[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ipfire-scm
Subject:    [git.ipfire.org] IPFire 2.x development tree branch, fifteen, updated. 6ee9053548341eceba9e0126a8e90
From:       git () ipfire ! org (Michael Tremer)
Date:       2013-11-14 10:44:36
Message-ID: 20131114104436.669E920C37 () argus ! ipfire ! org
[Download RAW message or body]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, fifteen has been updated
       via  6ee9053548341eceba9e0126a8e903872384a961 (commit)
       via  1187d46e65e9938fab90fb463a8c3ee15e4a646a (commit)
       via  9659f59a86ebe76e860370cb7480198ea4323e71 (commit)
      from  6f0fd5e1789e59ec1aad25bea560494c5750a4b9 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 6ee9053548341eceba9e0126a8e903872384a961
Author: Alexander Marx <amarx at ipfire.org>
Date:   Wed Nov 13 10:44:42 2013 +0100

    Firewall: Fixed portfw-converter (rules where not converted correctly) And \
Standard network "IPsec RW" now has brackets around the Ip (when set)

commit 1187d46e65e9938fab90fb463a8c3ee15e4a646a
Merge: 9659f59 6f0fd5e
Author: Michael Tremer <michael.tremer at ipfire.org>
Date:   Thu Nov 14 11:41:18 2013 +0100

    Merge branch 'fifteen' of ssh://git.ipfire.org/pub/git/ipfire-2.x into fifteen

commit 9659f59a86ebe76e860370cb7480198ea4323e71
Author: Michael Tremer <michael.tremer at ipfire.org>
Date:   Thu Nov 14 11:40:36 2013 +0100

    configroot: Fix recursively including /var/ipfire/backup.
    
    This issue has been introduced in a72fac88.

-----------------------------------------------------------------------

Summary of changes:
 config/cfgroot/general-functions.pl |  6 +++---
 config/firewall/convert-portfw      | 23 +++++++++++++++--------
 config/rootfiles/common/configroot  |  6 +++---
 3 files changed, 21 insertions(+), 14 deletions(-)

