diff --git a/ChangeLog b/ChangeLog index ac5698d3407e..95c17ddfa928 100644 --- a/ChangeLog +++ b/ChangeLog @@ -1,3 +1,20119 @@ +commit 6e7c457d353c26c22539139cfe654952c7e62007 +Author: Durand Fabrice +Date: Wed Apr 19 12:00:58 2017 -0400 + + Updated translation + +M conf/locale/de/LC_MESSAGES/packetfence.po +M conf/locale/es/LC_MESSAGES/packetfence.po +M conf/locale/fr/LC_MESSAGES/packetfence.po +M conf/locale/he_IL/LC_MESSAGES/packetfence.po +M conf/locale/it/LC_MESSAGES/packetfence.po +M conf/locale/nl/LC_MESSAGES/packetfence.po +M conf/locale/pl_PL/LC_MESSAGES/packetfence.po +M conf/locale/pt_BR/LC_MESSAGES/packetfence.po +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit b273f195c15d3a47947b055c0da510db1e2eaaa4 +Author: Louis Munro +Date: Wed Apr 19 11:42:36 2017 -0400 + + Fixed xsl import path. + +M docs/docbook/xsl/packetfence-fo.xsl + +commit 8c0e0c94d4568fc2ac13109ae5a0a831353cff90 +Author: Antoine Amacher +Date: Wed Apr 19 11:32:09 2017 -0400 + + fixed an issue with violation preview per connection profile + +M html/pfappserver/root/violation/list.tt + +commit efec180776be99d86965162779ccc4ff17e119cf +Author: Francis Lachapelle +Date: Wed Apr 19 11:14:11 2017 -0400 + + (doc) Fix sections formatting + +M docs/PacketFence_MSPKI_Quick_Install_Guide.asciidoc +M docs/PacketFence_MobileIron_Quick_Install_Guide.asciidoc +M docs/PacketFence_PKI_Quick_Install_Guide.asciidoc + +commit 79773d343a28e60ecfce7c7e454490491931794e +Author: Julien Semaan +Date: Wed Apr 19 11:12:29 2017 -0400 + + allow to specify repo + package when building ZEN + +M addons/ZEN-vagrant-builder/Vagrantfile +M addons/ZEN-vagrant-builder/installer/install-pf.sh + +commit 90b87f151bc9ce7d985188e145fe0858bc365397 +Author: Julien Semaan +Date: Wed Apr 19 10:49:56 2017 -0400 + + remove repo file from ZEN builder (uses URL) + +D addons/ZEN-vagrant-builder/installer/packetfence.repo + +commit a1b422895f7e7943ada3d15e9cb2e9b691f3e9d1 +Author: Louis Munro +Date: Wed Apr 19 11:09:16 2017 -0400 + + Updated docbook paths. + +M docs/docbook/xsl/packetfence-fo.xsl + +commit 41c37502b71cb461f35f6a03eb776d7abf848a97 +Author: Louis Munro +Date: Wed Apr 19 10:11:06 2017 -0400 + + Updated help file. + +M docs/pfcmd.help + +commit 751ff321c0fb509f5192e78425c7f62c44f23342 +Author: Durand Fabrice +Date: Wed Apr 19 11:03:36 2017 -0400 + + Updated translation + +M conf/locale/de/LC_MESSAGES/packetfence.po +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit 0a84cd0bc6fb52456d0846c49a0963aaf42be1a2 +Author: Antoine Amacher +Date: Wed Apr 19 11:02:07 2017 -0400 + + typo + +M UPGRADE.asciidoc + +commit fcf0ca430ebbfed625a5e0edf86de8ae05a3a6a0 +Author: Antoine Amacher +Date: Wed Apr 19 10:46:34 2017 -0400 + + change to linkedin for authentication.conf + +M UPGRADE.asciidoc + +commit 1b967802dfdfc8feb9a621fe269abeafa13c0067 +Author: Ludovic Marcotte +Date: Wed Apr 19 10:29:07 2017 -0400 + + Fixed typos + +M NEWS.asciidoc + +commit c8831bedb0c6e27fca965ec3a499d078145c749b +Author: Julien Semaan +Date: Wed Apr 19 10:25:46 2017 -0400 + + adjustments to ZEN builder + +M addons/ZEN-vagrant-builder/installer/install-pf.sh + +commit 59a1cb11c7f0ccd758f1a43af3d8de8969f707de +Author: Julien Semaan +Date: Wed Apr 12 15:37:02 2017 -0400 + + remove useless commented command + +M addons/ZEN-vagrant-builder/installer/install-pf.sh + +commit 56037de3f5ce49be939e8af124d5732ede6603f9 +Author: Durand Fabrice +Date: Wed Apr 19 09:43:59 2017 -0400 + + Updated kill path + +M conf/systemd/packetfence-redis-cache.service +M conf/systemd/packetfence-redis_ntlm_cache.service +M conf/systemd/packetfence-redis_queue.service + +commit 5c975275b977aa41779121ddece38f93d3874f50 +Author: Louis Munro +Date: Wed Apr 19 09:33:31 2017 -0400 + + Fixed wrong schema version. + +M db/pf-schema-7.0.0.sql + +commit a9d6586388684cc6134452fc2723f6fc6d795b74 +Author: Antoine Amacher +Date: Wed Apr 19 09:18:05 2017 -0400 + + updated linkedin source to match API + +M lib/pf/Authentication/Source/LinkedInSource.pm + +commit a45c1bbd36282e7e1840d6c1241118611139a854 +Author: Louis Munro +Date: Tue Apr 18 18:08:38 2017 -0400 + + Fixed typo in pfdetect. + +M sbin/pfdetect + +commit 8b97498edf11a76c795d29dc89524e50498039b8 +Author: Louis Munro +Date: Tue Apr 18 17:03:18 2017 -0400 + + Updated changelogs for 7.0.0. + +M addons/packages/packetfence.spec +M debian/changelog + +commit 850f6efea9938dd4354daa5219fc118fbf9b9d6a +Author: Louis Munro +Date: Tue Apr 18 16:52:37 2017 -0400 + + Preparations for 7.0.0 release. + +M UPGRADE.asciidoc +M conf/locale/de/LC_MESSAGES/packetfence.po +M conf/locale/es/LC_MESSAGES/packetfence.po +M conf/locale/fr/LC_MESSAGES/packetfence.po +M conf/locale/he_IL/LC_MESSAGES/packetfence.po +M conf/locale/it/LC_MESSAGES/packetfence.po +M conf/locale/nl/LC_MESSAGES/packetfence.po +M conf/locale/pl_PL/LC_MESSAGES/packetfence.po +M conf/locale/pt_BR/LC_MESSAGES/packetfence.po +M conf/pf-release +A db/pf-schema-7.0.0.sql +D db/pf-schema-X.Y.Z.sql +A db/upgrade-6.5.0-7.0.0.sql +D db/upgrade-X.X.X-X.Y.Z.sql +M docs/docinfo.xml +M docs/includes/global-attributes.asciidoc +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit 42d44339d2310d89f2689cc5a035f87489dba589 +Author: Derek Wuelfrath +Date: Tue Apr 18 17:02:06 2017 -0400 + + Added instruction to domain view window + +M html/pfappserver/root/config/domain/view.tt + +commit 6063b885af62e0d3649a3404e7f1dd47bd03503e +Author: Derek Wuelfrath +Date: Tue Apr 18 16:52:15 2017 -0400 + + Better parsing of target in domain scenario + +M sbin/pfdns + +commit 1b4ba0101f85a526e5407d0851d26985467a9c7f +Author: Julien Semaan +Date: Tue Apr 18 16:38:26 2017 -0400 + + honor passthrough enabled/disabled while resolving in pfdns + + fixes #2252 + +M sbin/pfdns + +commit a7e9ca367d29142282b7dcb3e33b5f88e791885b +Author: Julien Semaan +Date: Tue Apr 18 16:15:17 2017 -0400 + + remove timestamp from Log4Perl config + + fixes #2250 + +M conf/log.conf.d/httpd.aaa.conf.example +M conf/log.conf.d/httpd.admin.conf.example +M conf/log.conf.d/httpd.collector.conf.example +M conf/log.conf.d/httpd.portal.conf.example +M conf/log.conf.d/httpd.proxy.conf.example +M conf/log.conf.d/httpd.webservices.conf.example +M conf/log.conf.d/pfbandwidthd.conf.example +M conf/log.conf.d/pfconfig.conf.example +M conf/log.conf.d/pfdetect.conf.example +M conf/log.conf.d/pfdhcplistener.conf.example +M conf/log.conf.d/pfdns.conf.example +M conf/log.conf.d/pffilter.conf.example +M conf/log.conf.d/pfmon.conf.example +M conf/log.conf.d/pfqueue.conf.example +M conf/log.conf.d/pfsetvlan.conf.example + +commit 16960a805f8427cc2c2d4ca1c8bc8be063d94a39 +Author: lzammit +Date: Tue Apr 18 15:57:44 2017 -0400 + + typo 3 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit c431d2310bc9756a7f7d3b68ca549007b600c540 +Author: lzammit +Date: Tue Apr 18 15:56:55 2017 -0400 + + typo 2 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 507992738000203ba8897ea02d92030620884192 +Author: lzammit +Date: Tue Apr 18 15:34:36 2017 -0400 + + typo 1 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit c91621fb28aa1f1a2c32d5fc015f78e5cec69b27 +Author: lzammit +Date: Tue Apr 18 15:30:56 2017 -0400 + + Syslog regex parser example documentation + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 26c17700cf2437381978d9383c07fd766d0bc59f +Author: Francis Lachapelle +Date: Thu Apr 13 09:18:15 2017 -0400 + + Improve date validation + + Fixes #2219 + +M lib/pf/util.pm + +commit 233cbd092e340eaf8b9ef7bf00d8ccd35bf8de4b +Author: Louis Munro +Date: Tue Apr 18 15:52:25 2017 -0400 + + Changed spec file so doc builds on RHEL7. + +M addons/packages/packetfence.spec + +commit 135c222e7091f30ce9a831b8ff031bc9463489fc +Author: Antoine Amacher +Date: Tue Apr 18 15:33:24 2017 -0400 + + fixes #2249 + +M conf/locale/en/LC_MESSAGES/packetfence.po + +commit 4e926da6f532475879fc356b70614707d8339d87 +Author: Francis Lachapelle +Date: Thu Apr 13 08:25:11 2017 -0400 + + Update source file of captive portal l11n + +M addons/extract_i18n_strings_portal.pl +M conf/locale/en/LC_MESSAGES/packetfence.po + +commit cc796d531eb7b73e491fad702cea33f5c341b88a +Author: Derek Wuelfrath +Date: Tue Apr 18 14:35:54 2017 -0400 + + Should not be renamed + +M docs/PacketFence_Aerohive_Quick_Install_Guide.asciidoc +M docs/PacketFence_Brocade_Quick_Install_Guide.asciidoc + +commit e39b19ff6d798f4ce47438b8f2323af7903d080c +Author: Derek Wuelfrath +Date: Tue Apr 18 14:30:33 2017 -0400 + + "Advanced Configuration" -> "Network Configuration" + fixes #2248 + +M docs/PacketFence_Administration_Guide.asciidoc +M docs/PacketFence_Aerohive_Quick_Install_Guide.asciidoc +M docs/PacketFence_Brocade_Quick_Install_Guide.asciidoc +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +D html/pfappserver/root/configuration/advanced_conf.tt +A html/pfappserver/root/configuration/network_conf.tt + +commit b42df5f8b7a8c098a091c80d6af16fdc586f917e +Author: Antoine Amacher +Date: Tue Apr 18 14:16:36 2017 -0400 + + added advanced multihost string + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit a0620cc334049bce65737f38daa8b97ca2039a57 +Author: Louis Munro +Date: Tue Apr 18 13:32:19 2017 -0400 + + Minor documentation change to reflect the new GUI. + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit ec8abede790acee79346c63036cc8fcd99ce1756 +Author: James Rouzier +Date: Tue Apr 18 12:55:32 2017 -0400 + + Remove the end of line character before passing it along to be parsed + +M sbin/pfdetect + +commit 279f268e460964d6b9aef2a272367a0609032aca +Author: James Rouzier +Date: Tue Apr 18 12:04:53 2017 -0400 + + Fix typo + +M UPGRADE.asciidoc + +commit 4cd69c0b14319e6d51eff44061947c23934bf9c1 +Author: Antoine Amacher +Date: Tue Apr 18 11:15:47 2017 -0400 + + added authorizepath for pinterest as save failed w/o it + +M html/pfappserver/root/authentication/source/type/Pinterest.tt + +commit 04e8a1797b245b47d2f2cc03b7ccfa15963ffbfa +Author: James Rouzier +Date: Tue Apr 18 11:05:43 2017 -0400 + + Check if config file was properly read before setting the timestamp + +M lib/pf/ConfigStore.pm + +commit 5581c1c9b674f470b5858cea7d891e534230dc2a +Author: James Rouzier +Date: Fri Apr 14 13:28:37 2017 -0400 + + Add check to see if the name is already taken for a saved search + +M html/pfappserver/lib/pfappserver/Base/Model/SavedSearch.pm + +commit 7c12d2454ca99e7055f56893f09771dd926b471d +Author: James Rouzier +Date: Fri Apr 14 13:28:13 2017 -0400 + + New method savedsearch_name_taken + +M lib/pf/savedsearch.pm + +commit 030a358dc4a6ef7002c0ed64676941802d916b4f +Author: James Rouzier +Date: Fri Apr 14 13:27:58 2017 -0400 + + Let the ObfuscatedText wigdet handle the placeholder replacement + +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm + +commit bbc5a603fc0e50253b32cff8c07f450e1b420c4f +Author: James Rouzier +Date: Fri Apr 14 13:06:48 2017 -0400 + + Add the x-placeholder attribute if the placeholder field exists + +M html/pfappserver/lib/pfappserver/Form/Field/ObfuscatedText.pm + +commit 2a1bd7bcdf59901d3f7e2355f55b9bd4f16b7dbd +Author: James Rouzier +Date: Fri Apr 14 12:31:09 2017 -0400 + + Updated generated files + +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map + +commit 6680d5f60a793d43433f77fc01af755e324329a3 +Author: James Rouzier +Date: Fri Apr 14 12:30:47 2017 -0400 + + handle obfuscated text mouse enter/leave events for modals + +M html/pfappserver/root/static/admin/common.js + +commit 72a167e519be534692a9f9bbfa868a53a39cffd2 +Author: James Rouzier +Date: Fri Apr 14 11:23:04 2017 -0400 + + Do not filter label + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 88ba3c7ec7ba89708f7d65979b478d3578762029 +Author: Antoine Amacher +Date: Fri Apr 14 11:07:32 2017 -0400 + + remove translation related to regex parser as it is now in documentation + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 0db25c5dc8d4f2407ed944681f50286dae47debd +Author: Antoine Amacher +Date: Fri Apr 14 11:05:01 2017 -0400 + + added documentation link from regex syslog aprser and remove help section + +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/config/pfdetect/view.tt + +commit a6041a4501d93042771982ba1dfa11633be2b187 +Author: Antoine Amacher +Date: Fri Apr 14 10:52:33 2017 -0400 + + fix formating in regex syslog section + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 4d1b90b8027b4e869303b95bd233c6a6217ad785 +Author: Antoine Amacher +Date: Fri Apr 14 10:49:15 2017 -0400 + + added regex syslog parser to doc + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 07a0397626c16976ac03a54f047e1a132e1b2d9e +Author: James Rouzier +Date: Fri Apr 14 10:47:32 2017 -0400 + + Use the proper function for rollback + +M html/pfappserver/lib/pfappserver/Base/Model/Config.pm + +commit f05da1df2afe6cf4366e38615c926f7ac10c0c04 +Author: James Rouzier +Date: Fri Apr 14 09:57:50 2017 -0400 + + Do not call rollback on pf::IniFiles + +M lib/pf/ConfigStore/Authentication.pm + +commit 6cfe1f46c6197c27c8c0469c9ac74b930eaf848d +Author: James Rouzier +Date: Fri Apr 14 09:55:23 2017 -0400 + + Remove the last bits of pf::config::cached + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm +D lib/pf/config/cached.pm + +commit ca375cd0f379f5cda248466df74d38d8c4973343 +Author: James Rouzier +Date: Thu Apr 13 17:09:40 2017 -0400 + + Nodes searches from the reports are now properly populating the form + + Fixes #2233 + +M html/pfappserver/root/static/admin/nodes.js + +commit cb9315076215df572e8cfb122fa1ef1bf8d30a3d +Author: James Rouzier +Date: Thu Apr 13 15:24:37 2017 -0400 + + Fix typo in selector + +M html/pfappserver/root/static/admin/nodes.js + +commit c85fc1ddf17f3c0537e98448a18b861bf7ba1fd3 +Author: Thierry Laurion +Date: Thu Apr 13 16:30:17 2017 -0400 + + Removing instead of commenting out. + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit 50a1b37204b542a90466b3f612e0d720808725c1 +Author: Antoine Amacher +Date: Thu Apr 13 15:24:04 2017 -0400 + + obfuscated password fields + +M conf/documentation.conf + +commit 70d6828e7636dea835a6841d1b2a34e9c3d5ab77 +Author: James Rouzier +Date: Thu Apr 13 15:12:18 2017 -0400 + + Updated generated files + +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit a11c6cf23f58279fa0beb317a102d30b08e207fc +Author: James Rouzier +Date: Thu Apr 13 15:09:28 2017 -0400 + + For ObfuscatedText make the placeholder into '****' and add an attribute x-placeholder to hold the real placeholder + +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm + +commit bddf9daaa9c2981e73644b94eb0a0e7961431c0b +Author: James Rouzier +Date: Thu Apr 13 15:05:04 2017 -0400 + + Swap placeholder + +M html/pfappserver/root/static/admin/common.js + +commit fe1d001aa03b1f494635f5dc713737899228ebaa +Author: Francis Lachapelle +Date: Thu Apr 13 06:45:35 2017 -0400 + + (web admin) Fix advanced saved searches of users + + Closes #2236 + +M html/pfappserver/root/admin/users.tt + +commit c6f22cf03dbb352943f73bb8143b2a48feb02126 +Author: Francis Lachapelle +Date: Thu Apr 13 06:01:18 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit c727b06d125a43e44719e8e412156101a8caf1da +Author: James Rouzier +Date: Thu Apr 13 14:00:56 2017 -0400 + + Change most password fields to ObfuscatedText + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/RADIUS.pm +M html/pfappserver/lib/pfappserver/Form/Config/Domain.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/BarracudaNG.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Checkpoint.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/FortiGate.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/PaloAlto.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/packetfence_pki.pm +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/scep.pm +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning/mobileiron.pm +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning/sentinelone.pm +M html/pfappserver/lib/pfappserver/Form/Config/Scan.pm + +commit 7e63816bc607abee5c6c7c5f673336ce24cc2db2 +Author: Francis Lachapelle +Date: Thu Apr 13 05:31:55 2017 -0400 + + (web admin) Add links to guides in the top navbar + + Closes #2241 + +M html/pfappserver/lib/pfappserver.pm +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/macros.inc +M html/pfappserver/root/static/scss/_dropdowns.scss + +commit 9d994f7011c71fa5ac3746f7e8098965636dede2 +Author: James Rouzier +Date: Thu Apr 13 13:41:47 2017 -0400 + + Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit a3f400a82841416a9883638e02151927631f81b2 +Author: James Rouzier +Date: Thu Apr 13 13:40:18 2017 -0400 + + Append the eye icon to password field + +M html/pfappserver/root/authentication/source/type/AD.tt + +commit aeb0f5f74be7654c3cbf7183c661916922cf02a6 +Author: James Rouzier +Date: Thu Apr 13 13:39:29 2017 -0400 + + Change password field to ObfuscatedText + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/LDAP.pm + +commit e3d3c5008d2d6fe7ff0a83a90433f5ab50595291 +Author: James Rouzier +Date: Thu Apr 13 13:39:02 2017 -0400 + + Add the show/hide password field + +M html/pfappserver/root/static/admin/common.js + +commit 1c73685d6814c8d1b5184759ef96d2169338e522 +Author: James Rouzier +Date: Thu Apr 13 13:37:52 2017 -0400 + + Append an eye icon after each password + +M html/pfappserver/lib/pfappserver/Form/Field/ObfuscatedText.pm + +commit 241dca3c5e912f408cb2aa4c1a606907660c7629 +Author: James Rouzier +Date: Thu Apr 13 13:37:09 2017 -0400 + + Remove place holder for obfuscated fields + +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm + +commit 4b70944f4a24737dbf62cc657cb34eefa9aa46e1 +Author: Julien Semaan +Date: Thu Apr 13 13:37:12 2017 -0400 + + Don't require packetfence-mariadb to start iptables + + Since in 2 nodes clusters or with an external DB, this is not necessary + + In the case of a 2 node cluster, it starts the DB and tries to offer service with an invalid DB + +M conf/systemd/packetfence-iptables.service + +commit 218226e5b99fb1fa1ee3b79eb3e9c96585a06ced +Author: Julien Semaan +Date: Thu Apr 13 13:27:31 2017 -0400 + + Disable packetfence-mariadb for 2 node clusters + +M UPGRADE.asciidoc + +commit cb56dc216aa32380e9bff60b0d785d2deb884202 +Author: Julien Semaan +Date: Thu Apr 13 12:50:08 2017 -0400 + + bind address update for 2 node clusters + +M UPGRADE.asciidoc + +commit 306fdfdd9a993a33520af85f2ed7a64494c9039d +Author: Francis Lachapelle +Date: Thu Apr 13 03:24:44 2017 -0400 + + (web admin) Improve progress indicator + +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/graph/dashboard.tt +M html/pfappserver/root/graph/logstate.tt +M html/pfappserver/root/graph/systemstate.tt +M html/pfappserver/root/static/Gruntfile.js +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/config/items.js +M html/pfappserver/root/static/admin/searches.js +A html/pfappserver/root/static/js/jquery.loader.js +M html/pfappserver/root/static/js/node.js +M html/pfappserver/root/static/js/user.js +M html/pfappserver/root/static/scss/_loader.scss + +commit c6b44434cf22b21a06c471ade6026e5e231fc839 +Author: Antoine Amacher +Date: Thu Apr 13 10:50:49 2017 -0400 + + resummit translation file + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 5efbe7c894d351ed620271c4bf065d55fa2a8071 +Author: Antoine Amacher +Date: Thu Apr 13 10:44:12 2017 -0400 + + replace ; by . in help for sections + +M html/pfappserver/root/configuration/advanced_conf.tt +M html/pfappserver/root/configuration/compliance.tt +M html/pfappserver/root/configuration/define_policy.tt +M html/pfappserver/root/configuration/integration.tt +M html/pfappserver/root/configuration/portal_config.tt +M html/pfappserver/root/configuration/system_config.tt + +commit e8613e46232796760bd110b7b295301aaeca4535 +Author: Derek Wuelfrath +Date: Thu Apr 13 10:23:04 2017 -0400 + + More corrections for systemd + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 862346795b7a22d513c253ff17a1316f568a91b8 +Author: Francis Lachapelle +Date: Wed Apr 12 22:37:13 2017 -0400 + + (web admin) Obfuscate password fields + +M conf/documentation.conf + +commit 8d29c7eaec93bda515a456e6b72fe145a595129f +Author: Thierry Laurion +Date: Wed Apr 12 19:54:37 2017 -0400 + + Since we may not have internet connection, the CA issuer will not be contactable, and this may lead to error. We choose connectivity over security. + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit 994a6b2650b3a0d4f8ce6465f10941dcb1ef312e +Author: Francis Lachapelle +Date: Wed Apr 5 03:13:50 2017 -0400 + + (web admin) Fix RADIUS log details button + +M html/pfappserver/root/static/admin/config/items.js + +commit 720c731f6d65cfdd958297f3426f5c56f49f3ce3 +Author: Julien Semaan +Date: Wed Apr 12 21:34:18 2017 -0400 + + pause if not processing in pfmon + +M sbin/pfmon + +commit 227756e5e0a693a2d4973aecb95c2026a3d59f0b +Author: Julien Semaan +Date: Wed Apr 12 20:49:56 2017 -0400 + + timeout on mysql backend after 3s + +M conf/haproxy.conf.example + +commit f528fa652775247fb2fe84629b5525c921c545d7 +Author: Derek Wuelfrath +Date: Wed Apr 12 21:11:35 2017 -0400 + + systemd (@whitx grep skilllzzzz) + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 2352c91434c77330e24ab893b79191a28e357443 +Author: Derek Wuelfrath +Date: Wed Apr 12 21:08:03 2017 -0400 + + systemd + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 71bd5354d813132afda6b00dc1635e53e8dfa936 +Author: Thierry Laurion +Date: Wed Apr 12 21:02:24 2017 -0400 + + typo + +M UPGRADE.asciidoc + +commit 7b3e705400d140350ba38368a38eb5d2f5da5629 +Author: Derek Wuelfrath +Date: Wed Apr 12 20:57:10 2017 -0400 + + systemd != old syntax + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 00cd3907d939d2a3d3f1558d4859f0c68479d4ad +Author: Derek Wuelfrath +Date: Wed Apr 12 20:37:05 2017 -0400 + + Moved to specific sections + +M UPGRADE.asciidoc + +commit 7b8109b1da8573a887124840a993c3c46b77a36b +Author: Ludovic Marcotte +Date: Wed Apr 12 20:35:15 2017 -0400 + + Fixed typos + +M UPGRADE.asciidoc + +commit 59489beb78b66b9ccdd5e3aa2a49c9f3824fb2e6 +Author: Julien Semaan +Date: Wed Apr 12 20:30:20 2017 -0400 + + validate domain ID can only alphanumeric + +M html/pfappserver/lib/pfappserver/Form/Config/Domain.pm + +commit 3b0bc63f265ff77c4c731d9440db8938dda600d6 +Author: Francis Lachapelle +Date: Wed Apr 5 02:48:55 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map + +commit dd7d6cfc7f582496dd28ab39e915339d94e440af +Author: Francis Lachapelle +Date: Wed Apr 5 02:47:28 2017 -0400 + + (web admin) Improve RADIUS log page + +M html/pfappserver/root/auditing/radiuslog/search.tt + +commit 711c7c64a0bce804a364f72e22a25f8892ef891a +Author: Francis Lachapelle +Date: Wed Apr 5 02:39:56 2017 -0400 + + (web admin) Fix redirect when onboarding FB + + Fixes #2234 + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Fingerbank/Settings.pm + +commit 09540c05180f8236b8682a5fe872ab8b9f09d5e0 +Author: Derek Wuelfrath +Date: Wed Apr 12 20:07:49 2017 -0400 + + packetfence-redis_queue + +M UPGRADE.asciidoc + +commit 347001105ef9861b8fb7d47ad94c30d0cb5dae06 +Author: Antoine Amacher +Date: Wed Apr 12 20:06:49 2017 -0400 + + remove Serial mode on switch + +M html/pfappserver/lib/pfappserver/Form/Config/Switch.pm + +commit e70984d7341bfba1d1cf9225f0e47b88438e3fee +Author: Ludovic Marcotte +Date: Wed Apr 12 20:03:34 2017 -0400 + + Removed OCSP Stapling reference + +M NEWS.asciidoc + +commit 509a4185d2457259a81c4e1c12ed2bb51cceaec3 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:55:23 2017 -0400 + + Minor adjustments + +M UPGRADE.asciidoc + +commit 5f65583c15119bab01c1049c9f7a7439371990d3 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:50:43 2017 -0400 + + systemd upgrade notes + +M UPGRADE.asciidoc + +commit 1b547b749a45477c1e996dcb3a10aa1abb120315 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:47:59 2017 -0400 + + Removed systemd section since handled by packaging + +M UPGRADE.asciidoc + +commit 36811f27c39fdebd28526968e140e484209a792e +Author: Antoine Amacher +Date: Wed Apr 12 19:46:19 2017 -0400 + + added category in OS fixes #2235 + +M html/pfappserver/root/admin/nodes.tt + +commit 1afac19e879fa83903a9e9d396bc4e68d3dc08e8 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:41:30 2017 -0400 + + Database instructions + +M UPGRADE.asciidoc + +commit ed1383a06abd929ae297b03477ba921025273711 +Author: Francis Lachapelle +Date: Wed Apr 5 02:08:00 2017 -0400 + + (web admin) Improve RADIUS log page + +M html/pfappserver/root/auditing/radiuslog/search.tt +D html/pfappserver/root/static/app/green.png +D html/pfappserver/root/static/app/red.png + +commit 196688c79a03735e59dd34c3eec8000e28c73706 +Author: Francis Lachapelle +Date: Wed Apr 5 01:54:58 2017 -0400 + + (web admin) Improve progress indicator + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/static/admin/common.css +D html/pfappserver/root/static/app/loader-48.gif +A html/pfappserver/root/static/scss/_loader.scss +M html/pfappserver/root/static/scss/styles.scss + +commit f742638a56c0edcd64ee487547f44b960f4ae874 +Author: James Rouzier +Date: Wed Apr 12 19:24:06 2017 -0400 + + Add back MAC to logging + + Fixes #2220 + +M conf/log.conf.d/httpd.aaa.conf.example +M conf/log.conf.d/httpd.admin.conf.example +M conf/log.conf.d/httpd.collector.conf.example +M conf/log.conf.d/httpd.portal.conf.example +M conf/log.conf.d/httpd.proxy.conf.example +M conf/log.conf.d/httpd.webservices.conf.example +M conf/log.conf.d/pfbandwidthd.conf.example +M conf/log.conf.d/pfconfig.conf.example +M conf/log.conf.d/pfdetect.conf.example +M conf/log.conf.d/pfdhcplistener.conf.example +M conf/log.conf.d/pfdns.conf.example +M conf/log.conf.d/pffilter.conf.example +M conf/log.conf.d/pfmon.conf.example +M conf/log.conf.d/pfqueue.conf.example +M conf/log.conf.d/pfsetvlan.conf.example + +commit 180671bcddb8ddafa99430a8cc1ee1f68cd29379 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:22:48 2017 -0400 + + Debian ... + +M UPGRADE.asciidoc + +commit c695d89d750dfc7c089601377c812677facba55e +Author: Derek Wuelfrath +Date: Wed Apr 12 19:21:45 2017 -0400 + + Removed notice for cluster in PacketFence v7 + +M UPGRADE.asciidoc + +commit 6e5cebe900269bf19ccf11bbecd855fa94bf7c2d +Author: Derek Wuelfrath +Date: Wed Apr 12 19:17:31 2017 -0400 + + Move currently-at in general section + +M UPGRADE.asciidoc + +commit 49dca16e8af55b2047b1825def068caa17150006 +Author: Antoine Amacher +Date: Wed Apr 12 19:13:34 2017 -0400 + + add missing spacing + +M UPGRADE.asciidoc + +commit 8909dc9fea77dc2db6dea199d527491aa9966475 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:10:59 2017 -0400 + + Added horizontal lines + +M UPGRADE.asciidoc + +commit 8011f55d0b12aa55fee17b3644bc4906cd374030 +Author: Derek Wuelfrath +Date: Wed Apr 12 19:09:10 2017 -0400 + + Remove blocks + +M UPGRADE.asciidoc + +commit 2319f0fbffc2b19c822ed0459b731dfe83e81b4a +Author: Antoine Amacher +Date: Wed Apr 12 19:07:15 2017 -0400 + + Revert "move debian comments together" + + This reverts commit 71e04654502a8eb4edae507af8fd4ea051a00951. + +M UPGRADE.asciidoc + +commit ae2c2ab1ad6919378c1afed580b4852ff4a855e9 +Author: Ludovic Marcotte +Date: Wed Apr 12 19:06:31 2017 -0400 + + Fixed typos + +M NEWS.asciidoc + +commit 55a3829db8aa2d226d61b3f0a05d6fd45425c8fb +Author: Louis Munro +Date: Wed Apr 12 19:05:21 2017 -0400 + + Tagged log messages with more explicit process names. + +M conf/log.conf.d/httpd.aaa.conf.example +M conf/log.conf.d/httpd.admin.conf.example +M conf/log.conf.d/httpd.portal.conf.example +M conf/log.conf.d/httpd.webservices.conf.example + +commit 71e04654502a8eb4edae507af8fd4ea051a00951 +Author: Antoine Amacher +Date: Wed Apr 12 19:03:40 2017 -0400 + + move debian comments together + +M UPGRADE.asciidoc + +commit b8db6342f2165e3c3ca9b6a4f22b2e585ffc6180 +Author: Antoine Amacher +Date: Wed Apr 12 19:01:42 2017 -0400 + + add blocks + +M UPGRADE.asciidoc + +commit b3eb6a2367976ae3f75bcd5350b61a6d24f4cf8d +Author: Derek Wuelfrath +Date: Wed Apr 12 18:59:01 2017 -0400 + + Text blocks + +M UPGRADE.asciidoc + +commit 5e76db820fe9315f7fde2124f81b37574a4309de +Author: Louis Munro +Date: Wed Apr 12 18:52:03 2017 -0400 + + Debianized dhcpd unit file. + +M debian/patches/debianize.patch + +commit cf3bac43dd6ae4e3ab88575485e552202432f939 +Author: Julien Semaan +Date: Wed Apr 12 18:51:19 2017 -0400 + + i18n for active_active.galera_replication + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 94a05338123c9c280a249b9ad7eab9737d05db08 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:50:56 2017 -0400 + + RHEL CentOS / Debian specific instructions + +M UPGRADE.asciidoc + +commit e8f36ac44cec6c489e17b6fb63d7528d7ca2f661 +Author: Ludovic Marcotte +Date: Wed Apr 12 18:49:00 2017 -0400 + + First pass at the NEWS file + +M NEWS.asciidoc + +commit 78b7f59d58a1ae7ac656638fc57eac8e6abe84d4 +Author: Julien Semaan +Date: Wed Apr 12 18:45:42 2017 -0400 + + add galera cluster upgrade note for 2 node active/active + +M UPGRADE.asciidoc + +commit 484d7cd4df3bb48609dd79e272e4b42ad6d10050 +Author: Francis Lachapelle +Date: Wed Apr 5 01:03:54 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit e1a8e81b7ab943eeba4bcc17f8b34e34ec90fbcd +Author: Francis Lachapelle +Date: Wed Apr 5 01:02:43 2017 -0400 + + (web admin) Improve configuration help pages + +M html/pfappserver/root/configuration/advanced_conf.tt +M html/pfappserver/root/configuration/compliance.tt +M html/pfappserver/root/configuration/define_policy.tt +M html/pfappserver/root/configuration/integration.tt +M html/pfappserver/root/configuration/portal_config.tt +M html/pfappserver/root/configuration/system_config.tt +M html/pfappserver/root/static/scss/_documentation.scss +M html/pfappserver/root/static/scss/_type.scss + +commit 850506a3419bf99ac4f2a7f28a06526d78156876 +Author: Julien Semaan +Date: Wed Apr 12 18:35:29 2017 -0400 + + conditionnaly enable galera cluster based on conf + +M conf/documentation.conf +M conf/pf.conf.defaults +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 0927b08231d80fd4e0aa518f1bed975788a9c6ea +Author: Derek Wuelfrath +Date: Wed Apr 12 18:33:45 2017 -0400 + + Header + +M UPGRADE.asciidoc + +commit bc179b226c21de3e0f0954474ea68a64d0d834b8 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:31:22 2017 -0400 + + Better notice + +M UPGRADE.asciidoc + +commit caf8cf2a94bcd6acc34ae150134fe01320f5acbb +Author: James Rouzier +Date: Wed Apr 12 18:29:37 2017 -0400 + + Remove Data::Dumper + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Pfqueue.pm + +commit 9e99094100c612755222f28271afee5945124b9f +Author: Derek Wuelfrath +Date: Wed Apr 12 18:28:09 2017 -0400 + + Database schema upgrade notes should be at the beginning + +M UPGRADE.asciidoc + +commit 58fe81819e5f8818801ac311344c779a6f34f954 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:23:18 2017 -0400 + + Added #2124 upgrade notes + +M UPGRADE.asciidoc + +commit cbf5870d772b9f6a8bdffe8e15fd00782061c088 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:13:14 2017 -0400 + + Added a note for PacketFence v7 + +M UPGRADE.asciidoc + +commit 5a62ddf855d452b02e82e1844386e847b52950f6 +Author: Antoine Amacher +Date: Wed Apr 12 18:11:26 2017 -0400 + + replace service by systemctl in clustering guide + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 5340f6d0b7cbcc7b3f318b07dfaf9b41ceabf7ab +Author: Julien Semaan +Date: Wed Apr 12 18:09:57 2017 -0400 + + handle pfqueuecounter filtering in controller + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Pfqueue.pm +M html/pfappserver/root/pfqueue/index.tt + +commit a47788d39c912859e00f7fed0dba9f58b0cd2410 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:03:51 2017 -0400 + + asciidoc != markdown + +M UPGRADE.asciidoc + +commit adce3bb2eb2d9efa498079b76e996560c927ee69 +Author: Derek Wuelfrath +Date: Wed Apr 12 18:00:13 2017 -0400 + + Handling links + +M UPGRADE.asciidoc + +commit f538e85b9199306bc48cc7762bd1fa5ac0bdb1fa +Author: Derek Wuelfrath +Date: Wed Apr 12 17:58:06 2017 -0400 + + Adjusted headers + +M UPGRADE.asciidoc + +commit a0bd5a58522202588e21f17c82ef217f16b0ae77 +Author: Derek Wuelfrath +Date: Wed Apr 12 17:37:10 2017 -0400 + + Refer to cluster guide + +M UPGRADE.asciidoc + +commit e5d92176a865478e7bf38e96767a9a8302c6a7d5 +Author: Francis Lachapelle +Date: Tue Apr 4 23:57:45 2017 -0400 + + (web admin) CSS cleanup + +M html/pfappserver/root/static/scss/_tables.scss + +commit 3d39275c1387703255dcb82437d3fb5e2f5f3354 +Author: Francis Lachapelle +Date: Tue Apr 4 23:57:30 2017 -0400 + + Sources => Authentication Sources + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/authentication/source/read.tt +M html/pfappserver/root/config/authentication.tt + +commit a9b1e0f5ac5e64db78ca758355b9d091e6ddb0fe +Author: Francis Lachapelle +Date: Tue Apr 4 23:49:31 2017 -0400 + + (web admin) CSS cleanup + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/static/scss/_tables.scss + +commit 002ad17e986be290483ee8e3ff2c57b0911c4ec1 +Author: Julien Semaan +Date: Wed Apr 12 17:29:15 2017 -0400 + + X-Forwarded-For-PacketFence should use a predictable value + + fixes #2232 + +M conf/httpd.conf.d/httpd.admin.tt.example +M lib/pf/ip4log.pm + +commit 99fd9962da44dadc35dfd4bbe2afe32d02d11217 +Author: Louis Munro +Date: Wed Apr 12 17:23:14 2017 -0400 + + Ensured that pf-mariadb creates the socket directory. + +M sbin/pf-mariadb + +commit 85ba85e0b145e44ebc470f7a2ec540bc00ce5879 +Author: James Rouzier +Date: Wed Apr 12 17:10:11 2017 -0400 + + Delay the parsing of snmp trap by two seconds + +M lib/pf/snmptrapd.pm + +commit 02f212b3c1954d36eb0b1d88f57fc5c9a3c170f5 +Author: James Rouzier +Date: Wed Apr 12 16:19:21 2017 -0400 + + Skip counters that are zero + +M html/pfappserver/root/pfqueue/index.tt + +commit 94090041f6a31aa4774b587ef073cb370cc2e6be +Author: Julien Semaan +Date: Wed Apr 12 16:53:44 2017 -0400 + + add DB version bump in upgrade script + +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 18d40bbcb892f322d18f5e9b4d62ca0a9471fdf8 +Author: Julien Semaan +Date: Wed Apr 12 16:38:36 2017 -0400 + + Add missing upgrade script in upgrade guide + +M UPGRADE.asciidoc + +commit 65f8beb7f0e787486c9c233c20a341739bb652c7 +Author: Louis Munro +Date: Wed Apr 12 16:15:07 2017 -0400 + + Updated documentation for the debian upgrade. + Fixes #2216 + +M UPGRADE.asciidoc + +commit 77787230500f772ca38a4002abc963872f28aa9f +Author: Thierry Laurion +Date: Wed Apr 12 16:04:01 2017 -0400 + + version change + +M addons/packages/packetfence-release.spec + +commit 76be51463c0c48f19f22bc2ef352cfcb4d3c0d5d +Author: Thierry Laurion +Date: Wed Apr 12 15:37:37 2017 -0400 + + proper permissions + +M addons/packages/packetfence-release.spec + +commit f8099a2af8dd77146f677fa5c5587bfa3636f069 +Author: James Rouzier +Date: Wed Apr 12 15:28:25 2017 -0400 + + Fix formatting + +M lib/pf/cmd/pf/pfqueue.pm + +commit aac5509a5600f5ddf1f5020e079820ca98a48106 +Author: James Rouzier +Date: Wed Apr 12 14:39:00 2017 -0400 + + Quickly exit child processes since it is taking a long time for perl to cleanup the child processes + +M sbin/pfqueue + +commit bc88a5f490f5854cbad5ec83c59ae1c4949fff5a +Author: James Rouzier +Date: Wed Apr 12 14:00:13 2017 -0400 + + Add delay queue to pfsnmp_parsing + +M conf/pfqueue.conf.defaults +M lib/pf/snmptrapd.pm + +commit 80a57e9f9fce12aa2fa2e5b2d55c7d244bf72730 +Author: Francis Lachapelle +Date: Wed Apr 12 13:36:50 2017 -0400 + + Fix i18n source file for pfappserver + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit cfd45e52ae4e7d923e8c299ee9d265cca36bda9a +Author: Antoine Amacher +Date: Wed Apr 12 13:21:31 2017 -0400 + + proper spacing + regenerate translation file + +M conf/documentation.conf +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 1651ff94acb1a10296fa18f01bb7ad2e5f021868 +Author: Julien Semaan +Date: Wed Apr 12 11:59:42 2017 -0400 + + display hostname on services page + + fixes #2226 + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Service.pm +M html/pfappserver/root/service/status.tt + +commit 9893d057769f26902b21af7a96e82f0102e28eb5 +Author: Antoine Amacher +Date: Wed Apr 12 11:38:20 2017 -0400 + + updated icon and tooltip + +M html/pfappserver/root/admin/configuration.tt + +commit f7cbc92ec999447d3e9d4031a98dfe5447b2dca0 +Author: Antoine Amacher +Date: Wed Apr 12 10:42:41 2017 -0400 + + updated js min + +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit fa83b77e8691d81ba44a26f0168e2ef0ba8438d2 +Author: James Rouzier +Date: Wed Apr 12 11:36:58 2017 -0400 + + To not process pfsnmp if snmptrapd is disabled or if pfsetvlan is enabled + +M sbin/pfqueue + +commit 5e7debdf15e85c2b542cbbc5b85620b3f2c2ff13 +Author: James Rouzier +Date: Wed Apr 12 11:16:07 2017 -0400 + + Improve display of stats pfcmd pfqueue stats + +M lib/pf/cmd/pf/pfqueue.pm + +commit 8f912c253f4cb17c07342ac3e2af68b083d4f52f +Author: Julien Semaan +Date: Wed Apr 12 09:53:59 2017 -0400 + + adjustment to ZEN out of band guide + +M docs/PacketFence_Out-of-Band_Deployment_Quick_Guide_ZEN.asciidoc + +commit 81bba085442469628e1bbff29af8ec30b960f5d9 +Author: Louis Munro +Date: Wed Apr 12 09:52:39 2017 -0400 + + Added a note to doc suggesting a reload if domain join fails. + Fixes #2071 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 6443667263b6189e83c2e041c629c148dc7d4624 +Author: Julien Semaan +Date: Wed Apr 12 09:51:54 2017 -0400 + + adjustments to ZEN guide + +M docs/PacketFenceZEN_Installation_Guide.asciidoc + +commit b67bd6840c4d4a727c857a55dfe0af7655764eb0 +Author: James Rouzier +Date: Tue Apr 11 17:27:19 2017 -0400 + + Fix up header for pfqueue stats + +M lib/pf/cmd/pf/pfqueue.pm + +commit a23d18015d7284b772af1c2cbb6de6313de50c1b +Author: James Rouzier +Date: Tue Apr 11 16:00:27 2017 -0400 + + Fix typo + +M sbin/pfqueue + +commit b8dd69256d1a692db46a9b074e9c7412b93280f1 +Author: Louis Munro +Date: Tue Apr 11 15:35:14 2017 -0400 + + Fixing typos in log messages. + +M html/pfappserver/lib/pfappserver/Model/Config/System.pm + +commit d7732ff1fc8ab00b72c4f71ce9ebeb09dfe2e545 +Author: Louis Munro +Date: Tue Apr 11 15:15:40 2017 -0400 + + Changed radiusd thread pool to allow starting without db or rest + connection. + Closes #2133 + +M conf/radiusd/radiusd.conf.example + +commit 41e1c0a1f969f220c36ac4b0e491ff7c9bfa70dd +Author: James Rouzier +Date: Tue Apr 11 15:01:30 2017 -0400 + + Do not submit to queue if pfsetvlan is enabled + +M conf/snmptrapd.conf.example +M lib/pf/services/manager/snmptrapd.pm + +commit eb11e15585ec714e79b9506151f37de7accbf105 +Author: James Rouzier +Date: Tue Apr 11 14:51:46 2017 -0400 + + Use have a seperate queue for parsing traps + +M conf/pfqueue.conf.defaults +M lib/pf/snmptrapd.pm + +commit 3e5105884d6e81eae2f5f013626173d6bb8722b4 +Author: James Rouzier +Date: Tue Apr 11 14:17:41 2017 -0400 + + Skip pfsnmp queue if pfsetvlan is enabled + +M sbin/pfqueue + +commit a62be9acaf894719228c7f69bb4f4948b7597a5e +Author: lzammit +Date: Tue Apr 11 14:06:54 2017 -0400 + + add note to restart haproxy after changing hostname + + its either that or you reboot the server + +M conf/documentation.conf + +commit 3e8ab63fe2ca837bb65ef013f5ed5dda153e9f4a +Author: Julien Semaan +Date: Tue Apr 11 13:59:52 2017 -0400 + + added missing rc.local to zen builder + +A addons/ZEN-vagrant-builder/installer/rc.local + +commit cac606204e6aee6c3b1b10cd6ccda6e8231ac5a7 +Author: Julien Semaan +Date: Tue Apr 11 13:59:28 2017 -0400 + + update zen gitignore + +M addons/ZEN-vagrant-builder/.gitignore + +commit 39732e3e978ddd8bb313e725c38c5e34844a5b62 +Author: Julien Semaan +Date: Tue Apr 11 13:56:06 2017 -0400 + + Delete ZEN ova before building + +M addons/ZEN-vagrant-builder/build.sh + +commit 7dc242782d82f98a83269dc426fd1cf23baf7ddb +Author: Louis Munro +Date: Mon Apr 10 21:07:42 2017 -0400 + + Fixed broken debian freeradius patches. + +M debian/patches/debianize.patch + +commit 70b7c0dbc22e4ca5e8a046d4cbf88d2d23ddf7fb +Author: Julien Semaan +Date: Tue Apr 11 13:42:10 2017 -0400 + + VoIP detection should work even if switch.VoIPEnabled is off + + Since its now controlled by the other detection params and that we may want to detect them in some cases + +M lib/pf/Switch.pm + +commit 8ad928b1768b09c379cc73dfe555b0ea00bdd58b +Author: Julien Semaan +Date: Tue Apr 11 12:57:54 2017 -0400 + + add scripts to build ZEN with vagrant + +A addons/ZEN-vagrant-builder/.gitignore +A addons/ZEN-vagrant-builder/Vagrantfile +A addons/ZEN-vagrant-builder/build.sh +A addons/ZEN-vagrant-builder/fix_ovf_alt +A addons/ZEN-vagrant-builder/installer/install-pf.sh +A addons/ZEN-vagrant-builder/installer/packetfence.repo + +commit ae09332e3c3d7f39c5a8be1967d4f6aa6085769f +Author: James Rouzier +Date: Tue Apr 11 12:53:07 2017 -0400 + + Return the id of the job + +M lib/pf/pfqueue/producer/redis.pm + +commit 7b3d9f3b2bfd4835fb3db10de53c722e73a1ef5d +Author: James Rouzier +Date: Tue Apr 11 12:29:42 2017 -0400 + + Fix syntax error + +M lib/pf/util/pfqueue.pm + +commit 60f2b5aabe4ebcf3934923ddff7c7642bda199cd +Author: James Rouzier +Date: Tue Apr 11 12:28:47 2017 -0400 + + Check to see if another secureMacAddrViolation is running + +M lib/pf/task/pfsnmp_parsing.pm + +commit b862ef0896e20e229e3c18931ba62a902a185770 +Author: James Rouzier +Date: Tue Apr 11 11:55:04 2017 -0400 + + Remove the number of pfsnmp workers + +M conf/pfqueue.conf.defaults + +commit 649d7aa27dd75d825f6b109a08dfaba4b6d3ff18 +Author: James Rouzier +Date: Tue Apr 11 11:54:16 2017 -0400 + + Put everything in one queue + +M lib/pf/snmptrapd.pm + +commit 1b82e034451d385177681e577ec12b119203754d +Author: James Rouzier +Date: Tue Apr 11 11:33:25 2017 -0400 + + Add logic for tasks pfsnmp_parsing and pfsnmp + +M lib/pf/util/pfqueue.pm + +commit 8a410d976b935bd98966d80089c9608415528b2f +Author: James Rouzier +Date: Tue Apr 11 11:10:24 2017 -0400 + + Send to the pfsnmp_parsing queue + +M lib/pf/snmptrapd.pm + +commit 3c3aec4d79492d7d4573b28c3aefefa948dc3fe8 +Author: James Rouzier +Date: Tue Apr 11 11:08:43 2017 -0400 + + Requeue the correct object + +M lib/pf/task/pfsnmp.pm + +commit 80f82506a1a9856c333b77fede939dffc6979f35 +Author: James Rouzier +Date: Tue Apr 11 11:07:25 2017 -0400 + + Remove the trap normalizing and rate limiting step + +M lib/pf/task/pfsnmp.pm + +commit e7f0d78b5bd74ae80fcee95881d1c5b80c3920ee +Author: James Rouzier +Date: Tue Apr 11 11:02:20 2017 -0400 + + Add queue for snmp trap parsing + +M conf/pfqueue.conf.defaults + +commit 32f2506eff3d80b181ad67b36386f89f67241a6e +Author: James Rouzier +Date: Tue Apr 11 11:01:25 2017 -0400 + + Move trap rate limiting to pfsnmp_parsing + +M lib/pf/task/pfsnmp_parsing.pm + +commit 8c90ed940e3f5667e7addcbe2d90625261392e99 +Author: James Rouzier +Date: Tue Apr 11 10:20:02 2017 -0400 + + New task pfsnmp_parsing + +A lib/pf/task/pfsnmp_parsing.pm + +commit 25ec014fb684155914aeefa92c63afde685789ab +Author: Antoine Amacher +Date: Tue Apr 11 10:49:42 2017 -0400 + + regenerate js files + +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map + +commit d15a865da5ee150c615b309d7b01645bc144293a +Author: Antoine Amacher +Date: Tue Apr 11 10:48:51 2017 -0400 + + checking for undef OS in fingerbankselect field + +M html/pfappserver/root/static/admin/common.js + +commit ddd7c2baa6bc7ed86d63e7d0ffe68fae3f01ece9 +Author: Francis Lachapelle +Date: Tue Apr 4 23:07:17 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit 0de2823449e66e2fe7ecf0f4501e0f4939ebf4ed +Author: Francis Lachapelle +Date: Tue Apr 4 23:04:25 2017 -0400 + + (web admin) Improve dynamic list buttons + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit 684d94490d6746061da9865556d6097447ded0e1 +Author: Francis Lachapelle +Date: Tue Apr 4 23:03:01 2017 -0400 + + (web admin) Improve icon buttons + +M html/pfappserver/lib/pfappserver/Form/Widget/Field/FingerbankSelect.pm + +commit 9b93e030ba7e9543151673df66cb4cbd2d8ab62f +Author: Francis Lachapelle +Date: Tue Apr 4 23:02:10 2017 -0400 + + (web admin) Fix title of fingerbank upstream + +M html/pfappserver/root/config/fingerbank/device/upstream/index.tt + +commit dfaf95161fd126faf859ab1abc2680fe50cc05c8 +Author: Francis Lachapelle +Date: Tue Apr 4 23:01:28 2017 -0400 + + (web admin) Force pointer cursor over links + +A html/pfappserver/root/static/scss/_scaffolding.scss +M html/pfappserver/root/static/scss/styles.scss + +commit 26ff563662575d226ed8d4290cd4b08440e5b142 +Author: Francis Lachapelle +Date: Tue Apr 4 23:00:52 2017 -0400 + + (web admin) Improve icon buttons + +M html/pfappserver/root/config/fingerbank/search.tt +M html/pfappserver/root/config/switch/list.tt +M html/pfappserver/root/graph/dashboard.tt +M html/pfappserver/root/graph/logstate.tt +M html/pfappserver/root/graph/systemstate.tt +M html/pfappserver/root/static/scss/_buttons.scss + +commit d9e77b49535ecbaa0df81f3ce1aae8a6189cd09f +Author: Francis Lachapelle +Date: Tue Apr 4 22:52:45 2017 -0400 + + (web admin) Improve style of chosen widget + +M html/pfappserver/root/static/scss/_chosen.scss + +commit 7046993236664ecf8d371f578940088b187b0d21 +Author: Francis Lachapelle +Date: Tue Apr 4 22:51:26 2017 -0400 + + (web admin) Improve Sass of card + +M html/pfappserver/root/static/scss/_card.scss +M html/pfappserver/root/static/scss/_variables.scss + +commit a3e515c268e50644d0b39859694ab0a290bf0767 +Author: Francis Lachapelle +Date: Tue Apr 4 22:30:45 2017 -0400 + + (web admin) Improve connection profile editor + +M html/pfappserver/root/config/profile/edit.tt + +commit 63f7c3eede72739bbbbb97c3a0322e88c181cab0 +Author: Francis Lachapelle +Date: Tue Apr 4 22:26:51 2017 -0400 + + (web admin) Add text editor settings to JS files + +M html/pfappserver/root/static/configurator/configuration.js +M html/pfappserver/root/static/js/interface.js + +commit 1541c7f2bbbc5d158b7709f5a46432bf2ac979ad +Author: Francis Lachapelle +Date: Tue Apr 4 22:26:16 2017 -0400 + + (web admin) Improve action buttons in tables + +M html/pfappserver/root/config/fingerbank/device/children.tt +M html/pfappserver/root/config/fingerbank/device/upstream/children.tt +M html/pfappserver/root/config/fingerbank/dhcp6_enterprise/list.tt +M html/pfappserver/root/config/fingerbank/dhcp6_fingerprint/list.tt +M html/pfappserver/root/config/fingerbank/dhcp_fingerprint/list.tt +M html/pfappserver/root/config/fingerbank/dhcp_vendor/list.tt +M html/pfappserver/root/config/fingerbank/mac_vendor/list.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/switch/list.tt +M html/pfappserver/root/static/scss/_tables.scss + +commit 2c680b88702c24a7e141404be214e52c6588ddf5 +Author: Francis Lachapelle +Date: Tue Apr 4 22:19:15 2017 -0400 + + (web admin) Improve Syslog regex parser editor + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit ea449ca39aec36c8fa79a5f34f2d62cecc2a82b1 +Author: Julien Semaan +Date: Tue Apr 11 09:26:13 2017 -0400 + + don't die when can't upsert a nodecategory since it occurs during configreload hard + +M lib/pf/nodecategory.pm + +commit 48d675f84c6df16ab6786b108ac9288ee4bb045a +Author: James Rouzier +Date: Mon Apr 10 17:52:59 2017 -0400 + + Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit dec1681e26e8d6ff98e6d6553dfe3d7bca0cacac +Author: Derek Wuelfrath +Date: Mon Apr 10 15:52:43 2017 -0400 + + Process tagged frames on monitor interfaces + fixes #1377 + +M sbin/pfdhcplistener + +commit 5562f9a4fce4fbc39d38be453bbeaa99ef22bdbf +Author: Francis Lachapelle +Date: Tue Apr 4 07:43:59 2017 -0400 + + (web admin) Improve icon of required input fields + +M html/pfappserver/lib/pfappserver/Base/Form.pm +M html/pfappserver/root/authentication/source/type/AD.tt +M html/pfappserver/root/authentication/source/type/LDAP.tt +M html/pfappserver/root/static/scss/_icon.scss + +commit 545947cc23560579d6acab0d328cefe6dd6cfb63 +Author: James Rouzier +Date: Mon Apr 10 13:38:26 2017 -0400 + + Fix syntax error + +M lib/pf/task/pfsnmp.pm + +commit e9f55daa1afe475fa6be99d4ce1c4e7c1c4a9b6a +Author: Julien Semaan +Date: Mon Apr 10 13:19:50 2017 -0400 + + p0f bpf filter must be single quoted + +M lib/pf/services/manager/p0f.pm + +commit c45ed878b668eaf86ed19f4c0eae116b1ddbcdde +Author: James Rouzier +Date: Mon Apr 10 13:07:39 2017 -0400 + + If a down trap is comes after an up trap attempt to kill the current running up trap + +M lib/pf/task/pfsnmp.pm + +commit cca9e19aab752f95f25ac8f624c4f52ff3726c50 +Author: James Rouzier +Date: Mon Apr 10 12:49:39 2017 -0400 + + Rename the rate limiting method + +M lib/pf/task/pfsnmp.pm + +commit 6186bfa3c10c9e8d6ca8192a55bc540d801d8a87 +Author: Julien Semaan +Date: Mon Apr 10 12:04:41 2017 -0400 + + move fingerbank libs deps into this repo + + necessary since fingerbank-processor became private + +M go/caddy/logger/logger.go +M go/caddy/logger/request_history.go +M go/caddy/pfsso/pfsso.go +M go/caddy/pfsso/pfsso_test.go +M go/caddy/statsd/statsd.go +M go/firewallsso/barracudang.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M go/firewallsso/checkpoint.go +M go/firewallsso/firewalls.go +M go/firewallsso/fortigate.go +M go/firewallsso/iboss.go +M go/firewallsso/iboss_test.go +M go/firewallsso/mockfw.go +M go/firewallsso/paloalto.go +M go/firewallsso/watchguard.go +M go/httpdispatcher/proxy.go +A go/log/log.go +A go/log/log_test.go +M go/panichandler/panichandler.go +M go/panichandler/panichandler_test.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/structs_test.go +A go/requesthistory/request_history.go +A go/requesthistory/request_history_test.go +A go/sharedutils/util.go +A go/sharedutils/util_test.go +A go/statsd/statsd.go +M go/vendor/vendor.json + +commit b58e0d424f205e84e5311eb539b0137413cc2848 +Author: James Rouzier +Date: Mon Apr 10 09:57:02 2017 -0400 + + Validate the redirect_url before returning it. + + If it is invalid then default to the index page + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm + +commit 8016a89d2d2b9c6410858ac22ff693ffa29c85b1 +Author: James Rouzier +Date: Fri Apr 7 15:09:35 2017 -0400 + + Have perform_trap_limiting use pf::rate_limiter + +M lib/pf/task/pfsnmp.pm + +commit 5d2f9e2115c059fd5c8ea2cfca3853e1dab4fd24 +Author: Louis Munro +Date: Fri Apr 7 16:45:37 2017 -0400 + + Added a note about upgrading Debian from 6.5 to 7.0. + Fixes #2216 + +M UPGRADE.asciidoc + +commit 3eda9b48455e649cbb13f9803d46cdcaded2eba3 +Author: Louis Munro +Date: Fri Apr 7 16:32:08 2017 -0400 + + Updated versions required for collectd on Debian. + +M debian/control + +commit 111cb8ef2179d2903fdb66489a2bf48044fd2abe +Author: Louis Munro +Date: Fri Apr 7 16:30:06 2017 -0400 + + Updated the versions required for FreeRADIUS on Debian. + +M debian/control + +commit 2c888c6d95ffaf95c3fe995797cdacc339a6b01e +Author: Thierry Laurion +Date: Wed Apr 5 16:07:29 2017 -0400 + + reviewed. + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 2f7c0536dc613feace81472c864c351e43ce1005 +Author: Thierry Laurion +Date: Wed Apr 5 14:23:18 2017 -0400 + + Simplification, corrections and additions for this to work. + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 1f494a16c4a635c54c60599f980427a1432da95d +Author: Thierry Laurion +Date: Tue Apr 4 14:46:39 2017 -0400 + + Location of provisioner changed + +M docs/PacketFence_Administration_Guide.asciidoc + +commit cd96e0d3e0564b516bb59234074bd9a48777dd23 +Author: Antoine Amacher +Date: Tue Apr 4 14:38:07 2017 -0400 + + hide informations about web services configuration + +M conf/documentation.conf + +commit 1d0bbb5179d2372ec4ef512279618c87aae53591 +Author: James Rouzier +Date: Tue Apr 4 14:21:50 2017 -0400 + + If a switch index combo is being worked on then requeue the job + +M lib/pf/task/pfsnmp.pm + +commit e27ddf88436b98cad8af3028dc8548d174d5f133 +Author: James Rouzier +Date: Tue Apr 4 12:42:06 2017 -0400 + + Handle case where original value exists but is false + +M addons/upgrade/to-7.0-pf-conf-changes.pl + +commit 49544a4b9a858ad6fcc78583387608a216dff872 +Author: Antoine Amacher +Date: Tue Apr 4 14:35:00 2017 -0400 + + some typos + tooltipchange + translation file updated + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/configuration/integration.tt +M html/pfappserver/root/configuration/portal_config.tt + +commit ee954781c0c76d061492d3753807effc78477f40 +Author: Julien Semaan +Date: Tue Apr 4 14:21:25 2017 -0400 + + don't escape control characters in rsyslog + +M packetfence.rsyslog + +commit 87a77dc6cde8bf8cf01c09b1574d4e3916f34a2f +Author: Antoine Amacher +Date: Tue Apr 4 14:02:31 2017 -0400 + + added text for master sections + translation, fixes #2202 + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/configuration/advanced_conf.tt +M html/pfappserver/root/configuration/portal_config.tt +M html/pfappserver/root/configuration/system_config.tt + +commit 446ab319c8887c838702fc6ffcef9798d23666e5 +Author: Antoine Amacher +Date: Tue Apr 4 13:31:40 2017 -0400 + + added integration section + update translation + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/configuration/integration.tt + +commit 7f62f70b469c27b8e5f610b8802e8a66a4c10dd2 +Author: Francis Lachapelle +Date: Sun Apr 2 22:12:35 2017 -0400 + + (captive portal) No multiple form submit + + Don't submit the form more than once on the violation remediation page. + + Fixes #2215 + +M html/captive-portal/templates/enabler.html + +commit 6b2bc989f5c913b74d523709e0d80af29609ae84 +Author: Derek Wuelfrath +Date: Fri Apr 7 15:23:38 2017 -0400 + + Adjusted ISSUES template + +M .github/ISSUE_TEMPLATE.md + +commit 443f20f88ebcd26dfaf1ca2cfcd331a585424806 +Author: Francis Lachapelle +Date: Sun Apr 2 21:25:11 2017 -0400 + + (web admin) Restore functional JS lib of Chosen + + The previous, minimized version was working. Let's rollback to it and stick to it! + +M html/pfappserver/root/static/Gruntfile.js +D html/pfappserver/root/static/js/vendor/chosen.jquery.js +A html/pfappserver/root/static/js/vendor/chosen.jquery.min.js +M html/pfappserver/root/static/scss/_chosen.scss + +commit 5d70ab176aae3e99093a49eaac93e88ba5f74b18 +Author: Louis Munro +Date: Fri Apr 7 15:09:02 2017 -0400 + + Added a syntax check to radiusd unit files (debian version). + +M debian/patches/debianize.patch + +commit 0e638e6c3d442d26b4af182c12543041be6c9e3f +Author: Julien Semaan +Date: Wed Apr 5 14:09:26 2017 -0400 + + add missing import + +M lib/pf/activation.pm + +commit 173aea95e0e1d5325be0461dc06b7d17b38d63f1 +Author: James Rouzier +Date: Fri Apr 7 13:56:00 2017 -0400 + + Namespace rate limiter keys + +M lib/pf/rate_limiter.pm + +commit 1f9d5e4b285698272169ce27d1b6fec3b9d794d3 +Author: Louis Munro +Date: Fri Apr 7 13:47:44 2017 -0400 + + Added a syntax check to radius unitfiles. + +M conf/systemd/packetfence-radiusd-acct.service +M conf/systemd/packetfence-radiusd-auth.service +M conf/systemd/packetfence-radiusd-cli.service +M conf/systemd/packetfence-radiusd-eduroam.service +M conf/systemd/packetfence-radiusd-load_balancer.service + +commit 7525fdc66fa4afee8bf79c1e96fc8f0999f20cca +Author: James Rouzier +Date: Fri Apr 7 10:57:11 2017 -0400 + + New package pf::rate_limiter + +A lib/pf/rate_limiter.pm + +commit af8f678cc63da01d754b3f6f77431c2894537a0b +Author: Julien Semaan +Date: Fri Apr 7 11:13:32 2017 -0400 + + more explanations on upgrade of cluster + +M UPGRADE.asciidoc + +commit a297f28190b1bbb8f040552e654721f4f3903f9f +Author: Julien Semaan +Date: Fri Apr 7 11:05:57 2017 -0400 + + proper capitalization of Corosync and Pacemaker + +M UPGRADE.asciidoc + +commit 76d5c098a4eaf01da97ee01b7eac8076fdad6672 +Author: Julien Semaan +Date: Fri Apr 7 11:00:05 2017 -0400 + + added upgrade to 7+ for active/passive + +M UPGRADE.asciidoc +A packetfence-active-passive.service + +commit 0927906826ca08068136c0e90d0a5520f94582df +Author: Louis Munro +Date: Fri Apr 7 10:58:21 2017 -0400 + + Fixed garbage in logs from service managers. Fixes #2217 + +M lib/pf/services/manager.pm + +commit 9ddb04714ae0d88e6ed71fe52d6c20b0c02485f8 +Author: Antoine Amacher +Date: Fri Apr 7 10:35:54 2017 -0400 + + fix debian supported version + +M UPGRADE.asciidoc + +commit 285844c053f995112c1fefe1234fc13ad4c6c54b +Author: Julien Semaan +Date: Tue Apr 4 08:52:56 2017 -0400 + + bring back removed colspan + +M html/pfappserver/root/pfqueue/index.tt + +commit d7143e6cf7d9fb58c5d9ccffc43cde04f608ccda +Author: Julien Semaan +Date: Tue Apr 4 08:49:10 2017 -0400 + + add last hour queue count to pfqueue page + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Pfqueue.pm +M html/pfappserver/root/pfqueue/index.tt + +commit f19d2c1c08c2312b1b49770b63eebc6034e9ea52 +Author: Julien Semaan +Date: Tue Apr 4 08:16:41 2017 -0400 + + added pfmon job to collect pfqueue stats + +M conf/pfmon.conf.defaults +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/queue_stats.pm +A lib/pf/pfmon/task/queue_stats.pm + +commit bf226f4f8a2267f3a830e611c4aa50ec36b10fb0 +Author: Francis Lachapelle +Date: Sun Apr 2 17:24:08 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map + +commit 32034bcaafd4c330038e5a78f54b90ecd690d736 +Author: Francis Lachapelle +Date: Sun Apr 2 17:20:09 2017 -0400 + + (web admin/nodes) Add CSS class to datepickers + +M html/pfappserver/root/admin/nodes.tt + +commit 4085a9b9ba99c6ee27faab063eaf99ef2fe4255d +Author: Francis Lachapelle +Date: Sun Apr 2 17:19:05 2017 -0400 + + (web admin) Minor improvements to CSS + +D html/pfappserver/root/static/admin/config/portal_modules.css +M html/pfappserver/root/static/scss/_chosen.scss +M html/pfappserver/root/static/scss/_navs.scss + +commit 007436ad0045c260c734dcbe741ac22d46a0c2e5 +Author: Francis Lachapelle +Date: Sun Apr 2 17:15:45 2017 -0400 + + (web admin) Improve configuration help pages + +M html/pfappserver/root/configuration/advanced_conf.tt +M html/pfappserver/root/configuration/compliance.tt +M html/pfappserver/root/configuration/define_policy.tt +M html/pfappserver/root/configuration/integration.tt +M html/pfappserver/root/configuration/portal_config.tt +M html/pfappserver/root/configuration/system_config.tt +A html/pfappserver/root/static/scss/_documentation.scss +M html/pfappserver/root/static/scss/styles.scss + +commit 0ab27fdb8b9569ecb213d5011f8286a085542756 +Author: Derek Wuelfrath +Date: Thu Apr 6 11:49:59 2017 -0400 + + THAT condition. Honor "dot not reevalute" + See @dwlfrth or @julsemaan for any questions (no questions is better) + +M lib/pf/role.pm + +commit b12d2d01e7f7c13a1f5b1911ae1975f131654f99 +Author: James Rouzier +Date: Thu Apr 6 11:17:47 2017 -0400 + + Remove unneeded logging statement + + Fixes #2209 + +M lib/pf/locationlog.pm + +commit 9646e2aafc83a271198a9ae30a8ef797d94907a0 +Author: James Rouzier +Date: Thu Apr 6 11:11:10 2017 -0400 + + Remove invalid instruction in the 6.5 upgrade guide + +M UPGRADE.asciidoc + +commit 82755046df8481c0d7222fcc00f3e3530bbde8ea +Author: James Rouzier +Date: Thu Apr 6 11:10:20 2017 -0400 + + Add note about clearing the redis queue + +M UPGRADE.asciidoc + +commit 46408d6e16bcd46aba2efad5521d3d2cd11580a1 +Author: James Rouzier +Date: Thu Apr 6 10:46:59 2017 -0400 + + Fix import order of Net::MAC::Vendor + +M bin/pfcmd_vlan + +commit 24d0074fe556c050a7d769d05b96b89a3688ee7b +Author: James Rouzier +Date: Thu Apr 6 10:28:35 2017 -0400 + + Put getting the queue data and incrementing queue counters a transaction + Before starting work to avoid counters from being off + + Fixes #1726 + +M lib/pf/pfqueue/consumer/redis.pm + +commit 2475ce9add6a0967e116c05129fe487751733dbc +Author: James Rouzier +Date: Thu Apr 6 10:26:38 2017 -0400 + + Get stats in a transaction + +M lib/pf/pfqueue/stats.pm + +commit c5e95e4a299ab43f5394d55efd57b3d1fa6b887e +Author: Francis Lachapelle +Date: Sun Apr 2 12:22:17 2017 -0400 + + (web admin) Update favicon + + Fixes #2184 + +M html/pfappserver/root/favicon.ico + +commit 176d5a4422a71e0730b08a94c39a7c48a6f7783b +Author: Julien Semaan +Date: Thu Apr 6 09:43:47 2017 -0400 + + Fortigate web auth url fix + +M lib/pf/web/constants.pm + +commit 55713c60244aec69347a06dab797584719028bf8 +Author: Julien Semaan +Date: Thu Apr 6 09:42:50 2017 -0400 + + Add missing web-auth URL handler for fortigate + +M lib/pf/web/constants.pm + +commit 49755d8807c4baa0578faca18dbc38882e59af78 +Author: Francis Lachapelle +Date: Sun Apr 2 08:14:40 2017 -0400 + + (web admin) Fix switch widget in configurator + +M html/pfappserver/root/static/configurator/networks.js + +commit 1647ead61301af6a7539e425f69661e5aab734b0 +Author: Francis Lachapelle +Date: Sun Apr 2 08:14:09 2017 -0400 + + (web admin) New tooltips for icon-based sidenav + +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/scss/_sidenav.scss + +commit ba7e7ba57b75180b6ab9c2f34b235ef4e48cebe2 +Author: James Rouzier +Date: Wed Apr 5 16:39:53 2017 -0400 + + Fixed typos + +M lib/pf/dal/node.pm + +commit be75ec47793528a008c4d5650ef1e70a8528bb5e +Author: James Rouzier +Date: Wed Apr 5 15:58:21 2017 -0400 + + Cleanup code + +M lib/pf/pfqueue/consumer/redis.pm + +commit e478d4f6b87c9aa409742c81fac145088a3df0c4 +Author: James Rouzier +Date: Wed Apr 5 15:57:13 2017 -0400 + + Use double fork + +M lib/pf/api/can_fork.pm + +commit 210deaa4d324d2a18e2e3795a325fae8994f58a9 +Author: Antoine Amacher +Date: Wed Apr 5 15:39:21 2017 -0400 + + crop old menu billing source configuration + +M docs/images/billing/authorize-packetfence-config.png +M docs/images/billing/paypal-packetfence-configuration.png +M docs/images/billing/stripe-packetfence-configuration.png + +commit 4b48b9c6bcbd9952f51f5df063199b563baf03ef +Author: Antoine Amacher +Date: Wed Apr 5 15:11:55 2017 -0400 + + edit some screenshots + +M docs/PacketFence_Administration_Guide.asciidoc +M docs/images/domain-realms-index.png +D docs/images/scan_definition.png + +commit 52c8e954fb5b8f66644071990e4b0b0474a5ce1c +Author: Antoine Amacher +Date: Wed Apr 5 14:43:12 2017 -0400 + + typo to display scan images fixes #2211 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 166d64cf03ba72fed8b51650a16b80af5e4fc97a +Author: Julien Semaan +Date: Wed Apr 5 14:08:38 2017 -0400 + + lookup email templates using conn profile directories + +M lib/pf/activation.pm + +commit 5a9aa1634027ea901af4e0a91d58071e917c6e29 +Author: James Rouzier +Date: Wed Apr 5 13:59:52 2017 -0400 + + Increment the counter before pushing the task in the queue + +M lib/pf/pfqueue/producer/redis.pm + +commit bfdc05f11e2fb2e1bd4b1a251d4a499c35222409 +Author: James Rouzier +Date: Wed Apr 5 13:38:52 2017 -0400 + + Add error checks for locationlog + +M lib/pf/floatingdevice.pm + +commit ceb2351e6567d39521260af70c2cd2b250fb7093 +Author: Julien Semaan +Date: Wed Apr 5 11:37:48 2017 -0400 + + allow profile through haproxy independently from the Host header + +M conf/passthrough.lua.tt.example + +commit 743367894b95aef90cc5a8d2ba076195a0712274 +Author: Julien Semaan +Date: Wed Apr 5 11:28:17 2017 -0400 + + send pfqueue log output to packetfence.log + + fixes #2200 + +M packetfence.rsyslog + +commit a4a18e061cd1b3451305588026053b9a9db0445b +Author: Julien Semaan +Date: Wed Apr 5 09:02:05 2017 -0400 + + ignore all python compiled scripts + +M .gitignore + +commit 95d381fe08540459f821bb9bd735cd1eca341f6d +Author: Julien Semaan +Date: Wed Apr 5 09:01:15 2017 -0400 + + ignore python config files from raddb + +M .gitignore + +commit e2d8d8939abcf43eef81f0d84557e80fedd564c0 +Author: James Rouzier +Date: Tue Apr 4 17:25:55 2017 -0400 + + Update the category_id and bypass_role_id before saving + +M lib/pf/dal/node.pm + +commit 074c131f396746d40e18546559bdfa516857b32e +Author: Louis Munro +Date: Tue Apr 4 16:45:52 2017 -0400 + + Made sure debian removes old init scripts + +M debian/packetfence-config.preinst +M debian/packetfence-redis-cache.preinst +M debian/packetfence.postinst +M debian/packetfence.preinst + +commit 4f3d2eac3b543cc55bad8bc1767b821bcaca7276 +Author: James Rouzier +Date: Tue Apr 4 16:22:13 2017 -0400 + + Die if there failed tests + +M t/smoke.t + +commit bb6ca2365acbbc5d4c383b5fdaa5ea1075d64ee8 +Author: Francis Lachapelle +Date: Sun Apr 2 00:25:45 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit 0f02cd28c1a51044fca82b340879d55922daf9e6 +Author: James Rouzier +Date: Tue Apr 4 16:08:02 2017 -0400 + + Fix syntax error + +M lib/pf/task/pfsnmp.pm + +commit 1743c985e934fd416b93d111c90b830dca153309 +Author: Julien Semaan +Date: Tue Apr 4 15:44:31 2017 -0400 + + use resolved query result to populate ipset passthroughs + +M sbin/pfdns + +commit 8d1de683b1b8665dede0e36758c4c5a1986b7beb +Author: Louis Munro +Date: Tue Apr 4 15:27:07 2017 -0400 + + Removed unused debian init scripts. + +D debian/packetfence-config.init +D debian/packetfence-redis-cache.init +D debian/packetfence-remote-arp-sensor.init +D debian/packetfence.init + +commit ca75af4fd441f330d5de8e21270d80f36143f4d3 +Author: Francis Lachapelle +Date: Sat Apr 1 23:34:39 2017 -0400 + + (web admin) Fix datepicker of search form of nodes + +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/nodes.js + +commit b82db2d84c0f6e28d7b9761279e0347c11521929 +Author: Francis Lachapelle +Date: Sat Apr 1 23:31:16 2017 -0400 + + (web admin) Improve sources management page + +M html/pfappserver/root/authentication/source/rules_read.tt + +commit a67182c81d01a7a4db92d282d081a1ef3962fbc9 +Author: Antoine Amacher +Date: Tue Apr 4 14:46:07 2017 -0400 + + typo + translation update + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/configuration/define_policy.tt + +commit 6388404ac82b8af4fed60ea483719b2dbe528bbf +Author: Louis Munro +Date: Tue Apr 4 14:44:28 2017 -0400 + + Fixed double configreload on debian. + +M debian/packetfence.postinst + +commit e38abed4a64d0daf31de40e954bd993484a3e5af +Author: Francis Lachapelle +Date: Sat Apr 1 20:12:01 2017 -0400 + + (web admin) Improve scrolling of sidenav + + Resolves #2198 + +M html/pfappserver/root/static/scss/_navbar.scss +M html/pfappserver/root/static/scss/_sidenav.scss +M html/pfappserver/root/static/scss/_variables.scss + +commit 28d0881b70f4f856a58e922e61f0d7b4fd2227b4 +Author: Antoine Amacher +Date: Tue Apr 4 11:54:21 2017 -0400 + + added graphite package version for debian + +M debian/control + +commit 0fc3bf175697c5948ff8c04ef7db0449fbdd5ebf +Author: Louis Munro +Date: Tue Apr 4 10:50:21 2017 -0400 + + Fixed debian packaing error on postinstall. + +M debian/packetfence.postinst + +commit 0b4e0851e996841f36ef679269ccccce9e76dca8 +Author: Julien Semaan +Date: Tue Apr 4 10:34:34 2017 -0400 + + Force snmptrapd to print out full OIDs + + fixes #2199 + +M conf/systemd/packetfence-snmptrapd.service + +commit f5486faff22d84bffb234380313efa3a8e8212e6 +Author: Francis Lachapelle +Date: Sat Apr 1 18:30:32 2017 -0400 + + (web admin) Review Fingerbank settings fields + + Simplified solution to issue #1693 + +M html/pfappserver/lib/pfappserver/Form/Config/Fingerbank/Settings.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/fingerbank/settings/index.tt +D html/pfappserver/root/static/admin/config/fingerbank-settings.css + +commit cb7f0720e0edefce97e35d1985c51781b26fd807 +Author: James Rouzier +Date: Tue Apr 4 10:11:37 2017 -0400 + + Do not start pfsnmp workers if snmptrapd is not started + + Fixes #2193 + +M sbin/pfqueue + +commit 7c08076a56d27bc6416afec1c51b3dc63d091c95 +Author: Louis Munro +Date: Tue Apr 4 10:09:25 2017 -0400 + + Override default ifup@.service on debian. Fixes #2189 + +A debian/ifup@.service +M debian/packetfence.postinst +M debian/rules + +commit 8315f1082d181a0cffd88ac111da56f4b8b04eb9 +Author: James Rouzier +Date: Tue Apr 4 10:00:43 2017 -0400 + + Increase the number of workers + +M conf/pfqueue.conf.defaults + +commit 249b822908a45e4bb09eb25d7fcefd7e53a9dd31 +Author: James Rouzier +Date: Tue Apr 4 09:57:34 2017 -0400 + + Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/raphael.min.js +M html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js +A html/pfappserver/root/static/js/vendor/jquery-extra.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js +M html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map + +commit 67ed321385ff9984b6aabdddb7d88a13dd30104d +Author: James Rouzier +Date: Tue Apr 4 09:56:58 2017 -0400 + + Update gitignore + +M html/pfappserver/root/static/.gitignore + +commit f81b1946db2f6114973939d4c15101eb3ce0f44a +Author: Francis Lachapelle +Date: Sat Apr 1 17:54:23 2017 -0400 + + (web admin) Improve Switches configuration page + +M html/pfappserver/root/config/switch/index.tt + +commit 7b54dce10d70bf27b9949de7863957612392dedf +Author: Francis Lachapelle +Date: Sat Apr 1 17:44:57 2017 -0400 + + (web admin) Improve doc link in "danger" navbar + +M html/pfappserver/root/static/scss/_navbar.scss + +commit 7a5b9accf87a497d7d64b679632565d2c26cf6c7 +Author: Francis Lachapelle +Date: Sat Apr 1 17:40:29 2017 -0400 + + (web admin) Add link to doc when in readonly mode + + Resolves #2168 + +M html/pfappserver/root/admin/wrapper.tt + +commit db7f395aa710404be71d40661c68ff2df2afe667 +Author: Francis Lachapelle +Date: Sat Apr 1 17:21:55 2017 -0400 + + (web admin) Fix alerts of login page + + Fixes #2191 + +M html/pfappserver/root/admin/login.tt +M html/pfappserver/root/static/admin/login.js + +commit 0beaecb132509a53d4f551574f3cc63c60c5dc82 +Author: Julien Semaan +Date: Tue Apr 4 07:36:05 2017 -0400 + + ship pfqueue example config commented so it takes defaults + +M conf/pfqueue.conf.example + +commit 2a377efe7b486914e2a1bcaa452a50765e76385d +Author: Julien Semaan +Date: Tue Apr 4 07:34:34 2017 -0400 + + pfsnmp queue config should be in defaults + +M conf/pfqueue.conf.defaults + +commit 468dc0d036f45a17532ef5cb89723810ed111307 +Author: James Rouzier +Date: Tue Apr 4 00:13:46 2017 -0400 + + Change the alert close button to type button + +M html/pfappserver/root/admin/login.tt + +commit ffc91b9c1e671b8cb016c1348f1f36f8fcf96ad4 +Author: James Rouzier +Date: Tue Apr 4 00:01:04 2017 -0400 + + Use the modal-large width for switch modal + +M html/pfappserver/root/static/admin/config/switches.css + +commit 110c661d664e11431068b5f541a2f86f954963f7 +Author: James Rouzier +Date: Mon Apr 3 23:49:50 2017 -0400 + + Show loading text when saving a pf.conf section + +M html/pfappserver/root/configuration/section.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/configuration.js +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map + +commit f643bffab418f7935505b2a936900d955da15f9c +Author: James Rouzier +Date: Mon Apr 3 23:24:01 2017 -0400 + + When the cluster is not enabled used the localhost for the portal preview + +M lib/pf/services/manager/httpd_admin.pm + +commit 476c02a53b1d3fc3434ea79e0a08dd48a8190787 +Author: James Rouzier +Date: Mon Apr 3 16:40:14 2017 -0400 + + Add mapping for key parameters with no one to one relationship + + Fixes #2187 + +M addons/upgrade/to-7.0-pf.conf-to-pfmon.conf.pl + +commit c9decf76033fcb933195a8b2c05dce84c0436a0e +Author: Francis Lachapelle +Date: Sat Apr 1 08:34:52 2017 -0400 + + (portal) Accomodate footer to IPv6 addresses + +M html/captive-portal/templates/layout.html + +commit 763ce755e672078b156c445b2c91b6ff191c46e3 +Author: Francis Lachapelle +Date: Sat Apr 1 08:26:50 2017 -0400 + + (web admin) Improve Fingerbank Profiling display + + Moved common actions to a separate dropdown above the tabs. + +M html/pfappserver/root/config/fingerbank/combination/index.tt +M html/pfappserver/root/config/fingerbank/device/children.tt +M html/pfappserver/root/config/fingerbank/device/index.tt +M html/pfappserver/root/config/fingerbank/device/upstream/index.tt +M html/pfappserver/root/config/fingerbank/dhcp6_enterprise/index.tt +M html/pfappserver/root/config/fingerbank/dhcp6_fingerprint/index.tt +M html/pfappserver/root/config/fingerbank/dhcp_fingerprint/index.tt +M html/pfappserver/root/config/fingerbank/dhcp_vendor/index.tt +M html/pfappserver/root/config/fingerbank/header.tt +M html/pfappserver/root/config/fingerbank/mac_vendor/index.tt +M html/pfappserver/root/config/fingerbank/settings/index.tt +M html/pfappserver/root/config/fingerbank/user_agent/index.tt +M html/pfappserver/root/configuration/profiling.tt +M html/pfappserver/root/static/admin/common.js + +commit d6ab0a4fc0629c6142661d5f00f8ade9e962ec0f +Author: James Rouzier +Date: Mon Apr 3 14:44:11 2017 -0400 + + Handle the iplog to ip4log rename + + Fixes #2186 + +M addons/upgrade/to-7.0-pf.conf-to-pfmon.conf.pl + +commit 5c1ff2c6dd3a7f95f7ad1fe9a77dfeab879a14bf +Author: Francis Lachapelle +Date: Sat Apr 1 07:31:44 2017 -0400 + + (web admin) Add btn to copy IP to clipboard + + Fixes #2081 + +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/interface/list.tt +M html/pfappserver/root/static/Gruntfile.js +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/bower.json +A html/pfappserver/root/static/scss/_clipboard.scss +A html/pfappserver/root/static/scss/_tables.scss +M html/pfappserver/root/static/scss/styles.scss + +commit ae53fea53c405dbc8d04077d768b7084b833311d +Author: Francis Lachapelle +Date: Sat Apr 1 07:19:25 2017 -0400 + + (web admin) Move some CSS rules to Sass files + +M html/pfappserver/root/static/app/application.css +M html/pfappserver/root/static/scss/_buttons.scss +M html/pfappserver/root/static/scss/_type.scss + +commit f0c2a2ec3c60ebe5bad9536fb464e5cc29d679a2 +Author: Julien Semaan +Date: Mon Apr 3 12:56:05 2017 -0400 + + restart pf using pfcmd + +M UPGRADE.asciidoc + +commit 5c4558722ab7bc0771db9788043213ba229b877f +Author: James Rouzier +Date: Mon Apr 3 12:11:22 2017 -0400 + + Updated poddoc for 'pfcmd pfmon' help + +M lib/pf/cmd/pf/pfmon.pm + +commit d316adfe636fc11caca27a69f301970a1f87592d +Author: Julien Semaan +Date: Mon Apr 3 11:44:37 2017 -0400 + + mv httpdispatcher.conf to a .example + +M .gitignore +A conf/caddy-services/httpdispatcher.conf.example + +commit 40916561c44b43e2a6335bb0d7fcc9d0827fe73b +Author: Julien Semaan +Date: Mon Apr 3 11:42:13 2017 -0400 + + caddy services should be replacable config + +M addons/packages/packetfence.spec + +commit dc7c622b1feff56ec0921e1b0e63d250467379c6 +Author: Antoine Amacher +Date: Mon Apr 3 10:53:18 2017 -0400 + + rename Domains + translation update + +M docs/PacketFence_Administration_Guide.asciidoc +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 4eb091f375befb8f7a6663ff4cca8516b003e25e +Author: Francis Lachapelle +Date: Sat Apr 1 03:11:34 2017 -0400 + + (web admin) Improve stylesheet of Chosen widget + +M html/pfappserver/root/static/scss/_chosen.scss + +commit 33d7794634d1bb5d6932ca57929945f117d8eb57 +Author: Francis Lachapelle +Date: Sat Apr 1 02:19:16 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map + +commit 1dbced951473b5ec14f4338387ca20d37436e513 +Author: Francis Lachapelle +Date: Sat Apr 1 02:05:01 2017 -0400 + + (web admin) Fix Chosen widget + + Fixes #1263 and #2151 + +M html/pfappserver/root/static/Gruntfile.js +D html/pfappserver/root/static/app/chosen.jquery.js +A html/pfappserver/root/static/js/vendor/chosen.jquery.js + +commit ba1cbcdcb133353bbd7aca10f4ac4d2dd41b72ae +Author: Derek Wuelfrath +Date: Fri Mar 31 16:43:44 2017 -0400 + + Adjusted stop call + +M addons/monit/monit_checks_configurations/00_packetfence.tt +M addons/monit/monit_checks_configurations/30_packetfence-activeactive.tt + +commit ad5be2c0b01cacde9534b066052914056627c15f +Author: Derek Wuelfrath +Date: Fri Mar 31 16:31:45 2017 -0400 + + Adjusted checks to work with systemd + +M addons/monit/monit_checks_configurations/00_packetfence.tt +M addons/monit/monit_checks_configurations/10_packetfence-portsec.tt +M addons/monit/monit_checks_configurations/30_packetfence-activeactive.tt +M addons/monit/monit_checks_configurations/40_OS-winbind.tt + +commit edd32293ceafa49a34cd9c67fc193bca017f6942 +Author: Durand Fabrice +Date: Fri Mar 31 16:13:54 2017 -0400 + + Updated debianize.patch + +M debian/patches/debianize.patch + +commit 6c90bfed9f02c74f10f332780798a58542cbe7e3 +Author: Derek Wuelfrath +Date: Fri Mar 31 15:39:20 2017 -0400 + + Remove deprecated monit checks + +D addons/monit/DEPRECATED/00_packetfence.sh +D addons/monit/DEPRECATED/10_packetfence-portsec.sh +D addons/monit/DEPRECATED/20_packetfence-drbd.sh +D addons/monit/DEPRECATED/30_packetfence-activeactive.sh +D addons/monit/DEPRECATED/40_OS-winbindd.sh + +commit 2b493932df094c8d2e9b8e2bbbd27503e12f2296 +Author: Antoine Amacher +Date: Fri Mar 31 15:34:57 2017 -0400 + + edit icon for required fixes #2180 + +M html/pfappserver/lib/pfappserver/Base/Form.pm + +commit adff51147de1a6dfb0462458dc3494984c7c0b7b +Author: Thierry Laurion +Date: Fri Mar 31 15:35:29 2017 -0400 + + Fixing page layout + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 8c15e10e8302f380154fb64bb0f26a6e57a79bb8 +Author: James Rouzier +Date: Fri Mar 31 15:34:23 2017 -0400 + + Only show the readonly mode when the user is login + +M html/pfappserver/root/admin/wrapper.tt + +commit e9a903390a65e02e31bc362dfdaa94c6722c3546 +Author: Durand Fabrice +Date: Fri Mar 31 15:33:43 2017 -0400 + + Updated service to deactivate + +M debian/packetfence.postinst + +commit 902de77d2fe183e6bba087a4df235e44a0ab26c6 +Author: Thierry Laurion +Date: Fri Mar 31 15:33:38 2017 -0400 + + Fixing page layout + +M docs/PacketFence_Administration_Guide.asciidoc + +commit e07a749252e81c4fe5eb793354b29d7ff7d97c4d +Author: Thierry Laurion +Date: Fri Mar 31 15:32:19 2017 -0400 + + Fixing page layout + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 0d0af2d11b35feee3bfd53c4d2ef637b45e050b8 +Author: Thierry Laurion +Date: Fri Mar 31 15:30:23 2017 -0400 + + Reverting renaming. Adding it's own Best Practice section. Fixing page layout. + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 09e3db9552440073d78f78e247b190730199961e +Author: Thierry Laurion +Date: Fri Mar 31 15:21:11 2017 -0400 + + Renaming to Best Practices. Addition of systemd too early swapoff workaround + +M docs/PacketFence_Administration_Guide.asciidoc + +commit ca962ff5cf29ee4fe8eb5caa6dec564522152148 +Author: James Rouzier +Date: Fri Mar 31 14:12:46 2017 -0400 + + Use the pf::dal layer to update last_seen + +M lib/pf/dal/node.pm +M lib/pf/radius.pm + +commit 3f44a256e357893ec9b27659f9b36947a00ec275 +Author: James Rouzier +Date: Fri Mar 31 13:50:25 2017 -0400 + + Change level to 6 + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm + +commit 1a9ca476a5e43cb730a4254649dfbd993f985e24 +Author: James Rouzier +Date: Fri Mar 31 13:46:33 2017 -0400 + + Updated pf::dal layer + +M lib/pf/dal/_locationlog.pm +M lib/pf/dal/_locationlog_archive.