delete mode 100644 pulse/client.conf.d/00-disable-autospawn.conf create mode 100644 python3.9/sitecustomize.py delete mode 120000 rc0.d/K02bind9 create mode 120000 rc0.d/K02named mode change 100644 => 120000 rc0.d/README delete mode 120000 rc1.d/K02bind9 create mode 120000 rc1.d/K02named mode change 100644 => 120000 rc1.d/README mode change 100644 => 120000 rc2.d/README delete mode 120000 rc2.d/S03bind9 create mode 120000 rc2.d/S03named mode change 100644 => 120000 rc3.d/README delete mode 120000 rc3.d/S03bind9 create mode 120000 rc3.d/S03named mode change 100644 => 120000 rc4.d/README delete mode 120000 rc4.d/S03bind9 create mode 120000 rc4.d/S03named mode change 100644 => 120000 rc5.d/README delete mode 120000 rc5.d/S03bind9 create mode 120000 rc5.d/S03named delete mode 120000 rc6.d/K02bind9 create mode 120000 rc6.d/K02named mode change 100644 => 120000 rc6.d/README mode change 100644 => 120000 rcS.d/README rename rcS.d/{S05hwclock.sh => S01hwclock.sh} (100%) rename rcS.d/{S04mountdevsubfs.sh => S03mountdevsubfs.sh} (100%) rename rcS.d/{S03keyboard-setup.sh => S04keyboard-setup.sh} (100%) rename rcS.d/{S06checkroot.sh => S05checkroot.sh} (100%) rename rcS.d/{S08checkroot-bootclean.sh => S06checkroot-bootclean.sh} (100%) rename rcS.d/{S08kmod => S06kmod} (100%) rename rcS.d/{S05lvm2 => S06lvm2} (100%) create mode 120000 rcS.d/S08mount-configfs rename rcS.d/{S09mountall.sh => S08mountall.sh} (100%) rename rcS.d/{S10mountall-bootclean.sh => S09mountall-bootclean.sh} (100%) rename rcS.d/{S11brightness => S10brightness} (100%) rename rcS.d/{S11procps => S10procps} (100%) rename rcS.d/{S11urandom => S10urandom} (100%) rename rcS.d/{S12networking => S11networking} (100%) rename rcS.d/{S13mountnfs.sh => S12mountnfs.sh} (100%) rename rcS.d/{S14mountnfs-bootclean.sh => S13mountnfs-bootclean.sh} (100%) rename rcS.d/{S15kbd => S14kbd} (100%) rename rcS.d/{S16bootmisc.sh => S15bootmisc.sh} (100%) rename rcS.d/{S16netfilter-persistent => S15netfilter-persistent} (100%) rename rcS.d/{S16screen-cleanup => S15screen-cleanup} (100%) rename rcS.d/{S16x11-common => S15x11-common} (100%) create mode 120000 runit/runsvdir/default/acpid create mode 120000 runit/runsvdir/default/ssh delete mode 100644 securetty create mode 100644 security/faillock.conf create mode 100644 shadow.org delete mode 120000 ssl/certs/128805a3.0 create mode 120000 ssl/certs/3fb36b73.0 delete mode 120000 ssl/certs/5c44d531.0 create mode 120000 ssl/certs/5f618aec.0 delete mode 120000 ssl/certs/6410666e.0 delete mode 120000 ssl/certs/8867006a.0 create mode 120000 ssl/certs/8d89cda1.0 create mode 120000 ssl/certs/9b5697b0.0 delete mode 120000 ssl/certs/EE_Certification_Centre_Root_CA.pem delete mode 120000 ssl/certs/GeoTrust_Universal_CA_2.pem delete mode 120000 ssl/certs/LuxTrust_Global_Root_2.pem create mode 120000 ssl/certs/Microsoft_ECC_Root_Certificate_Authority_2017.pem create mode 120000 ssl/certs/Microsoft_RSA_Root_Certificate_Authority_2017.pem create mode 120000 ssl/certs/NAVER_Global_Root_Certification_Authority.pem delete mode 120000 ssl/certs/OISTE_WISeKey_Global_Root_GA_CA.pem delete mode 120000 ssl/certs/Staat_der_Nederlanden_Root_CA_-_G2.pem delete mode 120000 ssl/certs/Taiwan_GRCA.pem create mode 120000 ssl/certs/Trustwave_Global_Certification_Authority.pem create mode 120000 ssl/certs/Trustwave_Global_ECC_P256_Certification_Authority.pem create mode 120000 ssl/certs/Trustwave_Global_ECC_P384_Certification_Authority.pem delete mode 120000 ssl/certs/Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.pem delete mode 120000 ssl/certs/b1b8a7f3.0 create mode 120000 ssl/certs/bf53fb88.0 delete mode 120000 ssl/certs/c0ff1f52.0 create mode 120000 ssl/certs/certSIGN_Root_CA_G2.pem create mode 120000 ssl/certs/d887a5bb.0 delete mode 120000 ssl/certs/def36a68.0 create mode 120000 ssl/certs/e-Szigno_Root_CA_2017.pem create mode 120000 ssl/certs/e868b802.0 create mode 120000 ssl/certs/f249de83.0 create mode 100644 sudo.conf create mode 100644 sudo_logsrvd.conf create mode 100644 sv/acpid/.meta/installed create mode 100755 sv/acpid/log/run create mode 120000 sv/acpid/log/supervise create mode 100755 sv/acpid/run create mode 120000 sv/acpid/supervise create mode 100644 sv/ssh/.meta/installed create mode 100755 sv/ssh/finish create mode 100755 sv/ssh/log/run create mode 120000 sv/ssh/log/supervise create mode 100755 sv/ssh/run create mode 120000 sv/ssh/supervise delete mode 100644 sysctl.d/protect-links.conf rename systemd/{timesyncd.conf => pstore.conf} (67%) create mode 120000 systemd/system/bind9.service create mode 120000 systemd/system/default.target.wants/e2scrub_reap.service create mode 120000 systemd/system/mount-configfs.service create mode 120000 systemd/system/multi-user.target.wants/named.service create mode 100644 systemd/system/netfilter-persistent.service.d/iptables.conf create mode 120000 systemd/system/sysinit.target.wants/systemd-pstore.service delete mode 120000 systemd/system/sysinit.target.wants/systemd-timesyncd.service create mode 120000 systemd/system/timers.target.wants/e2scrub_all.timer create mode 120000 systemd/system/timers.target.wants/mlocate.timer create mode 120000 systemd/user/sockets.target.wants/dirmngr.socket create mode 120000 systemd/user/sockets.target.wants/gpg-agent-browser.socket create mode 120000 systemd/user/sockets.target.wants/gpg-agent-extra.socket create mode 120000 systemd/user/sockets.target.wants/gpg-agent-ssh.socket create mode 120000 systemd/user/sockets.target.wants/gpg-agent.socket diff --git a/.etckeeper b/.etckeeper index e271b91..cac4fc4 100755 --- a/.etckeeper +++ b/.etckeeper @@ -1,6 +1,8 @@ # Generated by etckeeper. Do not edit. +mkdir -p './NetworkManager/dispatcher.d' mkdir -p './X11/xkb' +mkdir -p './X11/xorg.conf.d' mkdir -p './apm/event.d' mkdir -p './apt/auth.conf.d' mkdir -p './apt/preferences.d' @@ -34,17 +36,22 @@ mkdir -p './monit/conf-available' mkdir -p './network/if-pre-up.d' mkdir -p './network/interfaces.d' mkdir -p './opt' -mkdir -p './perl/CPAN' mkdir -p './phpmyadmin/conf.d' mkdir -p './postfix/dynamicmaps.cf.d' mkdir -p './postfix/sasl' mkdir -p './postgresql-common/pg_upgradecluster.d' mkdir -p './postgresql/11/main/conf.d' +mkdir -p './postgresql/13/main/conf.d' +mkdir -p './pulse/client.conf.d' mkdir -p './salt/proxy.d' mkdir -p './security/limits.d' mkdir -p './security/namespace.d' -mkdir -p './systemd/user' +mkdir -p './ssh/ssh_config.d' +mkdir -p './ssh/sshd_config.d' mkdir -p './udev/hwdb.d' +mkdir -p './vulkan/explicit_layer.d' +mkdir -p './vulkan/icd.d' +mkdir -p './vulkan/implicit_layer.d' maybe chmod 0755 '.' maybe chmod 0700 '.etckeeper' maybe chmod 0600 '.gitignore' @@ -70,7 +77,6 @@ maybe chmod 0644 'ImageMagick-6/type-windows.xml' maybe chmod 0644 'ImageMagick-6/type.xml' maybe chmod 0755 'NetworkManager' maybe chmod 0755 'NetworkManager/dispatcher.d' -maybe chmod 0755 'NetworkManager/dispatcher.d/20-chrony' maybe chmod 0755 'X11' maybe chmod 0755 'X11/Xreset' maybe chmod 0755 'X11/Xreset.d' @@ -90,6 +96,7 @@ maybe chmod 0644 'X11/Xsession.d/99x11-common_start' maybe chmod 0644 'X11/Xsession.options' maybe chmod 0644 'X11/rgb.txt' maybe chmod 0755 'X11/xkb' +maybe chmod 0755 'X11/xorg.conf.d' maybe chmod 0755 'acpi' maybe chmod 0755 'acpi/events' maybe chmod 0644 'acpi/events/powerbtn-acpi-support' @@ -207,6 +214,8 @@ maybe chmod 0644 'apache2/mods-available/negotiation.conf' maybe chmod 0644 'apache2/mods-available/negotiation.load' maybe chmod 0644 'apache2/mods-available/php7.3.conf' maybe chmod 0644 'apache2/mods-available/php7.3.load' +maybe chmod 0644 'apache2/mods-available/php7.4.conf' +maybe chmod 0644 'apache2/mods-available/php7.4.load' maybe chmod 0644 'apache2/mods-available/proxy.conf' maybe chmod 0644 'apache2/mods-available/proxy.load' maybe chmod 0644 'apache2/mods-available/proxy_ajp.load' @@ -244,6 +253,7 @@ maybe chmod 0644 'apache2/mods-available/slotmem_plain.load' maybe chmod 0644 'apache2/mods-available/slotmem_shm.load' maybe chmod 0644 'apache2/mods-available/socache_dbm.load' maybe chmod 0644 'apache2/mods-available/socache_memcache.load' +maybe chmod 0644 'apache2/mods-available/socache_redis.load' maybe chmod 0644 'apache2/mods-available/socache_shmcb.load' maybe chmod 0644 'apache2/mods-available/speling.load' maybe chmod 0644 'apache2/mods-available/ssl.conf' @@ -280,15 +290,16 @@ maybe chmod 0755 'apparmor.d' maybe chmod 0755 'apparmor.d/force-complain' maybe chmod 0755 'apparmor.d/local' maybe chmod 0644 'apparmor.d/local/usr.bin.man' +maybe chmod 0644 'apparmor.d/local/usr.bin.tcpdump' maybe chmod 0644 'apparmor.d/local/usr.sbin.chronyd' maybe chmod 0644 'apparmor.d/local/usr.sbin.haveged' maybe chmod 0644 'apparmor.d/local/usr.sbin.named' maybe chmod 0644 'apparmor.d/local/usr.sbin.tcpdump' maybe chmod 0644 'apparmor.d/usr.bin.man' +maybe chmod 0644 'apparmor.d/usr.bin.tcpdump' maybe chmod 0644 'apparmor.d/usr.sbin.chronyd' maybe chmod 0644 'apparmor.d/usr.sbin.haveged' maybe chmod 0644 'apparmor.d/usr.sbin.named' -maybe chmod 0644 'apparmor.d/usr.sbin.tcpdump' maybe chmod 0755 'apt' maybe chmod 0644 'apt/SALTSTACK-GPG-KEY.pub' maybe chmod 0755 'apt/apt.conf.d' @@ -296,7 +307,7 @@ maybe chmod 0644 'apt/apt.conf.d/00recommends' maybe chmod 0644 'apt/apt.conf.d/00trustcdrom' maybe chmod 0644 'apt/apt.conf.d/01autoremove' maybe chmod 0444 'apt/apt.conf.d/01autoremove-kernels' -maybe chmod 0644 'apt/apt.conf.d/01autoremove-postgresql' +maybe chmod 0444 'apt/apt.conf.d/01autoremove-postgresql' maybe chmod 0644 'apt/apt.conf.d/05etckeeper' maybe chmod 0644 'apt/apt.conf.d/70debconf' maybe chmod 0644 'apt/apt.conf.d/99force-ipv4' @@ -385,6 +396,10 @@ maybe chmod 0644 'calendar/default' maybe chmod 0755 'chrony' maybe chmod 0644 'chrony/chrony.conf' maybe chmod 0640 'chrony/chrony.keys' +maybe chmod 0755 'chrony/conf.d' +maybe chmod 0644 'chrony/conf.d/README' +maybe chmod 0755 'chrony/sources.d' +maybe chmod 0644 'chrony/sources.d/README' maybe chmod 0644 'colordiffrc' maybe chmod 0755 'console' maybe chmod 0755 'console-setup' @@ -426,6 +441,7 @@ maybe chmod 0644 'cron.d/.placeholder' maybe chmod 0644 'cron.d/apticron' maybe chmod 0644 'cron.d/backup' maybe chmod 0644 'cron.d/certbot' +maybe chmod 0644 'cron.d/e2scrub_all' maybe chmod 0644 'cron.d/greetings' maybe chmod 0644 'cron.d/nextcloud' maybe chmod 0644 'cron.d/php' @@ -436,13 +452,11 @@ maybe chmod 0755 'cron.daily/00logwatch' maybe chmod 0755 'cron.daily/apache2' maybe chmod 0755 'cron.daily/apt-compat' maybe chmod 0755 'cron.daily/aptitude' -maybe chmod 0755 'cron.daily/bsdmainutils' maybe chmod 0755 'cron.daily/dpkg' maybe chmod 0755 'cron.daily/etckeeper' maybe chmod 0755 'cron.daily/logrotate' maybe chmod 0755 'cron.daily/man-db' maybe chmod 0755 'cron.daily/mlocate' -maybe chmod 0755 'cron.daily/passwd' maybe chmod 0755 'cron.hourly' maybe chmod 0644 'cron.hourly/.placeholder' maybe chmod 0755 'cron.monthly' @@ -468,7 +482,6 @@ maybe chmod 0644 'default/acpid' maybe chmod 0644 'default/aiccu' maybe chmod 0644 'default/apache-htcacheclean' maybe chmod 0644 'default/bind9' -maybe chmod 0644 'default/bsdmainutils' maybe chmod 0600 'default/cacerts' maybe chmod 0644 'default/chrony' maybe chmod 0644 'default/console-setup' @@ -486,12 +499,12 @@ maybe chmod 0644 'default/icinga2' maybe chmod 0644 'default/keyboard' maybe chmod 0644 'default/locale' maybe chmod 0644 'default/locale.bak' +maybe chmod 0644 'default/named' maybe chmod 0644 'default/netfilter-persistent' maybe chmod 0644 'default/networking' maybe chmod 0644 'default/nss' maybe chmod 0644 'default/rcS' maybe chmod 0644 'default/rsync' -maybe chmod 0644 'default/rsyslog' maybe chmod 0644 'default/salt-minion.environment' maybe chmod 0644 'default/ssh' maybe chmod 0644 'default/tmpfs' @@ -504,7 +517,6 @@ maybe chmod 0644 'dhcp/dhclient-enter-hooks.d/nodnsupdate' maybe chmod 0755 'dhcp/dhclient-exit-hooks.d' maybe chmod 0644 'dhcp/dhclient-exit-hooks.d/chrony' maybe chmod 0644 'dhcp/dhclient-exit-hooks.d/rfc3442-classless-routes' -maybe chmod 0644 'dhcp/dhclient-exit-hooks.d/timesyncd' maybe chmod 0644 'dhcp/dhclient.conf' maybe chmod 0755 'dictionaries-common' maybe chmod 0644 'discover-modprobe.conf' @@ -516,6 +528,7 @@ maybe chmod 0755 'dpkg/dpkg.cfg.d' maybe chmod 0644 'dpkg/dpkg.cfg.d/needrestart' maybe chmod 0755 'dpkg/origins' maybe chmod 0644 'dpkg/origins/debian' +maybe chmod 0644 'e2scrub.conf' maybe chmod 0755 'emacs' maybe chmod 0755 'emacs/site-start.d' maybe chmod 0644 'emacs/site-start.d/50dictionaries-common.el' @@ -569,6 +582,7 @@ maybe chmod 0755 'etckeeper/update-ignore.d/01update-ignore' maybe chmod 0644 'etckeeper/update-ignore.d/README' maybe chmod 0755 'etckeeper/vcs.d' maybe chmod 0755 'etckeeper/vcs.d/50vcs-cmd' +maybe chmod 0644 'ethertypes' maybe chmod 0755 'fail2ban' maybe chmod 0755 'fail2ban/action.d' maybe chmod 0644 'fail2ban/action.d/abuseipdb.conf' @@ -613,6 +627,7 @@ maybe chmod 0644 'fail2ban/action.d/netscaler.conf' maybe chmod 0644 'fail2ban/action.d/nftables-allports.conf' maybe chmod 0644 'fail2ban/action.d/nftables-common.conf' maybe chmod 0644 'fail2ban/action.d/nftables-multiport.conf' +maybe chmod 0644 'fail2ban/action.d/nftables.conf' maybe chmod 0644 'fail2ban/action.d/nginx-block-map.conf' maybe chmod 0644 'fail2ban/action.d/npf.conf' maybe chmod 0644 'fail2ban/action.d/nsupdate.conf' @@ -652,7 +667,9 @@ maybe chmod 0644 'fail2ban/filter.d/apache-pass.conf' maybe chmod 0644 'fail2ban/filter.d/apache-shellshock.conf' maybe chmod 0644 'fail2ban/filter.d/assp.conf' maybe chmod 0644 'fail2ban/filter.d/asterisk.conf' +maybe chmod 0644 'fail2ban/filter.d/bitwarden.conf' maybe chmod 0644 'fail2ban/filter.d/botsearch-common.conf' +maybe chmod 0644 'fail2ban/filter.d/centreon.conf' maybe chmod 0644 'fail2ban/filter.d/common.conf' maybe chmod 0644 'fail2ban/filter.d/counter-strike.conf' maybe chmod 0644 'fail2ban/filter.d/courier-auth.conf' @@ -669,6 +686,8 @@ maybe chmod 0644 'fail2ban/filter.d/exim-spam.conf' maybe chmod 0644 'fail2ban/filter.d/exim.conf' maybe chmod 0644 'fail2ban/filter.d/freeswitch.conf' maybe chmod 0644 'fail2ban/filter.d/froxlor-auth.conf' +maybe chmod 0644 'fail2ban/filter.d/gitlab.conf' +maybe chmod 0644 'fail2ban/filter.d/grafana.conf' maybe chmod 0644 'fail2ban/filter.d/groupoffice.conf' maybe chmod 0644 'fail2ban/filter.d/gssftpd.conf' maybe chmod 0644 'fail2ban/filter.d/guacamole.conf' @@ -711,6 +730,7 @@ maybe chmod 0644 'fail2ban/filter.d/sendmail-auth.conf' maybe chmod 0644 'fail2ban/filter.d/sendmail-reject.conf' maybe chmod 0644 'fail2ban/filter.d/sieve.conf' maybe chmod 0644 'fail2ban/filter.d/slapd.conf' +maybe chmod 0644 'fail2ban/filter.d/softethervpn.conf' maybe chmod 0644 'fail2ban/filter.d/sogo-auth.conf' maybe chmod 0644 'fail2ban/filter.d/solid-pop3d.conf' maybe chmod 0644 'fail2ban/filter.d/squid.conf' @@ -720,11 +740,13 @@ maybe chmod 0644 'fail2ban/filter.d/sshd.conf' maybe chmod 0644 'fail2ban/filter.d/stunnel.conf' maybe chmod 0644 'fail2ban/filter.d/suhosin.conf' maybe chmod 0644 'fail2ban/filter.d/tine20.conf' +maybe chmod 0644 'fail2ban/filter.d/traefik-auth.conf' maybe chmod 0644 'fail2ban/filter.d/uwimap-auth.conf' maybe chmod 0644 'fail2ban/filter.d/vsftpd.conf' maybe chmod 0644 'fail2ban/filter.d/webmin-auth.conf' maybe chmod 0644 'fail2ban/filter.d/wuftpd.conf' maybe chmod 0644 'fail2ban/filter.d/xinetd-fail.conf' +maybe chmod 0644 'fail2ban/filter.d/znc-adminlog.conf' maybe chmod 0644 'fail2ban/filter.d/zoneminder.conf' maybe chmod 0644 'fail2ban/jail.conf' maybe chmod 0755 'fail2ban/jail.d' @@ -774,6 +796,7 @@ maybe chmod 0644 'groff/man.local' maybe chmod 0644 'groff/mdoc.local' maybe chmod 0644 'group' maybe chmod 0644 'group-' +maybe chmod 0644 'group.org' maybe chmod 0755 'grub.d' maybe chmod 0755 'grub.d/00_header' maybe chmod 0755 'grub.d/05_debian_theme' @@ -1017,13 +1040,11 @@ maybe chgrp 'icingaweb2' 'icingaweb2/roles.ini' maybe chmod 0660 'icingaweb2/roles.ini' maybe chmod 0755 'init' maybe chmod 0755 'init.d' -maybe chmod 0644 'init.d/README' maybe chmod 0755 'init.d/acpid' maybe chmod 0755 'init.d/aiccu' maybe chmod 0755 'init.d/apache-htcacheclean' maybe chmod 0755 'init.d/apache2' maybe chmod 0755 'init.d/atd' -maybe chmod 0755 'init.d/bind9' maybe chmod 0755 'init.d/bootlogs' maybe chmod 0755 'init.d/bootmisc.sh' maybe chmod 0755 'init.d/brightness' @@ -1046,12 +1067,14 @@ maybe chmod 0755 'init.d/killprocs' maybe chmod 0755 'init.d/kmod' maybe chmod 0755 'init.d/lvm2' maybe chmod 0755 'init.d/lvm2-lvmpolld' +maybe chmod 0755 'init.d/mount-configfs' maybe chmod 0755 'init.d/mountall-bootclean.sh' maybe chmod 0755 'init.d/mountall.sh' maybe chmod 0755 'init.d/mountdevsubfs.sh' maybe chmod 0755 'init.d/mountkernfs.sh' maybe chmod 0755 'init.d/mountnfs-bootclean.sh' maybe chmod 0755 'init.d/mountnfs.sh' +maybe chmod 0755 'init.d/named' maybe chmod 0755 'init.d/netfilter-persistent' maybe chmod 0755 'init.d/networking' maybe chmod 0755 'init.d/postfix' @@ -1706,6 +1729,9 @@ maybe chmod 0644 'letsencrypt/renewal/ns1.uhu-banane.de-0001.conf' maybe chmod 0644 'letsencrypt/renewal/ns1.uhu-banane.de.conf' maybe chmod 0644 'lftp.conf' maybe chmod 0644 'libaudit.conf' +maybe chmod 0755 'libnl-3' +maybe chmod 0644 'libnl-3/classid' +maybe chmod 0644 'libnl-3/pktloc' maybe chmod 0755 'lighttpd' maybe chmod 0755 'lighttpd/conf-available' maybe chmod 0644 'lighttpd/conf-available/90-javascript-alias.conf' @@ -1717,6 +1743,8 @@ maybe chmod 0755 'logcheck' maybe chmod 0755 'logcheck/ignore.d.server' maybe chmod 0644 'logcheck/ignore.d.server/gpg-agent' maybe chmod 0644 'logcheck/ignore.d.server/libsasl2-modules' +maybe chmod 0755 'logcheck/ignore.d.server/netfilter-persistent' +maybe chmod 0644 'logcheck/ignore.d.server/netfilter-persistent/netfilter-persistent' maybe chmod 0644 'logcheck/ignore.d.server/rsyslog' maybe chmod 0644 'login.defs' maybe chmod 0644 'logrotate.conf' @@ -1800,11 +1828,13 @@ maybe chmod 0644 'mysql/mariadb.cnf' maybe chmod 0755 'mysql/mariadb.conf.d' maybe chmod 0644 'mysql/mariadb.conf.d/50-client.cnf' maybe chmod 0644 'mysql/mariadb.conf.d/50-mysql-clients.cnf' +maybe chmod 0644 'mysql/mariadb.conf.d/60-galera.cnf' maybe chmod 0644 'mysql/my.cnf.fallback' maybe chmod 0755 'nagios-plugins' maybe chmod 0755 'nagios-plugins/config' maybe chmod 0644 'nagios-plugins/config/apt.cfg' maybe chmod 0644 'nagios-plugins/config/breeze.cfg' +maybe chmod 0644 'nagios-plugins/config/curl-http.cfg' maybe chmod 0644 'nagios-plugins/config/dhcp.cfg' maybe chmod 0644 'nagios-plugins/config/disk-smb.cfg' maybe chmod 0644 'nagios-plugins/config/disk.cfg' @@ -1845,7 +1875,9 @@ maybe chmod 0644 'needrestart/conf.d/README.needrestart' maybe chmod 0755 'needrestart/hook.d' maybe chmod 0755 'needrestart/hook.d/10-dpkg' maybe chmod 0755 'needrestart/hook.d/20-rpm' +maybe chmod 0755 'needrestart/hook.d/30-pacman' maybe chmod 0755 'needrestart/hook.d/90-none' +maybe chmod 0644 'needrestart/iucode.sh' maybe chmod 0644 'needrestart/needrestart.conf' maybe chmod 0644 'needrestart/notify.conf' maybe chmod 0755 'needrestart/notify.d' @@ -1858,6 +1890,7 @@ maybe chmod 0644 'needrestart/restart.d/README.needrestart' maybe chmod 0755 'needrestart/restart.d/dbus.service' maybe chmod 0755 'needrestart/restart.d/systemd-manager' maybe chmod 0755 'needrestart/restart.d/sysv-init' +maybe chmod 0644 'netconfig' maybe chmod 0755 'network' maybe chmod 0755 'network/if-down.d' maybe chmod 0755 'network/if-down.d/bind9' @@ -1900,13 +1933,12 @@ maybe chmod 0644 'pam.d/sshd' maybe chmod 0644 'pam.d/su' maybe chmod 0644 'pam.d/su-l' maybe chmod 0644 'pam.d/sudo' -maybe chmod 0644 'pam.d/systemd-user' maybe chmod 0644 'passwd' maybe chmod 0644 'passwd-' +maybe chmod 0644 'passwd.org' maybe chmod 0755 'pear' maybe chmod 0644 'pear/pear.conf' maybe chmod 0755 'perl' -maybe chmod 0755 'perl/CPAN' maybe chmod 0755 'perl/Net' maybe chmod 0644 'perl/Net/libnet.cfg' maybe chmod 0755 'php' @@ -1928,7 +1960,6 @@ maybe chmod 0755 'php/7.3/cli' maybe chmod 0755 'php/7.3/cli/conf.d' maybe chmod 0644 'php/7.3/cli/php.ini' maybe chmod 0755 'php/7.3/mods-available' -maybe chmod 0644 'php/7.3/mods-available/apcu.ini' maybe chmod 0644 'php/7.3/mods-available/bcmath.ini' maybe chmod 0644 'php/7.3/mods-available/bz2.ini' maybe chmod 0644 'php/7.3/mods-available/calendar.ini' @@ -1942,7 +1973,6 @@ maybe chmod 0644 'php/7.3/mods-available/gd.ini' maybe chmod 0644 'php/7.3/mods-available/gettext.ini' maybe chmod 0644 'php/7.3/mods-available/gmp.ini' maybe chmod 0644 'php/7.3/mods-available/iconv.ini' -maybe chmod 0644 'php/7.3/mods-available/imagick.ini' maybe chmod 0644 'php/7.3/mods-available/imap.ini' maybe chmod 0644 'php/7.3/mods-available/intl.ini' maybe chmod 0644 'php/7.3/mods-available/json.ini' @@ -1968,17 +1998,72 @@ maybe chmod 0644 'php/7.3/mods-available/sysvsem.ini' maybe chmod 0644 'php/7.3/mods-available/sysvshm.ini' maybe chmod 0644 'php/7.3/mods-available/tidy.ini' maybe chmod 0644 'php/7.3/mods-available/tokenizer.ini' -maybe chmod 0644 'php/7.3/mods-available/uuid.ini' maybe chmod 0644 'php/7.3/mods-available/wddx.ini' maybe chmod 0644 'php/7.3/mods-available/xml.ini' maybe chmod 0644 'php/7.3/mods-available/xmlreader.ini' maybe chmod 0644 'php/7.3/mods-available/xmlwriter.ini' maybe chmod 0644 'php/7.3/mods-available/xsl.ini' -maybe chmod 0644 'php/7.3/mods-available/yaml.ini' maybe chmod 0644 'php/7.3/mods-available/zip.ini' maybe chmod 0755 'php/7.3/phpdbg' maybe chmod 0755 'php/7.3/phpdbg/conf.d' maybe chmod 0644 'php/7.3/phpdbg/php.ini' +maybe chmod 0755 'php/7.4' +maybe chmod 0755 'php/7.4/apache2' +maybe chmod 0755 'php/7.4/apache2/conf.d' +maybe chmod 0644 'php/7.4/apache2/php.ini' +maybe chmod 0755 'php/7.4/cli' +maybe chmod 0755 'php/7.4/cli/conf.d' +maybe chmod 0644 'php/7.4/cli/php.ini' +maybe chmod 0755 'php/7.4/mods-available' +maybe chmod 0644 'php/7.4/mods-available/apcu.ini' +maybe chmod 0644 'php/7.4/mods-available/bz2.ini' +maybe chmod 0644 'php/7.4/mods-available/calendar.ini' +maybe chmod 0644 'php/7.4/mods-available/ctype.ini' +maybe chmod 0644 'php/7.4/mods-available/curl.ini' +maybe chmod 0644 'php/7.4/mods-available/dom.ini' +maybe chmod 0644 'php/7.4/mods-available/exif.ini' +maybe chmod 0644 'php/7.4/mods-available/ffi.ini' +maybe chmod 0644 'php/7.4/mods-available/fileinfo.ini' +maybe chmod 0644 'php/7.4/mods-available/ftp.ini' +maybe chmod 0644 'php/7.4/mods-available/gd.ini' +maybe chmod 0644 'php/7.4/mods-available/gettext.ini' +maybe chmod 0644 'php/7.4/mods-available/gmp.ini' +maybe chmod 0644 'php/7.4/mods-available/iconv.ini' +maybe chmod 0644 'php/7.4/mods-available/imagick.ini' +maybe chmod 0644 'php/7.4/mods-available/imap.ini' +maybe chmod 0644 'php/7.4/mods-available/intl.ini' +maybe chmod 0644 'php/7.4/mods-available/json.ini' +maybe chmod 0644 'php/7.4/mods-available/ldap.ini' +maybe chmod 0644 'php/7.4/mods-available/mbstring.ini' +maybe chmod 0644 'php/7.4/mods-available/mysqli.ini' +maybe chmod 0644 'php/7.4/mods-available/mysqlnd.ini' +maybe chmod 0644 'php/7.4/mods-available/opcache.ini' +maybe chmod 0644 'php/7.4/mods-available/pdo.ini' +maybe chmod 0644 'php/7.4/mods-available/pdo_mysql.ini' +maybe chmod 0644 'php/7.4/mods-available/pdo_pgsql.ini' +maybe chmod 0644 'php/7.4/mods-available/pgsql.ini' +maybe chmod 0644 'php/7.4/mods-available/phar.ini' +maybe chmod 0644 'php/7.4/mods-available/posix.ini' +maybe chmod 0644 'php/7.4/mods-available/readline.ini' +maybe chmod 0644 'php/7.4/mods-available/shmop.ini' +maybe chmod 0644 'php/7.4/mods-available/simplexml.ini' +maybe chmod 0644 'php/7.4/mods-available/soap.ini' +maybe chmod 0644 'php/7.4/mods-available/sockets.ini' +maybe chmod 0644 'php/7.4/mods-available/sysvmsg.ini' +maybe chmod 0644 'php/7.4/mods-available/sysvsem.ini' +maybe chmod 0644 'php/7.4/mods-available/sysvshm.ini' +maybe chmod 0644 'php/7.4/mods-available/tidy.ini' +maybe chmod 0644 'php/7.4/mods-available/tokenizer.ini' +maybe chmod 0644 'php/7.4/mods-available/uuid.ini' +maybe chmod 0644 'php/7.4/mods-available/xml.ini' +maybe chmod 0644 'php/7.4/mods-available/xmlreader.ini' +maybe chmod 0644 'php/7.4/mods-available/xmlwriter.ini' +maybe chmod 0644 'php/7.4/mods-available/xsl.ini' +maybe chmod 0644 'php/7.4/mods-available/yaml.ini' +maybe chmod 0644 'php/7.4/mods-available/zip.ini' +maybe chmod 0755 'php/7.4/phpdbg' +maybe chmod 0755 'php/7.4/phpdbg/conf.d' +maybe chmod 0644 'php/7.4/phpdbg/php.ini' maybe chown 'www-data' 'phpmyadmin' maybe chgrp 'www-data' 'phpmyadmin' maybe chmod 0755 'phpmyadmin' @@ -2052,6 +2137,33 @@ maybe chmod 0644 'postgresql/11/main/postgresql.conf' maybe chown 'postgres' 'postgresql/11/main/start.conf' maybe chgrp 'postgres' 'postgresql/11/main/start.conf' maybe chmod 0644 'postgresql/11/main/start.conf' +maybe chown 'postgres' 'postgresql/13' +maybe chgrp 'postgres' 'postgresql/13' +maybe chmod 0755 'postgresql/13' +maybe chown 'postgres' 'postgresql/13/main' +maybe chgrp 'postgres' 'postgresql/13/main' +maybe chmod 0755 'postgresql/13/main' +maybe chown 'postgres' 'postgresql/13/main/conf.d' +maybe chgrp 'postgres' 'postgresql/13/main/conf.d' +maybe chmod 0755 'postgresql/13/main/conf.d' +maybe chown 'postgres' 'postgresql/13/main/environment' +maybe chgrp 'postgres' 'postgresql/13/main/environment' +maybe chmod 0644 'postgresql/13/main/environment' +maybe chown 'postgres' 'postgresql/13/main/pg_ctl.conf' +maybe chgrp 'postgres' 'postgresql/13/main/pg_ctl.conf' +maybe chmod 0644 'postgresql/13/main/pg_ctl.conf' +maybe chown 'postgres' 'postgresql/13/main/pg_hba.conf' +maybe chgrp 'postgres' 'postgresql/13/main/pg_hba.conf' +maybe chmod 0640 'postgresql/13/main/pg_hba.conf' +maybe chown 'postgres' 'postgresql/13/main/pg_ident.conf' +maybe chgrp 'postgres' 'postgresql/13/main/pg_ident.conf' +maybe chmod 0640 'postgresql/13/main/pg_ident.conf' +maybe chown 'postgres' 'postgresql/13/main/postgresql.conf' +maybe chgrp 'postgres' 'postgresql/13/main/postgresql.conf' +maybe chmod 0644 'postgresql/13/main/postgresql.conf' +maybe chown 'postgres' 'postgresql/13/main/start.conf' +maybe chgrp 'postgres' 'postgresql/13/main/start.conf' +maybe chmod 0644 'postgresql/13/main/start.conf' maybe chmod 0755 'ppp' maybe chmod 0755 'ppp/ip-down.d' maybe chmod 0755 'ppp/ip-down.d/bind9' @@ -2072,7 +2184,6 @@ maybe chmod 0644 'protocols' maybe chmod 0755 'pulse' maybe chmod 0644 'pulse/client.conf' maybe chmod 0755 'pulse/client.conf.d' -maybe chmod 0644 'pulse/client.conf.d/00-disable-autospawn.conf' maybe chmod 0755 'python' maybe chmod 0644 'python/debian_config' maybe chmod 0755 'python2.7' @@ -2080,24 +2191,18 @@ maybe chmod 0644 'python2.7/sitecustomize.py' maybe chmod 0755 'python3' maybe chmod 0755 'python3.7' maybe chmod 0644 'python3.7/sitecustomize.py' +maybe chmod 0755 'python3.9' +maybe chmod 0644 'python3.9/sitecustomize.py' maybe chmod 0644 'python3/debian_config' maybe chmod 0755 'rc.local' maybe chmod 0755 'rc0.d' -maybe chmod 0644 'rc0.d/README' maybe chmod 0755 'rc1.d' -maybe chmod 0644 'rc1.d/README' maybe chmod 0755 'rc2.d' -maybe chmod 0644 'rc2.d/README' maybe chmod 0755 'rc3.d' -maybe chmod 0644 'rc3.d/README' maybe chmod 0755 'rc4.d' -maybe chmod 0644 'rc4.d/README' maybe chmod 0755 'rc5.d' -maybe chmod 0644 'rc5.d/README' maybe chmod 0755 'rc6.d' -maybe chmod 0644 'rc6.d/README' maybe chmod 0755 'rcS.d' -maybe chmod 0644 'rcS.d/README' maybe chmod 0644 'resolv.conf' maybe chmod 0644 'resolv.conf.2018-12-04.bak' maybe chmod 0755 'resolvconf' @@ -2109,6 +2214,9 @@ maybe chmod 0755 'rsyslog.d' maybe chmod 0644 'rsyslog.d/60-default.conf' maybe chmod 0644 'rsyslog.d/70-pb.conf' maybe chmod 0644 'rsyslog.d/postfix.conf' +maybe chmod 0755 'runit' +maybe chmod 0755 'runit/runsvdir' +maybe chmod 0755 'runit/runsvdir/default' maybe chmod 0755 'salt' maybe chmod 0644 'salt/minion' maybe chmod 0755 'salt/minion.d' @@ -2122,9 +2230,9 @@ maybe chmod 0644 'salt/pki/minion/minion_master.pub' maybe chmod 0644 'salt/proxy' maybe chmod 0755 'salt/proxy.d' maybe chmod 0644 'screenrc' -maybe chmod 0644 'securetty' maybe chmod 0755 'security' maybe chmod 0644 'security/access.conf' +maybe chmod 0644 'security/faillock.conf' maybe chmod 0644 'security/group.conf' maybe chmod 0644 'security/limits.conf' maybe chmod 0755 'security/limits.d' @@ -2145,6 +2253,8 @@ maybe chgrp 'shadow' 'shadow' maybe chmod 0640 'shadow' maybe chgrp 'shadow' 'shadow-' maybe chmod 0640 'shadow-' +maybe chgrp 'shadow' 'shadow.org' +maybe chmod 0640 'shadow.org' maybe chmod 0644 'shells' maybe chmod 0755 'skel' maybe chmod 0644 'skel/.bash_logout' @@ -2153,6 +2263,7 @@ maybe chmod 0644 'skel/.profile' maybe chmod 0755 'ssh' maybe chmod 0644 'ssh/moduli' maybe chmod 0644 'ssh/ssh_config' +maybe chmod 0755 'ssh/ssh_config.d' maybe chmod 0600 'ssh/ssh_host_dsa_key' maybe chmod 0644 'ssh/ssh_host_dsa_key.pub' maybe chmod 0600 'ssh/ssh_host_ecdsa_key' @@ -2162,6 +2273,7 @@ maybe chmod 0644 'ssh/ssh_host_ed25519_key.pub' maybe chmod 0600 'ssh/ssh_host_rsa_key' maybe chmod 0644 'ssh/ssh_host_rsa_key.pub' maybe chmod 0644 'ssh/sshd_config' +maybe chmod 0755 'ssh/sshd_config.d' maybe chmod 0755 'ssl' maybe chmod 0755 'ssl/certs' maybe chmod 0644 'ssl/certs/ca-certificates.crt' @@ -2178,14 +2290,29 @@ maybe chmod 0644 'subgid' maybe chmod 0644 'subgid-' maybe chmod 0644 'subuid' maybe chmod 0644 'subuid-' +maybe chmod 0644 'sudo.conf' +maybe chmod 0644 'sudo_logsrvd.conf' maybe chmod 0440 'sudoers' maybe chmod 0755 'sudoers.d' maybe chmod 0440 'sudoers.d/README' +maybe chmod 0755 'sv' +maybe chmod 0755 'sv/acpid' +maybe chmod 0755 'sv/acpid/.meta' +maybe chmod 0644 'sv/acpid/.meta/installed' +maybe chmod 0755 'sv/acpid/log' +maybe chmod 0755 'sv/acpid/log/run' +maybe chmod 0755 'sv/acpid/run' +maybe chmod 0755 'sv/ssh' +maybe chmod 0755 'sv/ssh/.meta' +maybe chmod 0644 'sv/ssh/.meta/installed' +maybe chmod 0755 'sv/ssh/finish' +maybe chmod 0755 'sv/ssh/log' +maybe chmod 0755 'sv/ssh/log/run' +maybe chmod 0755 'sv/ssh/run' maybe chmod 0644 'sysctl.conf' maybe chmod 0755 'sysctl.d' maybe chmod 0644 'sysctl.d/30-postgresql-shm.conf' maybe chmod 0644 'sysctl.d/README.sysctl' -maybe chmod 0644 'sysctl.d/protect-links.conf' maybe chmod 0755 'systemd' maybe chmod 0644 'systemd/journald.conf' maybe chmod 0644 'systemd/logind.conf' @@ -2193,6 +2320,7 @@ maybe chmod 0755 'systemd/network' maybe chmod 0644 'systemd/network/50-virtio-kernel-names.link' maybe chmod 0644 'systemd/network/99-default.link' maybe chmod 0644 'systemd/networkd.conf' +maybe chmod 0644 'systemd/pstore.conf' maybe chmod 0644 'systemd/resolved.conf' maybe chmod 0644 'systemd/sleep.conf' maybe chmod 0755 'systemd/system' @@ -2207,14 +2335,16 @@ maybe chmod 0755 'systemd/system/icinga2.service.d' maybe chmod 0644 'systemd/system/icinga2.service.d/limits.conf' maybe chmod 0644 'systemd/system/local.service' maybe chmod 0755 'systemd/system/multi-user.target.wants' +maybe chmod 0755 'systemd/system/netfilter-persistent.service.d' +maybe chmod 0644 'systemd/system/netfilter-persistent.service.d/iptables.conf' maybe chmod 0755 'systemd/system/network-online.target.wants' maybe chmod 0755 'systemd/system/paths.target.wants' maybe chmod 0755 'systemd/system/sockets.target.wants' maybe chmod 0755 'systemd/system/sysinit.target.wants' maybe chmod 0755 'systemd/system/timers.target.wants' -maybe chmod 0644 'systemd/timesyncd.conf' maybe chmod 0755 'systemd/user' maybe chmod 0644 'systemd/user.conf' +maybe chmod 0755 'systemd/user/sockets.target.wants' maybe chmod 0755 'terminfo' maybe chmod 0644 'terminfo/README' maybe chmod 0644 'tigrc' @@ -2242,6 +2372,10 @@ maybe chmod 0755 'vim' maybe chmod 0644 'vim/vimrc' maybe chmod 0644 'vim/vimrc.local' maybe chmod 0644 'vim/vimrc.tiny' +maybe chmod 0755 'vulkan' +maybe chmod 0755 'vulkan/explicit_layer.d' +maybe chmod 0755 'vulkan/icd.d' +maybe chmod 0755 'vulkan/implicit_layer.d' maybe chmod 0644 'wgetrc' maybe chmod 0644 'xattr.conf' maybe chmod 0755 'xdg' diff --git a/ImageMagick-6/coder.xml b/ImageMagick-6/coder.xml index 4d2394f..bd80a22 100644 --- a/ImageMagick-6/coder.xml +++ b/ImageMagick-6/coder.xml @@ -1,6 +1,6 @@ + + diff --git a/ImageMagick-6/delegates.xml b/ImageMagick-6/delegates.xml index ea0efd8..9e7434d 100644 --- a/ImageMagick-6/delegates.xml +++ b/ImageMagick-6/delegates.xml @@ -64,10 +64,10 @@ - - - - + + + + @@ -85,23 +85,23 @@ - - - + + - - - + + + + - - - + + + - + @@ -109,14 +109,17 @@ - + + + - - - + + + - - + + + diff --git a/ImageMagick-6/mime.xml b/ImageMagick-6/mime.xml index 9530fc8..3b768df 100644 --- a/ImageMagick-6/mime.xml +++ b/ImageMagick-6/mime.xml @@ -827,6 +827,7 @@ + diff --git a/ImageMagick-6/policy.xml b/ImageMagick-6/policy.xml index 82a3d0b..808fcf6 100644 --- a/ImageMagick-6/policy.xml +++ b/ImageMagick-6/policy.xml @@ -1,6 +1,6 @@ + + Use the default system font unless overwridden by the application: + + + Define arguments for the memory, map, area, width, height and disk resources with SI prefixes (.e.g 100MB). In addition, resource policies are maximums for each instance of ImageMagick (e.g. policy memory limit 1GB, -limit 2GB @@ -52,17 +56,13 @@ --> - - - - - + @@ -70,11 +70,14 @@ - - + + + + diff --git a/ImageMagick-6/type-urw-base35.xml b/ImageMagick-6/type-urw-base35.xml index 2f70e72..1ddd50d 100644 --- a/ImageMagick-6/type-urw-base35.xml +++ b/ImageMagick-6/type-urw-base35.xml @@ -13,38 +13,38 @@ ImageMagick URW-base35 font configuration. --> - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + + diff --git a/ImageMagick-6/type.xml b/ImageMagick-6/type.xml index a9c39bf..8ac7490 100644 --- a/ImageMagick-6/type.xml +++ b/ImageMagick-6/type.xml @@ -13,5 +13,5 @@ ImageMagick font configuration. --> - + diff --git a/NetworkManager/dispatcher.d/20-chrony b/NetworkManager/dispatcher.d/20-chrony deleted file mode 100755 index 0b0c3e7..0000000 --- a/NetworkManager/dispatcher.d/20-chrony +++ /dev/null @@ -1,15 +0,0 @@ -#!/bin/sh -# This is a NetworkManager dispatcher / networkd-dispatcher script for -# chronyd to set its NTP sources online or offline when a network interface -# is configured or removed - -export LC_ALL=C - -# For NetworkManager consider only up/down events -[ $# -ge 2 ] && [ "$2" != "up" ] && [ "$2" != "down" ] && exit 0 - -# Note: for networkd-dispatcher routable.d ~= on and off.d ~= off - -chronyc onoffline > /dev/null 2>&1 - -exit 0 diff --git a/X11/Xsession b/X11/Xsession index 6ad7d6e..a38a468 100755 --- a/X11/Xsession +++ b/X11/Xsession @@ -60,6 +60,24 @@ USERXSESSIONRC=$HOME/.xsessionrc ALTUSERXSESSION=$HOME/.Xsession ERRFILE=$HOME/.xsession-errors +OPTIONS="$( + if [ -r "$OPTIONFILE" ]; then + cat "$OPTIONFILE" + fi + if [ -d /etc/X11/Xsession.options.d ]; then + run-parts --list --regex '\.conf$' /etc/X11/Xsession.options.d | xargs -d '\n' cat + fi +)" + +has_option() { + # Ensure that a later no-foo overrides an earlier foo + if [ "$(echo "$OPTIONS" | grep -Eo "^(no-)?$1\>" | tail -n 1)" = "$1" ]; then + return 0 + else + return 1 + fi +} + # attempt to create an error file; abort if we cannot if (umask 077 && touch "$ERRFILE") 2> /dev/null && [ -w "$ERRFILE" ] && [ ! -L "$ERRFILE" ]; then diff --git a/X11/Xsession.d/20x11-common_process-args b/X11/Xsession.d/20x11-common_process-args index 93e4653..c58e777 100644 --- a/X11/Xsession.d/20x11-common_process-args +++ b/X11/Xsession.d/20x11-common_process-args @@ -2,18 +2,6 @@ # This file is sourced by Xsession(5), not executed. -# read OPTIONFILE -OPTIONS=$(cat "$OPTIONFILE") || true - -has_option() { - if [ "${OPTIONS#* -$1}" != "$OPTIONS" ]; then - return 0 - else - return 1 - fi -} - # Determine how many arguments were provided. case $# in 0) @@ -45,7 +33,7 @@ case $# in ;; *) # Specific program was requested. - STARTUP_FULL_PATH=$(/usr/bin/which "$1" || true) + STARTUP_FULL_PATH=$(/usr/bin/which "${1%% *}" || true) if [ -n "$STARTUP_FULL_PATH" ] && [ -e "$STARTUP_FULL_PATH" ]; then if [ -x "$STARTUP_FULL_PATH" ]; then STARTUP="$1" diff --git a/acpi/powerbtn-acpi-support.sh b/acpi/powerbtn-acpi-support.sh index ec66597..7c8723e 100755 --- a/acpi/powerbtn-acpi-support.sh +++ b/acpi/powerbtn-acpi-support.sh @@ -15,7 +15,7 @@ fi . /usr/share/acpi-support/policy-funcs -if { CheckPolicy || HasLogindAndSystemd1Manager; }; then +if { CheckPolicy || HasDBusLogin1; }; then exit 0 fi diff --git a/alternatives/ABORT.7.gz b/alternatives/ABORT.7.gz index 2886449..c2b304e 120000 --- a/alternatives/ABORT.7.gz +++ b/alternatives/ABORT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ABORT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ABORT.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_AGGREGATE.7.gz b/alternatives/ALTER_AGGREGATE.7.gz index c1f67f2..73aa2b4 120000 --- a/alternatives/ALTER_AGGREGATE.7.gz +++ b/alternatives/ALTER_AGGREGATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_AGGREGATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_AGGREGATE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_COLLATION.7.gz b/alternatives/ALTER_COLLATION.7.gz index 26bc8fc..a0a78e2 120000 --- a/alternatives/ALTER_COLLATION.7.gz +++ b/alternatives/ALTER_COLLATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_COLLATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_COLLATION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_CONVERSION.7.gz b/alternatives/ALTER_CONVERSION.7.gz index f65b899..69744a7 120000 --- a/alternatives/ALTER_CONVERSION.7.gz +++ b/alternatives/ALTER_CONVERSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_CONVERSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_CONVERSION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_DATABASE.7.gz b/alternatives/ALTER_DATABASE.7.gz index b0e4cef..422c749 120000 --- a/alternatives/ALTER_DATABASE.7.gz +++ b/alternatives/ALTER_DATABASE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_DATABASE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_DATABASE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz b/alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz index 4e4657b..e3772a8 120000 --- a/alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz +++ b/alternatives/ALTER_DEFAULT_PRIVILEGES.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_DEFAULT_PRIVILEGES.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_DEFAULT_PRIVILEGES.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_DOMAIN.7.gz b/alternatives/ALTER_DOMAIN.7.gz index 8574a35..8e9a5c1 120000 --- a/alternatives/ALTER_DOMAIN.7.gz +++ b/alternatives/ALTER_DOMAIN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_DOMAIN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_DOMAIN.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_EVENT_TRIGGER.7.gz b/alternatives/ALTER_EVENT_TRIGGER.7.gz index ffe7e62..6609bac 120000 --- a/alternatives/ALTER_EVENT_TRIGGER.7.gz +++ b/alternatives/ALTER_EVENT_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_EVENT_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_EVENT_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_EXTENSION.7.gz b/alternatives/ALTER_EXTENSION.7.gz index 8b78646..d707009 120000 --- a/alternatives/ALTER_EXTENSION.7.gz +++ b/alternatives/ALTER_EXTENSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_EXTENSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_EXTENSION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_FOREIGN_DATA_WRAPPER.7.gz b/alternatives/ALTER_FOREIGN_DATA_WRAPPER.7.gz index 74d74ea..d55b83a 120000 --- a/alternatives/ALTER_FOREIGN_DATA_WRAPPER.7.gz +++ b/alternatives/ALTER_FOREIGN_DATA_WRAPPER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_FOREIGN_TABLE.7.gz b/alternatives/ALTER_FOREIGN_TABLE.7.gz index 8e326ef..16656c1 120000 --- a/alternatives/ALTER_FOREIGN_TABLE.7.gz +++ b/alternatives/ALTER_FOREIGN_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_FOREIGN_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_FOREIGN_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_FUNCTION.7.gz b/alternatives/ALTER_FUNCTION.7.gz index 5350ae4..7b328d0 120000 --- a/alternatives/ALTER_FUNCTION.7.gz +++ b/alternatives/ALTER_FUNCTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_FUNCTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_FUNCTION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_GROUP.7.gz b/alternatives/ALTER_GROUP.7.gz index fec5486..767ca44 120000 --- a/alternatives/ALTER_GROUP.7.gz +++ b/alternatives/ALTER_GROUP.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_GROUP.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_GROUP.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_INDEX.7.gz b/alternatives/ALTER_INDEX.7.gz index cd0863c..0634862 120000 --- a/alternatives/ALTER_INDEX.7.gz +++ b/alternatives/ALTER_INDEX.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_INDEX.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_INDEX.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_LANGUAGE.7.gz b/alternatives/ALTER_LANGUAGE.7.gz index 5ecdda7..c4834a8 120000 --- a/alternatives/ALTER_LANGUAGE.7.gz +++ b/alternatives/ALTER_LANGUAGE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_LANGUAGE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_LANGUAGE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_LARGE_OBJECT.7.gz b/alternatives/ALTER_LARGE_OBJECT.7.gz index 1f6a6ba..8df29f5 120000 --- a/alternatives/ALTER_LARGE_OBJECT.7.gz +++ b/alternatives/ALTER_LARGE_OBJECT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_LARGE_OBJECT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_LARGE_OBJECT.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_MATERIALIZED_VIEW.7.gz b/alternatives/ALTER_MATERIALIZED_VIEW.7.gz index a2c19b6..96572dc 120000 --- a/alternatives/ALTER_MATERIALIZED_VIEW.7.gz +++ b/alternatives/ALTER_MATERIALIZED_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_MATERIALIZED_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_MATERIALIZED_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_OPERATOR.7.gz b/alternatives/ALTER_OPERATOR.7.gz index 2620f17..737bec2 120000 --- a/alternatives/ALTER_OPERATOR.7.gz +++ b/alternatives/ALTER_OPERATOR.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_OPERATOR.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_OPERATOR.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_OPERATOR_CLASS.7.gz b/alternatives/ALTER_OPERATOR_CLASS.7.gz index 70b369e..585a57b 120000 --- a/alternatives/ALTER_OPERATOR_CLASS.7.gz +++ b/alternatives/ALTER_OPERATOR_CLASS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_OPERATOR_CLASS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_OPERATOR_CLASS.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_OPERATOR_FAMILY.7.gz b/alternatives/ALTER_OPERATOR_FAMILY.7.gz index e96e135..7b18244 120000 --- a/alternatives/ALTER_OPERATOR_FAMILY.7.gz +++ b/alternatives/ALTER_OPERATOR_FAMILY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_OPERATOR_FAMILY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_OPERATOR_FAMILY.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_POLICY.7.gz b/alternatives/ALTER_POLICY.7.gz index 62fd11e..4f2a8ed 120000 --- a/alternatives/ALTER_POLICY.7.gz +++ b/alternatives/ALTER_POLICY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_POLICY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_POLICY.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_PROCEDURE.7.gz b/alternatives/ALTER_PROCEDURE.7.gz index 2780a2b..562c5e0 120000 --- a/alternatives/ALTER_PROCEDURE.7.gz +++ b/alternatives/ALTER_PROCEDURE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_PROCEDURE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_PROCEDURE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_PUBLICATION.7.gz b/alternatives/ALTER_PUBLICATION.7.gz index eceaa1b..d35fea1 120000 --- a/alternatives/ALTER_PUBLICATION.7.gz +++ b/alternatives/ALTER_PUBLICATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_PUBLICATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_PUBLICATION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_ROLE.7.gz b/alternatives/ALTER_ROLE.7.gz index 4e5408f..701757e 120000 --- a/alternatives/ALTER_ROLE.7.gz +++ b/alternatives/ALTER_ROLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_ROLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_ROLE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_ROUTINE.7.gz b/alternatives/ALTER_ROUTINE.7.gz index e22d2f2..a13031b 120000 --- a/alternatives/ALTER_ROUTINE.7.gz +++ b/alternatives/ALTER_ROUTINE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_ROUTINE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_ROUTINE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_RULE.7.gz b/alternatives/ALTER_RULE.7.gz index d86e376..e662581 120000 --- a/alternatives/ALTER_RULE.7.gz +++ b/alternatives/ALTER_RULE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_RULE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_RULE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_SCHEMA.7.gz b/alternatives/ALTER_SCHEMA.7.gz index 4707c60..2cb1d74 120000 --- a/alternatives/ALTER_SCHEMA.7.gz +++ b/alternatives/ALTER_SCHEMA.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_SCHEMA.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_SCHEMA.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_SEQUENCE.7.gz b/alternatives/ALTER_SEQUENCE.7.gz index 22b22fd..ba28c6a 120000 --- a/alternatives/ALTER_SEQUENCE.7.gz +++ b/alternatives/ALTER_SEQUENCE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_SEQUENCE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_SEQUENCE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_SERVER.7.gz b/alternatives/ALTER_SERVER.7.gz index 335fb73..0f549cf 120000 --- a/alternatives/ALTER_SERVER.7.gz +++ b/alternatives/ALTER_SERVER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_SERVER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_SERVER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_STATISTICS.7.gz b/alternatives/ALTER_STATISTICS.7.gz index 781e24a..a6fe98e 120000 --- a/alternatives/ALTER_STATISTICS.7.gz +++ b/alternatives/ALTER_STATISTICS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_STATISTICS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_STATISTICS.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_SUBSCRIPTION.7.gz b/alternatives/ALTER_SUBSCRIPTION.7.gz index e3b6185..42ba010 120000 --- a/alternatives/ALTER_SUBSCRIPTION.7.gz +++ b/alternatives/ALTER_SUBSCRIPTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_SUBSCRIPTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_SUBSCRIPTION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_SYSTEM.7.gz b/alternatives/ALTER_SYSTEM.7.gz index 56f762c..e9e1fe3 120000 --- a/alternatives/ALTER_SYSTEM.7.gz +++ b/alternatives/ALTER_SYSTEM.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_SYSTEM.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_SYSTEM.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TABLE.7.gz b/alternatives/ALTER_TABLE.7.gz index 92a36e6..d2d6919 120000 --- a/alternatives/ALTER_TABLE.7.gz +++ b/alternatives/ALTER_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TABLESPACE.7.gz b/alternatives/ALTER_TABLESPACE.7.gz index 83f5f3e..811a897 120000 --- a/alternatives/ALTER_TABLESPACE.7.gz +++ b/alternatives/ALTER_TABLESPACE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TABLESPACE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TABLESPACE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz b/alternatives/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz index bfcf524..f79cdba 120000 --- a/alternatives/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz +++ b/alternatives/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TEXT_SEARCH_DICTIONARY.7.gz b/alternatives/ALTER_TEXT_SEARCH_DICTIONARY.7.gz index 0ae226b..d7610d4 120000 --- a/alternatives/ALTER_TEXT_SEARCH_DICTIONARY.7.gz +++ b/alternatives/ALTER_TEXT_SEARCH_DICTIONARY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TEXT_SEARCH_PARSER.7.gz b/alternatives/ALTER_TEXT_SEARCH_PARSER.7.gz index 8cebf12..2656f35 120000 --- a/alternatives/ALTER_TEXT_SEARCH_PARSER.7.gz +++ b/alternatives/ALTER_TEXT_SEARCH_PARSER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz b/alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz index a685445..f9bcacd 120000 --- a/alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz +++ b/alternatives/ALTER_TEXT_SEARCH_TEMPLATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TRIGGER.7.gz b/alternatives/ALTER_TRIGGER.7.gz index 9b75046..8dbbd10 120000 --- a/alternatives/ALTER_TRIGGER.7.gz +++ b/alternatives/ALTER_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_TYPE.7.gz b/alternatives/ALTER_TYPE.7.gz index 5225bdd..10de565 120000 --- a/alternatives/ALTER_TYPE.7.gz +++ b/alternatives/ALTER_TYPE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_TYPE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_TYPE.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_USER.7.gz b/alternatives/ALTER_USER.7.gz index d18b7b2..8a95488 120000 --- a/alternatives/ALTER_USER.7.gz +++ b/alternatives/ALTER_USER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_USER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_USER.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_USER_MAPPING.7.gz b/alternatives/ALTER_USER_MAPPING.7.gz index e45b5c0..d20ca9e 120000 --- a/alternatives/ALTER_USER_MAPPING.7.gz +++ b/alternatives/ALTER_USER_MAPPING.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_USER_MAPPING.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_USER_MAPPING.7.gz \ No newline at end of file diff --git a/alternatives/ALTER_VIEW.7.gz b/alternatives/ALTER_VIEW.7.gz index 1153777..193788d 120000 --- a/alternatives/ALTER_VIEW.7.gz +++ b/alternatives/ALTER_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ALTER_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ALTER_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/ANALYZE.7.gz b/alternatives/ANALYZE.7.gz index c67b0c7..c0262f3 120000 --- a/alternatives/ANALYZE.7.gz +++ b/alternatives/ANALYZE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ANALYZE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ANALYZE.7.gz \ No newline at end of file diff --git a/alternatives/BEGIN.7.gz b/alternatives/BEGIN.7.gz index dd616ff..c58deb6 120000 --- a/alternatives/BEGIN.7.gz +++ b/alternatives/BEGIN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/BEGIN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/BEGIN.7.gz \ No newline at end of file diff --git a/alternatives/CALL.7.gz b/alternatives/CALL.7.gz index 64a5561..c2f9663 120000 --- a/alternatives/CALL.7.gz +++ b/alternatives/CALL.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CALL.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CALL.7.gz \ No newline at end of file diff --git a/alternatives/CHECKPOINT.7.gz b/alternatives/CHECKPOINT.7.gz index b98eb9b..35280d3 120000 --- a/alternatives/CHECKPOINT.7.gz +++ b/alternatives/CHECKPOINT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CHECKPOINT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CHECKPOINT.7.gz \ No newline at end of file diff --git a/alternatives/CLOSE.7.gz b/alternatives/CLOSE.7.gz index 373f493..61388bc 120000 --- a/alternatives/CLOSE.7.gz +++ b/alternatives/CLOSE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CLOSE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CLOSE.7.gz \ No newline at end of file diff --git a/alternatives/CLUSTER.7.gz b/alternatives/CLUSTER.7.gz index c8fcb1e..76e8a82 120000 --- a/alternatives/CLUSTER.7.gz +++ b/alternatives/CLUSTER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CLUSTER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CLUSTER.7.gz \ No newline at end of file diff --git a/alternatives/COMMENT.7.gz b/alternatives/COMMENT.7.gz index 953cab1..3957e3a 120000 --- a/alternatives/COMMENT.7.gz +++ b/alternatives/COMMENT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/COMMENT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/COMMENT.7.gz \ No newline at end of file diff --git a/alternatives/COMMIT.7.gz b/alternatives/COMMIT.7.gz index b71bacb..6d9853e 120000 --- a/alternatives/COMMIT.7.gz +++ b/alternatives/COMMIT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/COMMIT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/COMMIT.7.gz \ No newline at end of file diff --git a/alternatives/COMMIT_PREPARED.7.gz b/alternatives/COMMIT_PREPARED.7.gz index 8d4cfb9..9834318 120000 --- a/alternatives/COMMIT_PREPARED.7.gz +++ b/alternatives/COMMIT_PREPARED.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/COMMIT_PREPARED.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/COMMIT_PREPARED.7.gz \ No newline at end of file diff --git a/alternatives/COPY.7.gz b/alternatives/COPY.7.gz index 8e2833d..2fd0484 120000 --- a/alternatives/COPY.7.gz +++ b/alternatives/COPY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/COPY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/COPY.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_ACCESS_METHOD.7.gz b/alternatives/CREATE_ACCESS_METHOD.7.gz index 9d42cdb..2660881 120000 --- a/alternatives/CREATE_ACCESS_METHOD.7.gz +++ b/alternatives/CREATE_ACCESS_METHOD.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_ACCESS_METHOD.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_ACCESS_METHOD.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_AGGREGATE.7.gz b/alternatives/CREATE_AGGREGATE.7.gz index 41e72e4..5add15b 120000 --- a/alternatives/CREATE_AGGREGATE.7.gz +++ b/alternatives/CREATE_AGGREGATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_AGGREGATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_AGGREGATE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_CAST.7.gz b/alternatives/CREATE_CAST.7.gz index 4e67f60..c6535e8 120000 --- a/alternatives/CREATE_CAST.7.gz +++ b/alternatives/CREATE_CAST.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_CAST.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_CAST.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_COLLATION.7.gz b/alternatives/CREATE_COLLATION.7.gz index cb9f018..e72a86c 120000 --- a/alternatives/CREATE_COLLATION.7.gz +++ b/alternatives/CREATE_COLLATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_COLLATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_COLLATION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_CONVERSION.7.gz b/alternatives/CREATE_CONVERSION.7.gz index b1e5a0b..6a568b7 120000 --- a/alternatives/CREATE_CONVERSION.7.gz +++ b/alternatives/CREATE_CONVERSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_CONVERSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_CONVERSION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_DATABASE.7.gz b/alternatives/CREATE_DATABASE.7.gz index 05ef121..4e26d0e 120000 --- a/alternatives/CREATE_DATABASE.7.gz +++ b/alternatives/CREATE_DATABASE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_DATABASE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_DATABASE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_DOMAIN.7.gz b/alternatives/CREATE_DOMAIN.7.gz index e985f85..7d129a6 120000 --- a/alternatives/CREATE_DOMAIN.7.gz +++ b/alternatives/CREATE_DOMAIN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_DOMAIN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_DOMAIN.