Difference in files:
diff --git a/config/cfgroot/general-functions.pl \
b/config/cfgroot/general-functions.pl index 778a39b..9d9ee5d 100644
--- a/config/cfgroot/general-functions.pl
+++ b/config/cfgroot/general-functions.pl
@@ -100,9 +100,9 @@ sub setup_default_networks
 			my ($ip,$sub) = split(/\//,$ipsecsettings{'RW_NET'});
 			$sub=&General::iporsubtocidr($sub);
 			my @tempipsecsubnet = split("\/", $ipsecsettings{'RW_NET'});
-			$defaultNetworks->{'IPsec RW ' .$ip."/".$sub}{'ADR'} = $tempipsecsubnet[0];
-			$defaultNetworks->{'IPsec RW ' .$ip."/".$sub}{'NAME'} = "IPsec RW";
-			$defaultNetworks->{'IPsec RW ' .$ip."/".$sub}{'NET'} = &getnextip($ip);
+			$defaultNetworks->{'IPsec RW (' .$ip."/".$sub.")"}{'ADR'} = $tempipsecsubnet[0];
+			$defaultNetworks->{'IPsec RW (' .$ip."/".$sub.")"}{'NAME'} = "IPsec RW";
+			$defaultNetworks->{'IPsec RW (' .$ip."/".$sub.")"}{'NET'} = &getnextip($ip);
 		}
 	}
 }
diff --git a/config/firewall/convert-portfw b/config/firewall/convert-portfw
index f6ddd25..447ef90 100755
--- a/config/firewall/convert-portfw
+++ b/config/firewall/convert-portfw
@@ -107,9 +107,9 @@ sub build_rules
 		$active = uc $active;
 		$prot   = uc $prot;
 		chomp($remark);
-		push (@built_rules,"ACCEPT,FORWARDFW,$active,$src,$src1,tgt_addr,$target/32,ON,$prot,,TGT_PORT,$targetport,$remark,00:00,00:00,ON,$alias,$ipfireport,dnat");
 +		push (@built_rules,"ACCEPT,FORWARDFW,$active,$src,$src1,tgt_addr,$target/32,,$prot,,TGT_PORT,$targetport,$remark,00:00,00:00,ON,$alias,$ipfireport,dnat");
  my $now=localtime;
-		print LOG "$now    Converted-> KEY: $count \
ACCEPT,FORWARDFW,$active,$src,$src1,tgt_addr,$target/32,ON,$prot,,TGT_PORT,$targetport,$remark,00:00,00:00,ON,$alias,$ipfireport,dnat\n";
 +		print LOG "$now    Converted-> KEY: $count \
ACCEPT,FORWARDFW,$active,$src,$src1,tgt_addr,$target/32,*,$prot,,TGT_PORT,$targetport,$remark,00:00,00:00,ON,$alias,$ipfireport,dnat\n";
  }
 }
 sub write_rules
@@ -120,15 +120,22 @@ sub write_rules
 	&General::readhasharray($confignat,\%nat);
 	foreach my $line (@built_rules){
 		$skip='';
-		my ($action,$chain,$active,$src,$src1,$tgt,$tgt1,$use_prot,$prot,$dummy,$tgt_port,$tgt_port1,$remark,$from,$to,$use_port,$alias,$ipfireport,$dnat) \
= split (",",$line); +		my \
($action,$chain,$active,$src,$src1,$tgt,$tgt1,$dummy,$prot,$dummy,$tgt_port,$tgt_port1,$remark,$from,$to,$use_port,$alias,$ipfireport,$dnat) \
= split (",",$line);  foreach my $key (sort keys %nat){
-			if ($line eq "$nat{$key}[0],$nat{$key}[1],$nat{$key}[2],$nat{$key}[3],$nat{$key}[4 \
],$nat{$key}[5],$nat{$key}[6],$nat{$key}[11],$nat{$key}[12],$nat{$key}[13],$nat{$key}[ \
14],$nat{$key}[15],$nat{$key}[16],$nat{$key}[26],$nat{$key}[27],$nat{$key}[28],$nat{$key}[29],$nat{$key}[30],$nat{$key}[31]"){
 +			if ($line eq "$nat{$key}[0],$nat{$key}[1],$nat{$key}[2],$nat{$key}[3],$nat{$key}[ \
4],$nat{$key}[5],$nat{$key}[6],$nat{$key}[7],$nat{$key}[8],$nat{$key}[11],$nat{$key}[1 \
4],$nat{$key}[15],$nat{$key}[16],$nat{$key}[26],$nat{$key}[27],$nat{$key}[28],$nat{$key}[29],$nat{$key}[30],$nat{$key}[31]"){
  my $now=localtime;
-				print LOG "$now         SKIP->  Rule  \
$nat{$key}[0],$nat{$key}[1],$nat{$key}[2],$nat{$key}[3],$nat{$key}[4],$nat{$key}[5],$n \
at{$key}[6],$nat{$key}[11],$nat{$key}[12],$nat{$key}[13],$nat{$key}[14],$nat{$key}[15] \
,$nat{$key}[16],$nat{$key}[26],$nat{$key}[27],$nat{$key}[28],$nat{$key}[29],$nat{$key}[30],$nat{$key}[31] \
->EXISTS\n"; +				print LOG "$now         SKIP->  Rule  \
$nat{$key}[0],$nat{$key}[1],$nat{$key}[2],$nat{$key}[3],$nat{$key}[4],$nat{$key}[5],$n \
at{$key}[6],$nat{$key}[7],$nat{$key}[8],$nat{$key}[11],$nat{$key}[14],$nat{$key}[15],$ \
nat{$key}[16],$nat{$key}[26],$nat{$key}[27],$nat{$key}[28],$nat{$key}[29],$nat{$key}[30],$nat{$key}[31] \
->EXISTS\n";  $skip='1';
 			}
 		}
 		if ($skip ne '1'){
+			if ( $prot eq 'GRE'){
+				$tgt_port='';
+				$tgt_port1='';
+				$use_port='';
+				$ipfireport='';
+				$use_prot='';
+			}
 			$id = &General::findhasharraykey(\%nat);
 			$nat{$id}[0]  = $action;
 			$nat{$id}[1]  = $chain;
@@ -137,9 +144,9 @@ sub write_rules
 			$nat{$id}[4]  = $src1;
 			$nat{$id}[5]  = $tgt;
 			$nat{$id}[6]  = $tgt1;
-			$nat{$id}[11] = $use_prot;
-			$nat{$id}[12] = $prot;
-			$nat{$id}[13] = $dummy;
+			$nat{$id}[7]  = $dummy;
+			$nat{$id}[8]  = $prot;
+			$nat{$id}[11] = $use_port;
 			$nat{$id}[14] = $tgt_port;
 			$nat{$id}[15] = $tgt_port1;
 			$nat{$id}[16] = $remark;
diff --git a/config/rootfiles/common/configroot b/config/rootfiles/common/configroot
index 795bdb1..087443a 100644
--- a/config/rootfiles/common/configroot
+++ b/config/rootfiles/common/configroot
@@ -7,9 +7,9 @@ usr/sbin/firewall-policy
 var/ipfire/addon-lang
 var/ipfire/auth
 #var/ipfire/auth/users
-var/ipfire/backup
-#var/ipfire/backup/exclude.user
-#var/ipfire/backup/include.user
+#var/ipfire/backup
+var/ipfire/backup/exclude.user
+var/ipfire/backup/include.user
 var/ipfire/ca
 var/ipfire/certs
 #var/ipfire/certs/index.txt


hooks/post-receive
--
IPFire 2.x development tree


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic