From: mhoellein Date: Tue, 23 Oct 2018 21:50:18 +0000 (+0200) Subject: saving uncommitted changes in /etc prior to apt run X-Git-Url: https://git.hoellein.online/?a=commitdiff_plain;h=59cf0ea13b7d3b942cb26cadbfc05a4d213d919d;p=homeserver saving uncommitted changes in /etc prior to apt run --- diff --git a/.etckeeper b/.etckeeper index c0952788..cfab149d 100755 --- a/.etckeeper +++ b/.etckeeper @@ -100,6 +100,7 @@ maybe chmod 0644 'NetworkManager/conf.d/default-wifi-powersave-on.conf' maybe chmod 0755 'NetworkManager/dispatcher.d' maybe chmod 0755 'NetworkManager/dispatcher.d/01ifupdown' maybe chmod 0755 'NetworkManager/dispatcher.d/no-wait.d' +maybe chmod 0755 'NetworkManager/dispatcher.d/ntp' maybe chmod 0755 'NetworkManager/dispatcher.d/pre-down.d' maybe chmod 0755 'NetworkManager/dispatcher.d/pre-up.d' maybe chmod 0755 'NetworkManager/dnsmasq-shared.d' @@ -476,6 +477,8 @@ maybe chmod 0644 'apparmor.d/abstractions/dconf' maybe chmod 0644 'apparmor.d/abstractions/dovecot-common' maybe chmod 0644 'apparmor.d/abstractions/enchant' maybe chmod 0644 'apparmor.d/abstractions/evince' +maybe chmod 0644 'apparmor.d/abstractions/fcitx' +maybe chmod 0644 'apparmor.d/abstractions/fcitx-strict' maybe chmod 0644 'apparmor.d/abstractions/fonts' maybe chmod 0644 'apparmor.d/abstractions/freedesktop.org' maybe chmod 0644 'apparmor.d/abstractions/gnome' @@ -485,11 +488,13 @@ maybe chmod 0644 'apparmor.d/abstractions/kde' maybe chmod 0644 'apparmor.d/abstractions/kerberosclient' maybe chmod 0644 'apparmor.d/abstractions/launchpad-integration' maybe chmod 0644 'apparmor.d/abstractions/ldapclient' +maybe chmod 0644 'apparmor.d/abstractions/libpam-systemd' maybe chmod 0644 'apparmor.d/abstractions/lightdm' maybe chmod 0644 'apparmor.d/abstractions/lightdm_chromium-browser' maybe chmod 0644 'apparmor.d/abstractions/likewise' maybe chmod 0644 'apparmor.d/abstractions/mdns' maybe chmod 0644 'apparmor.d/abstractions/mir' +maybe chmod 0644 'apparmor.d/abstractions/mozc' maybe chmod 0644 'apparmor.d/abstractions/mysql' maybe chmod 0644 'apparmor.d/abstractions/nameservice' maybe chmod 0644 'apparmor.d/abstractions/nis' @@ -498,6 +503,7 @@ maybe chmod 0644 'apparmor.d/abstractions/openssl' maybe chmod 0644 'apparmor.d/abstractions/orbit2' maybe chmod 0644 'apparmor.d/abstractions/p11-kit' maybe chmod 0644 'apparmor.d/abstractions/perl' +maybe chmod 0644 'apparmor.d/abstractions/php' maybe chmod 0644 'apparmor.d/abstractions/php5' maybe chmod 0644 'apparmor.d/abstractions/postfix-common' maybe chmod 0644 'apparmor.d/abstractions/private-files' @@ -542,6 +548,7 @@ maybe chmod 0644 'apparmor.d/abstractions/user-manpages' maybe chmod 0644 'apparmor.d/abstractions/user-tmp' maybe chmod 0644 'apparmor.d/abstractions/user-write' maybe chmod 0644 'apparmor.d/abstractions/video' +maybe chmod 0644 'apparmor.d/abstractions/wayland' maybe chmod 0644 'apparmor.d/abstractions/web-data' maybe chmod 0644 'apparmor.d/abstractions/winbind' maybe chmod 0644 'apparmor.d/abstractions/wutmp' @@ -667,10 +674,12 @@ maybe chmod 0644 'apparmor.d/tunables/dovecot' maybe chmod 0644 'apparmor.d/tunables/global' maybe chmod 0644 'apparmor.d/tunables/home' maybe chmod 0755 'apparmor.d/tunables/home.d' +maybe chmod 0644 'apparmor.d/tunables/home.d/site.local' maybe chmod 0644 'apparmor.d/tunables/home.d/ubuntu' maybe chmod 0644 'apparmor.d/tunables/kernelvars' maybe chmod 0644 'apparmor.d/tunables/multiarch' maybe chmod 0755 'apparmor.d/tunables/multiarch.d' +maybe chmod 0644 'apparmor.d/tunables/multiarch.d/site.local' maybe chmod 0644 'apparmor.d/tunables/ntpd' maybe chmod 0644 'apparmor.d/tunables/proc' maybe chmod 0644 'apparmor.d/tunables/securityfs' @@ -1892,6 +1901,10 @@ maybe chmod 0755 'console-setup' maybe chmod 0644 'console-setup/Uni2-Fixed16.psf' maybe chmod 0644 'console-setup/Uni2-Fixed16.psf.gz' maybe chmod 0644 'console-setup/cached.kmap.gz' +maybe chmod 0644 'console-setup/cached_UTF-8_del.kmap.gz' +maybe chmod 0755 'console-setup/cached_setup_font.sh' +maybe chmod 0755 'console-setup/cached_setup_keyboard.sh' +maybe chmod 0755 'console-setup/cached_setup_terminal.sh' maybe chmod 0644 'console-setup/compose.ARMSCII-8.inc' maybe chmod 0644 'console-setup/compose.CP1251.inc' maybe chmod 0644 'console-setup/compose.CP1255.inc' @@ -2503,6 +2516,7 @@ maybe chmod 0644 'fonts/conf.avail/65-fonts-takao-pgothic.conf' maybe chmod 0644 'fonts/conf.avail/65-khmer.conf' maybe chmod 0644 'fonts/conf.avail/65-nonlatin.conf' maybe chmod 0644 'fonts/conf.avail/65-wqy-microhei.conf' +maybe chmod 0644 'fonts/conf.avail/69-language-selector-ja.conf' maybe chmod 0644 'fonts/conf.avail/69-language-selector-zh-cn.conf' maybe chmod 0644 'fonts/conf.avail/69-language-selector-zh-hk.conf' maybe chmod 0644 'fonts/conf.avail/69-language-selector-zh-mo.conf' @@ -2696,6 +2710,7 @@ maybe chmod 0755 'init.d/cgproxy' maybe chmod 0755 'init.d/checkfs.sh' maybe chmod 0755 'init.d/checkroot-bootclean.sh' maybe chmod 0755 'init.d/checkroot.sh' +maybe chmod 0755 'init.d/console-setup.sh' maybe chmod 0755 'init.d/cpufrequtils' maybe chmod 0755 'init.d/cron' maybe chmod 0755 'init.d/cups' @@ -2718,6 +2733,7 @@ maybe chmod 0755 'init.d/iodined' maybe chmod 0755 'init.d/irqbalance' maybe chmod 0755 'init.d/isc-dhcp-server' maybe chmod 0755 'init.d/kerneloops' +maybe chmod 0755 'init.d/keyboard-setup.sh' maybe chmod 0755 'init.d/killprocs' maybe chmod 0755 'init.d/kmod' maybe chmod 0755 'init.d/lightdm' @@ -2993,7 +3009,6 @@ maybe chmod 0644 'java-8-openjdk/security/java.security' maybe chmod 0644 'java-8-openjdk/security/nss.cfg' maybe chmod 0644 'java-8-openjdk/sound.properties' maybe chmod 0644 'java-8-openjdk/swing.properties' -maybe chmod 0755 'kbd' maybe chmod 0755 'kernel' maybe chmod 0644 'kernel-img.conf' maybe chmod 0755 'kernel/header_postinst.d' @@ -4073,6 +4088,7 @@ maybe chmod 0755 'profile.d' maybe chmod 0644 'profile.d/bash_completion.sh' maybe chmod 0644 'profile.d/cedilla-portuguese.sh' maybe chmod 0644 'profile.d/flatpak.sh' +maybe chmod 0644 'profile.d/input-method-config.sh' maybe chmod 0644 'profile.d/ssh_mail.sh' maybe chmod 0644 'profile.d/vte-2.91.sh' maybe chmod 0644 'profile.d/vte.sh' @@ -4528,7 +4544,9 @@ maybe chmod 0755 'systemd/system/hibernate.target.wants' maybe chmod 0755 'systemd/system/hybrid-sleep.target.wants' maybe chmod 0755 'systemd/system/multi-user.target.wants' maybe chmod 0755 'systemd/system/network-online.target.wants' +maybe chmod 0755 'systemd/system/network-pre.target.wants' maybe chmod 0644 'systemd/system/ntp.service' +maybe chmod 0755 'systemd/system/oem-config.service.wants' maybe chmod 0755 'systemd/system/paths.target.wants' maybe chmod 0644 'systemd/system/ping.service' maybe chmod 0755 'systemd/system/printer.target.wants' diff --git a/NetworkManager/dispatcher.d/ntp b/NetworkManager/dispatcher.d/ntp new file mode 100755 index 00000000..1775eaf6 --- /dev/null +++ b/NetworkManager/dispatcher.d/ntp @@ -0,0 +1,12 @@ +#!/bin/sh + +old_ntp_servers="unknown and invalid" +new_ntp_servers=$DHCP4_NTP_SERVERS +case "$2" in + up|vpn-up) reason=BOUND; ;; + down|vpn-down) reason=RELEASE; ;; + *) exit 0; ;; +esac + +test -f /etc/dhcp/dhclient-exit-hooks.d/ntp || exit 0 +. /etc/dhcp/dhclient-exit-hooks.d/ntp diff --git a/X11/Xsession.d/75dbus_dbus-launch b/X11/Xsession.d/75dbus_dbus-launch index 2b5cc577..fcac6f42 100644 --- a/X11/Xsession.d/75dbus_dbus-launch +++ b/X11/Xsession.d/75dbus_dbus-launch @@ -13,5 +13,10 @@ if has_option use-session-dbus; then fi if [ -n "$STARTDBUS" ]; then - STARTUP="$DBUSLAUNCH --exit-with-session $STARTUP" + # Note that anything that is D-Bus-activated between here and + # 95dbus_update-activation-env will not have the complete environment + # set up by Xsession.d, unless the Xsession.d snippet that sets the + # environment variable also calls dbus-update-activation-environment. + # See + eval $($DBUSLAUNCH --exit-with-session --sh-syntax) fi diff --git a/apparmor.d/abstractions/X b/apparmor.d/abstractions/X index 362586ff..ced3c6ba 100644 --- a/apparmor.d/abstractions/X +++ b/apparmor.d/abstractions/X @@ -17,13 +17,15 @@ # .Xauthority files required for X connections, per user owner @{HOME}/.Xauthority r, + owner @{HOME}/.local/share/sddm/.Xauthority r, owner /{,var/}run/gdm{,3}/*/database r, owner /{,var/}run/lightdm/authority/[0-9]* r, owner /{,var/}run/lightdm/*/xauthority r, owner /{,var/}run/user/*/gdm/Xauthority r, + owner /{,var/}run/user/*/X11/Xauthority r, # the unix socket to use to connect to the display - /tmp/.X11-unix/* w, + /tmp/.X11-unix/* rw, unix (connect, receive, send) type=stream peer=(addr="@/tmp/.X11-unix/X[0-9]*"), diff --git a/apparmor.d/abstractions/apache2-common b/apparmor.d/abstractions/apache2-common index 37263903..3088c036 100644 --- a/apparmor.d/abstractions/apache2-common +++ b/apparmor.d/abstractions/apache2-common @@ -8,6 +8,8 @@ signal (receive) peer=unconfined, # Allow apache to send us signals by default signal (receive) peer=/usr/sbin/apache2, + # Allow other hats to signal by default + signal peer=/usr/sbin/apache2//*, # Allow us to signal ourselves signal peer=@{profile_name}, @@ -25,3 +27,8 @@ /dev/urandom r, + # sasl-auth + /run/saslauthd/mux rw, + + # OCSP stapling + /var/log/apache2/stapling-cache rw, diff --git a/apparmor.d/abstractions/audio b/apparmor.d/abstractions/audio index 4b2b3ee2..960083a1 100644 --- a/apparmor.d/abstractions/audio +++ b/apparmor.d/abstractions/audio @@ -49,7 +49,7 @@ owner @{HOME}/.cache/event-sound-cache.* rwk, # pulse /etc/pulse/ r, -/etc/pulse/* r, +/etc/pulse/** r, /{run,dev}/shm/ r, owner /{run,dev}/shm/pulse-shm* rwk, owner @{HOME}/.pulse-cookie rwk, @@ -57,6 +57,8 @@ owner @{HOME}/.pulse/ rw, owner @{HOME}/.pulse/* rwk, owner /{,var/}run/user/*/pulse/ rw, owner /{,var/}run/user/*/pulse/{native,pid} rwk, +owner @{HOME}/.config/pulse/*.conf r, +owner @{HOME}/.config/pulse/client.conf.d/{,*.conf} r, owner @{HOME}/.config/pulse/cookie rwk, owner /tmp/pulse-*/ rw, owner /tmp/pulse-*/* rw, @@ -68,6 +70,8 @@ owner /tmp/pulse-*/* rw, # openal /etc/openal/alsoft.conf r, owner @{HOME}/.alsoftrc r, +/usr/{,local/}share/openal/hrtf/{,**} r, +owner @{HOME}/.local/share/openal/hrtf/{,**} r, # wildmidi /etc/wildmidi/wildmidi.cfg r, diff --git a/apparmor.d/abstractions/authentication b/apparmor.d/abstractions/authentication index a2a5975d..adc338be 100644 --- a/apparmor.d/abstractions/authentication +++ b/apparmor.d/abstractions/authentication @@ -22,12 +22,12 @@ /etc/gshadow r, /etc/pwdb.conf r, - /lib{,32,64}/security/pam_filter/* mr, - /lib{,32,64}/security/pam_*.so mr, - /lib{,32,64}/security/ r, - /lib/@{multiarch}/security/pam_filter/* mr, - /lib/@{multiarch}/security/pam_*.so mr, - /lib/@{multiarch}/security/ r, + /{usr/,}lib{,32,64}/security/pam_filter/* mr, + /{usr/,}lib{,32,64}/security/pam_*.so mr, + /{usr/,}lib{,32,64}/security/ r, + /{usr/,}lib/@{multiarch}/security/pam_filter/* mr, + /{usr/,}lib/@{multiarch}/security/pam_*.so mr, + /{usr/,}lib/@{multiarch}/security/ r, # kerberos #include diff --git a/apparmor.d/abstractions/base b/apparmor.d/abstractions/base index c265422b..ee19e1b9 100644 --- a/apparmor.d/abstractions/base +++ b/apparmor.d/abstractions/base @@ -34,13 +34,13 @@ /usr/share/zoneinfo/ r, /usr/share/zoneinfo/** r, /usr/share/X11/locale/** r, - /{,var/}run/systemd/journal/dev-log w, + /run/systemd/journal/dev-log w, # systemd native journal API (see sd_journal_print(4)) - /{,var/}run/systemd/journal/socket w, + /run/systemd/journal/socket w, # Nested containers and anything using systemd-cat need this. 'r' shouldn't # be required but applications fail without it. journald doesn't leak # anything when reading so this is ok. - /{,var/}run/systemd/journal/stdout rw, + /run/systemd/journal/stdout rw, /usr/lib{,32,64}/locale/** mr, /usr/lib{,32,64}/gconv/*.so mr, @@ -54,28 +54,24 @@ # ld.so.cache and ld are used to load shared libraries; they are best # available everywhere /etc/ld.so.cache mr, - /lib{,32,64}/ld{,32,64}-*.so mrix, - /lib{,32,64}/**/ld{,32,64}-*.so mrix, - /lib/@{multiarch}/ld{,32,64}-*.so mrix, - /lib/tls/i686/{cmov,nosegneg}/ld-*.so mrix, - /lib/i386-linux-gnu/tls/i686/{cmov,nosegneg}/ld-*.so mrix, - /opt/*-linux-uclibc/lib/ld-uClibc*so* mrix, + /etc/ld.so.conf r, + /etc/ld.so.conf.d/{,*.conf} r, + /etc/ld.so.preload r, + /{usr/,}lib{,32,64}/ld{,32,64}-*.so mr, + /{usr/,}lib/@{multiarch}/ld{,32,64}-*.so mr, + /{usr/,}lib/tls/i686/{cmov,nosegneg}/ld-*.so mr, + /{usr/,}lib/i386-linux-gnu/tls/i686/{cmov,nosegneg}/ld-*.so mr, + /opt/*-linux-uclibc/lib/ld-uClibc*so* mr, # we might as well allow everything to use common libraries - /lib{,32,64}/** r, - /lib{,32,64}/lib*.so* mr, - /lib{,32,64}/**/lib*.so* mr, - /lib/@{multiarch}/** r, - /lib/@{multiarch}/lib*.so* mr, - /lib/@{multiarch}/**/lib*.so* mr, - /usr/lib{,32,64}/** r, - /usr/lib{,32,64}/*.so* mr, - /usr/lib{,32,64}/**/lib*.so* mr, - /usr/lib/@{multiarch}/** r, - /usr/lib/@{multiarch}/lib*.so* mr, - /usr/lib/@{multiarch}/**/lib*.so* mr, - /lib/tls/i686/{cmov,nosegneg}/lib*.so* mr, - /lib/i386-linux-gnu/tls/i686/{cmov,nosegneg}/lib*.so* mr, + /{usr/,}lib{,32,64}/** r, + /{usr/,}lib{,32,64}/lib*.so* mr, + /{usr/,}lib{,32,64}/**/lib*.so* mr, + /{usr/,}lib/@{multiarch}/** r, + /{usr/,}lib/@{multiarch}/lib*.so* mr, + /{usr/,}lib/@{multiarch}/**/lib*.so* mr, + /{usr/,}lib/tls/i686/{cmov,nosegneg}/lib*.so* mr, + /{usr/,}lib/i386-linux-gnu/tls/i686/{cmov,nosegneg}/lib*.so* mr, # /dev/null is pretty harmless and frequently used /dev/null rw, @@ -95,10 +91,11 @@ @{PROC}/meminfo r, @{PROC}/stat r, @{PROC}/cpuinfo r, + /sys/devices/system/cpu/ r, /sys/devices/system/cpu/online r, # glibc's *printf protections read the maps file - @{PROC}/@{pid}/maps r, + @{PROC}/@{pid}/{maps,auxv,status} r, # libgcrypt reads some flags from /proc @{PROC}/sys/crypto/* r, diff --git a/apparmor.d/abstractions/dbus-session-strict b/apparmor.d/abstractions/dbus-session-strict index ffbf8cff..1600554a 100644 --- a/apparmor.d/abstractions/dbus-session-strict +++ b/apparmor.d/abstractions/dbus-session-strict @@ -18,6 +18,9 @@ type=stream peer=(addr="@/tmp/dbus-*"), + # dbus with systemd and --enable-user-session + owner /run/user/[0-9]*/bus rw, + dbus send bus=session path=/org/freedesktop/DBus diff --git a/apparmor.d/abstractions/fcitx b/apparmor.d/abstractions/fcitx new file mode 100644 index 00000000..3d26cc95 --- /dev/null +++ b/apparmor.d/abstractions/fcitx @@ -0,0 +1,13 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2016 Canonical Ltd. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + + #include + dbus bus=fcitx, diff --git a/apparmor.d/abstractions/fcitx-strict b/apparmor.d/abstractions/fcitx-strict new file mode 100644 index 00000000..d7737341 --- /dev/null +++ b/apparmor.d/abstractions/fcitx-strict @@ -0,0 +1,21 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2016 Canonical Ltd. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + + #include + + dbus send + bus=fcitx + path=/org/freedesktop/DBus + interface=org.freedesktop.DBus + member={Hello,AddMatch,RemoveMatch,GetNameOwner,NameHasOwner,StartServiceByName} + peer=(name=org.freedesktop.DBus), + + owner @{HOME}/.config/fcitx/dbus/* r, diff --git a/apparmor.d/abstractions/fonts b/apparmor.d/abstractions/fonts index e7516690..45cdf9af 100644 --- a/apparmor.d/abstractions/fonts +++ b/apparmor.d/abstractions/fonts @@ -39,6 +39,8 @@ owner @{HOME}/.fonts.conf r, owner @{HOME}/.fonts/ r, owner @{HOME}/.fonts/** r, + owner @{HOME}/.local/share/fonts/ r, + owner @{HOME}/.local/share/fonts/** r, owner @{HOME}/.fonts.cache-2 mr, owner @{HOME}/.{,cache/}fontconfig/ r, owner @{HOME}/.{,cache/}fontconfig/** mrl, diff --git a/apparmor.d/abstractions/freedesktop.org b/apparmor.d/abstractions/freedesktop.org index 298f047e..cc0c343c 100644 --- a/apparmor.d/abstractions/freedesktop.org +++ b/apparmor.d/abstractions/freedesktop.org @@ -10,10 +10,12 @@ # ------------------------------------------------------------------ # system configuration - /usr/share/applications/ r, - /usr/share/applications/defaults.list r, - /usr/share/applications/mimeinfo.cache r, - /usr/share/applications/*.desktop r, + /{usr,usr/local,var/lib/flatpak/exports}/share/applications/{*/,} r, + /{usr,usr/local,var/lib/flatpak/exports}/share/applications/{*/,}defaults.list r, + /{usr,usr/local,var/lib/flatpak/exports}/share/applications/{*/,}mimeinfo.cache r, + /var/lib/snapd/desktop/applications/mimeinfo.cache r, + /{usr,usr/local,var/lib/flatpak/exports}/share/applications/{*/,}*.desktop r, + /var/lib/snapd/desktop/applications/{,*.desktop} r, /usr/share/icons/ r, /usr/share/icons/** r, /usr/share/pixmaps/ r, @@ -22,9 +24,15 @@ /usr/local/share/icons/** r, /usr/local/share/pixmaps/ r, /usr/local/share/pixmaps/** r, + /var/lib/flatpak/exports/share/icons/ r, + /var/lib/flatpak/exports/share/icons/** r, + + # communitheme snap + /snap/communitheme/*/share/icons/ r, + /snap/communitheme/*/share/icons/** r, # this should probably go elsewhere - /usr/share/mime/** r, + /{usr,var/lib/flatpak/exports}/share/mime/** r, # per-user configurations owner @{HOME}/.icons/ r, @@ -32,12 +40,12 @@ owner @{HOME}/.local/share/recently-used.xbel* rw, owner @{HOME}/.config/user-dirs.dirs r, owner @{HOME}/.config/mimeapps.list r, - owner @{HOME}/.local/share/applications/ r, - owner @{HOME}/.local/share/applications/*.desktop r, - owner @{HOME}/.local/share/applications/defaults.list r, - owner @{HOME}/.local/share/applications/mimeapps.list r, - owner @{HOME}/.local/share/applications/mimeinfo.cache r, - owner @{HOME}/.local/share/icons/ r, - owner @{HOME}/.local/share/icons/** r, - owner @{HOME}/.local/share/mime/ r, - owner @{HOME}/.local/share/mime/** r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}applications/ r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}applications/*.desktop r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}applications/defaults.list r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}applications/mimeapps.list r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}applications/mimeinfo.cache r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}icons/ r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}icons/** r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}mime/ r, + owner @{HOME}/.local/share/{,flatpak/exports/share/}mime/** r, diff --git a/apparmor.d/abstractions/gnome b/apparmor.d/abstractions/gnome index 820d612e..82d9ec45 100644 --- a/apparmor.d/abstractions/gnome +++ b/apparmor.d/abstractions/gnome @@ -15,15 +15,22 @@ #include #include #include +#include # systemwide gtk defaults /etc/gnome/gtkrc* r, /etc/gtk/* r, /usr/lib{,32,64}/gtk/** mr, /usr/lib/@{multiarch}/gtk/** mr, + /usr/lib{,32,64}/gtk-[0-9]*/** mr, + /usr/lib/@{multiarch}/gtk-[0-9]*/** mr, /usr/share/themes/ r, /usr/share/themes/** r, + # communitheme snap + /snap/communitheme/*/share/themes/ r, + /snap/communitheme/*/share/themes/** r, + # for gnome 1 applications /etc/orbitrc r, @@ -39,6 +46,7 @@ /usr/lib/@{multiarch}/gdk-pixbuf-*/** mr, # per-user gtk configuration + owner @{HOME}/.config/gtk-3.0/* r, owner @{HOME}/.gnome/Gnome r, owner @{HOME}/.gtk r, owner @{HOME}/.gtkrc r, @@ -62,6 +70,10 @@ /var/cache/**/icon-theme.cache r, /usr/share/**/icon-theme.cache r, + # GLib schemas + /usr/{local/,}share/glib-[0-9]*/schemas/ r, + /usr/{local/,}share/glib-[0-9]*/schemas/** r, + # gnome VFS modules /etc/gnome-vfs-2.0/modules/ r, /etc/gnome-vfs-2.0/modules/* r, @@ -83,6 +95,7 @@ # mime-types /etc/gnome/defaults.list r, + /etc/xdg/*-mimeapps.list r, /usr/share/gnome/applications/ r, /usr/share/gnome/applications/mimeinfo.cache r, diff --git a/apparmor.d/abstractions/gnupg b/apparmor.d/abstractions/gnupg index f976f028..d04c920d 100644 --- a/apparmor.d/abstractions/gnupg +++ b/apparmor.d/abstractions/gnupg @@ -4,6 +4,7 @@ # user configurations owner @{HOME}/.gnupg/options r, owner @{HOME}/.gnupg/pubring.gpg r, + owner @{HOME}/.gnupg/pubring.kbx r, owner @{HOME}/.gnupg/random_seed rw, owner @{HOME}/.gnupg/secring.gpg r, owner @{HOME}/.gnupg/so/*.x86_64 mr, diff --git a/apparmor.d/abstractions/libpam-systemd b/apparmor.d/abstractions/libpam-systemd new file mode 100644 index 00000000..76ee8693 --- /dev/null +++ b/apparmor.d/abstractions/libpam-systemd @@ -0,0 +1,19 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2015-2016 Simon Deziel +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + +#include + + # libpam-systemd notifies systemd-logind about session logins/logouts + dbus send + bus=system + path=/org/freedesktop/login1 + interface=org.freedesktop.login1.Manager + member={CreateSession,ReleaseSession}, diff --git a/apparmor.d/abstractions/lightdm b/apparmor.d/abstractions/lightdm index 5289a927..4be3d4a3 100644 --- a/apparmor.d/abstractions/lightdm +++ b/apparmor.d/abstractions/lightdm @@ -77,6 +77,7 @@ /{,var/}run/ r, # necessary for writing to sockets, etc. /{,var/}run/** rmkix, + /{,var/}run/mir_socket rw, /{,var/}run/screen/** wl, /{,var/}run/shm/** wl, /{,var/}run/uuidd/request w, @@ -95,7 +96,7 @@ unix (receive) peer=(label=unconfined), unix (create), unix (getattr, getopt, setopt, shutdown), - unix (bind, listen) type=stream addr="@/com/ubuntu/upstart-session/**", + unix (bind, listen, accept, receive, send) type=stream addr="@/com/ubuntu/upstart-session/**", unix (bind, listen) type=stream addr="@/tmp/dbus-*", unix (bind, listen) type=stream addr="@/tmp/.ICE-unix/[0-9]*", unix (bind, listen) type=stream addr="@/dbus-vfs-daemon/*", diff --git a/apparmor.d/abstractions/mozc b/apparmor.d/abstractions/mozc new file mode 100644 index 00000000..f736bc26 --- /dev/null +++ b/apparmor.d/abstractions/mozc @@ -0,0 +1,12 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2016 Canonical Ltd. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + + unix (connect, receive, send) type=stream peer=(addr="@tmp/.mozc.*"), diff --git a/apparmor.d/abstractions/nameservice b/apparmor.d/abstractions/nameservice index 12ea1518..6e678fb0 100644 --- a/apparmor.d/abstractions/nameservice +++ b/apparmor.d/abstractions/nameservice @@ -21,6 +21,9 @@ /etc/passwd r, /etc/protocols r, + # libtirpc (used for NIS/YP login) needs this + /etc/netconfig r, + # When using libnss-extrausers, the passwd and group files are merged from # an alternate path /var/lib/extrausers/group r, @@ -29,18 +32,16 @@ # When using sssd, the passwd and group files are stored in an alternate path # and the nss plugin also needs to talk to a pipe /var/lib/sss/mc/group r, + /var/lib/sss/mc/initgroups r, /var/lib/sss/mc/passwd r, /var/lib/sss/pipes/nss rw, /etc/resolv.conf r, - # on systems using resolvconf, /etc/resolv.conf is a symlink to - # /{,var/}run/resolvconf/resolv.conf and a file sometimes referenced in - # /etc/resolvconf/run/resolv.conf. Similarly, if NetworkManager is used - # without resolvconf, /etc/resolv.conf is a symlink to its own resolv.conf. - # Finally, on systems using systemd's networkd, /etc/resolv.conf is - # a symlink to /run/systemd/resolve/resolv.conf - /{,var/}run/{resolvconf,NetworkManager,systemd/resolve}/resolv.conf r, + # On systems where /etc/resolv.conf is managed programmatically, it is + # a symlink to /{,var/}run/(whatever program is managing it)/resolv.conf. + /{,var/}run/{resolvconf,NetworkManager,systemd/resolve,connman}/resolv.conf r, /etc/resolvconf/run/resolv.conf r, + /{,var/}run/systemd/resolve/stub-resolv.conf r, /etc/samba/lmhosts r, /etc/services r, @@ -50,17 +51,15 @@ # to vast speed increases when working with network-based lookups. /{,var/}run/.nscd_socket rw, /{,var/}run/nscd/socket rw, - /{var/db,var/cache,var/run,run}/nscd/{passwd,group,services,hosts} r, + /{var/db,var/cache,var/lib,var/run,run}/nscd/{passwd,group,services,hosts} r, # nscd renames and unlinks files in it's operation that clients will # have open /{,var/}run/nscd/db* rmix, # The nss libraries are sometimes used in addition to PAM; make sure # they are available - /lib{,32,64}/libnss_*.so* mr, - /usr/lib{,32,64}/libnss_*.so* mr, - /lib/@{multiarch}/libnss_*.so* mr, - /usr/lib/@{multiarch}/libnss_*.so* mr, + /{usr/,}lib{,32,64}/libnss_*.so* mr, + /{usr/,}lib/@{multiarch}/libnss_*.so* mr, /etc/default/nss r, # avahi-daemon is used for mdns4 resolution @@ -88,6 +87,25 @@ # kerberos #include + # resolve + # + # Allow access to the safe members of the systemd-resolved D-Bus API: + # + # https://www.freedesktop.org/wiki/Software/systemd/resolved/ + # + # This API may be used directly over the D-Bus system bus or it may be used + # indirectly via the nss-resolve plugin: + # + # https://www.freedesktop.org/software/systemd/man/nss-resolve.html + # + #include + dbus send + bus=system + path="/org/freedesktop/resolve1" + interface="org.freedesktop.resolve1.Manager" + member="Resolve{Address,Hostname,Record,Service}" + peer=(name="org.freedesktop.resolve1"), + # TCP/UDP network access network inet stream, network inet6 stream, diff --git a/apparmor.d/abstractions/nvidia b/apparmor.d/abstractions/nvidia index 9cb859b2..5e182a65 100644 --- a/apparmor.d/abstractions/nvidia +++ b/apparmor.d/abstractions/nvidia @@ -8,8 +8,9 @@ /etc/vdpau_wrapper.cfg r, # device files - /dev/nvidia0 rw, - /dev/nvidiactl rw, + /dev/nvidiactl rw, + /dev/nvidia-modeset rw, + /dev/nvidia[0-9]* rw, @{PROC}/interrupts r, @{PROC}/sys/vm/max_map_count r, @@ -18,3 +19,5 @@ owner @{HOME}/.nv/GLCache/ r, owner @{HOME}/.nv/GLCache/** rwk, + + unix (send, receive) type=dgram peer=(addr="@nvidia[0-9a-f]*"), diff --git a/apparmor.d/abstractions/perl b/apparmor.d/abstractions/perl index e5320060..0e20aeb5 100644 --- a/apparmor.d/abstractions/perl +++ b/apparmor.d/abstractions/perl @@ -15,8 +15,8 @@ /usr/lib{,32,64}/perl5/** r, /usr/lib{,32,64}/perl{,5}/**.so* mr, - /usr/lib/@{multiarch}/perl{,5}/** r, - /usr/lib/@{multiarch}/perl{,5}/[0-9]*/**.so* mr, + /usr/lib/@{multiarch}/perl{,5,-base}/** r, + /usr/lib/@{multiarch}/perl{,5,-base}/[0-9]*/**.so* mr, /usr/share/perl/** r, /usr/share/perl5/** r, diff --git a/apparmor.d/abstractions/php b/apparmor.d/abstractions/php new file mode 100644 index 00000000..91b31205 --- /dev/null +++ b/apparmor.d/abstractions/php @@ -0,0 +1,36 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2002-2006 Novell/SUSE +# Copyright (C) 2009-2010 Canonical Ltd. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + + # shared snippets for config files + /etc/php{,5,7}/**/ r, + /etc/php{,5,7}/**.ini r, + + # Xlibs + /usr/X11R6/lib{,32,64}/lib*.so* mr, + # php extensions + /usr/lib{64,}/php{,5,7}/*/*.so mr, + + # php session mmap socket + /var/lib/php{,5,7}/session_mm_* rwlk, + # file based session handler + /var/lib/php{,5,7}/sess_* rwlk, + /var/lib/php{,5,7}/sessions/* rwlk, + + # php libraries + /usr/share/php{,5,7}/ r, + /usr/share/php{,5,7}/** mr, + + # MySQL extension + /usr/share/mysql/** r, + + # Zend opcache + /tmp/.ZendSem.* rwlk, diff --git a/apparmor.d/abstractions/php5 b/apparmor.d/abstractions/php5 index 9d570aff..9f5355f9 100644 --- a/apparmor.d/abstractions/php5 +++ b/apparmor.d/abstractions/php5 @@ -1,35 +1,3 @@ -# vim:syntax=apparmor -# ------------------------------------------------------------------ -# -# Copyright (C) 2002-2006 Novell/SUSE -# Copyright (C) 2009-2010 Canonical Ltd. -# -# This program is free software; you can redistribute it and/or -# modify it under the terms of version 2 of the GNU General Public -# License published by the Free Software Foundation. -# -# ------------------------------------------------------------------ +#backwards compatibility include, actual abstraction moved from php5 to php - # shared snippets for config files - /etc/php5/**/ r, - /etc/php5/**.ini r, - - # Xlibs - /usr/X11R6/lib{,32,64}/lib*.so* mr, - # php extensions - /usr/lib{64,}/php5/*/*.so mr, - - # php5 session mmap socket - /var/lib/php5/session_mm_* rwlk, - # file based session handler - /var/lib/php5/sess_* rwlk, - - # php libraries - /usr/share/php{,5}/ r, - /usr/share/php{,5}/** mr, - - # MySQL extension - /usr/share/mysql/** r, - - # Zend opcache - /tmp/.ZendSem.* rwlk, +#include diff --git a/apparmor.d/abstractions/postfix-common b/apparmor.d/abstractions/postfix-common index de56a26e..86e38880 100644 --- a/apparmor.d/abstractions/postfix-common +++ b/apparmor.d/abstractions/postfix-common @@ -22,7 +22,7 @@ /etc/mailname r, /etc/postfix/*.cf r, - /etc/postfix/*.db r, + /etc/postfix/*.db rk, @{PROC}/net/if_inet6 r, /usr/lib/postfix/*.so mr, /usr/lib{,32,64}/sasl2/* mr, diff --git a/apparmor.d/abstractions/python b/apparmor.d/abstractions/python index ceb0d6e9..1e0f1b2a 100644 --- a/apparmor.d/abstractions/python +++ b/apparmor.d/abstractions/python @@ -10,18 +10,18 @@ # # ------------------------------------------------------------------ - /usr/lib{,32,64}/python{2.[4-7],3.[0-5]}/**.{pyc,so} mr, - /usr/lib{,32,64}/python{2.[4-7],3.[0-5]}/**.{egg,py,pth} r, - /usr/lib{,32,64}/python{2.[4-7],3.[0-5]}/{site,dist}-packages/ r, - /usr/lib{,32,64}/python3.[0-5]/lib-dynload/*.so mr, + /usr/lib{,32,64}/python{2.[4-7],3.[0-6]}/**.{pyc,so} mr, + /usr/lib{,32,64}/python{2.[4-7],3.[0-6]}/**.{egg,py,pth} r, + /usr/lib{,32,64}/python{2.[4-7],3.[0-6]}/{site,dist}-packages/ r, + /usr/lib{,32,64}/python3.[0-6]/lib-dynload/*.so mr, - /usr/local/lib{,32,64}/python{2.[4-7],3.[0-5]}/**.{pyc,so} mr, - /usr/local/lib{,32,64}/python{2.[4-7],3.[0-5]}/**.{egg,py,pth} r, - /usr/local/lib{,32,64}/python{2.[4-7],3.[0-5]}/{site,dist}-packages/ r, - /usr/local/lib{,32,64}/python3.[0-5]/lib-dynload/*.so mr, + /usr/local/lib{,32,64}/python{2.[4-7],3.[0-6]}/**.{pyc,so} mr, + /usr/local/lib{,32,64}/python{2.[4-7],3.[0-6]}/**.{egg,py,pth} r, + /usr/local/lib{,32,64}/python{2.[4-7],3.[0-6]}/{site,dist}-packages/ r, + /usr/local/lib{,32,64}/python3.[0-6]/lib-dynload/*.so mr, # Site-wide configuration - /etc/python{2.[4-7],3.[0-5]}/** r, + /etc/python{2.[4-7],3.[0-6]}/** r, # shared python paths /usr/share/{pyshared,pycentral,python-support}/** r, @@ -34,4 +34,4 @@ /usr/lib/wx/python/*.pth r, # python build configuration and headers - /usr/include/python{2.[4-7],3.[0-5]}*/pyconfig.h r, + /usr/include/python{2.[4-7],3.[0-6]}*/pyconfig.h r, diff --git a/apparmor.d/abstractions/samba b/apparmor.d/abstractions/samba index 87a6f90b..b6cc4fa2 100644 --- a/apparmor.d/abstractions/samba +++ b/apparmor.d/abstractions/samba @@ -10,9 +10,12 @@ # ------------------------------------------------------------------ /etc/samba/* r, + /usr/lib*/ldb/*.so mr, + /usr/lib*/samba/ldb/*.so mr, /usr/share/samba/*.dat r, /usr/share/samba/codepages/{lowcase,upcase,valid}.dat r, /var/cache/samba/ w, + /var/cache/samba/lck/* rwk, /var/lib/samba/** rwk, /var/log/samba/cores/ rw, /var/log/samba/cores/** rw, diff --git a/apparmor.d/abstractions/ssl_certs b/apparmor.d/abstractions/ssl_certs index d0518976..0234fd4b 100644 --- a/apparmor.d/abstractions/ssl_certs +++ b/apparmor.d/abstractions/ssl_certs @@ -23,3 +23,7 @@ /usr/local/share/ca-certificates/** r, /var/lib/ca-certificates/ r, /var/lib/ca-certificates/** r, + + # acmetool + /var/lib/acme/certs/*/chain r, + /var/lib/acme/certs/*/cert r, diff --git a/apparmor.d/abstractions/ssl_keys b/apparmor.d/abstractions/ssl_keys index ed419820..c6f29ad2 100644 --- a/apparmor.d/abstractions/ssl_keys +++ b/apparmor.d/abstractions/ssl_keys @@ -16,3 +16,7 @@ /etc/ssl/ r, /etc/ssl/** r, + # acmetool + /var/lib/acme/live/* r, + /var/lib/acme/certs/** r, + /var/lib/acme/keys/** r, diff --git a/apparmor.d/abstractions/ubuntu-browsers b/apparmor.d/abstractions/ubuntu-browsers index 614401ac..0d67682a 100644 --- a/apparmor.d/abstractions/ubuntu-browsers +++ b/apparmor.d/abstractions/ubuntu-browsers @@ -24,13 +24,13 @@ /usr/bin/seamonkey Cx -> sanitized_helper, /usr/bin/sensible-browser Pixr, - /usr/bin/chromium-browser Cx -> sanitized_helper, - /usr/lib/chromium-browser/chromium-browser Cx -> sanitized_helper, + /usr/bin/chromium{,-browser} Cx -> sanitized_helper, + /usr/lib/chromium{,-browser}/chromium{,-browser} Cx -> sanitized_helper, # this should cover all firefox browsers and versions (including shiretoko # and abrowser) /usr/bin/firefox Cxr -> sanitized_helper, - /usr/lib/firefox*/firefox*.sh Cx -> sanitized_helper, + /usr/lib/firefox*/firefox* Cx -> sanitized_helper, # Iceweasel /usr/bin/iceweasel Cxr -> sanitized_helper, @@ -39,4 +39,4 @@ # some unpackaged, but popular browsers /usr/lib/icecat-*/icecat Cx -> sanitized_helper, /usr/bin/opera Cx -> sanitized_helper, - /opt/google/chrome/google-chrome Cx -> sanitized_helper, + /opt/google/chrome{,-beta,-unstable}/google-chrome{,-beta,-unstable} Cx -> sanitized_helper, diff --git a/apparmor.d/abstractions/ubuntu-browsers.d/java b/apparmor.d/abstractions/ubuntu-browsers.d/java index b1e9359c..269bd528 100644 --- a/apparmor.d/abstractions/ubuntu-browsers.d/java +++ b/apparmor.d/abstractions/ubuntu-browsers.d/java @@ -4,11 +4,10 @@ owner @{HOME}/.java/deployment/deployment.properties k, /etc/java-*/ r, /etc/java-*/** r, - /usr/lib/jvm/java-{6,7}-openjdk*/jre/lib/*/IcedTeaPlugin.so mr, - /usr/lib/jvm/java-6-openjdk/jre/bin/java cx -> browser_openjdk, - /usr/lib/jvm/java-6-openjdk-{amd64,armel,armhf,i386,powerpc}/jre/bin/java cx -> browser_openjdk, - /usr/lib/jvm/java-7-openjdk/jre/bin/java cx -> browser_openjdk, - /usr/lib/jvm/java-7-openjdk-{amd64,armel,armhf,i386,powerpc}/jre/bin/java cx -> browser_openjdk, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk/{,jre/}lib/*/IcedTeaPlugin.so mr, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk-{amd64,armel,armhf,i386,powerpc}/{,jre/}lib/*/IcedTeaPlugin.so mr, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk/{,jre/}bin/java cx -> browser_openjdk, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk-{amd64,armel,armhf,i386,powerpc}/{,jre/}bin/java cx -> browser_openjdk, /usr/lib/jvm/java-*-sun-1.*/jre/bin/java{,_vm} cx -> browser_java, /usr/lib/jvm/java-*-sun-1.*/jre/lib/*/libnp*.so cx -> browser_java, /usr/lib/j2*-ibm/jre/bin/java cx -> browser_java, @@ -49,12 +48,15 @@ /var/lib/dbus/machine-id r, /usr/bin/env ix, - /usr/lib/jvm/java-{6,7}-openjdk*/jre/bin/java ix, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk/{,jre/}bin/java ix, + /usr/lib/jvm/java-[1-9]{,[0-9]}-openjdk-{amd64,armel,armhf,i386,powerpc}/{,jre/}bin/java ix, /usr/lib/jvm/java-{6,7}-openjdk*/jre/lib/i386/client/classes.jsa m, # Why would java need this? deny /usr/bin/gconftool-2 x, + owner /{,var/}run/user/[0-9]*/icedteaplugin-*-*/[0-9]*-icedteanp-appletviewer-to-plugin rw, + owner /{,var/}run/user/[0-9]*/icedteaplugin-*-*/[0-9]*-icedteanp-plugin-{,debug-}to-appletviewer r, owner @{HOME}/ r, owner @{HOME}/** rwk, } diff --git a/apparmor.d/abstractions/ubuntu-browsers.d/multimedia b/apparmor.d/abstractions/ubuntu-browsers.d/multimedia index e7c55c5b..84fbbc85 100644 --- a/apparmor.d/abstractions/ubuntu-browsers.d/multimedia +++ b/apparmor.d/abstractions/ubuntu-browsers.d/multimedia @@ -58,3 +58,6 @@ # gxine (LP: #1057642) /var/lib/xine/gxine.desktop r, + + # For WebRTC camera access (LP: #1665535) + /dev/video[0-9]* rw, diff --git a/apparmor.d/abstractions/ubuntu-email b/apparmor.d/abstractions/ubuntu-email index 30fc7ab2..4c6812ac 100644 --- a/apparmor.d/abstractions/ubuntu-email +++ b/apparmor.d/abstractions/ubuntu-email @@ -20,5 +20,5 @@ /usr/bin/sylpheed Cx -> sanitized_helper, /usr/bin/tkrat Cx -> sanitized_helper, - /usr/lib/thunderbird*/thunderbird{,.sh} Cx -> sanitized_helper, + /usr/lib/thunderbird*/thunderbird{,.sh,-bin} Cx -> sanitized_helper, diff --git a/apparmor.d/abstractions/ubuntu-helpers b/apparmor.d/abstractions/ubuntu-helpers index e43a89ea..6e89c146 100644 --- a/apparmor.d/abstractions/ubuntu-helpers +++ b/apparmor.d/abstractions/ubuntu-helpers @@ -44,13 +44,14 @@ profile sanitized_helper { #include dbus, + # Needed for Google Chrome + ptrace (trace) peer=**//sanitized_helper, + # Allow exec of anything, but under this profile. Allow transition # to other profiles if they exist. - /bin/* Pixr, - /sbin/* Pixr, - /usr/bin/* Pixr, + /{usr/,}bin/* Pixr, + /{usr/,}sbin/* Pixr, /usr/local/bin/* Pixr, - /usr/sbin/* Pixr, # Allow exec of libexec applications in /usr/lib* and /usr/local/lib* /usr/{,local/}lib*/{,**/}* Pixr, @@ -67,11 +68,11 @@ profile sanitized_helper { # require the santized_helper (ie, LD_PRELOAD will only use standard system # paths (man ld.so)). /usr/lib/chromium-browser/chromium-browser-sandbox PUxr, - /usr/lib/chromium-browser/chrome-sandbox PUxr, - /opt/google/chrome/chrome-sandbox PUxr, - /opt/google/chrome/google-chrome Pixr, - /opt/google/chrome/chrome Pixr, - /opt/google/chrome/lib*.so{,.*} m, + /usr/lib/chromium{,-browser}/chrome-sandbox PUxr, + /opt/google/chrome{,-beta,-unstable}/chrome-sandbox PUxr, + /opt/google/chrome{,-beta,-unstable}/google-chrome Pixr, + /opt/google/chrome{,-beta,-unstable}/chrome Pixr, + /opt/google/chrome{,-beta,-unstable}/{,**/}lib*.so{,.*} m, # Full access / r, diff --git a/apparmor.d/abstractions/user-download b/apparmor.d/abstractions/user-download index ffe1a1ff..ea1043a3 100644 --- a/apparmor.d/abstractions/user-download +++ b/apparmor.d/abstractions/user-download @@ -15,7 +15,7 @@ owner @{HOME}/tmp/** rwl, owner @{HOME}/[dD]ownload{,s}/ r, owner @{HOME}/[dD]ownload{,s}/** rwl, - owner @{HOME}/[a-zA-Z0-9]* rwl, + owner @{HOME}/[^.]* rwl, owner @{HOME}/@{XDG_DESKTOP_DIR}/ r, owner @{HOME}/@{XDG_DESKTOP_DIR}/* rwl, owner @{HOME}/@{XDG_DOWNLOAD_DIR}/ r, diff --git a/apparmor.d/abstractions/user-mail b/apparmor.d/abstractions/user-mail index ce748d10..b799ffca 100644 --- a/apparmor.d/abstractions/user-mail +++ b/apparmor.d/abstractions/user-mail @@ -14,7 +14,7 @@ owner @{HOME}/[mM]ail/** rwl, owner @{HOME}/postponed* rwl, /var/{,spool/}mail/ r, - /var/{,spool/}mail/* rwl, + owner /var/{,spool/}mail/* rwl, owner @{HOME}/mbox.lock* rwl, owner @{HOME}/mbox rw, owner @{HOME}/inbox rw, diff --git a/apparmor.d/abstractions/user-write b/apparmor.d/abstractions/user-write index 79a550aa..c6ea29bd 100644 --- a/apparmor.d/abstractions/user-write +++ b/apparmor.d/abstractions/user-write @@ -14,8 +14,8 @@ owner @{HOME}/@{XDG_DESKTOP_DIR}/ r, owner @{HOME}/@{XDG_DOCUMENTS_DIR}/ r, owner @{HOME}/@{XDG_PUBLICSHARE_DIR}/ r, - owner @{HOME}/[a-zA-Z0-9]*/ rw, - owner @{HOME}/[a-zA-Z0-9]* rwl, + owner @{HOME}/[^.]*/ rw, + owner @{HOME}/[^.]* rwl, owner @{HOME}/@{XDG_DESKTOP_DIR}/** rwl, owner @{HOME}/@{XDG_DOCUMENTS_DIR}/** rwl, owner @{HOME}/@{XDG_PUBLICSHARE_DIR}/** rwl, diff --git a/apparmor.d/abstractions/wayland b/apparmor.d/abstractions/wayland new file mode 100644 index 00000000..f5290b28 --- /dev/null +++ b/apparmor.d/abstractions/wayland @@ -0,0 +1,14 @@ +# vim:syntax=apparmor +# ------------------------------------------------------------------ +# +# Copyright (C) 2016 intrigeri +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + + owner /var/run/user/*/weston-shared-* rw, + owner /run/user/*/wayland-[0-9]* rw, + owner /run/user/*/{mesa,mutter,sdl,wayland-cursor,weston,xwayland}-shared-* rw, diff --git a/apparmor.d/lightdm-guest-session b/apparmor.d/lightdm-guest-session index cc7aa17d..f23cd234 100644 --- a/apparmor.d/lightdm-guest-session +++ b/apparmor.d/lightdm-guest-session @@ -19,6 +19,9 @@ /usr/bin/sogou-sys-notify ix, /tmp/sogou-qimpanel:* rwl, + # Allow ibus + unix (bind, listen) type=stream addr="@tmp/ibus/*", + # mozc_server needs special treatment due to C/S design unix (bind, listen) type=stream addr="@tmp/.mozc.*", } diff --git a/apparmor.d/tunables/home.d/site.local b/apparmor.d/tunables/home.d/site.local new file mode 100644 index 00000000..e6796a0c --- /dev/null +++ b/apparmor.d/tunables/home.d/site.local @@ -0,0 +1,13 @@ +# ------------------------------------------------------------------ +# +# Copyright (C) 2010 Canonical Ltd. +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + +# The following is a space-separated list of where additional user home +# directories are stored, each must have a trailing '/'. Directories added +# here are appended to @{HOMEDIRS}. See tunables/home for details. Eg: +#@{HOMEDIRS}+=/srv/nfs/home/ /mnt/home/ diff --git a/apparmor.d/tunables/multiarch.d/site.local b/apparmor.d/tunables/multiarch.d/site.local new file mode 100644 index 00000000..91877e2a --- /dev/null +++ b/apparmor.d/tunables/multiarch.d/site.local @@ -0,0 +1,14 @@ +# ------------------------------------------------------------------ +# +# Copyright (C) 2011 Canonical Ltd. +# +# This program is free software; you can redistribute it and/or +# modify it under the terms of version 2 of the GNU General Public +# License published by the Free Software Foundation. +# +# ------------------------------------------------------------------ + +# The following is a space-separated list of where additional multipath +# prefixes are stored, each should not have a trailing '/'. Directories +# added here are appended to @{multiarch}. See tunables/mutliarch for details. Eg: +#@{multiarch}+=*-freebsd* s390-hurd-zomg diff --git a/apparmor.d/usr.sbin.ntpd b/apparmor.d/usr.sbin.ntpd index 482b56d4..18ccc39e 100644 --- a/apparmor.d/usr.sbin.ntpd +++ b/apparmor.d/usr.sbin.ntpd @@ -13,7 +13,7 @@ #include #include -/usr/sbin/ntpd { +/usr/sbin/ntpd flags=(attach_disconnected) { #include #include #include @@ -39,13 +39,14 @@ /{,s}bin/ r, /usr/{,s}bin/ r, + /usr/local/{,s}bin/ r, /usr/sbin/ntpd rmix, /etc/ntp.conf r, /etc/ntp.conf.dhcp r, /etc/ntpd.conf r, /etc/ntpd.conf.tmp r, - /var/lib/ntp/ntp.conf.dhcp r, + /run/ntp.conf.dhcp r, /etc/ntp.keys r, /etc/ntp/** r, @@ -74,6 +75,9 @@ # samba4 ntp signing socket /{,var/}run/samba/ntp_signd/socket rw, + # samba4 winbindd pipe + /run/samba/winbindd/pipe rw, + # For use with clocks that report via shared memory (e.g. gpsd), # you may need to give ntpd access to all of shared memory, though # this can be considered dangerous. See https://launchpad.net/bugs/722815 diff --git a/console-setup/cached_UTF-8_del.kmap.gz b/console-setup/cached_UTF-8_del.kmap.gz new file mode 100644 index 00000000..ca76dcc7 Binary files /dev/null and b/console-setup/cached_UTF-8_del.kmap.gz differ diff --git a/console-setup/cached_setup_font.sh b/console-setup/cached_setup_font.sh new file mode 100755 index 00000000..b11959cc --- /dev/null +++ b/console-setup/cached_setup_font.sh @@ -0,0 +1,19 @@ +#!/bin/sh + +setfont '/etc/console-setup/Uni2-Fixed16.psf.gz' + +if ls /dev/fb* >/dev/null 2>/dev/null; then + for i in /dev/vcs[0-9]*; do + { : + setfont '/etc/console-setup/Uni2-Fixed16.psf.gz' + } < /dev/tty${i#/dev/vcs} > /dev/tty${i#/dev/vcs} + done +fi + +mkdir -p /run/console-setup +> /run/console-setup/font-loaded +for i in /dev/vcs[0-9]*; do + { : +printf '\033%%G' + } < /dev/tty${i#/dev/vcs} > /dev/tty${i#/dev/vcs} +done diff --git a/console-setup/cached_setup_keyboard.sh b/console-setup/cached_setup_keyboard.sh new file mode 100755 index 00000000..30b46c1b --- /dev/null +++ b/console-setup/cached_setup_keyboard.sh @@ -0,0 +1,13 @@ +#!/bin/sh + +if [ -f /run/console-setup/keymap_loaded ]; then + rm /run/console-setup/keymap_loaded + exit 0 +fi +kbd_mode '-u' < '/dev/tty1' +kbd_mode '-u' < '/dev/tty2' +kbd_mode '-u' < '/dev/tty3' +kbd_mode '-u' < '/dev/tty4' +kbd_mode '-u' < '/dev/tty5' +kbd_mode '-u' < '/dev/tty6' +loadkeys '/etc/console-setup/cached_UTF-8_del.kmap.gz' > '/dev/null' diff --git a/console-setup/cached_setup_terminal.sh b/console-setup/cached_setup_terminal.sh new file mode 100755 index 00000000..494e3638 --- /dev/null +++ b/console-setup/cached_setup_terminal.sh @@ -0,0 +1,5 @@ +#!/bin/sh + +{ : +printf '\033%%G' +} < /dev/tty${1#vcs} > /dev/tty${1#vcs} diff --git a/console-setup/compose.ISO-8859-1.inc b/console-setup/compose.ISO-8859-1.inc index e85f4d2f..a285ddfc 100644 --- a/console-setup/compose.ISO-8859-1.inc +++ b/console-setup/compose.ISO-8859-1.inc @@ -56,12 +56,9 @@ compose '/' '^' to '|' compose '/' 'c' to '¢' compose '/' 'o' to 'ø' compose '/' 'u' to 'µ' -compose '0' 'c' to '©' compose '1' '2' to '½' compose '1' '4' to '¼' -compose '1' 's' to '¹' compose '3' '4' to '¾' -compose '3' 's' to '³' compose ':' '-' to '÷' compose '<' '/' to '\\' compose '<' '<' to '«' @@ -133,19 +130,19 @@ compose '`' 'u' to ' compose 'a' 'e' to 'æ' compose 'a' 'o' to 'å' compose 'a' 't' to '@' -compose 'b' 'v' to '¦' compose 'c' '0' to '©' compose 'c' 'o' to '©' -compose 'l' 'v' to '|' compose 'o' 'c' to '©' -compose 'o' 's' to '§' +compose 'o' 'x' to '¤' compose 'r' 'o' to '®' compose 's' '0' to '§' compose 's' '1' to '¹' compose 's' '2' to '²' compose 's' '3' to '³' +compose 's' 'o' to '§' compose 't' 'h' to 'þ' compose 'v' 'b' to '¦' +compose 'v' 'l' to '|' compose 'x' '0' to '¤' compose 'x' 'o' to '¤' compose '|' 'c' to '¢' @@ -156,16 +153,3 @@ compose '~' 'O' to ' compose '~' 'a' to 'ã' compose '~' 'n' to 'ñ' compose '~' 'o' to 'õ' -compose '¨' 'A' to 'Ä' -compose '¨' 'E' to 'Ë' -compose '¨' 'I' to 'Ï' -compose '¨' 'O' to 'Ö' -compose '¨' 'U' to 'Ü' -compose '¨' 'a' to 'ä' -compose '¨' 'e' to 'ë' -compose '¨' 'i' to 'ï' -compose '¨' 'o' to 'ö' -compose '¨' 'u' to 'ü' -compose '¨' 'y' to 'ÿ' -compose '°' 'A' to 'Å' -compose '°' 'a' to 'å' diff --git a/console-setup/compose.ISO-8859-13.inc b/console-setup/compose.ISO-8859-13.inc index ae9fa66b..5b45a261 100644 --- a/console-setup/compose.ISO-8859-13.inc +++ b/console-setup/compose.ISO-8859-13.inc @@ -76,14 +76,9 @@ compose '/' 'c' to ' compose '/' 'l' to 'ù' compose '/' 'o' to '¸' compose '/' 'u' to 'µ' -compose '0' 'c' to '©' -compose '0' 's' to '§' -compose '0' 'x' to '¤' compose '1' '2' to '½' compose '1' '4' to '¼' -compose '1' 's' to '¹' compose '3' '4' to '¾' -compose '3' 's' to '³' compose ':' '-' to '÷' compose ';' 'A' to 'À' compose ';' 'E' to 'Æ' @@ -146,16 +141,17 @@ compose '_' 'u' to ' compose 'a' 'e' to '¿' compose 'a' 'o' to 'å' compose 'a' 't' to '@' -compose 'b' 'v' to '¦' +compose 'c' '0' to '©' compose 'c' 'o' to '©' compose 'm' 'u' to 'µ' compose 'o' 'c' to '©' -compose 'o' 's' to '§' compose 'o' 'x' to '¤' compose 'r' 'o' to '®' compose 's' '0' to '§' compose 's' '1' to '¹' compose 's' '2' to '²' +compose 's' '3' to '³' +compose 's' 'o' to '§' compose 'v' 'b' to '¦' compose 'x' '0' to '¤' compose 'x' 'o' to '¤' @@ -163,9 +159,3 @@ compose '|' 'c' to ' compose '|' '|' to '¦' compose '~' 'O' to 'Õ' compose '~' 'o' to 'õ' -compose '°' 'A' to 'Å' -compose '°' 'E' to 'Ë' -compose '°' 'Z' to 'Ý' -compose '°' 'a' to 'å' -compose '°' 'e' to 'ë' -compose '°' 'z' to 'ý' diff --git a/console-setup/compose.ISO-8859-14.inc b/console-setup/compose.ISO-8859-14.inc index ef79f935..e2835df6 100644 --- a/console-setup/compose.ISO-8859-14.inc +++ b/console-setup/compose.ISO-8859-14.inc @@ -56,8 +56,6 @@ compose '/' '<' to '\\' compose '/' 'O' to 'Ø' compose '/' '^' to '|' compose '/' 'o' to 'ø' -compose '0' 'r' to '®' -compose '0' 's' to '§' compose '<' '/' to '\\' compose '=' 'l' to '£' compose '>' 'A' to 'Â' @@ -117,10 +115,8 @@ compose '`' 'y' to ' compose 'a' 'e' to 'æ' compose 'a' 't' to '@' compose 'c' '0' to '©' -compose 'l' 'v' to '|' +compose 'c' 'o' to '©' compose 'o' 'c' to '©' -compose 'o' 'r' to '®' -compose 'o' 's' to '§' compose 'r' '0' to '®' compose 'r' 'o' to '®' compose 's' '0' to '§' diff --git a/console-setup/compose.ISO-8859-15.inc b/console-setup/compose.ISO-8859-15.inc index 2aed615b..79c92ed8 100644 --- a/console-setup/compose.ISO-8859-15.inc +++ b/console-setup/compose.ISO-8859-15.inc @@ -55,10 +55,6 @@ compose '/' '^' to '|' compose '/' 'c' to '¢' compose '/' 'o' to 'ø' compose '/' 'u' to 'µ' -compose '0' 'c' to '©' -compose '0' 's' to '§' -compose '1' 's' to '¹' -compose '3' 's' to '³' compose ':' '-' to '÷' compose '<' '/' to '\\' compose '<' '<' to '«' @@ -138,9 +134,10 @@ compose 'a' 't' to '@' compose 'c' '0' to '©' compose 'c' 'o' to '©' compose 'e' '=' to '¤' -compose 'l' 'v' to '|' +compose 'o' 'c' to '©' compose 'o' 'e' to '½' -compose 'o' 'r' to '®' +compose 'r' 'o' to '®' +compose 's' '0' to '§' compose 's' '1' to '¹' compose 's' '2' to '²' compose 's' '3' to '³' @@ -154,5 +151,3 @@ compose '~' 'O' to ' compose '~' 'a' to 'ã' compose '~' 'n' to 'ñ' compose '~' 'o' to 'õ' -compose '°' 'A' to 'Å' -compose '°' 'a' to 'å' diff --git a/console-setup/compose.ISO-8859-2.inc b/console-setup/compose.ISO-8859-2.inc index 8fbda7db..6692ee34 100644 --- a/console-setup/compose.ISO-8859-2.inc +++ b/console-setup/compose.ISO-8859-2.inc @@ -46,12 +46,9 @@ compose '.' 'e' to ' compose '.' 'i' to '¹' compose '.' 'u' to 'ù' compose '.' 'z' to '¿' -compose '.' ' ' to 'ÿ' -compose '.' 'ÿ' to 'ÿ' compose '/' '/' to '\\' compose '/' '<' to '\\' compose '/' '^' to '|' -compose '0' 's' to '§' compose ':' '-' to '÷' compose '<' '/' to '\\' compose '<' '<' to '·' @@ -115,10 +112,8 @@ compose '^' 'O' to ' compose '^' 'a' to 'â' compose '^' 'i' to 'î' compose '^' 'o' to 'ô' -compose '_' ' ' to '¯' compose 'a' 'U' to 'ã' compose 'l' '-' to '³' -compose 'l' 'v' to '|' compose 'o' 'e' to '½' compose 'o' 'x' to '¤' compose 's' '0' to '§' @@ -127,39 +122,3 @@ compose 'v' 'l' to '|' compose 'x' '0' to '¤' compose 'x' 'o' to '¤' compose 'z' '.' to '¿' -compose '¢' 'A' to 'Ã' -compose '¢' 'a' to 'ã' -compose '°' 'A' to 'Å' -compose '°' 'U' to 'Ù' -compose '°' 'a' to 'å' -compose '°' 'u' to 'ù' -compose '°' ' ' to '°' -compose '°' '°' to '°' -compose '²' 'A' to '¡' -compose '²' 'E' to 'Ê' -compose '²' 'a' to '±' -compose '²' 'e' to 'ê' -compose '·' 'C' to 'È' -compose '·' 'D' to 'Ï' -compose '·' 'E' to 'Ì' -compose '·' 'L' to '¥' -compose '·' 'N' to 'Ò' -compose '·' 'R' to 'Ø' -compose '·' 'S' to '©' -compose '·' 'T' to '«' -compose '·' 'Z' to '®' -compose '·' 'c' to 'è' -compose '·' 'd' to 'ï' -compose '·' 'e' to 'ì' -compose '·' 'l' to 'µ' -compose '·' 'n' to 'ò' -compose '·' 'r' to 'ø' -compose '·' 's' to '¹' -compose '·' 't' to '»' -compose '·' 'z' to '¾' -compose '¸' 'C' to 'Ç' -compose '¸' 'S' to 'ª' -compose '¸' 'T' to 'Þ' -compose '¸' 'c' to 'ç' -compose '¸' 's' to 'º' -compose '¸' 't' to 'þ' diff --git a/console-setup/compose.ISO-8859-3.inc b/console-setup/compose.ISO-8859-3.inc index e1b69190..7e50b6c5 100644 --- a/console-setup/compose.ISO-8859-3.inc +++ b/console-setup/compose.ISO-8859-3.inc @@ -57,8 +57,6 @@ compose '/' '/' to '\\' compose '/' '<' to '\\' compose '/' '^' to '|' compose '/' 'u' to 'µ' -compose '2' 's' to '²' -compose '3' 's' to '³' compose ':' '-' to '÷' compose '<' '/' to '\\' compose '=' 'c' to '¤' @@ -138,6 +136,7 @@ compose 'g' 'U' to ' compose 'r' 'o' to '®' compose 's' '0' to '§' compose 's' '2' to '²' +compose 's' '3' to '³' compose 's' 'o' to '§' compose 'u' 'u' to 'ý' compose 'v' 'l' to '|' @@ -145,23 +144,3 @@ compose '~' 'A' to ' compose '~' 'O' to 'Õ' compose '~' 'a' to 'ã' compose '~' 'o' to 'õ' -compose '¢' 'G' to '«' -compose '¢' 'U' to 'Ý' -compose '¢' 'g' to '»' -compose '¢' 'u' to 'ý' -compose '¨' 'A' to 'Ä' -compose '¨' 'E' to 'Ë' -compose '¨' 'I' to 'Ï' -compose '¨' 'O' to 'Ö' -compose '¨' 'U' to 'Ü' -compose '¨' 'Y' to '¾' -compose '¨' 'a' to 'ä' -compose '¨' 'e' to 'ë' -compose '¨' 'i' to 'ï' -compose '¨' 'o' to 'ö' -compose '¨' 'u' to 'ü' -compose '¨' 'y' to 'ÿ' -compose '°' 'A' to 'Å' -compose '°' 'a' to 'å' -compose '¸' 'S' to 'ª' -compose '¸' 's' to 'º' diff --git a/console-setup/compose.ISO-8859-4.inc b/console-setup/compose.ISO-8859-4.inc index 84945a1c..4598a22a 100644 --- a/console-setup/compose.ISO-8859-4.inc +++ b/console-setup/compose.ISO-8859-4.inc @@ -49,13 +49,10 @@ compose '-' 'u' to ' compose '.' '.' to 'ÿ' compose '.' 'E' to 'Ì' compose '.' 'e' to 'ì' -compose '.' 