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_EVENT_TRIGGER.7.gz b/alternatives/CREATE_EVENT_TRIGGER.7.gz index 4251776..0a9a59a 120000 --- a/alternatives/CREATE_EVENT_TRIGGER.7.gz +++ b/alternatives/CREATE_EVENT_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_EVENT_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_EVENT_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_EXTENSION.7.gz b/alternatives/CREATE_EXTENSION.7.gz index 0e97cb4..c30be28 120000 --- a/alternatives/CREATE_EXTENSION.7.gz +++ b/alternatives/CREATE_EXTENSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_EXTENSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_EXTENSION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz b/alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz index ad66ff9..bffda76 120000 --- a/alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz +++ b/alternatives/CREATE_FOREIGN_DATA_WRAPPER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_FOREIGN_TABLE.7.gz b/alternatives/CREATE_FOREIGN_TABLE.7.gz index 462a3b2..f33c611 120000 --- a/alternatives/CREATE_FOREIGN_TABLE.7.gz +++ b/alternatives/CREATE_FOREIGN_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_FOREIGN_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_FOREIGN_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_FUNCTION.7.gz b/alternatives/CREATE_FUNCTION.7.gz index 9529633..33f9c6a 120000 --- a/alternatives/CREATE_FUNCTION.7.gz +++ b/alternatives/CREATE_FUNCTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_FUNCTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_FUNCTION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_GROUP.7.gz b/alternatives/CREATE_GROUP.7.gz index 4674d97..16b5492 120000 --- a/alternatives/CREATE_GROUP.7.gz +++ b/alternatives/CREATE_GROUP.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_GROUP.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_GROUP.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_INDEX.7.gz b/alternatives/CREATE_INDEX.7.gz index 50dd556..45b5c6f 120000 --- a/alternatives/CREATE_INDEX.7.gz +++ b/alternatives/CREATE_INDEX.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_INDEX.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_INDEX.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_LANGUAGE.7.gz b/alternatives/CREATE_LANGUAGE.7.gz index 6f0dc14..8eee9ca 120000 --- a/alternatives/CREATE_LANGUAGE.7.gz +++ b/alternatives/CREATE_LANGUAGE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_LANGUAGE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_LANGUAGE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_MATERIALIZED_VIEW.7.gz b/alternatives/CREATE_MATERIALIZED_VIEW.7.gz index 6b7f564..aa9dab5 120000 --- a/alternatives/CREATE_MATERIALIZED_VIEW.7.gz +++ b/alternatives/CREATE_MATERIALIZED_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_MATERIALIZED_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_MATERIALIZED_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_OPERATOR.7.gz b/alternatives/CREATE_OPERATOR.7.gz index 1a70a46..11877f8 120000 --- a/alternatives/CREATE_OPERATOR.7.gz +++ b/alternatives/CREATE_OPERATOR.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_OPERATOR.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_OPERATOR.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_OPERATOR_CLASS.7.gz b/alternatives/CREATE_OPERATOR_CLASS.7.gz index cbffa81..589fc22 120000 --- a/alternatives/CREATE_OPERATOR_CLASS.7.gz +++ b/alternatives/CREATE_OPERATOR_CLASS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_OPERATOR_CLASS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_OPERATOR_CLASS.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_OPERATOR_FAMILY.7.gz b/alternatives/CREATE_OPERATOR_FAMILY.7.gz index d3d9a4b..7981831 120000 --- a/alternatives/CREATE_OPERATOR_FAMILY.7.gz +++ b/alternatives/CREATE_OPERATOR_FAMILY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_OPERATOR_FAMILY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_OPERATOR_FAMILY.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_POLICY.7.gz b/alternatives/CREATE_POLICY.7.gz index 9ecd910..2030131 120000 --- a/alternatives/CREATE_POLICY.7.gz +++ b/alternatives/CREATE_POLICY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_POLICY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_POLICY.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_PROCEDURE.7.gz b/alternatives/CREATE_PROCEDURE.7.gz index eee6d4e..8145037 120000 --- a/alternatives/CREATE_PROCEDURE.7.gz +++ b/alternatives/CREATE_PROCEDURE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_PROCEDURE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_PROCEDURE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_PUBLICATION.7.gz b/alternatives/CREATE_PUBLICATION.7.gz index b853bf2..bc9efe0 120000 --- a/alternatives/CREATE_PUBLICATION.7.gz +++ b/alternatives/CREATE_PUBLICATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_PUBLICATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_PUBLICATION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_ROLE.7.gz b/alternatives/CREATE_ROLE.7.gz index 79e3cd8..b2c5679 120000 --- a/alternatives/CREATE_ROLE.7.gz +++ b/alternatives/CREATE_ROLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_ROLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_ROLE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_RULE.7.gz b/alternatives/CREATE_RULE.7.gz index c3c7ac7..25522c1 120000 --- a/alternatives/CREATE_RULE.7.gz +++ b/alternatives/CREATE_RULE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_RULE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_RULE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_SCHEMA.7.gz b/alternatives/CREATE_SCHEMA.7.gz index bfc6cb9..8b55a38 120000 --- a/alternatives/CREATE_SCHEMA.7.gz +++ b/alternatives/CREATE_SCHEMA.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_SCHEMA.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_SCHEMA.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_SEQUENCE.7.gz b/alternatives/CREATE_SEQUENCE.7.gz index fa61171..1470bb5 120000 --- a/alternatives/CREATE_SEQUENCE.7.gz +++ b/alternatives/CREATE_SEQUENCE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_SEQUENCE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_SEQUENCE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_SERVER.7.gz b/alternatives/CREATE_SERVER.7.gz index de6bf1e..9990531 120000 --- a/alternatives/CREATE_SERVER.7.gz +++ b/alternatives/CREATE_SERVER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_SERVER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_SERVER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_STATISTICS.7.gz b/alternatives/CREATE_STATISTICS.7.gz index f9de6c6..002dd63 120000 --- a/alternatives/CREATE_STATISTICS.7.gz +++ b/alternatives/CREATE_STATISTICS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_STATISTICS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_STATISTICS.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_SUBSCRIPTION.7.gz b/alternatives/CREATE_SUBSCRIPTION.7.gz index 211898b..103e613 120000 --- a/alternatives/CREATE_SUBSCRIPTION.7.gz +++ b/alternatives/CREATE_SUBSCRIPTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_SUBSCRIPTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_SUBSCRIPTION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TABLE.7.gz b/alternatives/CREATE_TABLE.7.gz index 42b46a7..53ae90d 120000 --- a/alternatives/CREATE_TABLE.7.gz +++ b/alternatives/CREATE_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TABLESPACE.7.gz b/alternatives/CREATE_TABLESPACE.7.gz index 9e0ee4a..2481b91 120000 --- a/alternatives/CREATE_TABLESPACE.7.gz +++ b/alternatives/CREATE_TABLESPACE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TABLESPACE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TABLESPACE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TABLE_AS.7.gz b/alternatives/CREATE_TABLE_AS.7.gz index 1bd8ea7..1885031 120000 --- a/alternatives/CREATE_TABLE_AS.7.gz +++ b/alternatives/CREATE_TABLE_AS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TABLE_AS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TABLE_AS.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz b/alternatives/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz index 6f7631f..cfc8d34 120000 --- a/alternatives/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz +++ b/alternatives/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TEXT_SEARCH_DICTIONARY.7.gz b/alternatives/CREATE_TEXT_SEARCH_DICTIONARY.7.gz index 40aa1c3..9a1c15a 120000 --- a/alternatives/CREATE_TEXT_SEARCH_DICTIONARY.7.gz +++ b/alternatives/CREATE_TEXT_SEARCH_DICTIONARY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TEXT_SEARCH_PARSER.7.gz b/alternatives/CREATE_TEXT_SEARCH_PARSER.7.gz index 171eff8..b284217 120000 --- a/alternatives/CREATE_TEXT_SEARCH_PARSER.7.gz +++ b/alternatives/CREATE_TEXT_SEARCH_PARSER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TEXT_SEARCH_TEMPLATE.7.gz b/alternatives/CREATE_TEXT_SEARCH_TEMPLATE.7.gz index 9708ce5..5ea4258 120000 --- a/alternatives/CREATE_TEXT_SEARCH_TEMPLATE.7.gz +++ b/alternatives/CREATE_TEXT_SEARCH_TEMPLATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TRANSFORM.7.gz b/alternatives/CREATE_TRANSFORM.7.gz index 1f5a4eb..d8e6121 120000 --- a/alternatives/CREATE_TRANSFORM.7.gz +++ b/alternatives/CREATE_TRANSFORM.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TRANSFORM.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TRANSFORM.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TRIGGER.7.gz b/alternatives/CREATE_TRIGGER.7.gz index cd4aba8..5c06dbb 120000 --- a/alternatives/CREATE_TRIGGER.7.gz +++ b/alternatives/CREATE_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_TYPE.7.gz b/alternatives/CREATE_TYPE.7.gz index 5137ec8..127f9a9 120000 --- a/alternatives/CREATE_TYPE.7.gz +++ b/alternatives/CREATE_TYPE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_TYPE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_TYPE.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_USER.7.gz b/alternatives/CREATE_USER.7.gz index c63eaa4..cfe1579 120000 --- a/alternatives/CREATE_USER.7.gz +++ b/alternatives/CREATE_USER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_USER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_USER.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_USER_MAPPING.7.gz b/alternatives/CREATE_USER_MAPPING.7.gz index efc859d..a7b8918 120000 --- a/alternatives/CREATE_USER_MAPPING.7.gz +++ b/alternatives/CREATE_USER_MAPPING.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_USER_MAPPING.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_USER_MAPPING.7.gz \ No newline at end of file diff --git a/alternatives/CREATE_VIEW.7.gz b/alternatives/CREATE_VIEW.7.gz index 0fc9cae..c5dac1c 120000 --- a/alternatives/CREATE_VIEW.7.gz +++ b/alternatives/CREATE_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/CREATE_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/CREATE_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/DEALLOCATE.7.gz b/alternatives/DEALLOCATE.7.gz index 8c39216..ceb8227 120000 --- a/alternatives/DEALLOCATE.7.gz +++ b/alternatives/DEALLOCATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DEALLOCATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DEALLOCATE.7.gz \ No newline at end of file diff --git a/alternatives/DECLARE.7.gz b/alternatives/DECLARE.7.gz index cacf675..35d7d53 120000 --- a/alternatives/DECLARE.7.gz +++ b/alternatives/DECLARE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DECLARE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DECLARE.7.gz \ No newline at end of file diff --git a/alternatives/DELETE.7.gz b/alternatives/DELETE.7.gz index ab35989..bffe386 120000 --- a/alternatives/DELETE.7.gz +++ b/alternatives/DELETE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DELETE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DELETE.7.gz \ No newline at end of file diff --git a/alternatives/DISCARD.7.gz b/alternatives/DISCARD.7.gz index 9d89543..841bc90 120000 --- a/alternatives/DISCARD.7.gz +++ b/alternatives/DISCARD.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DISCARD.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DISCARD.7.gz \ No newline at end of file diff --git a/alternatives/DO.7.gz b/alternatives/DO.7.gz index 19ba3e8..88a594a 120000 --- a/alternatives/DO.7.gz +++ b/alternatives/DO.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DO.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DO.7.gz \ No newline at end of file diff --git a/alternatives/DROP_ACCESS_METHOD.7.gz b/alternatives/DROP_ACCESS_METHOD.7.gz index 35a769f..57b1442 120000 --- a/alternatives/DROP_ACCESS_METHOD.7.gz +++ b/alternatives/DROP_ACCESS_METHOD.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_ACCESS_METHOD.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_ACCESS_METHOD.7.gz \ No newline at end of file diff --git a/alternatives/DROP_AGGREGATE.7.gz b/alternatives/DROP_AGGREGATE.7.gz index 2654a79..543da10 120000 --- a/alternatives/DROP_AGGREGATE.7.gz +++ b/alternatives/DROP_AGGREGATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_AGGREGATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_AGGREGATE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_CAST.7.gz b/alternatives/DROP_CAST.7.gz index bab9850..e223a40 120000 --- a/alternatives/DROP_CAST.7.gz +++ b/alternatives/DROP_CAST.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_CAST.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_CAST.7.gz \ No newline at end of file diff --git a/alternatives/DROP_COLLATION.7.gz b/alternatives/DROP_COLLATION.7.gz index ea44c00..3872094 120000 --- a/alternatives/DROP_COLLATION.7.gz +++ b/alternatives/DROP_COLLATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_COLLATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_COLLATION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_CONVERSION.7.gz b/alternatives/DROP_CONVERSION.7.gz index ca86eee..88bb744 120000 --- a/alternatives/DROP_CONVERSION.7.gz +++ b/alternatives/DROP_CONVERSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_CONVERSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_CONVERSION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_DATABASE.7.gz b/alternatives/DROP_DATABASE.7.gz index 5bb27ad..ebdafa3 120000 --- a/alternatives/DROP_DATABASE.7.gz +++ b/alternatives/DROP_DATABASE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_DATABASE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_DATABASE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_DOMAIN.7.gz b/alternatives/DROP_DOMAIN.7.gz index 9e03a94..feb4847 120000 --- a/alternatives/DROP_DOMAIN.7.gz +++ b/alternatives/DROP_DOMAIN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_DOMAIN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_DOMAIN.7.gz \ No newline at end of file diff --git a/alternatives/DROP_EVENT_TRIGGER.7.gz b/alternatives/DROP_EVENT_TRIGGER.7.gz index 79d3d38..b457e21 120000 --- a/alternatives/DROP_EVENT_TRIGGER.7.gz +++ b/alternatives/DROP_EVENT_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_EVENT_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_EVENT_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_EXTENSION.7.gz b/alternatives/DROP_EXTENSION.7.gz index c01f9d0..b139b88 120000 --- a/alternatives/DROP_EXTENSION.7.gz +++ b/alternatives/DROP_EXTENSION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_EXTENSION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_EXTENSION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_FOREIGN_DATA_WRAPPER.7.gz b/alternatives/DROP_FOREIGN_DATA_WRAPPER.7.gz index 90e5d88..2bacfa0 120000 --- a/alternatives/DROP_FOREIGN_DATA_WRAPPER.7.gz +++ b/alternatives/DROP_FOREIGN_DATA_WRAPPER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_FOREIGN_DATA_WRAPPER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_FOREIGN_TABLE.7.gz b/alternatives/DROP_FOREIGN_TABLE.7.gz index 1d2d3e1..fee3c0a 120000 --- a/alternatives/DROP_FOREIGN_TABLE.7.gz +++ b/alternatives/DROP_FOREIGN_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_FOREIGN_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_FOREIGN_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_FUNCTION.7.gz b/alternatives/DROP_FUNCTION.7.gz index 1552fb6..2f713b0 120000 --- a/alternatives/DROP_FUNCTION.7.gz +++ b/alternatives/DROP_FUNCTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_FUNCTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_FUNCTION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_GROUP.7.gz b/alternatives/DROP_GROUP.7.gz index f2abf9f..7c38dd5 120000 --- a/alternatives/DROP_GROUP.7.gz +++ b/alternatives/DROP_GROUP.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_GROUP.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_GROUP.7.gz \ No newline at end of file diff --git a/alternatives/DROP_INDEX.7.gz b/alternatives/DROP_INDEX.7.gz index 6aae909..cd7dea8 120000 --- a/alternatives/DROP_INDEX.7.gz +++ b/alternatives/DROP_INDEX.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_INDEX.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_INDEX.7.gz \ No newline at end of file diff --git a/alternatives/DROP_LANGUAGE.7.gz b/alternatives/DROP_LANGUAGE.7.gz index 20a672e..3cc4bc8 120000 --- a/alternatives/DROP_LANGUAGE.7.gz +++ b/alternatives/DROP_LANGUAGE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_LANGUAGE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_LANGUAGE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_MATERIALIZED_VIEW.7.gz b/alternatives/DROP_MATERIALIZED_VIEW.7.gz index cf38749..827718f 120000 --- a/alternatives/DROP_MATERIALIZED_VIEW.7.gz +++ b/alternatives/DROP_MATERIALIZED_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_MATERIALIZED_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_MATERIALIZED_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/DROP_OPERATOR.7.gz b/alternatives/DROP_OPERATOR.7.gz index 1ddc2cf..8568914 120000 --- a/alternatives/DROP_OPERATOR.7.gz +++ b/alternatives/DROP_OPERATOR.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_OPERATOR.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_OPERATOR.7.gz \ No newline at end of file diff --git a/alternatives/DROP_OPERATOR_CLASS.7.gz b/alternatives/DROP_OPERATOR_CLASS.7.gz index b547008..caf08ad 120000 --- a/alternatives/DROP_OPERATOR_CLASS.7.gz +++ b/alternatives/DROP_OPERATOR_CLASS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_OPERATOR_CLASS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_OPERATOR_CLASS.7.gz \ No newline at end of file diff --git a/alternatives/DROP_OPERATOR_FAMILY.7.gz b/alternatives/DROP_OPERATOR_FAMILY.7.gz index d0a921c..c9a5d2f 120000 --- a/alternatives/DROP_OPERATOR_FAMILY.7.gz +++ b/alternatives/DROP_OPERATOR_FAMILY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_OPERATOR_FAMILY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_OPERATOR_FAMILY.7.gz \ No newline at end of file diff --git a/alternatives/DROP_OWNED.7.gz b/alternatives/DROP_OWNED.7.gz index 199a3f3..e3cc384 120000 --- a/alternatives/DROP_OWNED.7.gz +++ b/alternatives/DROP_OWNED.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_OWNED.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_OWNED.7.gz \ No newline at end of file diff --git a/alternatives/DROP_POLICY.7.gz b/alternatives/DROP_POLICY.7.gz index 863f5a2..e22fcf7 120000 --- a/alternatives/DROP_POLICY.7.gz +++ b/alternatives/DROP_POLICY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_POLICY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_POLICY.7.gz \ No newline at end of file diff --git a/alternatives/DROP_PROCEDURE.7.gz b/alternatives/DROP_PROCEDURE.7.gz index eaed500..f98a745 120000 --- a/alternatives/DROP_PROCEDURE.7.gz +++ b/alternatives/DROP_PROCEDURE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_PROCEDURE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_PROCEDURE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_PUBLICATION.7.gz b/alternatives/DROP_PUBLICATION.7.gz index b6456a2..067a9b0 120000 --- a/alternatives/DROP_PUBLICATION.7.gz +++ b/alternatives/DROP_PUBLICATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_PUBLICATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_PUBLICATION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_ROLE.7.gz b/alternatives/DROP_ROLE.7.gz index 39202ad..9b303bd 120000 --- a/alternatives/DROP_ROLE.7.gz +++ b/alternatives/DROP_ROLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_ROLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_ROLE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_ROUTINE.7.gz b/alternatives/DROP_ROUTINE.7.gz index 95eb2ff..236c3fa 120000 --- a/alternatives/DROP_ROUTINE.7.gz +++ b/alternatives/DROP_ROUTINE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_ROUTINE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_ROUTINE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_RULE.7.gz b/alternatives/DROP_RULE.7.gz index 31d2086..b8381c3 120000 --- a/alternatives/DROP_RULE.7.gz +++ b/alternatives/DROP_RULE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_RULE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_RULE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_SCHEMA.7.gz b/alternatives/DROP_SCHEMA.7.gz index 0543451..4a1a3de 120000 --- a/alternatives/DROP_SCHEMA.7.gz +++ b/alternatives/DROP_SCHEMA.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_SCHEMA.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_SCHEMA.7.gz \ No newline at end of file diff --git a/alternatives/DROP_SEQUENCE.7.gz b/alternatives/DROP_SEQUENCE.7.gz index de4182a..e271688 120000 --- a/alternatives/DROP_SEQUENCE.7.gz +++ b/alternatives/DROP_SEQUENCE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_SEQUENCE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_SEQUENCE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_SERVER.7.gz b/alternatives/DROP_SERVER.7.gz index 77867bb..de87a39 120000 --- a/alternatives/DROP_SERVER.7.gz +++ b/alternatives/DROP_SERVER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_SERVER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_SERVER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_STATISTICS.7.gz b/alternatives/DROP_STATISTICS.7.gz index 7b453a5..ad6fae6 120000 --- a/alternatives/DROP_STATISTICS.7.gz +++ b/alternatives/DROP_STATISTICS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_STATISTICS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_STATISTICS.7.gz \ No newline at end of file diff --git a/alternatives/DROP_SUBSCRIPTION.7.gz b/alternatives/DROP_SUBSCRIPTION.7.gz index 1b97ead..b87e764 120000 --- a/alternatives/DROP_SUBSCRIPTION.7.gz +++ b/alternatives/DROP_SUBSCRIPTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_SUBSCRIPTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_SUBSCRIPTION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TABLE.7.gz b/alternatives/DROP_TABLE.7.gz index eae131f..8d9db95 120000 --- a/alternatives/DROP_TABLE.7.gz +++ b/alternatives/DROP_TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TABLE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TABLESPACE.7.gz b/alternatives/DROP_TABLESPACE.7.gz index 99ee88a..fb61a2d 120000 --- a/alternatives/DROP_TABLESPACE.7.gz +++ b/alternatives/DROP_TABLESPACE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TABLESPACE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TABLESPACE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TEXT_SEARCH_CONFIGURATION.7.gz b/alternatives/DROP_TEXT_SEARCH_CONFIGURATION.7.gz index ddca130..ef8b499 120000 --- a/alternatives/DROP_TEXT_SEARCH_CONFIGURATION.7.gz +++ b/alternatives/DROP_TEXT_SEARCH_CONFIGURATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TEXT_SEARCH_CONFIGURATION.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TEXT_SEARCH_DICTIONARY.7.gz b/alternatives/DROP_TEXT_SEARCH_DICTIONARY.7.gz index c993961..8a09169 120000 --- a/alternatives/DROP_TEXT_SEARCH_DICTIONARY.7.gz +++ b/alternatives/DROP_TEXT_SEARCH_DICTIONARY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TEXT_SEARCH_DICTIONARY.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TEXT_SEARCH_PARSER.7.gz b/alternatives/DROP_TEXT_SEARCH_PARSER.7.gz index 4db2be5..46a9c43 120000 --- a/alternatives/DROP_TEXT_SEARCH_PARSER.7.gz +++ b/alternatives/DROP_TEXT_SEARCH_PARSER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TEXT_SEARCH_PARSER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz b/alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz index 4e34a0f..6943889 120000 --- a/alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz +++ b/alternatives/DROP_TEXT_SEARCH_TEMPLATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TEXT_SEARCH_TEMPLATE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TRANSFORM.7.gz b/alternatives/DROP_TRANSFORM.7.gz index ee7cc84..3f14020 120000 --- a/alternatives/DROP_TRANSFORM.7.gz +++ b/alternatives/DROP_TRANSFORM.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TRANSFORM.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TRANSFORM.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TRIGGER.7.gz b/alternatives/DROP_TRIGGER.7.gz index 1fcab30..96d9351 120000 --- a/alternatives/DROP_TRIGGER.7.gz +++ b/alternatives/DROP_TRIGGER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TRIGGER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TRIGGER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_TYPE.7.gz b/alternatives/DROP_TYPE.7.gz index 5dbcd16..a7816a1 120000 --- a/alternatives/DROP_TYPE.7.gz +++ b/alternatives/DROP_TYPE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_TYPE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_TYPE.7.gz \ No newline at end of file diff --git a/alternatives/DROP_USER.7.gz b/alternatives/DROP_USER.7.gz index 466eaa1..9b56f69 120000 --- a/alternatives/DROP_USER.7.gz +++ b/alternatives/DROP_USER.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_USER.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_USER.7.gz \ No newline at end of file diff --git a/alternatives/DROP_USER_MAPPING.7.gz b/alternatives/DROP_USER_MAPPING.7.gz index eb70e2c..6a8dd18 120000 --- a/alternatives/DROP_USER_MAPPING.7.gz +++ b/alternatives/DROP_USER_MAPPING.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_USER_MAPPING.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_USER_MAPPING.7.gz \ No newline at end of file diff --git a/alternatives/DROP_VIEW.7.gz b/alternatives/DROP_VIEW.7.gz index 04215f9..25192a5 120000 --- a/alternatives/DROP_VIEW.7.gz +++ b/alternatives/DROP_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/DROP_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/DROP_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/END.7.gz b/alternatives/END.7.gz index f71b8b8..1c54dc8 120000 --- a/alternatives/END.7.gz +++ b/alternatives/END.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/END.