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_trigger.pm + +commit 55b8949687b53118ef689d5b3d6f771addb554d7 +Author: James Rouzier +Date: Fri Mar 31 13:25:03 2017 -0400 + + Don't delete scan if its in use in portal profile + + Fixes #2013 + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Scan.pm + +commit d5696ddeb1319f126a7981b78bb800337c8d5ca3 +Author: Julien Semaan +Date: Fri Mar 31 13:06:50 2017 -0400 + + call pf::radius::accounting in rest accounting + + fixes #1932 + +M lib/pf/api.pm + +commit 36a3e505a734ec4b74d067147bc88dd1e2f41f27 +Author: James Rouzier +Date: Fri Mar 31 12:59:50 2017 -0400 + + Remove unused function + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm + +commit 0cbeb701d9777a4475fc64082ff61a25a7235de2 +Author: James Rouzier +Date: Tue Jan 17 09:58:14 2017 -0500 + + Create a statsd stat per url + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm + +commit e3f9a85f2cc7e5d3343e962f2e8c27a7cc4ac210 +Author: Julien Semaan +Date: Fri Mar 31 12:37:55 2017 -0400 + + ensure API error is the one that is sent down in the webservices payloads + + fixes #2053 + +M lib/pf/WebAPI/JSONRPC.pm +M lib/pf/WebAPI/MsgPack.pm +M lib/pf/WebAPI/REST.pm + +commit a6ff3ff957a50045904e4b7830b05bda3a0737de +Author: James Rouzier +Date: Fri Mar 31 12:31:31 2017 -0400 + + Fail if a rule's regex matches a line but the iplog translation + + Fixes #2068 + +M lib/pf/detect/parser/regex.pm + +commit d558b0bfd2063687d64c968f16e1f52bbc941d83 +Author: Louis Munro +Date: Fri Mar 31 11:57:40 2017 -0400 + + Disabled ForwardToWall for RHEL and Debian. + +M debian/packetfence.preinst + +commit 212437eb9d00ba6c23bb884bfd1a0df80e642914 +Author: Louis Munro +Date: Fri Mar 31 11:49:07 2017 -0400 + + Disabled journald rate limiting on debian in preinstall. + +M debian/packetfence.postinst +M debian/packetfence.preinst + +commit c6d8025940644cfd065b032b6710e42a689117fb +Author: Julien Semaan +Date: Fri Mar 31 11:39:54 2017 -0400 + + Adjust NTLM caching doc for new pfmon + + fixes #2162 + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 9f2d26c6fad7e3fab73c59793300c140248d2b5a +Author: Julien Semaan +Date: Fri Mar 31 11:35:02 2017 -0400 + + use stop instead of ~ to stop rsyslog actions + + fixes #2159 + +M packetfence.rsyslog + +commit 8566f35fbb7732b03a80a1dd09523d33864b0233 +Author: James Rouzier +Date: Fri Mar 31 11:28:36 2017 -0400 + + Remove pf::log::trapper + + Fixes #2049 + +M lib/pf/services/util.pm + +commit 135d79856d9d619aa119cc394f610035d031639a +Author: James Rouzier +Date: Fri Mar 31 11:26:03 2017 -0400 + + Avoid dupilication of data + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm +M html/pfappserver/root/config/pfmon/view.tt + +commit fed2eee11987891dcfc88d561d166ae5bb4570f6 +Author: Durand Fabrice +Date: Fri Mar 31 11:23:45 2017 -0400 + + Replace GODATH by GOPATH + +M addons/packages/build-go.sh + +commit 9e4b9753f9efc4f51e65cf4a8365111fa0e256af +Author: Durand Fabrice +Date: Fri Mar 31 11:20:50 2017 -0400 + + Define PATH in debian/rules + +M debian/rules + +commit 441a2c3da02f8b92ec4464eb6dba7b75be4c4ce5 +Author: Francis Lachapelle +Date: Thu Mar 30 18:45:12 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map + +commit 85ec00225b6d725375803125711dc90077a8ab2a +Author: Francis Lachapelle +Date: Thu Mar 30 18:43:56 2017 -0400 + + (web admin) Improve sidenav subsection stylesheet + +M html/pfappserver/root/static/scss/_sidenav.scss + +commit a6b1638ef959c596ae6e30443124c3ed1cd973e8 +Author: Francis Lachapelle +Date: Thu Mar 30 18:43:20 2017 -0400 + + (web admin) Minor CSS improvement + +M html/pfappserver/root/static/scss/_type.scss + +commit 218d1e667a354bd5f8048520d859747e3b341f19 +Author: Francis Lachapelle +Date: Thu Mar 30 18:00:30 2017 -0400 + + (web admin) Don't activate doc link in sidenav + + Fixes #2175 + +M html/pfappserver/root/static/admin/common.js + +commit d94beb9cdc4e794f45ba18cdf578e3bfa6246c22 +Author: Antoine Amacher +Date: Fri Mar 31 15:24:43 2017 -0400 + + typo + +M html/pfappserver/root/node/violations.tt + +commit 9544499eaaf3bbd6445f7974367c57339778a6ae +Author: Antoine Amacher +Date: Fri Mar 31 15:23:43 2017 -0400 + + edit violation delay icon + +M html/pfappserver/root/node/violations.tt + +commit 6951e3d414e7d83d79adca75ec998eadc3f5bca7 +Author: Francis Lachapelle +Date: Thu Mar 30 17:46:04 2017 -0400 + + (web admin) Change top navbar when in readonly mode + + Fixes #2168 + +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/static/scss/_navbar.scss + +commit 7d750fa547eec9f01af0ce7444da5ebb97cbfe10 +Author: Francis Lachapelle +Date: Thu Mar 30 17:43:34 2017 -0400 + + (web admin) Minor improvements to stylesheet + +M html/pfappserver/root/static/scss/_card.scss +M html/pfappserver/root/static/scss/_type.scss +M html/pfappserver/root/static/scss/_variables.scss +A html/pfappserver/root/static/scss/_wells.scss +M html/pfappserver/root/static/scss/styles.scss + +commit 1dedeccb39a40bcce0126fc179422d419ec9a818 +Author: Antoine Amacher +Date: Fri Mar 31 15:12:25 2017 -0400 + + changed old icons fix#2178 + +M html/pfappserver/root/authentication/source/type/AD.tt +M html/pfappserver/root/authentication/source/type/LDAP.tt +M html/pfappserver/root/config/floatingdevice/list.tt +M html/pfappserver/root/config/profile/edit.tt +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/configurator/admin.tt +M html/pfappserver/root/configurator/configuration.tt +M html/pfappserver/root/configurator/database.tt +M html/pfappserver/root/configurator/fingerbank.tt +M html/pfappserver/root/configurator/networks.tt +M html/pfappserver/root/node/create.tt +M html/pfappserver/root/user/create.tt +M html/pfappserver/root/violation/list.tt + +commit 94101b354a787641fa797e5add0a50abaf173333 +Author: James Rouzier +Date: Fri Mar 31 15:01:34 2017 -0400 + + Import missing module + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/SponsorEmail.pm + +commit 588a024c0b8b5cce57cfb4a485a4c3dbbf203249 +Author: Julien Semaan +Date: Fri Mar 31 14:54:48 2017 -0400 + + fix systemd journald config missing section name + + fixes #2176 + +M addons/packages/packetfence.spec + +commit 192526ce65e86433cd3be4bb7dd5fad13f141674 +Author: James Rouzier +Date: Fri Mar 31 14:48:28 2017 -0400 + + Fix config.t + +M t/config.t + +commit 91c1c9def693c90760e1482e3aa1e7bcd468e0d7 +Author: Francis Lachapelle +Date: Thu Mar 30 12:29:35 2017 -0400 + + (web admin) Fix networks step of configurator + + Fixes #2166 + +M html/pfappserver/root/static/configurator/common.js + +commit bc0c7ab537ee3e58e7328984d6b320a4320e0a35 +Author: Durand Fabrice +Date: Fri Mar 31 09:43:45 2017 -0400 + + Removed extra stuff for debian in build-go.sh + +M addons/packages/build-go.sh + +commit a021b1bdf3ed0378e29e1103716aa5f02b3b309c +Author: Julien Semaan +Date: Fri Mar 31 09:43:48 2017 -0400 + + Add ForwardToWall=no in journald config + + fixes #2141 + +M addons/packages/packetfence.spec + +commit 8990df47022cccb9b33f3574c936b61bad4bd203 +Author: Julien Semaan +Date: Fri Mar 31 09:34:42 2017 -0400 + + added more help to pfmon tasks + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip6log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm + +commit 0e5da0d265dc3101279c6b78ae867590716e9042 +Author: Julien Semaan +Date: Fri Mar 31 09:34:27 2017 -0400 + + fix task description check + +M html/pfappserver/root/config/pfmon/view.tt + +commit 727c80d09edd1b7725fe370556aa4ca03cd946b5 +Author: Julien Semaan +Date: Fri Mar 31 09:20:25 2017 -0400 + + add help for pfmon interval + status + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm + +commit e54e086a6b41b5e0b7fcbb12dd185a5d07b376fc +Author: Julien Semaan +Date: Fri Mar 31 09:13:04 2017 -0400 + + remove outdated subs + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm + +commit d0a8cca6df74cef9ab5aa397de91f8a94f87b8b2 +Author: Julien Semaan +Date: Fri Mar 31 09:10:11 2017 -0400 + + take pfmon task description from pfmon.conf.defaults + +M conf/pfmon.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip6log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/populate_ntlm_redis_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm +M html/pfappserver/root/config/pfmon/view.tt + +commit eb83cd88153ff50af8ffaeb312fa1958ee7905be +Author: Julien Semaan +Date: Fri Mar 31 08:54:55 2017 -0400 + + continue porting maintenance descriptions to pfmon section + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip6log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/populate_ntlm_redis_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm + +commit 9d491177ed5ff38d8739bec7e220bcea51581eac +Author: Durand Fabrice +Date: Fri Mar 31 08:33:45 2017 -0400 + + Fix typo + +M addons/packages/build-go.sh + +commit 625d95d07a2756888bf8721786235e9f16b148da +Author: Durand Fabrice +Date: Fri Mar 31 08:27:10 2017 -0400 + + Updated build-go.sh + +M addons/packages/build-go.sh + +commit 67685e59106dc3e1b0d885c0227623d8523a873b +Author: Durand Fabrice +Date: Fri Mar 31 08:21:07 2017 -0400 + + Define GOPATH when it's not debian + +M addons/packages/build-go.sh + +commit 8afc0721abb5d020ed6c8d06380ce03f5ae53ddd +Author: Durand Fabrice +Date: Thu Mar 30 20:54:54 2017 -0400 + + Fixed path of mkdir in packetfence.postinst + +M debian/packetfence.postinst + +commit 606f8a6cd70fd0482b8a552d3f2787d07371665c +Author: Durand Fabrice +Date: Thu Mar 30 19:55:54 2017 -0400 + + Added packetfence-golang-daemon as a dep of packetfence + +M debian/control + +commit 4fb9366ceb3053d1fd56265783274822f4843ec9 +Author: Durand Fabrice +Date: Thu Mar 30 19:45:12 2017 -0400 + + Update cleanup in build-go.sh + +M addons/packages/build-go.sh + +commit 000188bc0e77430df0906d3f1e30b0f80de11b4b +Author: Durand Fabrice +Date: Thu Mar 30 19:12:20 2017 -0400 + + Added git in Build-Depends (dep of go get) + +M debian/control + +commit d6ca92eef1788a4e6d2bbb9a349659ae8b40c5c8 +Author: Louis Munro +Date: Thu Mar 30 16:41:34 2017 -0400 + + Disabled journald rate limiting. + +M addons/packages/packetfence.spec +M debian/packetfence.postinst + +commit c079bf4a8f4fea6180cc76304d90e047d34c201b +Author: Durand Fabrice +Date: Thu Mar 30 16:35:29 2017 -0400 + + Updated build-go.sh + +M addons/packages/build-go.sh + +commit 672b663f5efa62ffdacdb220e0bfee5626eeccc9 +Author: Durand Fabrice +Date: Thu Mar 30 16:27:47 2017 -0400 + + Updated build-go.sh to try to make it work under debian build + +M addons/packages/build-go.sh + +commit 892ba98cc16665a4b3f376827fcb6e031c494c05 +Author: James Rouzier +Date: Thu Mar 30 16:20:50 2017 -0400 + + Make duration.unit a drop down select box + +M html/pfappserver/lib/pfappserver/Form/Field/Duration.pm + +commit 7e60fe3dfc59881d623e3f7914c1abe68c1255d5 +Author: Durand Fabrice +Date: Thu Mar 30 16:15:52 2017 -0400 + + Remove docs directory + +M addons/packages/build-go.sh + +commit 2ccad5608733a1263e405b33edb585097c583a4c +Author: Louis Munro +Date: Thu Mar 30 16:15:26 2017 -0400 + + Changed counte to countmac + + For added clarity. + +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 3b6f3d5cc05ef4f8c97133b0d4a3f5be2e9f2990 +Author: Louis Munro +Date: Thu Mar 30 16:13:47 2017 -0400 + + Changed counte to countmac + + For added clarity. + +M db/pf-schema-X.Y.Z.sql + +commit 4ae56b63227464cf299f0c19d930ff84fb104330 +Author: Francis Lachapelle +Date: Thu Mar 30 07:46:00 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map + +commit 9fd0077f749f5a2639ae6d6af594ab3d2063baef +Author: Francis Lachapelle +Date: Thu Mar 30 07:44:48 2017 -0400 + + (web admin) Revamp configurator + +M html/pfappserver/root/configurator/admin.tt +M html/pfappserver/root/configurator/configuration.tt +M html/pfappserver/root/configurator/database.tt +M html/pfappserver/root/configurator/enforcement.tt +M html/pfappserver/root/configurator/fingerbank.tt +M html/pfappserver/root/configurator/networks.tt +M html/pfappserver/root/configurator/services.tt +M html/pfappserver/root/configurator/tracker.inc +M html/pfappserver/root/configurator/wrapper.tt +M html/pfappserver/root/static/configurator/admin.js +M html/pfappserver/root/static/configurator/common.css +M html/pfappserver/root/static/configurator/configuration.js +M html/pfappserver/root/static/configurator/database.js +M html/pfappserver/root/static/configurator/enforcement.js +M html/pfappserver/root/static/configurator/networks.js +M html/pfappserver/root/static/scss/_type.scss + +commit 871731eb34c6f4bb36941553077a241b4463df9b +Author: Thierry Laurion +Date: Thu Mar 30 16:08:46 2017 -0400 + + Reviewed. + +M docs/PacketFence_Administration_Guide.asciidoc + +commit d0cb0d70a03ed06b1255288d5070b08ace1a8d7d +Author: Durand Fabrice +Date: Thu Mar 30 16:07:18 2017 -0400 + + Fixed syntax + +M addons/packages/build-go.sh + +commit 2388352520dabddf526eeba966f303f8ea9de667 +Author: Julien Semaan +Date: Thu Mar 30 16:02:43 2017 -0400 + + added task description for auth_log_cleanup + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm + +commit 338e1ae212ba96c2b5ca9f4b189a51040f8aee48 +Author: Julien Semaan +Date: Thu Mar 30 16:01:15 2017 -0400 + + add description for acct_maintenance task + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/root/config/pfmon/view.tt + +commit ad27346f8bf639bf8c6fb1db1e3d983866a3dd34 +Author: Durand Fabrice +Date: Thu Mar 30 16:00:20 2017 -0400 + + Typo fix tab instead of space (debian) + +M debian/rules + +commit 2dfc86c95ed37630646ab32c8cad883c578ab1aa +Author: Antoine Amacher +Date: Thu Mar 30 15:58:35 2017 -0400 + + add pfmon config file as a stored conf file fix #2163 + +M lib/pf/file_paths.pm + +commit 257aecb9a95e672ea193d5efc32b6aa8938ea5ac +Author: Julien Semaan +Date: Thu Mar 30 15:53:12 2017 -0400 + + re-implement the unreg window from #1948 in the new pfmon + +M conf/pfmon.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M lib/pf/pfmon/task/node_cleanup.pm + +commit 0354391c53302251248841068c88142721d0f13f +Author: Julien Semaan +Date: Thu Mar 30 15:52:38 2017 -0400 + + fix broken option82 pfmon task + +M lib/pf/pfmon/task/option82_query.pm + +commit 8c2b40b40a579cdcac3594ff42563e39f6dc5953 +Author: Julien Semaan +Date: Thu Mar 30 15:32:55 2017 -0400 + + add back warning about pfmon restart in maintenance section + +M html/pfappserver/root/config/pfmon/index.tt + +commit 5619b05db4ba5d6df54c73d122feb548ef14e244 +Author: Durand Fabrice +Date: Thu Mar 30 15:10:08 2017 -0400 + + Set the correct package name (golang-1.7-go) + +M debian/control + +commit a8339db498eb453e1f380f9e59dc88a23fc2191e +Author: Antoine Amacher +Date: Thu Mar 30 15:07:27 2017 -0400 + + added icons + tooltip for auditing section + +M html/pfappserver/root/admin/auditing.tt + +commit be001a251911e2d0e193c6dcd59fca6c10d3af4a +Author: Durand Fabrice +Date: Thu Mar 30 15:05:03 2017 -0400 + + Adapted debian packaging to build go daemon + +M debian/control +M debian/rules + +commit 67c35f2d6c2b6123d907dbf7179f69daf104751e +Author: Durand Fabrice +Date: Thu Mar 30 15:03:15 2017 -0400 + + Adapted script (build-go.sh) in order to make it work under debian + +M addons/packages/build-go.sh + +commit 9d47974e33de13188c529b6723be7c2a2352b485 +Author: Francis Lachapelle +Date: Thu Mar 30 06:24:59 2017 -0400 + + (web admin) Improve DHCP Option82 main page + + Fixes #2160 + +M html/pfappserver/root/dhcpoption82/index.tt + +commit 018e0080c78279dfe6271321859415ca2cfde904 +Author: Julien Semaan +Date: Thu Mar 30 14:11:52 2017 -0400 + + Disable rsyslog message rate-limiting + +M packetfence.rsyslog + +commit 9945e236f97c47c887499bb9ed5279c55a20dead +Author: Francis Lachapelle +Date: Thu Mar 30 05:40:15 2017 -0400 + + (web admin) Replace deprecated jQuery method + + .andSelf was replaced by .addBack + + Fixes #2154 + +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/config/connection_profile.js + +commit 31c20bf8baccdc810be503c90cdeceb7fa0daa55 +Author: Francis Lachapelle +Date: Thu Mar 30 05:30:41 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map + +commit cd2d08700e5da5fb44970f2e984ac7360bc7686c +Author: Francis Lachapelle +Date: Thu Mar 30 05:29:21 2017 -0400 + + (web admin) Fix display of profile editor + +M html/pfappserver/root/config/profile/view.tt + +commit 963ee63d27971e064779fe187f958ec6c77d7923 +Author: Francis Lachapelle +Date: Thu Mar 30 05:28:24 2017 -0400 + + (web admin) Fix connection profile creation .tt + +M html/pfappserver/root/config/profile/create.tt + +commit c60b2cbfdf7e68aeab6f30075b558c04b92ffbdd +Author: Francis Lachapelle +Date: Thu Mar 30 05:27:20 2017 -0400 + + (web admin) Fix handling of datepicker + + input that must use the datepicker must now have the class "input-date" and *not* "datepicker" as this class is reserved for the datepicker itself. + +M html/pfappserver/lib/pfappserver/Base/Form.pm +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/config/portal_module/view.tt +M html/pfappserver/root/dynamicreport/index.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/nodes.js +M html/pfappserver/root/static/app/application.js +M html/pfappserver/root/static/js/user.js +M html/pfappserver/root/user/create.tt +M html/pfappserver/root/user/view.tt + +commit 0896740724f6f2ef0683e7ff336a1a492dc0a7d7 +Author: Francis Lachapelle +Date: Thu Mar 30 05:23:28 2017 -0400 + + (web admin) Fix loading of graphs on status page + +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/graph/dashboard.tt +M html/pfappserver/root/graph/logstate.tt +M html/pfappserver/root/graph/systemstate.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/status.js + +commit 749f54b785609c1a528d20ce256b79a637edfd39 +Author: Julien Semaan +Date: Thu Mar 30 13:50:42 2017 -0400 + + carbon replication factor should be size of cluster + +M conf/monitoring/carbon.conf.example +M lib/pf/services/manager/carbon_cache.pm + +commit f7913cf688341deb1801a41625f00eeade4cb9c5 +Author: James Rouzier +Date: Thu Mar 30 13:42:16 2017 -0400 + + Fix checked for undefined value + +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map + +commit 45f87270c4728fa4d09a25a04ba1292a7b4bcf94 +Author: James Rouzier +Date: Thu Mar 30 13:19:46 2017 -0400 + + Avoid calling the createItem event handler multiple times + +M html/pfappserver/root/config/domain/index.tt +M html/pfappserver/root/config/floatingdevice/index.tt +M html/pfappserver/root/config/pfdetect/index.tt +M html/pfappserver/root/config/provisioning/index.tt +M html/pfappserver/root/static/admin/config/domains.js +M html/pfappserver/root/static/admin/config/fingerbank-devices.js +M html/pfappserver/root/static/admin/config/floatingdevices.js +M html/pfappserver/root/static/admin/config/items.js +M html/pfappserver/root/static/admin/config/pfdetect.js +M html/pfappserver/root/static/admin/config/provisioners.js +M html/pfappserver/root/static/admin/dynamicreport.js +M html/pfappserver/root/static/admin/radiusauditlog.js +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/reports.js +M html/pfappserver/root/static/js/reports.js.map + +commit 52057d065461a43975a5866281b257bb386c03e1 +Author: Francis Lachapelle +Date: Thu Mar 30 04:29:48 2017 -0400 + + (web admin) Improve buttons position in tables + +M html/pfappserver/root/config/scan/list.tt +M html/pfappserver/root/config/wmi/list.tt + +commit 2be71fafcbd37dc876b159c73034963410bb5d21 +Author: Francis Lachapelle +Date: Thu Mar 30 04:28:26 2017 -0400 + + (web admin) Improve style of navbar + +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/static/scss/_navbar.scss +M html/pfappserver/root/static/scss/_responsive-navbar.scss + +commit 6c9d03bf2e5cc9b7f11f02cb6f1c92e1356c73b5 +Author: Antoine Amacher +Date: Thu Mar 30 12:50:02 2017 -0400 + + added translation when creating scan or syslog parser + +M html/pfappserver/root/config/pfdetect/view.tt +M html/pfappserver/root/config/scan/view.tt + +commit 49b3b78d2370730cdf7092f817802b9b62aa2dbd +Author: Louis Munro +Date: Thu Mar 30 12:48:57 2017 -0400 + + Enabling persistent journal on Debian and RHEL. + +M addons/packages/packetfence.spec +M debian/packetfence.postinst + +commit f9b9441eae89dc399f742efb715c44212ca07b06 +Author: Durand Fabrice +Date: Thu Mar 30 11:10:06 2017 -0400 + + Miss golang as build dep + +M debian/control + +commit 952bc6537d720af165a526f2f7cf76329ad3ae98 +Author: Antoine Amacher +Date: Thu Mar 30 11:05:36 2017 -0400 + + edit script for translation + added translation for scans + +M addons/extract_i18n_strings.pl +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit f850b9c7e987846fc08f5225066ca32f84c1ab40 +Author: Antoine Amacher +Date: Thu Mar 30 10:53:15 2017 -0400 + + added scans type to extract.pl for translation + +M addons/extract_i18n_strings.pl +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/config/scan/index.tt + +commit b8c87bfbe2cf646dc4d31633fb897b5f45126dd6 +Author: Durand Fabrice +Date: Thu Mar 30 11:01:47 2017 -0400 + + Fixed path (debian packaging) + +M debian/rules + +commit a1c339e8f2115793fa882bc65c8edc99cdb8b775 +Author: James Rouzier +Date: Wed Mar 29 17:04:18 2017 -0400 + + Allow the pfdetect type to be i18n + +M addons/extract_i18n_strings.pl +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/config/pfdetect/index.tt + +commit b18aea39bcee871cd84f6755433fe39991908ee2 +Author: James Rouzier +Date: Thu Mar 30 10:49:23 2017 -0400 + + Fix plus/minus icons + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/DynamicTableRow.pm +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit 7a7abc8caf67a6ffed33cda82be6b3cc536f6b5c +Author: James Rouzier +Date: Thu Mar 30 10:48:20 2017 -0400 + + Add tooltip + +M html/pfappserver/root/admin/configuration.tt + +commit 8415b3a30640e3b85b4acfd4675b5a62912dc30e +Author: Antoine Amacher +Date: Thu Mar 30 10:34:19 2017 -0400 + + fixing card for connection profile files edit + +M html/pfappserver/root/config/profile/files.tt + +commit 899e494742bb829ad0b11e16d8c3944d88db4051 +Author: Antoine Amacher +Date: Thu Mar 30 10:24:23 2017 -0400 + + adding card block for creation of a connection profile + +M html/pfappserver/root/config/profile/create.tt + +commit d98d7d47342a804fca0a92f6995e6edb0e95bfd7 +Author: Antoine Amacher +Date: Thu Mar 30 10:17:29 2017 -0400 + + added cards divs for authentication sources + +M html/pfappserver/root/authentication/source/read.tt + +commit 7099515f1157b0b5cf3a3a58c98f529a1f16872a +Author: Antoine Amacher +Date: Thu Mar 30 10:14:02 2017 -0400 + + fixing card-block for connection profile + +M html/pfappserver/root/config/profile/edit.tt +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/config/profile/view.tt + +commit 2a4f42d7e1330fb1c1205fbd61dcb8578d10f799 +Author: Antoine Amacher +Date: Thu Mar 30 09:43:24 2017 -0400 + + added card div for edit settings into ConnectionProfile + +M html/pfappserver/root/config/profile/edit.tt +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/config/profile/view.tt + +commit 2fe8cf631a6d65555143e9b5d9b262a75b5cd4cd +Author: Durand Fabrice +Date: Thu Mar 30 09:35:17 2017 -0400 + + Missing path + +M debian/rules + +commit 30cce4656c03d67b72695f3aa3484318a401a2d6 +Author: Julien Semaan +Date: Thu Mar 30 09:32:33 2017 -0400 + + Was better with _passthroughs_2 + +M conf/documentation.conf + +commit b5997c43409660d1b869d653a4878593ebdb594a +Author: Durand Fabrice +Date: Thu Mar 30 09:30:10 2017 -0400 + + Update path for golang build + +M debian/rules + +commit 5bbe8cbb206fa8778b8fa425e4c10593124c43e4 +Author: Julien Semaan +Date: Thu Mar 30 09:28:52 2017 -0400 + + fix passthrough doc anchor + +M conf/documentation.conf + +commit 9a70e1d18c0370afab5f49e342fdbb98f5503f0c +Author: Julien Semaan +Date: Thu Mar 30 09:27:52 2017 -0400 + + use local documentation in admin help links + +M lib/pf/web/util.pm + +commit e1a060391a61d6c7c696c28b8be3ebb28332a5f5 +Author: Durand Fabrice +Date: Thu Mar 30 09:23:09 2017 -0400 + + Added packetfence-golang-daemon package + +M debian/control +M debian/rules + +commit 6d2617af5ff2feb0c683b3d4984b9b3cc160aa00 +Author: Julien Semaan +Date: Thu Mar 30 09:11:35 2017 -0400 + + Don't allow nodecategory upsert on a schema lower than 7.0.0 + + fixes #2143 + +M lib/pf/nodecategory.pm + +commit 95bd4631079dd6dc7176fbb10f04b347485e9b3f +Author: Julien Semaan +Date: Thu Mar 30 09:11:30 2017 -0400 + + reload roles from roles.conf on a configreload + +M lib/pf/config.pm + +commit 97faedb6db2dd4a2f1bcaecb956b3554f63b1efe +Author: Julien Semaan +Date: Thu Mar 30 08:54:14 2017 -0400 + + Fix radsniff packet calculation on load balancer + + fixes #2139 + +M lib/pf/services/manager/radsniff.pm + +commit b6ed046dc89c8435d57ea3f3f20b22b1f701b6fc +Author: Louis Munro +Date: Wed Mar 29 17:52:13 2017 -0400 + + Removed reference to pfdetect_remote from packaging. + +M addons/packages/packetfence.spec +D addons/pfdetect_remote/conf/pfdetect_remote.conf +D addons/pfdetect_remote/initrd/pfdetectd +D addons/pfdetect_remote/sbin/pfdetect_remote + +commit 0c9fe669180369b8f584f099d31c5495d3a32c0c +Author: Louis Munro +Date: Wed Mar 29 17:43:22 2017 -0400 + + Deleted leftover conf/snort. + +D conf/snort/classification.config.example +D conf/snort/local.rules.example +D conf/snort/reference.config.example + +commit c0937771cec66c57e085cf2ce4d6a24043b9f182 +Author: Antoine Amacher +Date: Wed Mar 29 17:35:41 2017 -0400 + + remove snort-remote-sensor from packaging for RHEL and debian + +M addons/packages/packetfence.spec +M debian/control +D debian/packetfence-remote-snort-sensor.conffiles +D debian/packetfence-remote-snort-sensor.init +D debian/packetfence-remote-snort-sensor.postinst +D debian/packetfence-remote-snort-sensor.postrm +D debian/packetfence-remote-snort-sensor.preinst +D debian/packetfence-remote-snort-sensor.prerm +M debian/packetfence.conffiles +M debian/packetfence.sudoers +M debian/rules + +commit 9f89912549841bd495ca04bb23f059df45eee385 +Author: Louis Munro +Date: Wed Mar 29 17:28:21 2017 -0400 + + Added radius configuration for linelog through syslog. + +M packetfence.rsyslog +M raddb/mods-available/linelog + +commit 70f521eb2ec77a4895c3b42061528071b26120e4 +Author: Antoine Amacher +Date: Wed Mar 29 17:15:05 2017 -0400 + + remove snort change for debian packaging + +M debian/packetfence.postinst + +commit 4c59d7642d2f808d185a9e5fc186c3f8500b5a50 +Author: Thierry Laurion +Date: Wed Mar 29 17:14:38 2017 -0400 + + Delete all references of ip.forward + +M docs/PacketFence_Administration_Guide.asciidoc + +commit a1ac0c619e4ebd4dd2dece794b9a8e1ceb305478 +Author: Antoine Amacher +Date: Wed Mar 29 17:08:32 2017 -0400 + + remove snort from packaging + +M addons/packages/packetfence.spec +M debian/rules + +commit 5d7f2b3491b8d55edbf57fd68beab22656fded06 +Author: Louis Munro +Date: Wed Mar 29 16:56:14 2017 -0400 + + Removed DRBD graphs from dashboard. + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Graph.pm + +commit e9828cfc671d06716f90707e0ab56f0259d70cca +Author: Antoine Amacher +Date: Wed Mar 29 16:42:07 2017 -0400 + + typo + translation + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/config/pfdetect/index.tt + +commit c3c2bd838ed94f5145f8f9aa9ac1141466619518 +Author: Durand Fabrice +Date: Wed Mar 29 16:32:49 2017 -0400 + + Added systemctl in sudoers file (debian) + +M debian/packetfence.sudoers + +commit 8890b5615c2c298b96c0e29c4f675acc8b6c7059 +Author: lzammit +Date: Wed Mar 29 16:02:21 2017 -0400 + + Fix return code detection of iptables status + + I'm so good, they could call me Mr. Zayme + +M lib/pf/services/manager/iptables.pm + +commit 2a913c3f7c83997eb645250b94aa0d40cf08f6e2 +Author: lzammit +Date: Wed Mar 29 16:00:19 2017 -0400 + + fix iptables binary lookup in configuration + + Because enabled doesn't sound like a real binary even if you reboot your server + +M lib/pf/services/manager/iptables.pm + +commit f4b4d8378d60ae6811d383a129109a1e1c03e695 +Author: Durand Fabrice +Date: Wed Mar 29 15:59:34 2017 -0400 + + Start httpd.admin at the dend of the install (debian) + +M debian/packetfence.postinst + +commit 182bced1c76f14c3113c5f77b4eeb2fcdb4e0194 +Author: Francis Lachapelle +Date: Wed Mar 29 15:51:05 2017 -0400 + + (web admin) Fix switch groups display in DHCP82 + +M html/pfappserver/root/admin/auditing_option82.tt + +commit 7c6065d92933d9f9a5548eebcaf36238e63e252c +Author: Francis Lachapelle +Date: Wed Mar 29 15:33:17 2017 -0400 + + (web admin) Improve Queue status page + +M html/pfappserver/root/pfqueue/index.tt + +commit 4352bf375a80471554db91c040ff886af071fe0d +Author: Durand Fabrice +Date: Wed Mar 29 15:47:33 2017 -0400 + + Install packetfence-doc by default + +M debian/control + +commit 329e6b728f50a196e1e4915a4a613dba1da49a5c +Author: Antoine Amacher +Date: Wed Mar 29 15:44:22 2017 -0400 + + update translation file + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 0f913511e1dd19eaa02001950ad50c1edd182f62 +Author: Antoine Amacher +Date: Wed Mar 29 15:42:31 2017 -0400 + + fix for sidenav-extend in dhcp_option82 + +M html/pfappserver/root/admin/auditing_option82.tt + +commit 7f4bf6e6c2bd0b77091c739c5722d17cb5c0dd67 +Author: Francis Lachapelle +Date: Wed Mar 29 15:22:42 2017 -0400 + + (web admin) Fix card content of DHCP Option82 + +M html/pfappserver/root/dhcpoption82/index.tt + +commit 66811d2fb786a2a8a3139a557003b0bba72acba3 +Author: Francis Lachapelle +Date: Wed Mar 29 15:20:49 2017 -0400 + + (web admin) Style sidenav subsections + +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/scss/_sidenav.scss + +commit 2d3a5fefe02b26e33f9618dc2ebb28f346ff79ac +Author: Francis Lachapelle +Date: Wed Mar 29 15:14:36 2017 -0400 + + (web admin) Various CSS improvements + +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/scss/_buttons.scss +A html/pfappserver/root/static/scss/_modals.scss +M html/pfappserver/root/static/scss/_navbar.scss +A html/pfappserver/root/static/scss/_tooltip.scss +M html/pfappserver/root/static/scss/_type.scss +M html/pfappserver/root/static/scss/styles.scss + +commit 24949dec4ff50a1c39bb3672a813dca00b4acfaa +Author: Francis Lachapelle +Date: Wed Mar 29 15:10:53 2017 -0400 + + (web admin) Link to custom reports documentation + +M html/pfappserver/root/admin/reports.tt + +commit fc6bfb58d932e06aca61204757c39801d3403671 +Author: Francis Lachapelle +Date: Wed Mar 29 15:10:19 2017 -0400 + + (web admin) Style sidenav subsections + +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/admin/auditing_radius_log.tt +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/config/portal_module/view.tt +M html/pfappserver/root/static/scss/_sidenav.scss + +commit 8020884139ec2c711c25ceec1c27daab04ad046c +Author: Francis Lachapelle +Date: Wed Mar 29 15:05:07 2017 -0400 + + (web admin) Merge some JS libraries + +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/static/Gruntfile.js +M html/pfappserver/root/static/admin/radiusauditlog.js +A html/pfappserver/root/static/js/raphael.min.js +A html/pfappserver/root/static/js/raphael.min.js.map +M html/pfappserver/root/static/js/vendor/jquery-extra.min.js + +commit a5d881c2d1de09bc46377bd5889fe4602e24cecc +Author: Antoine Amacher +Date: Wed Mar 29 14:57:00 2017 -0400 + + reorder syslog parser, added compliance help text + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/configuration/compliance.tt + +commit dadfdb8c62dd51296afdb0379a58b59463c26627 +Author: Antoine Amacher +Date: Wed Mar 29 14:32:04 2017 -0400 + + remove image load and add around titles + +M html/pfappserver/root/configuration/advanced_conf.tt +M html/pfappserver/root/configuration/compliance.tt +M html/pfappserver/root/configuration/integration.tt +M html/pfappserver/root/configuration/portal_config.tt +M html/pfappserver/root/configuration/system_config.tt + +commit 9819362f19ce8b6962cfedfaff0b8f0f69afc3ed +Author: Durand Fabrice +Date: Wed Mar 29 14:20:57 2017 -0400 + + Fix for documentation + +M debian/rules + +commit e3ef42c2709ddbe08ff9f139d98bd56d0fa67e90 +Author: Durand Fabrice +Date: Wed Mar 29 14:13:05 2017 -0400 + + Fix for documentation + +M debian/rules + +commit 92dcd0eb1647d9b56b5509e6866117fd68f0290b +Author: Antoine Amacher +Date: Wed Mar 29 14:11:36 2017 -0400 + + added text for define policy and regenerate translation file + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/configuration/define_policy.tt + +commit 6a5603bfbd5ad7ccf574b56f2825da95023b429c +Author: Thierry Laurion +Date: Wed Mar 29 14:07:13 2017 -0400 + + So that PF upgrades do not create duplicate ip_forward entries. + +M addons/packages/packetfence.spec +M debian/packetfence.postinst + +commit 045c937f404c3725b861990e8c5c4424b13dd89a +Author: Durand Fabrice +Date: Wed Mar 29 13:35:53 2017 -0400 + + Fixed documentation generation in debian/rules + +M debian/rules + +commit 5d198476d730a22cf7519aa01529c0186fa2539e +Author: Julien Semaan +Date: Wed Mar 29 13:28:47 2017 -0400 + + httpd.admin shouldn't require iptables to be started + +M conf/systemd/packetfence-httpd.admin.service + +commit 1eba3164c6bea624a4651b54b245bc18a436b487 +Author: Durand Fabrice +Date: Wed Mar 29 13:15:09 2017 -0400 + + Moved asciidoctor in the correct section (debian) + +M debian/control + +commit 7323ae729d1fb104c3aa4dfb43a2815bf4a1329d +Author: Durand Fabrice +Date: Wed Mar 29 12:47:01 2017 -0400 + + Fixed typo in debian/rules + +M debian/rules + +commit 906fd48135bc8ca23ff8b9e0b4f7e59a99131a09 +Author: James Rouzier +Date: Wed Mar 29 11:27:56 2017 -0400 + + Return undef if everything fails + +M lib/pf/detect/parser/snort.pm + +commit 98c5f0d098cdb8e6b11fc060f7d4b4959cee6374 +Author: James Rouzier +Date: Wed Mar 29 11:27:15 2017 -0400 + + Handle getting undef results from a parser + +M sbin/pfdetect + +commit 06a0138a2381677a188dc0fbc07344f2f09db608 +Author: James Rouzier +Date: Wed Mar 29 11:22:06 2017 -0400 + + Use getApiClient to retrieve the client to use for sending the message + +M lib/pf/detect/parser/dhcp.pm +M lib/pf/detect/parser/suricata_md5.pm +M sbin/pfdetect + +commit bb75dadf135ab120eeb0c7245b672ca2cc6fe277 +Author: James Rouzier +Date: Wed Mar 29 11:12:05 2017 -0400 + + Fix issue when pfdetect.conf is empty + + Fixes #2142 + +M addons/upgrade/to-7.0-pfdetect-conf.pl + +commit a9b473f7d53150199fde20410baf3f2670c8c552 +Author: James Rouzier +Date: Wed Mar 29 10:59:53 2017 -0400 + + Move method getApiClient to base class + +M lib/pf/detect/parser.pm +M lib/pf/detect/parser/regex.pm + +commit e03b0ad9c98af61f45d7f517d496bcfdcf248742 +Author: Durand Fabrice +Date: Wed Mar 29 11:09:00 2017 -0400 + + Update again debianize.patch + +M debian/patches/debianize.patch + +commit 7bc02d474dd314febe4a2d736e12cd7a79c3f9e3 +Author: Durand Fabrice +Date: Wed Mar 29 11:06:24 2017 -0400 + + Updated debianize patch + +M debian/patches/debianize.patch + +commit e290bb81c2b89a134dccfca0aae31f710155c673 +Author: lzammit +Date: Wed Mar 29 11:02:20 2017 -0400 + + sleep even when db connect dies in iptables + +M conf/systemd/packetfence-iptables.service + +commit 977c3da65e97d829ca33131a00122f2b46c019a6 +Author: lzammit +Date: Wed Mar 29 11:01:53 2017 -0400 + + wrong slice for packetfence-iptables + + like my sandwich slice bread ya know + +M conf/systemd/packetfence-iptables.service + +commit 7911e6838dbe3eaec2503625299cf164f7eceaab +Author: Durand Fabrice +Date: Wed Mar 29 10:53:17 2017 -0400 + + Added documentation build + +M debian/control +M debian/rules + +commit 4e2eb8c0525add41311972fc0ec52b812d182d9a +Author: lzammit +Date: Wed Mar 29 09:41:18 2017 -0400 + + unrevert reverted change that broke stuffy stuff in iptables + + semaan says its ok + +M conf/systemd/packetfence-iptables.service + +commit 5f4f7521c4fc0797c769f324365a9c4584e3c9c5 +Author: Durand Fabrice +Date: Wed Mar 29 09:16:57 2017 -0400 + + Fixed iptables return code and use path defined in pf.conf.default + +M lib/pf/services/manager/iptables.pm + +commit 79fca2028bf62d336815dea840e2d552bca82a28 +Author: Durand Fabrice +Date: Wed Mar 29 08:33:54 2017 -0400 + + Updated debianize patch + +M debian/patches/debianize.patch + +commit b3d631d24d6ae90d706b087d2b892930097ddafe +Author: Francis Lachapelle +Date: Wed Mar 29 08:33:31 2017 -0400 + + (web admin) Remove unused templates + + Let's keep all menu items in configuration.tt. It doesn't make the file too big after all and it's more convenient to have a single file when editing. + +D html/pfappserver/root/admin/config-advanced-access.tt +D html/pfappserver/root/admin/config-advanced.tt +D html/pfappserver/root/admin/config-compliance.tt +D html/pfappserver/root/admin/config-integration.tt +D html/pfappserver/root/admin/config-policies.tt +D html/pfappserver/root/admin/config-system.tt + +commit f2fe9a1a50594c4164c63c3addef16a5d4617454 +Author: Francis Lachapelle +Date: Tue Mar 28 22:30:21 2017 -0400 + + (web admin) Fix RADIUS Log Auditing search display + +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/auditing/radiuslog/search.tt + +commit c799bb77c1335814a984cd07c7ac7091d1582797 +Author: Francis Lachapelle +Date: Tue Mar 28 22:27:20 2017 -0400 + + (web admin) Improve dynamic reports + +M html/pfappserver/root/dynamicreport/index.tt +M html/pfappserver/root/dynamicreport/search.tt + +commit 4e610fa0b9c576eead0b3418f15f2822af84cef2 +Author: Francis Lachapelle +Date: Tue Mar 28 19:09:50 2017 -0400 + + (web admin) Fix date pickers of reports + +M html/pfappserver/root/admin/reports-header.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/static/Gruntfile.js +M html/pfappserver/root/static/admin/dynamicreport.js +M html/pfappserver/root/static/admin/reports.js +A html/pfappserver/root/static/js/reports.js +A html/pfappserver/root/static/js/reports.js.map + +commit ae1ef2d616434e49f8ab74245fa56f44550c99b1 +Author: Louis Munro +Date: Tue Mar 28 17:50:02 2017 -0400 + + Reverted change to iptables which broke all kinds of sh*t. + +M conf/systemd/packetfence-iptables.service + +commit 799e4eba195e6949b7f2a45f797db288743b8734 +Author: Thierry Laurion +Date: Tue Mar 28 17:02:03 2017 -0400 + + deleting reference to ip forwarding needing to be changed. + +M html/pfappserver/root/config/domain/index.tt + +commit a139db612db62fc254bfbc3d2f680ef1585a30d0 +Author: Derek Wuelfrath +Date: Tue Mar 28 16:58:14 2017 -0400 + + Wrong description + +M conf/systemd/packetfence-httpd.dispatcher.service + +commit 2e78e765cc1cfc77bf04c251a1b732135d5fb057 +Author: James Rouzier +Date: Tue Mar 28 16:21:10 2017 -0400 + + delete the pid if there is an error with exec + +M sbin/p0f-wrapper + +commit 8319761770c798f2ebae13ef3267927afedbb348 +Author: Louis Munro +Date: Tue Mar 28 16:04:16 2017 -0400 + + Fixed packaging (missing file). + +M addons/packages/packetfence.spec + +commit 222bb069cc8ee564a3a1ed19abc32d6106468a3e +Author: James Rouzier +Date: Tue Mar 28 16:03:01 2017 -0400 + + Create a wrapper script for p0f + Fixes #2134 + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-p0f.service +A sbin/p0f-wrapper + +commit 6af44163a10e725641caae8ea93846fe6195533c +Author: Durand Fabrice +Date: Tue Mar 28 15:58:37 2017 -0400 + + Updated debianize patch + +M debian/patches/debianize.patch + +commit fb889c9762359ec00b4bff84214d51c820eb6410 +Author: James Rouzier +Date: Tue Mar 28 15:47:39 2017 -0400 + + Only pause if their are no registered tasks + +M sbin/pfdhcplistener +M sbin/pffilter +M sbin/pfmon +M sbin/pfqueue + +commit ae68208ee210206b4bcb9fa18b077307b6706983 +Author: James Rouzier +Date: Tue Mar 28 15:33:38 2017 -0400 + + Only pause if there are no pending workers waiting to be started + +M sbin/pfdns + +commit bccb2307137caff07097b520259b08ff3d5e3402 +Author: James Rouzier +Date: Tue Mar 28 14:08:23 2017 -0400 + + Shutdown if parent process died + +M sbin/pfdns + +commit e501e1c94ed8738b1ff91e11fbaf5f0a57899b8a +Author: Louis Munro +Date: Tue Mar 28 15:02:58 2017 -0400 + + Added logging configuration for pfsetvlan (sigh.) + +M conf/log.conf.d/pfsetvlan.conf.example + +commit 075a5a0829d343f67a4bb4516ae5f58a528564d5 +Author: Louis Munro +Date: Tue Mar 28 14:56:52 2017 -0400 + + Added configuration for pfhttpd. + +M packetfence.rsyslog + +commit 9bee28a3f2a384a9d14b10fab02b521fcac981b3 +Author: Louis Munro +Date: Mon Mar 27 17:07:01 2017 -0400 + + Added collectd syslog configuration. + +M conf/monitoring/collectd.conf.debian.example +M conf/monitoring/collectd.conf.rhel.example + +commit fbb48811359d8f1d870f6706d8771150e1c50c1f +Author: Louis Munro +Date: Mon Mar 27 17:02:54 2017 -0400 + + Added redis syslog configuration. + +M conf/redis_cache.conf.example +M conf/redis_ntlm_cache.conf.example +M conf/redis_queue.conf.example +M packetfence.rsyslog + +commit de704d00ffb94bca54643ba820a8022e5129918c +Author: Louis Munro +Date: Mon Mar 27 15:48:44 2017 -0400 + + Added some debian packaging goodness. + +A debian/packetfence.rsyslog + +commit 670e44bb412add15e7830246deda3017b52c78a5 +Author: Louis Munro +Date: Mon Mar 27 15:48:01 2017 -0400 + + Fixed logging levels. + +M conf/log.conf.d/httpd.aaa.conf.example +M conf/log.conf.d/httpd.portal.conf.example +M conf/log.conf.example + +commit d86a24d52289f7c04ed745b9b75bbb65823e5375 +Author: Louis Munro +Date: Mon Mar 27 15:30:46 2017 -0400 + + Remove sqlaudit instance (case of shooting one's foot). + +M conf/radiusd/sql.conf.example + +commit 9297283be5370e077b1b965c3bc016cb8e447850 +Author: Louis Munro +Date: Mon Mar 27 15:13:26 2017 -0400 + + Fixed debian packaging dumbassery. + +M debian/rules + +commit 51c614d3e71726eff6747243c59c213d2b45b6a2 +Author: Louis Munro +Date: Mon Mar 27 15:03:02 2017 -0400 + + Added rsyslog restart on debian. + +M debian/packetfence.postinst +M debian/rules + +commit dcc61763db6b2a4e20508e34af19103133079923 +Author: Louis Munro +Date: Mon Mar 27 13:51:54 2017 -0400 + + Added dependency to log to syslog. + +M addons/packages/packetfence.spec + +commit cc129cfde003cc1ea4ca6af80b1f00daa4f4d507 +Author: Louis Munro +Date: Mon Mar 27 12:11:41 2017 -0400 + + Removed useless Stdout configuration from unit files. + +M conf/systemd/packetfence-carbon-cache.service +M conf/systemd/packetfence-carbon-relay.service +M conf/systemd/packetfence-collectd.service +M conf/systemd/packetfence-config.service +M conf/systemd/packetfence-dhcpd.service +M conf/systemd/packetfence-haproxy.service +M conf/systemd/packetfence-httpd.aaa.service +M conf/systemd/packetfence-httpd.admin.service +M conf/systemd/packetfence-httpd.collector.service +M conf/systemd/packetfence-httpd.graphite.service +M conf/systemd/packetfence-httpd.parking.service +M conf/systemd/packetfence-httpd.portal.service +M conf/systemd/packetfence-httpd.proxy.service +M conf/systemd/packetfence-httpd.webservices.service +M conf/systemd/packetfence-iptables.service +M conf/systemd/packetfence-keepalived.service +M conf/systemd/packetfence-mariadb.service +M conf/systemd/packetfence-p0f.service +M conf/systemd/packetfence-pfbandwidthd.service +M conf/systemd/packetfence-pfdetect.service +M conf/systemd/packetfence-pfdhcplistener.service +M conf/systemd/packetfence-pfdns.service +M conf/systemd/packetfence-pffilter.service +M conf/systemd/packetfence-pfmon.service +M conf/systemd/packetfence-pfqueue.service +M conf/systemd/packetfence-pfsetvlan.service +M conf/systemd/packetfence-radiusd-acct.service +M conf/systemd/packetfence-radiusd-auth.service +M conf/systemd/packetfence-radiusd-cli.service +M conf/systemd/packetfence-radiusd-eduroam.service +M conf/systemd/packetfence-radiusd-load_balancer.service +M conf/systemd/packetfence-radsniff.service +M conf/systemd/packetfence-redis-cache.service +M conf/systemd/packetfence-redis_ntlm_cache.service +M conf/systemd/packetfence-redis_queue.service +M conf/systemd/packetfence-routes.service +M conf/systemd/packetfence-snmptrapd.service +M conf/systemd/packetfence-statsd.service +M conf/systemd/packetfence-winbindd.service + +commit 94fcdc1f395da837c8ceca866c40f1df731f324a +Author: Louis Munro +Date: Mon Mar 27 11:46:32 2017 -0400 + + Packaging. Added reload of rsyslogd. + +M addons/packages/packetfence.spec + +commit d50e7e450cd7b4ce2615e11aff1165e9b1bea4ef +Author: Louis Munro +Date: Mon Mar 27 11:15:09 2017 -0400 + + Added radius syslog configuration. + +M conf/log.conf.example +M conf/radiusd/acct.conf.example +M conf/radiusd/auth.conf.example +M conf/radiusd/cli.conf.example +M conf/radiusd/eduroam.conf.example +M conf/radiusd/load_balancer.conf.example +M conf/radiusd/sql.conf.example + +commit 24c16aa738d426bccaae3409c72bc60b1804a190 +Author: Louis Munro +Date: Mon Mar 27 11:05:45 2017 -0400 + + Added httpd logging configuration. + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.collector.tt.example +M conf/httpd.conf.d/httpd.graphite.tt.example +M conf/httpd.conf.d/httpd.parking.