'ÿ' to 'ÿ' compose '/' 'O' to 'Ø' compose '/' 'T' to '¬' compose '/' 'o' to 'ø' compose '/' 't' to '¼' -compose '0' 's' to '§' -compose '0' 'x' to '¤' compose ':' '-' to '÷' compose '<' '<' to '·' compose '<' 'C' to 'È' @@ -106,13 +103,13 @@ compose '_' 'e' to ' compose '_' 'i' to 'ï' compose '_' 'o' to 'ò' compose '_' 'u' to 'þ' -compose '_' '¯' to '¯' compose 'a' 'e' to 'æ' compose 'n' 'g' to '¿' -compose 'o' 's' to '§' compose 'o' 'x' to '¤' compose 's' '0' to '§' +compose 's' 'o' to '§' compose 't' '-' to '¼' +compose 'x' '0' to '¤' compose 'x' 'o' to '¤' compose '~' 'A' to 'Ã' compose '~' 'I' to '¥' @@ -122,5 +119,3 @@ compose '~' 'a' to ' compose '~' 'i' to 'µ' compose '~' 'o' to 'õ' compose '~' 'u' to 'ý' -compose '°' 'A' to 'Å' -compose '°' 'a' to 'å' diff --git a/console-setup/compose.ISO-8859-7.inc b/console-setup/compose.ISO-8859-7.inc index 98fc5b04..1aa936a8 100644 --- a/console-setup/compose.ISO-8859-7.inc +++ b/console-setup/compose.ISO-8859-7.inc @@ -2,10 +2,6 @@ compose '!' '^' to '¦' compose '!' 's' to '§' compose '"' '"' to '¨' -compose '"' 'É' to 'Ú' -compose '"' 'Õ' to 'Û' -compose '"' 'é' to 'ú' -compose '"' 'õ' to 'û' compose '(' '(' to '[' compose '(' '-' to '{' compose '(' 'c' to '©' @@ -26,9 +22,7 @@ compose '.' '^' to ' compose '/' '/' to '\\' compose '/' '<' to '\\' compose '/' '^' to '|' -compose '0' 'c' to '©' compose '1' '2' to '½' -compose '3' 's' to '³' compose '<' '/' to '\\' compose '<' '<' to '«' compose '<' '\'' to '¡' @@ -38,20 +32,6 @@ compose '>' '\'' to ' compose '\'' '<' to '¡' compose '\'' '>' to '¢' compose '\'' '\'' to '´' -compose '\'' 'Á' to '¶' -compose '\'' 'Å' to '¸' -compose '\'' 'Ç' to '¹' -compose '\'' 'É' to 'º' -compose '\'' 'Ï' to '¼' -compose '\'' 'Õ' to '¾' -compose '\'' 'Ù' to '¿' -compose '\'' 'á' to 'Ü' -compose '\'' 'å' to 'Ý' -compose '\'' 'ç' to 'Þ' -compose '\'' 'é' to 'ß' -compose '\'' 'ï' to 'ü' -compose '\'' 'õ' to 'ý' -compose '\'' 'ù' to 'þ' compose '^' '!' to '¦' compose '^' '.' to '·' compose '^' '/' to '|' @@ -59,32 +39,14 @@ compose '^' '0' to ' compose '^' '2' to '²' compose '^' '3' to '³' compose 'a' 't' to '@' -compose 'b' 'v' to '¦' compose 'c' '0' to '©' compose 'c' 'o' to '©' compose 'o' 'c' to '©' compose 's' '0' to '§' compose 's' '2' to '²' +compose 's' '3' to '³' compose 's' 'o' to '§' compose 'v' 'b' to '¦' compose 'v' 'l' to '|' compose '|' '|' to '¦' compose '~' '~' to '¯' -compose 'Á' '\'' to '¶' -compose 'Å' '\'' to '¸' -compose 'Ç' '\'' to '¹' -compose 'É' '"' to 'Ú' -compose 'É' '\'' to 'º' -compose 'Ï' '\'' to '¼' -compose 'Õ' '"' to 'Û' -compose 'Õ' '\'' to '¾' -compose 'Ù' '\'' to '¿' -compose 'á' '\'' to 'Ü' -compose 'å' '\'' to 'Ý' -compose 'ç' '\'' to 'Þ' -compose 'é' '"' to 'ú' -compose 'é' '\'' to 'ß' -compose 'ï' '\'' to 'ü' -compose 'õ' '"' to 'û' -compose 'õ' '\'' to 'ý' -compose 'ù' '\'' to 'þ' diff --git a/console-setup/compose.ISO-8859-9.inc b/console-setup/compose.ISO-8859-9.inc index f010dfc1..e642e1b7 100644 --- a/console-setup/compose.ISO-8859-9.inc +++ b/console-setup/compose.ISO-8859-9.inc @@ -62,9 +62,6 @@ compose '/' '^' to '|' compose '/' 'c' to '¢' compose '/' 'o' to 'ø' compose '/' 'u' to 'µ' -compose '0' 's' to '§' -compose '1' 's' to '¹' -compose '2' 's' to '²' compose ':' '-' to '÷' compose '<' '/' to '\\' compose '<' '<' to '«' @@ -138,10 +135,8 @@ compose 'a' 'e' to ' compose 'c' '0' to '©' compose 'c' 'o' to '©' compose 'g' 'U' to 'ð' -compose 'l' 'v' to '|' compose 'o' 'c' to '©' compose 'o' 'e' to '¼' -compose 'o' 's' to '§' compose 'r' 'o' to '®' compose 's' '0' to '§' compose 's' '1' to '¹' @@ -159,19 +154,3 @@ compose '~' 'O' to ' compose '~' 'a' to 'ã' compose '~' 'n' to 'ñ' compose '~' 'o' to 'õ' -compose '¨' 'A' to 'Ä' -compose '¨' 'E' to 'Ë' -compose '¨' 'I' to 'Ï' -compose '¨' 'O' to 'Ö' -compose '¨' 'U' to 'Ü' -compose '¨' 'Y' to '¾' -compose '¨' 'a' to 'ä' -compose '¨' 'e' to 'ë' -compose '¨' 'i' to 'ï' -compose '¨' 'o' to 'ö' -compose '¨' 'u' to 'ü' -compose '¨' 'y' to 'ÿ' -compose '°' 'A' to 'Å' -compose '°' 'a' to 'å' -compose '¸' 'S' to 'Þ' -compose '¸' 's' to 'þ' diff --git a/cron.daily/ntp b/cron.daily/ntp index e7b30930..5a737fcf 100755 --- a/cron.daily/ntp +++ b/cron.daily/ntp @@ -23,9 +23,9 @@ if [ -n "$statsdir" ] && [ -d "$statsdir" ]; then # Note that gzip won't compress the file names that # are hard links to the live/current files, so this # compresses yesterday and previous, leaving the live - # log alone. We supress the warnings gzip issues + # log alone. We suppress the warnings gzip issues # about not compressing the linked file. - gzip --best --quiet -- *stats.???????? + gzip --best --quiet -- *stats.???????? return=$? case $return in 2) diff --git a/dbus-1/session.conf b/dbus-1/session.conf deleted file mode 120000 index b4a32521..00000000 --- a/dbus-1/session.conf +++ /dev/null @@ -1 +0,0 @@ -/usr/share/dbus-1/session.conf \ No newline at end of file diff --git a/dbus-1/system.conf b/dbus-1/system.conf deleted file mode 120000 index f22bf8f9..00000000 --- a/dbus-1/system.conf +++ /dev/null @@ -1 +0,0 @@ -/usr/share/dbus-1/system.conf \ No newline at end of file diff --git a/default/cron b/default/cron index d22d01cc..bba2e52a 100644 --- a/default/cron +++ b/default/cron @@ -1,3 +1,4 @@ -# This file has been deprecated. Please add custom options for cron to -# /etc/init/cron.conf and/or /etc/init/cron.override directly. See -# the init(5) man page for more information. +# This file has been deprecated. Please add custom options for cron using +# $ systemctl edit cron.service +# or +# $ systemctl edit --full cron.service diff --git a/default/im-config b/default/im-config index 646863f9..4e7a6b99 100644 --- a/default/im-config +++ b/default/im-config @@ -1,6 +1,16 @@ # Default im-config mode (see im-config(8)) -if [ "$XDG_CURRENT_DESKTOP" = 'Unity' -o "$XDG_CURRENT_DESKTOP" = 'MATE' -o "${XDG_CURRENT_DESKTOP##*:}" = 'GNOME' ]; then +OLDIFS="$IFS" +IFS=':' +desktop= +for val in $XDG_CURRENT_DESKTOP; do + for d in 'Unity' 'MATE' 'GNOME'; do + [ "$d" = "$val" ] && { desktop="$d"; break 2; } + done +done +IFS="$OLDIFS" + +if [ -n "$desktop" ]; then # Start best input method unless overridden below IM_CONFIG_DEFAULT_MODE=auto else @@ -9,7 +19,7 @@ else fi # Set locale dependent preferred IM over standard auto mode -if [ "${XDG_CURRENT_DESKTOP##*:}" != 'GNOME' -a "${XDG_CURRENT_DESKTOP%%:*}" != 'GNOME-Flashback' ]; then +if [ "$desktop" != 'GNOME' -a "${XDG_CURRENT_DESKTOP%%:*}" != 'GNOME-Flashback' ]; then IM_CONFIG_PREFERRED_RULE="zh_CN,fcitx:zh_TW,fcitx:zh_HK,fcitx:zh_SG,fcitx:ja_JP,fcitx:ko_KR,fcitx:vi_VN,fcitx" fi diff --git a/dhcp/dhclient-exit-hooks.d/ntp b/dhcp/dhclient-exit-hooks.d/ntp index 9862754e..06ff7607 100644 --- a/dhcp/dhclient-exit-hooks.d/ntp +++ b/dhcp/dhclient-exit-hooks.d/ntp @@ -1,5 +1,5 @@ NTP_CONF=/etc/ntp.conf -NTP_DHCP_CONF=/var/lib/ntp/ntp.conf.dhcp +NTP_DHCP_CONF=/run/ntp.conf.dhcp ntp_server_restart() { @@ -17,12 +17,14 @@ ntp_servers_setup_remove() { ntp_servers_setup_add() { - if [ -e $NTP_DHCP_CONF ] && [ "$new_ntp_servers" = "$old_ntp_servers" ]; then + networkd_ntp=$(sed -n 's/NTP=//p' /run/systemd/netif/leases/* 2>/dev/null) + + if [ -z "$new_ntp_servers" ] && [ -z "$networkd_ntp" ]; then + ntp_servers_setup_remove return fi - if [ -z "$new_ntp_servers" ]; then - ntp_servers_setup_remove + if [ -e $NTP_DHCP_CONF ] && [ "$new_ntp_servers" = "$old_ntp_servers" ] && [ -z "$networkd_ntp" ] ; then return fi @@ -36,7 +38,7 @@ ntp_servers_setup_add() { echo "# here will be lost at the next DHCP event. Edit $NTP_CONF instead." echo echo "# NTP server entries received from DHCP server" - for server in $new_ntp_servers; do + for server in $new_ntp_servers $networkd_ntp; do echo "server $server iburst" done echo diff --git a/dhcp/dhclient-exit-hooks.d/ntpdate b/dhcp/dhclient-exit-hooks.d/ntpdate index 631370cf..09ab605c 100644 --- a/dhcp/dhclient-exit-hooks.d/ntpdate +++ b/dhcp/dhclient-exit-hooks.d/ntpdate @@ -1,5 +1,5 @@ NTPDATE_CONF=/etc/default/ntpdate -NTPDATE_DHCP_CONF=/var/lib/ntpdate/default.dhcp +NTPDATE_DHCP_CONF=/run/ntpdate.dhcp ntp_servers_setup_remove() { diff --git a/fonts/conf.avail/30-cjk-aliases.conf b/fonts/conf.avail/30-cjk-aliases.conf index 0ce3fe8f..497d2bfc 100644 --- a/fonts/conf.avail/30-cjk-aliases.conf +++ b/fonts/conf.avail/30-cjk-aliases.conf @@ -5,6 +5,7 @@ Batang + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -12,6 +13,7 @@ 바탕 + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -19,6 +21,7 @@ BatangChe + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -26,6 +29,7 @@ 바탕체 + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -33,6 +37,7 @@ Myeongjo + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -40,6 +45,7 @@ 명조 + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -47,6 +53,7 @@ MyeongjoChe + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -54,6 +61,7 @@ 명조체 + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -61,6 +69,7 @@ AR MingtiM KSC + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -68,6 +77,7 @@ Adobe 명조 Std M + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -75,6 +85,7 @@ Adobe Myeongjo Std M + Noto Serif CJK KR NanumMyeongjo UnBatang @@ -82,6 +93,7 @@ Gungsuh + Noto Serif CJK KR UnGungseo NanumMyeongjo @@ -89,6 +101,7 @@ 궁서 + Noto Serif CJK KR UnGungseo NanumMyeongjo @@ -96,6 +109,7 @@ GungsuhChe + Noto Serif CJK KR UnGungseo NanumMyeongjo @@ -103,6 +117,7 @@ 궁서체 + Noto Serif CJK KR UnGungseo NanumMyeongjo @@ -110,6 +125,7 @@ Dotum + Noto Sans CJK KR NanumGothic UnDotum @@ -117,6 +133,7 @@ 돋움 + Noto Sans CJK KR NanumGothic UnDotum @@ -124,6 +141,7 @@ Gothic + Noto Sans CJK KR NanumGothic UnDotum @@ -131,6 +149,7 @@ 고딕 + Noto Sans CJK KR NanumGothic UnDotum @@ -138,6 +157,7 @@ Malgun Gothic + Noto Sans CJK KR NanumGothic UnDotum @@ -145,6 +165,7 @@ 맑은 고딕 + Noto Sans CJK KR NanumGothic UnDotum @@ -152,6 +173,7 @@ Gulim + Noto Sans CJK KR NanumGothic UnDotum @@ -159,6 +181,7 @@ 굴림 + Noto Sans CJK KR NanumGothic UnDotum @@ -166,6 +189,7 @@ AppleGothic + Noto Sans CJK KR NanumGothic UnDotum @@ -173,6 +197,7 @@ 애플고딕 + Noto Sans CJK KR NanumGothic UnDotum @@ -180,6 +205,7 @@ DotumChe + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -187,6 +213,7 @@ 돋움체 + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -194,6 +221,7 @@ GothicChe + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -201,6 +229,7 @@ 고딕체 + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -208,6 +237,7 @@ GulimChe + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -215,6 +245,7 @@ 굴림체 + Noto Sans Mono CJK KR NanumGothicCoding NanumGothic @@ -223,6 +254,7 @@ MS Gothic + Noto Sans Mono CJK JP TakaoGothic IPAGothic IPAMonaGothic @@ -234,6 +266,7 @@ ï¼­ï¼³ ゴシック + Noto Sans Mono CJK JP TakaoGothic IPAGothic IPAMonaGothic @@ -245,6 +278,7 @@ MS PGothic + Noto Sans CJK JP IPAMonaPGothic TakaoPGothic IPAPGothic @@ -256,6 +290,7 @@ ï¼­ï¼³ Pゴシック + Noto Sans CJK JP IPAMonaPGothic TakaoPGothic IPAPGothic @@ -267,6 +302,7 @@ MS UIGothic + Noto Sans CJK JP IPAMonaPGothic TakaoPGothic IPAPGothic @@ -278,6 +314,7 @@ Meiryo UI + Noto Sans CJK JP IPAMonaPGothic TakaoPGothic IPAPGothic @@ -289,6 +326,7 @@ MS Mincho + Noto Serif CJK JP TakaoMincho IPAMincho IPAMonaMincho @@ -299,6 +337,7 @@ ï¼­ï¼³ 明朝 + Noto Serif CJK JP TakaoMincho IPAMincho IPAMonaMincho @@ -309,6 +348,7 @@ AR MinchoL JIS + Noto Serif CJK JP TakaoMincho IPAMincho IPAMonaMincho @@ -319,6 +359,7 @@ MS PMincho + Noto Serif CJK JP IPAMonaPMincho TakaoPMincho IPAPMincho @@ -329,6 +370,7 @@ ï¼­ï¼³ P明朝 + Noto Serif CJK JP IPAMonaPMincho TakaoPMincho IPAPMincho @@ -352,6 +394,7 @@ SimSun + Noto Serif CJK SC HYSong AR PL UMing CN @@ -359,6 +402,7 @@ NSimSun + Noto Serif CJK SC HYSong AR PL UMing CN @@ -366,6 +410,7 @@ SimSun-18030 + Noto Serif CJK SC HYSong AR PL UMing CN @@ -373,6 +418,7 @@ NSimSun-18030 + Noto Serif CJK SC HYSong AR PL UMing CN @@ -380,6 +426,7 @@ 宋体 + Noto Serif CJK SC HYSong AR PL UMing CN @@ -387,6 +434,7 @@ 新宋体 + Noto Serif CJK SC HYSong AR PL UMing CN @@ -394,6 +442,7 @@ AR MingtiM GB + Noto Serif CJK SC HYSong AR PL UMing CN @@ -401,6 +450,7 @@ KaiTi + Noto Serif CJK SC AR PL UKai CN AR PL ZenKai Uni @@ -408,6 +458,7 @@ 楷体 + Noto Serif CJK SC AR PL UKai CN AR PL ZenKai Uni @@ -432,36 +483,42 @@ MingLiU + Noto Serif CJK TC AR PL UMing TW 細明體 + Noto Serif CJK TC AR PL UMing TW PMingLiU + Noto Serif CJK TC AR PL UMing TW 新細明體 + Noto Serif CJK TC AR PL UMing TW AR MingtiM BIG-5 + Noto Serif CJK TC AR PL UMing TW DFKai\-SB + Noto Serif CJK TC AR PL UKai TW AR PL ZenKai Uni @@ -469,6 +526,7 @@ 標楷體 + Noto Serif CJK TC AR PL UKai TW AR PL ZenKai Uni diff --git a/fonts/conf.avail/64-language-selector-prefer.conf b/fonts/conf.avail/64-language-selector-prefer.conf index e0caee49..cdcc11e6 100644 --- a/fonts/conf.avail/64-language-selector-prefer.conf +++ b/fonts/conf.avail/64-language-selector-prefer.conf @@ -5,14 +5,25 @@ sans-serif Noto Sans CJK JP + Noto Sans CJK KR Noto Sans CJK SC Noto Sans CJK TC + + serif + + Noto Serif CJK JP + Noto Serif CJK KR + Noto Serif CJK SC + Noto Serif CJK TC + + monospace Noto Sans Mono CJK JP + Noto Sans Mono CJK KR Noto Sans Mono CJK SC Noto Sans Mono CJK TC diff --git a/fonts/conf.avail/69-language-selector-ja.conf b/fonts/conf.avail/69-language-selector-ja.conf new file mode 100644 index 00000000..216a1a64 --- /dev/null +++ b/fonts/conf.avail/69-language-selector-ja.conf @@ -0,0 +1,21 @@ + + + + + + Noto + + + JP + + + 18 + + + false + + + hintnone + + + diff --git a/fonts/conf.avail/69-language-selector-zh-cn.conf b/fonts/conf.avail/69-language-selector-zh-cn.conf index 916a8b13..254249a9 100644 --- a/fonts/conf.avail/69-language-selector-zh-cn.conf +++ b/fonts/conf.avail/69-language-selector-zh-cn.conf @@ -10,6 +10,7 @@ serif + Noto Serif CJK SC HYSong AR PL UMing CN AR PL UMing HK diff --git a/fonts/conf.avail/69-language-selector-zh-hk.conf b/fonts/conf.avail/69-language-selector-zh-hk.conf index a987ec9a..ee23e6d3 100644 --- a/fonts/conf.avail/69-language-selector-zh-hk.conf +++ b/fonts/conf.avail/69-language-selector-zh-hk.conf @@ -10,6 +10,7 @@ zh-hk + Noto Serif CJK TC AR PL UMing HK AR PL New Sung HYSong diff --git a/fonts/conf.avail/69-language-selector-zh-mo.conf b/fonts/conf.avail/69-language-selector-zh-mo.conf index 5caf7ef2..57af1777 100644 --- a/fonts/conf.avail/69-language-selector-zh-mo.conf +++ b/fonts/conf.avail/69-language-selector-zh-mo.conf @@ -10,6 +10,7 @@ zh-mo + Noto Serif CJK TC AR PL UMing HK AR PL New Sung HYSong diff --git a/fonts/conf.avail/69-language-selector-zh-sg.conf b/fonts/conf.avail/69-language-selector-zh-sg.conf index 82472df3..13693e66 100644 --- a/fonts/conf.avail/69-language-selector-zh-sg.conf +++ b/fonts/conf.avail/69-language-selector-zh-sg.conf @@ -10,6 +10,7 @@ zh-sg + Noto Serif CJK SC HYSong AR PL UMing CN AR PL UMing HK diff --git a/fonts/conf.avail/69-language-selector-zh-tw.conf b/fonts/conf.avail/69-language-selector-zh-tw.conf index bdb52b3d..6cd0500f 100644 --- a/fonts/conf.avail/69-language-selector-zh-tw.conf +++ b/fonts/conf.avail/69-language-selector-zh-tw.conf @@ -11,6 +11,7 @@ zh-tw + Noto Serif CJK TC AR PL UMing TW AR PL UMing HK AR PL New Sung diff --git a/init.d/apparmor b/init.d/apparmor index 591760e2..208abca9 100755 --- a/init.d/apparmor +++ b/init.d/apparmor @@ -66,52 +66,6 @@ securityfs() { fi } -handle_system_policy_package_updates() { - apparmor_was_updated=0 - - if ! compare_previous_version ; then - # On snappy flavors, if the current and previous versions are - # different then clear the system cache. snappy will handle - # "$PROFILES_CACHE_VAR" itself (on Touch flavors - # compare_previous_version always returns '0' since snappy - # isn't available). - clear_cache_system - apparmor_was_updated=1 - elif ! compare_and_save_debsums apparmor ; then - # If the system policy has been updated since the last time we - # ran, clear the cache to prevent potentially stale binary - # cache files after an Ubuntu image based upgrade (LP: - # #1350673). This can be removed once all system image flavors - # move to snappy (on snappy systems compare_and_save_debsums - # always returns '0' since /var/lib/dpkg doesn't exist). - clear_cache - apparmor_was_updated=1 - fi - - if [ -x /usr/bin/aa-clickhook ] || [ -x /usr/bin/aa-profile-hook ] ; then - # If packages for system policy that affect click packages have - # been updated since the last time we ran, run aa-clickhook -f - force_clickhook=0 - force_profile_hook=0 - if ! compare_and_save_debsums apparmor-easyprof-ubuntu ; then - force_clickhook=1 - fi - if ! compare_and_save_debsums apparmor-easyprof-ubuntu-snappy ; then - force_clickhook=1 - fi - if ! compare_and_save_debsums click-apparmor ; then - force_clickhook=1 - force_profile_hook=1 - fi - if [ -x /usr/bin/aa-clickhook ] && ([ $force_clickhook -eq 1 ] || [ $apparmor_was_updated -eq 1 ]) ; then - aa-clickhook -f - fi - if [ -x /usr/bin/aa-profile-hook ] && ([ $force_profile_hook -eq 1 ] || [ $apparmor_was_updated -eq 1 ]) ; then - aa-profile-hook -f - fi - fi -} - # Allow "recache" even when running on the liveCD if [ "$1" = "recache" ]; then log_daemon_msg "Recaching AppArmor profiles" @@ -127,7 +81,8 @@ test -d /rofs/etc/apparmor.d && exit 0 rc=255 case "$1" in start) - if systemd-detect-virt --quiet --container && \ + if [ -x /usr/bin/systemd-detect-virt ] && \ + systemd-detect-virt --quiet --container && \ ! is_container_with_internal_policy; then log_daemon_msg "Not starting AppArmor in container" log_end_msg 0 @@ -135,7 +90,6 @@ case "$1" in fi log_daemon_msg "Starting AppArmor profiles" securityfs - handle_system_policy_package_updates load_configured_profiles rc=$? log_end_msg "$rc" @@ -156,7 +110,8 @@ with the 'teardown' option." EOM ;; teardown) - if systemd-detect-virt --quiet --container && \ + if [ -x /usr/bin/systemd-detect-virt ] && \ + systemd-detect-virt --quiet --container && \ ! is_container_with_internal_policy; then log_daemon_msg "Not tearing down AppArmor in container" log_end_msg 0 @@ -174,7 +129,8 @@ EOM log_end_msg $rc ;; restart|reload|force-reload) - if systemd-detect-virt --quiet --container && \ + if [ -x /usr/bin/systemd-detect-virt ] && \ + systemd-detect-virt --quiet --container && \ ! is_container_with_internal_policy; then log_daemon_msg "Not reloading AppArmor in container" log_end_msg 0 diff --git a/init.d/console-setup.sh b/init.d/console-setup.sh new file mode 100755 index 00000000..292d8318 --- /dev/null +++ b/init.d/console-setup.sh @@ -0,0 +1,46 @@ +#!/bin/sh +### BEGIN INIT INFO +# Provides: console-setup.sh +# Required-Start: $remote_fs +# Required-Stop: +# Should-Start: console-screen kbd +# Default-Start: 2 3 4 5 +# Default-Stop: +# X-Interactive: true +# Short-Description: Set console font and keymap +### END INIT INFO + +if [ -f /bin/setupcon ]; then + case "$1" in + stop|status) + # console-setup isn't a daemon + ;; + start|force-reload|restart|reload) + if [ -f /lib/lsb/init-functions ]; then + . /lib/lsb/init-functions + else + log_action_begin_msg () { + echo -n "$@... " + } + + log_action_end_msg () { + if [ "$1" -eq 0 ]; then + echo done. + else + echo failed. + fi + } + fi + log_action_begin_msg "Setting up console font and keymap" + if /lib/console-setup/console-setup.sh; then + log_action_end_msg 0 + else + log_action_end_msg $? + fi + ;; + *) + echo 'Usage: /etc/init.d/console-setup {start|reload|restart|force-reload|stop|status}' + exit 3 + ;; + esac +fi diff --git a/init.d/keyboard-setup.sh b/init.d/keyboard-setup.sh new file mode 100755 index 00000000..f1ab5bae --- /dev/null +++ b/init.d/keyboard-setup.sh @@ -0,0 +1,50 @@ +#!/bin/sh +### BEGIN INIT INFO +# Provides: keyboard-setup.sh +# Required-Start: mountkernfs +# Required-Stop: +# X-Start-Before: checkroot +# Default-Start: S +# Default-Stop: +# X-Interactive: true +# Short-Description: Set the console keyboard layout +# Description: Set the console keyboard as early as possible +# so during the file systems checks the administrator +# can interact. At this stage of the boot process +# only the ASCII symbols are supported. +### END INIT INFO + +if [ -f /bin/setupcon ]; then + case "$1" in + stop|status) + # console-setup isn't a daemon + ;; + start|force-reload|restart|reload) + if [ -f /lib/lsb/init-functions ]; then + . /lib/lsb/init-functions + else + log_action_begin_msg () { + echo -n "$@... " + } + + log_action_end_msg () { + if [ "$1" -eq 0 ]; then + echo done. + else + echo failed. + fi + } + fi + log_action_begin_msg "Setting up keyboard layout" + if /lib/console-setup/keyboard-setup.sh; then + log_action_end_msg 0 + else + log_action_end_msg $? + fi + ;; + *) + echo 'Usage: /etc/init.d/keyboard-setup {start|reload|restart|force-reload|stop|status}' + exit 3 + ;; + esac +fi diff --git a/init.d/kmod b/init.d/kmod index 13504812..d7ec083c 100755 --- a/init.d/kmod +++ b/init.d/kmod @@ -22,9 +22,6 @@ PATH='/sbin:/bin' case "$1" in start) - if init_is_upstart; then - exit 1 - fi ;; stop|restart|reload|force-reload) diff --git a/init.d/ntp b/init.d/ntp index 7406229f..9074e5b4 100755 --- a/init.d/ntp +++ b/init.d/ntp @@ -5,7 +5,7 @@ # Required-Start: $network $remote_fs $syslog # Required-Stop: $network $remote_fs $syslog # Default-Start: 2 3 4 5 -# Default-Stop: 1 +# Default-Stop: # Short-Description: Start NTP daemon ### END INIT INFO @@ -22,8 +22,8 @@ if [ -r /etc/default/ntp ]; then . /etc/default/ntp fi -if [ /var/lib/ntp/ntp.conf.dhcp -nt /etc/ntp.conf ]; then - NTPD_OPTS="$NTPD_OPTS -c /var/lib/ntp/ntp.conf.dhcp" +if [ -e /run/ntp.conf.dhcp ]; then + NTPD_OPTS="$NTPD_OPTS -c /run/ntp.conf.dhcp" fi @@ -50,7 +50,7 @@ case $1 in ;; stop) log_daemon_msg "Stopping NTP server" "ntpd" - start-stop-daemon --stop --quiet --oknodo --pidfile $PIDFILE + start-stop-daemon --stop --quiet --oknodo --pidfile $PIDFILE --retry=TERM/30/KILL/5 --exec $DAEMON log_end_msg $? rm -f $PIDFILE ;; diff --git a/init.d/rpcbind b/init.d/rpcbind index bdcb1893..71e370d6 100755 --- a/init.d/rpcbind +++ b/init.d/rpcbind @@ -42,22 +42,14 @@ start () log_end_msg 1 exit 1 fi - if [ ! -f $STATEDIR/rpcbind.xdr ] - then - touch $STATEDIR/rpcbind.xdr - fi - if [ ! -f $STATEDIR/portmap.xdr ] - then - touch $STATEDIR/portmap.xdr - fi - [ -x /sbin/restorecon ] && /sbin/restorecon $STATEDIR/*.xdr + [ -x /sbin/restorecon ] && /sbin/restorecon $STATEDIR pid=$( pidofproc /sbin/rpcbind ) if [ -n "$pid" ] then log_action_msg "Already running: rcpbind" exit 0 fi - log_begin_msg "Starting rpcbind daemon..." + log_daemon_msg "Starting RPC port mapper daemon" "rpcbind" start-stop-daemon --start --quiet --oknodo --exec /sbin/rpcbind -- "$@" pid=$( pidofproc /sbin/rpcbind ) echo -n "$pid" >"$PIDFILE" @@ -69,7 +61,7 @@ start () stop () { - log_begin_msg "Stopping rpcbind daemon..." + log_daemon_msg "Stopping RPC port mapper daemon" "rpcbind" start-stop-daemon --stop --quiet --oknodo --exec /sbin/rpcbind rm -f "$PIDFILE" log_end_msg $? diff --git a/locale.alias b/locale.alias index 0d792cab..2b286dd0 100644 --- a/locale.alias +++ b/locale.alias @@ -1,5 +1,5 @@ # Locale name alias data base. -# Copyright (C) 1996-2016 Free Software Foundation, Inc. +# Copyright (C) 1996-2018 Free Software Foundation, Inc. # # This program is free software; you can redistribute it and/or modify # it under the terms of the GNU General Public License as published by diff --git a/locale.gen b/locale.gen index fed22a75..61cece77 100644 --- a/locale.gen +++ b/locale.gen @@ -484,3 +484,28 @@ he_IL.UTF-8 UTF-8 # zh_TW.UTF-8 UTF-8 # zu_ZA ISO-8859-1 # zu_ZA.UTF-8 UTF-8 +# agr_PE UTF-8 +# az_IR UTF-8 +# bho_NP UTF-8 +# bi_VU UTF-8 +# ca_ES@valencia UTF-8 +# chr_US UTF-8 +# de_IT ISO-8859-1 +# de_IT.UTF-8 UTF-8 +# el_GR@euro ISO-8859-7 +# en_IL UTF-8 +# en_SC.UTF-8 UTF-8 +# eo UTF-8 +# hif_FJ UTF-8 +# kab_DZ UTF-8 +# kk_KZ.RK1048 RK1048 +# mai_NP UTF-8 +# mfe_MU UTF-8 +# miq_NI UTF-8 +# mjw_IN UTF-8 +# sgs_LT UTF-8 +# shn_MM UTF-8 +# sm_WS UTF-8 +# to_TO UTF-8 +# tpi_PG UTF-8 +# yuw_PG UTF-8 diff --git a/network/if-up.d/ntpdate b/network/if-up.d/ntpdate index 078d094d..7fdc3386 100755 --- a/network/if-up.d/ntpdate +++ b/network/if-up.d/ntpdate @@ -12,7 +12,7 @@ if [ "$METHOD" = static ]; then OPTS="-b" fi -if [ "$METHOD" = loopback ]; then +if [ "$METHOD" = loopback ] || [ "$METHOD" = none ]; then exit 0 fi diff --git a/ntp.conf b/ntp.conf index cd75b192..b598d0c2 100644 --- a/ntp.conf +++ b/ntp.conf @@ -2,6 +2,9 @@ driftfile /var/lib/ntp/ntp.drift +# Leap seconds definition provided by tzdata +leapfile /usr/share/zoneinfo/leap-seconds.list + # Enable this if you want statistics to be logged. #statsdir /var/log/ntpstats/ diff --git a/pam.d/common-auth b/pam.d/common-auth index 364fa54b..e499fcfd 100644 --- a/pam.d/common-auth +++ b/pam.d/common-auth @@ -23,4 +23,5 @@ auth requisite pam_deny.so auth required pam_permit.so # and here are more per-package modules (the "Additional" block) auth optional pam_ecryptfs.so unwrap +auth optional pam_cap.so # end of pam-auth-update config diff --git a/php-dompdf/dompdf_config.custom.inc.php b/php-dompdf/dompdf_config.custom.inc.php index 4e58b4a9..da5eddaa 100644 --- a/php-dompdf/dompdf_config.custom.inc.php +++ b/php-dompdf/dompdf_config.custom.inc.php @@ -1,6 +1,7 @@ - * @author Helmut Tischer * @author Fabien Ménager - * @autho Brian Sweeney + * @author Brian Sweeney * @license http://www.gnu.org/copyleft/lesser.html GNU Lesser General Public License */ @@ -246,9 +246,11 @@ def("DOMPDF_DPI", 96); * If this setting is set to true then DOMPDF will automatically evaluate * inline PHP contained within tags. * + * Attention! * Enabling this for documents you do not trust (e.g. arbitrary remote html - * pages) is a security risk. Set this option to false if you wish to process - * untrusted