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/END.7.gz \ No newline at end of file diff --git a/alternatives/EXECUTE.7.gz b/alternatives/EXECUTE.7.gz index 15ff77b..069ceb3 120000 --- a/alternatives/EXECUTE.7.gz +++ b/alternatives/EXECUTE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/EXECUTE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/EXECUTE.7.gz \ No newline at end of file diff --git a/alternatives/EXPLAIN.7.gz b/alternatives/EXPLAIN.7.gz index a22f79b..54bc9c7 120000 --- a/alternatives/EXPLAIN.7.gz +++ b/alternatives/EXPLAIN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/EXPLAIN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/EXPLAIN.7.gz \ No newline at end of file diff --git a/alternatives/FETCH.7.gz b/alternatives/FETCH.7.gz index ec9bb2b..42f76a0 120000 --- a/alternatives/FETCH.7.gz +++ b/alternatives/FETCH.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/FETCH.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/FETCH.7.gz \ No newline at end of file diff --git a/alternatives/GRANT.7.gz b/alternatives/GRANT.7.gz index 20df7a4..1494fb6 120000 --- a/alternatives/GRANT.7.gz +++ b/alternatives/GRANT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/GRANT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/GRANT.7.gz \ No newline at end of file diff --git a/alternatives/IMPORT_FOREIGN_SCHEMA.7.gz b/alternatives/IMPORT_FOREIGN_SCHEMA.7.gz index c53e03f..a0b7c7c 120000 --- a/alternatives/IMPORT_FOREIGN_SCHEMA.7.gz +++ b/alternatives/IMPORT_FOREIGN_SCHEMA.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/IMPORT_FOREIGN_SCHEMA.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/IMPORT_FOREIGN_SCHEMA.7.gz \ No newline at end of file diff --git a/alternatives/INSERT.7.gz b/alternatives/INSERT.7.gz index e1079ae..5d9d37a 120000 --- a/alternatives/INSERT.7.gz +++ b/alternatives/INSERT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/INSERT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/INSERT.7.gz \ No newline at end of file diff --git a/alternatives/LISTEN.7.gz b/alternatives/LISTEN.7.gz index 8e150c0..42ada36 120000 --- a/alternatives/LISTEN.7.gz +++ b/alternatives/LISTEN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/LISTEN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/LISTEN.7.gz \ No newline at end of file diff --git a/alternatives/LOAD.7.gz b/alternatives/LOAD.7.gz index cbfc5fb..96711c1 120000 --- a/alternatives/LOAD.7.gz +++ b/alternatives/LOAD.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/LOAD.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/LOAD.7.gz \ No newline at end of file diff --git a/alternatives/LOCK.7.gz b/alternatives/LOCK.7.gz index fc43b9f..a742d9d 120000 --- a/alternatives/LOCK.7.gz +++ b/alternatives/LOCK.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/LOCK.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/LOCK.7.gz \ No newline at end of file diff --git a/alternatives/MOVE.7.gz b/alternatives/MOVE.7.gz index 888bb96..4a21aa4 120000 --- a/alternatives/MOVE.7.gz +++ b/alternatives/MOVE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/MOVE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/MOVE.7.gz \ No newline at end of file diff --git a/alternatives/NOTIFY.7.gz b/alternatives/NOTIFY.7.gz index 00fb00a..a56847f 120000 --- a/alternatives/NOTIFY.7.gz +++ b/alternatives/NOTIFY.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/NOTIFY.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/NOTIFY.7.gz \ No newline at end of file diff --git a/alternatives/PREPARE.7.gz b/alternatives/PREPARE.7.gz index 7be835e..5310897 120000 --- a/alternatives/PREPARE.7.gz +++ b/alternatives/PREPARE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/PREPARE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/PREPARE.7.gz \ No newline at end of file diff --git a/alternatives/PREPARE_TRANSACTION.7.gz b/alternatives/PREPARE_TRANSACTION.7.gz index c6844ef..2c1bc76 120000 --- a/alternatives/PREPARE_TRANSACTION.7.gz +++ b/alternatives/PREPARE_TRANSACTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/PREPARE_TRANSACTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/PREPARE_TRANSACTION.7.gz \ No newline at end of file diff --git a/alternatives/REASSIGN_OWNED.7.gz b/alternatives/REASSIGN_OWNED.7.gz index c43fd43..a32864e 120000 --- a/alternatives/REASSIGN_OWNED.7.gz +++ b/alternatives/REASSIGN_OWNED.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/REASSIGN_OWNED.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/REASSIGN_OWNED.7.gz \ No newline at end of file diff --git a/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz b/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz index b66775d..a0bbea0 120000 --- a/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz +++ b/alternatives/REFRESH_MATERIALIZED_VIEW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/REFRESH_MATERIALIZED_VIEW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/REFRESH_MATERIALIZED_VIEW.7.gz \ No newline at end of file diff --git a/alternatives/REINDEX.7.gz b/alternatives/REINDEX.7.gz index bc50b7c..ed59c2b 120000 --- a/alternatives/REINDEX.7.gz +++ b/alternatives/REINDEX.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/REINDEX.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/REINDEX.7.gz \ No newline at end of file diff --git a/alternatives/RELEASE_SAVEPOINT.7.gz b/alternatives/RELEASE_SAVEPOINT.7.gz index 62daede..4964b8d 120000 --- a/alternatives/RELEASE_SAVEPOINT.7.gz +++ b/alternatives/RELEASE_SAVEPOINT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/RELEASE_SAVEPOINT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/RELEASE_SAVEPOINT.7.gz \ No newline at end of file diff --git a/alternatives/RESET.7.gz b/alternatives/RESET.7.gz index 76f04f8..7dcb1e4 120000 --- a/alternatives/RESET.7.gz +++ b/alternatives/RESET.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/RESET.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/RESET.7.gz \ No newline at end of file diff --git a/alternatives/REVOKE.7.gz b/alternatives/REVOKE.7.gz index bb87ad9..bc1a1c9 120000 --- a/alternatives/REVOKE.7.gz +++ b/alternatives/REVOKE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/REVOKE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/REVOKE.7.gz \ No newline at end of file diff --git a/alternatives/ROLLBACK.7.gz b/alternatives/ROLLBACK.7.gz index 7edca55..d32e627 120000 --- a/alternatives/ROLLBACK.7.gz +++ b/alternatives/ROLLBACK.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ROLLBACK.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ROLLBACK.7.gz \ No newline at end of file diff --git a/alternatives/ROLLBACK_PREPARED.7.gz b/alternatives/ROLLBACK_PREPARED.7.gz index 1e3c2fa..91d5721 120000 --- a/alternatives/ROLLBACK_PREPARED.7.gz +++ b/alternatives/ROLLBACK_PREPARED.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ROLLBACK_PREPARED.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ROLLBACK_PREPARED.7.gz \ No newline at end of file diff --git a/alternatives/ROLLBACK_TO_SAVEPOINT.7.gz b/alternatives/ROLLBACK_TO_SAVEPOINT.7.gz index cdcf5af..b594b33 120000 --- a/alternatives/ROLLBACK_TO_SAVEPOINT.7.gz +++ b/alternatives/ROLLBACK_TO_SAVEPOINT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/ROLLBACK_TO_SAVEPOINT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/ROLLBACK_TO_SAVEPOINT.7.gz \ No newline at end of file diff --git a/alternatives/SAVEPOINT.7.gz b/alternatives/SAVEPOINT.7.gz index b2031b8..4e0526a 120000 --- a/alternatives/SAVEPOINT.7.gz +++ b/alternatives/SAVEPOINT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SAVEPOINT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SAVEPOINT.7.gz \ No newline at end of file diff --git a/alternatives/SECURITY_LABEL.7.gz b/alternatives/SECURITY_LABEL.7.gz index 9af7100..7d3dc89 120000 --- a/alternatives/SECURITY_LABEL.7.gz +++ b/alternatives/SECURITY_LABEL.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SECURITY_LABEL.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SECURITY_LABEL.7.gz \ No newline at end of file diff --git a/alternatives/SELECT.7.gz b/alternatives/SELECT.7.gz index 6dd8486..97d39cb 120000 --- a/alternatives/SELECT.7.gz +++ b/alternatives/SELECT.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SELECT.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SELECT.7.gz \ No newline at end of file diff --git a/alternatives/SELECT_INTO.7.gz b/alternatives/SELECT_INTO.7.gz index 0bb9c9a..7c217d9 120000 --- a/alternatives/SELECT_INTO.7.gz +++ b/alternatives/SELECT_INTO.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SELECT_INTO.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SELECT_INTO.7.gz \ No newline at end of file diff --git a/alternatives/SET.7.gz b/alternatives/SET.7.gz index 0da3c0a..f33574b 120000 --- a/alternatives/SET.7.gz +++ b/alternatives/SET.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SET.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SET.7.gz \ No newline at end of file diff --git a/alternatives/SET_CONSTRAINTS.7.gz b/alternatives/SET_CONSTRAINTS.7.gz index a40b3d2..3ee1cda 120000 --- a/alternatives/SET_CONSTRAINTS.7.gz +++ b/alternatives/SET_CONSTRAINTS.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SET_CONSTRAINTS.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SET_CONSTRAINTS.7.gz \ No newline at end of file diff --git a/alternatives/SET_ROLE.7.gz b/alternatives/SET_ROLE.7.gz index d739ddf..5675dc5 120000 --- a/alternatives/SET_ROLE.7.gz +++ b/alternatives/SET_ROLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SET_ROLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SET_ROLE.7.gz \ No newline at end of file diff --git a/alternatives/SET_SESSION_AUTHORIZATION.7.gz b/alternatives/SET_SESSION_AUTHORIZATION.7.gz index bd20f5e..7cf19cf 120000 --- a/alternatives/SET_SESSION_AUTHORIZATION.7.gz +++ b/alternatives/SET_SESSION_AUTHORIZATION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SET_SESSION_AUTHORIZATION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SET_SESSION_AUTHORIZATION.7.gz \ No newline at end of file diff --git a/alternatives/SET_TRANSACTION.7.gz b/alternatives/SET_TRANSACTION.7.gz index 06ec444..4494054 120000 --- a/alternatives/SET_TRANSACTION.7.gz +++ b/alternatives/SET_TRANSACTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SET_TRANSACTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SET_TRANSACTION.7.gz \ No newline at end of file diff --git a/alternatives/SHOW.7.gz b/alternatives/SHOW.7.gz index 2fab119..065fd04 120000 --- a/alternatives/SHOW.7.gz +++ b/alternatives/SHOW.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/SHOW.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/SHOW.7.gz \ No newline at end of file diff --git a/alternatives/START_TRANSACTION.7.gz b/alternatives/START_TRANSACTION.7.gz index 7d5cd26..8a8ad41 120000 --- a/alternatives/START_TRANSACTION.7.gz +++ b/alternatives/START_TRANSACTION.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/START_TRANSACTION.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/START_TRANSACTION.7.gz \ No newline at end of file diff --git a/alternatives/TABLE.7.gz b/alternatives/TABLE.7.gz index 8023257..19cc7a4 120000 --- a/alternatives/TABLE.7.gz +++ b/alternatives/TABLE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/TABLE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/TABLE.7.gz \ No newline at end of file diff --git a/alternatives/TRUNCATE.7.gz b/alternatives/TRUNCATE.7.gz index f4d90ff..e69a379 120000 --- a/alternatives/TRUNCATE.7.gz +++ b/alternatives/TRUNCATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/TRUNCATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/TRUNCATE.7.gz \ No newline at end of file diff --git a/alternatives/UNLISTEN.7.gz b/alternatives/UNLISTEN.7.gz index f0e59ab..d3b0a54 120000 --- a/alternatives/UNLISTEN.7.gz +++ b/alternatives/UNLISTEN.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/UNLISTEN.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/UNLISTEN.7.gz \ No newline at end of file diff --git a/alternatives/UPDATE.7.gz b/alternatives/UPDATE.7.gz index eac2418..b012e2c 120000 --- a/alternatives/UPDATE.7.gz +++ b/alternatives/UPDATE.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/UPDATE.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/UPDATE.7.gz \ No newline at end of file diff --git a/alternatives/VACUUM.7.gz b/alternatives/VACUUM.7.gz index 774dd2d..17caf93 120000 --- a/alternatives/VACUUM.7.gz +++ b/alternatives/VACUUM.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/VACUUM.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/VACUUM.7.gz \ No newline at end of file diff --git a/alternatives/VALUES.7.gz b/alternatives/VALUES.7.gz index d434d61..42accdd 120000 --- a/alternatives/VALUES.7.gz +++ b/alternatives/VALUES.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/VALUES.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/VALUES.7.gz \ No newline at end of file diff --git a/alternatives/WITH.7.gz b/alternatives/WITH.7.gz index cfd6d52..5c688b7 120000 --- a/alternatives/WITH.7.gz +++ b/alternatives/WITH.7.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man7/WITH.7.gz \ No newline at end of file +/usr/share/postgresql/13/man/man7/WITH.7.gz \ No newline at end of file diff --git a/alternatives/clusterdb.1.gz b/alternatives/clusterdb.1.gz index 27280fb..292915b 120000 --- a/alternatives/clusterdb.1.gz +++ b/alternatives/clusterdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/clusterdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/clusterdb.1.gz \ No newline at end of file diff --git a/alternatives/createdb.1.gz b/alternatives/createdb.1.gz index 09eebd4..9ba71d6 120000 --- a/alternatives/createdb.1.gz +++ b/alternatives/createdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/createdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/createdb.1.gz \ No newline at end of file diff --git a/alternatives/createuser.1.gz b/alternatives/createuser.1.gz index ad4b75f..463c208 120000 --- a/alternatives/createuser.1.gz +++ b/alternatives/createuser.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/createuser.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/createuser.1.gz \ No newline at end of file diff --git a/alternatives/dropdb.1.gz b/alternatives/dropdb.1.gz index 2599d1c..25a5c5e 120000 --- a/alternatives/dropdb.1.gz +++ b/alternatives/dropdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/dropdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/dropdb.1.gz \ No newline at end of file diff --git a/alternatives/dropuser.1.gz b/alternatives/dropuser.1.gz index 7011fac..aaba7ff 120000 --- a/alternatives/dropuser.1.gz +++ b/alternatives/dropuser.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/dropuser.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/dropuser.1.gz \ No newline at end of file diff --git a/alternatives/from b/alternatives/from deleted file mode 120000 index 3ee6643..0000000 --- a/alternatives/from +++ /dev/null @@ -1 +0,0 @@ -/usr/bin/bsd-from \ No newline at end of file diff --git a/alternatives/from.1.gz b/alternatives/from.1.gz deleted file mode 120000 index 9c0d8d3..0000000 --- a/alternatives/from.1.gz +++ /dev/null @@ -1 +0,0 @@ -/usr/share/man/man1/bsd-from.1.gz \ No newline at end of file diff --git a/alternatives/initdb.1.gz b/alternatives/initdb.1.gz index 53f2af1..9df958a 120000 --- a/alternatives/initdb.1.gz +++ b/alternatives/initdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/initdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/initdb.1.gz \ No newline at end of file diff --git a/alternatives/ip6tables.service b/alternatives/ip6tables.service new file mode 120000 index 0000000..8589be0 --- /dev/null +++ b/alternatives/ip6tables.service @@ -0,0 +1 @@ +/lib/systemd/system/netfilter-persistent.service \ No newline at end of file diff --git a/alternatives/iptables.service b/alternatives/iptables.service new file mode 120000 index 0000000..8589be0 --- /dev/null +++ b/alternatives/iptables.service @@ -0,0 +1 @@ +/lib/systemd/system/netfilter-persistent.service \ No newline at end of file diff --git a/alternatives/libblas.so.3-x86_64-linux-gnu b/alternatives/libblas.so.3-x86_64-linux-gnu new file mode 120000 index 0000000..2a847f1 --- /dev/null +++ b/alternatives/libblas.so.3-x86_64-linux-gnu @@ -0,0 +1 @@ +/usr/lib/x86_64-linux-gnu/blas/libblas.so.3 \ No newline at end of file diff --git a/alternatives/liblapack.so.3-x86_64-linux-gnu b/alternatives/liblapack.so.3-x86_64-linux-gnu new file mode 120000 index 0000000..b6747f3 --- /dev/null +++ b/alternatives/liblapack.so.3-x86_64-linux-gnu @@ -0,0 +1 @@ +/usr/lib/x86_64-linux-gnu/lapack/liblapack.so.3 \ No newline at end of file diff --git a/alternatives/oid2name.1.gz b/alternatives/oid2name.1.gz index 2c28500..506ce27 120000 --- a/alternatives/oid2name.1.gz +++ b/alternatives/oid2name.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/oid2name.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/oid2name.1.gz \ No newline at end of file diff --git a/alternatives/open b/alternatives/open new file mode 120000 index 0000000..2fcedcf --- /dev/null +++ b/alternatives/open @@ -0,0 +1 @@ +/usr/bin/run-mailcap \ No newline at end of file diff --git a/alternatives/open.1.gz b/alternatives/open.1.gz new file mode 120000 index 0000000..b80da43 --- /dev/null +++ b/alternatives/open.1.gz @@ -0,0 +1 @@ +/usr/share/man/man1/run-mailcap.1.gz \ No newline at end of file diff --git a/alternatives/pager b/alternatives/pager index cbce297..a967155 120000 --- a/alternatives/pager +++ b/alternatives/pager @@ -1 +1 @@ -/bin/less \ No newline at end of file +/usr/bin/less \ No newline at end of file diff --git a/alternatives/pg_archivecleanup.1.gz b/alternatives/pg_archivecleanup.1.gz index 90a157e..9b0880c 120000 --- a/alternatives/pg_archivecleanup.1.gz +++ b/alternatives/pg_archivecleanup.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_archivecleanup.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_archivecleanup.1.gz \ No newline at end of file diff --git a/alternatives/pg_basebackup.1.gz b/alternatives/pg_basebackup.1.gz index 0f040ae..2f00393 120000 --- a/alternatives/pg_basebackup.1.gz +++ b/alternatives/pg_basebackup.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_basebackup.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_basebackup.1.gz \ No newline at end of file diff --git a/alternatives/pg_checksums.1.gz b/alternatives/pg_checksums.1.gz new file mode 120000 index 0000000..2b07875 --- /dev/null +++ b/alternatives/pg_checksums.1.gz @@ -0,0 +1 @@ +/usr/share/postgresql/13/man/man1/pg_checksums.1.gz \ No newline at end of file diff --git a/alternatives/pg_controldata.1.gz b/alternatives/pg_controldata.1.gz index a7078b7..283d9c5 120000 --- a/alternatives/pg_controldata.1.gz +++ b/alternatives/pg_controldata.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_controldata.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_controldata.1.gz \ No newline at end of file diff --git a/alternatives/pg_ctl.1.gz b/alternatives/pg_ctl.1.gz index 842ab37..130fc1a 120000 --- a/alternatives/pg_ctl.1.gz +++ b/alternatives/pg_ctl.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_ctl.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_ctl.1.gz \ No newline at end of file diff --git a/alternatives/pg_dump.1.gz b/alternatives/pg_dump.1.gz index 41c9bcb..94bcfa6 120000 --- a/alternatives/pg_dump.1.gz +++ b/alternatives/pg_dump.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_dump.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_dump.1.gz \ No newline at end of file diff --git a/alternatives/pg_dumpall.1.gz b/alternatives/pg_dumpall.1.gz index db4db6b..ae9833c 120000 --- a/alternatives/pg_dumpall.1.gz +++ b/alternatives/pg_dumpall.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_dumpall.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_dumpall.1.gz \ No newline at end of file diff --git a/alternatives/pg_isready.1.gz b/alternatives/pg_isready.1.gz index 9df68ae..979a722 120000 --- a/alternatives/pg_isready.1.gz +++ b/alternatives/pg_isready.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_isready.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_isready.1.gz \ No newline at end of file diff --git a/alternatives/pg_receivewal.1.gz b/alternatives/pg_receivewal.1.gz index 64fe49c..9d7a281 120000 --- a/alternatives/pg_receivewal.1.gz +++ b/alternatives/pg_receivewal.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_receivewal.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_receivewal.1.gz \ No newline at end of file diff --git a/alternatives/pg_recvlogical.1.gz b/alternatives/pg_recvlogical.1.gz index bd55455..a1ffc15 120000 --- a/alternatives/pg_recvlogical.1.gz +++ b/alternatives/pg_recvlogical.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_recvlogical.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_recvlogical.1.gz \ No newline at end of file diff --git a/alternatives/pg_resetwal.1.gz b/alternatives/pg_resetwal.1.gz index f4bf46e..b6c69a7 120000 --- a/alternatives/pg_resetwal.1.gz +++ b/alternatives/pg_resetwal.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_resetwal.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_resetwal.1.gz \ No newline at end of file diff --git a/alternatives/pg_restore.1.gz b/alternatives/pg_restore.1.gz index a300ac4..4175b85 120000 --- a/alternatives/pg_restore.1.gz +++ b/alternatives/pg_restore.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_restore.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_restore.1.gz \ No newline at end of file diff --git a/alternatives/pg_rewind.1.gz b/alternatives/pg_rewind.1.gz index 1ff88c7..57293ca 120000 --- a/alternatives/pg_rewind.1.gz +++ b/alternatives/pg_rewind.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_rewind.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_rewind.1.gz \ No newline at end of file diff --git a/alternatives/pg_standby.1.gz b/alternatives/pg_standby.1.gz index 54f010d..a28b349 120000 --- a/alternatives/pg_standby.1.gz +++ b/alternatives/pg_standby.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_standby.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_standby.1.gz \ No newline at end of file diff --git a/alternatives/pg_test_fsync.1.gz b/alternatives/pg_test_fsync.1.gz index 74b2beb..f850b31 120000 --- a/alternatives/pg_test_fsync.1.gz +++ b/alternatives/pg_test_fsync.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_test_fsync.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_test_fsync.1.gz \ No newline at end of file diff --git a/alternatives/pg_test_timing.1.gz b/alternatives/pg_test_timing.1.gz index 388a157..3a165f9 120000 --- a/alternatives/pg_test_timing.1.gz +++ b/alternatives/pg_test_timing.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_test_timing.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_test_timing.1.gz \ No newline at end of file diff --git a/alternatives/pg_upgrade.1.gz b/alternatives/pg_upgrade.1.gz index d27ac02..fb215c1 120000 --- a/alternatives/pg_upgrade.1.gz +++ b/alternatives/pg_upgrade.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_upgrade.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_upgrade.1.gz \ No newline at end of file diff --git a/alternatives/pg_verify_checksums.1.gz b/alternatives/pg_verify_checksums.1.gz deleted file mode 120000 index 99e9999..0000000 --- a/alternatives/pg_verify_checksums.1.gz +++ /dev/null @@ -1 +0,0 @@ -/usr/share/postgresql/11/man/man1/pg_verify_checksums.1.gz \ No newline at end of file diff --git a/alternatives/pg_verifybackup.1.gz b/alternatives/pg_verifybackup.1.gz new file mode 120000 index 0000000..a4747a0 --- /dev/null +++ b/alternatives/pg_verifybackup.1.gz @@ -0,0 +1 @@ +/usr/share/postgresql/13/man/man1/pg_verifybackup.1.gz \ No newline at end of file diff --git a/alternatives/pg_waldump.1.gz b/alternatives/pg_waldump.1.gz index 7156a98..9904771 120000 --- a/alternatives/pg_waldump.1.gz +++ b/alternatives/pg_waldump.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pg_waldump.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pg_waldump.1.gz \ No newline at end of file diff --git a/alternatives/pgbench.1.gz b/alternatives/pgbench.1.gz index 3d808a0..cdbcb6e 120000 --- a/alternatives/pgbench.1.gz +++ b/alternatives/pgbench.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/pgbench.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/pgbench.1.gz \ No newline at end of file diff --git a/alternatives/phar b/alternatives/phar index b3b4ae7..0e07b6a 120000 --- a/alternatives/phar +++ b/alternatives/phar @@ -1 +1 @@ -/usr/bin/phar7.3 \ No newline at end of file +/usr/bin/phar7.4 \ No newline at end of file diff --git a/alternatives/phar.1.gz b/alternatives/phar.1.gz index f308505..1890990 120000 --- a/alternatives/phar.1.gz +++ b/alternatives/phar.1.gz @@ -1 +1 @@ -/usr/share/man/man1/phar7.3.1.gz \ No newline at end of file +/usr/share/man/man1/phar7.4.1.gz \ No newline at end of file diff --git a/alternatives/phar.phar b/alternatives/phar.phar index a03cf84..955f488 120000 --- a/alternatives/phar.phar +++ b/alternatives/phar.phar @@ -1 +1 @@ -/usr/bin/phar.phar7.3 \ No newline at end of file +/usr/bin/phar.phar7.4 \ No newline at end of file diff --git a/alternatives/phar.phar.1.gz b/alternatives/phar.phar.1.gz index 74ee7f3..4564897 120000 --- a/alternatives/phar.phar.1.gz +++ b/alternatives/phar.phar.1.gz @@ -1 +1 @@ -/usr/share/man/man1/phar.phar7.3.1.gz \ No newline at end of file +/usr/share/man/man1/phar.phar7.4.1.gz \ No newline at end of file diff --git a/alternatives/php b/alternatives/php index c890124..36f459d 120000 --- a/alternatives/php +++ b/alternatives/php @@ -1 +1 @@ -/usr/bin/php7.3 \ No newline at end of file +/usr/bin/php7.4 \ No newline at end of file diff --git a/alternatives/php.1.gz b/alternatives/php.1.gz index 4338797..f5c4834 120000 --- a/alternatives/php.1.gz +++ b/alternatives/php.1.gz @@ -1 +1 @@ -/usr/share/man/man1/php7.3.1.gz \ No newline at end of file +/usr/share/man/man1/php7.4.1.gz \ No newline at end of file diff --git a/alternatives/phpdbg b/alternatives/phpdbg index 1476995..3e82ed6 120000 --- a/alternatives/phpdbg +++ b/alternatives/phpdbg @@ -1 +1 @@ -/usr/bin/phpdbg7.3 \ No newline at end of file +/usr/bin/phpdbg7.4 \ No newline at end of file diff --git a/alternatives/phpdbg.1.gz b/alternatives/phpdbg.1.gz index deb6151..21effad 120000 --- a/alternatives/phpdbg.1.gz +++ b/alternatives/phpdbg.1.gz @@ -1 +1 @@ -/usr/share/man/man1/phpdbg7.3.1.gz \ No newline at end of file +/usr/share/man/man1/phpdbg7.4.1.gz \ No newline at end of file diff --git a/alternatives/postgres.1.gz b/alternatives/postgres.1.gz index ccb3dbb..717dc15 120000 --- a/alternatives/postgres.1.gz +++ b/alternatives/postgres.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/postgres.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/postgres.1.gz \ No newline at end of file diff --git a/alternatives/postmaster.1.gz b/alternatives/postmaster.1.gz index 19844ec..8dc956c 120000 --- a/alternatives/postmaster.1.gz +++ b/alternatives/postmaster.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/postmaster.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/postmaster.1.gz \ No newline at end of file diff --git a/alternatives/psql.1.gz b/alternatives/psql.1.gz index c89d77b..721d07b 120000 --- a/alternatives/psql.1.gz +++ b/alternatives/psql.