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit 099b006b5de52907c0493a559a3170de96b171fe +Author: Louis Munro +Date: Mon Mar 27 10:46:10 2017 -0400 + + New rsyslog configuration. + +M conf/log.conf.d/httpd.aaa.conf.example +M conf/log.conf.d/httpd.admin.conf.example +M conf/log.conf.d/httpd.collector.conf.example +M conf/log.conf.d/httpd.portal.conf.example +M conf/log.conf.d/httpd.proxy.conf.example +M conf/log.conf.d/httpd.webservices.conf.example +M conf/log.conf.d/pfbandwidthd.conf.example +M conf/log.conf.d/pfconfig.conf.example +M conf/log.conf.d/pfdetect.conf.example +M conf/log.conf.d/pfdhcplistener.conf.example +M conf/log.conf.d/pfdns.conf.example +M conf/log.conf.d/pffilter.conf.example +M conf/log.conf.d/pfmon.conf.example +M conf/log.conf.d/pfqueue.conf.example +M conf/log.conf.d/winbindd-wrapper.conf.example +A packetfence.rsyslog + +commit b2e4178fc43c5160842b1db0f219093a7be6877c +Author: Durand Fabrice +Date: Tue Mar 28 14:59:35 2017 -0400 + + Updated service to disable in debian packaging + +M debian/packetfence.postinst + +commit e44bcdb8065d26960f61cc5d4fe1241cf1b0dacb +Author: Durand Fabrice +Date: Tue Mar 28 14:34:25 2017 -0400 + + Added /bin in the path to make pf-mariadb work under debian + +M sbin/pf-mariadb + +commit 2abc38b4d30992a7825fb61951829d4469ceb843 +Author: Julien Semaan +Date: Tue Mar 28 14:33:24 2017 -0400 + + move packetfence-iptables to packetfence.target + +M conf/systemd/packetfence-iptables.service + +commit ab2e2a05c886a8e24eba79a230e071b84cb4a354 +Author: Julien Semaan +Date: Tue Mar 28 14:00:39 2017 -0400 + + add fingerbank.conf config for DB in cluster guide + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 7a8f67a668f3d47308ae603615416fef1fb0b50d +Author: Louis Munro +Date: Tue Mar 28 13:26:05 2017 -0400 + + MariaDB now restarts in the database section of configurator. + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configurator.pm + +commit cdc7ce4271f29f749cd1e26f4762a353c5cf9384 +Author: Durand Fabrice +Date: Tue Mar 28 13:24:39 2017 -0400 + + Updated debianize patch + +M debian/patches/debianize.patch + +commit 034dbdd13d827ecef9f432eaedce28e66970efcd +Author: Durand Fabrice +Date: Tue Mar 28 13:17:49 2017 -0400 + + updated debianize patch + +M debian/patches/debianize.patch + +commit 825c4d1d2704a167d0384f2a341394c73cadfb50 +Author: Julien Semaan +Date: Tue Mar 28 13:16:22 2017 -0400 + + wait until the DB is available to load iptables rules + +M conf/systemd/packetfence-iptables.service + +commit d6da7aa28a9ef83117707416489149f7db47f2eb +Author: Thierry Laurion +Date: Tue Mar 28 13:13:54 2017 -0400 + + Old cipherlist was supposed to be commented out in haproxy. + +M conf/haproxy.conf.example + +commit 9244dae76950881a554bee81b9cdfeb9d343f9e0 +Author: Thierry Laurion +Date: Tue Mar 28 12:46:57 2017 -0400 + + fixpermissions should be ran as a precaution measure after all upgrades, to make sure that permissions are ok. + +M UPGRADE.asciidoc + +commit c5eebed8652bd0ce6844c6b1f43c0eaba6e71695 +Author: Julien Semaan +Date: Tue Mar 28 11:59:30 2017 -0400 + + clear the MySQL backend after recovering from a read-only + +M lib/pfconfig/backend/mysql.pm + +commit 9f1145439b150c9ae78f9c0769c228fc237e3a23 +Author: Durand Fabrice +Date: Tue Mar 28 11:47:50 2017 -0400 + + Added symbolic link for packetfence-config and packetfence-redis-cache + +T debian/packetfence-config.service +T debian/packetfence-redis-cache.service + +commit 5f58295986ce5688e9c74ce37316b614b3370892 +Author: James Rouzier +Date: Tue Mar 28 11:36:52 2017 -0400 + + Only show readonly mode warning when in are logged in + +M html/pfappserver/root/admin/wrapper.tt + +commit db1ce75ac71cd23982fb25b3f6a45fe608e3bbeb +Author: Julien Semaan +Date: Tue Mar 28 11:04:08 2017 -0400 + + Add upgrade notes for pfdetect.conf + +M UPGRADE.asciidoc + +commit 9ac50d46f1a36001204d38391929ffd0b440f088 +Author: Durand Fabrice +Date: Tue Mar 28 10:56:35 2017 -0400 + + Debianize patch update + +M debian/patches/debianize.patch + +commit 651f405f7355b2845d064a1bb6879282ea85e36d +Author: Durand Fabrice +Date: Tue Mar 28 10:50:34 2017 -0400 + + Fixed typo + +M debian/rules + +commit f6ad21481ccf58262bcf4490620f326ccea95858 +Author: Durand Fabrice +Date: Tue Mar 28 10:42:23 2017 -0400 + + Specify packetfence-base.target in systemctl isolate + +M debian/packetfence.postinst + +commit cc2e97cdc4b38df037da08ea4b6b9b6a53131cc3 +Author: Julien Semaan +Date: Tue Mar 28 10:49:59 2017 -0400 + + Added upgrade notes for MariaDB 5.5 to 10.1 + +M UPGRADE.asciidoc + +commit b3bf2909ab0cb8dd7ca449efad0a01ccea6a19e9 +Author: James Rouzier +Date: Tue Mar 28 10:45:03 2017 -0400 + + Do not die in readonly mode check + +M lib/pf/db.pm + +commit 6e615b93f9c51565147a9c864b44cc85d9f9ee22 +Author: James Rouzier +Date: Tue Mar 28 10:02:41 2017 -0400 + + Provide the default value for valid_from + +M lib/pf/password.pm + +commit a5b4dc0a70a3172a9e789c0d0b7c62b6a0419738 +Author: Durand Fabrice +Date: Tue Mar 28 10:00:57 2017 -0400 + + Fixed wrong path in debian/rules + +M debian/rules + +commit df6019f4f4823d1f537eeb84c7656b34d1763e23 +Author: James Rouzier +Date: Tue Mar 28 09:55:58 2017 -0400 + + Use child signal handler to properly cleanup children + + Fixes #2129 + +M sbin/pfdns + +commit 781ff2b3ab20006d97e94879e27e1d61d1448866 +Author: Durand Fabrice +Date: Tue Mar 28 09:25:30 2017 -0400 + + Close radacct entries that aren't closed and hasn't been updated since a week. + +M addons/database-backup-and-maintenance.sh +M addons/database-cleaner.pl + +commit 16cdb649268f89dcf17b582c74c9484d1443b986 +Author: Durand Fabrice +Date: Tue Mar 28 09:01:15 2017 -0400 + + Removed packetfence-config from packetfence package + Removed test for distribution in debian/rules + +M debian/rules + +commit 7972380602547dc5e97761465b7447fd7fa7c4a7 +Author: Durand Fabrice +Date: Tue Mar 28 08:36:58 2017 -0400 + + Removed packetfence-redis-cache fron packetfence package since it's in packetfence-redis-cache package + +M debian/rules + +commit a8b13432c4c6d2ff4f02ea1b863b73dfb0800591 +Author: Julien Semaan +Date: Tue Mar 28 08:29:51 2017 -0400 + + upgrade notes regarding clusters + +M UPGRADE.asciidoc + +commit 3b1398c99afaee8f33906e290ecbe56c010a794e +Author: Julien Semaan +Date: Tue Mar 28 08:14:58 2017 -0400 + + schema upgrade notes for 7.0 + +M UPGRADE.asciidoc + +commit 9257cc8ba4067cb5621a691fe5fc7be3696d6f22 +Author: Julien Semaan +Date: Tue Mar 28 08:12:29 2017 -0400 + + upgrade for #2097 + +M UPGRADE.asciidoc + +commit d6605488bd6b3bab5b6e143aae29b2ac35c63ecb +Author: Julien Semaan +Date: Tue Mar 28 08:10:06 2017 -0400 + + upgrade for #2086 + +M UPGRADE.asciidoc + +commit 0c986215548b55abb39e08c53db66e554227e366 +Author: Julien Semaan +Date: Tue Mar 28 08:06:50 2017 -0400 + + upgrade for #2066 + +M UPGRADE.asciidoc + +commit d44a2e699ca8b87949cf1dfaca7399f1f5557c38 +Author: Julien Semaan +Date: Tue Mar 28 08:03:04 2017 -0400 + + clarify upgrade guide + +M UPGRADE.asciidoc + +commit 62daf06a9ca5055b53ef30348330d94aa59fafbd +Author: Julien Semaan +Date: Tue Mar 28 07:59:51 2017 -0400 + + encode the resolved pfdns replies in the cache instead of storing the object + + Net::DNS doesn't like to be Serialed->Unserialed when complex Net::DNS::Packet objects are stored + Storing the binary form of the packet in the cache fixes it + + fixes #2123 + +M sbin/pfdns + +commit 5f4d8f75fc9be82ceb3d54b58bd10ef2e0688af7 +Author: Durand Fabrice +Date: Mon Mar 27 16:09:52 2017 -0400 + + Added post/pre inst code for systemd + +M debian/packetfence.postinst +M debian/packetfence.preinst + +commit 72a214262756b67746fdace20dfca09ae91652a0 +Author: Julien Semaan +Date: Mon Mar 27 16:02:35 2017 -0400 + + started upgrade guide for v7 + +M UPGRADE.asciidoc + +commit 89fbde78a382249be9247954508c4398cf2793cb +Author: Durand Fabrice +Date: Mon Mar 27 15:48:55 2017 -0400 + + removed override_dh_installinit + +M debian/rules + +commit ac4acb01e1b5fd2794e1edf093d7c7699d1b70d5 +Author: Durand Fabrice +Date: Mon Mar 27 15:37:50 2017 -0400 + + Made modification for systemd with debian + +A debian/packetfence-base.slice +A debian/packetfence-base.target +A debian/packetfence-carbon-cache.service +A debian/packetfence-carbon-relay.service +A debian/packetfence-cluster.target +A debian/packetfence-collectd.service +A debian/packetfence-dhcpd.service +A debian/packetfence-haproxy.service +A debian/packetfence-httpd.aaa.service +A debian/packetfence-httpd.admin.service +A debian/packetfence-httpd.collector.service +A debian/packetfence-httpd.dispatcher.service +A debian/packetfence-httpd.graphite.service +A debian/packetfence-httpd.parking.service +A debian/packetfence-httpd.portal.service +A debian/packetfence-httpd.proxy.service +A debian/packetfence-httpd.webservices.service +A debian/packetfence-iptables.service +A debian/packetfence-keepalived.service +A debian/packetfence-mariadb.service +A debian/packetfence-p0f.service +A debian/packetfence-pfbandwidthd.service +A debian/packetfence-pfdetect.service +A debian/packetfence-pfdhcplistener.service +A debian/packetfence-pfdns.service +A debian/packetfence-pffilter.service +A debian/packetfence-pfmon.service +A debian/packetfence-pfqueue.service +A debian/packetfence-pfsetvlan.service +A debian/packetfence-pfsso.service +A debian/packetfence-radiusd-acct.service +A debian/packetfence-radiusd-auth.service +A debian/packetfence-radiusd-cli.service +A debian/packetfence-radiusd-eduroam.service +A debian/packetfence-radiusd-load_balancer.service +A debian/packetfence-radsniff.service +A debian/packetfence-redis_ntlm_cache.service +A debian/packetfence-redis_queue.service +A debian/packetfence-routes.service +A debian/packetfence-snmptrapd.service +A debian/packetfence-statsd.service +A debian/packetfence-winbindd.service +A debian/packetfence.slice +A debian/packetfence.target +D debian/packetfence@.service +M debian/rules + +commit f1cebd91f1c205ed1336ef5696c5039d8e7f61bc +Author: Julien Semaan +Date: Mon Mar 27 15:26:19 2017 -0400 + + fix domain 'save and join' not saving on an update + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Domain.pm + +commit c611d8d7fac35c5c77d55ae558a37dfcbb26f43f +Author: Louis Munro +Date: Mon Mar 27 15:25:25 2017 -0400 + + Added ip forwarding to debian packaging. + +M debian/packetfence.postinst + +commit a6848560c71a548c505febb97d7070e9fcc4fe71 +Author: Durand Fabrice +Date: Mon Mar 27 14:49:19 2017 -0400 + + Added libcrypt-cbc-perl in debian/control + +M debian/control + +commit 0a50d66c0b2d030b536ff4ca0012deea9b54b877 +Author: James Rouzier +Date: Mon Mar 27 14:48:13 2017 -0400 + + Fix issue with Use of uninitialized value + +M lib/pf/locationlog.pm + +commit 219b27ad43274a38c74f53f11c300eb69b0da7cf +Author: James Rouzier +Date: Mon Mar 27 11:26:42 2017 -0400 + + Move readonly mode check into the root controller + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Root.pm + +commit 0eafa3226ef4f2d4d2a4c73201a83baddda7a39b +Author: James Rouzier +Date: Mon Mar 27 11:11:23 2017 -0400 + + Change the color of the alert block + +M html/pfappserver/root/admin/wrapper.tt + +commit 23ac68857dcd330e3e8fce4f6d1da437c82b495f +Author: James Rouzier +Date: Mon Mar 27 11:07:46 2017 -0400 + + Tell systemd not to kill process spawned by the admin + + Fixes #2121 + +M conf/systemd/packetfence-httpd.admin.service + +commit 71bd7268cd977db322946723d74c7c44e3f9b8e5 +Author: James Rouzier +Date: Mon Mar 27 10:47:42 2017 -0400 + + Fix missing updates for iplog -> ip4log + + Fixes #2122 + +M lib/pf/inline/accounting.pm +M lib/pf/lookup/node.pm +M lib/pf/node.pm +M lib/pf/pfcmd/report.pm +M lib/pf/violation.pm + +commit 67e787bd560e3232d32816ced711eca8b6606310 +Author: James Rouzier +Date: Mon Mar 27 10:45:52 2017 -0400 + + Remove unused files + +D lib/pf/dal/_iplog.pm +D lib/pf/dal/_iplog_archive.pm +D lib/pf/dal/_iplog_history.pm + +commit d830effe975ac8c9441f2d4435e53f6e04749662 +Author: James Rouzier +Date: Mon Mar 27 10:40:56 2017 -0400 + + Remove unneeded test + +M lib/pf/pftest.pm +D lib/pf/pftest/iplog.pm + +commit 58c7e7a0b4b4306f2d77f3846bbfa2f36a44c825 +Author: James Rouzier +Date: Sun Mar 26 14:02:09 2017 -0400 + + Do not try and resolve the package name for dependencies + +M addons/dev-helpers/centos-chroot/install-packages-from-spec.sh + +commit 122c8cc723a3abf861c95b6b1e51c860647aea85 +Author: Durand Fabrice +Date: Sat Mar 25 13:40:23 2017 -0400 + + Moved set_calling_station_id, rewrite_calling_station_id and rewrite_called_station_id in pre-acct + +M conf/radiusd/packetfence.example + +commit 522bc9db413caf8fb1a34ff81c3d1c6ab3b87bcf +Author: Thierry Laurion +Date: Fri Mar 24 15:56:01 2017 -0400 + + Overgeneralization deleted. + +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit bf638d3b6918f3e203318ff06140e97fe7e36031 +Author: Thierry Laurion +Date: Wed Mar 22 16:33:55 2017 -0400 + + Do not touch httpd.collector + +M conf/httpd.conf.d/httpd.collector.tt.example + +commit ca19f8a85c631ff86f5ca090459a2b9103ec4df6 +Author: Thierry Laurion +Date: Wed Mar 22 14:05:13 2017 -0400 + + X-Frame-Options SAMEORIGIN enforced for browsers that supports it. + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.collector.tt.example +M conf/httpd.conf.d/httpd.graphite.tt.example +M conf/httpd.conf.d/httpd.parking.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit de1f4712b95307a14a2e9b5958a12e3666be5e8d +Author: Thierry Laurion +Date: Fri Mar 24 16:19:05 2017 -0400 + + Generalizing to graphite and parking + +M conf/httpd.conf.d/httpd.graphite.tt.example +M conf/httpd.conf.d/httpd.parking.tt.example + +commit 73c8e219c06c002c4839e49f1b570abec1933852 +Author: James Rouzier +Date: Fri Mar 24 15:57:00 2017 -0400 + + Fix error when getting value from textarea + +M html/pfappserver/root/static/js/user.js + +commit d7d2730be907017956eb98a41c7ad226525a9906 +Author: James Rouzier +Date: Fri Mar 24 13:53:02 2017 -0400 + + Fix issue with IE and posting to iframes + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm +M html/pfappserver/root/static/js/user.js +A html/pfappserver/root/user/create_error.tt + +commit 986c1e020ed6168f1e5127cc2f31dda8bf24dd8e +Author: Durand Fabrice +Date: Fri Mar 24 13:50:39 2017 -0400 + + Fix mariadb version (debian) + +M debian/control + +commit 8357e8308033225e8fa9324c476c30c54e5a6841 +Author: Durand Fabrice +Date: Fri Mar 24 13:39:13 2017 -0400 + + Removed html/pfappserver/lib/pfappserver/Controller/Roles.pm from debian/packetfence.conffiles + +M debian/packetfence.conffiles + +commit d7ef6063327d166481d0c7dd47017860a0a0ec18 +Author: Durand Fabrice +Date: Fri Mar 24 13:31:10 2017 -0400 + + Define Mariadb >= 10.0.1 in debian/control + +M debian/control + +commit 75cffe654e79a5c52c152e33aeec46696a5c3942 +Author: James Rouzier +Date: Fri Mar 24 13:23:39 2017 -0400 + + Fix issue when trapping.passthroughs when undef + +M lib/pfconfig/namespaces/resource/passthroughs.pm + +commit 10512c8942903bbc84117655552ad6219b9e9614 +Author: Julien Semaan +Date: Fri Mar 24 13:21:03 2017 -0400 + + dry up the pfappserver doc generation + +M Makefile +M addons/packages/packetfence.spec + +commit d8d8ac64f2d62b70b2808d9fd5444ee724db1d1b +Author: Julien Semaan +Date: Fri Mar 24 13:18:22 2017 -0400 + + add make doc-pfappserver + +M Makefile +A html/pfappserver/root/static/.gitignore + +commit 7331f71cd449a022315f1923ccc25f25ce451bb2 +Author: Julien Semaan +Date: Fri Mar 24 11:53:29 2017 -0400 + + move docs instead of copying them + +M addons/packages/packetfence.spec + +commit 89ff9884f25d65a5ae77d89b90756f14a96f6d6d +Author: James Rouzier +Date: Fri Mar 24 11:51:47 2017 -0400 + + Fix issue with auto registration finalization + +M lib/pf/radius.pm + +commit 10acadd56aa8cf502d6f70cd70ce80ee1ace01c7 +Author: Julien Semaan +Date: Fri Mar 24 11:47:45 2017 -0400 + + pfappserver doc build should not be conditionnal + +M addons/packages/packetfence.spec + +commit 3df7de8947f1e60678cdd04275f32dc550dd6ff2 +Author: Derek Wuelfrath +Date: Fri Mar 24 12:08:04 2017 -0400 + + Typo + +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/packetfence_pki.pm +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/scep.pm + +commit 2b6b266ff84b22899208b64847f1791c868e6782 +Author: Julien Semaan +Date: Fri Mar 24 11:33:54 2017 -0400 + + build doc in RHEL packaging + +M addons/packages/packetfence.spec + +commit 98ada7426aaa316d7ac8faf714bc988ae80ab3f0 +Author: James Rouzier +Date: Fri Mar 24 11:25:31 2017 -0400 + + Import missing function + +M lib/pf/registration.pm + +commit 209c3f883f5d8ab076f28a44e4415b4bfea1ac67 +Author: Durand Fabrice +Date: Fri Mar 24 11:22:44 2017 -0400 + + Added a mysql request in database-backup-and-maintenance.sh in order to close old radacct entries + +M addons/database-backup-and-maintenance.sh + +commit b47b2b44776d6e04cb69d2da3a8533798b2902e0 +Author: Derek Wuelfrath +Date: Fri Mar 24 10:50:18 2017 -0400 + + Ability to provide a CN format in PKI providers + +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/packetfence_pki.pm +M html/pfappserver/lib/pfappserver/Form/Config/PKI_Provider/scep.pm +M lib/pf/pki_provider.pm + +commit 6d5dd632e2539d508d43728b34e41efec28f0975 +Author: Julien Semaan +Date: Fri Mar 24 09:26:28 2017 -0400 + + Require fingerbank 3.1.0+ in debian as well + +M debian/control + +commit d1323ac12b81b33db99ea384250d8b6678b7be23 +Author: Julien Semaan +Date: Fri Mar 24 09:26:04 2017 -0400 + + Require fingerbank 3.1.0+ + +M addons/packages/packetfence.spec + +commit 52d5b2dae8b0007d576b11f949709bbfce7198b9 +Author: Francis Lachapelle +Date: Thu Mar 23 22:00:18 2017 -0400 + + (web admin) Fix collapsable menus of auditing + +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/admin/auditing_radius_log.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/dhcpoption82/index.tt +M html/pfappserver/root/static/Gruntfile.js +M html/pfappserver/root/static/admin/auditing.js +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/option82.js +M html/pfappserver/root/static/admin/radiuslog.js +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map + +commit 9713f4b3f698ab75d69f01fc5558079004f1d584 +Author: Antoine Amacher +Date: Tue Mar 28 15:16:28 2017 -0400 + + restore js for issue #1622, only needed for simple search + +M html/pfappserver/root/static/admin/nodes.js + +commit 5738e4c459850cd6212304c3b18a8414a251c74f +Author: Antoine Amacher +Date: Tue Mar 28 14:29:23 2017 -0400 + + fix search double settings + +M html/pfappserver/root/static/admin/nodes.js + +commit b359ca0d7a350b386102aa93727c2cf4af222163 +Author: James Rouzier +Date: Tue Mar 28 11:56:35 2017 -0400 + + Skip documentation for sections + +M lib/pf/pfcmd/checkup.pm + +commit f16765a51b26f59ae785d367fc19ffbdcc18b307 +Author: Antoine Amacher +Date: Tue Mar 28 11:24:04 2017 -0400 + + typo + +M html/pfappserver/root/admin/auditing_option82.tt + +commit 4fb8c1eed87cb27559966a91748f05a002c180c6 +Author: Antoine Amacher +Date: Tue Mar 28 11:17:03 2017 -0400 + + fix auditing_option82 predefined search + +M html/pfappserver/root/admin/auditing_option82.tt + +commit 1fd092d783980a5a94a064257da7a693bee00c45 +Author: Antoine Amacher +Date: Tue Mar 28 11:14:01 2017 -0400 + + fix html balises display in users creations + +M html/pfappserver/root/user/create.tt + +commit 881fbbeeeda1ff465bdac87850946450421554f4 +Author: Francis Lachapelle +Date: Thu Mar 23 17:36:46 2017 -0400 + + (web admin) Fix dialog to save search in Auditing + +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/admin/auditing_radius_log.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/dhcpoption82/index.tt + +commit 56e9ee5159ecb67e71a3de9ee3f298010ecc51c9 +Author: Francis Lachapelle +Date: Thu Mar 23 16:11:06 2017 -0400 + + (web admin) Fix styling in templates + +M html/pfappserver/root/admin/login.tt +M html/pfappserver/root/config/fingerbank/settings/onboard.tt +M html/pfappserver/root/configuration/section.tt +M html/pfappserver/root/interface/index.tt +M html/pfappserver/root/node/create.tt +M html/pfappserver/root/static/scss/_card.scss + +commit 2000513a3254cb31211cb44df97edf8d29d794e9 +Author: Antoine Amacher +Date: Mon Mar 27 11:41:36 2017 -0400 + + fix operator not displayed in auditing + +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/admin/auditing_radius_log.tt + +commit 87fab4824b4a60675bd7787ab67798ca36072183 +Author: James Rouzier +Date: Thu Mar 23 15:21:59 2017 -0400 + + Fix the OID for ruckusZDEventRogueAPTrapTrapNormalizer + +M lib/pf/Switch/Ruckus.pm + +commit a19b308e40197dcae1652e9170d0c99b5b607763 +Author: James Rouzier +Date: Thu Mar 23 14:56:05 2017 -0400 + + Add mac context + +M lib/pf/task/pfsnmp.pm + +commit f3b4276fb8bb694343ddd9b0c316ba1356599bad +Author: lzammit +Date: Thu Mar 23 14:27:19 2017 -0400 + + improve doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 4ed804f936925b73efde32c6a82a99d92809f658 +Author: James Rouzier +Date: Thu Mar 23 14:04:06 2017 -0400 + + Try to get ifindex for mac + +M lib/pf/task/pfsnmp.pm + +commit 55ca3aa0eff401ed4f78b6be2b2d57ee7f4f1b8c +Author: Thierry Laurion +Date: Thu Mar 23 13:50:20 2017 -0400 + + reviewed + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 4ea4a7ea0488fb3e70cfcf8c18b2cd1e25cbce4b +Author: James Rouzier +Date: Thu Mar 23 13:18:51 2017 -0400 + + Add additional check current vlan + +M lib/pf/Switch/Cisco.pm + +commit 5d02fbc581d350be2f90e0a69432f4040fca971c +Author: James Rouzier +Date: Thu Mar 23 12:16:11 2017 -0400 + + Remove the use of using the switch_locker + +M lib/pf/Switch/Enterasys/D2.pm +M lib/pf/Switch/Intel/Express_460.pm +M lib/pf/Switch/Intel/Express_530.pm + +commit 3a97130f9c9f955889c84cb3cfc55243d6f9d8c9 +Author: James Rouzier +Date: Thu Mar 23 12:14:36 2017 -0400 + + Remove the use of using the switch_locker + +M lib/pf/Switch/Linksys.pm + +commit a637d910796451fcebf0967b9e232fdbf5a5a288 +Author: lzammit +Date: Thu Mar 23 12:06:11 2017 -0400 + + Dell N2000 series dot1x doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit ca094fe9dd45d42d7a472d53a4c778c3c42bb8ed +Author: James Rouzier +Date: Thu Mar 23 11:59:04 2017 -0400 + + Fix typo + +M lib/pf/task/pfsnmp.pm + +commit dbe698ba2b1a97e71dc357735eacba36cf65a97f +Author: Thierry Laurion +Date: Thu Mar 23 11:17:02 2017 -0400 + + Missing Header + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example + +commit ba3ba82cc3c22202fbd4bbb5b22fdd2deb65bbef +Author: James Rouzier +Date: Thu Mar 23 10:53:31 2017 -0400 + + Add normailizer for hpicfIntrusionTrap + +M lib/pf/Switch/HP.pm + +commit 5f3791965c1a48955dccc66d0e7116ed19e5e7cb +Author: Durand Fabrice +Date: Thu Mar 23 09:40:25 2017 -0400 + + Updated extract_i18n_strings_portal.pl to take care of pf::person::FIELDS + +M addons/extract_i18n_strings_portal.pl + +commit 6440882c9563a562daf7f90a81c52a3dd596ec94 +Author: Durand Fabrice +Date: Thu Mar 23 09:37:48 2017 -0400 + + Added translation + +M conf/locale/de/LC_MESSAGES/packetfence.po +M conf/locale/en/LC_MESSAGES/packetfence.po +M conf/locale/es/LC_MESSAGES/packetfence.po +M conf/locale/fr/LC_MESSAGES/packetfence.po +M conf/locale/he_IL/LC_MESSAGES/packetfence.po +M conf/locale/it/LC_MESSAGES/packetfence.po +M conf/locale/nl/LC_MESSAGES/packetfence.po +M conf/locale/pl_PL/LC_MESSAGES/packetfence.po +M conf/locale/pt_BR/LC_MESSAGES/packetfence.po +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit 97dac601023290d9777cbfd8a4d3b4e6109442f8 +Author: Thierry Laurion +Date: Wed Mar 22 16:57:58 2017 -0400 + + Block pages from loading when reflected XSS attacks are detected from browsers (IE, Chrome, Safari) + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example + +commit 2db1e074800830f6652df9c902a1d9e9da13f7fc +Author: Durand Fabrice +Date: Wed Mar 22 16:03:42 2017 -0400 + + Updated procedure in order to detect Interim update just after stop and remove Previous_Session_Time test if NULL + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit f3732b6694f31fc932efb401b6683d9fb70147cd +Author: James Rouzier +Date: Wed Mar 22 15:13:53 2017 -0400 + + Add additional test for regex + +M t/unittest/condition_parser.t + +commit 3c8b1a96b4e03150bece7ed027e531ead5198930 +Author: James Rouzier +Date: Wed Mar 22 15:13:24 2017 -0400 + + Fix the number of tests + +M t/unittest/pfconfig/memory_cached.t + +commit 78ba58e065cc2278c38ac03c57edc01f1f7ab5d3 +Author: James Rouzier +Date: Wed Mar 22 15:04:47 2017 -0400 + + Lower the logging level readonly database errors warn + +M lib/pf/dal.pm +M lib/pf/db.pm + +commit 8c7706cb08b0fc72b30e225a8cf39f385dd1b1a1 +Author: Louis Munro +Date: Wed Mar 22 14:20:07 2017 -0400 + + Enabled ip forwarding in packaging. + +M addons/packages/packetfence.spec + +commit 76463ad0239022d0b0c29e3f3fb6070a56aa29df +Author: Durand Fabrice +Date: Wed Mar 22 14:02:43 2017 -0400 + + Added enter + +M conf/radiusd/packetfence.example + +commit 32cb8595188fdb42fa9373fa741627e6127660bc +Author: Thierry Laurion +Date: Wed Mar 22 13:58:51 2017 -0400 + + typo correction + +M docs/PacketFence_Administration_Guide.asciidoc + +commit f2bc7b05c5d034ac62a91547243df8c77aa4875c +Author: James Rouzier +Date: Wed Mar 22 13:41:38 2017 -0400 + + Fix @jrouzierinverse rename of file + +M addons/upgrade/to-7.0-pf.conf-to-pfmon.conf.pl + +commit c34beb8a99347dbe12396d2a31eee5963521de50 +Author: James Rouzier +Date: Wed Mar 22 13:40:45 2017 -0400 + + Rename addons/upgrade/to-6.5-pfdetect-conf.pl -> addons/upgrade/to-7.0-pfdetect-conf.pl + +D addons/upgrade/to-6.5-pfdetect-conf.pl +A addons/upgrade/to-7.0-pfdetect-conf.pl + +commit 7e88e7eac72f0357735bca1d57345cc384b837f1 +Author: Julien Semaan +Date: Wed Mar 22 13:37:15 2017 -0400 + + this never happened + +A addons/upgrade/to-7.0-pf.conf-to-pfmon.conf.pl + +commit 81b48decae3dc8508dc288da2515185d29f8a049 +Author: Thierry Laurion +Date: Wed Mar 22 13:23:33 2017 -0400 + + Troubleshooting section added to Administration_Guide containing steps to activate TLSv1.2 to access administration interface + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 3c52dd2ddbad018ea9845dca177b09238749ae50 +Author: Julien Semaan +Date: Wed Mar 22 13:21:07 2017 -0400 + + adjust pfmon upgrade script name + rights + +D addons/upgrade/to-X.Y.Z-pf.conf-to-pfmon.conf.pl + +commit e84f0867ffef6ff8e6d64c23c13bbdfc7b303157 +Author: Thierry Laurion +Date: Wed Mar 