documents. + * pages) is a security risk. Inline scripts are run with the same level of + * system access available to dompdf. Set this option to false (recommended) + * if you wish to process untrusted documents. * * @var bool */ diff --git a/profile.d/input-method-config.sh b/profile.d/input-method-config.sh new file mode 100644 index 00000000..dbaf4b44 --- /dev/null +++ b/profile.d/input-method-config.sh @@ -0,0 +1,24 @@ +# /etc/profile.d/input-method-config.sh +# +# This is a temporary measure which works around +# https://launchpad.net/bugs/1720250 + +if [ -z "$XDG_CURRENT_DESKTOP" -o -n "$GTK_IM_MODULE" ]; then + return +fi + +. /etc/X11/Xsession.d/70im-config_launch +if [ "$IM_CONFIG_PHASE" = 1 ]; then + export IM_CONFIG_PHASE=2 + . /usr/share/im-config/xinputrc.common + if [ -r "$IM_CONFIG_XINPUTRC_USR" ]; then + . $IM_CONFIG_XINPUTRC_USR + elif [ -r "$IM_CONFIG_XINPUTRC_SYS" ]; then + . $IM_CONFIG_XINPUTRC_SYS + fi + export XMODIFIERS + export GTK_IM_MODULE + export QT_IM_MODULE + export QT4_IM_MODULE + export CLUTTER_IM_MODULE +fi diff --git a/rc0.d/K01php7.2-fpm b/rc0.d/K01php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc0.d/K01php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc1.d/K01php7.2-fpm b/rc1.d/K01php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc1.d/K01php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc1.d/S01dns-clean b/rc1.d/S01dns-clean deleted file mode 120000 index 27ac7738..00000000 --- a/rc1.d/S01dns-clean +++ /dev/null @@ -1 +0,0 @@ -../init.d/dns-clean \ No newline at end of file diff --git a/rc1.d/S02dns-clean b/rc1.d/S02dns-clean new file mode 120000 index 00000000..27ac7738 --- /dev/null +++ b/rc1.d/S02dns-clean @@ -0,0 +1 @@ +../init.d/dns-clean \ No newline at end of file diff --git a/rc1.d/S04apcupsd b/rc1.d/S04apcupsd deleted file mode 120000 index 94f456e3..00000000 --- a/rc1.d/S04apcupsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/apcupsd \ No newline at end of file diff --git a/rc1.d/S05apcupsd b/rc1.d/S05apcupsd new file mode 120000 index 00000000..94f456e3 --- /dev/null +++ b/rc1.d/S05apcupsd @@ -0,0 +1 @@ +../init.d/apcupsd \ No newline at end of file diff --git a/rc1.d/S05single b/rc1.d/S05single deleted file mode 120000 index 6805a26f..00000000 --- a/rc1.d/S05single +++ /dev/null @@ -1 +0,0 @@ -../init.d/single \ No newline at end of file diff --git a/rc1.d/S06single b/rc1.d/S06single new file mode 120000 index 00000000..6805a26f --- /dev/null +++ b/rc1.d/S06single @@ -0,0 +1 @@ +../init.d/single \ No newline at end of file diff --git a/rc2.d/S01binfmt-support b/rc2.d/S01binfmt-support deleted file mode 120000 index 2894b1d5..00000000 --- a/rc2.d/S01binfmt-support +++ /dev/null @@ -1 +0,0 @@ -../init.d/binfmt-support \ No newline at end of file diff --git a/rc2.d/S01cgmanager b/rc2.d/S01cgmanager deleted file mode 120000 index 3a4dcb05..00000000 --- a/rc2.d/S01cgmanager +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgmanager \ No newline at end of file diff --git a/rc2.d/S01console-setup.sh b/rc2.d/S01console-setup.sh new file mode 120000 index 00000000..0758e048 --- /dev/null +++ b/rc2.d/S01console-setup.sh @@ -0,0 +1 @@ +../init.d/console-setup.sh \ No newline at end of file diff --git a/rc2.d/S01dns-clean b/rc2.d/S01dns-clean deleted file mode 120000 index 27ac7738..00000000 --- a/rc2.d/S01dns-clean +++ /dev/null @@ -1 +0,0 @@ -../init.d/dns-clean \ No newline at end of file diff --git a/rc2.d/S01fhem b/rc2.d/S01fhem deleted file mode 120000 index 6fc2d980..00000000 --- a/rc2.d/S01fhem +++ /dev/null @@ -1 +0,0 @@ -../init.d/fhem \ No newline at end of file diff --git a/rc2.d/S01lvm2-lvmetad b/rc2.d/S01lvm2-lvmetad deleted file mode 120000 index 624df2af..00000000 --- a/rc2.d/S01lvm2-lvmetad +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc2.d/S01lvm2-lvmpolld b/rc2.d/S01lvm2-lvmpolld deleted file mode 120000 index a84782f1..00000000 --- a/rc2.d/S01lvm2-lvmpolld +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc2.d/S01mintsystem b/rc2.d/S01mintsystem deleted file mode 120000 index 8884072b..00000000 --- a/rc2.d/S01mintsystem +++ /dev/null @@ -1 +0,0 @@ -../init.d/mintsystem \ No newline at end of file diff --git a/rc2.d/S01nmbd b/rc2.d/S01nmbd deleted file mode 120000 index 1d81ff49..00000000 --- a/rc2.d/S01nmbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/nmbd \ No newline at end of file diff --git a/rc2.d/S01privoxy b/rc2.d/S01privoxy deleted file mode 120000 index 4511113f..00000000 --- a/rc2.d/S01privoxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/privoxy \ No newline at end of file diff --git a/rc2.d/S01rsyslog b/rc2.d/S01rsyslog deleted file mode 120000 index 7000c51c..00000000 --- a/rc2.d/S01rsyslog +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsyslog \ No newline at end of file diff --git a/rc2.d/S01samba-ad-dc b/rc2.d/S01samba-ad-dc deleted file mode 120000 index fd0c8b91..00000000 --- a/rc2.d/S01samba-ad-dc +++ /dev/null @@ -1 +0,0 @@ -../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc2.d/S01screen-cleanup b/rc2.d/S01screen-cleanup deleted file mode 120000 index 205268c9..00000000 --- a/rc2.d/S01screen-cleanup +++ /dev/null @@ -1 +0,0 @@ -../init.d/screen-cleanup \ No newline at end of file diff --git a/rc2.d/S01unattended-upgrades b/rc2.d/S01unattended-upgrades deleted file mode 120000 index 9dd29fca..00000000 --- a/rc2.d/S01unattended-upgrades +++ /dev/null @@ -1 +0,0 @@ -../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc2.d/S01uuidd b/rc2.d/S01uuidd deleted file mode 120000 index ee54bd46..00000000 --- a/rc2.d/S01uuidd +++ /dev/null @@ -1 +0,0 @@ -../init.d/uuidd \ No newline at end of file diff --git a/rc2.d/S01virtualbox-guest-utils b/rc2.d/S01virtualbox-guest-utils deleted file mode 120000 index e9bbf10c..00000000 --- a/rc2.d/S01virtualbox-guest-utils +++ /dev/null @@ -1 +0,0 @@ -../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc2.d/S02binfmt-support b/rc2.d/S02binfmt-support new file mode 120000 index 00000000..2894b1d5 --- /dev/null +++ b/rc2.d/S02binfmt-support @@ -0,0 +1 @@ +../init.d/binfmt-support \ No newline at end of file diff --git a/rc2.d/S02cgmanager b/rc2.d/S02cgmanager new file mode 120000 index 00000000..3a4dcb05 --- /dev/null +++ b/rc2.d/S02cgmanager @@ -0,0 +1 @@ +../init.d/cgmanager \ No newline at end of file diff --git a/rc2.d/S02dns-clean b/rc2.d/S02dns-clean new file mode 120000 index 00000000..27ac7738 --- /dev/null +++ b/rc2.d/S02dns-clean @@ -0,0 +1 @@ +../init.d/dns-clean \ No newline at end of file diff --git a/rc2.d/S02fhem b/rc2.d/S02fhem new file mode 120000 index 00000000..6fc2d980 --- /dev/null +++ b/rc2.d/S02fhem @@ -0,0 +1 @@ +../init.d/fhem \ No newline at end of file diff --git a/rc2.d/S02lvm2-lvmetad b/rc2.d/S02lvm2-lvmetad new file mode 120000 index 00000000..624df2af --- /dev/null +++ b/rc2.d/S02lvm2-lvmetad @@ -0,0 +1 @@ +../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc2.d/S02lvm2-lvmpolld b/rc2.d/S02lvm2-lvmpolld new file mode 120000 index 00000000..a84782f1 --- /dev/null +++ b/rc2.d/S02lvm2-lvmpolld @@ -0,0 +1 @@ +../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc2.d/S02mintsystem b/rc2.d/S02mintsystem new file mode 120000 index 00000000..8884072b --- /dev/null +++ b/rc2.d/S02mintsystem @@ -0,0 +1 @@ +../init.d/mintsystem \ No newline at end of file diff --git a/rc2.d/S02nmbd b/rc2.d/S02nmbd new file mode 120000 index 00000000..1d81ff49 --- /dev/null +++ b/rc2.d/S02nmbd @@ -0,0 +1 @@ +../init.d/nmbd \ No newline at end of file diff --git a/rc2.d/S02openvpn b/rc2.d/S02openvpn deleted file mode 120000 index 7fc299b6..00000000 --- a/rc2.d/S02openvpn +++ /dev/null @@ -1 +0,0 @@ -../init.d/openvpn \ No newline at end of file diff --git a/rc2.d/S02php7.2-fpm b/rc2.d/S02php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc2.d/S02php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc2.d/S02privoxy b/rc2.d/S02privoxy new file mode 120000 index 00000000..4511113f --- /dev/null +++ b/rc2.d/S02privoxy @@ -0,0 +1 @@ +../init.d/privoxy \ No newline at end of file diff --git a/rc2.d/S02rsyslog b/rc2.d/S02rsyslog new file mode 120000 index 00000000..7000c51c --- /dev/null +++ b/rc2.d/S02rsyslog @@ -0,0 +1 @@ +../init.d/rsyslog \ No newline at end of file diff --git a/rc2.d/S02samba-ad-dc b/rc2.d/S02samba-ad-dc new file mode 120000 index 00000000..fd0c8b91 --- /dev/null +++ b/rc2.d/S02samba-ad-dc @@ -0,0 +1 @@ +../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc2.d/S02screen-cleanup b/rc2.d/S02screen-cleanup new file mode 120000 index 00000000..205268c9 --- /dev/null +++ b/rc2.d/S02screen-cleanup @@ -0,0 +1 @@ +../init.d/screen-cleanup \ No newline at end of file diff --git a/rc2.d/S02unattended-upgrades b/rc2.d/S02unattended-upgrades new file mode 120000 index 00000000..9dd29fca --- /dev/null +++ b/rc2.d/S02unattended-upgrades @@ -0,0 +1 @@ +../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc2.d/S02uuidd b/rc2.d/S02uuidd new file mode 120000 index 00000000..ee54bd46 --- /dev/null +++ b/rc2.d/S02uuidd @@ -0,0 +1 @@ +../init.d/uuidd \ No newline at end of file diff --git a/rc2.d/S02virtualbox-guest-utils b/rc2.d/S02virtualbox-guest-utils new file mode 120000 index 00000000..e9bbf10c --- /dev/null +++ b/rc2.d/S02virtualbox-guest-utils @@ -0,0 +1 @@ +../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc2.d/S03apache2 b/rc2.d/S03apache2 deleted file mode 120000 index 30c71a4f..00000000 --- a/rc2.d/S03apache2 +++ /dev/null @@ -1 +0,0 @@ -../init.d/apache2 \ No newline at end of file diff --git a/rc2.d/S03openvpn b/rc2.d/S03openvpn new file mode 120000 index 00000000..7fc299b6 --- /dev/null +++ b/rc2.d/S03openvpn @@ -0,0 +1 @@ +../init.d/openvpn \ No newline at end of file diff --git a/rc2.d/S04acpid b/rc2.d/S04acpid deleted file mode 120000 index e15f7fe2..00000000 --- a/rc2.d/S04acpid +++ /dev/null @@ -1 +0,0 @@ -../init.d/acpid \ No newline at end of file diff --git a/rc2.d/S04amavis b/rc2.d/S04amavis deleted file mode 120000 index a5185509..00000000 --- a/rc2.d/S04amavis +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis \ No newline at end of file diff --git a/rc2.d/S04anacron b/rc2.d/S04anacron deleted file mode 120000 index fa373cf6..00000000 --- a/rc2.d/S04anacron +++ /dev/null @@ -1 +0,0 @@ -../init.d/anacron \ No newline at end of file diff --git a/rc2.d/S04apache2 b/rc2.d/S04apache2 new file mode 120000 index 00000000..30c71a4f --- /dev/null +++ b/rc2.d/S04apache2 @@ -0,0 +1 @@ +../init.d/apache2 \ No newline at end of file diff --git a/rc2.d/S04apcupsd b/rc2.d/S04apcupsd deleted file mode 120000 index 94f456e3..00000000 --- a/rc2.d/S04apcupsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/apcupsd \ No newline at end of file diff --git a/rc2.d/S04arpwatch b/rc2.d/S04arpwatch deleted file mode 120000 index 50157630..00000000 --- a/rc2.d/S04arpwatch +++ /dev/null @@ -1 +0,0 @@ -../init.d/arpwatch \ No newline at end of file diff --git a/rc2.d/S04atd b/rc2.d/S04atd deleted file mode 120000 index 8cd72487..00000000 --- a/rc2.d/S04atd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atd \ No newline at end of file diff --git a/rc2.d/S04atieventsd b/rc2.d/S04atieventsd deleted file mode 120000 index dcc7cfbc..00000000 --- a/rc2.d/S04atieventsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atieventsd \ No newline at end of file diff --git a/rc2.d/S04batmand b/rc2.d/S04batmand deleted file mode 120000 index 44edf4d5..00000000 --- a/rc2.d/S04batmand +++ /dev/null @@ -1 +0,0 @@ -../init.d/batmand \ No newline at end of file diff --git a/rc2.d/S04cgproxy b/rc2.d/S04cgproxy deleted file mode 120000 index c31f3602..00000000 --- a/rc2.d/S04cgproxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgproxy \ No newline at end of file diff --git a/rc2.d/S04cron b/rc2.d/S04cron deleted file mode 120000 index b7a1f295..00000000 --- a/rc2.d/S04cron +++ /dev/null @@ -1 +0,0 @@ -../init.d/cron \ No newline at end of file diff --git a/rc2.d/S04dbus b/rc2.d/S04dbus deleted file mode 120000 index 05fdfc6f..00000000 --- a/rc2.d/S04dbus +++ /dev/null @@ -1 +0,0 @@ -../init.d/dbus \ No newline at end of file diff --git a/rc2.d/S04hddtemp b/rc2.d/S04hddtemp deleted file mode 120000 index 1f7da5a9..00000000 --- a/rc2.d/S04hddtemp +++ /dev/null @@ -1 +0,0 @@ -../init.d/hddtemp \ No newline at end of file diff --git a/rc2.d/S04icinga b/rc2.d/S04icinga deleted file mode 120000 index f1deb9ad..00000000 --- a/rc2.d/S04icinga +++ /dev/null @@ -1 +0,0 @@ -../init.d/icinga \ No newline at end of file diff --git a/rc2.d/S04iodined b/rc2.d/S04iodined deleted file mode 120000 index d1cf9a2a..00000000 --- a/rc2.d/S04iodined +++ /dev/null @@ -1 +0,0 @@ -../init.d/iodined \ No newline at end of file diff --git a/rc2.d/S04irqbalance b/rc2.d/S04irqbalance deleted file mode 120000 index 10c53421..00000000 --- a/rc2.d/S04irqbalance +++ /dev/null @@ -1 +0,0 @@ -../init.d/irqbalance \ No newline at end of file diff --git a/rc2.d/S04kerneloops b/rc2.d/S04kerneloops deleted file mode 120000 index 328ba1d2..00000000 --- a/rc2.d/S04kerneloops +++ /dev/null @@ -1 +0,0 @@ -../init.d/kerneloops \ No newline at end of file diff --git a/rc2.d/S04loadcpufreq b/rc2.d/S04loadcpufreq deleted file mode 120000 index 0e115756..00000000 --- a/rc2.d/S04loadcpufreq +++ /dev/null @@ -1 +0,0 @@ -../init.d/loadcpufreq \ No newline at end of file diff --git a/rc2.d/S04mosquitto b/rc2.d/S04mosquitto deleted file mode 120000 index e8e4f21e..00000000 --- a/rc2.d/S04mosquitto +++ /dev/null @@ -1 +0,0 @@ -../init.d/mosquitto \ No newline at end of file diff --git a/rc2.d/S04mysql b/rc2.d/S04mysql deleted file mode 120000 index 4fa20889..00000000 --- a/rc2.d/S04mysql +++ /dev/null @@ -1 +0,0 @@ -../init.d/mysql \ No newline at end of file diff --git a/rc2.d/S04ntp b/rc2.d/S04ntp deleted file mode 120000 index 33b559d4..00000000 --- a/rc2.d/S04ntp +++ /dev/null @@ -1 +0,0 @@ -../init.d/ntp \ No newline at end of file diff --git a/rc2.d/S04openbsd-inetd b/rc2.d/S04openbsd-inetd deleted file mode 120000 index 04efe478..00000000 --- a/rc2.d/S04openbsd-inetd +++ /dev/null @@ -1 +0,0 @@ -../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc2.d/S04oscam b/rc2.d/S04oscam deleted file mode 120000 index 487209a1..00000000 --- a/rc2.d/S04oscam +++ /dev/null @@ -1 +0,0 @@ -../init.d/oscam \ No newline at end of file diff --git a/rc2.d/S04proftpd b/rc2.d/S04proftpd deleted file mode 120000 index c4d71fef..00000000 --- a/rc2.d/S04proftpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/proftpd \ No newline at end of file diff --git a/rc2.d/S04redis-server b/rc2.d/S04redis-server deleted file mode 120000 index 6ef689e3..00000000 --- a/rc2.d/S04redis-server +++ /dev/null @@ -1 +0,0 @@ -../init.d/redis-server \ No newline at end of file diff --git a/rc2.d/S04rsync b/rc2.d/S04rsync deleted file mode 120000 index 3f11f90f..00000000 --- a/rc2.d/S04rsync +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsync \ No newline at end of file diff --git a/rc2.d/S04shellinabox b/rc2.d/S04shellinabox deleted file mode 120000 index 75f89af3..00000000 --- a/rc2.d/S04shellinabox +++ /dev/null @@ -1 +0,0 @@ -../init.d/shellinabox \ No newline at end of file diff --git a/rc2.d/S04smartmontools b/rc2.d/S04smartmontools deleted file mode 120000 index c4259b57..00000000 --- a/rc2.d/S04smartmontools +++ /dev/null @@ -1 +0,0 @@ -../init.d/smartmontools \ No newline at end of file diff --git a/rc2.d/S04snmpd b/rc2.d/S04snmpd deleted file mode 120000 index f270432a..00000000 --- a/rc2.d/S04snmpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/snmpd \ No newline at end of file diff --git a/rc2.d/S04spamassassin b/rc2.d/S04spamassassin deleted file mode 120000 index f3a6fff8..00000000 --- a/rc2.d/S04spamassassin +++ /dev/null @@ -1 +0,0 @@ -../init.d/spamassassin \ No newline at end of file diff --git a/rc2.d/S04speech-dispatcher b/rc2.d/S04speech-dispatcher deleted file mode 120000 index ef1f4826..00000000 --- a/rc2.d/S04speech-dispatcher +++ /dev/null @@ -1 +0,0 @@ -../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc2.d/S04ssh b/rc2.d/S04ssh deleted file mode 120000 index 70e14ad5..00000000 --- a/rc2.d/S04ssh +++ /dev/null @@ -1 +0,0 @@ -../init.d/ssh \ No newline at end of file diff --git a/rc2.d/S04x2goserver b/rc2.d/S04x2goserver deleted file mode 120000 index 1a0ae9fd..00000000 --- a/rc2.d/S04x2goserver +++ /dev/null @@ -1 +0,0 @@ -../init.d/x2goserver \ No newline at end of file diff --git a/rc2.d/S05acpid b/rc2.d/S05acpid new file mode 120000 index 00000000..e15f7fe2 --- /dev/null +++ b/rc2.d/S05acpid @@ -0,0 +1 @@ +../init.d/acpid \ No newline at end of file diff --git a/rc2.d/S05amavis b/rc2.d/S05amavis new file mode 120000 index 00000000..a5185509 --- /dev/null +++ b/rc2.d/S05amavis @@ -0,0 +1 @@ +../init.d/amavis \ No newline at end of file diff --git a/rc2.d/S05amavis-mc b/rc2.d/S05amavis-mc deleted file mode 120000 index 8c050640..00000000 --- a/rc2.d/S05amavis-mc +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis-mc \ No newline at end of file diff --git a/rc2.d/S05anacron b/rc2.d/S05anacron new file mode 120000 index 00000000..fa373cf6 --- /dev/null +++ b/rc2.d/S05anacron @@ -0,0 +1 @@ +../init.d/anacron \ No newline at end of file diff --git a/rc2.d/S05apcupsd b/rc2.d/S05apcupsd new file mode 120000 index 00000000..94f456e3 --- /dev/null +++ b/rc2.d/S05apcupsd @@ -0,0 +1 @@ +../init.d/apcupsd \ No newline at end of file diff --git a/rc2.d/S05arpwatch b/rc2.d/S05arpwatch new file mode 120000 index 00000000..50157630 --- /dev/null +++ b/rc2.d/S05arpwatch @@ -0,0 +1 @@ +../init.d/arpwatch \ No newline at end of file diff --git a/rc2.d/S05asterisk b/rc2.d/S05asterisk deleted file mode 120000 index bffdcfb3..00000000 --- a/rc2.d/S05asterisk +++ /dev/null @@ -1 +0,0 @@ -../init.d/asterisk \ No newline at end of file diff --git a/rc2.d/S05atd b/rc2.d/S05atd new file mode 120000 index 00000000..8cd72487 --- /dev/null +++ b/rc2.d/S05atd @@ -0,0 +1 @@ +../init.d/atd \ No newline at end of file diff --git a/rc2.d/S05atieventsd b/rc2.d/S05atieventsd new file mode 120000 index 00000000..dcc7cfbc --- /dev/null +++ b/rc2.d/S05atieventsd @@ -0,0 +1 @@ +../init.d/atieventsd \ No newline at end of file diff --git a/rc2.d/S05avahi-daemon b/rc2.d/S05avahi-daemon deleted file mode 120000 index d28b3265..00000000 --- a/rc2.d/S05avahi-daemon +++ /dev/null @@ -1 +0,0 @@ -../init.d/avahi-daemon \ No newline at end of file diff --git a/rc2.d/S05batmand b/rc2.d/S05batmand new file mode 120000 index 00000000..44edf4d5 --- /dev/null +++ b/rc2.d/S05batmand @@ -0,0 +1 @@ +../init.d/batmand \ No newline at end of file diff --git a/rc2.d/S05bluetooth b/rc2.d/S05bluetooth deleted file mode 120000 index affb39f9..00000000 --- a/rc2.d/S05bluetooth +++ /dev/null @@ -1 +0,0 @@ -../init.d/bluetooth \ No newline at end of file diff --git a/rc2.d/S05cgproxy b/rc2.d/S05cgproxy new file mode 120000 index 00000000..c31f3602 --- /dev/null +++ b/rc2.d/S05cgproxy @@ -0,0 +1 @@ +../init.d/cgproxy \ No newline at end of file diff --git a/rc2.d/S05cpufrequtils b/rc2.d/S05cpufrequtils deleted file mode 120000 index 5bd25c59..00000000 --- a/rc2.d/S05cpufrequtils +++ /dev/null @@ -1 +0,0 @@ -../init.d/cpufrequtils \ No newline at end of file diff --git a/rc2.d/S05cron b/rc2.d/S05cron new file mode 120000 index 00000000..b7a1f295 --- /dev/null +++ b/rc2.d/S05cron @@ -0,0 +1 @@ +../init.d/cron \ No newline at end of file diff --git a/rc2.d/S05dbus b/rc2.d/S05dbus new file mode 120000 index 00000000..05fdfc6f --- /dev/null +++ b/rc2.d/S05dbus @@ -0,0 +1 @@ +../init.d/dbus \ No newline at end of file diff --git a/rc2.d/S05dovecot b/rc2.d/S05dovecot deleted file mode 120000 index 8ead3e7d..00000000 --- a/rc2.d/S05dovecot +++ /dev/null @@ -1 +0,0 @@ -../init.d/dovecot \ No newline at end of file diff --git a/rc2.d/S05hddtemp b/rc2.d/S05hddtemp new file mode 120000 index 00000000..1f7da5a9 --- /dev/null +++ b/rc2.d/S05hddtemp @@ -0,0 +1 @@ +../init.d/hddtemp \ No newline at end of file diff --git a/rc2.d/S05icinga b/rc2.d/S05icinga new file mode 120000 index 00000000..f1deb9ad --- /dev/null +++ b/rc2.d/S05icinga @@ -0,0 +1 @@ +../init.d/icinga \ No newline at end of file diff --git a/rc2.d/S05iodined b/rc2.d/S05iodined new file mode 120000 index 00000000..d1cf9a2a --- /dev/null +++ b/rc2.d/S05iodined @@ -0,0 +1 @@ +../init.d/iodined \ No newline at end of file diff --git a/rc2.d/S05irqbalance b/rc2.d/S05irqbalance new file mode 120000 index 00000000..10c53421 --- /dev/null +++ b/rc2.d/S05irqbalance @@ -0,0 +1 @@ +../init.d/irqbalance \ No newline at end of file diff --git a/rc2.d/S05kerneloops b/rc2.d/S05kerneloops new file mode 120000 index 00000000..328ba1d2 --- /dev/null +++ b/rc2.d/S05kerneloops @@ -0,0 +1 @@ +../init.d/kerneloops \ No newline at end of file diff --git a/rc2.d/S05lightdm b/rc2.d/S05lightdm deleted file mode 120000 index ae17aebd..00000000 --- a/rc2.d/S05lightdm +++ /dev/null @@ -1 +0,0 @@ -../init.d/lightdm \ No newline at end of file diff --git a/rc2.d/S05loadcpufreq b/rc2.d/S05loadcpufreq new file mode 120000 index 00000000..0e115756 --- /dev/null +++ b/rc2.d/S05loadcpufreq @@ -0,0 +1 @@ +../init.d/loadcpufreq \ No newline at end of file diff --git a/rc2.d/S05mosquitto b/rc2.d/S05mosquitto new file mode 120000 index 00000000..e8e4f21e --- /dev/null +++ b/rc2.d/S05mosquitto @@ -0,0 +1 @@ +../init.d/mosquitto \ No newline at end of file diff --git a/rc2.d/S05mysql b/rc2.d/S05mysql new file mode 120000 index 00000000..4fa20889 --- /dev/null +++ b/rc2.d/S05mysql @@ -0,0 +1 @@ +../init.d/mysql \ No newline at end of file diff --git a/rc2.d/S05ntp b/rc2.d/S05ntp new file mode 120000 index 00000000..33b559d4 --- /dev/null +++ b/rc2.d/S05ntp @@ -0,0 +1 @@ +../init.d/ntp \ No newline at end of file diff --git a/rc2.d/S05openbsd-inetd b/rc2.d/S05openbsd-inetd new file mode 120000 index 00000000..04efe478 --- /dev/null +++ b/rc2.d/S05openbsd-inetd @@ -0,0 +1 @@ +../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc2.d/S05oscam b/rc2.d/S05oscam new file mode 120000 index 00000000..487209a1 --- /dev/null +++ b/rc2.d/S05oscam @@ -0,0 +1 @@ +../init.d/oscam \ No newline at end of file diff --git a/rc2.d/S05proftpd b/rc2.d/S05proftpd new file mode 120000 index 00000000..c4d71fef --- /dev/null +++ b/rc2.d/S05proftpd @@ -0,0 +1 @@ +../init.d/proftpd \ No newline at end of file diff --git a/rc2.d/S05redis-server b/rc2.d/S05redis-server new file mode 120000 index 00000000..6ef689e3 --- /dev/null +++ b/rc2.d/S05redis-server @@ -0,0 +1 @@ +../init.d/redis-server \ No newline at end of file diff --git a/rc2.d/S05rsync b/rc2.d/S05rsync new file mode 120000 index 00000000..3f11f90f --- /dev/null +++ b/rc2.d/S05rsync @@ -0,0 +1 @@ +../init.d/rsync \ No newline at end of file diff --git a/rc2.d/S05shellinabox b/rc2.d/S05shellinabox new file mode 120000 index 00000000..75f89af3 --- /dev/null +++ b/rc2.d/S05shellinabox @@ -0,0 +1 @@ +../init.d/shellinabox \ No newline at end of file diff --git a/rc2.d/S05smartmontools b/rc2.d/S05smartmontools new file mode 120000 index 00000000..c4259b57 --- /dev/null +++ b/rc2.d/S05smartmontools @@ -0,0 +1 @@ +../init.d/smartmontools \ No newline at end of file diff --git a/rc2.d/S05snmpd b/rc2.d/S05snmpd new file mode 120000 index 00000000..f270432a --- /dev/null +++ b/rc2.d/S05snmpd @@ -0,0 +1 @@ +../init.d/snmpd \ No newline at end of file diff --git a/rc2.d/S05spamassassin b/rc2.d/S05spamassassin new file mode 120000 index 00000000..f3a6fff8 --- /dev/null +++ b/rc2.d/S05spamassassin @@ -0,0 +1 @@ +../init.d/spamassassin \ No newline at end of file diff --git a/rc2.d/S05speech-dispatcher b/rc2.d/S05speech-dispatcher new file mode 120000 index 00000000..ef1f4826 --- /dev/null +++ b/rc2.d/S05speech-dispatcher @@ -0,0 +1 @@ +../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc2.d/S05ssh b/rc2.d/S05ssh new file mode 120000 index 00000000..70e14ad5 --- /dev/null +++ b/rc2.d/S05ssh @@ -0,0 +1 @@ +../init.d/ssh \ No newline at end of file diff --git a/rc2.d/S05x2goserver b/rc2.d/S05x2goserver new file mode 120000 index 00000000..1a0ae9fd --- /dev/null +++ b/rc2.d/S05x2goserver @@ -0,0 +1 @@ +../init.d/x2goserver \ No newline at end of file diff --git a/rc2.d/S05zoneminder b/rc2.d/S05zoneminder deleted file mode 120000 index 3f3efbcb..00000000 --- a/rc2.d/S05zoneminder +++ /dev/null @@ -1 +0,0 @@ -../init.d/zoneminder \ No newline at end of file diff --git a/rc2.d/S06amavis-mc b/rc2.d/S06amavis-mc new file mode 120000 index 00000000..8c050640 --- /dev/null +++ b/rc2.d/S06amavis-mc @@ -0,0 +1 @@ +../init.d/amavis-mc \ No newline at end of file diff --git a/rc2.d/S06amavisd-snmp-subagent b/rc2.d/S06amavisd-snmp-subagent deleted file mode 120000 index 7b26ebae..00000000 --- a/rc2.d/S06amavisd-snmp-subagent +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc2.d/S06asterisk b/rc2.d/S06asterisk new file mode 120000 index 00000000..bffdcfb3 --- /dev/null +++ b/rc2.d/S06asterisk @@ -0,0 +1 @@ +../init.d/asterisk \ No newline at end of file diff --git a/rc2.d/S06avahi-daemon b/rc2.d/S06avahi-daemon new file mode 120000 index 00000000..d28b3265 --- /dev/null +++ b/rc2.d/S06avahi-daemon @@ -0,0 +1 @@ +../init.d/avahi-daemon \ No newline at end of file diff --git a/rc2.d/S06bluetooth b/rc2.d/S06bluetooth new file mode 120000 index 00000000..affb39f9 --- /dev/null +++ b/rc2.d/S06bluetooth @@ -0,0 +1 @@ +../init.d/bluetooth \ No newline at end of file diff --git a/rc2.d/S06cpufrequtils b/rc2.d/S06cpufrequtils new file mode 120000 index 00000000..5bd25c59 --- /dev/null +++ b/rc2.d/S06cpufrequtils @@ -0,0 +1 @@ +../init.d/cpufrequtils \ No newline at end of file diff --git a/rc2.d/S06cups b/rc2.d/S06cups deleted file mode 120000 index 9dae5acf..00000000 --- a/rc2.d/S06cups +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups \ No newline at end of file diff --git a/rc2.d/S06cups-browsed b/rc2.d/S06cups-browsed deleted file mode 120000 index 5485fd39..00000000 --- a/rc2.d/S06cups-browsed +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups-browsed \ No newline at end of file diff --git a/rc2.d/S06dovecot b/rc2.d/S06dovecot new file mode 120000 index 00000000..8ead3e7d --- /dev/null +++ b/rc2.d/S06dovecot @@ -0,0 +1 @@ +../init.d/dovecot \ No newline at end of file diff --git a/rc2.d/S06lightdm b/rc2.d/S06lightdm new file mode 120000 index 00000000..ae17aebd --- /dev/null +++ b/rc2.d/S06lightdm @@ -0,0 +1 @@ +../init.d/lightdm \ No newline at end of file diff --git a/rc2.d/S06postfix b/rc2.d/S06postfix deleted file mode 120000 index 81e743ca..00000000 --- a/rc2.d/S06postfix +++ /dev/null @@ -1 +0,0 @@ -../init.d/postfix \ No newline at end of file diff --git a/rc2.d/S06saned b/rc2.d/S06saned deleted file mode 120000 index 4c6451cd..00000000 --- a/rc2.d/S06saned +++ /dev/null @@ -1 +0,0 @@ -../init.d/saned \ No newline at end of file diff --git a/rc2.d/S06zoneminder b/rc2.d/S06zoneminder new file mode 120000 index 00000000..3f3efbcb --- /dev/null +++ b/rc2.d/S06zoneminder @@ -0,0 +1 @@ +../init.d/zoneminder \ No newline at end of file diff --git a/rc2.d/S07amavisd-snmp-subagent b/rc2.d/S07amavisd-snmp-subagent new file mode 120000 index 00000000..7b26ebae --- /dev/null +++ b/rc2.d/S07amavisd-snmp-subagent @@ -0,0 +1 @@ +../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc2.d/S07cups b/rc2.d/S07cups new file mode 120000 index 00000000..9dae5acf --- /dev/null +++ b/rc2.d/S07cups @@ -0,0 +1 @@ +../init.d/cups \ No newline at end of file diff --git a/rc2.d/S07cups-browsed b/rc2.d/S07cups-browsed new file mode 120000 index 00000000..5485fd39 --- /dev/null +++ b/rc2.d/S07cups-browsed @@ -0,0 +1 @@ +../init.d/cups-browsed \ No newline at end of file diff --git a/rc2.d/S07fetchmail b/rc2.d/S07fetchmail deleted file mode 120000 index 4d78ad02..00000000 --- a/rc2.d/S07fetchmail +++ /dev/null @@ -1 +0,0 @@ -../init.d/fetchmail \ No newline at end of file diff --git a/rc2.d/S07postfix b/rc2.d/S07postfix new file mode 120000 index 00000000..81e743ca --- /dev/null +++ b/rc2.d/S07postfix @@ -0,0 +1 @@ +../init.d/postfix \ No newline at end of file diff --git a/rc2.d/S07saned b/rc2.d/S07saned new file mode 120000 index 00000000..4c6451cd --- /dev/null +++ b/rc2.d/S07saned @@ -0,0 +1 @@ +../init.d/saned \ No newline at end of file diff --git a/rc2.d/S07smbd b/rc2.d/S07smbd deleted file mode 120000 index a691ef65..00000000 --- a/rc2.d/S07smbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/smbd \ No newline at end of file diff --git a/rc2.d/S08fetchmail b/rc2.d/S08fetchmail new file mode 120000 index 00000000..4d78ad02 --- /dev/null +++ b/rc2.d/S08fetchmail @@ -0,0 +1 @@ +../init.d/fetchmail \ No newline at end of file diff --git a/rc2.d/S08grub-common b/rc2.d/S08grub-common deleted file mode 120000 index 54e0dca6..00000000 --- a/rc2.d/S08grub-common +++ /dev/null @@ -1 +0,0 @@ -../init.d/grub-common \ No newline at end of file diff --git a/rc2.d/S08ondemand b/rc2.d/S08ondemand deleted file mode 120000 index de8e2346..00000000 --- a/rc2.d/S08ondemand +++ /dev/null @@ -1 +0,0 @@ -../init.d/ondemand \ No newline at end of file diff --git a/rc2.d/S08plymouth b/rc2.d/S08plymouth deleted file mode 120000 index 1bede9b9..00000000 --- a/rc2.d/S08plymouth +++ /dev/null @@ -1 +0,0 @@ -../init.d/plymouth \ No newline at end of file diff --git a/rc2.d/S08rc.local b/rc2.d/S08rc.local deleted file mode 120000 index fb4ee0a2..00000000 --- a/rc2.d/S08rc.local +++ /dev/null @@ -1 +0,0 @@ -../init.d/rc.local \ No newline at end of file diff --git a/rc2.d/S08smbd b/rc2.d/S08smbd new file mode 120000 index 00000000..a691ef65 --- /dev/null +++ b/rc2.d/S08smbd @@ -0,0 +1 @@ +../init.d/smbd \ No newline at end of file diff --git a/rc2.d/S09grub-common b/rc2.d/S09grub-common new file mode 120000 index 00000000..54e0dca6 --- /dev/null +++ b/rc2.d/S09grub-common @@ -0,0 +1 @@ +../init.d/grub-common \ No newline at end of file diff --git a/rc2.d/S09ondemand b/rc2.d/S09ondemand new file mode 120000 index 00000000..de8e2346 --- /dev/null +++ b/rc2.d/S09ondemand @@ -0,0 +1 @@ +../init.d/ondemand \ No newline at end of file diff --git a/rc2.d/S09plymouth b/rc2.d/S09plymouth new file mode 120000 index 00000000..1bede9b9 --- /dev/null +++ b/rc2.d/S09plymouth @@ -0,0 +1 @@ +../init.d/plymouth \ No newline at end of file diff --git a/rc2.d/S09rc.local b/rc2.d/S09rc.local new file mode 120000 index 00000000..fb4ee0a2 --- /dev/null +++ b/rc2.d/S09rc.local @@ -0,0 +1 @@ +../init.d/rc.local \ No newline at end of file diff --git a/rc3.d/S01binfmt-support b/rc3.d/S01binfmt-support deleted file mode 120000 index 2894b1d5..00000000 --- a/rc3.d/S01binfmt-support +++ /dev/null @@ -1 +0,0 @@ -../init.d/binfmt-support \ No newline at end of file diff --git a/rc3.d/S01cgmanager b/rc3.d/S01cgmanager deleted file mode 120000 index 3a4dcb05..00000000 --- a/rc3.d/S01cgmanager +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgmanager \ No newline at end of file diff --git a/rc3.d/S01console-setup.sh b/rc3.d/S01console-setup.sh new file mode 120000 index 00000000..0758e048 --- /dev/null +++ b/rc3.d/S01console-setup.sh @@ -0,0 +1 @@ +../init.d/console-setup.sh \ No newline at end of file diff --git a/rc3.d/S01dns-clean b/rc3.d/S01dns-clean deleted file mode 120000 index 27ac7738..00000000 --- a/rc3.d/S01dns-clean +++ /dev/null @@ -1 +0,0 @@ -../init.d/dns-clean \ No newline at end of file diff --git a/rc3.d/S01fhem b/rc3.d/S01fhem deleted file mode 120000 index 6fc2d980..00000000 --- a/rc3.d/S01fhem +++ /dev/null @@ -1 +0,0 @@ -../init.d/fhem \ No newline at end of file diff --git a/rc3.d/S01lvm2-lvmetad b/rc3.d/S01lvm2-lvmetad deleted file mode 120000 index 624df2af..00000000 --- a/rc3.d/S01lvm2-lvmetad +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc3.d/S01lvm2-lvmpolld b/rc3.d/S01lvm2-lvmpolld deleted file mode 120000 index a84782f1..00000000 --- a/rc3.d/S01lvm2-lvmpolld +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc3.d/S01mintsystem b/rc3.d/S01mintsystem deleted file mode 120000 index 8884072b..00000000 --- a/rc3.d/S01mintsystem +++ /dev/null @@ -1 +0,0 @@ -../init.d/mintsystem \ No newline at end of file diff --git a/rc3.d/S01nmbd b/rc3.d/S01nmbd deleted file mode 120000 index 1d81ff49..00000000 --- a/rc3.d/S01nmbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/nmbd \ No newline at end of file diff --git a/rc3.d/S01privoxy b/rc3.d/S01privoxy deleted file mode 120000 index 4511113f..00000000 --- a/rc3.d/S01privoxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/privoxy \ No newline at end of file diff --git a/rc3.d/S01rsyslog b/rc3.d/S01rsyslog deleted file mode 120000 index 7000c51c..00000000 --- a/rc3.d/S01rsyslog +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsyslog \ No newline at end of file diff --git a/rc3.d/S01samba-ad-dc b/rc3.d/S01samba-ad-dc deleted file mode 120000 index fd0c8b91..00000000 --- a/rc3.d/S01samba-ad-dc +++ /dev/null @@ -1 +0,0 @@ -../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc3.d/S01screen-cleanup b/rc3.d/S01screen-cleanup deleted file mode 120000 index 205268c9..00000000 --- a/rc3.d/S01screen-cleanup +++ /dev/null @@ -1 +0,0 @@ -../init.d/screen-cleanup \ No newline at end of file diff --git a/rc3.d/S01unattended-upgrades b/rc3.d/S01unattended-upgrades deleted file mode 120000 index 9dd29fca..00000000 --- a/rc3.d/S01unattended-upgrades +++ /dev/null @@ -1 +0,0 @@ -../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc3.d/S01uuidd b/rc3.d/S01uuidd deleted file mode 120000 index ee54bd46..00000000 --- a/rc3.d/S01uuidd +++ /dev/null @@ -1 +0,0 @@ -../init.d/uuidd \ No newline at end of file diff --git a/rc3.d/S01virtualbox-guest-utils b/rc3.d/S01virtualbox-guest-utils deleted file mode 120000 index e9bbf10c..00000000 --- a/rc3.d/S01virtualbox-guest-utils +++ /dev/null @@ -1 +0,0 @@ -../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc3.d/S02binfmt-support b/rc3.d/S02binfmt-support new file mode 120000 index 00000000..2894b1d5 --- /dev/null +++ b/rc3.d/S02binfmt-support @@ -0,0 +1 @@ +../init.d/binfmt-support \ No newline at end of file diff --git a/rc3.d/S02cgmanager b/rc3.d/S02cgmanager new file mode 120000 index 00000000..3a4dcb05 --- /dev/null +++ b/rc3.d/S02cgmanager @@ -0,0 +1 @@ +../init.d/cgmanager \ No newline at end of file diff --git a/rc3.d/S02dns-clean b/rc3.d/S02dns-clean new file mode 120000 index 00000000..27ac7738 --- /dev/null +++ b/rc3.d/S02dns-clean @@ -0,0 +1 @@ +../init.d/dns-clean \ No newline at end of file diff --git a/rc3.d/S02fhem b/rc3.d/S02fhem new file mode 120000 index 00000000..6fc2d980 --- /dev/null +++ b/rc3.d/S02fhem @@ -0,0 +1 @@ +../init.d/fhem \ No newline at end of file diff --git a/rc3.d/S02lvm2-lvmetad b/rc3.d/S02lvm2-lvmetad new file mode 120000 index 00000000..624df2af --- /dev/null +++ b/rc3.d/S02lvm2-lvmetad @@ -0,0 +1 @@ +../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc3.d/S02lvm2-lvmpolld b/rc3.d/S02lvm2-lvmpolld new file mode 120000 index 00000000..a84782f1 --- /dev/null +++ b/rc3.d/S02lvm2-lvmpolld @@ -0,0 +1 @@ +../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc3.d/S02mintsystem b/rc3.d/S02mintsystem new file mode 120000 index 00000000..8884072b --- /dev/null +++ b/rc3.d/S02mintsystem @@ -0,0 +1 @@ +../init.d/mintsystem \ No newline at end of file diff --git a/rc3.d/S02nmbd b/rc3.d/S02nmbd new file mode 120000 index 00000000..1d81ff49 --- /dev/null +++ b/rc3.d/S02nmbd @@ -0,0 +1 @@ +../init.d/nmbd \ No newline at end of file diff --git a/rc3.d/S02openvpn b/rc3.d/S02openvpn deleted file mode 120000 index 7fc299b6..00000000 --- a/rc3.d/S02openvpn +++ /dev/null @@ -1 +0,0 @@ -../init.d/openvpn \ No newline at end of file diff --git a/rc3.d/S02php7.2-fpm b/rc3.d/S02php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc3.d/S02php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc3.d/S02privoxy b/rc3.d/S02privoxy new file mode 120000 index 00000000..4511113f --- /dev/null +++ b/rc3.d/S02privoxy @@ -0,0 +1 @@ +../init.d/privoxy \ No newline at end of file diff --git a/rc3.d/S02rsyslog b/rc3.d/S02rsyslog new file mode 120000 index 00000000..7000c51c --- /dev/null +++ b/rc3.d/S02rsyslog @@ -0,0 +1 @@ +../init.d/rsyslog \ No newline at end of file diff --git a/rc3.d/S02samba-ad-dc b/rc3.d/S02samba-ad-dc new file mode 120000 index 00000000..fd0c8b91 --- /dev/null +++ b/rc3.d/S02samba-ad-dc @@ -0,0 +1 @@ +../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc3.d/S02screen-cleanup b/rc3.d/S02screen-cleanup new file mode 120000 index 00000000..205268c9 --- /dev/null +++ b/rc3.d/S02screen-cleanup @@ -0,0 +1 @@ +../init.d/screen-cleanup \ No newline at end of file diff --git a/rc3.d/S02unattended-upgrades b/rc3.d/S02unattended-upgrades new file mode 120000 index 00000000..9dd29fca --- /dev/null +++ b/rc3.d/S02unattended-upgrades @@ -0,0 +1 @@ +../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc3.d/S02uuidd b/rc3.d/S02uuidd new file mode 120000 index 00000000..ee54bd46 --- /dev/null +++ b/rc3.d/S02uuidd @@ -0,0 +1 @@ +../init.d/uuidd \ No newline at end of file diff --git a/rc3.d/S02virtualbox-guest-utils b/rc3.d/S02virtualbox-guest-utils new file mode 120000 index 00000000..e9bbf10c --- /dev/null +++ b/rc3.d/S02virtualbox-guest-utils @@ -0,0 +1 @@ +../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc3.d/S03apache2 b/rc3.d/S03apache2 deleted file mode 120000 index 30c71a4f..00000000 --- a/rc3.d/S03apache2 +++ /dev/null @@ -1 +0,0 @@ -../init.d/apache2 \ No newline at end of file diff --git a/rc3.d/S03openvpn b/rc3.d/S03openvpn new file mode 120000 index 00000000..7fc299b6 --- /dev/null +++ b/rc3.d/S03openvpn @@ -0,0 +1 @@ +../init.d/openvpn \ No newline at end of file diff --git a/rc3.d/S04acpid b/rc3.d/S04acpid deleted file mode 120000 index e15f7fe2..00000000 --- a/rc3.d/S04acpid +++ /dev/null @@ -1 +0,0 @@ -../init.d/acpid \ No newline at end of file diff --git a/rc3.d/S04amavis b/rc3.d/S04amavis deleted file mode 120000 index a5185509..00000000 --- a/rc3.d/S04amavis +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis \ No newline at end of file diff --git a/rc3.d/S04anacron b/rc3.d/S04anacron deleted file mode 120000 index fa373cf6..00000000 --- a/rc3.d/S04anacron +++ /dev/null @@ -1 +0,0 @@ -../init.d/anacron \ No newline at end of file diff --git a/rc3.d/S04apache2 b/rc3.d/S04apache2 new file mode 120000 index 00000000..30c71a4f --- /dev/null +++ b/rc3.d/S04apache2 @@ -0,0 +1 @@ +../init.d/apache2 \ No newline at end of file diff --git a/rc3.d/S04apcupsd b/rc3.d/S04apcupsd deleted file mode 120000 index 94f456e3..00000000 --- a/rc3.d/S04apcupsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/apcupsd \ No newline at end of file diff --git a/rc3.d/S04arpwatch b/rc3.d/S04arpwatch deleted file mode 120000 index 50157630..00000000 --- a/rc3.d/S04arpwatch +++ /dev/null @@ -1 +0,0 @@ -../init.d/arpwatch \ No newline at end of file diff --git a/rc3.d/S04atd b/rc3.d/S04atd deleted file mode 120000 index 8cd72487..00000000 --- a/rc3.d/S04atd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atd \ No newline at end of file diff --git a/rc3.d/S04atieventsd b/rc3.d/S04atieventsd deleted file mode 120000 index dcc7cfbc..00000000 --- a/rc3.d/S04atieventsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atieventsd \ No newline at end of file diff --git a/rc3.d/S04batmand b/rc3.d/S04batmand deleted file mode 120000 index 44edf4d5..00000000 --- a/rc3.d/S04batmand +++ /dev/null @@ -1 +0,0 @@ -../init.d/batmand \ No newline at end of file diff --git a/rc3.d/S04cgproxy b/rc3.d/S04cgproxy deleted file mode 120000 index c31f3602..00000000 --- a/rc3.d/S04cgproxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgproxy \ No newline at end of file diff --git a/rc3.d/S04cron b/rc3.d/S04cron deleted file mode 120000 index b7a1f295..00000000 --- a/rc3.d/S04cron +++ /dev/null @@ -1 +0,0 @@ -../init.d/cron \ No newline at end of file diff --git a/rc3.d/S04dbus b/rc3.d/S04dbus deleted file mode 120000 index 05fdfc6f..00000000 --- a/rc3.d/S04dbus +++ /dev/null @@ -1 +0,0 @@ -../init.d/dbus \ No newline at end of file diff --git a/rc3.d/S04hddtemp b/rc3.d/S04hddtemp deleted file mode 120000 index 1f7da5a9..00000000 --- a/rc3.d/S04hddtemp +++ /dev/null @@ -1 +0,0 @@ -../init.d/hddtemp \ No newline at end of file diff --git a/rc3.d/S04icinga b/rc3.d/S04icinga deleted file mode 120000 index f1deb9ad..00000000 --- a/rc3.d/S04icinga +++ /dev/null @@ -1 +0,0 @@ -../init.d/icinga \ No newline at end of file diff --git a/rc3.d/S04iodined b/rc3.d/S04iodined deleted file mode 120000 index d1cf9a2a..00000000 --- a/rc3.d/S04iodined +++ /dev/null @@ -1 +0,0 @@ -../init.d/iodined \ No newline at end of file diff --git a/rc3.d/S04irqbalance b/rc3.d/S04irqbalance deleted file mode 120000 index 10c53421..00000000 --- a/rc3.d/S04irqbalance +++ /dev/null @@ -1 +0,0 @@ -../init.d/irqbalance \ No newline at end of file diff --git a/rc3.d/S04kerneloops b/rc3.d/S04kerneloops deleted file mode 120000 index 328ba1d2..00000000 --- a/rc3.d/S04kerneloops +++ /dev/null @@ -1 +0,0 @@ -../init.d/kerneloops \ No newline at end of file diff --git a/rc3.d/S04loadcpufreq b/rc3.d/S04loadcpufreq deleted file mode 120000 index 0e115756..00000000 --- a/rc3.d/S04loadcpufreq +++ /dev/null @@ -1 +0,0 @@ -../init.d/loadcpufreq \ No newline at end of file diff --git a/rc3.d/S04mosquitto b/rc3.d/S04mosquitto deleted file mode 120000 index e8e4f21e..00000000 --- a/rc3.d/S04mosquitto +++ /dev/null @@ -1 +0,0 @@ -../init.d/mosquitto \ No newline at end of file diff --git a/rc3.d/S04mysql b/rc3.d/S04mysql deleted file mode 120000 index 4fa20889..00000000 --- a/rc3.d/S04mysql +++ /dev/null @@ -1 +0,0 @@ -../init.d/mysql \ No newline at end of file diff --git a/rc3.d/S04ntp b/rc3.d/S04ntp deleted file mode 120000 index 33b559d4..00000000 --- a/rc3.d/S04ntp +++ /dev/null @@ -1 +0,0 @@ -../init.d/ntp \ No newline at end of file diff --git a/rc3.d/S04openbsd-inetd b/rc3.d/S04openbsd-inetd deleted file mode 120000 index 04efe478..00000000 --- a/rc3.d/S04openbsd-inetd +++ /dev/null @@ -1 +0,0 @@ -../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc3.d/S04oscam b/rc3.d/S04oscam deleted file mode 120000 index 487209a1..00000000 --- a/rc3.d/S04oscam +++ /dev/null @@ -1 +0,0 @@ -../init.d/oscam \ No newline at end of file diff --git a/rc3.d/S04proftpd b/rc3.d/S04proftpd deleted file mode 120000 index c4d71fef..00000000 --- a/rc3.d/S04proftpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/proftpd \ No newline at end of file diff --git a/rc3.d/S04redis-server b/rc3.d/S04redis-server deleted file mode 120000 index 6ef689e3..00000000 --- a/rc3.d/S04redis-server +++ /dev/null @@ -1 +0,0 @@ -../init.d/redis-server \ No newline at end of file diff --git a/rc3.d/S04rsync b/rc3.d/S04rsync deleted file mode 120000 index 3f11f90f..00000000 --- a/rc3.d/S04rsync +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsync \ No newline at end of file diff --git a/rc3.d/S04shellinabox b/rc3.d/S04shellinabox deleted file mode 120000 index 75f89af3..00000000 --- a/rc3.d/S04shellinabox +++ /dev/null @@ -1 +0,0 @@ -../init.d/shellinabox \ No newline at end of file diff --git a/rc3.d/S04smartmontools b/rc3.d/S04smartmontools deleted file mode 120000 index c4259b57..00000000 --- a/rc3.d/S04smartmontools +++ /dev/null @@ -1 +0,0 @@ -../init.d/smartmontools \ No newline at end of file diff --git a/rc3.d/S04snmpd b/rc3.d/S04snmpd deleted file mode 120000 index f270432a..00000000 --- a/rc3.d/S04snmpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/snmpd \ No newline at end of file diff --git a/rc3.d/S04spamassassin b/rc3.d/S04spamassassin deleted file mode 120000 index f3a6fff8..00000000 --- a/rc3.d/S04spamassassin +++ /dev/null @@ -1 +0,0 @@ -../init.d/spamassassin \ No newline at end of file diff --git a/rc3.d/S04speech-dispatcher b/rc3.d/S04speech-dispatcher deleted file mode 120000 index ef1f4826..00000000 --- a/rc3.d/S04speech-dispatcher +++ /dev/null @@ -1 +0,0 @@ -../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc3.d/S04ssh b/rc3.d/S04ssh deleted file mode 120000 index 70e14ad5..00000000 --- a/rc3.d/S04ssh +++ /dev/null @@ -1 +0,0 @@ -../init.d/ssh \ No newline at end of file diff --git a/rc3.d/S04x2goserver b/rc3.d/S04x2goserver deleted file mode 120000 index 1a0ae9fd..00000000 --- a/rc3.d/S04x2goserver +++ /dev/null @@ -1 +0,0 @@ -../init.d/x2goserver \ No newline at end of file diff --git a/rc3.d/S05acpid b/rc3.d/S05acpid new file mode 120000 index 00000000..e15f7fe2 --- /dev/null +++ b/rc3.d/S05acpid @@ -0,0 +1 @@ +../init.d/acpid \ No newline at end of file diff --git a/rc3.d/S05amavis b/rc3.d/S05amavis new file mode 120000 index 00000000..a5185509 --- /dev/null +++ b/rc3.d/S05amavis @@ -0,0 +1 @@ +../init.d/amavis \ No newline at end of file diff --git a/rc3.d/S05amavis-mc b/rc3.d/S05amavis-mc deleted file mode 120000 index 8c050640..00000000 --- a/rc3.d/S05amavis-mc +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis-mc \ No newline at end of file diff --git a/rc3.d/S05anacron b/rc3.d/S05anacron new file mode 120000 index 00000000..fa373cf6 --- /dev/null +++ b/rc3.d/S05anacron @@ -0,0 +1 @@ +../init.d/anacron \ No newline at end of file diff --git a/rc3.d/S05apcupsd b/rc3.d/S05apcupsd new file mode 120000 index 00000000..94f456e3 --- /dev/null +++ b/rc3.d/S05apcupsd @@ -0,0 +1 @@ +../init.d/apcupsd \ No newline at end of file diff --git a/rc3.d/S05arpwatch b/rc3.d/S05arpwatch new file mode 120000 index 00000000..50157630 --- /dev/null +++ b/rc3.d/S05arpwatch @@ -0,0 +1 @@ +../init.d/arpwatch \ No newline at end of file diff --git a/rc3.d/S05asterisk b/rc3.d/S05asterisk deleted file mode 120000 index bffdcfb3..00000000 --- a/rc3.d/S05asterisk +++ /dev/null @@ -1 +0,0 @@ -../init.d/asterisk \ No newline at end of file diff --git a/rc3.d/S05atd b/rc3.d/S05atd new file mode 120000 index 00000000..8cd72487 --- /dev/null +++ b/rc3.d/S05atd @@ -0,0 +1 @@ +../init.d/atd \ No newline at end of file diff --git a/rc3.d/S05atieventsd b/rc3.d/S05atieventsd new file mode 120000 index 00000000..dcc7cfbc --- /dev/null +++ b/rc3.d/S05atieventsd @@ -0,0 +1 @@ +../init.d/atieventsd \ No newline at end of file diff --git a/rc3.d/S05avahi-daemon b/rc3.d/S05avahi-daemon deleted file mode 120000 index d28b3265..00000000 --- a/rc3.d/S05avahi-daemon +++ /dev/null @@ -1 +0,0 @@ -../init.d/avahi-daemon \ No newline at end of file diff --git a/rc3.d/S05batmand b/rc3.d/S05batmand new file mode 120000 index 00000000..44edf4d5 --- /dev/null +++ b/rc3.d/S05batmand @@ -0,0 +1 @@ +../init.d/batmand \ No newline at end of file diff --git a/rc3.d/S05bluetooth b/rc3.d/S05bluetooth deleted file mode 120000 index affb39f9..00000000 --- a/rc3.d/S05bluetooth +++ /dev/null @@ -1 +0,0 @@ -../init.d/bluetooth \ No newline at end of file diff --git a/rc3.d/S05cgproxy b/rc3.d/S05cgproxy new file mode 120000 index 00000000..c31f3602 --- /dev/null +++ b/rc3.d/S05cgproxy @@ -0,0 +1 @@ +../init.d/cgproxy \ No newline at end of file diff --git a/rc3.d/S05cpufrequtils b/rc3.d/S05cpufrequtils deleted file mode 120000 index 5bd25c59..00000000 --- a/rc3.d/S05cpufrequtils +++ /dev/null @@ -1 +0,0 @@ -../init.d/cpufrequtils \ No newline at end of file diff --git a/rc3.d/S05cron b/rc3.d/S05cron new file mode 120000 index 00000000..b7a1f295 --- /dev/null +++ b/rc3.d/S05cron @@ -0,0 +1 @@ +../init.d/cron \ No newline at end of file diff --git a/rc3.d/S05dbus b/rc3.d/S05dbus new file mode 120000 index 00000000..05fdfc6f --- /dev/null +++ b/rc3.d/S05dbus @@ -0,0 +1 @@ +../init.d/dbus \ No newline at end of file diff --git a/rc3.d/S05dovecot b/rc3.d/S05dovecot deleted file mode 120000 index 8ead3e7d..00000000 --- a/rc3.d/S05dovecot +++ /dev/null @@ -1 +0,0 @@ -../init.d/dovecot \ No newline at end of file diff --git a/rc3.d/S05hddtemp b/rc3.d/S05hddtemp new file mode 120000 index 00000000..1f7da5a9 --- /dev/null +++ b/rc3.d/S05hddtemp @@ -0,0 +1 @@ +../init.d/hddtemp \ No newline at end of file diff --git a/rc3.d/S05icinga b/rc3.d/S05icinga new file mode 120000 index 00000000..f1deb9ad --- /dev/null +++ b/rc3.d/S05icinga @@ -0,0 +1 @@ +../init.d/icinga \ No newline at end of file diff --git a/rc3.d/S05iodined b/rc3.d/S05iodined new file mode 120000 index 00000000..d1cf9a2a --- /dev/null +++ b/rc3.d/S05iodined @@ -0,0 +1 @@ +../init.d/iodined \ No newline at end of file diff --git a/rc3.d/S05irqbalance b/rc3.d/S05irqbalance new file mode 120000 index 00000000..10c53421 --- /dev/null +++ b/rc3.d/S05irqbalance @@ -0,0 +1 @@ +../init.d/irqbalance \ No newline at end of file diff --git a/rc3.d/S05kerneloops b/rc3.d/S05kerneloops new file mode 120000 index 00000000..328ba1d2 --- /dev/null +++ b/rc3.d/S05kerneloops @@ -0,0 +1 @@ +../init.d/kerneloops \ No newline at end of file diff --git a/rc3.d/S05lightdm b/rc3.d/S05lightdm deleted file mode 120000 index ae17aebd..00000000 --- a/rc3.d/S05lightdm +++ /dev/null @@ -1 +0,0 @@ -../init.d/lightdm \ No newline at end of file diff --git a/rc3.d/S05loadcpufreq b/rc3.d/S05loadcpufreq new file mode 120000 index 00000000..0e115756 --- /dev/null +++ b/rc3.d/S05loadcpufreq @@ -0,0 +1 @@ +../init.d/loadcpufreq \ No newline at end of file diff --git a/rc3.d/S05mosquitto b/rc3.d/S05mosquitto new file mode 120000 index 00000000..e8e4f21e --- /dev/null +++ b/rc3.d/S05mosquitto @@ -0,0 +1 @@ +../init.d/mosquitto \ No newline at end of file diff --git a/rc3.d/S05mysql b/rc3.d/S05mysql new file mode 120000 index 00000000..4fa20889 --- /dev/null +++ b/rc3.d/S05mysql @@ -0,0 +1 @@ +../init.d/mysql \ No newline at end of file diff --git a/rc3.d/S05ntp b/rc3.d/S05ntp new file mode 120000 index 00000000..33b559d4 --- /dev/null +++ b/rc3.d/S05ntp @@ -0,0 +1 @@ +../init.d/ntp \ No newline at end of file diff --git a/rc3.d/S05openbsd-inetd b/rc3.d/S05openbsd-inetd new file mode 120000 index 00000000..04efe478 --- /dev/null +++ b/rc3.d/S05openbsd-inetd @@ -0,0 +1 @@ +../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc3.d/S05oscam b/rc3.d/S05oscam new file mode 120000 index 00000000..487209a1 --- /dev/null +++ b/rc3.d/S05oscam @@ -0,0 +1 @@ +../init.d/oscam \ No newline at end of file diff --git a/rc3.d/S05proftpd b/rc3.d/S05proftpd new file mode 120000 index 00000000..c4d71fef --- /dev/null +++ b/rc3.d/S05proftpd @@ -0,0 +1 @@ +../init.d/proftpd \ No newline at end of file diff --git a/rc3.d/S05redis-server b/rc3.d/S05redis-server new file mode 120000 index 00000000..6ef689e3 --- /dev/null +++ b/rc3.d/S05redis-server @@ -0,0 +1 @@ +../init.d/redis-server \ No newline at end of file diff --git a/rc3.d/S05rsync b/rc3.d/S05rsync new file mode 120000 index 00000000..3f11f90f --- /dev/null +++ b/rc3.d/S05rsync @@ -0,0 +1 @@ +../init.d/rsync \ No newline at end of file diff --git a/rc3.d/S05shellinabox b/rc3.d/S05shellinabox new file mode 120000 index 00000000..75f89af3 --- /dev/null +++ b/rc3.d/S05shellinabox @@ -0,0 +1 @@ +../init.d/shellinabox \ No newline at end of file diff --git a/rc3.d/S05smartmontools b/rc3.d/S05smartmontools new file mode 120000 index 00000000..c4259b57 --- /dev/null +++ b/rc3.d/S05smartmontools @@ -0,0 +1 @@ +../init.d/smartmontools \ No newline at end of file diff --git a/rc3.d/S05snmpd b/rc3.d/S05snmpd new file mode 120000 index 00000000..f270432a --- /dev/null +++ b/rc3.d/S05snmpd @@ -0,0 +1 @@ +../init.d/snmpd \ No newline at end of file diff --git a/rc3.d/S05spamassassin b/rc3.d/S05spamassassin new file mode 120000 index 00000000..f3a6fff8 --- /dev/null +++ b/rc3.d/S05spamassassin @@ -0,0 +1 @@ +../init.d/spamassassin \ No newline at end of file diff --git a/rc3.d/S05speech-dispatcher b/rc3.d/S05speech-dispatcher