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/psql.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/psql.1.gz \ No newline at end of file diff --git a/alternatives/reindexdb.1.gz b/alternatives/reindexdb.1.gz index 18661f4..46e9235 120000 --- a/alternatives/reindexdb.1.gz +++ b/alternatives/reindexdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/reindexdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/reindexdb.1.gz \ No newline at end of file diff --git a/alternatives/vacuumdb.1.gz b/alternatives/vacuumdb.1.gz index 2993ada..bb5bab2 120000 --- a/alternatives/vacuumdb.1.gz +++ b/alternatives/vacuumdb.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/vacuumdb.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/vacuumdb.1.gz \ No newline at end of file diff --git a/alternatives/vacuumlo.1.gz b/alternatives/vacuumlo.1.gz index 52269a6..afca1ac 120000 --- a/alternatives/vacuumlo.1.gz +++ b/alternatives/vacuumlo.1.gz @@ -1 +1 @@ -/usr/share/postgresql/11/man/man1/vacuumlo.1.gz \ No newline at end of file +/usr/share/postgresql/13/man/man1/vacuumlo.1.gz \ No newline at end of file diff --git a/alternatives/w b/alternatives/w deleted file mode 120000 index 11c34c4..0000000 --- a/alternatives/w +++ /dev/null @@ -1 +0,0 @@ -/usr/bin/w.procps \ No newline at end of file diff --git a/alternatives/w.1.gz b/alternatives/w.1.gz deleted file mode 120000 index 7391b64..0000000 --- a/alternatives/w.1.gz +++ /dev/null @@ -1 +0,0 @@ -/usr/share/man/man1/w.procps.1.gz \ No newline at end of file diff --git a/alternatives/write b/alternatives/write index 121ab03..8486089 120000 --- a/alternatives/write +++ b/alternatives/write @@ -1 +1 @@ -/usr/bin/bsd-write \ No newline at end of file +/usr/bin/write.ul \ No newline at end of file diff --git a/alternatives/write.1.gz b/alternatives/write.1.gz index 9bcde45..170e75f 120000 --- a/alternatives/write.1.gz +++ b/alternatives/write.1.gz @@ -1 +1 @@ -/usr/share/man/man1/bsd-write.1.gz \ No newline at end of file +/usr/share/man/man1/write.ul.1.gz \ No newline at end of file diff --git a/apache2/mods-available/dav.load b/apache2/mods-available/dav.load index 6f6d1bb..a5867ff 100644 --- a/apache2/mods-available/dav.load +++ b/apache2/mods-available/dav.load @@ -1 +1,3 @@ -LoadModule dav_module /usr/lib/apache2/modules/mod_dav.so + + LoadModule dav_module /usr/lib/apache2/modules/mod_dav.so + diff --git a/apache2/mods-available/deflate.conf b/apache2/mods-available/deflate.conf index db48f92..e891e03 100644 --- a/apache2/mods-available/deflate.conf +++ b/apache2/mods-available/deflate.conf @@ -1,8 +1,9 @@ - AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css + AddOutputFilterByType DEFLATE text/html text/plain text/xml text/css text/javascript AddOutputFilterByType DEFLATE application/x-javascript application/javascript application/ecmascript AddOutputFilterByType DEFLATE application/rss+xml + AddOutputFilterByType DEFLATE application/wasm AddOutputFilterByType DEFLATE application/xml diff --git a/apache2/mods-available/mime.conf b/apache2/mods-available/mime.conf index 37dac86..38f8eb5 100644 --- a/apache2/mods-available/mime.conf +++ b/apache2/mods-available/mime.conf @@ -76,6 +76,7 @@ AddLanguage ca .ca AddLanguage cs .cz .cs AddLanguage cy .cy + AddLanguage da .da AddLanguage da .dk AddLanguage de .de AddLanguage dz .dz diff --git a/apache2/mods-available/php7.4.conf b/apache2/mods-available/php7.4.conf new file mode 100644 index 0000000..d4df3e5 --- /dev/null +++ b/apache2/mods-available/php7.4.conf @@ -0,0 +1,25 @@ + + SetHandler application/x-httpd-php + + + SetHandler application/x-httpd-php-source + # Deny access to raw php sources by default + # To re-enable it's recommended to enable access to the files + # only in specific virtual host or directory + Require all denied + +# Deny access to files without filename (e.g. '.php') + + Require all denied + + +# Running PHP scripts in user directories is disabled by default +# +# To re-enable PHP in user directories comment the following lines +# (from to .) Do NOT set it to On as it +# prevents .htaccess files from disabling it. + + + php_admin_flag engine Off + + diff --git a/apache2/mods-available/php7.4.load b/apache2/mods-available/php7.4.load new file mode 100644 index 0000000..94935a4 --- /dev/null +++ b/apache2/mods-available/php7.4.load @@ -0,0 +1,3 @@ +# Conflicts: php5 +# Depends: mpm_prefork +LoadModule php7_module /usr/lib/apache2/modules/libphp7.4.so diff --git a/apache2/mods-available/socache_redis.load b/apache2/mods-available/socache_redis.load new file mode 100644 index 0000000..b1a8de2 --- /dev/null +++ b/apache2/mods-available/socache_redis.load @@ -0,0 +1 @@ +LoadModule socache_redis_module /usr/lib/apache2/modules/mod_socache_redis.so diff --git a/apparmor.d/local/usr.bin.tcpdump b/apparmor.d/local/usr.bin.tcpdump new file mode 100644 index 0000000..e69de29 diff --git a/apparmor.d/usr.bin.man b/apparmor.d/usr.bin.man index 569aec9..b6cd0be 100644 --- a/apparmor.d/usr.bin.man +++ b/apparmor.d/usr.bin.man @@ -39,6 +39,12 @@ capability setuid, capability setgid, + # Ordinary permission checks sometimes involve checking whether the + # process has this capability, which can produce audit log messages. + # Silence them. + deny capability dac_override, + deny capability dac_read_search, + signal peer=@{profile_name}, signal peer=/usr/bin/man//&man_groff, signal peer=/usr/bin/man//&man_filter, @@ -66,9 +72,12 @@ profile man_groff { /usr/bin/vgrind rm, /etc/groff/** r, + /etc/papersize r, /usr/lib/groff/site-tmac/** r, /usr/share/groff/** r, + /tmp/groff* rw, + signal peer=/usr/bin/man, # @{profile_name} doesn't seem to work here. signal peer=/usr/bin/man//&man_groff, @@ -95,6 +104,9 @@ profile man_filter { # do is feed data to the invoking man process. /** r, + # Allow writing cat pages. + /var/cache/man/** w, + signal peer=/usr/bin/man, # @{profile_name} doesn't seem to work here. signal peer=/usr/bin/man//&man_filter, diff --git a/apparmor.d/usr.sbin.tcpdump b/apparmor.d/usr.bin.tcpdump similarity index 89% rename from apparmor.d/usr.sbin.tcpdump rename to apparmor.d/usr.bin.tcpdump index 7a7da4f..38b2a35 100644 --- a/apparmor.d/usr.sbin.tcpdump +++ b/apparmor.d/usr.bin.tcpdump @@ -1,7 +1,7 @@ # vim:syntax=apparmor #include -/usr/sbin/tcpdump { +profile tcpdump /usr/bin/tcpdump { #include #include #include @@ -10,6 +10,7 @@ capability setuid, capability setgid, capability dac_override, + capability chown, network raw, network packet, @@ -18,10 +19,11 @@ @{PROC}/bus/usb/** r, # for finding an interface + /dev/ r, @{PROC}/[0-9]*/net/dev r, /sys/bus/usb/devices/ r, /sys/class/net/ r, - /sys/devices/**/net/* r, + /sys/devices/**/net/** r, # for -j capability net_admin, @@ -56,8 +58,8 @@ # for convenience with -r (ie, read pcap files from other sources) /var/log/snort/*log* r, - /usr/sbin/tcpdump mr, + /usr/bin/tcpdump mr, # Site-specific additions and overrides. See local/README for details. - #include + #include } diff --git a/apparmor.d/usr.sbin.chronyd b/apparmor.d/usr.sbin.chronyd index 04f9d47..89e7f34 100644 --- a/apparmor.d/usr.sbin.chronyd +++ b/apparmor.d/usr.sbin.chronyd @@ -1,30 +1,48 @@ # Last Modified: Sat Jan 20 10:45:05 2018 #include -/usr/sbin/chronyd (attach_disconnected) { +/usr/sbin/chronyd flags=(attach_disconnected) { #include #include - capability sys_time, + # For /run/chrony to be created + capability chown, + + # Give “root” the ability to read and write the PID file + capability dac_override, + capability dac_read_search, + + # Needed to support HW timestamping + capability net_admin, + + # Needed to allow NTP server sockets to be bound to a privileged port capability net_bind_service, - capability setuid, + + # Needed to allow an NTP socket to be bound to a device using the + # SO_BINDTODEVICE socket option on kernels before 5.7 + capability net_raw, + + # Needed to drop privileges capability setgid, + capability setuid, + + # Needed to set the SCHED_FIFO real-time scheduler at the specified priority + # using the '-P' option capability sys_nice, + + # Needed to lock chronyd into RAM capability sys_resource, - # for /run/chrony to be created - capability chown, - # Needed to support HW timestamping - capability net_admin, + + # Needed to set the system/real-time clock + capability sys_time, /usr/sbin/chronyd mr, /etc/chrony/{,**} r, - /{,var/}run/chronyd.pid w, - /{,var/}run/chrony/{,*} rw, - /var/lib/chrony/{,*} r, - /var/lib/chrony/* w, - /var/log/chrony/{,*} r, - /var/log/chrony/* w, + /var/lib/chrony/{,*} rw, + /var/log/chrony/{,*} rw, + @{run}/chrony/{,*} rw, + @{run}/chrony-dhcp/{,*} r, # Using the “tempcomp” directive gives chronyd the ability to improve # the stability and accuracy of the clock by compensating the temperature @@ -36,11 +54,10 @@ # are common use cases; others should be set as local include (see below). # Configs using a 'chrony.' prefix like the tempcomp config file example /etc/chrony.* r, - # Example gpsd socket is outside /{,var/}run/chrony/ - /{,var/}run/chrony.tty{,*}.sock rw, + # Example gpsd socket is outside @{run}/chrony/ + @{run}/chrony.tty{,*}.sock rw, # To sign replies to MS-SNTP clients by the smbd daemon - /var/lib/samba/ntp_signd r, - /var/lib/samba/ntp_signd/{,*} rw, + /var/lib/samba/ntp_signd/socket rw, # rtc /etc/adjtime r, diff --git a/apparmor.d/usr.sbin.haveged b/apparmor.d/usr.sbin.haveged index 0e61138..1224d31 100644 --- a/apparmor.d/usr.sbin.haveged +++ b/apparmor.d/usr.sbin.haveged @@ -3,6 +3,7 @@ /usr/sbin/haveged { #include + #include # Required for ioctl RNDADDENTROPY capability sys_admin, @@ -19,5 +20,7 @@ /sys/devices/system/cpu/cpu*/cache/index*/{type,size,level} r, /usr/sbin/haveged mr, + /run/haveged.pid w, + #include } diff --git a/apparmor.d/usr.sbin.named b/apparmor.d/usr.sbin.named index a4622da..fe14850 100644 --- a/apparmor.d/usr.sbin.named +++ b/apparmor.d/usr.sbin.named @@ -2,7 +2,7 @@ # Last Modified: Fri Jun 1 16:43:22 2007 #include -/usr/sbin/named flags=(attach_disconnected) { +profile named /usr/sbin/named flags=(attach_disconnected) { #include #include diff --git a/apt/apt.conf.d/01autoremove b/apt/apt.conf.d/01autoremove index f9d9e85..478c571 100644 --- a/apt/apt.conf.d/01autoremove +++ b/apt/apt.conf.d/01autoremove @@ -10,31 +10,13 @@ APT VersionedKernelPackages { - # linux kernels - "linux-image"; - "linux-headers"; - "linux-image-extra"; - "linux-modules"; - "linux-modules-extra"; - "linux-signed-image"; - "linux-image-unsigned"; - # kfreebsd kernels - "kfreebsd-image"; - "kfreebsd-headers"; - # hurd kernels - "gnumach-image"; + # kernels + "linux-.*"; + "kfreebsd-.*"; + "gnumach-.*"; # (out-of-tree) modules ".*-modules"; ".*-kernel"; - "linux-backports-modules-.*"; - "linux-modules-.*"; - # tools - "linux-tools"; - "linux-cloud-tools"; - # build info - "linux-buildinfo"; - # source code - "linux-source"; }; Never-MarkAuto-Sections diff --git a/apt/apt.conf.d/01autoremove-kernels b/apt/apt.conf.d/01autoremove-kernels index 3e8f6a6..710ed07 100644 --- a/apt/apt.conf.d/01autoremove-kernels +++ b/apt/apt.conf.d/01autoremove-kernels @@ -1,62 +1,2 @@ // DO NOT EDIT! File autogenerated by /etc/kernel/postinst.d/apt-auto-removal -APT::NeverAutoRemove -{ - "^linux-image-4\.19\.0-16-amd64$"; - "^linux-image-4\.19\.0-17-amd64$"; - "^linux-headers-4\.19\.0-16-amd64$"; - "^linux-headers-4\.19\.0-17-amd64$"; - "^linux-image-extra-4\.19\.0-16-amd64$"; - "^linux-image-extra-4\.19\.0-17-amd64$"; - "^linux-modules-4\.19\.0-16-amd64$"; - "^linux-modules-4\.19\.0-17-amd64$"; - "^linux-modules-extra-4\.19\.0-16-amd64$"; - "^linux-modules-extra-4\.19\.0-17-amd64$"; - "^linux-signed-image-4\.19\.0-16-amd64$"; - "^linux-signed-image-4\.19\.0-17-amd64$"; - "^linux-image-unsigned-4\.19\.0-16-amd64$"; - "^linux-image-unsigned-4\.19\.0-17-amd64$"; - "^kfreebsd-image-4\.19\.0-16-amd64$"; - "^kfreebsd-image-4\.19\.0-17-amd64$"; - "^kfreebsd-headers-4\.19\.0-16-amd64$"; - "^kfreebsd-headers-4\.19\.0-17-amd64$"; - "^gnumach-image-4\.19\.0-16-amd64$"; - "^gnumach-image-4\.19\.0-17-amd64$"; - "^.*-modules-4\.19\.0-16-amd64$"; - "^.*-modules-4\.19\.0-17-amd64$"; - "^.*-kernel-4\.19\.0-16-amd64$"; - "^.*-kernel-4\.19\.0-17-amd64$"; - "^linux-backports-modules-.*-4\.19\.0-16-amd64$"; - "^linux-backports-modules-.*-4\.19\.0-17-amd64$"; - "^linux-modules-.*-4\.19\.0-16-amd64$"; - "^linux-modules-.*-4\.19\.0-17-amd64$"; - "^linux-tools-4\.19\.0-16-amd64$"; - "^linux-tools-4\.19\.0-17-amd64$"; - "^linux-cloud-tools-4\.19\.0-16-amd64$"; - "^linux-cloud-tools-4\.19\.0-17-amd64$"; - "^linux-buildinfo-4\.19\.0-16-amd64$"; - "^linux-buildinfo-4\.19\.0-17-amd64$"; - "^linux-source-4\.19\.0-16-amd64$"; - "^linux-source-4\.19\.0-17-amd64$"; -}; -/* Debug information: -# dpkg list: -ii linux-image-4.19.0-16-amd64 4.19.181-1 amd64 Linux 4.19 for 64-bit PCs (signed) -iF linux-image-4.19.0-17-amd64 4.19.194-3 amd64 Linux 4.19 for 64-bit PCs (signed) -ii linux-image-amd64 4.19+105+deb10u12 amd64 Linux for 64-bit PCs (meta-package) -# list of installed kernel packages: -4.19.0-16-amd64 4.19.181-1 -4.19.0-17-amd64 4.19.194-3 -# list of different kernel versions: -4.19.194-3 -4.19.181-1 -# Installing kernel: 4.19.194-3 (4.19.0-17-amd64) -# Running kernel: 4.19.194-3 (4.19.0-17-amd64) -# Last kernel: 4.19.194-3 -# Previous kernel: 4.19.181-1 -# Kernel versions list to keep: -4.19.181-1 -4.19.194-3 -# Kernel packages (version part) to protect: -4\.19\.0-16-amd64 -4\.19\.0-17-amd64 -*/ +APT::LastInstalledKernel "5.10.0-8-amd64"; diff --git a/apt/apt.conf.d/01autoremove-postgresql b/apt/apt.conf.d/01autoremove-postgresql index 3f473d1..57a8027 100644 --- a/apt/apt.conf.d/01autoremove-postgresql +++ b/apt/apt.conf.d/01autoremove-postgresql @@ -1,17 +1,17 @@ -// File installed by postgresql-common. Currently not updated automatically, -// but might be in future releases. +// NO NOT EDIT! +// File maintained by /usr/share/postgresql-common/pg_updateaptconfig. // -// We mark all PostgreSQL packages as NeverAutoRemove because otherwise apt -// would remove the old postgresql-NN package when the "postgresql" meta -// package changes its dependencies to a new version, rendering the old -// database cluster inaccessible. As access to the cluster might depend on -// other modules (like datatypes), we use a pretty wide pattern here. We might -// tighten this to match only actually used PostgreSQL versions in the future. +// Mark all PostgreSQL packages as NeverAutoRemove for which PostgreSQL +// clusters exist. This is especially important when the "postgresql" meta +// package changes its dependencies to a new version, which might otherwise +// trigger the old postgresql-NN package to be automatically removed, rendering +// the old database cluster inaccessible. APT { NeverAutoRemove { - "^postgresql-"; + "^postgresql.*-11"; + "^postgresql.*-13"; }; }; diff --git a/bind/bind.keys b/bind/bind.keys index 5e5a32b..6d4217f 100644 --- a/bind/bind.keys +++ b/bind/bind.keys @@ -4,42 +4,30 @@ # be configured elsewhere; if they are configured here, they will not be # recognized or used by named. # -# The built-in trust anchors are provided for convenience of configuration. -# They are not activated within named.conf unless specifically switched on. -# To use the built-in key, use "dnssec-validation auto;" in the -# named.conf options. Without this option being set, the keys in this -# file are ignored. +# To use the built-in root key, set "dnssec-validation auto;" in the +# named.conf options, or else leave "dnssec-validation" unset. If +# "dnssec-validation" is set to "yes", then the keys in this file are +# ignored; keys will need to be explicitly configured in named.conf for +# validation to work. "auto" is the default setting, unless named is +# built with "configure --disable-auto-validation", in which case the +# default is "yes". # # This file is NOT expected to be user-configured. # -# These keys are current as of October 2017. If any key fails to -# initialize correctly, it may have expired. In that event you should -# replace this file with a current version. The latest version of -# bind.keys can always be obtained from ISC at https://www.isc.org/bind-keys. +# Servers being set up for the first time can use the contents of this file +# as initializing keys; thereafter, the keys in the managed key database +# will be trusted and maintained automatically. # -# See https://data.iana.org/root-anchors/root-anchors.xml -# for current trust anchor information for the root zone. - -managed-keys { - # This key (19036) is to be phased out starting in 2017. It will - # remain in the root zone for some time after its successor key - # has been added. It will remain this file until it is removed from - # the root zone. - . initial-key 257 3 8 "AwEAAagAIKlVZrpC6Ia7gEzahOR+9W29euxhJhVVLOyQbSEW0O8gcCjF - FVQUTf6v58fLjwBd0YI0EzrAcQqBGCzh/RStIoO8g0NfnfL2MTJRkxoX - bfDaUeVPQuYEhg37NZWAJQ9VnMVDxP/VHL496M/QZxkjf5/Efucp2gaD - X6RS6CXpoY68LsvPVjR0ZSwzz1apAzvN9dlzEheX7ICJBBtuA6G3LQpz - W5hOA2hzCTMjJPJ8LbqF6dsV6DoBQzgul0sGIcGOYl7OyQdXfZ57relS - Qageu+ipAdTTJ25AsRTAoub8ONGcLmqrAmRLKBP1dfwhYB4N7knNnulq - QxA+Uk1ihz0="; +# These keys are current as of Mar 2019. If any key fails to initialize +# correctly, it may have expired. In that event you should replace this +# file with a current version. The latest version of bind.keys can always +# be obtained from ISC at https://www.isc.org/bind-keys. +# +# See https://data.iana.org/root-anchors/root-anchors.xml for current trust +# anchor information for the root zone. +trust-anchors { # This key (20326) was published in the root zone in 2017. - # Servers which were already using the old key (19036) should - # roll seamlessly to this new one via RFC 5011 rollover. Servers - # being set up for the first time can use the contents of this - # file as initializing keys; thereafter, the keys in the - # managed key database will be trusted and maintained - # automatically. . initial-key 257 3 8 "AwEAAaz/tAm8yTn4Mfeh5eyI96WSVexTBAvkMgJzkKTOiW1vkIbzxeF3 +/4RgWOq7HrxRixHlFlExOLAJr5emLvN7SWXgnLh4+B5xQlNVz8Og8kv ArMtNROxVQuCaSnIDdD5LKyWbRd2n9WGe2R8PzgCmr3EgVLrjyBxWezF diff --git a/ca-certificates.conf b/ca-certificates.conf index 0f6dede..a70a63e 100644 --- a/ca-certificates.conf +++ b/ca-certificates.conf @@ -69,7 +69,7 @@ mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt !mozilla/EBG_Elektronik_Sertifika_Hizmet_Sağlayıcısı.crt mozilla/EC-ACC.crt -mozilla/EE_Certification_Centre_Root_CA.crt +!mozilla/EE_Certification_Centre_Root_CA.crt mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt mozilla/Entrust_Root_Certification_Authority.crt mozilla/Entrust_Root_Certification_Authority_-_EC1.crt @@ -84,7 +84,7 @@ mozilla/E-Tugra_Certification_Authority.crt !mozilla/GeoTrust_Primary_Certification_Authority.crt !mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt !mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt -mozilla/GeoTrust_Universal_CA_2.crt +!mozilla/GeoTrust_Universal_CA_2.crt !mozilla/GeoTrust_Universal_CA.crt mozilla/Global_Chambersign_Root_-_2008.crt mozilla/GlobalSign_ECC_Root_CA_-_R4.crt @@ -109,7 +109,7 @@ mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt !mozilla/NetLock_Notary_=Class_A=_Root.crt !mozilla/NetLock_Qualified_=Class_QA=_Root.crt mozilla/Network_Solutions_Certificate_Authority.crt -mozilla/OISTE_WISeKey_Global_Root_GA_CA.crt +!mozilla/OISTE_WISeKey_Global_Root_GA_CA.crt mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt !mozilla/PSCProcert.crt mozilla/QuoVadis_Root_CA_1_G3.crt @@ -130,7 +130,7 @@ mozilla/Security_Communication_Root_CA.crt mozilla/Sonera_Class_2_Root_CA.crt mozilla/Staat_der_Nederlanden_EV_Root_CA.crt !mozilla/Staat_der_Nederlanden_Root_CA.crt -mozilla/Staat_der_Nederlanden_Root_CA_-_G2.crt +!mozilla/Staat_der_Nederlanden_Root_CA_-_G2.crt mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt mozilla/Starfield_Class_2_CA.crt mozilla/Starfield_Root_Certificate_Authority_-_G2.crt @@ -146,7 +146,7 @@ mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt mozilla/SwissSign_Gold_CA_-_G2.crt !mozilla/SwissSign_Platinum_CA_-_G2.crt mozilla/SwissSign_Silver_CA_-_G2.crt -mozilla/Taiwan_GRCA.crt +!mozilla/Taiwan_GRCA.crt !mozilla/TC_TrustCenter_Class_3_CA_II.crt mozilla/TeliaSonera_Root_CA_v1.crt !mozilla/thawte_Primary_Root_CA.crt @@ -173,7 +173,7 @@ mozilla/USERTrust_RSA_Certification_Authority.crt !mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_2.crt !mozilla/Verisign_Class_3_Public_Primary_Certification_Authority.crt !mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_-_G2.crt -mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.crt +!mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.crt !mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt !mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt !mozilla/VeriSign_Universal_Root_Certification_Authority.crt @@ -200,7 +200,7 @@ mozilla/Amazon_Root_CA_3.crt mozilla/Amazon_Root_CA_4.crt !mozilla/D-TRUST_Root_CA_3_2013.crt mozilla/GDCA_TrustAUTH_R5_ROOT.crt -mozilla/LuxTrust_Global_Root_2.crt +!mozilla/LuxTrust_Global_Root_2.crt mozilla/SSL.com_EV_Root_Certification_Authority_ECC.crt mozilla/SSL.com_EV_Root_Certification_Authority_RSA_R2.crt mozilla/SSL.com_Root_Certification_Authority_ECC.crt @@ -228,3 +228,11 @@ mozilla/GTS_Root_R4.crt mozilla/Hongkong_Post_Root_CA_3.crt mozilla/UCA_Extended_Validation_Root.crt mozilla/UCA_Global_G2_Root.crt +mozilla/certSIGN_Root_CA_G2.crt +mozilla/e-Szigno_Root_CA_2017.crt +mozilla/Microsoft_ECC_Root_Certificate_Authority_2017.crt +mozilla/Microsoft_RSA_Root_Certificate_Authority_2017.crt +mozilla/NAVER_Global_Root_Certification_Authority.crt +mozilla/Trustwave_Global_Certification_Authority.crt +mozilla/Trustwave_Global_ECC_P256_Certification_Authority.crt +mozilla/Trustwave_Global_ECC_P384_Certification_Authority.crt diff --git a/chrony/chrony.keys b/chrony/chrony.keys index cee70b3..a2d655d 100644 --- a/chrony/chrony.keys +++ b/chrony/chrony.keys @@ -6,5 +6,5 @@ # chronyc keygen 1 SHA256 256 >> /etc/chrony/chrony.keys # would generate a 256-bit SHA-256 key using ID 1. # -# A list of supported hash functions and output encoding can be found in -# the "keyfile" section from the "/usr/share/doc/chrony/chrony.txt.gz" file. +# A list of supported hash functions and output encoding is available by +# consulting the "keyfile" directive in the chrony.conf(5) man page. diff --git a/chrony/conf.d/README b/chrony/conf.d/README new file mode 100644 index 0000000..de1fa8e --- /dev/null +++ b/chrony/conf.d/README @@ -0,0 +1,7 @@ +Files found under the /etc/chrony/conf.d directory with the .conf suffix are +parsed in the lexicographical order of the file names when chronyd starts up. +This enables a fragmented configuration of chronyd. + +Although those files can contain any directives listed in chrony.conf(5), +it would be wiser to add NTP sources in the /etc/chrony/sources.d +directory. Please read /etc/chrony/sources.d/README for more information. diff --git a/chrony/sources.d/README b/chrony/sources.d/README new file mode 100644 index 0000000..268544d --- /dev/null +++ b/chrony/sources.d/README @@ -0,0 +1,11 @@ +Only NTP sources can be specified in the /etc/chrony/sources.d directory. +Files in this directory must end with the ".sources" suffix, and can only +contain the "peer", "pool" and "server" directives. + +There is no need to restart chronyd for these time sources to be usable, +running 'chronyc reload sources' is sufficient. + +Example: + +# echo 'server 192.0.2.1 iburst' > /etc/chrony/sources.d/local-ntp-server.sources +# chronyc reload sources diff --git a/console-setup/cached_Lat15-Fixed16.psf.gz b/console-setup/cached_Lat15-Fixed16.psf.gz index 8d002b7c93c256b626d1f58016555bb26f20de42..fdfe54e2c86a79be6eb1a21d1510026ed53d7f49 100644 GIT binary patch literal 2525 zcmV<32_p6%iwFP!0000219ew>cofwYKkN=L&~04SfGb_XWSkR1Kv@t%i0iT$mbe=+ zkYE5qgd{*fKt)lE7&rg=`4`X+TUz^7T2iZRskN4e0wOAcFA(2~@3(zwU-V(8zdMhe zyAwFc@7#0lx%bYw=bro6S|t=EP|Dmfuyg0Y4l_mM==%o-_CGKn^hlDZp+VQnRY8t@ zW-ga&268hUT~!l_bUKmn>_oNs{QO)lUrS^dgZtam?+I!`t?91;ckHg})_INU`uh6n zC_wqVQ<}SW<)YD=wzj(+{i~&IEiF>JZQHk>I=T0uEnBv@pH|hfy0SXipKkmCTdE81EnS*2TN57 zilj%if)@3ZgdR$S^n|A>YLw1NDppgCR|l42P%DSXX{3Wn?Xg&_U>F4?fZINu&()QU z$fw;wr#3ZBSJg2SCpLN>>Uv_alY2o=Y7=Z|T}<@Lw5 ziZ~gd(?jrWUp{#563{o=hd-=DvqKSn@z{VnS8 zKs<$A){F7B*IOFR^xhA_^F$RFF1+*3hcb7ArMukh!s*d3U65;*Ebmy~gnVlb?#IsJ z`ugi5bUB{x`WL@1blLxD^W^;{w9@l75vtHDsJJzq*MOwk8y>0ZjBl@A;QlF|g6?kA zyN&AV^09ihS<51P=)u)U3%%?gKedMb~Ge^)U(qWPlyNd zO~gai#r))a6YXW)2i+=u3i&*r29`qP+l)D zp91kO#@h-|$qkqezE7MBz`w85q;nd}?-!>=zR&95U7vg33v1y0A@-v86NtPP(*0z| zJV@eKL~V_xIq@v{wGoZR&-sc!%llr>W_t#iYW>T!N7u7w@9$f@43pl=1^>P5{kkar zM5WI7uz08RpoWHx>FMG*kLQ>7{u1voJjgW7e=o%C*SIuI1i^_zw7PoGY$GwP4}V%L zGWfTP=V8JAceKgVtI$3vF2wen$p z1iimod4Lb0+*Y}V_o3WUd6FI*;O4_r?7 zV)Qhm*+2$pps2Dnya(+}iYeQ|dm+uCN@X9)EbRxMOQV(T;YT4g(qrIP&;jrqjZ?lC zJ_spK!;~H2Ly($CRUSuqC5=^n5U!~_40#?s0e%%FlzYQRAT`sE!cU@{PZi3K!%sn4 zK$@~M{4}H%Itt!O&wwwap~^9oSCg*n3Ll5mM$dvTqUXRD)AQg7MWjluI$U4!RkZYauNImIIwY7bTUGXwgkCfv=zj*y`;_4GFQ^>iBi26_klMoKI1qTE0kTI2^4@sz%#&qfiHj$fscXrflq+XfG>gHQ;T9*pF{dHEr#?bNPhsH0-mNx z*ek~&eF_`}{s#O5_!{^R@GlYvx@ElvoCbaZ{1g}vdkHze4g2u}$bSU>3j7=R3U~>4 z5O@@L95@X85;zDP0CobuptZ=z$7mh+RG^aAiAaDs-T<|IYob(GKN z7?0vMUc`&}2J|oI3wR8V<|TX$xAO+nOy|qEo@a3#&*WO3!K--e>e?SH1JswB`asCdE4@L5#>>wrN5&C&`v{&BQGul#sUeT0_!_Yl)yyDUBGWJ!YY(2fmx`p n2mXn=9Q21ou0Y=_b}jUN$PYulk9Wf#6*d0{rdFM(CKdny5`6_k literal 2429 zcmV-@34-cofwYKg?cm@Y}|94RoYSn2d8VEGP>?2ytCD!xDF+ z4GI1zkdA-=!Y$>{VFY~)wa}H%R>QzB* z`Ln64ht~shMmfI8d?~Ian&I zF-cG9H9h4k8AHh^M#fi}nxfN^irG}Prr1=BuyTo9BLfs|Pp8v0)2tx@Jo`eW+)_8T zQt&#R(a|wWRmV@6((Zd`7@4^XtoFHKG$mrHnsP{0nb3712}-4O-=j)4ldY(-heIRB zpsCW>PZ4HKb4x{WUa1$0UcG5KWP0shgjBWQuLny>3iDd1XB5Tq*9%M5o262XG3LFx zSS(f*Me*A+c(f{B;OR9uz*rcEyl9fzg>P?|z^M!^L<~dP-$VWb|PKilPxF z#n68i%&(ZAjwM}PU7dP^9}fhiCLD5g;k)C1HFzE)EC&7#mfZN22Bq-}i&{)CO3!y% zR(q?r+$`^P-unt(0{Zcv#2hM>ym(lp@}j=JMdgxbU-YTw_ct)m(-Zb*_4jvmb#%11 zTVZ@HDc;WbqW%f$8OSHX_HwCYh0hmr$#DLMe1Fw&JaYeSVgoel>*e;Io`HeDKg%>V zC+NO?biWk&qK5fb7raib^TzKi8K$`Nzcv-nS~t5-yV8fmYCFYNkhhdVFh7V(Z@=)l zzc*}m5+Ls_C#AJrwEOevM5q?DC*erd^~Y;gT1%KrJ?};+=-(SZhONo-k7bo~Gk}$I zu0tXL!ui)?`9id=;*zgN`VVI~A8qgN^)tX9j~7wVF6D=;f0)ckmg?MomT?$%)j=KNMwb;32H(jJ}N{Mi<|&ume@b&cpr1-+!9Q--5+ec44vg6PD?b2$n z{O<`_*JAlD;uSxiof~<0jN$ZX@9602>Nk3e(rOC(m-TvwPS6QgsMkiWr(#hAs5I#9 z@2&^odYGB4H-zTfOCI|EDS6kSd{JH>!Tzo5dE~s=l+$%xJS5+L{BXqrd@>gQAl`P2 zNOUNjr(#A5BhEuDexLR3FYW;mo@cJ!g5Ij$dGGGt(fbZE)c*t`-@-o+g%-Q7kpC6Y zoYi&TLORc!90*CoH}W--N@=IP<)7mIZ_zr=kE7cyNB?+co98`mO(bjO)$Y8o+`WLmG{r>B!6zg>I}YtG-* zrp=T;(Zu(lt{0;BJeR_X0w$+egwb7O+dF{Qfv!=uJuvwY{~URB1>`}XULU91whlA` zhJJ+G_GCyop*7m}cwh(Q(S~hrM;|{2^3Zppyc75Z@Eba;*!HHzd-;8M`g@Ig`974J z8+Y>EC^t6l=Lb;!4wm-;yMaA`PIqAGjM5c7p)-B7K1M%7SM{;_nfi3$4J-`cJir7v zZGi`qA)OC20aJi1{Rp*FAx#4=ptOFDo;H4s59qV?+t6|$Z3UlBKLF3sC#G%Bpg!=K zv>f~*>Ia`i*MQHa72wUZ5_}E~fVa@K;B#pecq@9pSd1LFglY^Qn>TMp>dg;0tIR+mg5+Qae2Wektt*FVjT!{ltTiDl~>|P3(izK`MI) zz>=?=w^c?s~n$4a^IY2LfUrR57ucDX0zfMco%P3dVQuYeU z>*!VRHS`+zH|RL{H|cfoZ&880fpRSs*_$Z8O>cpJhu#Lip1Rrf^bVvO=w0v|={@ju z^gj4a^a1!FEnpv_yqV^+k5I0skHK$&*HvHxPy_Y>j|2Y&J_g8XTY#n zImqzMSbc9p{uA&w;NQTfz_Y;J!2Q5Oz<%IYz=ObEU>opDT8$ihfUX1IB-R@6FzOYa z;6r=^zlGn#Z{|0m*5p%pmQUeL{Cqx{bJQGw-6Oyu;0fSK8ilbv1?g$v8Q=(=ftsU~ zf`=)74o~y5@mxLsA|KDkL7K%c=B<1#Z{c%zGoOu`Y5XESlh5EeKAm64FF;L(pT`Z} z$aOx6H}Hw5AwG)Nc$Kf`>-ZqQ0X2Dk8Smf~UgnqbcD{g@_hy%W#ARyRbUNlUPJi?