22 12:51:57 2017 -0400 + + Add old config so that it is easy to revert to old behavior of supporting devices that requires RC4 and other vulnerable ciphers. + +M conf/haproxy.conf.example + +commit 13729b03d7473f60914bfc01aff25ac8380aab9e +Author: Thierry Laurion +Date: Wed Mar 22 12:20:49 2017 -0400 + + Added configuration options to support older browsers (commented out) + documentation to be exported in admin guide. + +M conf/httpd.conf.d/httpd.admin.tt.example + +commit 0ca4469d95c9d96a0ceebb4d442f9c10132dcf09 +Author: James Rouzier +Date: Wed Mar 22 12:10:34 2017 -0400 + + Lower the logging level + +M lib/pf/pfmon/task/cleanup_chi_database_cache.pm + +commit 6dabf48ee6d03aaaa3b80abac3196c0f634c2c7f +Author: James Rouzier +Date: Wed Mar 22 12:10:04 2017 -0400 + + Lower the logging level + +M lib/pf/cluster.pm + +commit e13df687f35cf584ee578feb1ad5050538f936cb +Author: James Rouzier +Date: Wed Mar 22 11:30:31 2017 -0400 + + Add perl-support templates + +A addons/dev-helpers/vim/perl-support-templates/comments.templates +A addons/dev-helpers/vim/perl-support-templates/idioms.templates +A addons/dev-helpers/vim/perl-support-templates/pod.templates + +commit bd9baac095fa159dd04604b070dec7f4ebb309c0 +Author: Julien Semaan +Date: Fri Dec 23 12:43:56 2016 -0500 + + add unit tests for multi-ns memory cache + +M t/unittest/pfconfig/memory_cached.t + +commit 5d64613cb6a2a58bb0490b2a80a4ffc9c2450ec4 +Author: Julien Semaan +Date: Fri Dec 23 12:43:43 2016 -0500 + + fix typo + +M lib/pfconfig/memory_cached.pm + +commit 2d7ff93314a4c558bfe4773a40fd569a3409d644 +Author: Julien Semaan +Date: Fri Dec 23 12:39:12 2016 -0500 + + add multi ns watch for portal profile src cache + +M lib/pf/Connection/Profile.pm +M lib/pfconfig/memory_cached.pm + +commit b50c43072ef65ae49b1285be4c874c87d7c9c46d +Author: James Rouzier +Date: Wed Mar 22 10:56:50 2017 -0400 + + Remove nodecategory_delete + +M t/nodecategory.t + +commit b3b4892ba6afdd4a91ba1bca24e0e667fe8ca8f8 +Author: James Rouzier +Date: Wed Mar 22 10:51:25 2017 -0400 + + Update packaging for Time-Period + +M addons/packages/packetfence.spec +M debian/control + +commit e727fcc26a3605fb5369c28ed43e5bd40c197e01 +Author: Durand Fabrice +Date: Wed Mar 22 10:49:18 2017 -0400 + + Defined Acct-Session-Time to 0 if it's undef + +M raddb/mods-config/sql/main/mysql/queries.conf + +commit 3ac17990170a10bd714d2d69f83ec6b74fb5ccd1 +Author: James Rouzier +Date: Wed Mar 22 10:48:38 2017 -0400 + + Fix syntax error + +M raddb/policy.d/packetfence + +commit 147edcc30384ec2fb107d12fab7dabc11866cba2 +Author: Louis Munro +Date: Wed Mar 22 09:41:26 2017 -0400 + + Fixed packaging for pfmon.conf. + +M addons/packages/packetfence.spec + +commit 4703914191c653f104d82b2f54cac20b35c2e224 +Author: Francis Lachapelle +Date: Wed Mar 22 08:02:56 2017 -0400 + + (web admin tt) Remove references to unused files + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/admin/users.tt + +commit 98cee56f68eba04af98f673722376333002fcb13 +Author: Antoine Amacher +Date: Fri Mar 24 16:31:16 2017 -0400 + + update translation + move around sections in menu + typo + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/configuration/profiling.tt + +commit e95f1a83be8025edf0a6165c2fe780a8b02780c7 +Author: Francis Lachapelle +Date: Wed Mar 22 07:27:49 2017 -0400 + + (web admin) Update generated files + +M html/pfappserver/root/static/css/styles.css +M html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +D html/pfappserver/root/static/js/bootstrap.min.js +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map + +commit 8da5136e9384b40031a396b98896ba5d2b9d3528 +Author: Francis Lachapelle +Date: Wed Mar 22 07:25:57 2017 -0400 + + (web admin) Fix section's top margin + +M html/pfappserver/root/static/scss/_card.scss +M html/pfappserver/root/static/scss/_forms.scss + +commit 78fd14c5f9d90eed68b4fd59ba83cfbfc31996ca +Author: Francis Lachapelle +Date: Wed Mar 22 07:25:18 2017 -0400 + + (web admin tt) Fix datepicker and dynamic sidenav + +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/admin/reports-header.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/dhcpoption82/index.tt +M html/pfappserver/root/graph/dashboard.tt +M html/pfappserver/root/graph/report.tt + +commit 4aafed883c4637b66f912932d128abf57cc8809c +Author: Francis Lachapelle +Date: Wed Mar 22 07:23:27 2017 -0400 + + (web admin) Fix datepicker and dynamic sidenav + +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/reports.js +M html/pfappserver/root/static/admin/status.js + +commit eef717bce9ca65db42b8ec7be0768f16dd85ce6b +Author: Antoine Amacher +Date: Fri Mar 24 14:04:40 2017 -0400 + + doc fix + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 28f87708aa387a8aa66a9c92af0fc75866eab777 +Author: Antoine Amacher +Date: Fri Mar 24 09:17:06 2017 -0400 + + admin access section + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 645f25c863ab0e467b392736ca5af8e3d759218d +Author: Antoine Amacher +Date: Fri Mar 24 13:56:46 2017 -0400 + + added contextual doc + +M conf/documentation.conf +M docs/PacketFence_Administration_Guide.asciidoc +M html/pfappserver/root/config/adminroles/index.tt + +commit 72db42b8900c1c6963f71bc74fffbea3a8bd5d08 +Author: Julien Semaan +Date: Fri Mar 24 08:52:29 2017 -0400 + + polish up the fingerbank settings section + +M html/pfappserver/lib/pfappserver/Form/Config/Fingerbank/Settings.pm +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 4ff79e12ef09422746dcfb4b1de351b5843e9d77 +Author: Julien Semaan +Date: Fri Mar 24 08:45:12 2017 -0400 + + largen fingerbank settings fields + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/fingerbank/settings/index.tt +A html/pfappserver/root/static/admin/config/fingerbank-settings.css + +commit 4749108e6849e0f5fda8dcbd55157dda328828d3 +Author: Julien Semaan +Date: Fri Mar 24 08:24:56 2017 -0400 + + ignore node_modules in pfappserver static + +M html/pfappserver/root/static/.gitignore + +commit 4bb946dcf88c39b26ebd3ff66271da8b0c766c6b +Author: Julien Semaan +Date: Fri Mar 24 08:18:34 2017 -0400 + + cleanup doc anchoring in admin + +M html/pfappserver/lib/pfappserver.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm +M html/pfappserver/root/macros.inc +M lib/pf/util.pm +M lib/pf/web/util.pm + +commit 928dcc7d5944292e4f5a9df50e70123681f649d3 +Author: Julien Semaan +Date: Fri Mar 24 08:08:37 2017 -0400 + + dry up the help url generation + +M html/pfappserver/lib/pfappserver.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm +M html/pfappserver/root/macros.inc + +commit c9c98b5a4da6e678918484464547ee6eb6950970 +Author: Julien Semaan +Date: Fri Mar 24 08:04:09 2017 -0400 + + track admin guide anchors in documentation.conf + +M conf/documentation.conf +M html/pfappserver/lib/pfappserver.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M lib/pf/util.pm + +commit ff43470f70af6166b846db0cece8cc9d93e5e2dd +Author: Antoine Amacher +Date: Thu Mar 23 15:50:23 2017 -0400 + + edit doc + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 448ee373da65e36cbb572810084f31e08dab48d0 +Author: Antoine Amacher +Date: Thu Mar 23 15:34:08 2017 -0400 + + added some documentation + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 979f2c18d6a1dc67c51617277966d2b80b43a60b +Author: Julien Semaan +Date: Thu Mar 23 15:43:23 2017 -0400 + + remove soh tables + +M db/pf-schema-X.Y.Z.sql + +commit a8845bbfea4e30ce62d877d3ee31071d71b7dc4b +Author: Julien Semaan +Date: Thu Mar 23 15:40:15 2017 -0400 + + remove outdated code + +M lib/pf/action.pm + +commit 649dcda6573f9ad3bdc41a8e7d233d91c2ae48b1 +Author: Julien Semaan +Date: Thu Mar 23 15:37:12 2017 -0400 + + more perldoc + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit d26715dc63a2683587de3dbf0c4e26985c34236e +Author: Julien Semaan +Date: Thu Mar 23 15:35:07 2017 -0400 + + remove outdated section + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 6f4f9bd44a2f16e5c9c9d40dd0d3f7cfba7b7e69 +Author: Julien Semaan +Date: Thu Mar 23 15:34:01 2017 -0400 + + add perldoc + +M html/pfappserver/lib/pfappserver.pm + +commit 5377883618cdf450014e88e2caf23b0dd3a94fe2 +Author: Julien Semaan +Date: Thu Mar 23 15:29:30 2017 -0400 + + remove upgrade notes to put them in PR description + +M UPGRADE.asciidoc + +commit 980c10fd67dfb6200e88f826c0e6543bdae9649a +Author: Antoine Amacher +Date: Thu Mar 23 15:14:23 2017 -0400 + + move sidenav for option 82 audinting + +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/dhcpoption82/index.tt + +commit 3fb31d7ad7021fc6397b29535b5c5e72fb6a95a8 +Author: Julien Semaan +Date: Thu Mar 23 15:10:09 2017 -0400 + + fix unbalanced quotes + +M html/pfappserver/root/config/profile/index.tt + +commit 10561acb2d7d07abd0040dc0b3b90e64918df8b3 +Author: Julien Semaan +Date: Thu Mar 23 14:54:37 2017 -0400 + + add way to associate pf.conf sections to doc anchors + +M html/pfappserver/lib/pfappserver.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/configuration/section.tt + +commit dc95f98354efa6a3d670bc47f304c01c25d5413c +Author: Antoine Amacher +Date: Thu Mar 23 14:34:28 2017 -0400 + + added help on sections + +M html/pfappserver/root/config/authentication.tt +M html/pfappserver/root/config/billingtiers/index.tt +M html/pfappserver/root/config/domain/index.tt +M html/pfappserver/root/config/floatingdevice/index.tt +M html/pfappserver/root/config/portal_module/index.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/provisioning/index.tt +M html/pfappserver/root/config/realm/index.tt +M html/pfappserver/root/config/scan/index.tt +M html/pfappserver/root/config/switch/index.tt +M html/pfappserver/root/config/wmi/index.tt +M html/pfappserver/root/configuration/domains.tt +M html/pfappserver/root/violation/list.tt + +commit 1fd1adb08d98431d79ab342e2fc542aa0ef5180b +Author: Antoine Amacher +Date: Thu Mar 23 13:48:45 2017 -0400 + + fixing auditing collapse + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Auditing/RadiusLog.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/DHCPOption82.pm +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/configuration/domains.tt + +commit c6fcd31b03f32f0e68686dab983bd4af05652c23 +Author: Julien Semaan +Date: Thu Mar 23 14:20:12 2017 -0400 + + remove useless console.log + +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map +M html/pfappserver/root/static/js/vendor/bootstrap.min.js +M html/pfappserver/root/static/js/vendor/bootstrap.min.js.map + +commit 76a4f8a6f0160a1fd61e68cc6a08a210a6eea1b3 +Author: Julien Semaan +Date: Thu Mar 23 14:02:37 2017 -0400 + + fix interfaces tab route + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 03242dc901a1fe18835ee4d08905ac5d41917911 +Author: Antoine Amacher +Date: Thu Mar 23 13:15:53 2017 -0400 + + rename advanced portal to advanced access and update translation + +M docs/PacketFence_Administration_Guide.asciidoc +M html/pfappserver/lib/pfappserver/I18N/en.po +A html/pfappserver/root/admin/config-advanced-access.tt +D html/pfappserver/root/admin/config-advanced-portal.tt +M html/pfappserver/root/admin/configuration.tt + +commit d5a80e038dac26382c3c0c39e761bc248858905b +Author: Julien Semaan +Date: Thu Mar 23 12:55:48 2017 -0400 + + always default to first tab + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 3e92504cacb13a73cc8644a0ecc9b912d41226b0 +Author: Julien Semaan +Date: Thu Mar 23 12:50:16 2017 -0400 + + display sub sections in configuratioj + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/js/auditing.js +M html/pfappserver/root/static/js/auditing.js.map +M html/pfappserver/root/static/js/configuration.js +M html/pfappserver/root/static/js/configuration.js.map +M html/pfappserver/root/static/js/pfappserver.js +M html/pfappserver/root/static/js/pfappserver.js.map + +commit da710f3bc8186892180c08ee92c8ca4741741cac +Author: Julien Semaan +Date: Thu Mar 23 10:47:45 2017 -0400 + + remove useless change + +M html/pfappserver/root/static/admin/configuration.js + +commit 2a885da29a271209fd7401406dcf1f031b13ed9c +Author: Julien Semaan +Date: Thu Mar 23 10:45:52 2017 -0400 + + use ordered hashes for tabs definition + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Fingerbank/Device.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 9b15d9dd04c3efb7096d5342b9fb541ed9da92d8 +Author: Julien Semaan +Date: Thu Mar 23 10:18:33 2017 -0400 + + finish migrating tabs to new framework + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/configuration/database.tt +M html/pfappserver/root/configuration/networks.tt +M html/pfappserver/root/configuration/profiling.tt +M html/pfappserver/root/configuration/scans.tt + +commit a72cf03960d3450a0b1834017b013b7f71db941d +Author: Julien Semaan +Date: Thu Mar 23 09:45:09 2017 -0400 + + migrate main configuration to tab framework + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/configuration/main.tt + +commit 9f324736678ef7ebc156503937d5bc6ac75e0c2a +Author: Julien Semaan +Date: Thu Mar 23 09:14:49 2017 -0400 + + tabbed views template renaming + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +D html/pfappserver/root/config/advanced_conf.tt +D html/pfappserver/root/config/compliance.tt +D html/pfappserver/root/config/database/index.tt +D html/pfappserver/root/config/define_policy.tt +D html/pfappserver/root/config/integration.tt +D html/pfappserver/root/config/main/index.tt +D html/pfappserver/root/config/networks/index.tt +D html/pfappserver/root/config/portal_config.tt +D html/pfappserver/root/config/profiling/index.tt +D html/pfappserver/root/config/scans/index.tt +D html/pfappserver/root/config/system_config.tt +A html/pfappserver/root/configuration/advanced_conf.tt +A html/pfappserver/root/configuration/compliance.tt +A html/pfappserver/root/configuration/database.tt +A html/pfappserver/root/configuration/define_policy.tt +A html/pfappserver/root/configuration/integration.tt +A html/pfappserver/root/configuration/main.tt +A html/pfappserver/root/configuration/networks.tt +A html/pfappserver/root/configuration/portal_config.tt +A html/pfappserver/root/configuration/profiling.tt +A html/pfappserver/root/configuration/scans.tt +A html/pfappserver/root/configuration/system_config.tt + +commit ee0b96cdaf30901019d41b56b168b58fb27aa9d9 +Author: Julien Semaan +Date: Thu Mar 23 09:02:58 2017 -0400 + + small poc of tab switching framework + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +D html/pfappserver/root/config/domains/index.tt +A html/pfappserver/root/configuration/domains.tt +M html/pfappserver/root/static/admin/configuration.js + +commit 75817f0f1e9701291d9c8763223032e845441fba +Author: Antoine Amacher +Date: Wed Mar 22 15:23:17 2017 -0400 + + edit docs paths + +M docs/PacketFence_Barracuda_Quick_Install_Guide.asciidoc +M docs/PacketFence_Brocade_Quick_Install_Guide.asciidoc +M docs/PacketFence_Cisco_MSE_Quick_Install_Guide.asciidoc +M docs/PacketFence_FortiGate_Quick_Install_Guide.asciidoc +M docs/PacketFence_Inline_Deployment_Quick_Guide_ZEN.asciidoc +M docs/PacketFence_OpenDaylight_Install_Guide.asciidoc +M docs/PacketFence_OpenWrt-Hostapd-15-05_Quick_Install_Guide.asciidoc +M docs/PacketFence_OpenWrt-Hostapd_Quick_Install_Guide.asciidoc +M docs/PacketFence_PaloAlto_Quick_Install_Guide.asciidoc + +commit a13a53591e4b2685c46f6375df886c3a8719c36b +Author: Antoine Amacher +Date: Wed Mar 22 15:04:17 2017 -0400 + + fix card in wrix + +M html/pfappserver/root/config/wrix/index.tt + +commit ab5e9b556f89c073c4ce9a2a632e4c9186d1e83a +Author: Antoine Amacher +Date: Wed Mar 22 14:45:03 2017 -0400 + + remove unecessary card class + +M html/pfappserver/root/config/adminroles/list.tt + +commit e5b6c9f5aa6c473c18b50aebbf7aaebf92a92442 +Author: Antoine Amacher +Date: Wed Mar 22 14:43:30 2017 -0400 + + fix card naming + +M html/pfappserver/root/config/adminroles/index.tt +M html/pfappserver/root/config/database/index.tt +M html/pfappserver/root/config/wrix/index.tt + +commit b7515d61a7673a082e9d0552a9d78d4b7dbe7ebe +Author: Julien Semaan +Date: Wed Mar 22 14:34:06 2017 -0400 + + added script to update pf.conf with renames + +A addons/upgrade/to-7.0-pf-conf-changes.pl + +commit eec0b6d9542048d07ffacbab24c77c7e372f3147 +Author: Antoine Amacher +Date: Wed Mar 22 14:28:17 2017 -0400 + + card edit for database section + +M html/pfappserver/root/config/database/index.tt + +commit 2e78cd4565813c70e6337ccded2a4f0ea54fe99b +Author: Antoine Amacher +Date: Wed Mar 22 14:28:01 2017 -0400 + + added card title OH# + +M html/pfappserver/root/config/database/index.tt + +commit 9c857d188df77a4dda3a627eb6f18bd4b167ed6b +Author: Antoine Amacher +Date: Wed Mar 22 14:25:28 2017 -0400 + + added card around admin roles + +M html/pfappserver/root/config/adminroles/index.tt +M html/pfappserver/root/config/adminroles/list.tt + +commit 76ed26fdcd37eae8e2438185f1b49a97a479e4ff +Author: Antoine Amacher +Date: Wed Mar 22 14:12:08 2017 -0400 + + readd accounting translation + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 978f60deff54139284784d6f14f76c7fc678a7d7 +Author: Antoine Amacher +Date: Wed Mar 22 14:10:23 2017 -0400 + + translation update + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit a3949a8820b9e3fec70e978173a1f322f9c4e5cc +Author: Antoine Amacher +Date: Wed Mar 22 13:32:20 2017 -0400 + + readd wrix link + +M html/pfappserver/root/admin/configuration.tt + +commit 3271a8ae4f0a34b0cff9f7412dd9d47abfbb6f87 +Author: Julien Semaan +Date: Wed Mar 22 13:31:21 2017 -0400 + + missing renaming of device_registration params + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 234a147c171d6cd822e4033d952cc72eac70a3d9 +Author: Julien Semaan +Date: Wed Mar 22 13:06:03 2017 -0400 + + complete renaming of monitoring->graphite + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Graph.pm +M lib/pf/services/manager/carbon_cache.pm +M lib/pf/services/manager/collectd.pm +M lib/pf/services/manager/httpd_graphite.pm + +commit a51e538d17f59752ba129127710f4c60950ebfd8 +Author: Julien Semaan +Date: Wed Mar 22 13:02:04 2017 -0400 + + reevaluate_access_reasons doesn't exist anymore + +M lib/pf/enforcement.pm + +commit 93665dd1e7afe14e27b9e78f56848d2a1ae58177 +Author: Julien Semaan +Date: Wed Mar 22 12:57:40 2017 -0400 + + add back some inline accounting config + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 0d6f439b26e7dd0e5a0a9040d308421977c7ac3f +Author: Julien Semaan +Date: Wed Mar 22 12:56:45 2017 -0400 + + bring back inline.accounting + inline.ports_redirect + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 9ef498fea3a7726d4f9b4e41feb7a69ab4cf0693 +Author: Antoine Amacher +Date: Wed Mar 22 12:57:40 2017 -0400 + + added back snmp trap handler translation + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit bf681b837460c5e7e71ed6937587cc86ea088a08 +Author: Antoine Amacher +Date: Wed Mar 22 12:53:48 2017 -0400 + + update translation + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit fa30f48209a1318344e9306235d00d9b101198ca +Author: Julien Semaan +Date: Wed Mar 22 12:50:38 2017 -0400 + + add back pfsetvlan thread config + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 8b6619fcfb1fd6ec95f30c508c8d89e806c6a87c +Author: Julien Semaan +Date: Wed Mar 22 12:45:35 2017 -0400 + + complete renaming of vlan->snmp_traps + +M lib/pf/Switch.pm +M lib/pf/Switch/MockedSwitch.pm +M lib/pf/task/pfsnmp.pm +M sbin/pfsetvlan +M t/benchmarks/tieconfig.pl + +commit 7da672919ba539185a17c42032399bbad73926a9 +Author: Julien Semaan +Date: Wed Mar 22 12:36:06 2017 -0400 + + missing device_registration renaming + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/DeviceRegistration.pm + +commit 0f9b779e2033f732b51fb7f56b1f8275dd1e44c6 +Author: Julien Semaan +Date: Wed Mar 22 12:33:22 2017 -0400 + + complete renaming of trapping + remove snort/suricata conf + +M addons/packages/packetfence.spec +D addons/snort/oinkmaster.conf +D addons/snort/oinkmaster.conf.2.8.6 +D addons/snort/update_rules.pl +D conf/snort.conf.example +D conf/snort.conf.pre_snort-2.8.example +D conf/suricata.yaml.example +M debian/packetfence.conffiles +M docs/PacketFence_Administration_Guide.asciidoc +M docs/PacketFence_MSPKI_Quick_Install_Guide.asciidoc +M docs/PacketFence_MobileIron_Quick_Install_Guide.asciidoc +M docs/PacketFence_OPSWAT_Quick_Install_Guide.asciidoc +M docs/PacketFence_PKI_Quick_Install_Guide.asciidoc +M go/caddy/httpdispatcher/httpdispatcher.go +M go/httpdispatcher/proxy.go +M go/pfconfigdriver/structs.go +M sbin/pfsetvlan + +commit fb0f53cbd2fe063302d5e343f06f61ae99fd71ba +Author: Julien Semaan +Date: Wed Mar 22 12:33:02 2017 -0400 + + fix renaming of device_registration + +M conf/pf.conf.defaults +M html/captive-portal/lib/captiveportal/PacketFence/Controller/DeviceRegistration.pm +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit a12a942e47856cb9d424ef1fc04fe6b3fa7c757e +Author: Julien Semaan +Date: Wed Mar 22 11:46:05 2017 -0400 + + fix pfdhcplistener_packet_size renaming + +M sbin/pfdhcplistener + +commit 46aec59688ac6a51e56c51666f1b9dfa93276bc5 +Author: Julien Semaan +Date: Wed Mar 22 11:18:44 2017 -0400 + + additionnal cleanup for general.dnsservers + +M go/pfconfigdriver/structs.go +M html/pfappserver/lib/pfappserver/I18N/packetfence.pot + +commit c3b1d78c336a4f817b9d8634ee75a713b58ad79d +Author: Antoine Amacher +Date: Wed Mar 22 11:53:12 2017 -0400 + + cancel network -> networking + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/config/networks/index.tt + +commit 05ca0d6bfbb49c9bf1fb3b8c4c9a902009d31ea4 +Author: Antoine Amacher +Date: Wed Mar 22 11:49:21 2017 -0400 + + Revert "fix rename network -> networking" + + This reverts commit 8ce1b0fe5647c037e7699bfe9f6b1f9b7d8b564c. + +M lib/pf/dhcp/processor_v4.pm +M lib/pfconfig/namespaces/config/Pf.pm + +commit 9d7e6efa826fbe0a6a4f1bd9281bc943dda44201 +Author: Antoine Amacher +Date: Wed Mar 22 11:48:52 2017 -0400 + + Revert "rename network section to networking" + + This reverts commit 09346c7b313ef4c45baced65d195bbaf4e787246. + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 64603af205bb5f83c06c7b3572b7a83f5936da58 +Author: Antoine Amacher +Date: Wed Mar 22 11:37:42 2017 -0400 + + moved maintenance to pfmon + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/main/index.tt + +commit 66f52d7ed119f815a2c50cab999e0822ce7b47fb +Author: Julien Semaan +Date: Wed Mar 22 11:17:17 2017 -0400 + + additionnal cleanup of SoH + +M Makefile +D addons/soh/README.rst +M debian/packetfence.conffiles +M raddb/mods-available/perl +D raddb/mods-config/perl/packetfence-soh.pm +D raddb/sites-available/packetfence-soh + +commit e7958973da8194dcd10028c871da828e18816565 +Author: Antoine Amacher +Date: Wed Mar 22 10:57:50 2017 -0400 + + fix paths for section click + +M html/pfappserver/root/admin/configuration.tt + +commit 400331a980914ad7257e6df75ece8a99ea27213b +Author: Francis Lachapelle +Date: Wed Mar 22 10:53:23 2017 -0400 + + (web admin) New svg images of PF logo + +A html/pfappserver/root/static/img/packetfence.white.small.svg +A html/pfappserver/root/static/img/packetfence.white.svg + +commit c951d7a6d16cca376c304514c058f845936e177a +Author: Francis Lachapelle +Date: Tue Mar 21 17:28:02 2017 -0400 + + (web admin) Update generated files + +A html/pfappserver/root/static/css/styles.css +A html/pfappserver/root/static/css/styles.css.map +M html/pfappserver/root/static/font/fontawesome-webfont.eot +M html/pfappserver/root/static/font/fontawesome-webfont.svg +M html/pfappserver/root/static/font/fontawesome-webfont.ttf +M html/pfappserver/root/static/font/fontawesome-webfont.woff +A html/pfappserver/root/static/font/fontawesome-webfont.woff2 +A html/pfappserver/root/static/js/auditing.js +A html/pfappserver/root/static/js/auditing.js.map +A html/pfappserver/root/static/js/configuration.js +A html/pfappserver/root/static/js/configuration.js.map +A html/pfappserver/root/static/js/pfappserver.js +A html/pfappserver/root/static/js/pfappserver.js.map +A html/pfappserver/root/static/js/vendor/bootstrap.min.js +A html/pfappserver/root/static/js/vendor/bootstrap.min.js.map +A html/pfappserver/root/static/js/vendor/jquery-extra.min.js +A html/pfappserver/root/static/js/vendor/jquery-ui.min.js +A html/pfappserver/root/static/js/vendor/jquery-ui.min.js.map +A html/pfappserver/root/static/js/vendor/jquery.min.js +A html/pfappserver/root/static/js/vendor/jquery.min.map + +commit d41a1bef52dda2bc734497697f117d87371e87ba +Author: Francis Lachapelle +Date: Tue Mar 21 17:24:01 2017 -0400 + + CSS cleanup + +M html/pfappserver/root/static/app/application.css + +commit 4449786624cae7ef2b54b082652532388199d6b7 +Author: Francis Lachapelle +Date: Tue Mar 21 17:22:20 2017 -0400 + + (web admin) Fix form-actions in card Sass + +M html/pfappserver/root/static/scss/_card.scss + +commit b847344cf0c26aa94d6104128f281cc859e0894a +Author: Francis Lachapelle +Date: Tue Mar 21 17:21:43 2017 -0400 + + Fix navigation of Web Admin + +M html/pfappserver/root/static/admin/common.js + +commit 69c476d8407cd03566c733c57f7233d8dc68807b +Author: Francis Lachapelle +Date: Tue Mar 21 16:58:27 2017 -0400 + + Adapt Web admin template wrapper + +M html/pfappserver/root/admin/wrapper.tt + +commit cd7b5c5bea08e6bd6b374b99e97793e35f2249ae +Author: Francis Lachapelle +Date: Tue Mar 21 16:54:56 2017 -0400 + + Fix auditing page + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm + +commit d2293947196dcec27dff8d4ea207775ebefef4ce +Author: Francis Lachapelle +Date: Tue Mar 21 16:51:07 2017 -0400 + + Templates for Web admin revamp + +M html/pfappserver/root/admin/auditing.tt +M html/pfappserver/root/admin/auditing_option82.tt +M html/pfappserver/root/admin/auditing_radius_log.tt +M html/pfappserver/root/admin/bulk_actions.inc +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/admin/login.tt +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/admin/reports.tt +M html/pfappserver/root/admin/status.tt +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/auditing/radiuslog/index.tt +M html/pfappserver/root/auditing/radiuslog/search.tt +M html/pfappserver/root/authentication/source/rule_read.tt +M html/pfappserver/root/authentication/source/rules_read.tt +M html/pfappserver/root/config/authentication.tt +M html/pfappserver/root/config/billingtiers/index.tt +M html/pfappserver/root/config/billingtiers/list.tt +M html/pfappserver/root/config/domain/index.tt +M html/pfappserver/root/config/domains/index.tt +M html/pfappserver/root/config/filters/index.tt +M html/pfappserver/root/config/firewall_sso/index.tt +M html/pfappserver/root/config/firewall_sso/list.tt +M html/pfappserver/root/config/floatingdevice/index.tt +M html/pfappserver/root/config/floatingdevice/list.tt +M html/pfappserver/root/config/main/index.tt +M html/pfappserver/root/config/networks/index.tt +M html/pfappserver/root/config/pfdetect/index.tt +M html/pfappserver/root/config/pfdetect/test_regex_parser.tt +M html/pfappserver/root/config/pfdetect/view.tt +M html/pfappserver/root/config/pki_provider/index.tt +M html/pfappserver/root/config/pki_provider/list.tt +M html/pfappserver/root/config/portal_module/index.tt +M html/pfappserver/root/config/portal_module/list_view.tt +M html/pfappserver/root/config/portal_module/view.