new file mode 120000 index 00000000..ef1f4826 --- /dev/null +++ b/rc3.d/S05speech-dispatcher @@ -0,0 +1 @@ +../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc3.d/S05ssh b/rc3.d/S05ssh new file mode 120000 index 00000000..70e14ad5 --- /dev/null +++ b/rc3.d/S05ssh @@ -0,0 +1 @@ +../init.d/ssh \ No newline at end of file diff --git a/rc3.d/S05x2goserver b/rc3.d/S05x2goserver new file mode 120000 index 00000000..1a0ae9fd --- /dev/null +++ b/rc3.d/S05x2goserver @@ -0,0 +1 @@ +../init.d/x2goserver \ No newline at end of file diff --git a/rc3.d/S05zoneminder b/rc3.d/S05zoneminder deleted file mode 120000 index 3f3efbcb..00000000 --- a/rc3.d/S05zoneminder +++ /dev/null @@ -1 +0,0 @@ -../init.d/zoneminder \ No newline at end of file diff --git a/rc3.d/S06amavis-mc b/rc3.d/S06amavis-mc new file mode 120000 index 00000000..8c050640 --- /dev/null +++ b/rc3.d/S06amavis-mc @@ -0,0 +1 @@ +../init.d/amavis-mc \ No newline at end of file diff --git a/rc3.d/S06amavisd-snmp-subagent b/rc3.d/S06amavisd-snmp-subagent deleted file mode 120000 index 7b26ebae..00000000 --- a/rc3.d/S06amavisd-snmp-subagent +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc3.d/S06asterisk b/rc3.d/S06asterisk new file mode 120000 index 00000000..bffdcfb3 --- /dev/null +++ b/rc3.d/S06asterisk @@ -0,0 +1 @@ +../init.d/asterisk \ No newline at end of file diff --git a/rc3.d/S06avahi-daemon b/rc3.d/S06avahi-daemon new file mode 120000 index 00000000..d28b3265 --- /dev/null +++ b/rc3.d/S06avahi-daemon @@ -0,0 +1 @@ +../init.d/avahi-daemon \ No newline at end of file diff --git a/rc3.d/S06bluetooth b/rc3.d/S06bluetooth new file mode 120000 index 00000000..affb39f9 --- /dev/null +++ b/rc3.d/S06bluetooth @@ -0,0 +1 @@ +../init.d/bluetooth \ No newline at end of file diff --git a/rc3.d/S06cpufrequtils b/rc3.d/S06cpufrequtils new file mode 120000 index 00000000..5bd25c59 --- /dev/null +++ b/rc3.d/S06cpufrequtils @@ -0,0 +1 @@ +../init.d/cpufrequtils \ No newline at end of file diff --git a/rc3.d/S06cups b/rc3.d/S06cups deleted file mode 120000 index 9dae5acf..00000000 --- a/rc3.d/S06cups +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups \ No newline at end of file diff --git a/rc3.d/S06cups-browsed b/rc3.d/S06cups-browsed deleted file mode 120000 index 5485fd39..00000000 --- a/rc3.d/S06cups-browsed +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups-browsed \ No newline at end of file diff --git a/rc3.d/S06dovecot b/rc3.d/S06dovecot new file mode 120000 index 00000000..8ead3e7d --- /dev/null +++ b/rc3.d/S06dovecot @@ -0,0 +1 @@ +../init.d/dovecot \ No newline at end of file diff --git a/rc3.d/S06lightdm b/rc3.d/S06lightdm new file mode 120000 index 00000000..ae17aebd --- /dev/null +++ b/rc3.d/S06lightdm @@ -0,0 +1 @@ +../init.d/lightdm \ No newline at end of file diff --git a/rc3.d/S06postfix b/rc3.d/S06postfix deleted file mode 120000 index 81e743ca..00000000 --- a/rc3.d/S06postfix +++ /dev/null @@ -1 +0,0 @@ -../init.d/postfix \ No newline at end of file diff --git a/rc3.d/S06saned b/rc3.d/S06saned deleted file mode 120000 index 4c6451cd..00000000 --- a/rc3.d/S06saned +++ /dev/null @@ -1 +0,0 @@ -../init.d/saned \ No newline at end of file diff --git a/rc3.d/S06zoneminder b/rc3.d/S06zoneminder new file mode 120000 index 00000000..3f3efbcb --- /dev/null +++ b/rc3.d/S06zoneminder @@ -0,0 +1 @@ +../init.d/zoneminder \ No newline at end of file diff --git a/rc3.d/S07amavisd-snmp-subagent b/rc3.d/S07amavisd-snmp-subagent new file mode 120000 index 00000000..7b26ebae --- /dev/null +++ b/rc3.d/S07amavisd-snmp-subagent @@ -0,0 +1 @@ +../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc3.d/S07cups b/rc3.d/S07cups new file mode 120000 index 00000000..9dae5acf --- /dev/null +++ b/rc3.d/S07cups @@ -0,0 +1 @@ +../init.d/cups \ No newline at end of file diff --git a/rc3.d/S07cups-browsed b/rc3.d/S07cups-browsed new file mode 120000 index 00000000..5485fd39 --- /dev/null +++ b/rc3.d/S07cups-browsed @@ -0,0 +1 @@ +../init.d/cups-browsed \ No newline at end of file diff --git a/rc3.d/S07fetchmail b/rc3.d/S07fetchmail deleted file mode 120000 index 4d78ad02..00000000 --- a/rc3.d/S07fetchmail +++ /dev/null @@ -1 +0,0 @@ -../init.d/fetchmail \ No newline at end of file diff --git a/rc3.d/S07postfix b/rc3.d/S07postfix new file mode 120000 index 00000000..81e743ca --- /dev/null +++ b/rc3.d/S07postfix @@ -0,0 +1 @@ +../init.d/postfix \ No newline at end of file diff --git a/rc3.d/S07saned b/rc3.d/S07saned new file mode 120000 index 00000000..4c6451cd --- /dev/null +++ b/rc3.d/S07saned @@ -0,0 +1 @@ +../init.d/saned \ No newline at end of file diff --git a/rc3.d/S07smbd b/rc3.d/S07smbd deleted file mode 120000 index a691ef65..00000000 --- a/rc3.d/S07smbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/smbd \ No newline at end of file diff --git a/rc3.d/S08fetchmail b/rc3.d/S08fetchmail new file mode 120000 index 00000000..4d78ad02 --- /dev/null +++ b/rc3.d/S08fetchmail @@ -0,0 +1 @@ +../init.d/fetchmail \ No newline at end of file diff --git a/rc3.d/S08grub-common b/rc3.d/S08grub-common deleted file mode 120000 index 54e0dca6..00000000 --- a/rc3.d/S08grub-common +++ /dev/null @@ -1 +0,0 @@ -../init.d/grub-common \ No newline at end of file diff --git a/rc3.d/S08ondemand b/rc3.d/S08ondemand deleted file mode 120000 index de8e2346..00000000 --- a/rc3.d/S08ondemand +++ /dev/null @@ -1 +0,0 @@ -../init.d/ondemand \ No newline at end of file diff --git a/rc3.d/S08plymouth b/rc3.d/S08plymouth deleted file mode 120000 index 1bede9b9..00000000 --- a/rc3.d/S08plymouth +++ /dev/null @@ -1 +0,0 @@ -../init.d/plymouth \ No newline at end of file diff --git a/rc3.d/S08rc.local b/rc3.d/S08rc.local deleted file mode 120000 index fb4ee0a2..00000000 --- a/rc3.d/S08rc.local +++ /dev/null @@ -1 +0,0 @@ -../init.d/rc.local \ No newline at end of file diff --git a/rc3.d/S08smbd b/rc3.d/S08smbd new file mode 120000 index 00000000..a691ef65 --- /dev/null +++ b/rc3.d/S08smbd @@ -0,0 +1 @@ +../init.d/smbd \ No newline at end of file diff --git a/rc3.d/S09grub-common b/rc3.d/S09grub-common new file mode 120000 index 00000000..54e0dca6 --- /dev/null +++ b/rc3.d/S09grub-common @@ -0,0 +1 @@ +../init.d/grub-common \ No newline at end of file diff --git a/rc3.d/S09ondemand b/rc3.d/S09ondemand new file mode 120000 index 00000000..de8e2346 --- /dev/null +++ b/rc3.d/S09ondemand @@ -0,0 +1 @@ +../init.d/ondemand \ No newline at end of file diff --git a/rc3.d/S09plymouth b/rc3.d/S09plymouth new file mode 120000 index 00000000..1bede9b9 --- /dev/null +++ b/rc3.d/S09plymouth @@ -0,0 +1 @@ +../init.d/plymouth \ No newline at end of file diff --git a/rc3.d/S09rc.local b/rc3.d/S09rc.local new file mode 120000 index 00000000..fb4ee0a2 --- /dev/null +++ b/rc3.d/S09rc.local @@ -0,0 +1 @@ +../init.d/rc.local \ No newline at end of file diff --git a/rc4.d/S01binfmt-support b/rc4.d/S01binfmt-support deleted file mode 120000 index 2894b1d5..00000000 --- a/rc4.d/S01binfmt-support +++ /dev/null @@ -1 +0,0 @@ -../init.d/binfmt-support \ No newline at end of file diff --git a/rc4.d/S01cgmanager b/rc4.d/S01cgmanager deleted file mode 120000 index 3a4dcb05..00000000 --- a/rc4.d/S01cgmanager +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgmanager \ No newline at end of file diff --git a/rc4.d/S01console-setup.sh b/rc4.d/S01console-setup.sh new file mode 120000 index 00000000..0758e048 --- /dev/null +++ b/rc4.d/S01console-setup.sh @@ -0,0 +1 @@ +../init.d/console-setup.sh \ No newline at end of file diff --git a/rc4.d/S01dns-clean b/rc4.d/S01dns-clean deleted file mode 120000 index 27ac7738..00000000 --- a/rc4.d/S01dns-clean +++ /dev/null @@ -1 +0,0 @@ -../init.d/dns-clean \ No newline at end of file diff --git a/rc4.d/S01fhem b/rc4.d/S01fhem deleted file mode 120000 index 6fc2d980..00000000 --- a/rc4.d/S01fhem +++ /dev/null @@ -1 +0,0 @@ -../init.d/fhem \ No newline at end of file diff --git a/rc4.d/S01lvm2-lvmetad b/rc4.d/S01lvm2-lvmetad deleted file mode 120000 index 624df2af..00000000 --- a/rc4.d/S01lvm2-lvmetad +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc4.d/S01lvm2-lvmpolld b/rc4.d/S01lvm2-lvmpolld deleted file mode 120000 index a84782f1..00000000 --- a/rc4.d/S01lvm2-lvmpolld +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc4.d/S01mintsystem b/rc4.d/S01mintsystem deleted file mode 120000 index 8884072b..00000000 --- a/rc4.d/S01mintsystem +++ /dev/null @@ -1 +0,0 @@ -../init.d/mintsystem \ No newline at end of file diff --git a/rc4.d/S01nmbd b/rc4.d/S01nmbd deleted file mode 120000 index 1d81ff49..00000000 --- a/rc4.d/S01nmbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/nmbd \ No newline at end of file diff --git a/rc4.d/S01privoxy b/rc4.d/S01privoxy deleted file mode 120000 index 4511113f..00000000 --- a/rc4.d/S01privoxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/privoxy \ No newline at end of file diff --git a/rc4.d/S01rsyslog b/rc4.d/S01rsyslog deleted file mode 120000 index 7000c51c..00000000 --- a/rc4.d/S01rsyslog +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsyslog \ No newline at end of file diff --git a/rc4.d/S01samba-ad-dc b/rc4.d/S01samba-ad-dc deleted file mode 120000 index fd0c8b91..00000000 --- a/rc4.d/S01samba-ad-dc +++ /dev/null @@ -1 +0,0 @@ -../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc4.d/S01screen-cleanup b/rc4.d/S01screen-cleanup deleted file mode 120000 index 205268c9..00000000 --- a/rc4.d/S01screen-cleanup +++ /dev/null @@ -1 +0,0 @@ -../init.d/screen-cleanup \ No newline at end of file diff --git a/rc4.d/S01unattended-upgrades b/rc4.d/S01unattended-upgrades deleted file mode 120000 index 9dd29fca..00000000 --- a/rc4.d/S01unattended-upgrades +++ /dev/null @@ -1 +0,0 @@ -../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc4.d/S01uuidd b/rc4.d/S01uuidd deleted file mode 120000 index ee54bd46..00000000 --- a/rc4.d/S01uuidd +++ /dev/null @@ -1 +0,0 @@ -../init.d/uuidd \ No newline at end of file diff --git a/rc4.d/S01virtualbox-guest-utils b/rc4.d/S01virtualbox-guest-utils deleted file mode 120000 index e9bbf10c..00000000 --- a/rc4.d/S01virtualbox-guest-utils +++ /dev/null @@ -1 +0,0 @@ -../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc4.d/S02binfmt-support b/rc4.d/S02binfmt-support new file mode 120000 index 00000000..2894b1d5 --- /dev/null +++ b/rc4.d/S02binfmt-support @@ -0,0 +1 @@ +../init.d/binfmt-support \ No newline at end of file diff --git a/rc4.d/S02cgmanager b/rc4.d/S02cgmanager new file mode 120000 index 00000000..3a4dcb05 --- /dev/null +++ b/rc4.d/S02cgmanager @@ -0,0 +1 @@ +../init.d/cgmanager \ No newline at end of file diff --git a/rc4.d/S02dns-clean b/rc4.d/S02dns-clean new file mode 120000 index 00000000..27ac7738 --- /dev/null +++ b/rc4.d/S02dns-clean @@ -0,0 +1 @@ +../init.d/dns-clean \ No newline at end of file diff --git a/rc4.d/S02fhem b/rc4.d/S02fhem new file mode 120000 index 00000000..6fc2d980 --- /dev/null +++ b/rc4.d/S02fhem @@ -0,0 +1 @@ +../init.d/fhem \ No newline at end of file diff --git a/rc4.d/S02lvm2-lvmetad b/rc4.d/S02lvm2-lvmetad new file mode 120000 index 00000000..624df2af --- /dev/null +++ b/rc4.d/S02lvm2-lvmetad @@ -0,0 +1 @@ +../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc4.d/S02lvm2-lvmpolld b/rc4.d/S02lvm2-lvmpolld new file mode 120000 index 00000000..a84782f1 --- /dev/null +++ b/rc4.d/S02lvm2-lvmpolld @@ -0,0 +1 @@ +../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc4.d/S02mintsystem b/rc4.d/S02mintsystem new file mode 120000 index 00000000..8884072b --- /dev/null +++ b/rc4.d/S02mintsystem @@ -0,0 +1 @@ +../init.d/mintsystem \ No newline at end of file diff --git a/rc4.d/S02nmbd b/rc4.d/S02nmbd new file mode 120000 index 00000000..1d81ff49 --- /dev/null +++ b/rc4.d/S02nmbd @@ -0,0 +1 @@ +../init.d/nmbd \ No newline at end of file diff --git a/rc4.d/S02openvpn b/rc4.d/S02openvpn deleted file mode 120000 index 7fc299b6..00000000 --- a/rc4.d/S02openvpn +++ /dev/null @@ -1 +0,0 @@ -../init.d/openvpn \ No newline at end of file diff --git a/rc4.d/S02php7.2-fpm b/rc4.d/S02php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc4.d/S02php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc4.d/S02privoxy b/rc4.d/S02privoxy new file mode 120000 index 00000000..4511113f --- /dev/null +++ b/rc4.d/S02privoxy @@ -0,0 +1 @@ +../init.d/privoxy \ No newline at end of file diff --git a/rc4.d/S02rsyslog b/rc4.d/S02rsyslog new file mode 120000 index 00000000..7000c51c --- /dev/null +++ b/rc4.d/S02rsyslog @@ -0,0 +1 @@ +../init.d/rsyslog \ No newline at end of file diff --git a/rc4.d/S02samba-ad-dc b/rc4.d/S02samba-ad-dc new file mode 120000 index 00000000..fd0c8b91 --- /dev/null +++ b/rc4.d/S02samba-ad-dc @@ -0,0 +1 @@ +../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc4.d/S02screen-cleanup b/rc4.d/S02screen-cleanup new file mode 120000 index 00000000..205268c9 --- /dev/null +++ b/rc4.d/S02screen-cleanup @@ -0,0 +1 @@ +../init.d/screen-cleanup \ No newline at end of file diff --git a/rc4.d/S02unattended-upgrades b/rc4.d/S02unattended-upgrades new file mode 120000 index 00000000..9dd29fca --- /dev/null +++ b/rc4.d/S02unattended-upgrades @@ -0,0 +1 @@ +../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc4.d/S02uuidd b/rc4.d/S02uuidd new file mode 120000 index 00000000..ee54bd46 --- /dev/null +++ b/rc4.d/S02uuidd @@ -0,0 +1 @@ +../init.d/uuidd \ No newline at end of file diff --git a/rc4.d/S02virtualbox-guest-utils b/rc4.d/S02virtualbox-guest-utils new file mode 120000 index 00000000..e9bbf10c --- /dev/null +++ b/rc4.d/S02virtualbox-guest-utils @@ -0,0 +1 @@ +../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc4.d/S03apache2 b/rc4.d/S03apache2 deleted file mode 120000 index 30c71a4f..00000000 --- a/rc4.d/S03apache2 +++ /dev/null @@ -1 +0,0 @@ -../init.d/apache2 \ No newline at end of file diff --git a/rc4.d/S03openvpn b/rc4.d/S03openvpn new file mode 120000 index 00000000..7fc299b6 --- /dev/null +++ b/rc4.d/S03openvpn @@ -0,0 +1 @@ +../init.d/openvpn \ No newline at end of file diff --git a/rc4.d/S04acpid b/rc4.d/S04acpid deleted file mode 120000 index e15f7fe2..00000000 --- a/rc4.d/S04acpid +++ /dev/null @@ -1 +0,0 @@ -../init.d/acpid \ No newline at end of file diff --git a/rc4.d/S04amavis b/rc4.d/S04amavis deleted file mode 120000 index a5185509..00000000 --- a/rc4.d/S04amavis +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis \ No newline at end of file diff --git a/rc4.d/S04anacron b/rc4.d/S04anacron deleted file mode 120000 index fa373cf6..00000000 --- a/rc4.d/S04anacron +++ /dev/null @@ -1 +0,0 @@ -../init.d/anacron \ No newline at end of file diff --git a/rc4.d/S04apache2 b/rc4.d/S04apache2 new file mode 120000 index 00000000..30c71a4f --- /dev/null +++ b/rc4.d/S04apache2 @@ -0,0 +1 @@ +../init.d/apache2 \ No newline at end of file diff --git a/rc4.d/S04apcupsd b/rc4.d/S04apcupsd deleted file mode 120000 index 94f456e3..00000000 --- a/rc4.d/S04apcupsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/apcupsd \ No newline at end of file diff --git a/rc4.d/S04arpwatch b/rc4.d/S04arpwatch deleted file mode 120000 index 50157630..00000000 --- a/rc4.d/S04arpwatch +++ /dev/null @@ -1 +0,0 @@ -../init.d/arpwatch \ No newline at end of file diff --git a/rc4.d/S04atd b/rc4.d/S04atd deleted file mode 120000 index 8cd72487..00000000 --- a/rc4.d/S04atd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atd \ No newline at end of file diff --git a/rc4.d/S04atieventsd b/rc4.d/S04atieventsd deleted file mode 120000 index dcc7cfbc..00000000 --- a/rc4.d/S04atieventsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atieventsd \ No newline at end of file diff --git a/rc4.d/S04batmand b/rc4.d/S04batmand deleted file mode 120000 index 44edf4d5..00000000 --- a/rc4.d/S04batmand +++ /dev/null @@ -1 +0,0 @@ -../init.d/batmand \ No newline at end of file diff --git a/rc4.d/S04cgproxy b/rc4.d/S04cgproxy deleted file mode 120000 index c31f3602..00000000 --- a/rc4.d/S04cgproxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgproxy \ No newline at end of file diff --git a/rc4.d/S04cron b/rc4.d/S04cron deleted file mode 120000 index b7a1f295..00000000 --- a/rc4.d/S04cron +++ /dev/null @@ -1 +0,0 @@ -../init.d/cron \ No newline at end of file diff --git a/rc4.d/S04dbus b/rc4.d/S04dbus deleted file mode 120000 index 05fdfc6f..00000000 --- a/rc4.d/S04dbus +++ /dev/null @@ -1 +0,0 @@ -../init.d/dbus \ No newline at end of file diff --git a/rc4.d/S04hddtemp b/rc4.d/S04hddtemp deleted file mode 120000 index 1f7da5a9..00000000 --- a/rc4.d/S04hddtemp +++ /dev/null @@ -1 +0,0 @@ -../init.d/hddtemp \ No newline at end of file diff --git a/rc4.d/S04icinga b/rc4.d/S04icinga deleted file mode 120000 index f1deb9ad..00000000 --- a/rc4.d/S04icinga +++ /dev/null @@ -1 +0,0 @@ -../init.d/icinga \ No newline at end of file diff --git a/rc4.d/S04iodined b/rc4.d/S04iodined deleted file mode 120000 index d1cf9a2a..00000000 --- a/rc4.d/S04iodined +++ /dev/null @@ -1 +0,0 @@ -../init.d/iodined \ No newline at end of file diff --git a/rc4.d/S04irqbalance b/rc4.d/S04irqbalance deleted file mode 120000 index 10c53421..00000000 --- a/rc4.d/S04irqbalance +++ /dev/null @@ -1 +0,0 @@ -../init.d/irqbalance \ No newline at end of file diff --git a/rc4.d/S04kerneloops b/rc4.d/S04kerneloops deleted file mode 120000 index 328ba1d2..00000000 --- a/rc4.d/S04kerneloops +++ /dev/null @@ -1 +0,0 @@ -../init.d/kerneloops \ No newline at end of file diff --git a/rc4.d/S04loadcpufreq b/rc4.d/S04loadcpufreq deleted file mode 120000 index 0e115756..00000000 --- a/rc4.d/S04loadcpufreq +++ /dev/null @@ -1 +0,0 @@ -../init.d/loadcpufreq \ No newline at end of file diff --git a/rc4.d/S04mosquitto b/rc4.d/S04mosquitto deleted file mode 120000 index e8e4f21e..00000000 --- a/rc4.d/S04mosquitto +++ /dev/null @@ -1 +0,0 @@ -../init.d/mosquitto \ No newline at end of file diff --git a/rc4.d/S04mysql b/rc4.d/S04mysql deleted file mode 120000 index 4fa20889..00000000 --- a/rc4.d/S04mysql +++ /dev/null @@ -1 +0,0 @@ -../init.d/mysql \ No newline at end of file diff --git a/rc4.d/S04ntp b/rc4.d/S04ntp deleted file mode 120000 index 33b559d4..00000000 --- a/rc4.d/S04ntp +++ /dev/null @@ -1 +0,0 @@ -../init.d/ntp \ No newline at end of file diff --git a/rc4.d/S04openbsd-inetd b/rc4.d/S04openbsd-inetd deleted file mode 120000 index 04efe478..00000000 --- a/rc4.d/S04openbsd-inetd +++ /dev/null @@ -1 +0,0 @@ -../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc4.d/S04oscam b/rc4.d/S04oscam deleted file mode 120000 index 487209a1..00000000 --- a/rc4.d/S04oscam +++ /dev/null @@ -1 +0,0 @@ -../init.d/oscam \ No newline at end of file diff --git a/rc4.d/S04proftpd b/rc4.d/S04proftpd deleted file mode 120000 index c4d71fef..00000000 --- a/rc4.d/S04proftpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/proftpd \ No newline at end of file diff --git a/rc4.d/S04redis-server b/rc4.d/S04redis-server deleted file mode 120000 index 6ef689e3..00000000 --- a/rc4.d/S04redis-server +++ /dev/null @@ -1 +0,0 @@ -../init.d/redis-server \ No newline at end of file diff --git a/rc4.d/S04rsync b/rc4.d/S04rsync deleted file mode 120000 index 3f11f90f..00000000 --- a/rc4.d/S04rsync +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsync \ No newline at end of file diff --git a/rc4.d/S04shellinabox b/rc4.d/S04shellinabox deleted file mode 120000 index 75f89af3..00000000 --- a/rc4.d/S04shellinabox +++ /dev/null @@ -1 +0,0 @@ -../init.d/shellinabox \ No newline at end of file diff --git a/rc4.d/S04smartmontools b/rc4.d/S04smartmontools deleted file mode 120000 index c4259b57..00000000 --- a/rc4.d/S04smartmontools +++ /dev/null @@ -1 +0,0 @@ -../init.d/smartmontools \ No newline at end of file diff --git a/rc4.d/S04snmpd b/rc4.d/S04snmpd deleted file mode 120000 index f270432a..00000000 --- a/rc4.d/S04snmpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/snmpd \ No newline at end of file diff --git a/rc4.d/S04spamassassin b/rc4.d/S04spamassassin deleted file mode 120000 index f3a6fff8..00000000 --- a/rc4.d/S04spamassassin +++ /dev/null @@ -1 +0,0 @@ -../init.d/spamassassin \ No newline at end of file diff --git a/rc4.d/S04speech-dispatcher b/rc4.d/S04speech-dispatcher deleted file mode 120000 index ef1f4826..00000000 --- a/rc4.d/S04speech-dispatcher +++ /dev/null @@ -1 +0,0 @@ -../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc4.d/S04ssh b/rc4.d/S04ssh deleted file mode 120000 index 70e14ad5..00000000 --- a/rc4.d/S04ssh +++ /dev/null @@ -1 +0,0 @@ -../init.d/ssh \ No newline at end of file diff --git a/rc4.d/S04x2goserver b/rc4.d/S04x2goserver deleted file mode 120000 index 1a0ae9fd..00000000 --- a/rc4.d/S04x2goserver +++ /dev/null @@ -1 +0,0 @@ -../init.d/x2goserver \ No newline at end of file diff --git a/rc4.d/S05acpid b/rc4.d/S05acpid new file mode 120000 index 00000000..e15f7fe2 --- /dev/null +++ b/rc4.d/S05acpid @@ -0,0 +1 @@ +../init.d/acpid \ No newline at end of file diff --git a/rc4.d/S05amavis b/rc4.d/S05amavis new file mode 120000 index 00000000..a5185509 --- /dev/null +++ b/rc4.d/S05amavis @@ -0,0 +1 @@ +../init.d/amavis \ No newline at end of file diff --git a/rc4.d/S05amavis-mc b/rc4.d/S05amavis-mc deleted file mode 120000 index 8c050640..00000000 --- a/rc4.d/S05amavis-mc +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis-mc \ No newline at end of file diff --git a/rc4.d/S05anacron b/rc4.d/S05anacron new file mode 120000 index 00000000..fa373cf6 --- /dev/null +++ b/rc4.d/S05anacron @@ -0,0 +1 @@ +../init.d/anacron \ No newline at end of file diff --git a/rc4.d/S05apcupsd b/rc4.d/S05apcupsd new file mode 120000 index 00000000..94f456e3 --- /dev/null +++ b/rc4.d/S05apcupsd @@ -0,0 +1 @@ +../init.d/apcupsd \ No newline at end of file diff --git a/rc4.d/S05arpwatch b/rc4.d/S05arpwatch new file mode 120000 index 00000000..50157630 --- /dev/null +++ b/rc4.d/S05arpwatch @@ -0,0 +1 @@ +../init.d/arpwatch \ No newline at end of file diff --git a/rc4.d/S05asterisk b/rc4.d/S05asterisk deleted file mode 120000 index bffdcfb3..00000000 --- a/rc4.d/S05asterisk +++ /dev/null @@ -1 +0,0 @@ -../init.d/asterisk \ No newline at end of file diff --git a/rc4.d/S05atd b/rc4.d/S05atd new file mode 120000 index 00000000..8cd72487 --- /dev/null +++ b/rc4.d/S05atd @@ -0,0 +1 @@ +../init.d/atd \ No newline at end of file diff --git a/rc4.d/S05atieventsd b/rc4.d/S05atieventsd new file mode 120000 index 00000000..dcc7cfbc --- /dev/null +++ b/rc4.d/S05atieventsd @@ -0,0 +1 @@ +../init.d/atieventsd \ No newline at end of file diff --git a/rc4.d/S05avahi-daemon b/rc4.d/S05avahi-daemon deleted file mode 120000 index d28b3265..00000000 --- a/rc4.d/S05avahi-daemon +++ /dev/null @@ -1 +0,0 @@ -../init.d/avahi-daemon \ No newline at end of file diff --git a/rc4.d/S05batmand b/rc4.d/S05batmand new file mode 120000 index 00000000..44edf4d5 --- /dev/null +++ b/rc4.d/S05batmand @@ -0,0 +1 @@ +../init.d/batmand \ No newline at end of file diff --git a/rc4.d/S05bluetooth b/rc4.d/S05bluetooth deleted file mode 120000 index affb39f9..00000000 --- a/rc4.d/S05bluetooth +++ /dev/null @@ -1 +0,0 @@ -../init.d/bluetooth \ No newline at end of file diff --git a/rc4.d/S05cgproxy b/rc4.d/S05cgproxy new file mode 120000 index 00000000..c31f3602 --- /dev/null +++ b/rc4.d/S05cgproxy @@ -0,0 +1 @@ +../init.d/cgproxy \ No newline at end of file diff --git a/rc4.d/S05cpufrequtils b/rc4.d/S05cpufrequtils deleted file mode 120000 index 5bd25c59..00000000 --- a/rc4.d/S05cpufrequtils +++ /dev/null @@ -1 +0,0 @@ -../init.d/cpufrequtils \ No newline at end of file diff --git a/rc4.d/S05cron b/rc4.d/S05cron new file mode 120000 index 00000000..b7a1f295 --- /dev/null +++ b/rc4.d/S05cron @@ -0,0 +1 @@ +../init.d/cron \ No newline at end of file diff --git a/rc4.d/S05dbus b/rc4.d/S05dbus new file mode 120000 index 00000000..05fdfc6f --- /dev/null +++ b/rc4.d/S05dbus @@ -0,0 +1 @@ +../init.d/dbus \ No newline at end of file diff --git a/rc4.d/S05dovecot b/rc4.d/S05dovecot deleted file mode 120000 index 8ead3e7d..00000000 --- a/rc4.d/S05dovecot +++ /dev/null @@ -1 +0,0 @@ -../init.d/dovecot \ No newline at end of file diff --git a/rc4.d/S05hddtemp b/rc4.d/S05hddtemp new file mode 120000 index 00000000..1f7da5a9 --- /dev/null +++ b/rc4.d/S05hddtemp @@ -0,0 +1 @@ +../init.d/hddtemp \ No newline at end of file diff --git a/rc4.d/S05icinga b/rc4.d/S05icinga new file mode 120000 index 00000000..f1deb9ad --- /dev/null +++ b/rc4.d/S05icinga @@ -0,0 +1 @@ +../init.d/icinga \ No newline at end of file diff --git a/rc4.d/S05iodined b/rc4.d/S05iodined new file mode 120000 index 00000000..d1cf9a2a --- /dev/null +++ b/rc4.d/S05iodined @@ -0,0 +1 @@ +../init.d/iodined \ No newline at end of file diff --git a/rc4.d/S05irqbalance b/rc4.d/S05irqbalance new file mode 120000 index 00000000..10c53421 --- /dev/null +++ b/rc4.d/S05irqbalance @@ -0,0 +1 @@ +../init.d/irqbalance \ No newline at end of file diff --git a/rc4.d/S05kerneloops b/rc4.d/S05kerneloops new file mode 120000 index 00000000..328ba1d2 --- /dev/null +++ b/rc4.d/S05kerneloops @@ -0,0 +1 @@ +../init.d/kerneloops \ No newline at end of file diff --git a/rc4.d/S05lightdm b/rc4.d/S05lightdm deleted file mode 120000 index ae17aebd..00000000 --- a/rc4.d/S05lightdm +++ /dev/null @@ -1 +0,0 @@ -../init.d/lightdm \ No newline at end of file diff --git a/rc4.d/S05loadcpufreq b/rc4.d/S05loadcpufreq new file mode 120000 index 00000000..0e115756 --- /dev/null +++ b/rc4.d/S05loadcpufreq @@ -0,0 +1 @@ +../init.d/loadcpufreq \ No newline at end of file diff --git a/rc4.d/S05mosquitto b/rc4.d/S05mosquitto new file mode 120000 index 00000000..e8e4f21e --- /dev/null +++ b/rc4.d/S05mosquitto @@ -0,0 +1 @@ +../init.d/mosquitto \ No newline at end of file diff --git a/rc4.d/S05mysql b/rc4.d/S05mysql new file mode 120000 index 00000000..4fa20889 --- /dev/null +++ b/rc4.d/S05mysql @@ -0,0 +1 @@ +../init.d/mysql \ No newline at end of file diff --git a/rc4.d/S05ntp b/rc4.d/S05ntp new file mode 120000 index 00000000..33b559d4 --- /dev/null +++ b/rc4.d/S05ntp @@ -0,0 +1 @@ +../init.d/ntp \ No newline at end of file diff --git a/rc4.d/S05openbsd-inetd b/rc4.d/S05openbsd-inetd new file mode 120000 index 00000000..04efe478 --- /dev/null +++ b/rc4.d/S05openbsd-inetd @@ -0,0 +1 @@ +../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc4.d/S05oscam b/rc4.d/S05oscam new file mode 120000 index 00000000..487209a1 --- /dev/null +++ b/rc4.d/S05oscam @@ -0,0 +1 @@ +../init.d/oscam \ No newline at end of file diff --git a/rc4.d/S05proftpd b/rc4.d/S05proftpd new file mode 120000 index 00000000..c4d71fef --- /dev/null +++ b/rc4.d/S05proftpd @@ -0,0 +1 @@ +../init.d/proftpd \ No newline at end of file diff --git a/rc4.d/S05redis-server b/rc4.d/S05redis-server new file mode 120000 index 00000000..6ef689e3 --- /dev/null +++ b/rc4.d/S05redis-server @@ -0,0 +1 @@ +../init.d/redis-server \ No newline at end of file diff --git a/rc4.d/S05rsync b/rc4.d/S05rsync new file mode 120000 index 00000000..3f11f90f --- /dev/null +++ b/rc4.d/S05rsync @@ -0,0 +1 @@ +../init.d/rsync \ No newline at end of file diff --git a/rc4.d/S05shellinabox b/rc4.d/S05shellinabox new file mode 120000 index 00000000..75f89af3 --- /dev/null +++ b/rc4.d/S05shellinabox @@ -0,0 +1 @@ +../init.d/shellinabox \ No newline at end of file diff --git a/rc4.d/S05smartmontools b/rc4.d/S05smartmontools new file mode 120000 index 00000000..c4259b57 --- /dev/null +++ b/rc4.d/S05smartmontools @@ -0,0 +1 @@ +../init.d/smartmontools \ No newline at end of file diff --git a/rc4.d/S05snmpd b/rc4.d/S05snmpd new file mode 120000 index 00000000..f270432a --- /dev/null +++ b/rc4.d/S05snmpd @@ -0,0 +1 @@ +../init.d/snmpd \ No newline at end of file diff --git a/rc4.d/S05spamassassin b/rc4.d/S05spamassassin new file mode 120000 index 00000000..f3a6fff8 --- /dev/null +++ b/rc4.d/S05spamassassin @@ -0,0 +1 @@ +../init.d/spamassassin \ No newline at end of file diff --git a/rc4.d/S05speech-dispatcher b/rc4.d/S05speech-dispatcher new file mode 120000 index 00000000..ef1f4826 --- /dev/null +++ b/rc4.d/S05speech-dispatcher @@ -0,0 +1 @@ +../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc4.d/S05ssh b/rc4.d/S05ssh new file mode 120000 index 00000000..70e14ad5 --- /dev/null +++ b/rc4.d/S05ssh @@ -0,0 +1 @@ +../init.d/ssh \ No newline at end of file diff --git a/rc4.d/S05x2goserver b/rc4.d/S05x2goserver new file mode 120000 index 00000000..1a0ae9fd --- /dev/null +++ b/rc4.d/S05x2goserver @@ -0,0 +1 @@ +../init.d/x2goserver \ No newline at end of file diff --git a/rc4.d/S05zoneminder b/rc4.d/S05zoneminder deleted file mode 120000 index 3f3efbcb..00000000 --- a/rc4.d/S05zoneminder +++ /dev/null @@ -1 +0,0 @@ -../init.d/zoneminder \ No newline at end of file diff --git a/rc4.d/S06amavis-mc b/rc4.d/S06amavis-mc new file mode 120000 index 00000000..8c050640 --- /dev/null +++ b/rc4.d/S06amavis-mc @@ -0,0 +1 @@ +../init.d/amavis-mc \ No newline at end of file diff --git a/rc4.d/S06amavisd-snmp-subagent b/rc4.d/S06amavisd-snmp-subagent deleted file mode 120000 index 7b26ebae..00000000 --- a/rc4.d/S06amavisd-snmp-subagent +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc4.d/S06asterisk b/rc4.d/S06asterisk new file mode 120000 index 00000000..bffdcfb3 --- /dev/null +++ b/rc4.d/S06asterisk @@ -0,0 +1 @@ +../init.d/asterisk \ No newline at end of file diff --git a/rc4.d/S06avahi-daemon b/rc4.d/S06avahi-daemon new file mode 120000 index 00000000..d28b3265 --- /dev/null +++ b/rc4.d/S06avahi-daemon @@ -0,0 +1 @@ +../init.d/avahi-daemon \ No newline at end of file diff --git a/rc4.d/S06bluetooth b/rc4.d/S06bluetooth new file mode 120000 index 00000000..affb39f9 --- /dev/null +++ b/rc4.d/S06bluetooth @@ -0,0 +1 @@ +../init.d/bluetooth \ No newline at end of file diff --git a/rc4.d/S06cpufrequtils b/rc4.d/S06cpufrequtils new file mode 120000 index 00000000..5bd25c59 --- /dev/null +++ b/rc4.d/S06cpufrequtils @@ -0,0 +1 @@ +../init.d/cpufrequtils \ No newline at end of file diff --git a/rc4.d/S06cups b/rc4.d/S06cups deleted file mode 120000 index 9dae5acf..00000000 --- a/rc4.d/S06cups +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups \ No newline at end of file diff --git a/rc4.d/S06cups-browsed b/rc4.d/S06cups-browsed deleted file mode 120000 index 5485fd39..00000000 --- a/rc4.d/S06cups-browsed +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups-browsed \ No newline at end of file diff --git a/rc4.d/S06dovecot b/rc4.d/S06dovecot new file mode 120000 index 00000000..8ead3e7d --- /dev/null +++ b/rc4.d/S06dovecot @@ -0,0 +1 @@ +../init.d/dovecot \ No newline at end of file diff --git a/rc4.d/S06lightdm b/rc4.d/S06lightdm new file mode 120000 index 00000000..ae17aebd --- /dev/null +++ b/rc4.d/S06lightdm @@ -0,0 +1 @@ +../init.d/lightdm \ No newline at end of file diff --git a/rc4.d/S06postfix b/rc4.d/S06postfix deleted file mode 120000 index 81e743ca..00000000 --- a/rc4.d/S06postfix +++ /dev/null @@ -1 +0,0 @@ -../init.d/postfix \ No newline at end of file diff --git a/rc4.d/S06saned b/rc4.d/S06saned deleted file mode 120000 index 4c6451cd..00000000 --- a/rc4.d/S06saned +++ /dev/null @@ -1 +0,0 @@ -../init.d/saned \ No newline at end of file diff --git a/rc4.d/S06zoneminder b/rc4.d/S06zoneminder new file mode 120000 index 00000000..3f3efbcb --- /dev/null +++ b/rc4.d/S06zoneminder @@ -0,0 +1 @@ +../init.d/zoneminder \ No newline at end of file diff --git a/rc4.d/S07amavisd-snmp-subagent b/rc4.d/S07amavisd-snmp-subagent new file mode 120000 index 00000000..7b26ebae --- /dev/null +++ b/rc4.d/S07amavisd-snmp-subagent @@ -0,0 +1 @@ +../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc4.d/S07cups b/rc4.d/S07cups new file mode 120000 index 00000000..9dae5acf --- /dev/null +++ b/rc4.d/S07cups @@ -0,0 +1 @@ +../init.d/cups \ No newline at end of file diff --git a/rc4.d/S07cups-browsed b/rc4.d/S07cups-browsed new file mode 120000 index 00000000..5485fd39 --- /dev/null +++ b/rc4.d/S07cups-browsed @@ -0,0 +1 @@ +../init.d/cups-browsed \ No newline at end of file diff --git a/rc4.d/S07fetchmail b/rc4.d/S07fetchmail deleted file mode 120000 index 4d78ad02..00000000 --- a/rc4.d/S07fetchmail +++ /dev/null @@ -1 +0,0 @@ -../init.d/fetchmail \ No newline at end of file diff --git a/rc4.d/S07postfix b/rc4.d/S07postfix new file mode 120000 index 00000000..81e743ca --- /dev/null +++ b/rc4.d/S07postfix @@ -0,0 +1 @@ +../init.d/postfix \ No newline at end of file diff --git a/rc4.d/S07saned b/rc4.d/S07saned new file mode 120000 index 00000000..4c6451cd --- /dev/null +++ b/rc4.d/S07saned @@ -0,0 +1 @@ +../init.d/saned \ No newline at end of file diff --git a/rc4.d/S07smbd b/rc4.d/S07smbd deleted file mode 120000 index a691ef65..00000000 --- a/rc4.d/S07smbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/smbd \ No newline at end of file diff --git a/rc4.d/S08fetchmail b/rc4.d/S08fetchmail new file mode 120000 index 00000000..4d78ad02 --- /dev/null +++ b/rc4.d/S08fetchmail @@ -0,0 +1 @@ +../init.d/fetchmail \ No newline at end of file diff --git a/rc4.d/S08grub-common b/rc4.d/S08grub-common deleted file mode 120000 index 54e0dca6..00000000 --- a/rc4.d/S08grub-common +++ /dev/null @@ -1 +0,0 @@ -../init.d/grub-common \ No newline at end of file diff --git a/rc4.d/S08ondemand b/rc4.d/S08ondemand deleted file mode 120000 index de8e2346..00000000 --- a/rc4.d/S08ondemand +++ /dev/null @@ -1 +0,0 @@ -../init.d/ondemand \ No newline at end of file diff --git a/rc4.d/S08plymouth b/rc4.d/S08plymouth deleted file mode 120000 index 1bede9b9..00000000 --- a/rc4.d/S08plymouth +++ /dev/null @@ -1 +0,0 @@ -../init.d/plymouth \ No newline at end of file diff --git a/rc4.d/S08rc.local b/rc4.d/S08rc.local deleted file mode 120000 index fb4ee0a2..00000000 --- a/rc4.d/S08rc.local +++ /dev/null @@ -1 +0,0 @@ -../init.d/rc.local \ No newline at end of file diff --git a/rc4.d/S08smbd b/rc4.d/S08smbd new file mode 120000 index 00000000..a691ef65 --- /dev/null +++ b/rc4.d/S08smbd @@ -0,0 +1 @@ +../init.d/smbd \ No newline at end of file diff --git a/rc4.d/S09grub-common b/rc4.d/S09grub-common new file mode 120000 index 00000000..54e0dca6 --- /dev/null +++ b/rc4.d/S09grub-common @@ -0,0 +1 @@ +../init.d/grub-common \ No newline at end of file diff --git a/rc4.d/S09ondemand b/rc4.d/S09ondemand new file mode 120000 index 00000000..de8e2346 --- /dev/null +++ b/rc4.d/S09ondemand @@ -0,0 +1 @@ +../init.d/ondemand \ No newline at end of file diff --git a/rc4.d/S09plymouth b/rc4.d/S09plymouth new file mode 120000 index 00000000..1bede9b9 --- /dev/null +++ b/rc4.d/S09plymouth @@ -0,0 +1 @@ +../init.d/plymouth \ No newline at end of file diff --git a/rc4.d/S09rc.local b/rc4.d/S09rc.local new file mode 120000 index 00000000..fb4ee0a2 --- /dev/null +++ b/rc4.d/S09rc.local @@ -0,0 +1 @@ +../init.d/rc.local \ No newline at end of file diff --git a/rc5.d/S01binfmt-support b/rc5.d/S01binfmt-support deleted file mode 120000 index 2894b1d5..00000000 --- a/rc5.d/S01binfmt-support +++ /dev/null @@ -1 +0,0 @@ -../init.d/binfmt-support \ No newline at end of file diff --git a/rc5.d/S01cgmanager b/rc5.d/S01cgmanager deleted file mode 120000 index 3a4dcb05..00000000 --- a/rc5.d/S01cgmanager +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgmanager \ No newline at end of file diff --git a/rc5.d/S01console-setup.sh b/rc5.d/S01console-setup.sh new file mode 120000 index 00000000..0758e048 --- /dev/null +++ b/rc5.d/S01console-setup.sh @@ -0,0 +1 @@ +../init.d/console-setup.sh \ No newline at end of file diff --git a/rc5.d/S01dns-clean b/rc5.d/S01dns-clean deleted file mode 120000 index 27ac7738..00000000 --- a/rc5.d/S01dns-clean +++ /dev/null @@ -1 +0,0 @@ -../init.d/dns-clean \ No newline at end of file diff --git a/rc5.d/S01fhem b/rc5.d/S01fhem deleted file mode 120000 index 6fc2d980..00000000 --- a/rc5.d/S01fhem +++ /dev/null @@ -1 +0,0 @@ -../init.d/fhem \ No newline at end of file diff --git a/rc5.d/S01lvm2-lvmetad b/rc5.d/S01lvm2-lvmetad deleted file mode 120000 index 624df2af..00000000 --- a/rc5.d/S01lvm2-lvmetad +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc5.d/S01lvm2-lvmpolld b/rc5.d/S01lvm2-lvmpolld deleted file mode 120000 index a84782f1..00000000 --- a/rc5.d/S01lvm2-lvmpolld +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc5.d/S01mintsystem b/rc5.d/S01mintsystem deleted file mode 120000 index 8884072b..00000000 --- a/rc5.d/S01mintsystem +++ /dev/null @@ -1 +0,0 @@ -../init.d/mintsystem \ No newline at end of file diff --git a/rc5.d/S01nmbd b/rc5.d/S01nmbd deleted file mode 120000 index 1d81ff49..00000000 --- a/rc5.d/S01nmbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/nmbd \ No newline at end of file diff --git a/rc5.d/S01privoxy b/rc5.d/S01privoxy deleted file mode 120000 index 4511113f..00000000 --- a/rc5.d/S01privoxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/privoxy \ No newline at end of file diff --git a/rc5.d/S01rsyslog b/rc5.d/S01rsyslog deleted file mode 120000 index 7000c51c..00000000 --- a/rc5.d/S01rsyslog +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsyslog \ No newline at end of file diff --git a/rc5.d/S01samba-ad-dc b/rc5.d/S01samba-ad-dc deleted file mode 120000 index fd0c8b91..00000000 --- a/rc5.d/S01samba-ad-dc +++ /dev/null @@ -1 +0,0 @@ -../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc5.d/S01screen-cleanup b/rc5.d/S01screen-cleanup deleted file mode 120000 index 205268c9..00000000 --- a/rc5.d/S01screen-cleanup +++ /dev/null @@ -1 +0,0 @@ -../init.d/screen-cleanup \ No newline at end of file diff --git a/rc5.d/S01unattended-upgrades b/rc5.d/S01unattended-upgrades deleted file mode 120000 index 9dd29fca..00000000 --- a/rc5.d/S01unattended-upgrades +++ /dev/null @@ -1 +0,0 @@ -../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc5.d/S01uuidd b/rc5.d/S01uuidd deleted file mode 120000 index ee54bd46..00000000 --- a/rc5.d/S01uuidd +++ /dev/null @@ -1 +0,0 @@ -../init.d/uuidd \ No newline at end of file diff --git a/rc5.d/S01virtualbox-guest-utils b/rc5.d/S01virtualbox-guest-utils deleted file mode 120000 index e9bbf10c..00000000 --- a/rc5.d/S01virtualbox-guest-utils +++ /dev/null @@ -1 +0,0 @@ -../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc5.d/S02binfmt-support b/rc5.d/S02binfmt-support new file mode 120000 index 00000000..2894b1d5 --- /dev/null +++ b/rc5.d/S02binfmt-support @@ -0,0 +1 @@ +../init.d/binfmt-support \ No newline at end of file diff --git a/rc5.d/S02cgmanager b/rc5.d/S02cgmanager new file mode 120000 index 00000000..3a4dcb05 --- /dev/null +++ b/rc5.d/S02cgmanager @@ -0,0 +1 @@ +../init.d/cgmanager \ No newline at end of file diff --git a/rc5.d/S02dns-clean b/rc5.d/S02dns-clean new file mode 120000 index 00000000..27ac7738 --- /dev/null +++ b/rc5.d/S02dns-clean @@ -0,0 +1 @@ +../init.d/dns-clean \ No newline at end of file diff --git a/rc5.d/S02fhem b/rc5.d/S02fhem new file mode 120000 index 00000000..6fc2d980 --- /dev/null +++ b/rc5.d/S02fhem @@ -0,0 +1 @@ +../init.d/fhem \ No newline at end of file diff --git a/rc5.d/S02lvm2-lvmetad b/rc5.d/S02lvm2-lvmetad new file mode 120000 index 00000000..624df2af --- /dev/null +++ b/rc5.d/S02lvm2-lvmetad @@ -0,0 +1 @@ +../init.d/lvm2-lvmetad \ No newline at end of file diff --git a/rc5.d/S02lvm2-lvmpolld b/rc5.d/S02lvm2-lvmpolld new file mode 120000 index 00000000..a84782f1 --- /dev/null +++ b/rc5.d/S02lvm2-lvmpolld @@ -0,0 +1 @@ +../init.d/lvm2-lvmpolld \ No newline at end of file diff --git a/rc5.d/S02mintsystem b/rc5.d/S02mintsystem new file mode 120000 index 00000000..8884072b --- /dev/null +++ b/rc5.d/S02mintsystem @@ -0,0 +1 @@ +../init.d/mintsystem \ No newline at end of file diff --git a/rc5.d/S02nmbd b/rc5.d/S02nmbd new file mode 120000 index 00000000..1d81ff49 --- /dev/null +++ b/rc5.d/S02nmbd @@ -0,0 +1 @@ +../init.d/nmbd \ No newline at end of file diff --git a/rc5.d/S02openvpn b/rc5.d/S02openvpn deleted file mode 120000 index 7fc299b6..00000000 --- a/rc5.d/S02openvpn +++ /dev/null @@ -1 +0,0 @@ -../init.d/openvpn \ No newline at end of file diff --git a/rc5.d/S02php7.2-fpm b/rc5.d/S02php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc5.d/S02php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rc5.d/S02privoxy b/rc5.d/S02privoxy new file mode 120000 index 00000000..4511113f --- /dev/null +++ b/rc5.d/S02privoxy @@ -0,0 +1 @@ +../init.d/privoxy \ No newline at end of file diff --git a/rc5.d/S02rsyslog b/rc5.d/S02rsyslog new file mode 120000 index 00000000..7000c51c --- /dev/null +++ b/rc5.d/S02rsyslog @@ -0,0 +1 @@ +../init.d/rsyslog \ No newline at end of file diff --git a/rc5.d/S02samba-ad-dc b/rc5.d/S02samba-ad-dc new file mode 120000 index 00000000..fd0c8b91 --- /dev/null +++ b/rc5.d/S02samba-ad-dc @@ -0,0 +1 @@ +../init.d/samba-ad-dc \ No newline at end of file diff --git a/rc5.d/S02screen-cleanup b/rc5.d/S02screen-cleanup new file mode 120000 index 00000000..205268c9 --- /dev/null +++ b/rc5.d/S02screen-cleanup @@ -0,0 +1 @@ +../init.d/screen-cleanup \ No newline at end of file diff --git a/rc5.d/S02unattended-upgrades b/rc5.d/S02unattended-upgrades new file mode 120000 index 00000000..9dd29fca --- /dev/null +++ b/rc5.d/S02unattended-upgrades @@ -0,0 +1 @@ +../init.d/unattended-upgrades \ No newline at end of file diff --git a/rc5.d/S02uuidd b/rc5.d/S02uuidd new file mode 120000 index 00000000..ee54bd46 --- /dev/null +++ b/rc5.d/S02uuidd @@ -0,0 +1 @@ +../init.d/uuidd \ No newline at end of file diff --git a/rc5.d/S02virtualbox-guest-utils b/rc5.d/S02virtualbox-guest-utils new file mode 120000 index 00000000..e9bbf10c --- /dev/null +++ b/rc5.d/S02virtualbox-guest-utils @@ -0,0 +1 @@ +../init.d/virtualbox-guest-utils \ No newline at end of file diff --git a/rc5.d/S03apache2 b/rc5.d/S03apache2 deleted file mode 120000 index 30c71a4f..00000000 --- a/rc5.d/S03apache2 +++ /dev/null @@ -1 +0,0 @@ -../init.d/apache2 \ No newline at end of file diff --git a/rc5.d/S03openvpn b/rc5.d/S03openvpn new file mode 120000 index 00000000..7fc299b6 --- /dev/null +++ b/rc5.d/S03openvpn @@ -0,0 +1 @@ +../init.d/openvpn \ No newline at end of file diff --git a/rc5.d/S04acpid b/rc5.d/S04acpid deleted file mode 120000 index e15f7fe2..00000000 --- a/rc5.d/S04acpid +++ /dev/null @@ -1 +0,0 @@ -../init.d/acpid \ No newline at end of file diff --git a/rc5.d/S04amavis b/rc5.d/S04amavis deleted file mode 120000 index a5185509..00000000 --- a/rc5.d/S04amavis +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis \ No newline at end of file diff --git a/rc5.d/S04anacron b/rc5.d/S04anacron deleted file mode 120000 index fa373cf6..00000000 --- a/rc5.d/S04anacron +++ /dev/null @@ -1 +0,0 @@ -../init.d/anacron \ No newline at end of file diff --git a/rc5.d/S04apache2 b/rc5.d/S04apache2 new file mode 120000 index 00000000..30c71a4f --- /dev/null +++ b/rc5.d/S04apache2 @@ -0,0 +1 @@ +../init.d/apache2 \ No newline at end of file diff --git a/rc5.d/S04apcupsd b/rc5.d/S04apcupsd deleted file mode 120000 index 94f456e3..00000000 --- a/rc5.d/S04apcupsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/apcupsd \ No newline at end of file diff --git a/rc5.d/S04arpwatch b/rc5.d/S04arpwatch deleted file mode 120000 index 50157630..00000000 --- a/rc5.d/S04arpwatch +++ /dev/null @@ -1 +0,0 @@ -../init.d/arpwatch \ No newline at end of file diff --git a/rc5.d/S04atd b/rc5.d/S04atd deleted file mode 120000 index 8cd72487..00000000 --- a/rc5.d/S04atd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atd \ No newline at end of file diff --git a/rc5.d/S04atieventsd b/rc5.d/S04atieventsd deleted file mode 120000 index dcc7cfbc..00000000 --- a/rc5.d/S04atieventsd +++ /dev/null @@ -1 +0,0 @@ -../init.d/atieventsd \ No newline at end of file diff --git a/rc5.d/S04batmand b/rc5.d/S04batmand deleted file mode 120000 index 44edf4d5..00000000 --- a/rc5.d/S04batmand +++ /dev/null @@ -1 +0,0 @@ -../init.d/batmand \ No newline at end of file diff --git a/rc5.d/S04cgproxy b/rc5.d/S04cgproxy deleted file mode 120000 index c31f3602..00000000 --- a/rc5.d/S04cgproxy +++ /dev/null @@ -1 +0,0 @@ -../init.d/cgproxy \ No newline at end of file diff --git a/rc5.d/S04cron b/rc5.d/S04cron deleted file mode 120000 index b7a1f295..00000000 --- a/rc5.d/S04cron +++ /dev/null @@ -1 +0,0 @@ -../init.d/cron \ No newline at end of file diff --git a/rc5.d/S04dbus b/rc5.d/S04dbus deleted file mode 120000 index 05fdfc6f..00000000 --- a/rc5.d/S04dbus +++ /dev/null @@ -1 +0,0 @@ -../init.d/dbus \ No newline at end of file diff --git a/rc5.d/S04hddtemp b/rc5.d/S04hddtemp deleted file mode 120000 index 1f7da5a9..00000000 --- a/rc5.d/S04hddtemp +++ /dev/null @@ -1 +0,0 @@ -../init.d/hddtemp \ No newline at end of file diff --git a/rc5.d/S04icinga b/rc5.d/S04icinga deleted file mode 120000 index f1deb9ad..00000000 --- a/rc5.d/S04icinga +++ /dev/null @@ -1 +0,0 @@ -../init.d/icinga \ No newline at end of file diff --git a/rc5.d/S04iodined b/rc5.d/S04iodined deleted file mode 120000 index d1cf9a2a..00000000 --- a/rc5.d/S04iodined +++ /dev/null @@ -1 +0,0 @@ -../init.d/iodined \ No newline at end of file diff --git a/rc5.d/S04irqbalance b/rc5.d/S04irqbalance deleted file mode 120000 index 10c53421..00000000 --- a/rc5.d/S04irqbalance +++ /dev/null @@ -1 +0,0 @@ -../init.d/irqbalance \ No newline at end of file diff --git a/rc5.d/S04kerneloops b/rc5.d/S04kerneloops deleted file mode 120000 index 328ba1d2..00000000 --- a/rc5.d/S04kerneloops +++ /dev/null @@ -1 +0,0 @@ -../init.d/kerneloops \ No newline at end of file diff --git a/rc5.d/S04loadcpufreq b/rc5.d/S04loadcpufreq deleted file mode 120000 index 0e115756..00000000 --- a/rc5.d/S04loadcpufreq +++ /dev/null @@ -1 +0,0 @@ -../init.d/loadcpufreq \ No newline at end of file diff --git a/rc5.d/S04mosquitto b/rc5.d/S04mosquitto deleted file mode 120000 index e8e4f21e..00000000 --- a/rc5.d/S04mosquitto +++ /dev/null @@ -1 +0,0 @@ -../init.d/mosquitto \ No newline at end of file diff --git a/rc5.d/S04mysql b/rc5.d/S04mysql deleted file mode 120000 index 4fa20889..00000000 --- a/rc5.d/S04mysql +++ /dev/null @@ -1 +0,0 @@ -../init.d/mysql \ No newline at end of file diff --git a/rc5.d/S04ntp b/rc5.d/S04ntp deleted file mode 120000 index 33b559d4..00000000 --- a/rc5.d/S04ntp +++ /dev/null @@ -1 +0,0 @@ -../init.d/ntp \ No newline at end of file diff --git a/rc5.d/S04openbsd-inetd b/rc5.d/S04openbsd-inetd deleted file mode 120000 index 04efe478..00000000 --- a/rc5.d/S04openbsd-inetd +++ /dev/null @@ -1 +0,0 @@ -../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc5.d/S04oscam b/rc5.d/S04oscam deleted file mode 120000 index 487209a1..00000000 --- a/rc5.d/S04oscam +++ /dev/null @@ -1 +0,0 @@ -../init.d/oscam \ No newline at end of file diff --git a/rc5.d/S04proftpd b/rc5.d/S04proftpd deleted file mode 120000 index c4d71fef..00000000 --- a/rc5.d/S04proftpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/proftpd \ No newline at end of file diff --git a/rc5.d/S04redis-server b/rc5.d/S04redis-server deleted file mode 120000 index 6ef689e3..00000000 --- a/rc5.d/S04redis-server +++ /dev/null @@ -1 +0,0 @@ -../init.d/redis-server \ No newline at end of file diff --git a/rc5.d/S04rsync b/rc5.d/S04rsync deleted file mode 120000 index 3f11f90f..00000000 --- a/rc5.d/S04rsync +++ /dev/null @@ -1 +0,0 @@ -../init.d/rsync \ No newline at end of file diff --git a/rc5.d/S04shellinabox b/rc5.d/S04shellinabox deleted file mode 120000 index 75f89af3..00000000 --- a/rc5.d/S04shellinabox +++ /dev/null @@ -1 +0,0 @@ -../init.d/shellinabox \ No newline at end of file diff --git a/rc5.d/S04smartmontools b/rc5.d/S04smartmontools deleted file mode 120000 index c4259b57..00000000 --- a/rc5.d/S04smartmontools +++ /dev/null @@ -1 +0,0 @@ -../init.d/smartmontools \ No newline at end of file diff --git a/rc5.d/S04snmpd b/rc5.d/S04snmpd deleted file mode 120000 index f270432a..00000000 --- a/rc5.d/S04snmpd +++ /dev/null @@ -1 +0,0 @@ -../init.d/snmpd \ No newline at end of file diff --git a/rc5.d/S04spamassassin b/rc5.d/S04spamassassin deleted file mode 120000 index f3a6fff8..00000000 --- a/rc5.d/S04spamassassin +++ /dev/null @@ -1 +0,0 @@ -../init.d/spamassassin \ No newline at end of file diff --git a/rc5.d/S04speech-dispatcher b/rc5.d/S04speech-dispatcher deleted file mode 120000 index ef1f4826..00000000 --- a/rc5.d/S04speech-dispatcher +++ /dev/null @@ -1 +0,0 @@ -../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc5.d/S04ssh b/rc5.d/S04ssh deleted file mode 120000 index 70e14ad5..00000000 --- a/rc5.d/S04ssh +++ /dev/null @@ -1 +0,0 @@ -../init.d/ssh \ No newline at end of file diff --git a/rc5.d/S04x2goserver b/rc5.d/S04x2goserver deleted file mode 120000 index 1a0ae9fd..00000000 --- a/rc5.d/S04x2goserver +++ /dev/null @@ -1 +0,0 @@ -../init.d/x2goserver \ No newline at end of file diff --git a/rc5.d/S05acpid b/rc5.d/S05acpid new file mode 120000 index 00000000..e15f7fe2 --- /dev/null +++ b/rc5.d/S05acpid @@ -0,0 +1 @@ +../init.d/acpid \ No newline at end of file diff --git a/rc5.d/S05amavis b/rc5.d/S05amavis new file mode 120000 index 00000000..a5185509 --- /dev/null +++ b/rc5.d/S05amavis @@ -0,0 +1 @@ +../init.d/amavis \ No newline at end of file diff --git a/rc5.d/S05amavis-mc b/rc5.d/S05amavis-mc deleted file mode 120000 index 8c050640..00000000 --- a/rc5.d/S05amavis-mc +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavis-mc \ No newline at end of file diff --git a/rc5.d/S05anacron b/rc5.d/S05anacron new file mode 120000 index 00000000..fa373cf6 --- /dev/null +++ b/rc5.d/S05anacron @@ -0,0 +1 @@ +../init.d/anacron \ No newline at end of file diff --git a/rc5.d/S05apcupsd b/rc5.d/S05apcupsd new file mode 120000 index 00000000..94f456e3 --- /dev/null +++ b/rc5.d/S05apcupsd @@ -0,0 +1 @@ +../init.d/apcupsd \ No newline at end of file diff --git a/rc5.d/S05arpwatch b/rc5.d/S05arpwatch new file mode 120000 index 00000000..50157630 --- /dev/null +++ b/rc5.d/S05arpwatch @@ -0,0 +1 @@ +../init.d/arpwatch \ No newline at end of file diff --git a/rc5.d/S05asterisk b/rc5.d/S05asterisk deleted file mode 120000 index bffdcfb3..00000000 --- a/rc5.d/S05asterisk +++ /dev/null @@ -1 +0,0 @@ -../init.d/asterisk \ No newline at end of file diff --git a/rc5.d/S05atd b/rc5.d/S05atd new file mode 120000 index 00000000..8cd72487 --- /dev/null +++ b/rc5.d/S05atd @@ -0,0 +1 @@ +../init.d/atd \ No newline at end of file diff --git a/rc5.d/S05atieventsd b/rc5.d/S05atieventsd new file mode 120000 index 00000000..dcc7cfbc --- /dev/null +++ b/rc5.d/S05atieventsd @@ -0,0 +1 @@ +../init.d/atieventsd \ No newline at end of file diff --git a/rc5.d/S05avahi-daemon b/rc5.d/S05avahi-daemon deleted file mode 120000 index d28b3265..00000000 --- a/rc5.d/S05avahi-daemon +++ /dev/null @@ -1 +0,0 @@ -../init.d/avahi-daemon \ No newline at end of file diff --git a/rc5.d/S05batmand b/rc5.d/S05batmand new file mode 120000 index 00000000..44edf4d5 --- /dev/null +++ b/rc5.d/S05batmand @@ -0,0 +1 @@ +../init.d/batmand \ No newline at end of file diff --git a/rc5.d/S05bluetooth b/rc5.d/S05bluetooth deleted file mode 120000 index affb39f9..00000000 --- a/rc5.d/S05bluetooth +++ /dev/null @@ -1 +0,0 @@ -../init.d/bluetooth \ No newline at end of file diff --git a/rc5.d/S05cgproxy b/rc5.d/S05cgproxy new file mode 120000 index 00000000..c31f3602 --- /dev/null +++ b/rc5.d/S05cgproxy @@ -0,0 +1 @@ +../init.d/cgproxy \ No newline at end of file diff --git a/rc5.d/S05cpufrequtils b/rc5.d/S05cpufrequtils deleted file mode 120000 index 5bd25c59..00000000 --- a/rc5.d/S05cpufrequtils +++ /dev/null @@ -1 +0,0 @@ -../init.d/cpufrequtils \ No newline at end of file diff --git a/rc5.d/S05cron b/rc5.d/S05cron new file mode 120000 index 00000000..b7a1f295 --- /dev/null +++ b/rc5.d/S05cron @@ -0,0 +1 @@ +../init.d/cron \ No newline at end of file diff --git a/rc5.d/S05dbus b/rc5.d/S05dbus new file mode 120000 index 00000000..05fdfc6f --- /dev/null +++ b/rc5.d/S05dbus @@ -0,0 +1 @@ +../init.d/dbus \ No newline at end of file diff --git a/rc5.d/S05dovecot b/rc5.d/S05dovecot deleted file mode 120000 index 8ead3e7d..00000000 --- a/rc5.d/S05dovecot +++ /dev/null @@ -1 +0,0 @@ -../init.d/dovecot \ No newline at end of file diff --git a/rc5.d/S05hddtemp b/rc5.d/S05hddtemp new file mode 120000 index 00000000..1f7da5a9 --- /dev/null +++ b/rc5.d/S05hddtemp @@ -0,0 +1 @@ +../init.d/hddtemp \ No newline at end of file diff --git a/rc5.d/S05icinga b/rc5.d/S05icinga new file mode 120000 index 00000000..f1deb9ad --- /dev/null +++ b/rc5.d/S05icinga @@ -0,0 +1 @@ +../init.d/icinga \ No newline at end of file diff --git a/rc5.d/S05iodined b/rc5.d/S05iodined new file mode 120000 index 00000000..d1cf9a2a --- /dev/null +++ b/rc5.d/S05iodined @@ -0,0 +1 @@ +../init.d/iodined \ No newline at end of file diff --git a/rc5.d/S05irqbalance b/rc5.d/S05irqbalance new file mode 120000 index 00000000..10c53421 --- /dev/null +++ b/rc5.d/S05irqbalance @@ -0,0 +1 @@ +../init.d/irqbalance \ No newline at end of file diff --git a/rc5.d/S05kerneloops b/rc5.d/S05kerneloops new file mode 120000 index 00000000..328ba1d2 --- /dev/null +++ b/rc5.d/S05kerneloops @@ -0,0 +1 @@ +../init.d/kerneloops \ No newline at end of file diff --git a/rc5.d/S05lightdm b/rc5.d/S05lightdm deleted file mode 120000 index ae17aebd..00000000 --- a/rc5.d/S05lightdm +++ /dev/null @@ -1 +0,0 @@ -../init.d/lightdm \ No newline at end of file diff --git a/rc5.d/S05loadcpufreq b/rc5.d/S05loadcpufreq new file mode 120000 index 00000000..0e115756 --- /dev/null +++ b/rc5.d/S05loadcpufreq @@ -0,0 +1 @@ +../init.d/loadcpufreq \ No newline at end of file diff --git a/rc5.d/S05mosquitto b/rc5.d/S05mosquitto new file mode 120000 index 00000000..e8e4f21e --- /dev/null +++ b/rc5.d/S05mosquitto @@ -0,0 +1 @@ +../init.d/mosquitto \ No newline at end of file diff --git a/rc5.d/S05mysql b/rc5.d/S05mysql new file mode 120000 index 00000000..4fa20889 --- /dev/null +++ b/rc5.d/S05mysql @@ -0,0 +1 @@ +../init.d/mysql \ No newline at end of file diff --git a/rc5.d/S05ntp b/rc5.d/S05ntp new file mode 120000 index 00000000..33b559d4 --- /dev/null +++ b/rc5.d/S05ntp @@ -0,0 +1 @@ +../init.d/ntp \ No newline at end of file diff --git a/rc5.d/S05openbsd-inetd b/rc5.d/S05openbsd-inetd new file mode 120000 index 00000000..04efe478 --- /dev/null +++ b/rc5.d/S05openbsd-inetd @@ -0,0 +1 @@ +../init.d/openbsd-inetd \ No newline at end of file diff --git a/rc5.d/S05oscam b/rc5.d/S05oscam new file mode 120000 index 00000000..487209a1 --- /dev/null +++ b/rc5.d/S05oscam @@ -0,0 +1 @@ +../init.d/oscam \ No newline at end of file diff --git a/rc5.d/S05proftpd b/rc5.d/S05proftpd new file mode 120000 index 00000000..c4d71fef --- /dev/null +++ b/rc5.d/S05proftpd @@ -0,0 +1 @@ +../init.d/proftpd \ No newline at end of file diff --git a/rc5.d/S05redis-server b/rc5.d/S05redis-server new file mode 120000 index 00000000..6ef689e3 --- /dev/null +++ b/rc5.d/S05redis-server @@ -0,0 +1 @@ +../init.d/redis-server \ No newline at end of file diff --git a/rc5.d/S05rsync b/rc5.d/S05rsync new file mode 120000 index 00000000..3f11f90f --- /dev/null +++ b/rc5.d/S05rsync @@ -0,0 +1 @@ +../init.d/rsync \ No newline at end of file diff --git a/rc5.d/S05shellinabox b/rc5.d/S05shellinabox new file mode 120000 index 00000000..75f89af3 --- /dev/null +++ b/rc5.d/S05shellinabox @@ -0,0 +1 @@ +../init.d/shellinabox \ No newline at end of file diff --git a/rc5.d/S05smartmontools b/rc5.d/S05smartmontools new file mode 120000 index 00000000..c4259b57 --- /dev/null +++ b/rc5.d/S05smartmontools @@ -0,0 +1 @@ +../init.d/smartmontools \ No newline at end of file diff --git a/rc5.d/S05snmpd b/rc5.d/S05snmpd new file mode 120000 index 00000000..f270432a --- /dev/null +++ b/rc5.d/S05snmpd @@ -0,0 +1 @@ +../init.d/snmpd \ No newline at end of file diff --git a/rc5.d/S05spamassassin b/rc5.d/S05spamassassin new file mode 120000 index 00000000..f3a6fff8 --- /dev/null +++ b/rc5.d/S05spamassassin @@ -0,0 +1 @@ +../init.d/spamassassin \ No newline at end of file diff --git a/rc5.d/S05speech-dispatcher b/rc5.d/S05speech-dispatcher new file mode 120000 index 00000000..ef1f4826 --- /dev/null +++ b/rc5.d/S05speech-dispatcher @@ -0,0 +1 @@ +../init.d/speech-dispatcher \ No newline at end of file diff --git a/rc5.d/S05ssh b/rc5.d/S05ssh new file mode 120000 index 00000000..70e14ad5 --- /dev/null +++ b/rc5.d/S05ssh @@ -0,0 +1 @@ +../init.d/ssh \ No newline at end of file diff --git a/rc5.d/S05x2goserver b/rc5.d/S05x2goserver new file mode 120000 index 00000000..1a0ae9fd --- /dev/null +++ b/rc5.d/S05x2goserver @@ -0,0 +1 @@ +../init.d/x2goserver \ No newline at end of file diff --git a/rc5.d/S05zoneminder b/rc5.d/S05zoneminder deleted file mode 120000 index 3f3efbcb..00000000 --- a/rc5.d/S05zoneminder +++ /dev/null @@ -1 +0,0 @@ -../init.d/zoneminder \ No newline at end of file diff --git a/rc5.d/S06amavis-mc b/rc5.d/S06amavis-mc new file mode 120000 index 00000000..8c050640 --- /dev/null +++ b/rc5.d/S06amavis-mc @@ -0,0 +1 @@ +../init.d/amavis-mc \ No newline at end of file diff --git a/rc5.d/S06amavisd-snmp-subagent b/rc5.d/S06amavisd-snmp-subagent deleted file mode 120000 index 7b26ebae..00000000 --- a/rc5.d/S06amavisd-snmp-subagent +++ /dev/null @@ -1 +0,0 @@ -../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc5.d/S06asterisk b/rc5.d/S06asterisk new file mode 120000 index 00000000..bffdcfb3 --- /dev/null +++ b/rc5.d/S06asterisk @@ -0,0 +1 @@ +../init.d/asterisk \ No newline at end of file diff --git a/rc5.d/S06avahi-daemon b/rc5.d/S06avahi-daemon new file mode 120000 index 00000000..d28b3265 --- /dev/null +++ b/rc5.d/S06avahi-daemon @@ -0,0 +1 @@ +../init.d/avahi-daemon \ No newline at end of file diff --git a/rc5.d/S06bluetooth b/rc5.d/S06bluetooth new file mode 120000 index 00000000..affb39f9 --- /dev/null +++ b/rc5.d/S06bluetooth @@ -0,0 +1 @@ +../init.d/bluetooth \ No newline at end of file diff --git a/rc5.d/S06cpufrequtils b/rc5.d/S06cpufrequtils new file mode 120000 index 00000000..5bd25c59 --- /dev/null +++ b/rc5.d/S06cpufrequtils @@ -0,0 +1 @@ +../init.d/cpufrequtils \ No newline at end of file diff --git a/rc5.d/S06cups b/rc5.d/S06cups deleted file mode 120000 index 9dae5acf..00000000 --- a/rc5.d/S06cups +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups \ No newline at end of file diff --git a/rc5.d/S06cups-browsed b/rc5.d/S06cups-browsed deleted file mode 120000 index 5485fd39..00000000 --- a/rc5.d/S06cups-browsed +++ /dev/null @@ -1 +0,0 @@ -../init.d/cups-browsed \ No newline at end of file diff --git a/rc5.d/S06dovecot b/rc5.d/S06dovecot new file mode 120000 index 00000000..8ead3e7d --- /dev/null +++ b/rc5.d/S06dovecot @@ -0,0 +1 @@ +../init.d/dovecot \ No newline at end of file diff --git a/rc5.d/S06lightdm b/rc5.d/S06lightdm new file mode 120000 index 00000000..ae17aebd --- /dev/null +++ b/rc5.d/S06lightdm @@ -0,0 +1 @@ +../init.d/lightdm \ No newline at end of file diff --git a/rc5.d/S06postfix b/rc5.d/S06postfix deleted file mode 120000 index 81e743ca..00000000 --- a/rc5.d/S06postfix +++ /dev/null @@ -1 +0,0 @@ -../init.d/postfix \ No newline at end of file diff --git a/rc5.d/S06saned b/rc5.d/S06saned deleted file mode 120000 index 4c6451cd..00000000 --- a/rc5.d/S06saned +++ /dev/null @@ -1 +0,0 @@ -../init.d/saned \ No newline at end of file diff --git a/rc5.d/S06zoneminder b/rc5.d/S06zoneminder new file mode 120000 index 00000000..3f3efbcb --- /dev/null +++ b/rc5.d/S06zoneminder @@ -0,0 +1 @@ +../init.d/zoneminder \ No newline at end of file diff --git a/rc5.d/S07amavisd-snmp-subagent b/rc5.d/S07amavisd-snmp-subagent new file mode 120000 index 00000000..7b26ebae --- /dev/null +++ b/rc5.d/S07amavisd-snmp-subagent @@ -0,0 +1 @@ +../init.d/amavisd-snmp-subagent \ No newline at end of file diff --git a/rc5.d/S07cups b/rc5.d/S07cups new file mode 120000 index 00000000..9dae5acf --- /dev/null +++ b/rc5.d/S07cups @@ -0,0 +1 @@ +../init.d/cups \ No newline at end of file diff --git a/rc5.d/S07cups-browsed b/rc5.d/S07cups-browsed new file mode 120000 index 00000000..5485fd39 --- /dev/null +++ b/rc5.d/S07cups-browsed @@ -0,0 +1 @@ +../init.d/cups-browsed \ No newline at end of file diff --git a/rc5.d/S07fetchmail b/rc5.d/S07fetchmail deleted file mode 120000 index 4d78ad02..00000000 --- a/rc5.d/S07fetchmail +++ /dev/null @@ -1 +0,0 @@ -../init.d/fetchmail \ No newline at end of file diff --git a/rc5.d/S07postfix b/rc5.d/S07postfix new file mode 120000 index 00000000..81e743ca --- /dev/null +++ b/rc5.d/S07postfix @@ -0,0 +1 @@ +../init.d/postfix \ No newline at end of file diff --git a/rc5.d/S07saned b/rc5.d/S07saned new file mode 120000 index 00000000..4c6451cd --- /dev/null +++ b/rc5.d/S07saned @@ -0,0 +1 @@ +../init.d/saned \ No newline at end of file diff --git a/rc5.d/S07smbd b/rc5.d/S07smbd deleted file mode 120000 index a691ef65..00000000 --- a/rc5.d/S07smbd +++ /dev/null @@ -1 +0,0 @@ -../init.d/smbd \ No newline at end of file diff --git a/rc5.d/S08fetchmail b/rc5.d/S08fetchmail new file mode 120000 index 00000000..4d78ad02 --- /dev/null +++ b/rc5.d/S08fetchmail @@ -0,0 +1 @@ +../init.d/fetchmail \ No newline at end of file diff --git a/rc5.d/S08grub-common b/rc5.d/S08grub-common deleted file mode 120000 index 54e0dca6..00000000 --- a/rc5.d/S08grub-common +++ /dev/null @@ -1 +0,0 @@ -../init.d/grub-common \ No newline at end of file diff --git a/rc5.d/S08ondemand b/rc5.d/S08ondemand deleted file mode 120000 index de8e2346..00000000 --- a/rc5.d/S08ondemand +++ /dev/null @@ -1 +0,0 @@ -../init.d/ondemand \ No newline at end of file diff --git a/rc5.d/S08plymouth b/rc5.d/S08plymouth deleted file mode 120000 index 1bede9b9..00000000 --- a/rc5.d/S08plymouth +++ /dev/null @@ -1 +0,0 @@ -../init.d/plymouth \ No newline at end of file diff --git a/rc5.d/S08rc.local b/rc5.d/S08rc.local deleted file mode 120000 index fb4ee0a2..00000000 --- a/rc5.d/S08rc.local +++ /dev/null @@ -1 +0,0 @@ -../init.d/rc.local \ No newline at end of file diff --git a/rc5.d/S08smbd b/rc5.d/S08smbd new file mode 120000 index 00000000..a691ef65 --- /dev/null +++ b/rc5.d/S08smbd @@ -0,0 +1 @@ +../init.d/smbd \ No newline at end of file diff --git a/rc5.d/S09grub-common b/rc5.d/S09grub-common new file mode 120000 index 00000000..54e0dca6 --- /dev/null +++ b/rc5.d/S09grub-common @@ -0,0 +1 @@ +../init.d/grub-common \ No newline at end of file diff --git a/rc5.d/S09ondemand b/rc5.d/S09ondemand new file mode 120000 index 00000000..de8e2346 --- /dev/null +++ b/rc5.d/S09ondemand @@ -0,0 +1 @@ +../init.d/ondemand \ No newline at end of file diff --git a/rc5.d/S09plymouth b/rc5.d/S09plymouth new file mode 120000 index 00000000..1bede9b9 --- /dev/null +++ b/rc5.d/S09plymouth @@ -0,0 +1 @@ +../init.d/plymouth \ No newline at end of file diff --git a/rc5.d/S09rc.local b/rc5.d/S09rc.local new file mode 120000 index 00000000..fb4ee0a2 --- /dev/null +++ b/rc5.d/S09rc.local @@ -0,0 +1 @@ +../init.d/rc.local \ No newline at end of file diff --git a/rc6.d/K01php7.2-fpm b/rc6.d/K01php7.2-fpm new file mode 120000 index 00000000..83233c45 --- /dev/null +++ b/rc6.d/K01php7.2-fpm @@ -0,0 +1 @@ +../init.d/php7.2-fpm \ No newline at end of file diff --git a/rcS.d/S03brltty b/rcS.d/S03brltty deleted file mode 120000 index b9e48da8..00000000 --- a/rcS.d/S03brltty +++ /dev/null @@ -1 +0,0 @@ -../init.d/brltty \ No newline at end of file diff --git a/rcS.d/S03keyboard-setup.sh b/rcS.d/S03keyboard-setup.sh new file mode 120000 index 00000000..ee50a889 --- /dev/null +++ b/rcS.d/S03keyboard-setup.sh @@ -0,0 +1 @@ +../init.d/keyboard-setup.sh \ No newline at end of file diff --git a/rcS.d/S03mountdevsubfs.sh b/rcS.d/S03mountdevsubfs.sh deleted file mode 120000 index bf53fdc5..00000000 --- a/rcS.d/S03mountdevsubfs.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/mountdevsubfs.sh \ No newline at end of file diff --git a/rcS.d/S03procps b/rcS.d/S03procps deleted file mode 120000 index 435622fe..00000000 --- a/rcS.d/S03procps +++ /dev/null @@ -1 +0,0 @@ -../init.d/procps \ No newline at end of file diff --git a/rcS.d/S04brltty b/rcS.d/S04brltty new file mode 120000 index 00000000..b9e48da8 --- /dev/null +++ b/rcS.d/S04brltty @@ -0,0 +1 @@ +../init.d/brltty \ No newline at end of file diff --git a/rcS.d/S04hwclock.sh b/rcS.d/S04hwclock.sh deleted file mode 120000 index c2b57ec3..00000000 --- a/rcS.d/S04hwclock.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/hwclock.sh \ No newline at end of file diff --git a/rcS.d/S04lvm2 b/rcS.d/S04lvm2 deleted file mode 120000 index 155c707a..00000000 --- a/rcS.d/S04lvm2 +++ /dev/null @@ -1 +0,0 @@ -../init.d/lvm2 \ No newline at end of file diff --git a/rcS.d/S04mountdevsubfs.sh b/rcS.d/S04mountdevsubfs.sh new file mode 120000 index 00000000..bf53fdc5 --- /dev/null +++ b/rcS.d/S04mountdevsubfs.sh @@ -0,0 +1 @@ +../init.d/mountdevsubfs.sh \ No newline at end of file diff --git a/rcS.d/S04procps b/rcS.d/S04procps new file mode 120000 index 00000000..435622fe --- /dev/null +++ b/rcS.d/S04procps @@ -0,0 +1 @@ +../init.d/procps \ No newline at end of file diff --git a/rcS.d/S05checkroot.sh b/rcS.d/S05checkroot.sh deleted file mode 120000 index 79abfaca..00000000 --- a/rcS.d/S05checkroot.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/checkroot.sh \ No newline at end of file diff --git a/rcS.d/S05hwclock.sh b/rcS.d/S05hwclock.sh new file mode 120000 index 00000000..c2b57ec3 --- /dev/null +++ b/rcS.d/S05hwclock.sh @@ -0,0 +1 @@ +../init.d/hwclock.sh \ No newline at end of file diff --git a/rcS.d/S05lvm2 b/rcS.d/S05lvm2 new file mode 120000 index 00000000..155c707a --- /dev/null +++ b/rcS.d/S05lvm2 @@ -0,0 +1 @@ +../init.d/lvm2 \ No newline at end of file diff --git a/rcS.d/S06checkfs.sh b/rcS.d/S06checkfs.sh deleted file mode 120000 index 1d95b784..00000000 --- a/rcS.d/S06checkfs.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/checkfs.sh \ No newline at end of file diff --git a/rcS.d/S06checkroot.sh b/rcS.d/S06checkroot.sh new file mode 120000 index 00000000..79abfaca --- /dev/null +++ b/rcS.d/S06checkroot.sh @@ -0,0 +1 @@ +../init.d/checkroot.sh \ No newline at end of file diff --git a/rcS.d/S07checkfs.sh b/rcS.d/S07checkfs.sh new file mode 120000 index 00000000..1d95b784 --- /dev/null +++ b/rcS.d/S07checkfs.sh @@ -0,0 +1 @@ +../init.d/checkfs.sh \ No newline at end of file diff --git a/rcS.d/S07checkroot-bootclean.sh b/rcS.d/S07checkroot-bootclean.sh deleted file mode 120000 index e77f127f..00000000 --- a/rcS.d/S07checkroot-bootclean.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/checkroot-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S07kmod b/rcS.d/S07kmod deleted file mode 120000 index 6085cfe7..00000000 --- a/rcS.d/S07kmod +++ /dev/null @@ -1 +0,0 @@ -../init.d/kmod \ No newline at end of file diff --git a/rcS.d/S07urandom b/rcS.d/S07urandom deleted file mode 120000 index 7f3aafdf..00000000 --- a/rcS.d/S07urandom +++ /dev/null @@ -1 +0,0 @@ -../init.d/urandom \ No newline at end of file diff --git a/rcS.d/S08checkroot-bootclean.sh b/rcS.d/S08checkroot-bootclean.sh new file mode 120000 index 00000000..e77f127f --- /dev/null +++ b/rcS.d/S08checkroot-bootclean.sh @@ -0,0 +1 @@ +../init.d/checkroot-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S08kmod b/rcS.d/S08kmod new file mode 120000 index 00000000..6085cfe7 --- /dev/null +++ b/rcS.d/S08kmod @@ -0,0 +1 @@ +../init.d/kmod \ No newline at end of file diff --git a/rcS.d/S08mountall.sh b/rcS.d/S08mountall.sh deleted file mode 120000 index 63a97879..00000000 --- a/rcS.d/S08mountall.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/mountall.sh \ No newline at end of file diff --git a/rcS.d/S08networking b/rcS.d/S08networking deleted file mode 120000 index bd5b2c2a..00000000 --- a/rcS.d/S08networking +++ /dev/null @@ -1 +0,0 @@ -../init.d/networking \ No newline at end of file diff --git a/rcS.d/S08urandom b/rcS.d/S08urandom new file mode 120000 index 00000000..7f3aafdf --- /dev/null +++ b/rcS.d/S08urandom @@ -0,0 +1 @@ +../init.d/urandom \ No newline at end of file diff --git a/rcS.d/S09mountall-bootclean.sh b/rcS.d/S09mountall-bootclean.sh deleted file mode 120000 index 49a3f450..00000000 --- a/rcS.d/S09mountall-bootclean.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/mountall-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S09mountall.sh b/rcS.d/S09mountall.sh new file mode 120000 index 00000000..63a97879 --- /dev/null +++ b/rcS.d/S09mountall.sh @@ -0,0 +1 @@ +../init.d/mountall.sh \ No newline at end of file diff --git a/rcS.d/S09networking b/rcS.d/S09networking new file mode 120000 index 00000000..bd5b2c2a --- /dev/null +++ b/rcS.d/S09networking @@ -0,0 +1 @@ +../init.d/networking \ No newline at end of file diff --git a/rcS.d/S09rpcbind b/rcS.d/S09rpcbind deleted file mode 120000 index 6c52e6f0..00000000 --- a/rcS.d/S09rpcbind +++ /dev/null @@ -1 +0,0 @@ -../init.d/rpcbind \ No newline at end of file diff --git a/rcS.d/S10mountall-bootclean.sh b/rcS.d/S10mountall-bootclean.sh new file mode 120000 index 00000000..49a3f450 --- /dev/null +++ b/rcS.d/S10mountall-bootclean.sh @@ -0,0 +1 @@ +../init.d/mountall-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S10mountnfs.sh b/rcS.d/S10mountnfs.sh deleted file mode 120000 index 94b5f1fb..00000000 --- a/rcS.d/S10mountnfs.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/mountnfs.sh \ No newline at end of file diff --git a/rcS.d/S10rpcbind b/rcS.d/S10rpcbind new file mode 120000 index 00000000..6c52e6f0 --- /dev/null +++ b/rcS.d/S10rpcbind @@ -0,0 +1 @@ +../init.d/rpcbind \ No newline at end of file diff --git a/rcS.d/S11mountnfs-bootclean.sh b/rcS.d/S11mountnfs-bootclean.sh deleted file mode 120000 index 432307e0..00000000 --- a/rcS.d/S11mountnfs-bootclean.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/mountnfs-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S11mountnfs.sh b/rcS.d/S11mountnfs.sh new file mode 120000 index 00000000..94b5f1fb --- /dev/null +++ b/rcS.d/S11mountnfs.sh @@ -0,0 +1 @@ +../init.d/mountnfs.sh \ No newline at end of file diff --git a/rcS.d/S12bootmisc.sh b/rcS.d/S12bootmisc.sh deleted file mode 120000 index 1ab1097e..00000000 --- a/rcS.d/S12bootmisc.sh +++ /dev/null @@ -1 +0,0 @@ -../init.d/bootmisc.sh \ No newline at end of file diff --git a/rcS.d/S12mountnfs-bootclean.sh b/rcS.d/S12mountnfs-bootclean.sh new file mode 120000 index 00000000..432307e0 --- /dev/null +++ b/rcS.d/S12mountnfs-bootclean.sh @@ -0,0 +1 @@ +../init.d/mountnfs-bootclean.sh \ No newline at end of file diff --git a/rcS.d/S13bootmisc.sh b/rcS.d/S13bootmisc.sh new file mode 120000 index 00000000..1ab1097e --- /dev/null +++ b/rcS.d/S13bootmisc.sh @@ -0,0 +1 @@ +../init.d/bootmisc.sh \ No newline at end of file diff --git a/services b/services index 704cd120..e3202ec1 100644 --- a/services +++ b/services @@ -28,7 +28,6 @@ ftp-data 20/tcp ftp 21/tcp fsp 21/udp fspd ssh 22/tcp # SSH Remote Login Protocol -ssh 22/udp telnet 23/tcp smtp 25/tcp mail time 37/tcp timserver @@ -42,7 +41,6 @@ re-mail-ck 50/tcp # Remote Mail Checking Protocol re-mail-ck 50/udp domain 53/tcp # Domain Name Server domain 53/udp -mtp 57/tcp # deprecated tacacs-ds 65/tcp # TACACS-Database Service tacacs-ds 65/udp bootps 67/tcp # BOOTP server @@ -51,11 +49,8 @@ bootpc 68/tcp # BOOTP client bootpc 68/udp tftp 69/udp gopher 70/tcp # Internet Gopher -gopher 70/udp -rje 77/tcp netrjs finger 79/tcp http 80/tcp www # WorldWideWeb HTTP -http 80/udp # HyperText Transfer Protocol link 87/tcp ttylink kerberos 88/tcp kerberos5 krb5 kerberos-sec # Kerberos v5 kerberos 88/udp kerberos5 krb5 kerberos-sec # Kerberos v5 @@ -68,15 +63,11 @@ csnet-ns 105/tcp cso-ns # also used by CSO name server csnet-ns 105/udp cso-ns rtelnet 107/tcp # Remote Telnet rtelnet 107/udp -pop2 109/tcp postoffice pop-2 # POP version 2 -pop2 109/udp pop-2 pop3 110/tcp pop-3 # POP version 3 -pop3 110/udp pop-3 sunrpc 111/tcp portmapper # RPC 4.0 portmapper sunrpc 111/udp portmapper auth 113/tcp authentication tap ident sftp 115/tcp -uucp-path 117/tcp nntp 119/tcp readnews untp # USENET News Transfer Protocol ntp 123/tcp ntp 123/udp # Network Time Protocol @@ -91,7 +82,6 @@ netbios-dgm 138/udp netbios-ssn 139/tcp # NETBIOS session service netbios-ssn 139/udp imap2 143/tcp imap # Interim Mail Access P 2 and 4 -imap2 143/udp imap snmp 161/tcp # Simple Net Mgmt Protocol snmp 161/udp snmp-trap 162/tcp snmptrap # Traps for SNMP @@ -107,9 +97,6 @@ xdmcp 177/udp nextstep 178/tcp NeXTStep NextStep # NeXTStep window nextstep 178/udp NeXTStep NextStep # server bgp 179/tcp # Border Gateway Protocol -bgp 179/udp -prospero 191/tcp # Cliff Neuman's Prospero -prospero 191/udp irc 194/tcp # Internet Relay Chat irc 194/udp smux 199/tcp # SNMP Unix Multiplexer @@ -128,8 +115,6 @@ z3950 210/tcp wais # NISO Z39.50 database z3950 210/udp wais ipx 213/tcp # IPX ipx 213/udp -imap3 220/tcp # Interactive Mail Access -imap3 220/udp # Protocol v3 pawserv 345/tcp # Perf Analysis Workbench pawserv 345/udp zserv 346/tcp # Zebra server @@ -151,7 +136,6 @@ imsp 406/udp svrloc 427/tcp # Server Location svrloc 427/udp https 443/tcp # http protocol over TLS/SSL -https 443/udp snpp 444/tcp # Simple Network Paging Protocol snpp 444/udp microsoft-ds 445/tcp # Microsoft Naked CIFS @@ -212,9 +196,7 @@ idfp 549/tcp idfp 549/udp remotefs 556/tcp rfs_server rfs # Brunhoff remote filesystem nntps 563/tcp snntp # NNTP over SSL -nntps 563/udp snntp submission 587/tcp # Submission [RFC4409] -submission 587/udp ldaps 636/tcp # LDAP over SSL ldaps 636/udp tinc 655/tcp # tinc control port @@ -226,17 +208,11 @@ kerberos-adm 749/tcp # Kerberos `kadmin' (v5) webster 765/tcp # Network dictionary webster 765/udp rsync 873/tcp -rsync 873/udp ftps-data 989/tcp # FTP over SSL (data) ftps 990/tcp telnets 992/tcp # Telnet over SSL -telnets 992/udp imaps 993/tcp # IMAP over SSL -imaps 993/udp -ircs 994/tcp # IRC over SSL -ircs 994/udp pop3s 995/tcp # POP-3 over SSL -pop3s 995/udp # # From ``Assigned Numbers'': # @@ -274,8 +250,6 @@ ms-sql-m 1434/tcp # Microsoft SQL Monitor ms-sql-m 1434/udp ingreslock 1524/tcp ingreslock 1524/udp -prospero-np 1525/tcp # Prospero non-privileged -prospero-np 1525/udp datametrics 1645/tcp old-radius datametrics 1645/udp old-radius sa-msg-port 1646/tcp old-radacct @@ -333,6 +307,8 @@ gds-db 3050/tcp gds_db # InterBase server gds-db 3050/udp gds_db icpv2 3130/tcp icp # Internet Cache Protocol icpv2 3130/udp icp +isns 3205/tcp # iSNS Server Port +isns 3205/udp # iSNS Server Port iscsi-target 3260/tcp mysql 3306/tcp mysql 3306/udp @@ -416,6 +392,8 @@ sge-execd 6445/tcp sge_execd # Grid Engine Execution Service sge-execd 6445/udp sge_execd mysql-proxy 6446/tcp # MySQL Proxy mysql-proxy 6446/udp +babel 6696/udp # Babel Routing Protocol +ircs-u 6697/tcp # Internet Relay Chat via TLS/SSL afs3-fileserver 7000/tcp bbs # file server itself afs3-fileserver 7000/udp bbs afs3-callback 7001/tcp # callbacks to cache managers @@ -440,6 +418,7 @@ font-service 7100/tcp xfs # X Font Service font-service 7100/udp xfs http-alt 8080/tcp webcache # WWW caching service http-alt 8080/udp +puppet 8140/tcp # The Puppet master service bacula-dir 9101/tcp # Bacula Director bacula-dir 9101/udp bacula-fd 9102/tcp # Bacula File Daemon diff --git a/systemd/system/multi-user.target.wants/console-setup.service b/systemd/system/multi-user.target.wants/console-setup.service new file mode 120000 index 00000000..29fafc8f --- /dev/null +++ b/systemd/system/multi-user.target.wants/console-setup.service @@ -0,0 +1 @@ +/lib/systemd/system/console-setup.service \ No newline at end of file diff --git a/systemd/system/multi-user.target.wants/rpcbind.service b/systemd/system/multi-user.target.wants/rpcbind.service new file mode 120000 index 00000000..41db64c2 --- /dev/null +++ b/systemd/system/multi-user.target.wants/rpcbind.service @@ -0,0 +1 @@ +/lib/systemd/system/rpcbind.service \ No newline at end of file diff --git a/systemd/system/network-pre.target.wants/ntp-systemd-netif.path b/systemd/system/network-pre.target.wants/ntp-systemd-netif.path new file mode 120000 index 00000000..5b2dc021 --- /dev/null +++ b/systemd/system/network-pre.target.wants/ntp-systemd-netif.path @@ -0,0 +1 @@ +/lib/systemd/system/ntp-systemd-netif.path \ No newline at end of file diff --git a/systemd/system/oem-config.service.wants/gpu-manager.service b/systemd/system/oem-config.service.wants/gpu-manager.service new file mode 120000 index 00000000..0bdcb61e --- /dev/null +++ b/systemd/system/oem-config.service.wants/gpu-manager.service @@ -0,0 +1 @@ +/lib/systemd/system/gpu-manager.service \ No newline at end of file diff --git a/systemd/system/sysinit.target.wants/apparmor.service b/systemd/system/sysinit.target.wants/apparmor.service new file mode 120000 index 00000000..6fda6f12 --- /dev/null +++ b/systemd/system/sysinit.target.wants/apparmor.service @@ -0,0 +1 @@ +/lib/systemd/system/apparmor.service \ No newline at end of file diff --git a/systemd/system/sysinit.target.wants/keyboard-setup.service b/systemd/system/sysinit.target.wants/keyboard-setup.service new file mode 120000 index 00000000..b84cde04 --- /dev/null +++ b/systemd/system/sysinit.target.wants/keyboard-setup.service @@ -0,0 +1 @@ +/lib/systemd/system/keyboard-setup.service \ No newline at end of file diff --git a/systemd/system/sysinit.target.wants/setvtrgb.service b/systemd/system/sysinit.target.wants/setvtrgb.service new file mode 120000 index 00000000..8e2eabce --- /dev/null +++ b/systemd/system/sysinit.target.wants/setvtrgb.service @@ -0,0 +1 @@ +/lib/systemd/system/setvtrgb.service \ No newline at end of file