@GkII;2*$A;B(-AKm$gx8g?505}&}&g_PuH@jCtm zNVfu$(4GTk09OOcfHy_1quifBzN6d#{GRqgt3f)5-R?M`VHVE?CIA^=BG3RV$E^Go vJ*-5z0+@@sR^SBc%Fyo-GYWl|cnkC)$oE3NgYSSpDr)`@@F)H;x)lHbV&3NX diff --git a/cron.d/e2scrub_all b/cron.d/e2scrub_all new file mode 100644 index 0000000..711b0b2 --- /dev/null +++ b/cron.d/e2scrub_all @@ -0,0 +1,2 @@ +30 3 * * 0 root test -e /run/systemd/system || SERVICE_MODE=1 /usr/lib/x86_64-linux-gnu/e2fsprogs/e2scrub_all_cron +10 3 * * * root test -e /run/systemd/system || SERVICE_MODE=1 /sbin/e2scrub_all -A -r diff --git a/cron.daily/bsdmainutils b/cron.daily/bsdmainutils deleted file mode 100755 index e65cbd3..0000000 --- a/cron.daily/bsdmainutils +++ /dev/null @@ -1,16 +0,0 @@ -#!/bin/sh -# /etc/cron.daily/calendar: BSD mainutils calendar daily maintenance script -# Written by Austin Donnelly - -. /etc/default/bsdmainutils - -[ x$RUN_DAILY = xtrue ] || exit 0 - -[ -x /usr/sbin/sendmail ] || exit 0 - -if [ ! -x /usr/bin/cpp ]; then - echo "The cpp package is needed to run calendar." - exit 1 -fi - -/usr/bin/calendar -a diff --git a/cron.daily/dpkg b/cron.daily/dpkg index 62da817..11124f7 100755 --- a/cron.daily/dpkg +++ b/cron.daily/dpkg @@ -4,33 +4,39 @@ dbdir=/var/lib/dpkg # Backup the 7 last versions of dpkg databases containing user data. if cd /var/backups ; then - # We backup all relevant database files if any has changed, so that - # the rotation number always contains an internally consistent set. - dbchanged=no - dbfiles="arch status diversions statoverride" + # We backup all relevant database files if any has changed, so that + # the rotation number always contains an internally consistent set. + dbchanged=no + dbfiles="arch status diversions statoverride" + for db in $dbfiles ; do + if ! [ -s "dpkg.${db}.0" ] && ! [ -s "$dbdir/$db" ]; then + # Special case the files not existing or being empty as being equal. + continue + elif ! cmp -s "dpkg.${db}.0" "$dbdir/$db"; then + dbchanged=yes + break + fi + done + if [ "$dbchanged" = "yes" ] ; then for db in $dbfiles ; do - if ! cmp -s "dpkg.${db}.0" "$dbdir/$db"; then - dbchanged=yes - break; - fi + if [ -e "$dbdir/$db" ]; then + cp -p "$dbdir/$db" "dpkg.$db" + else + touch "dpkg.$db" + fi + savelog -c 7 "dpkg.$db" >/dev/null done - if [ "$dbchanged" = "yes" ] ; then - for db in $dbfiles ; do - [ -e "$dbdir/$db" ] || continue - cp -p "$dbdir/$db" "dpkg.$db" - savelog -c 7 "dpkg.$db" >/dev/null - done - fi + fi - # The alternatives database is independent from the dpkg database. - dbalt=alternatives + # The alternatives database is independent from the dpkg database. + dbalt=alternatives - # XXX: Ideally we'd use --warning=none instead of discarding stderr, but - # as of GNU tar 1.27.1, it does not seem to work reliably (see #749307). - if ! test -e ${dbalt}.tar.0 || - ! tar -df ${dbalt}.tar.0 -C $dbdir $dbalt >/dev/null 2>&1 ; - then - tar -cf ${dbalt}.tar -C $dbdir $dbalt >/dev/null 2>&1 - savelog -c 7 ${dbalt}.tar >/dev/null - fi + # XXX: Ideally we'd use --warning=none instead of discarding stderr, but + # as of GNU tar 1.27.1, it does not seem to work reliably (see #749307). + if ! test -e ${dbalt}.tar.0 || + ! tar -df ${dbalt}.tar.0 -C $dbdir $dbalt >/dev/null 2>&1 ; + then + tar -cf ${dbalt}.tar -C $dbdir $dbalt >/dev/null 2>&1 + savelog -c 7 ${dbalt}.tar >/dev/null + fi fi diff --git a/cron.daily/mlocate b/cron.daily/mlocate index bc69541..9104f3b 100755 --- a/cron.daily/mlocate +++ b/cron.daily/mlocate @@ -2,6 +2,11 @@ set -e +# skip in favour of systemd timer +if [ -d /run/systemd/system ]; then + exit 0 +fi + [ -x /usr/bin/updatedb.mlocate ] || exit 0 if which on_ac_power >/dev/null 2>&1; then diff --git a/cron.daily/passwd b/cron.daily/passwd deleted file mode 100755 index 4778bf0..0000000 --- a/cron.daily/passwd +++ /dev/null @@ -1,9 +0,0 @@ -#!/bin/sh - -cd /var/backups || exit 0 - -for FILE in passwd group shadow gshadow; do - test -f /etc/$FILE || continue - cmp -s $FILE.bak /etc/$FILE && continue - cp -p /etc/$FILE $FILE.bak && chmod 600 $FILE.bak -done diff --git a/debian_version b/debian_version index 76a1a77..2dbc24b 100644 --- a/debian_version +++ b/debian_version @@ -1 +1 @@ -10.10 +11.0 diff --git a/default/bsdmainutils b/default/bsdmainutils deleted file mode 100644 index e4ac054..0000000 --- a/default/bsdmainutils +++ /dev/null @@ -1,4 +0,0 @@ -# Uncomment the following line if you'd like all of your users' -# ~/calendar files to be checked daily. Calendar will send them mail -# to remind them of upcoming events. See calendar(1) for more details. -#RUN_DAILY=true diff --git a/default/chrony b/default/chrony index eead3e6..028f63d 100644 --- a/default/chrony +++ b/default/chrony @@ -3,4 +3,4 @@ # the chrony daemon without editing the init script or service file. # Options to pass to chrony. -DAEMON_OPTS="-F -1" +DAEMON_OPTS="-F 1" diff --git a/default/devpts b/default/devpts index e10e371..69b1326 100644 --- a/default/devpts +++ b/default/devpts @@ -1,5 +1,5 @@ # GID of the `tty' group TTYGRP=5 -# Set to 600 to have `mesg n' be the default -TTYMODE=620 +# Set to 620 to have `mesg y' be the default +TTYMODE=600 diff --git a/default/halt b/default/halt index 21bc119..b340d3b 100644 --- a/default/halt +++ b/default/halt @@ -1,2 +1,7 @@ # Default behaviour of shutdown -h / halt. Set to "halt" or "poweroff". HALT=poweroff + +# Bring networking down right before halting/rebooting system. You +# should only need this to handle issues with Wake-on-LAN or network +# filesystems. Set to "yes" or "no". +NETDOWN=yes diff --git a/default/haveged b/default/haveged index 77b6941..679e989 100644 --- a/default/haveged +++ b/default/haveged @@ -1,5 +1,4 @@ # Configuration file for haveged # Options to pass to haveged: -# -w sets low entropy watermark (in bits) -DAEMON_ARGS="-w 1024" +#DAEMON_ARGS="" diff --git a/default/hwclock b/default/hwclock index dcf5451..44b0431 100644 --- a/default/hwclock +++ b/default/hwclock @@ -1,19 +1,2 @@ -# Defaults for the hwclock init script. See hwclock(5) and hwclock(8). - -# This is used to specify that the hardware clock incapable of storing -# years outside the range of 1994-1999. Set to yes if the hardware is -# broken or no if working correctly. -#BADYEAR=no - -# Set this to yes if it is possible to access the hardware clock, -# or no if it is not. -#HWCLOCKACCESS=yes - -# Set this to any options you might need to give to hwclock, such -# as machine hardware clock type for Alphas. -#HWCLOCKPARS= - -# Set this to the hardware clock device you want to use, it should -# probably match the CONFIG_RTC_HCTOSYS_DEVICE kernel config option. -#HCTOSYS_DEVICE=rtc0 - +# Settings for the hwclock init script. +# See hwclock(5) for supported settings. diff --git a/default/named b/default/named new file mode 100644 index 0000000..66352f0 --- /dev/null +++ b/default/named @@ -0,0 +1,6 @@ +# +# run resolvconf? +RESOLVCONF=no + +# startup options for the server +OPTIONS="-u bind" diff --git a/default/netfilter-persistent b/default/netfilter-persistent index 7b31799..661c678 100644 --- a/default/netfilter-persistent +++ b/default/netfilter-persistent @@ -2,3 +2,9 @@ # Plugins may extend this file or have their own FLUSH_ON_STOP=0 + +# Set to yes to skip saving rules/sets when netfilter-persistent is called with +# the save parameter +# IPTABLES_SKIP_SAVE=yes +# IP6TABLES_SKIP_SAVE=yes +# IPSET_SKIP_SAVE=yes diff --git a/default/rcS b/default/rcS index b60cf6b..4778c85 100644 --- a/default/rcS +++ b/default/rcS @@ -25,3 +25,9 @@ # automatically repair filesystems with inconsistencies during boot #FSCKFIX=no + +# be verbose even if kernel command line contains "quiet" +#INIT_VERBOSE=yes + +# Mount NFS filesystem asynchronously +#ASYNCMOUNTNFS=yes diff --git a/default/rsyslog b/default/rsyslog deleted file mode 100644 index 8ec3ea0..0000000 --- a/default/rsyslog +++ /dev/null @@ -1,4 +0,0 @@ -# Options for rsyslogd -# -x disables DNS lookups for remote messages -# See rsyslogd(8) for more details -RSYSLOGD_OPTIONS="" diff --git a/default/useradd b/default/useradd index a834fef..e32955a 100644 --- a/default/useradd +++ b/default/useradd @@ -2,7 +2,7 @@ # # The SHELL variable specifies the default login shell on your # system. -# Similar to DHSELL in adduser. However, we use "sh" here because +# Similar to DSHELL in adduser. However, we use "sh" here because # useradd is a low level utility and should be as general # as possible SHELL=/bin/sh diff --git a/dhcp/dhclient-exit-hooks.d/chrony b/dhcp/dhclient-exit-hooks.d/chrony index 690f3ab..f3dacd7 100644 --- a/dhcp/dhclient-exit-hooks.d/chrony +++ b/dhcp/dhclient-exit-hooks.d/chrony @@ -1,17 +1,19 @@ -SERVERFILE=/var/lib/dhcp/chrony.servers.$interface +CHRONY_SOURCEDIR=/run/chrony-dhcp +SERVERFILE=$CHRONY_SOURCEDIR/$interface.sources chrony_config() { - rm -f $SERVERFILE + rm -f "$SERVERFILE" + mkdir -p "$CHRONY_SOURCEDIR" for server in $new_ntp_servers; do - echo "$server iburst" >> $SERVERFILE + echo "server $server iburst" >> "$SERVERFILE" done - /usr/lib/chrony/chrony-helper update-daemon || : + /usr/bin/chronyc reload sources > /dev/null 2>&1 || : } chrony_restore() { - if [ -f $SERVERFILE ]; then - rm -f $SERVERFILE - /usr/lib/chrony/chrony-helper update-daemon || : + if [ -f "$SERVERFILE" ]; then + rm -f "$SERVERFILE" + /usr/bin/chronyc reload sources > /dev/null 2>&1 || : fi } diff --git a/dhcp/dhclient-exit-hooks.d/timesyncd b/dhcp/dhclient-exit-hooks.d/timesyncd deleted file mode 100644 index 3cde992..0000000 --- a/dhcp/dhclient-exit-hooks.d/timesyncd +++ /dev/null @@ -1,42 +0,0 @@ -TIMESYNCD_CONF=/run/systemd/timesyncd.conf.d/01-dhclient.conf - -timesyncd_servers_setup_remove() { - if [ -e $TIMESYNCD_CONF ]; then - rm -f $TIMESYNCD_CONF - systemctl try-restart systemd-timesyncd.service || true - fi -} - -timesyncd_servers_setup_add() { - if [ ! -d /run/systemd/system ]; then - return - fi - - if [ -e $TIMESYNCD_CONF ] && [ "$new_ntp_servers" = "$old_ntp_servers" ]; then - return - fi - - if [ -z "$new_ntp_servers" ]; then - timesyncd_servers_setup_remove - return - fi - - mkdir -p $(dirname $TIMESYNCD_CONF) - cat < ${TIMESYNCD_CONF}.new -# NTP server entries received from DHCP server -[Time] -NTP=$new_ntp_servers -EOF - mv ${TIMESYNCD_CONF}.new ${TIMESYNCD_CONF} - systemctl try-restart systemd-timesyncd.service || true -} - - -case $reason in - BOUND|RENEW|REBIND|REBOOT) - timesyncd_servers_setup_add - ;; - EXPIRE|FAIL|RELEASE|STOP) - timesyncd_servers_setup_remove - ;; -esac diff --git a/dpkg/origins/debian b/dpkg/origins/debian index 91f6ed1..3b623d2 100644 --- a/dpkg/origins/debian +++ b/dpkg/origins/debian @@ -1,3 +1,3 @@ Vendor: Debian -Vendor-URL: http://www.debian.org/ +Vendor-URL: https://www.debian.org/ Bugs: debbugs://bugs.debian.org diff --git a/e2scrub.conf b/e2scrub.conf new file mode 100644 index 0000000..661fc13 --- /dev/null +++ b/e2scrub.conf @@ -0,0 +1,25 @@ +# e2scrub configuration file + +# Uncomment to enable automatic periodic runs of e2scrub_all +# (either via cron or via a systemd timer) +# periodic_e2scrub=1 + +# e-mail destination used by e2scrub_fail when problems are found with +# the file system. +# recipient=root + +# e-mail sender used by e2scrub_fail when problems are found with +# the file system. +# sender=e2scrub@host.domain.name + +# Snapshots will be created to run fsck; the snapshot will be of this size. +# snap_size_mb=256 + +# Set this to 1 to enable fstrim for everyone. +# fstrim=0 + +# Arguments passed into e2fsck. +# e2fsck_opts="-vtt" + +# Set this to 1 to have e2scrub_all scrub all LVs, not just the mounted ones. +# scrub_all=0 diff --git a/emacs/site-start.d/50dictionaries-common.el b/emacs/site-start.d/50dictionaries-common.el index 0719f65..fc254f7 100644 --- a/emacs/site-start.d/50dictionaries-common.el +++ b/emacs/site-start.d/50dictionaries-common.el @@ -1,6 +1,6 @@ ;; File: startup.el.in ;; Description: Emacsen startup for dictionaries-common in Debian -;; Authors: Rafael Laboissière +;; Authors: Rafael Laboissière ;; Agustin Martin ;; Created on: Fri Oct 22 09:48:21 CEST 1999 diff --git a/etckeeper/commit.d/50vcs-commit b/etckeeper/commit.d/50vcs-commit index f970d3d..ca02479 100755 --- a/etckeeper/commit.d/50vcs-commit +++ b/etckeeper/commit.d/50vcs-commit @@ -12,16 +12,15 @@ if [ -n "$1" ]; then if [ "x$1" = "x--stdin" ]; then cat > "$logfile" else - if [ "x$1" = "x-m" ]; then - shift 1 - fi - echo "$1" > "$logfile" + sed '1s/^-m \{0,1\}//' >"$logfile" <<-EOF + $* + EOF fi else logfile="" fi -hostname=`hostname` +hostname=`hostname 2>/dev/null || cat /etc/hostname` hostname="${hostname%%.*}" dnsdomainname=`dnsdomainname 2>/dev/null || true` if [ -n "$dnsdomainname" ]; then @@ -92,10 +91,18 @@ if [ "$VCS" = git ] && [ -d .git ]; then export GIT_COMMITTER_EMAIL fi fi + + # gc ten times more frequently than the default + # (unless some other config is set) + GIT_GC_OPTIONS= + if ! git config gc.auto >/dev/null; then + GIT_GC_OPTIONS="-c gc.auto=670" + fi + if [ -n "$logfile" ]; then - git commit $GIT_COMMIT_OPTIONS -F "$logfile" + git $GIT_GC_OPTIONS commit $GIT_COMMIT_OPTIONS -F "$logfile" else - git commit $GIT_COMMIT_OPTIONS + git $GIT_GC_OPTIONS commit $GIT_COMMIT_OPTIONS fi elif [ "$VCS" = hg ] && [ -d .hg ]; then if [ -n "$USER" ]; then diff --git a/etckeeper/init.d/10restore-metadata b/etckeeper/init.d/10restore-metadata index 9c2bf65..b0c9049 100755 --- a/etckeeper/init.d/10restore-metadata +++ b/etckeeper/init.d/10restore-metadata @@ -6,7 +6,7 @@ set -e # file won't do anything shady, because, as documented, etckeeper-init # should only be run on repositories you trust. if [ -e .metadata ]; then - if which metastore >/dev/null; then + if command -v metastore >/dev/null; then metastore --apply --mtime else echo "etckeeper warning: legacy .metastore file is present but metastore is not installed" >&2 diff --git a/etckeeper/init.d/40vcs-init b/etckeeper/init.d/40vcs-init index 3c7a3bb..27eba4e 100755 --- a/etckeeper/init.d/40vcs-init +++ b/etckeeper/init.d/40vcs-init @@ -1,17 +1,18 @@ #!/bin/sh set -e +description="$(hostname 2>/dev/null || cat /etc/hostname) /etc repository" if [ "$VCS" = git ] && [ ! -e .git ]; then git init - echo "$(hostname) /etc repository" > .git/description + echo "$description" > .git/description elif [ "$VCS" = hg ] && [ ! -e .hg ]; then hg init echo "[web]" > .hg/hgrc - echo "description = $(hostname) /etc repository" >> .hg/hgrc + echo "description = $description" >> .hg/hgrc elif [ "$VCS" = bzr ] && [ ! -e .bzr ]; then bzr init - bzr nick "$(hostname) /etc repository" + bzr nick "$description" elif [ "$VCS" = darcs ] && [ ! -e _darcs ]; then darcs initialize - echo "$(hostname) /etc repository" > _darcs/prefs/motd + echo "$description" > _darcs/prefs/motd fi diff --git a/etckeeper/list-installed.d/50list-installed b/etckeeper/list-installed.d/50list-installed index d89b8ce..3b2ff6f 100755 --- a/etckeeper/list-installed.d/50list-installed +++ b/etckeeper/list-installed.d/50list-installed @@ -7,6 +7,11 @@ if [ "$1" = fmt ]; then echo "" fi else + # Keep the sort order the same at all times. + LC_COLLATE=C + export LC_COLLATE + unset LC_ALL + # Output to stdout a *sorted* list of all currently installed # (or removed but still with config-files) packages, in the # format "package version\n" (or something similar). diff --git a/etckeeper/post-install.d/50vcs-commit b/etckeeper/post-install.d/50vcs-commit index bc9cdf0..e8fa4fc 100755 --- a/etckeeper/post-install.d/50vcs-commit +++ b/etckeeper/post-install.d/50vcs-commit @@ -14,6 +14,43 @@ if ! [ -z "${ETCKEEPER_PID}" ]; then ETCKEEPER_PARENT_COMMAND_LINE=$( ps --no-headers -o args "${ETCKEEPER_PPID}" ) fi +get_changes () { + if [ "$VCS" = git ]; then + git diff --stat | grep '|' | cut -d'|' -f1 | cut -b2- + git ls-files --exclude-standard --others + fi + if [ "$VCS" = hg ]; then + hg status --no-status + fi + if [ "$VCS" = bzr ]; then + bzr status -S | cut -b5- + fi + if [ "$VCS" = darcs ]; then + # ignore ' file -> file' lines for moved files + # trim ' -M +N rP' from change summary + darcs whatsnew --summary | grep -v '^ .* -> ' | cut -d' ' -f2- | sed 's/ [-+r][0-9]\+//g;s/^\.\///' + # lines beginning with 'a' show unversioned files + darcs whatsnew --look-for-adds --boring --summary | grep '^a' | cut -d' ' -f2- | sed 's/^\.\///' + fi +} + +get_changed_packages () { + if [ "$LOWLEVEL_PACKAGE_MANAGER" = dpkg ]; then + get_changes | sed 's/^/\/etc\//;s/\s*$//' | xargs -d '\n' dpkg 2>/dev/null -S | cut -d':' -f1 | sed 's/, /\n/g' + fi + if [ "$LOWLEVEL_PACKAGE_MANAGER" = rpm ]; then + # if output contains file path, file was not found + get_changes | sed 's/^/\/etc\//;s/\s*$//' | xargs -d '\n' rpm --qf '%{NAME}\n' -qf | grep -v "/etc/" + fi + # is it even possible to use pacmatic without pacman? + if [ "$LOWLEVEL_PACKAGE_MANAGER" = pacman -o "$LOWLEVEL_PACKAGE_MANAGER" = pacmatic ]; then + get_changes | sed 's/^/\/etc\//;s/\s*$//' | xargs -d '\n' pacman 2>/dev/null -Qo | rev | cut -d' ' -f1-2 | rev | cut -d' ' -f1 + fi + if [ "$LOWLEVEL_PACKAGE_MANAGER" = pkgng ]; then + get_changes | sed 's/^/\/etc\//;s/\s*$//' | xargs -d '\n' pkg which --quiet | rev | cut -d'-' -f2- | rev + fi +} + if etckeeper unclean; then if [ -z "${ETCKEEPER_PARENT_COMMAND_LINE}" ]; then message="committing changes in /etc after $HIGHLEVEL_PACKAGE_MANAGER run" @@ -26,6 +63,16 @@ if etckeeper unclean; then ( echo "$message" echo + get_changed_packages | sort | uniq > $pl.found-pkgs + if [ -s $pl.found-pkgs ]; then + sed -i 's/^/^[-+]/;s/$/ /' $pl.found-pkgs + etckeeper list-installed | diff -U0 $pl.pre-install - | tail -n+4 | egrep '^[-+]' | grep -f $pl.found-pkgs > $pl.found-packages + if [ -s $pl.found-packages ]; then + echo "Packages with configuration changes:" + cat $pl.found-packages || true + echo + fi + fi echo "Package changes:" etckeeper list-installed | diff -U0 $pl.pre-install - | tail -n+4 | egrep '^[-+]' || true ) | etckeeper commit --stdin @@ -41,3 +88,4 @@ if etckeeper unclean; then fi rm -f $pl.pre-install $pl.fmt +rm -f $pl.found-pkgs $pl.found-packages diff --git a/etckeeper/pre-commit.d/30store-metadata b/etckeeper/pre-commit.d/30store-metadata index ce014d1..7c7f055 100755 --- a/etckeeper/pre-commit.d/30store-metadata +++ b/etckeeper/pre-commit.d/30store-metadata @@ -1,9 +1,10 @@ #!/bin/sh set -e -# Make sure sort always sorts in same order. -LANG=C -export LANG +# Keep the sort order the same at all times. +LC_COLLATE=C +export LC_COLLATE +unset LC_ALL filter_ignore() { case "$VCS" in @@ -56,11 +57,6 @@ generate_metadata() { # printed!) NOVCS='. -path ./.git -prune -o -path ./.bzr -prune -o -path ./.hg -prune -o -path ./_darcs -prune -o' - # Keep the sort order the same at all times. - LC_COLLATE=C - export LC_COLLATE - unset LC_ALL - if [ "$VCS" = git ] || [ "$VCS" = hg ]; then # These version control systems do not track directories, # so empty directories must be stored specially. @@ -86,7 +82,7 @@ generate_metadata() { } maybe_chmod_chown() { - if [ "$(which perl 2>/dev/null)" != "" ]; then + if command -v perl >/dev/null; then perl -ne ' BEGIN { $q=chr(39) } sub uidname { diff --git a/etckeeper/uninit.d/50vcs-uninit b/etckeeper/uninit.d/50vcs-uninit index 06317c5..1007069 100755 --- a/etckeeper/uninit.d/50vcs-uninit +++ b/etckeeper/uninit.d/50vcs-uninit @@ -21,10 +21,10 @@ if ! grep -q "$managed_by_etckeeper" "$file"; then exit 0 else realfile="$file" - if which tempfile >/dev/null 2>&1 || type tempfile >/dev/null 2>&1; then - tempfile="tempfile" - elif which mktemp >/dev/null 2>&1 || type mktemp >/dev/null 2>&1; then + if command -v mktemp >/dev/null; then tempfile="mktemp" + elif command -v tempfile >/dev/null; then + tempfile="tempfile" else echo "etckeeper warning: can't find tempfile or mktemp" >&2 exit 1 diff --git a/etckeeper/update-ignore.d/01update-ignore b/etckeeper/update-ignore.d/01update-ignore index 8733a85..7822252 100755 --- a/etckeeper/update-ignore.d/01update-ignore +++ b/etckeeper/update-ignore.d/01update-ignore @@ -175,14 +175,19 @@ if [ -e "$file" ]; then fi fi realfile="$file" - if which tempfile >/dev/null 2>&1 || type tempfile >/dev/null 2>&1; then - tempfile="tempfile" - elif which mktemp >/dev/null 2>&1 || type mktemp >/dev/null 2>&1; then + if command -v mktemp >/dev/null; then tempfile="mktemp" + elif command -v tempfile >/dev/null; then + tempfile="tempfile" else echo "etckeeper warning: can't find tempfile or mktemp" >&2 fi file=$($tempfile) + + # preserve permissions and ownership + cp -fp "$realfile" "$file" + cat /dev/null >"$file" + ( skipping= while read -r line; do diff --git a/etckeeper/vcs.d/50vcs-cmd b/etckeeper/vcs.d/50vcs-cmd index f515abb..307f1e1 100755 --- a/etckeeper/vcs.d/50vcs-cmd +++ b/etckeeper/vcs.d/50vcs-cmd @@ -2,7 +2,7 @@ set -e # check whether we can locate the vcs binary -if [ -n "$VCS" ] && which "$VCS" > /dev/null; then +if [ -n "$VCS" ] && command -v "$VCS" > /dev/null; then # pass commands to the VCS application $VCS "$@" else diff --git a/ethertypes b/ethertypes new file mode 100644 index 0000000..caa9f56 --- /dev/null +++ b/ethertypes @@ -0,0 +1,45 @@ +# Ethernet frame types +# +# The EtherType is a two-octet field of Ethernet frames used to indicate +# which protocol is contained in their payload. +# +# More entries, mostly historical, can be found on: +# https://www.iana.org/assignments/ieee-802-numbers/ +# http://standards-oui.ieee.org/ethertype/eth.txt +# +# ... # Comment +# +IPv4 0800 ip ip4 # IP (IPv4) +X25 0805 +ARP 0806 ether-arp # Address Resolution Protocol +FR_ARP 0808 # Frame Relay ARP [RFC1701] +BPQ 08FF # G8BPQ AX.25 over Ethernet +TRILL 22F3 # TRILL [RFC6325] +L2-IS-IS 22F4 # TRILL IS-IS [RFC6325] +TEB 6558 # Transparent Ethernet Bridging [RFC1701] +RAW_FR 6559 # Raw Frame Relay [RFC1701] +RARP 8035 # Reverse ARP [RFC903] +ATALK 809B # Appletalk +AARP 80F3 # Appletalk Address Resolution Protocol +802_1Q 8100 8021q 1q 802.1q dot1q # VLAN tagged frame [802.1q] +IPX 8137 # Novell IPX +NetBEUI 8191 # NetBEUI +IPv6 86DD ip6 # IP version 6 +PPP 880B # Point-to-Point Protocol +MPLS 8847 # MPLS [RFC5332] +MPLS_MULTI 8848 # MPLS with upstream-assigned label [RFC5332] +ATMMPOA 884C # MultiProtocol over ATM +PPP_DISC 8863 # PPP over Ethernet discovery stage +PPP_SES 8864 # PPP over Ethernet session stage +ATMFATE 8884 # Frame-based ATM Transport over Ethernet +EAPOL 888E # EAP over LAN [802.1x] +S-TAG 88A8 # QinQ Service VLAN tag identifier [802.1q] +EAP_PREAUTH 88C7 # EAPOL Pre-Authentication [802.11i] +LLDP 88CC # Link Layer Discovery Protocol [802.1ab] +MACSEC 88E5 # Media Access Control Security [802.1ae] +PBB 88E7 macinmac # Provider Backbone Bridging [802.1ah] +MVRP 88F5 # Multiple VLAN Registration Protocol [802.1q] +PTP 88F7 # Precision Time Protocol +FCOE 8906 # Fibre Channel over Ethernet +FIP 8914 # FCoE Initialization Protocol +ROCE 8915 # RDMA over Converged Ethernet diff --git a/fail2ban/action.d/abuseipdb.conf b/fail2ban/action.d/abuseipdb.conf index 15e41fb..ed958c8 100644 --- a/fail2ban/action.d/abuseipdb.conf +++ b/fail2ban/action.d/abuseipdb.conf @@ -21,14 +21,13 @@ # # Example, for ssh bruteforce (in section [sshd] of `jail.local`): # action = %(known/action)s -# %(action_abuseipdb)s[abuseipdb_apikey="my-api-key", abuseipdb_category="18,22"] +# abuseipdb[abuseipdb_apikey="my-api-key", abuseipdb_category="18,22"] # -# See below for catagories. +# See below for categories. # -# Original Ref: https://wiki.shaunc.com/wikka.php?wakka=ReportingToAbuseIPDBWithFail2Ban # Added to fail2ban by Andrew James Collett (ajcollett) -## abuseIPDB Catagories, `the abuseipdb_category` MUST be set in the jail.conf action call. +## abuseIPDB Categories, `the abuseipdb_category` MUST be set in the jail.conf action call. # Example, for ssh bruteforce: action = %(action_abuseipdb)s[abuseipdb_category="18,22"] # ID Title Description # 3 Fraud Orders @@ -47,14 +46,17 @@ [Definition] +# bypass action for restored tickets +norestored = 1 + # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = @@ -80,13 +82,10 @@ actioncheck = # wherever you install the helper script. For the PHP helper script, see # # -# --ciphers ecdhe_ecdsa_aes_256_sha is used to workaround a -# "NSS error -12286" from curl as it attempts to connect using -# SSLv3. See https://www.centos.org/forums/viewtopic.php?t=52732 # Tags: See jail.conf(5) man page # Values: CMD # -actionban = curl --fail --ciphers ecdhe_ecdsa_aes_256_sha --data 'key=' --data-urlencode 'comment=' --data 'ip=' --data 'category=' "https://www.abuseipdb.com/report/json" +actionban = lgm=$(printf '%%.1000s\n...' ""); curl -sSf "https://api.abuseipdb.com/api/v2/report" -H "Accept: application/json" -H "Key: " --data-urlencode "comment=$lgm" --data-urlencode "ip=" --data "categories=" # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -101,5 +100,5 @@ actionunban = # Notes Your API key from abuseipdb.com # Values: STRING Default: None # Register for abuseipdb [https://www.abuseipdb.com], get api key and set below. -# You will need to set the catagory in the action call. +# You will need to set the category in the action call. abuseipdb_apikey = diff --git a/fail2ban/action.d/badips.py b/fail2ban/action.d/badips.py index 473fbf3..805120e 100644 --- a/fail2ban/action.d/badips.py +++ b/fail2ban/action.d/badips.py @@ -18,20 +18,22 @@ # Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA. import sys -if sys.version_info < (2, 7): +if sys.version_info < (2, 7): # pragma: no cover raise ImportError("badips.py action requires Python >= 2.7") import json import threading import logging -if sys.version_info >= (3, ): +if sys.version_info >= (3, ): # pragma: 2.x no cover from urllib.request import Request, urlopen from urllib.parse import urlencode from urllib.error import HTTPError -else: +else: # pragma: 3.x no cover from urllib2 import Request, urlopen, HTTPError from urllib import urlencode -from fail2ban.server.actions import ActionBase +from fail2ban.server.actions import Actions, ActionBase, BanTicket +from fail2ban.helpers import splitwords, str2LogLevel + class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable @@ -52,9 +54,6 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable age : str, optional Age of last report for bad IPs, per badips.com syntax. Default "24h" (24 hours) - key : str, optional - Key issued by badips.com to report bans, for later retrieval - of personalised content. banaction : str, optional Name of banaction to use for blacklisting bad IPs. If `None`, no blacklist of IPs will take place. @@ -65,11 +64,17 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable "postfix", but want to use whole "mail" category for blacklist. Default `category`. bankey : str, optional - Key issued by badips.com to blacklist IPs reported with the - associated key. + Key issued by badips.com to retrieve personal list + of blacklist IPs. updateperiod : int, optional Time in seconds between updating bad IPs blacklist. Default 900 (15 minutes) + loglevel : int/str, optional + Log level of the message when an IP is (un)banned. + Default `DEBUG`. + Can be also supplied as two-value list (comma- or space separated) to + provide level of the summary message when a group of IPs is (un)banned. + Example `DEBUG,INFO`. agent : str, optional User agent transmitted to server. Default `Fail2Ban/ver.