]> git.ipfire.org Git - people/pmueller/ipfire-2.x.git/commitdiff
Delete the remainings of libupnp and upnpd
authorPeter Müller <peter.mueller@ipfire.org>
Tue, 18 May 2021 21:34:14 +0000 (23:34 +0200)
committerMichael Tremer <michael.tremer@ipfire.org>
Thu, 20 May 2021 09:42:55 +0000 (09:42 +0000)
These include rootfiles, firewall menue entries that have been
unmaintained for a long time, and firewall chains which were never used
in recent time.

Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
config/menu/50-firewall.menu
config/rootfiles/common/armv5tel/initscripts
config/rootfiles/common/configroot
config/rootfiles/common/i586/initscripts
config/rootfiles/common/x86_64/initscripts
src/initscripts/system/firewall
src/initscripts/system/upnpd [deleted file]

index 7f654785b80f52dd715803d9b0e75693b10428e2..6ae9687dc46c095b6a584a199516a3a4b9fc15e9 100644 (file)
                                'title' => "$Lang::tr{'blue access'}",
                                'enabled' => 1,
                                 };                      
-    $subfirewall->{'80.upnp'} = {
-                               'caption' => 'UPnP',
-                               'uri' => '/cgi-bin/upnp.cgi',
-                               'title' => "Universal Plug and Play",
-                               'enabled' => 0,
-                               };
-       $subfirewall->{'90.iptables'} = {
+    $subfirewall->{'90.iptables'} = {
                                'caption' => $Lang::tr{'ipts'},
                                'uri' => '/cgi-bin/iptables.cgi',
                                'title' => "$Lang::tr{'ipts'}",
index f334366ae5cb4bd58624024ecf2611a696379aa9..6ed8fd722f2ccc2c18b0d259a20acda624052ef2 100644 (file)
@@ -91,7 +91,6 @@ etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
index 8c91ca5d5d6f7219ce2a0dfaf3ae041d3defcef5..d496594bc67e70705b23a5ca02576559c5067816 100644 (file)
@@ -184,8 +184,6 @@ var/ipfire/time
 var/ipfire/updatexlrator
 var/ipfire/updatexlrator/autocheck
 var/ipfire/updatexlrator/bin
-var/ipfire/upnp
-#var/ipfire/upnp/settings
 var/ipfire/urlfilter
 #var/ipfire/urlfilter/autoupdate
 #var/ipfire/urlfilter/bin
index 59cdc5a39c23a45bbe2d9607198cfadc8f8e9def..70948d0fd42109a4896f5015ca53ed4db3324e60 100644 (file)
@@ -90,7 +90,6 @@ etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
index 59cdc5a39c23a45bbe2d9607198cfadc8f8e9def..70948d0fd42109a4896f5015ca53ed4db3324e60 100644 (file)
@@ -90,7 +90,6 @@ etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
index 65f1c979bb4007f1987fbfe897b5e1d91ed30f23..dd9f1a484cfd9755c0ba855ac5516383e605e704 100644 (file)
@@ -363,12 +363,6 @@ iptables_init() {
                        -m mark --mark 3 -j SNAT --to-source "${ORANGE_ADDRESS}"
        fi
 
-       # upnp chain for our upnp daemon
-       iptables -t nat -N UPNPFW
-       iptables -t nat -A PREROUTING -j UPNPFW
-       iptables -N UPNPFW
-       iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
-
        # RED chain, used for the red interface
        iptables -N REDINPUT
        iptables -A INPUT -j REDINPUT
diff --git a/src/initscripts/system/upnpd b/src/initscripts/system/upnpd
deleted file mode 100644 (file)
index ca05abf..0000000
+++ /dev/null
@@ -1,55 +0,0 @@
-#!/bin/sh
-########################################################################
-# Begin $rc_base/init.d/
-#
-# Description : UPnP Starter
-#
-# Authors     : Michael Tremer
-#
-# Version     : 01.00
-#
-# Notes       : for www.ipfire.org - GPLv2
-#
-########################################################################
-
-. /etc/sysconfig/rc
-. ${rc_functions}
-
-# defaults
-ALLOW_MULTICAST=no
-
-# configuration
-eval $(/usr/local/bin/readhash /var/ipfire/upnp/settings)
-
-case "$1" in
-       start)
-               boot_mesg "Starting Universal Plug'n'Play daemon..."
-               loadproc /usr/sbin/upnpd $EXTIFACE $INTIFACE
-               evaluate_retval
-               [ "$ALLOW_MULTICAST" != "no" ] && route add -net 239.0.0.0 netmask 255.0.0.0 $INTIFACE
-               ;;
-
-       stop)
-               boot_mesg "Stopping Universal Plug'n'Play daemon..."
-               killproc /usr/sbin/upnpd
-               evaluate_retval
-               [ "$ALLOW_MULTICAST" != "no" ] && route del -net 239.0.0.0 netmask 255.0.0.0 $INTIFACE
-               ;;
-
-       restart)
-               ${0} stop
-               sleep 1
-               ${0} start
-
-               ;;
-       status)
-               statusproc
-               ;;
-
-       *)
-               echo "Usage: ${0} {start|stop|reload|restart|status}"
-               exit 1
-               ;;
-esac
-
-# End $rc_base/init.d/