` @@ -81,13 +86,13 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable """ TIMEOUT = 10 - _badips = "http://www.badips.com" + _badips = "https://www.badips.com" def _Request(self, url, **argv): return Request(url, headers={'User-Agent': self.agent}, **argv) - def __init__(self, jail, name, category, score=3, age="24h", key=None, - banaction=None, bancategory=None, bankey=None, updateperiod=900, agent="Fail2Ban", - timeout=TIMEOUT): + def __init__(self, jail, name, category, score=3, age="24h", + banaction=None, bancategory=None, bankey=None, updateperiod=900, + loglevel='DEBUG', agent="Fail2Ban", timeout=TIMEOUT): super(BadIPsAction, self).__init__(jail, name) self.timeout = timeout @@ -95,10 +100,12 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable self.category = category self.score = score self.age = age - self.key = key self.banaction = banaction self.bancategory = bancategory or category self.bankey = bankey + loglevel = splitwords(loglevel) + self.sumloglevel = str2LogLevel(loglevel[-1]) + self.loglevel = str2LogLevel(loglevel[0]) self.updateperiod = updateperiod self._bannedips = set() @@ -114,6 +121,15 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable except Exception as e: # pragma: no cover return False, e + def logError(self, response, what=''): # pragma: no cover - sporadical (502: Bad Gateway, etc) + messages = {} + try: + messages = json.loads(response.read().decode('utf-8')) + except: + pass + self._logSys.error( + "%s. badips.com response: '%s'", what, + messages.get('err', 'Unknown')) def getCategories(self, incParents=False): """Get badips.com categories. @@ -133,11 +149,8 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable try: response = urlopen( self._Request("/".join([self._badips, "get", "categories"])), timeout=self.timeout) - except HTTPError as response: - messages = json.loads(response.read().decode('utf-8')) - self._logSys.error( - "Failed to fetch categories. badips.com response: '%s'", - messages['err']) + except HTTPError as response: # pragma: no cover + self.logError(response, "Failed to fetch categories") raise else: response_json = json.loads(response.read().decode('utf-8')) @@ -186,12 +199,10 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable urlencode({'age': age})]) if key: url = "&".join([url, urlencode({'key': key})]) + self._logSys.debug('badips.com: get list, url: %r', url) response = urlopen(self._Request(url), timeout=self.timeout) - except HTTPError as response: - messages = json.loads(response.read().decode('utf-8')) - self._logSys.error( - "Failed to fetch bad IP list. badips.com response: '%s'", - messages['err']) + except HTTPError as response: # pragma: no cover + self.logError(response, "Failed to fetch bad IP list") raise else: return set(response.read().decode('utf-8').split()) @@ -219,7 +230,7 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable @bancategory.setter def bancategory(self, bancategory): - if bancategory not in self.getCategories(incParents=True): + if bancategory != "any" and bancategory not in self.getCategories(incParents=True): self._logSys.error("Category name '%s' not valid. " "see badips.com for list of valid categories", bancategory) @@ -271,13 +282,8 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable def _banIPs(self, ips): for ip in ips: try: - self._jail.actions[self.banaction].ban({ - 'ip': ip, - 'failures': 0, - 'matches': "", - 'ipmatches': "", - 'ipjailmatches': "", - }) + ai = Actions.ActionInfo(BanTicket(ip), self._jail) + self._jail.actions[self.banaction].ban(ai) except Exception as e: self._logSys.error( "Error banning IP %s for jail '%s' with action '%s': %s", @@ -285,27 +291,22 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable exc_info=self._logSys.getEffectiveLevel()<=logging.DEBUG) else: self._bannedips.add(ip) - self._logSys.info( + self._logSys.log(self.loglevel, "Banned IP %s for jail '%s' with action '%s'", ip, self._jail.name, self.banaction) def _unbanIPs(self, ips): for ip in ips: try: - self._jail.actions[self.banaction].unban({ - 'ip': ip, - 'failures': 0, - 'matches': "", - 'ipmatches': "", - 'ipjailmatches': "", - }) + ai = Actions.ActionInfo(BanTicket(ip), self._jail) + self._jail.actions[self.banaction].unban(ai) except Exception as e: - self._logSys.info( + self._logSys.error( "Error unbanning IP %s for jail '%s' with action '%s': %s", ip, self._jail.name, self.banaction, e, exc_info=self._logSys.getEffectiveLevel()<=logging.DEBUG) else: - self._logSys.info( + self._logSys.log(self.loglevel, "Unbanned IP %s for jail '%s' with action '%s'", ip, self._jail.name, self.banaction) finally: @@ -333,12 +334,19 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable ips = self.getList( self.bancategory, self.score, self.age, self.bankey) # Remove old IPs no longer listed - self._unbanIPs(self._bannedips - ips) + s = self._bannedips - ips + m = len(s) + self._unbanIPs(s) # Add new IPs which are now listed - self._banIPs(ips - self._bannedips) - - self._logSys.info( - "Updated IPs for jail '%s'. Update again in %i seconds", + s = ips - self._bannedips + p = len(s) + self._banIPs(s) + if m != 0 or p != 0: + self._logSys.log(self.sumloglevel, + "Updated IPs for jail '%s' (-%d/+%d)", + self._jail.name, m, p) + self._logSys.debug( + "Next update for jail '%' in %i seconds", self._jail.name, self.updateperiod) finally: self._timer = threading.Timer(self.updateperiod, self.update) @@ -368,19 +376,15 @@ class BadIPsAction(ActionBase): # pragma: no cover - may be unavailable Any issues with badips.com request. """ try: - url = "/".join([self._badips, "add", self.category, aInfo['ip']]) - if self.key: - url = "?".join([url, urlencode({'key': self.key})]) + url = "/".join([self._badips, "add", self.category, str(aInfo['ip'])]) + self._logSys.debug('badips.com: ban, url: %r', url) response = urlopen(self._Request(url), timeout=self.timeout) - except HTTPError as response: - messages = json.loads(response.read().decode('utf-8')) - self._logSys.error( - "Response from badips.com report: '%s'", - messages['err']) + except HTTPError as response: # pragma: no cover + self.logError(response, "Failed to ban") raise else: messages = json.loads(response.read().decode('utf-8')) - self._logSys.info( + self._logSys.debug( "Response from badips.com report: '%s'", messages['suc']) diff --git a/fail2ban/action.d/blocklist_de.conf b/fail2ban/action.d/blocklist_de.conf index 2f31d8b..ba6d427 100644 --- a/fail2ban/action.d/blocklist_de.conf +++ b/fail2ban/action.d/blocklist_de.conf @@ -31,13 +31,13 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = @@ -54,7 +54,7 @@ actioncheck = # Tags: See jail.conf(5) man page # Values: CMD # -actionban = curl --fail --data-urlencode 'server=' --data 'apikey=' --data 'service=' --data 'ip=' --data-urlencode 'logs=' --data 'format=text' --user-agent "" "https://www.blocklist.de/en/httpreports.html" +actionban = curl --fail --data-urlencode "server=" --data "apikey=" --data "service=" --data "ip=" --data-urlencode "logs=
" --data 'format=text' --user-agent "" "https://www.blocklist.de/en/httpreports.html" # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -64,10 +64,8 @@ actionban = curl --fail --data-urlencode 'server=' --data 'apikey=)' > /dev/null 2>&1 || ( ipfw show | awk 'BEGIN { b = } { if ($1 < b) {} else if ($1 == b) { b = $1 + 1 } else { e = b } } END { if (e) exit e
else exit b }'; num=$?; ipfw -q add $num from table\(\) to me ; echo $num > "" ) +actionstart = ipfw show | fgrep -c -m 1 -s 'table(
)' > /dev/null 2>&1 || ( + num=$(ipfw show | awk 'BEGIN { b = } { if ($1 == b) { b = $1 + 1 } } END { print b }'); + ipfw -q add "$num" from table\(
\) to me ; echo "$num" > "" + ) # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = [ ! -f ] || ( read num < ""
ipfw -q delete $num
rm "" ) @@ -38,7 +41,7 @@ actioncheck = # Values: CMD # # requires an ipfw rule like "deny ip from table(1) to me" -actionban = e=`ipfw table
add 2>&1`; x=$?; [ $x -eq 0 -o "$e" = 'ipfw: setsockopt(IP_FW_TABLE_XADD): File exists' ] || { echo "$e" 1>&2; exit $x; } +actionban = e=`ipfw table
add 2>&1`; x=$?; [ $x -eq 0 -o "$e" = 'ipfw: setsockopt(IP_FW_TABLE_XADD): File exists' ] || echo "$e" | grep -q "record already exists" || { echo "$e" 1>&2; exit $x; } # Option: actionunban @@ -47,7 +50,7 @@ actionban = e=`ipfw table
add 2>&1`; x=$?; [ $x -eq 0 -o "$e" = 'ip # Tags: See jail.conf(5) man page # Values: CMD # -actionunban = e=`ipfw table
delete 2>&1`; x=$?; [ $x -eq 0 -o "$e" = 'ipfw: setsockopt(IP_FW_TABLE_XDEL): No such process' ] || { echo "$e" 1>&2; exit $x; } +actionunban = e=`ipfw table
delete 2>&1`; x=$?; [ $x -eq 0 -o "$e" = 'ipfw: setsockopt(IP_FW_TABLE_XDEL): No such process' ] || echo "$e" | grep -q "record not found" || { echo "$e" 1>&2; exit $x; } [Init] # Option: table diff --git a/fail2ban/action.d/cloudflare.conf b/fail2ban/action.d/cloudflare.conf index 89df5b9..361cb17 100644 --- a/fail2ban/action.d/cloudflare.conf +++ b/fail2ban/action.d/cloudflare.conf @@ -5,7 +5,7 @@ # # Please set jail.local's permission to 640 because it contains your CF API key. # -# This action depends on curl. +# This action depends on curl (and optionally jq). # Referenced from http://www.normyee.net/blog/2012/02/02/adding-cloudflare-support-to-fail2ban by NORM YEE # # To get your CloudFlare API Key: https://www.cloudflare.com/a/account/my-account @@ -15,13 +15,13 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = @@ -43,9 +43,9 @@ actioncheck = # API v1 #actionban = curl -s -o /dev/null https://www.cloudflare.com/api_json.html -d 'a=ban' -d 'tkn=' -d 'email=' -d 'key=' # API v4 -actionban = curl -s -o /dev/null -X POST -H 'X-Auth-Email: ' -H 'X-Auth-Key: ' \ - -H 'Content-Type: application/json' -d '{ "mode": "block", "configuration": { "target": "ip", "value": "" } }' \ - https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules +actionban = curl -s -o /dev/null -X POST <_cf_api_prms> \ + -d '{"mode":"block","configuration":{"target":"ip","value":""},"notes":"Fail2Ban "}' \ + <_cf_api_url> # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -58,9 +58,14 @@ actionban = curl -s -o /dev/null -X POST -H 'X-Auth-Email: ' -H 'X-Auth- # API v1 #actionunban = curl -s -o /dev/null https://www.cloudflare.com/api_json.html -d 'a=nul' -d 'tkn=' -d 'email=' -d 'key=' # API v4 -actionunban = curl -s -o /dev/null -X DELETE -H 'X-Auth-Email: ' -H 'X-Auth-Key: ' \ - https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules/$(curl -s -X GET -H 'X-Auth-Email: ' -H 'X-Auth-Key: ' \ - 'https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules?mode=block&configuration_target=ip&configuration_value=&page=1&per_page=1' | cut -d'"' -f6) +actionunban = id=$(curl -s -X GET <_cf_api_prms> \ + "<_cf_api_url>?mode=block&configuration_target=ip&configuration_value=&page=1&per_page=1¬es=Fail2Ban%%20" \ + | { jq -r '.result[0].id' 2>/dev/null || tr -d '\n' | sed -nE 's/^.*"result"\s*:\s*\[\s*\{\s*"id"\s*:\s*"([^"]+)".*$/\1/p'; }) + if [ -z "$id" ]; then echo ": id for cannot be found"; exit 0; fi; + curl -s -o /dev/null -X DELETE <_cf_api_prms> "<_cf_api_url>/$id" + +_cf_api_url = https://api.cloudflare.com/client/v4/user/firewall/access_rules/rules +_cf_api_prms = -H 'X-Auth-Email: ' -H 'X-Auth-Key: ' -H 'Content-Type: application/json' [Init] diff --git a/fail2ban/action.d/complain.conf b/fail2ban/action.d/complain.conf index 1f74d63..4d73b05 100644 --- a/fail2ban/action.d/complain.conf +++ b/fail2ban/action.d/complain.conf @@ -41,13 +41,13 @@ debug = 0 norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = @@ -102,7 +102,7 @@ logpath = /dev/null # Notes.: Your system mail command. Is passed 2 args: subject and recipient # Values: CMD # -mailcmd = mail -s +mailcmd = mail -E 'set escape' -s # Option: mailargs # Notes.: Additional arguments to mail command. e.g. for standard Unix mail: diff --git a/fail2ban/action.d/dshield.conf b/fail2ban/action.d/dshield.conf index 4f2e09c..3d5a7a5 100644 --- a/fail2ban/action.d/dshield.conf +++ b/fail2ban/action.d/dshield.conf @@ -32,13 +32,13 @@ norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = if [ -f .buffer ]; then @@ -179,7 +179,7 @@ tcpflags = # Notes.: Your system mail command. Is passed 2 args: subject and recipient # Values: CMD # -mailcmd = mail -s +mailcmd = mail -E 'set escape' -s # Option: mailargs # Notes.: Additional arguments to mail command. e.g. for standard Unix mail: diff --git a/fail2ban/action.d/dummy.conf b/fail2ban/action.d/dummy.conf index 41250c2..eb07e32 100644 --- a/fail2ban/action.d/dummy.conf +++ b/fail2ban/action.d/dummy.conf @@ -7,7 +7,7 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = if [ ! -z '' ]; then touch ; fi; @@ -22,7 +22,7 @@ actionflush = printf %%b "-*\n" echo "%(debug)s clear all" # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = if [ ! -z '' ]; then rm -f ; fi; diff --git a/fail2ban/action.d/firewallcmd-ipset.conf b/fail2ban/action.d/firewallcmd-ipset.conf index dcf2037..c89a024 100644 --- a/fail2ban/action.d/firewallcmd-ipset.conf +++ b/fail2ban/action.d/firewallcmd-ipset.conf @@ -18,7 +18,7 @@ before = firewallcmd-common.conf [Definition] -actionstart = ipset create hash:ip timeout +actionstart = ipset create hash:ip timeout firewall-cmd --direct --add-rule filter 0 -m set --match-set src -j actionflush = ipset flush @@ -27,7 +27,9 @@ actionstop = firewall-cmd --direct --remove-rule filter 0 ipset destroy -actionban = ipset add timeout -exist +actionban = ipset add timeout -exist + +# actionprolong = %(actionban)s actionunban = ipset del -exist @@ -40,11 +42,19 @@ actionunban = ipset del -exist # chain = INPUT_direct -# Option: bantime -# Notes: specifies the bantime in seconds (handled internally rather than by fail2ban) -# Values: [ NUM ] Default: 600 +# Option: default-ipsettime +# Notes: specifies default timeout in seconds (handled default ipset timeout only) +# Values: [ NUM ] Default: 0 (no timeout, managed by fail2ban by unban) +default-ipsettime = 0 + +# Option: ipsettime +# Notes: specifies ticket timeout (handled ipset timeout only) +# Values: [ NUM ] Default: 0 (managed by fail2ban by unban) +ipsettime = 0 -bantime = 600 +# expresion to caclulate timeout from bantime, example: +# banaction = %(known/banaction)s[ipsettime=''] +timeout-bantime = $([ "" -le 2147483 ] && echo "" || echo 0) # Option: actiontype # Notes.: defines additions to the blocking rule @@ -61,7 +71,7 @@ allports = -p # Option: multiport # Notes.: addition to block access only to specific ports # Usage.: use in jail config: banaction = firewallcmd-ipset[actiontype=] -multiport = -p -m multiport --dports +multiport = -p -m multiport --dports "$(echo '' | sed s/:/-/g)" ipmset = f2b- familyopt = @@ -69,7 +79,7 @@ familyopt = [Init?family=inet6] ipmset = f2b-6 -familyopt = family inet6 +familyopt = family inet6 # DEV NOTES: diff --git a/fail2ban/action.d/firewallcmd-multiport.conf b/fail2ban/action.d/firewallcmd-multiport.conf index 81540e5..0c401f1 100644 --- a/fail2ban/action.d/firewallcmd-multiport.conf +++ b/fail2ban/action.d/firewallcmd-multiport.conf @@ -11,9 +11,9 @@ before = firewallcmd-common.conf actionstart = firewall-cmd --direct --add-chain filter f2b- firewall-cmd --direct --add-rule filter f2b- 1000 -j RETURN - firewall-cmd --direct --add-rule filter 0 -m conntrack --ctstate NEW -p -m multiport --dports -j f2b- + firewall-cmd --direct --add-rule filter 0 -m conntrack --ctstate NEW -p -m multiport --dports "$(echo '' | sed s/:/-/g)" -j f2b- -actionstop = firewall-cmd --direct --remove-rule filter 0 -m conntrack --ctstate NEW -p -m multiport --dports -j f2b- +actionstop = firewall-cmd --direct --remove-rule filter 0 -m conntrack --ctstate NEW -p -m multiport --dports "$(echo '' | sed s/:/-/g)" -j f2b- firewall-cmd --direct --remove-rules filter f2b- firewall-cmd --direct --remove-chain filter f2b- diff --git a/fail2ban/action.d/firewallcmd-new.conf b/fail2ban/action.d/firewallcmd-new.conf index b06f5cc..7b08603 100644 --- a/fail2ban/action.d/firewallcmd-new.conf +++ b/fail2ban/action.d/firewallcmd-new.conf @@ -10,9 +10,9 @@ before = firewallcmd-common.conf actionstart = firewall-cmd --direct --add-chain filter f2b- firewall-cmd --direct --add-rule filter f2b- 1000 -j RETURN - firewall-cmd --direct --add-rule filter 0 -m state --state NEW -p -m multiport --dports -j f2b- + firewall-cmd --direct --add-rule filter 0 -m state --state NEW -p -m multiport --dports "$(echo '' | sed s/:/-/g)" -j f2b- -actionstop = firewall-cmd --direct --remove-rule filter 0 -m state --state NEW -p -m multiport --dports -j f2b- +actionstop = firewall-cmd --direct --remove-rule filter 0 -m state --state NEW -p -m multiport --dports "$(echo '' | sed s/:/-/g)" -j f2b- firewall-cmd --direct --remove-rules filter f2b- firewall-cmd --direct --remove-chain filter f2b- diff --git a/fail2ban/action.d/firewallcmd-rich-logging.conf b/fail2ban/action.d/firewallcmd-rich-logging.conf index badfee8..21e4508 100644 --- a/fail2ban/action.d/firewallcmd-rich-logging.conf +++ b/fail2ban/action.d/firewallcmd-rich-logging.conf @@ -1,6 +1,6 @@ # Fail2Ban configuration file # -# Author: Donald Yandt +# Authors: Donald Yandt, Sergey G. Brester # # Because of the rich rule commands requires firewalld-0.3.1+ # This action uses firewalld rich-rules which gives you a cleaner iptables since it stores rules according to zones and not @@ -10,36 +10,15 @@ # # If you use the --permanent rule you get a xml file in /etc/firewalld/zones/.xml that can be shared and parsed easliy # -# Example commands to view rules: -# firewall-cmd [--zone=] --list-rich-rules -# firewall-cmd [--zone=] --list-all -# firewall-cmd [--zone=zone] --query-rich-rule='rule' +# This is an derivative of firewallcmd-rich-rules.conf, see there for details and other parameters. [INCLUDES] -before = firewallcmd-common.conf +before = firewallcmd-rich-rules.conf [Definition] -actionstart = - -actionstop = - -actioncheck = - -# you can also use zones and/or service names. -# -# zone example: -# firewall-cmd --zone= --add-rich-rule="rule family='' source address='' port port='' protocol='' log prefix='f2b-' level='' limit value='/m' " -# -# service name example: -# firewall-cmd --zone= --add-rich-rule="rule family='' source address='' service name='' log prefix='f2b-' level='' limit value='/m' " -# -# Because rich rules can only handle single or a range of ports we must split ports and execute the command for each port. Ports can be single and ranges separated by a comma or space for an example: http, https, 22-60, 18 smtp - -actionban = ports=""; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="rule family='' source address='' port port='$p' protocol='' log prefix='f2b-' level='' limit value='/m' "; done - -actionunban = ports=""; for p in $(echo $ports | tr ", " " "); do firewall-cmd --remove-rich-rule="rule family='' source address='' port port='$p' protocol='' log prefix='f2b-' level='' limit value='/m' "; done +rich-suffix = log prefix='f2b-' level='' limit value='/m' [Init] @@ -48,4 +27,3 @@ level = info # log rate per minute rate = 1 - diff --git a/fail2ban/action.d/firewallcmd-rich-rules.conf b/fail2ban/action.d/firewallcmd-rich-rules.conf index bed7179..803d7d1 100644 --- a/fail2ban/action.d/firewallcmd-rich-rules.conf +++ b/fail2ban/action.d/firewallcmd-rich-rules.conf @@ -35,8 +35,10 @@ actioncheck = # # Because rich rules can only handle single or a range of ports we must split ports and execute the command for each port. Ports can be single and ranges separated by a comma or space for an example: http, https, 22-60, 18 smtp -actionban = ports=""; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="rule family='' source address='' port port='$p' protocol='' "; done - -actionunban = ports=""; for p in $(echo $ports | tr ", " " "); do firewall-cmd --remove-rich-rule="rule family='' source address='' port port='$p' protocol='' "; done +fwcmd_rich_rule = rule family='' source address='' port port='$p' protocol='' %(rich-suffix)s +actionban = ports="$(echo '' | sed s/:/-/g)"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --add-rich-rule="%(fwcmd_rich_rule)s"; done + +actionunban = ports="$(echo '' | sed s/:/-/g)"; for p in $(echo $ports | tr ", " " "); do firewall-cmd --remove-rich-rule="%(fwcmd_rich_rule)s"; done +rich-suffix = \ No newline at end of file diff --git a/fail2ban/action.d/helpers-common.conf b/fail2ban/action.d/helpers-common.conf index 5799d9d..03422a8 100644 --- a/fail2ban/action.d/helpers-common.conf +++ b/fail2ban/action.d/helpers-common.conf @@ -1,16 +1,17 @@ -[DEFAULT] - -# Usage: -# _grep_logs_args = 'test' -# (printf %%b "Log-excerpt contains 'test':\n"; %(_grep_logs)s; printf %%b "Log-excerpt contains 'test':\n") | mail ... -# -_grep_logs = logpath=""; grep -E %(_grep_logs_args)s $logpath | -_grep_logs_args = "(^|[^0-9a-fA-F:])$(echo '' | sed 's/\./\\./g')([^0-9a-fA-F:]|$)" - -# Used for actions, that should not by executed if ticket was restored: -_bypass_if_restored = if [ '' = '1' ]; then exit 0; fi; - -[Init] -greplimit = tail -n -grepmax = 1000 -grepopts = -m +[DEFAULT] + +# Usage: +# _grep_logs_args = 'test' +# (printf %%b "Log-excerpt contains 'test':\n"; %(_grep_logs)s; printf %%b "Log-excerpt contains 'test':\n") | mail ... +# +_grep_logs = logpath=""; grep %(_grep_logs_args)s $logpath | +# options `-wF` used to match only whole words and fixed string (not as pattern) +_grep_logs_args = -wF "" + +# Used for actions, that should not by executed if ticket was restored: +_bypass_if_restored = if [ '' = '1' ]; then exit 0; fi; + +[Init] +greplimit = tail -n +grepmax = 1000 +grepopts = -m diff --git a/fail2ban/action.d/hostsdeny.conf b/fail2ban/action.d/hostsdeny.conf index 5cca652..8eebbaf 100644 --- a/fail2ban/action.d/hostsdeny.conf +++ b/fail2ban/action.d/hostsdeny.conf @@ -8,13 +8,13 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = @@ -31,7 +31,7 @@ actioncheck = # Tags: See jail.conf(5) man page # Values: CMD # -actionban = IP= && printf %%b ": $IP\n" >> +actionban = printf %%b ": \n" >> # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -39,7 +39,7 @@ actionban = IP= && printf %%b ": $IP\n" >> # Tags: See jail.conf(5) man page # Values: CMD # -actionunban = IP=$(echo | sed 's/\./\\./g') && sed -i "/^: $IP$/d" +actionunban = IP=$(echo "" | sed 's/[][\.]/\\\0/g') && sed -i "/^: $IP$/d" [Init] @@ -54,3 +54,9 @@ file = /etc/hosts.deny # for hosts.deny/hosts_access. Default is all services. # Values: STR Default: ALL daemon_list = ALL + +# internal variable IP (to differentiate the IPv4 and IPv6 syntax, where it is enclosed in brackets): +ip_value = + +[Init?family=inet6] +ip_value = [] diff --git a/fail2ban/action.d/ipfilter.conf b/fail2ban/action.d/ipfilter.conf index 61420e3..02091d6 100644 --- a/fail2ban/action.d/ipfilter.conf +++ b/fail2ban/action.d/ipfilter.conf @@ -9,7 +9,7 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # # enable IPF if not already enabled @@ -17,7 +17,7 @@ actionstart = /sbin/ipf -E # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # # don't disable IPF with "/sbin/ipf -D", there may be other filters in use diff --git a/fail2ban/action.d/ipfw.conf b/fail2ban/action.d/ipfw.conf index 3762520..956b154 100644 --- a/fail2ban/action.d/ipfw.conf +++ b/fail2ban/action.d/ipfw.conf @@ -8,14 +8,14 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/iptables-allports.conf b/fail2ban/action.d/iptables-allports.conf index dbea598..caf9ab8 100644 --- a/fail2ban/action.d/iptables-allports.conf +++ b/fail2ban/action.d/iptables-allports.conf @@ -14,7 +14,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = -N f2b- @@ -22,7 +22,7 @@ actionstart = -N f2b- -I -p -j f2b- # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -j f2b- diff --git a/fail2ban/action.d/iptables-ipset-proto4.conf b/fail2ban/action.d/iptables-ipset-proto4.conf index 30353f3..99ebbf8 100644 --- a/fail2ban/action.d/iptables-ipset-proto4.conf +++ b/fail2ban/action.d/iptables-ipset-proto4.conf @@ -24,7 +24,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = ipset --create f2b- iphash @@ -38,7 +38,7 @@ actionstart = ipset --create f2b- iphash actionflush = ipset --flush f2b- # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -m multiport --dports -m set --match-set f2b- src -j diff --git a/fail2ban/action.d/iptables-ipset-proto6-allports.conf b/fail2ban/action.d/iptables-ipset-proto6-allports.conf index b761ad8..67d7947 100644 --- a/fail2ban/action.d/iptables-ipset-proto6-allports.conf +++ b/fail2ban/action.d/iptables-ipset-proto6-allports.conf @@ -23,10 +23,10 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # -actionstart = ipset create hash:ip timeout +actionstart = ipset create hash:ip timeout -I -m set --match-set src -j # Option: actionflush @@ -36,7 +36,7 @@ actionstart = ipset create hash:ip timeout actionflush = ipset flush # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -m set --match-set src -j @@ -49,7 +49,9 @@ actionstop = -D -m set --match-set src -j timeout -exist +actionban = ipset add timeout -exist + +# actionprolong = %(actionban)s # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -61,11 +63,19 @@ actionunban = ipset del -exist [Init] -# Option: bantime -# Notes: specifies the bantime in seconds (handled internally rather than by fail2ban) -# Values: [ NUM ] Default: 600 -# -bantime = 600 +# Option: default-ipsettime +# Notes: specifies default timeout in seconds (handled default ipset timeout only) +# Values: [ NUM ] Default: 0 (no timeout, managed by fail2ban by unban) +default-ipsettime = 0 + +# Option: ipsettime +# Notes: specifies ticket timeout (handled ipset timeout only) +# Values: [ NUM ] Default: 0 (managed by fail2ban by unban) +ipsettime = 0 + +# expresion to caclulate timeout from bantime, example: +# banaction = %(known/banaction)s[ipsettime=''] +timeout-bantime = $([ "" -le 2147483 ] && echo "" || echo 0) ipmset = f2b- familyopt = @@ -74,4 +84,4 @@ familyopt = [Init?family=inet6] ipmset = f2b-6 -familyopt = family inet6 +familyopt = family inet6 diff --git a/fail2ban/action.d/iptables-ipset-proto6.conf b/fail2ban/action.d/iptables-ipset-proto6.conf index e337eed..8760102 100644 --- a/fail2ban/action.d/iptables-ipset-proto6.conf +++ b/fail2ban/action.d/iptables-ipset-proto6.conf @@ -23,10 +23,10 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # -actionstart = ipset create hash:ip timeout +actionstart = ipset create hash:ip timeout -I -p -m multiport --dports -m set --match-set src -j # Option: actionflush @@ -36,7 +36,7 @@ actionstart = ipset create hash:ip timeout actionflush = ipset flush # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -m multiport --dports -m set --match-set src -j @@ -49,7 +49,9 @@ actionstop = -D -p -m multiport --dports -m # Tags: See jail.conf(5) man page # Values: CMD # -actionban = ipset add timeout -exist +actionban = ipset add timeout -exist + +# actionprolong = %(actionban)s # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -61,11 +63,19 @@ actionunban = ipset del -exist [Init] -# Option: bantime -# Notes: specifies the bantime in seconds (handled internally rather than by fail2ban) -# Values: [ NUM ] Default: 600 -# -bantime = 600 +# Option: default-ipsettime +# Notes: specifies default timeout in seconds (handled default ipset timeout only) +# Values: [ NUM ] Default: 0 (no timeout, managed by fail2ban by unban) +default-ipsettime = 0 + +# Option: ipsettime +# Notes: specifies ticket timeout (handled ipset timeout only) +# Values: [ NUM ] Default: 0 (managed by fail2ban by unban) +ipsettime = 0 + +# expresion to caclulate timeout from bantime, example: +# banaction = %(known/banaction)s[ipsettime=''] +timeout-bantime = $([ "" -le 2147483 ] && echo "" || echo 0) ipmset = f2b- familyopt = @@ -74,4 +84,4 @@ familyopt = [Init?family=inet6] ipmset = f2b-6 -familyopt = family inet6 +familyopt = family inet6 diff --git a/fail2ban/action.d/iptables-multiport-log.conf b/fail2ban/action.d/iptables-multiport-log.conf index 62c2b4b..df126db 100644 --- a/fail2ban/action.d/iptables-multiport-log.conf +++ b/fail2ban/action.d/iptables-multiport-log.conf @@ -16,7 +16,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = -N f2b- @@ -34,7 +34,7 @@ actionflush = -F f2b- -F f2b--log # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -m multiport --dports -j f2b- diff --git a/fail2ban/action.d/iptables-multiport.conf b/fail2ban/action.d/iptables-multiport.conf index c05f6ff..41b00c5 100644 --- a/fail2ban/action.d/iptables-multiport.conf +++ b/fail2ban/action.d/iptables-multiport.conf @@ -11,7 +11,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = -N f2b- @@ -19,7 +19,7 @@ actionstart = -N f2b- -I -p -m multiport --dports -j f2b- # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p -m multiport --dports -j f2b- diff --git a/fail2ban/action.d/iptables-new.conf b/fail2ban/action.d/iptables-new.conf index 5b31680..39a1709 100644 --- a/fail2ban/action.d/iptables-new.conf +++ b/fail2ban/action.d/iptables-new.conf @@ -13,7 +13,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = -N f2b- @@ -21,7 +21,7 @@ actionstart = -N f2b- -I -m state --state NEW -p --dport -j f2b- # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -m state --state NEW -p --dport -j f2b- diff --git a/fail2ban/action.d/iptables-xt_recent-echo.conf b/fail2ban/action.d/iptables-xt_recent-echo.conf index 1970de1..9744922 100644 --- a/fail2ban/action.d/iptables-xt_recent-echo.conf +++ b/fail2ban/action.d/iptables-xt_recent-echo.conf @@ -12,7 +12,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # # Changing iptables rules requires root privileges. If fail2ban is @@ -42,7 +42,7 @@ actionstart = if [ `id -u` -eq 0 ];then -I -m recent --update actionflush = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = echo / > /proc/net/xt_recent/ diff --git a/fail2ban/action.d/iptables.conf b/fail2ban/action.d/iptables.conf index bf83e24..8ed5fda 100644 --- a/fail2ban/action.d/iptables.conf +++ b/fail2ban/action.d/iptables.conf @@ -11,7 +11,7 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = -N f2b- @@ -19,7 +19,7 @@ actionstart = -N f2b- -I -p --dport -j f2b- # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = -D -p --dport -j f2b- diff --git a/fail2ban/action.d/mail-buffered.conf b/fail2ban/action.d/mail-buffered.conf index 88cd623..79b8410 100644 --- a/fail2ban/action.d/mail-buffered.conf +++ b/fail2ban/action.d/mail-buffered.conf @@ -10,17 +10,17 @@ norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = printf %%b "Hi,\n The jail has been started successfully.\n Output will be buffered until lines are available.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : started on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : started on " # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = if [ -f ]; then @@ -28,13 +28,13 @@ actionstop = if [ -f ]; then These hosts have been banned by Fail2Ban.\n `cat ` Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : Summary from " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : Summary from " rm fi printf %%b "Hi,\n The jail has been stopped.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : stopped on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : stopped on " # Option: actioncheck # Notes.: command executed once before each actionban command @@ -55,7 +55,7 @@ actionban = printf %%b "`date`: ( failures)\n" >> These hosts have been banned by Fail2Ban.\n `cat ` \nRegards,\n - Fail2Ban"|mail -s "[Fail2Ban] : Summary" + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : Summary" rm fi diff --git a/fail2ban/action.d/mail-whois-common.conf b/fail2ban/action.d/mail-whois-common.conf index b0d27af..ecf3a5d 100644 --- a/fail2ban/action.d/mail-whois-common.conf +++ b/fail2ban/action.d/mail-whois-common.conf @@ -17,7 +17,7 @@ _whois = whois || echo "missing whois program" # character set before sending it to a mail program # make sure you have 'file' and 'iconv' commands installed when opting for that _whois_target_charset = UTF-8 -_whois_convert_charset = whois | +_whois_convert_charset = (%(_whois)s) | { WHOIS_OUTPUT=$(cat) ; WHOIS_CHARSET=$(printf %%b "$WHOIS_OUTPUT" | file -b --mime-encoding -) ; printf %%b "$WHOIS_OUTPUT" | iconv -f $WHOIS_CHARSET -t %(_whois_target_charset)s//TRANSLIT - ; } # choose between _whois and _whois_convert_charset in mail-whois-common.local diff --git a/fail2ban/action.d/mail-whois-lines.conf b/fail2ban/action.d/mail-whois-lines.conf index 37e2d9b..d2818cb 100644 --- a/fail2ban/action.d/mail-whois-lines.conf +++ b/fail2ban/action.d/mail-whois-lines.conf @@ -15,7 +15,7 @@ before = mail-whois-common.conf norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = printf %%b "Hi,\n @@ -24,7 +24,7 @@ actionstart = printf %%b "Hi,\n Fail2Ban" | "[Fail2Ban] : started on " # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = printf %%b "Hi,\n @@ -72,7 +72,7 @@ actionunban = # Notes.: Your system mail command. Is passed 2 args: subject and recipient # Values: CMD # -mailcmd = mail -s +mailcmd = mail -E 'set escape' -s # Default name of the chain # diff --git a/fail2ban/action.d/mail-whois.conf b/fail2ban/action.d/mail-whois.conf index 1f69f4c..ab33b61 100644 --- a/fail2ban/action.d/mail-whois.conf +++ b/fail2ban/action.d/mail-whois.conf @@ -14,22 +14,22 @@ before = mail-whois-common.conf norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = printf %%b "Hi,\n The jail has been started successfully.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : started on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : started on " # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = printf %%b "Hi,\n The jail has been stopped.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : stopped on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : stopped on " # Option: actioncheck # Notes.: command executed once before each actionban command @@ -49,7 +49,7 @@ actionban = printf %%b "Hi,\n Here is more information about :\n `%(_whois_command)s`\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : banned from " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : banned from " # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the diff --git a/fail2ban/action.d/mail.conf b/fail2ban/action.d/mail.conf index cfc1cf6..f4838dd 100644 --- a/fail2ban/action.d/mail.conf +++ b/fail2ban/action.d/mail.conf @@ -10,22 +10,22 @@ norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = printf %%b "Hi,\n The jail has been started successfully.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : started on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : started on " # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = printf %%b "Hi,\n The jail has been stopped.\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : stopped on " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : stopped on " # Option: actioncheck # Notes.: command executed once before each actionban command @@ -43,7 +43,7 @@ actionban = printf %%b "Hi,\n The IP has just been banned by Fail2Ban after attempts against .\n Regards,\n - Fail2Ban"|mail -s "[Fail2Ban] : banned from " + Fail2Ban"|mail -E 'set escape' -s "[Fail2Ban] : banned from " # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the diff --git a/fail2ban/action.d/mynetwatchman.conf b/fail2ban/action.d/mynetwatchman.conf index 8f3edf9..b0ab2cc 100644 --- a/fail2ban/action.d/mynetwatchman.conf +++ b/fail2ban/action.d/mynetwatchman.conf @@ -28,13 +28,13 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/nftables-allports.conf b/fail2ban/action.d/nftables-allports.conf index 6c69da3..908abe4 100644 --- a/fail2ban/action.d/nftables-allports.conf +++ b/fail2ban/action.d/nftables-allports.conf @@ -6,17 +6,12 @@ # Modified: Alexander Belykh # adapted for nftables # +# Obsolete: superseded by nftables[type=allports] [INCLUDES] -before = nftables-common.conf +before = nftables.conf [Definition] -# Option: nftables_mode -# Notes.: additional expressions for nftables filter rule -# Values: nftables expressions -# -nftables_mode = meta l4proto - -[Init] +type = allports diff --git a/fail2ban/action.d/nftables-multiport.conf b/fail2ban/action.d/nftables-multiport.conf index d1afafb..ba3ec92 100644 --- a/fail2ban/action.d/nftables-multiport.conf +++ b/fail2ban/action.d/nftables-multiport.conf @@ -6,17 +6,12 @@ # Modified: Alexander Belykh # adapted for nftables # +# Obsolete: superseded by nftables[type=multiport] [INCLUDES] -before = nftables-common.conf +before = nftables.conf [Definition] -# Option: nftables_mode -# Notes.: additional expressions for nftables filter rule -# Values: nftables expressions -# -nftables_mode = dport \{ \} - -[Init] +type = multiport \ No newline at end of file diff --git a/fail2ban/action.d/nftables.conf b/fail2ban/action.d/nftables.conf new file mode 100644 index 0000000..77cf366 --- /dev/null +++ b/fail2ban/action.d/nftables.conf @@ -0,0 +1,203 @@ +# Fail2Ban configuration file +# +# Author: Daniel Black +# Author: Cyril Jaquier +# Modified: Yaroslav O. Halchenko +# made active on all ports from original iptables.conf +# Modified: Alexander Belykh +# adapted for nftables +# +# This is a included configuration file and includes the definitions for the nftables +# used in all nftables based actions by default. +# +# The user can override the defaults in nftables-common.local +# Example: redirect flow to honeypot +# +# [Init] +# table_family = ip +# chain_type = nat +# chain_hook = prerouting +# chain_priority = -50 +# blocktype = counter redirect to 2222 + +[INCLUDES] + +after = nftables-common.local + +[Definition] + +# Option: type +# Notes.: type of the action. +# Values: [ multiport | allports ] Default: multiport +# +type = multiport + +rule_match-custom = +rule_match-allports = meta l4proto \{ \} +rule_match-multiport = $proto dport \{ $(echo '' | sed s/:/-/g) \} +match = > + +# Option: rule_stat +# Notes.: statement for nftables filter rule. +# leaving it empty will block all (include udp and icmp) +# Values: nftables statement +# +rule_stat = %(match)s saddr @ + +# optional interator over protocol's: +_nft_for_proto-custom-iter = +_nft_for_proto-custom-done = +_nft_for_proto-allports-iter = +_nft_for_proto-allports-done = +_nft_for_proto-multiport-iter = for proto in $(echo '' | sed 's/,/ /g'); do +_nft_for_proto-multiport-done = done + +_nft_list = -a list chain
+_nft_get_handle_id = grep -oP '@\s+.*\s+\Khandle\s+(\d+)$' + +_nft_add_set = add set
\{ type \; \} + <_nft_for_proto--iter> + add rule
%(rule_stat)s + <_nft_for_proto--done> +_nft_del_set = { %(_nft_list)s | %(_nft_get_handle_id)s; } | while read -r hdl; do + delete rule
$hdl; done + delete set
+ +# Option: _nft_shutdown_table +# Notes.: command executed after the stop in order to delete table (it checks that no sets are available): +# Values: CMD +# +_nft_shutdown_table = { list table
| grep -qP '^\s+set\s+'; } || { + delete table
+ } + +# Option: actionstart +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). +# Values: CMD +# +actionstart = add table
+ -- add chain
\{ type hook priority \; \} + %(_nft_add_set)s + +# Option: actionflush +# Notes.: command executed once to flush IPS, by shutdown (resp. by stop of the jail or this action); +# uses `nft flush set ...` and as fallback (e. g. unsupported) recreates the set (with references) +# Values: CMD +# +actionflush = { flush set
2> /dev/null; } || { + %(_nft_del_set)s + %(_nft_add_set)s + } + +# Option: actionstop +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) +# Values: CMD +# +actionstop = %(_nft_del_set)s + <_nft_shutdown_table> + +# Option: actioncheck +# Notes.: command executed once before each actionban command +# Values: CMD +# +actioncheck = list chain
| grep -q '@[ \t]' + +# Option: actionban +# Notes.: command executed when banning an IP. Take care that the +# command is executed with Fail2Ban user rights. +# Tags: See jail.conf(5) man page +# Values: CMD +# +actionban = add element
\{ \} + +# Option: actionunban +# Notes.: command executed when unbanning an IP. Take care that the +# command is executed with Fail2Ban user rights. +# Tags: See jail.conf(5) man page +# Values: CMD +# +actionunban = delete element
\{ \} + +[Init] + +# Option: table +# Notes.: main table to store chain and sets (automatically created on demand) +# Values: STRING Default: f2b-table +table = f2b-table + +# Option: table_family +# Notes.: address family to work in +# Values: [ip | ip6 | inet] Default: inet +table_family = inet + +# Option: chain +# Notes.: main chain to store rules +# Values: STRING Default: f2b-chain +chain = f2b-chain + +# Option: chain_type +# Notes.: refers to the kind of chain to be created +# Values: [filter | route | nat] Default: filter +# +chain_type = filter + +# Option: chain_hook +# Notes.: refers to the kind of chain to be created +# Values: [ prerouting | input | forward | output | postrouting ] Default: input +# +chain_hook = input + +# Option: chain_priority +# Notes.: priority in the chain. +# Values: NUMBER Default: -1 +# +chain_priority = -1 + +# Option: addr_type +# Notes.: address type to work with +# Values: [ipv4_addr | ipv6_addr] Default: ipv4_addr +# +addr_type = ipv4_addr + +# Default name of the filtering set +# +name = default + +# Option: port +# Notes.: specifies port to monitor +# Values: [ NUM | STRING ] Default: +# +port = ssh + +# Option: protocol +# Notes.: internally used by config reader for interpolations. +# Values: [ tcp | udp ] Default: tcp +# +protocol = tcp + +# Option: blocktype +# Note: This is what the action does with rules. This can be any jump target +# as per the nftables man page (section 8). Common values are drop, +# reject, reject with icmpx type host-unreachable, redirect to 2222 +# Values: STRING +blocktype = reject + +# Option: nftables +# Notes.: Actual command to be executed, including common to all calls options +# Values: STRING +nftables = nft + +# Option: addr_set +# Notes.: The name of the nft set used to store banned addresses +# Values: STRING +addr_set = addr-set- + +# Option: addr_family +# Notes.: The family of the banned addresses +# Values: [ ip | ip6 ] +addr_family = ip + +[Init?family=inet6] +addr_family = ip6 +addr_type = ipv6_addr +addr_set = addr6-set- diff --git a/fail2ban/action.d/nginx-block-map.conf b/fail2ban/action.d/nginx-block-map.conf index 33c15f9..ee70290 100644 --- a/fail2ban/action.d/nginx-block-map.conf +++ b/fail2ban/action.d/nginx-block-map.conf @@ -103,6 +103,8 @@ actionstop = %(actionflush)s actioncheck = -actionban = echo "\\\\ 1;" >> '%(blck_lst_file)s'; %(blck_lst_reload)s +_echo_blck_row = printf '\%%s 1;\n' "" -actionunban = id=$(echo "" | sed -e 's/[]\/$*.^|[]/\\&/g'); sed -i "/$id 1;/d" %(blck_lst_file)s; %(blck_lst_reload)s +actionban = %(_echo_blck_row)s >> '%(blck_lst_file)s'; %(blck_lst_reload)s + +actionunban = id=$(%(_echo_blck_row)s | sed -e 's/[]\/$*.^|[]/\\&/g'); sed -i "/^$id$/d" %(blck_lst_file)s; %(blck_lst_reload)s diff --git a/fail2ban/action.d/npf.conf b/fail2ban/action.d/npf.conf index 8b00d17..3bbb2f5 100644 --- a/fail2ban/action.d/npf.conf +++ b/fail2ban/action.d/npf.conf @@ -9,7 +9,7 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # # we don't enable NPF automatically, as it will be enabled elsewhere @@ -17,7 +17,7 @@ actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # # we don't disable NPF automatically either diff --git a/fail2ban/action.d/nsupdate.conf b/fail2ban/action.d/nsupdate.conf index 7886825..ef56c6b 100644 --- a/fail2ban/action.d/nsupdate.conf +++ b/fail2ban/action.d/nsupdate.conf @@ -42,14 +42,14 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/osx-afctl.conf b/fail2ban/action.d/osx-afctl.conf index a319fc6..a75e572 100644 --- a/fail2ban/action.d/osx-afctl.conf +++ b/fail2ban/action.d/osx-afctl.conf @@ -12,5 +12,5 @@ actioncheck = actionban = /usr/libexec/afctl -a -t actionunban = /usr/libexec/afctl -r -[Init] -bantime = 2880 +actionprolong = %(actionunban)s && %(actionban)s + diff --git a/fail2ban/action.d/osx-ipfw.conf b/fail2ban/action.d/osx-ipfw.conf index abe4009..6ff6afd 100644 --- a/fail2ban/action.d/osx-ipfw.conf +++ b/fail2ban/action.d/osx-ipfw.conf @@ -9,14 +9,14 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/pf.conf b/fail2ban/action.d/pf.conf index 905312c..933b4de 100644 --- a/fail2ban/action.d/pf.conf +++ b/fail2ban/action.d/pf.conf @@ -10,7 +10,7 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # # we don't enable PF automatically; to enable run pfctl -e @@ -35,7 +35,7 @@ actionstart = echo "table <-> persist counters" | -f- actionstart_on_demand = false # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # # we only disable PF rules we've installed prior diff --git a/fail2ban/action.d/sendmail-buffered.conf b/fail2ban/action.d/sendmail-buffered.conf index 37bc642..13803f8 100644 --- a/fail2ban/action.d/sendmail-buffered.conf +++ b/fail2ban/action.d/sendmail-buffered.conf @@ -14,7 +14,7 @@ before = sendmail-common.conf norestored = 1 # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = printf %%b "Subject: [Fail2Ban] : started on @@ -24,10 +24,10 @@ actionstart = printf %%b "Subject: [Fail2Ban] : started on The jail has been started successfully.\n Output will be buffered until lines are available.\n Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = if [ -f ]; then @@ -38,7 +38,7 @@ actionstop = if [ -f ]; then These hosts have been banned by Fail2Ban.\n `cat ` Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | rm fi printf %%b "Subject: [Fail2Ban] : stopped on @@ -47,7 +47,7 @@ actionstop = if [ -f ]; then Hi,\n The jail has been stopped.\n Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | # Option: actioncheck # Notes.: command executed once before each actionban command @@ -71,7 +71,7 @@ actionban = printf %%b "`date`: ( failures)\n" >> These hosts have been banned by Fail2Ban.\n `cat ` Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | rm fi diff --git a/fail2ban/action.d/sendmail-geoip-lines.conf b/fail2ban/action.d/sendmail-geoip-lines.conf index b7c1bf3..b36e49a 100644 --- a/fail2ban/action.d/sendmail-geoip-lines.conf +++ b/fail2ban/action.d/sendmail-geoip-lines.conf @@ -37,11 +37,11 @@ actionban = ( printf %%b "Subject: [Fail2Ban] : banned from " | cut -d':' -f2-` AS:`geoiplookup -f /usr/share/GeoIP/GeoIPASNum.dat "" | cut -d':' -f2-` hostname: \n\n - Lines containing failures of \n"; + Lines containing failures of (max )\n"; %(_grep_logs)s; printf %%b "\n Regards,\n - Fail2Ban" ) | /usr/sbin/sendmail -f + Fail2Ban" ) | [Init] diff --git a/fail2ban/action.d/sendmail-whois-ipjailmatches.conf b/fail2ban/action.d/sendmail-whois-ipjailmatches.conf index 06ea3a3..7790ec5 100644 --- a/fail2ban/action.d/sendmail-whois-ipjailmatches.conf +++ b/fail2ban/action.d/sendmail-whois-ipjailmatches.conf @@ -7,6 +7,7 @@ [INCLUDES] before = sendmail-common.conf + mail-whois-common.conf [Definition] @@ -27,11 +28,11 @@ actionban = printf %%b "Subject: [Fail2Ban] : banned from has just been banned by Fail2Ban after attempts against .\n\n Here is more information about :\n - `/usr/bin/whois `\n\n + `%(_whois_command)s`\n\n Matches for with failures IP:\n \n\n Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | [Init] diff --git a/fail2ban/action.d/sendmail-whois-ipmatches.conf b/fail2ban/action.d/sendmail-whois-ipmatches.conf index 83bff1b..e4717ca 100644 --- a/fail2ban/action.d/sendmail-whois-ipmatches.conf +++ b/fail2ban/action.d/sendmail-whois-ipmatches.conf @@ -7,6 +7,7 @@ [INCLUDES] before = sendmail-common.conf + mail-whois-common.conf [Definition] @@ -27,11 +28,11 @@ actionban = printf %%b "Subject: [Fail2Ban] : banned from has just been banned by Fail2Ban after attempts against .\n\n Here is more information about :\n - `/usr/bin/whois `\n\n + `%(_whois_command)s`\n\n Matches with failures IP:\n \n\n Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | [Init] diff --git a/fail2ban/action.d/sendmail-whois-lines.conf b/fail2ban/action.d/sendmail-whois-lines.conf index 4b947cb..47ec6ed 100644 --- a/fail2ban/action.d/sendmail-whois-lines.conf +++ b/fail2ban/action.d/sendmail-whois-lines.conf @@ -7,6 +7,7 @@ [INCLUDES] before = sendmail-common.conf + mail-whois-common.conf helpers-common.conf [Definition] @@ -27,13 +28,13 @@ actionban = ( printf %%b "Subject: [Fail2Ban] : banned from has just been banned by Fail2Ban after attempts against .\n\n - Here is more information about :\n - `/usr/bin/whois || echo missing whois program`\n\n - Lines containing failures of \n"; + Here is more information about :\n" + %(_whois_command)s; + printf %%b "\nLines containing failures of (max )\n"; %(_grep_logs)s; printf %%b "\n Regards,\n - Fail2Ban" ) | /usr/sbin/sendmail -f + Fail2Ban" ) | [Init] diff --git a/fail2ban/action.d/sendmail-whois-matches.conf b/fail2ban/action.d/sendmail-whois-matches.conf index 0152013..08215ea 100644 --- a/fail2ban/action.d/sendmail-whois-matches.conf +++ b/fail2ban/action.d/sendmail-whois-matches.conf @@ -7,6 +7,7 @@ [INCLUDES] before = sendmail-common.conf + mail-whois-common.conf [Definition] @@ -27,11 +28,11 @@ actionban = printf %%b "Subject: [Fail2Ban] : banned from has just been banned by Fail2Ban after attempts against .\n\n Here is more information about :\n - `/usr/bin/whois `\n\n + `%(_whois_command)s`\n\n Matches:\n \n\n Regards,\n - Fail2Ban" | /usr/sbin/sendmail -f + Fail2Ban" | [Init] diff --git a/fail2ban/action.d/shorewall-ipset-proto6.conf b/fail2ban/action.d/shorewall-ipset-proto6.conf index 1ebcfb0..eacb53d 100644 --- a/fail2ban/action.d/shorewall-ipset-proto6.conf +++ b/fail2ban/action.d/shorewall-ipset-proto6.conf @@ -47,15 +47,15 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = if ! ipset -quiet -name list f2b- >/dev/null; - then ipset -quiet -exist create f2b- hash:ip timeout ; + then ipset -quiet -exist create f2b- hash:ip timeout ; fi # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = ipset flush f2b- @@ -66,7 +66,9 @@ actionstop = ipset flush f2b- # Tags: See jail.conf(5) man page # Values: CMD # -actionban = ipset add f2b- timeout -exist +actionban = ipset add f2b- timeout -exist + +# actionprolong = %(actionban)s # Option: actionunban # Notes.: command executed when unbanning an IP. Take care that the @@ -76,10 +78,16 @@ actionban = ipset add f2b- timeout -exist # actionunban = ipset del f2b- -exist -[Init] +# Option: default-ipsettime +# Notes: specifies default timeout in seconds (handled default ipset timeout only) +# Values: [ NUM ] Default: 0 (no timeout, managed by fail2ban by unban) +default-ipsettime = 0 -# Option: bantime -# Notes: specifies the bantime in seconds (handled internally rather than by fail2ban) -# Values: [ NUM ] Default: 600 -# -bantime = 600 +# Option: ipsettime +# Notes: specifies ticket timeout (handled ipset timeout only) +# Values: [ NUM ] Default: 0 (managed by fail2ban by unban) +ipsettime = 0 + +# expresion to caclulate timeout from bantime, example: +# banaction = %(known/banaction)s[ipsettime=''] +timeout-bantime = $([ "" -le 2147483 ] && echo "" || echo 0) diff --git a/fail2ban/action.d/shorewall.conf b/fail2ban/action.d/shorewall.conf index 282b95a..83d08d9 100644 --- a/fail2ban/action.d/shorewall.conf +++ b/fail2ban/action.d/shorewall.conf @@ -9,7 +9,7 @@ # connections. So if the attempter goes on trying using the same connection # he could even log in. In order to get the same behavior of the iptable # action (so that the ban is immediate) the /etc/shorewall/shorewall.conf -# file should me modified with "BLACKLISTNEWONLY=No". Note that as of +# file should be modified with "BLACKLISTNEWONLY=No". Note that as of # Shorewall 4.5.13 BLACKLISTNEWONLY is deprecated; however the equivalent # of BLACKLISTNEWONLY=No can now be achieved by setting BLACKLIST="ALL". # @@ -17,13 +17,13 @@ [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/smtp.py b/fail2ban/action.d/smtp.py index 9cdfe32..5c27d0f 100644 --- a/fail2ban/action.d/smtp.py +++ b/fail2ban/action.d/smtp.py @@ -159,25 +159,25 @@ class SMTPAction(ActionBase): try: self._logSys.debug("Connected to SMTP '%s', response: %i: %s", self.host, *smtp.connect(self.host)) - if self.user and self.password: + if self.user and self.password: # pragma: no cover (ATM no tests covering that) smtp.login(self.user, self.password) failed_recipients = smtp.sendmail( self.fromaddr, self.toaddr.split(", "), msg.as_string()) - except smtplib.SMTPConnectError: + except smtplib.SMTPConnectError: # pragma: no cover self._logSys.error("Error connecting to host '%s'", self.host) raise - except smtplib.SMTPAuthenticationError: + except smtplib.SMTPAuthenticationError: # pragma: no cover self._logSys.error( "Failed to authenticate with host '%s' user '%s'", self.host, self.user) raise - except smtplib.SMTPException: + except smtplib.SMTPException: # pragma: no cover self._logSys.error( "Error sending mail to host '%s' from '%s' to '%s'", self.host, self.fromaddr, self.toaddr) raise else: - if failed_recipients: + if failed_recipients: # pragma: no cover self._logSys.warning( "Email to '%s' failed to following recipients: %r", self.toaddr, failed_recipients) @@ -186,7 +186,7 @@ class SMTPAction(ActionBase): try: self._logSys.debug("Disconnected from '%s', response %i: %s", self.host, *smtp.quit()) - except smtplib.SMTPServerDisconnected: + except smtplib.SMTPServerDisconnected: # pragma: no cover pass # Not connected def start(self): diff --git a/fail2ban/action.d/symbiosis-blacklist-allports.conf b/fail2ban/action.d/symbiosis-blacklist-allports.conf index c24a8e0..6fb7d0a 100644 --- a/fail2ban/action.d/symbiosis-blacklist-allports.conf +++ b/fail2ban/action.d/symbiosis-blacklist-allports.conf @@ -10,13 +10,13 @@ before = iptables-common.conf [Definition] # Option: actionstart -# Notes.: command executed once at the start of Fail2Ban. +# Notes.: command executed on demand at the first ban (or at the start of Fail2Ban if actionstart_on_demand is set to false). # Values: CMD # actionstart = # Option: actionstop -# Notes.: command executed once at the end of Fail2Ban +# Notes.: command executed at the stop of jail (or at the end of Fail2Ban) # Values: CMD # actionstop = diff --git a/fail2ban/action.d/xarf-login-attack.conf b/fail2ban/action.d/xarf-login-attack.conf index 2b135c4..f348b2c 100644 --- a/fail2ban/action.d/xarf-login-attack.conf +++ b/fail2ban/action.d/xarf-login-attack.conf @@ -41,7 +41,12 @@ actionstop = actioncheck = -actionban = oifs=${IFS}; IFS=.;SEP_IP=( ); set -- ${SEP_IP}; ADDRESSES=$(dig +short -t txt -q $4.$3.$2.$1.abuse-contacts.abusix.org); IFS=${oifs} +actionban = oifs=${IFS}; + RESOLVER_ADDR="%(addr_resolver)s" + if [ "" -gt 0 ]; then echo "try to resolve $RESOLVER_ADDR"; fi + ADDRESSES=$(dig +short -t txt -q $RESOLVER_ADDR | tr -d '"') + IFS=,; ADDRESSES=$(echo $ADDRESSES) + IFS=${oifs} IP= FROM= SERVICE= @@ -51,26 +56,37 @@ actionban = oifs=${IFS}; IFS=.;SEP_IP=( ); set -- ${SEP_IP}; ADDRESSES=$(di PORT= DATE=`LC_ALL=C date --date=@