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/profiling/index.tt +M html/pfappserver/root/config/provisioning/index.tt +M html/pfappserver/root/config/provisioning/list.tt +M html/pfappserver/root/config/realm/index.tt +M html/pfappserver/root/config/realm/list.tt +M html/pfappserver/root/config/roles/index.tt +M html/pfappserver/root/config/scan/index.tt +M html/pfappserver/root/config/scans/index.tt +M html/pfappserver/root/config/switch/index.tt +M html/pfappserver/root/config/switch/view.tt +M html/pfappserver/root/config/wrix/search_form.tt +M html/pfappserver/root/configuration/section.tt +M html/pfappserver/root/dhcpoption82/index.tt +M html/pfappserver/root/dynamicreport/index.tt +M html/pfappserver/root/graph/dashboard.tt +M html/pfappserver/root/graph/line.tt +M html/pfappserver/root/graph/logstate.tt +M html/pfappserver/root/graph/pie.tt +M html/pfappserver/root/graph/systemstate.tt +M html/pfappserver/root/interface/index.tt +M html/pfappserver/root/node/search.tt +M html/pfappserver/root/pfqueue/index.tt +M html/pfappserver/root/service/status.tt +M html/pfappserver/root/user/create.tt +M html/pfappserver/root/user/view.tt +M html/pfappserver/root/violation/list.tt +M html/pfappserver/root/violation/view.tt + +commit 4e1a85aec995155bf66d5e07567edd324ab539cd +Author: Francis Lachapelle +Date: Tue Mar 21 16:09:58 2017 -0400 + + JavaScript linting + +M html/pfappserver/root/static/admin/auditing.js +M html/pfappserver/root/static/admin/common.js +M html/pfappserver/root/static/admin/config/connection_profile.js +M html/pfappserver/root/static/admin/config/domains.js +M html/pfappserver/root/static/admin/config/filters.js +M html/pfappserver/root/static/admin/config/fingerbank-devices.js +M html/pfappserver/root/static/admin/config/floatingdevices.js +M html/pfappserver/root/static/admin/config/items.js +M html/pfappserver/root/static/admin/config/pfdetect.js +M html/pfappserver/root/static/admin/config/portal_modules.js +M html/pfappserver/root/static/admin/config/provisioners.js +M html/pfappserver/root/static/admin/config/roles.js +M html/pfappserver/root/static/admin/config/scan-wmi.js +M html/pfappserver/root/static/admin/config/switches.js +M html/pfappserver/root/static/admin/config/violations.js +M html/pfappserver/root/static/admin/configuration.js +M html/pfappserver/root/static/admin/nodes.js +M html/pfappserver/root/static/admin/option82.js +M html/pfappserver/root/static/admin/radiusauditlog.js +M html/pfappserver/root/static/admin/radiuslog.js +M html/pfappserver/root/static/app/application.js +A html/pfappserver/root/static/js/jquery.browser.js +M html/pfappserver/root/static/js/node.js + +commit 7f79fea6cdba3e7b6daa2d5d206aa12b4a9c5fe3 +Author: Francis Lachapelle +Date: Tue Mar 21 15:49:50 2017 -0400 + + Sass files for revamped Web admin + +M html/pfappserver/root/macros.inc +A html/pfappserver/root/static/scss/_body.scss +A html/pfappserver/root/static/scss/_button-groups.scss +A html/pfappserver/root/static/scss/_buttons.scss +A html/pfappserver/root/static/scss/_card.scss +A html/pfappserver/root/static/scss/_chosen.scss +A html/pfappserver/root/static/scss/_dropdowns.scss +A html/pfappserver/root/static/scss/_forms.scss +A html/pfappserver/root/static/scss/_icon.scss +A html/pfappserver/root/static/scss/_navbar.scss +A html/pfappserver/root/static/scss/_navs.scss +A html/pfappserver/root/static/scss/_responsive-navbar.scss +A html/pfappserver/root/static/scss/_sidenav.scss +A html/pfappserver/root/static/scss/_type.scss +A html/pfappserver/root/static/scss/_variables.scss +A html/pfappserver/root/static/scss/styles.scss + +commit 661e1c0f2e99f46bf9c21e139e616869d6bdb447 +Author: Francis Lachapelle +Date: Mon Jan 30 12:34:41 2017 -0500 + + Integrate bower and grunt + +A html/pfappserver/root/static/Gruntfile.js +D html/pfappserver/root/static/app/bootstrap-datepicker.css +D html/pfappserver/root/static/app/bootstrap-datepicker.js +D html/pfappserver/root/static/app/bootstrap-toggle-buttons.css +A html/pfappserver/root/static/app/chosen.jquery.js +D html/pfappserver/root/static/app/chosen.jquery.min.js +D html/pfappserver/root/static/app/jquery-ui.js +D html/pfappserver/root/static/app/jquery.js +D html/pfappserver/root/static/app/jquery.toggle.buttons.js +A html/pfappserver/root/static/bower.json +A html/pfappserver/root/static/package.json + +commit 9ac97ed00fc672d2a078cb1bed78e0be91f91f6c +Author: Antoine Amacher +Date: Tue Mar 21 14:32:06 2017 -0400 + + layout fixe + +M docs/PacketFence_Administration_Guide.asciidoc + +commit c7ed1bf580903472afb9dec0d3ca040e6523bb1f +Author: Antoine Amacher +Date: Tue Mar 21 14:19:36 2017 -0400 + + fix access duration docs and layout + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 6bf010cdadc2143839daaacc6190a4199a87db9d +Author: Antoine Amacher +Date: Tue Mar 21 11:08:57 2017 -0400 + + fixaide roles due bad rebase + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Roles.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/config/roles/index.tt + +commit f96249d27484ee480be09f96de9d88bd1eac175c +Author: Antoine Amacher +Date: Tue Mar 21 10:52:00 2017 -0400 + + fix roles section + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt + +commit efc021e4ad5ad234a674ba6839d322ef9d8bffd5 +Author: Antoine Amacher +Date: Tue Mar 21 10:44:48 2017 -0400 + + remove SoH from doc + fix paths + +M docs/PacketFence_Administration_Guide.asciidoc + +commit d0a6d7ea6834631af81f74326bc3ce245138b10b +Author: Antoine Amacher +Date: Tue Mar 21 10:40:48 2017 -0400 + + fix doc + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 1010971324b25ebbf61d80efb77959f186edac4f +Author: Antoine Amacher +Date: Mon Mar 20 17:09:47 2017 -0400 + + more doc fixing + +M docs/PacketFence_Administration_Guide.asciidoc + +commit cb850c1e035462b77b3920c67d919fecb17c674d +Author: Antoine Amacher +Date: Mon Mar 20 17:04:46 2017 -0400 + + documatation fixes + +M docs/PacketFence_Administration_Guide.asciidoc +M html/pfappserver/root/admin/configuration.tt + +commit 317d993290365623e6b09884a72a2b946608fb80 +Author: Antoine Amacher +Date: Mon Mar 20 13:19:32 2017 -0400 + + move inline to network tab, fixing translation file + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/networks/index.tt + +commit f340b414d2a2ea8d777e741476f4f7c2c6f6c22d +Author: Antoine Amacher +Date: Mon Mar 20 13:07:32 2017 -0400 + + remove unsed strings + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit c317c62425ee9a0c7599be6df58c9bfce99c6dec +Author: Antoine Amacher +Date: Mon Mar 20 13:05:35 2017 -0400 + + remove wireless ips from violation + +M conf/violations.conf.defaults + +commit a8ad84785e0d7c1bac2d8b70d896a875bdd0ab84 +Author: Antoine Amacher +Date: Mon Mar 20 13:03:18 2017 -0400 + + moved alerting log as a constants + +M conf/documentation.conf +M conf/pf.conf.defaults +M lib/pf/action.pm +M lib/pf/file_paths.pm +M lib/pfconfig/namespaces/config/Pf.pm + +commit 6f7a0a86cf38fed7229eb35de6341dc27d286eab +Author: Antoine Amacher +Date: Mon Mar 20 11:24:24 2017 -0400 + + remove service management for snort/suricata and hide binary path + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit a6378c81a459b507d18e4d6702ad10eb5819282b +Author: Antoine Amacher +Date: Mon Mar 20 10:41:53 2017 -0400 + + remove some SoH and update translation file + +M addons/extract_i18n_strings.pl +M addons/packages/packetfence.spec +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 564e008931da28cfb7f0bf77a9675e4eb96e5321 +Author: Antoine Amacher +Date: Mon Mar 20 10:18:33 2017 -0400 + + trapping -> fencing continue + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M lib/pf/inline.pm +M lib/pf/iptables.pm +M lib/pf/proxypassthrough/constants.pm +M lib/pf/role.pm +M lib/pf/services/manager/dhcpd.pm + +commit 4a24be477c3be26564df6a9ea3dd46a053d6c6ff +Author: Antoine Amacher +Date: Fri Mar 17 16:09:40 2017 -0400 + + polish rename trapping to fencing + +M lib/pfconfig/namespaces/config/Pf.pm +M lib/pfconfig/namespaces/config/Pfdetect.pm +M lib/pfconfig/namespaces/resource/CaptivePortal.pm +M lib/pfconfig/namespaces/resource/passthroughs.pm +M lib/pfconfig/namespaces/resource/trapping_range.pm + +commit 734c32d63e10701ced2c8c419ed4b3270f2b6d17 +Author: Antoine Amacher +Date: Fri Mar 17 15:54:14 2017 -0400 + + remove soh call in radius + +M conf/radiusd/eap.conf.example + +commit 8cf6d32b101c18cec1ff455cb006d73b0be57b1a +Author: Antoine Amacher +Date: Fri Mar 17 15:48:04 2017 -0400 + + rename trapping to fencing + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Remediation.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module.pm +M html/pfappserver/root/config/networks/index.tt +M lib/pf/api.pm +M lib/pf/config/util.pm +M lib/pf/ipset.pm +M lib/pf/iptables.pm +M lib/pf/role.pm +M lib/pf/services/manager/httpd_proxy.pm +M lib/pf/web.pm +M t/data/pf.conf +M t/merged_list.t +M t/role.t + +commit d4aa19c09f13ff64466be9f8712dc52c970cee65 +Author: Antoine Amacher +Date: Fri Mar 17 15:19:37 2017 -0400 + + remove soh in unittest + +M conf/ui.conf +M t/TestUtils.pm +M t/data/violations.conf +M t/podCoverage.t + +commit c82a6cea5f7a24820284227b7dd51b04c9514951 +Author: Antoine Amacher +Date: Fri Mar 17 14:39:38 2017 -0400 + + remove some calls to snort services + +M lib/pf/services.pm +M t/integration.t + +commit c24ccbb34cad35e44d4f6f4c9e82d60ed68e1f9a +Author: Antoine Amacher +Date: Fri Mar 17 14:30:29 2017 -0400 + + remove service manager for snort and suricata + +D lib/pf/services/manager/snort.pm +D lib/pf/services/manager/suricata.pm + +commit 3bf8e81db91c5ec3bba10c4a89c6d9fec9ccbd0c +Author: Antoine Amacher +Date: Fri Mar 17 14:19:59 2017 -0400 + + remove SoH from code base + +D html/pfappserver/lib/pfappserver/Controller/SoH.pm +D html/pfappserver/lib/pfappserver/Form/SoH.pm +M html/pfappserver/lib/pfappserver/I18N/en.po +D html/pfappserver/lib/pfappserver/Model/SoH.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +D html/pfappserver/lib/pfappserver/PacketFence/Controller/SoH.pm +M html/pfappserver/root/admin/configuration.tt +D html/pfappserver/root/soh/index.tt +D html/pfappserver/root/soh/read.tt +D html/pfappserver/root/static/admin/config/soh.js +M lib/pf/admin_roles.pm +M lib/pf/api.pm +M lib/pf/config.pm +M lib/pf/constants/admin_roles.pm +M lib/pf/constants/trigger.pm +D lib/pf/dal/_soh_filter_rules.pm +D lib/pf/dal/_soh_filters.pm +D lib/pf/dal/soh_filter_rules.pm +D lib/pf/dal/soh_filters.pm +M lib/pf/factory/condition/violation.pm +M lib/pf/pfcmd/checkup.pm +D lib/pf/soh.pm +D lib/pf/soh/custom.pm +M lib/pf/web/httpd.aaa_modperl_require.pl +M lib/pf/web/httpd.webservices_modperl_require.pl +D t/soh.t + +commit d832e73a0649e06ccbfb20fb455b99012b01c778 +Author: Antoine Amacher +Date: Fri Mar 17 13:50:41 2017 -0400 + + remove dns server et detection engine call + +M lib/pf/pfcmd/checkup.pm +D lib/pf/services/manager/roles/pf_conf_trapping_engine.pm +M lib/pf/services/manager/snort.pm + +commit 85021dddfbd54cbcfd4c8e33c0e358696c94fea0 +Author: Antoine Amacher +Date: Fri Mar 17 13:30:05 2017 -0400 + + edit config for proper rights + +M html/pfappserver/root/admin/config-advanced.tt +M html/pfappserver/root/admin/config-compliance.tt +M html/pfappserver/root/admin/config-integration.tt +M html/pfappserver/root/admin/config-policies.tt +M html/pfappserver/root/admin/config-system.tt +M html/pfappserver/root/admin/configuration.tt + +commit 40580fe87770eea6e079b29c745ec7cbc3eed64e +Author: Antoine Amacher +Date: Fri Mar 17 13:20:34 2017 -0400 + + fix display + +M html/pfappserver/root/admin/configuration.tt + +commit f9f6017cca8ac93478936bb0e4c6cceb95f99af1 +Author: Antoine Amacher +Date: Fri Mar 17 10:43:10 2017 -0400 + + typo + +M html/pfappserver/root/admin/configuration.tt + +commit 9c891e8e447d0a3804c0d8d285a3266fe18d4b64 +Author: Antoine Amacher +Date: Fri Mar 17 10:39:05 2017 -0400 + + improve translation + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 2ef86b971f0bcd901949070b0552bc913582c0ac +Author: Antoine Amacher +Date: Fri Mar 17 10:27:08 2017 -0400 + + added translation while renaming section + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 7055176931c013b041abbe171f0eda3c8c7e2d3d +Author: Antoine Amacher +Date: Thu Mar 16 16:58:47 2017 -0400 + + added translation strings + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 30fb9df8775d789fba5e93288ba7e24db9354e41 +Author: Antoine Amacher +Date: Thu Mar 16 13:46:50 2017 -0400 + + fix div in cluster + +M html/pfappserver/root/config/cluster/index.tt + +commit 2e07216526b4957a926fb763b966264c344a2ef2 +Author: Antoine Amacher +Date: Thu Mar 16 13:42:36 2017 -0400 + + renameing + +M html/pfappserver/root/admin/configuration.tt + +commit ac5b66d74d2a66873d80cf3ffc17f76aaef20374 +Author: Antoine Amacher +Date: Wed Mar 15 16:07:21 2017 -0400 + + fix database tab + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 5d7bf99a2ac0b7b057e9de04ac333ddf70c4eaf7 +Author: Antoine Amacher +Date: Wed Mar 15 11:59:09 2017 -0400 + + edit for naming + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/database/index.tt + +commit 50e88dc5cb9d52f87125ceeed3e2668542819e32 +Author: Antoine Amacher +Date: Wed Mar 15 11:34:52 2017 -0400 + + create advacned section for DB + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +A html/pfappserver/root/config/database/index.tt +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 756460d791a3c63385b58e99b1b9c507a599d06a +Author: Antoine Amacher +Date: Wed Mar 15 11:17:41 2017 -0400 + + do not display graphite section + +M html/pfappserver/root/admin/config-advanced.tt +M html/pfappserver/root/admin/configuration.tt + +commit d608d6f8596b880705e573f963c45740d28190fd +Author: Antoine Amacher +Date: Wed Mar 15 10:31:25 2017 -0400 + + reorder menu + +M html/pfappserver/root/admin/config-compliance.tt +M html/pfappserver/root/admin/config-integration.tt +M html/pfappserver/root/admin/configuration.tt + +commit 86740e89352941a5bc104016316acf7e34575f5c +Author: Antoine Amacher +Date: Tue Mar 14 14:18:58 2017 -0400 + + begin upgrade instruction + +M UPGRADE.asciidoc + +commit e65f78973f8e4515d7171216d6ea9a7c5e96a1bd +Author: Antoine Amacher +Date: Tue Mar 14 13:05:58 2017 -0400 + + added allowed action + typo + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/config/networks/index.tt + +commit d297ad0c78256a1a25fa8071a05a027584612650 +Author: Antoine Amacher +Date: Tue Mar 14 12:49:54 2017 -0400 + + fix rename network -> networking + +M lib/pf/dhcp/processor_v4.pm +M lib/pfconfig/namespaces/config/Pf.pm + +commit 382d1957b66fe3804f3717b80bb68d599867f35c +Author: Antoine Amacher +Date: Tue Mar 14 12:46:30 2017 -0400 + + fix typo + +M conf/pf.conf.defaults + +commit 767326b247c3a3578b4a4ae9f890927d8c62e44c +Author: Antoine Amacher +Date: Tue Mar 14 12:05:13 2017 -0400 + + remove nbre page from profiles default + +M conf/profiles.conf.defaults + +commit c35867d72dfb1b74a4603b099cda16ed102b23b0 +Author: Antoine Amacher +Date: Tue Mar 14 11:45:41 2017 -0400 + + change ref in admin menu + +M html/pfappserver/root/admin/config-advanced-portal.tt +M html/pfappserver/root/admin/config-advanced.tt +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/networks/index.tt + +commit fa22de9100de0033f5f854b05fa963471c06b094 +Author: Antoine Amacher +Date: Tue Mar 14 11:39:04 2017 -0400 + + rename network section to networking + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit be91882fa9cebfda02ec7090ff69e525f4ff512b +Author: Antoine Amacher +Date: Tue Mar 14 11:35:29 2017 -0400 + + rename monitoring to graphite + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 201a381981d7dd31e5e84dcd0029acd81b682227 +Author: Antoine Amacher +Date: Tue Mar 14 11:34:06 2017 -0400 + + rename snmap (vlan) to snmap_traps + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 5af492c884520b43304a7cd6e403e84658ba2d05 +Author: Antoine Amacher +Date: Tue Mar 14 11:27:31 2017 -0400 + + change device registration + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 218888bcc5f338fc4b3f2abc10f4af809b88abad +Author: Antoine Amacher +Date: Tue Mar 14 10:53:08 2017 -0400 + + fix color in pfcmd/pftest + +M lib/pf/cmd/pf/service.pm +M lib/pf/constants.pm +M lib/pf/pftest/authentication.pm + +commit 30eb24c2998b4ac65d73eca97e2fd26e6f6283fb +Author: Antoine Amacher +Date: Mon Mar 13 15:47:45 2017 -0400 + + removing color choice + +M lib/pf/cmd/pf/service.pm +M lib/pf/constants.pm + +commit 80516cb3b75da06f1fa0e8f0475f9b02aa69392a +Author: Antoine Amacher +Date: Fri Mar 3 16:12:25 2017 -0500 + + remove wirelessips + +M lib/pf/Switch/Aruba.pm +M lib/pf/Switch/Motorola.pm +M lib/pf/Switch/Ruckus.pm +M lib/pf/task/pfsnmp.pm + +commit 658cdc6a0507f5ed746249e28d037e6f637fd854 +Author: Antoine Amacher +Date: Fri Mar 3 15:31:06 2017 -0500 + + remove nbre pages options + +M html/pfappserver/lib/pfappserver/Form/Config/ProfileCommon.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M lib/pf/Connection/Profile.pm +M lib/pf/pfcmd/checkup.pm + +commit a19ca3f2e8612ec9dc6b5414f097f7bdaa03e4fa +Author: Antoine Amacher +Date: Fri Mar 3 13:52:49 2017 -0500 + + removing deprectaed stuff + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit d4ac139b1f3a6329cc17424efed2d705d608e952 +Author: Antoine Amacher +Date: Thu Mar 2 15:55:59 2017 -0500 + + created sub-menus per category + +A html/pfappserver/root/admin/config-advanced-portal.tt +A html/pfappserver/root/admin/config-advanced.tt +A html/pfappserver/root/admin/config-compliance.tt +A html/pfappserver/root/admin/config-integration.tt +A html/pfappserver/root/admin/config-policies.tt +A html/pfappserver/root/admin/config-system.tt +M html/pfappserver/root/admin/configuration.tt + +commit 0e1fa9b44b8399745fbc3b77583e371613ca1e2a +Author: Antoine Amacher +Date: Wed Mar 1 09:16:30 2017 -0500 + + cahnged overflow for tab-content to avoid scrolling + +M html/pfappserver/root/static/css/bootstrap.css + +commit e5e29be79c39425d6d702a8981ae8069d8ef1c7c +Author: Antoine Amacher +Date: Tue Feb 28 15:54:31 2017 -0500 + + added integration section title + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +A html/pfappserver/root/config/integration.tt + +commit 859dabb7316621bb73ad148df578e0308280cdba +Author: Antoine Amacher +Date: Tue Feb 28 15:47:40 2017 -0500 + + remove commencted section + +M html/pfappserver/root/static/admin/configuration.js + +commit 7c2f77ebef5d97e5c850c082e3e996d190865892 +Author: Antoine Amacher +Date: Tue Feb 28 15:43:52 2017 -0500 + + improve section, removed collapse + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/scans/index.tt + +commit 314445017debd666e36d0693b40c45f0456a31cb +Author: Antoine Amacher +Date: Mon Feb 27 14:57:56 2017 -0500 + + change order + +M html/pfappserver/root/admin/configuration.tt + +commit ab7ce8364d442587d0c8afbad419780a2f6fa572 +Author: Antoine Amacher +Date: Fri Feb 24 14:36:37 2017 -0500 + + testing collapse + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/static/admin/configuration.js + +commit 99f9402d67e1749f9319019faa9c9ad2569f7e0b +Author: Antoine Amacher +Date: Thu Feb 23 15:29:23 2017 -0500 + + added default tab load + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/domains/index.tt +M html/pfappserver/root/config/main/index.tt +M html/pfappserver/root/config/networks/index.tt +M html/pfappserver/root/config/profiling/index.tt +M html/pfappserver/root/config/scans/index.tt +M html/pfappserver/root/static/admin/configuration.js + +commit b889e47f9d74273cfdeecb6a0db1d59897135e9a +Author: Antoine Amacher +Date: Tue Feb 21 16:30:20 2017 -0500 + + remove not used code] + +D html/pfappserver/lib/pfappserver/Form/Config/DefinePolicy.pm +D html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/DefinePolicy.pm + +commit 7eb7888b984801de70e55b0aa17a5410a89284b6 +Author: Antoine Amacher +Date: Tue Feb 21 16:22:39 2017 -0500 + + added database section + +M html/pfappserver/root/admin/configuration.tt + +commit 1d3aebae76c2434175a4b24f0ee35484b8660ba4 +Author: Antoine Amacher +Date: Tue Feb 21 16:18:09 2017 -0500 + + fixing interface tab + +A html/pfappserver/root/config/advanced_conf.tt +M html/pfappserver/root/config/networks/index.tt + +commit 2009efa65baf71c777236b918c3316cca4ec5b50 +Author: Antoine Amacher +Date: Tue Feb 21 16:12:06 2017 -0500 + + more tabs.. + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/networks/index.tt + +commit d2f95dd947b7e7c7c6bc35425bc8d1b8b92b83d6 +Author: Antoine Amacher +Date: Tue Feb 21 15:42:21 2017 -0500 + + working tabs + +M html/pfappserver/root/config/domains/index.tt +M html/pfappserver/root/config/profiling/index.tt +M html/pfappserver/root/config/scans/index.tt + +commit 542cc2938e0b2f04280ea45a06faac140f662255 +Author: Antoine Amacher +Date: Tue Feb 21 15:32:39 2017 -0500 + + tabs again + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/profiling/index.tt +M html/pfappserver/root/config/scans/index.tt + +commit 29356b49890e1a5f0887d5dea2342b46701349a6 +Author: Antoine Amacher +Date: Tue Feb 21 15:07:51 2017 -0500 + + more tabs + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/profiling/index.tt +A html/pfappserver/root/config/scans/index.tt + +commit 884a7686e463c47bdb8f6d4bd11aa9ab10762bc6 +Author: Antoine Amacher +Date: Tue Feb 21 14:35:28 2017 -0500 + + removing old directory + +D html/pfappserver/root/config/domains/domain/index.tt +D html/pfappserver/root/config/domains/domain/list.tt +D html/pfappserver/root/config/domains/domain/modal_info.tt +D html/pfappserver/root/config/domains/domain/modal_wait.tt +D html/pfappserver/root/config/domains/domain/view.tt + +commit fe000370be63861aab1559a6690533a242abaf8f +Author: Antoine Amacher +Date: Tue Feb 21 14:19:01 2017 -0500 + + working tabs + +M html/pfappserver/root/config/cluster/index.tt +M html/pfappserver/root/config/domains/index.tt +M html/pfappserver/root/config/main/index.tt + +commit 177913030d55d887da747e917b8fd1daa6ded997 +Author: Antoine Amacher +Date: Tue Feb 21 13:47:19 2017 -0500 + + tab on most of the menu + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/cluster/index.tt +M html/pfappserver/root/config/domains/index.tt +A html/pfappserver/root/config/main/index.tt +M html/pfappserver/root/static/admin/configuration.js + +commit 0dbca003a34d3ad69dee7e72c9bb1aecdcc40229 +Author: Antoine Amacher +Date: Tue Feb 21 10:16:28 2017 -0500 + + roles tab working + +M html/pfappserver/root/static/admin/configuration.js +M html/pfappserver/root/static/js/interface.js + +commit ebb5ea70c1f4c503b59c6e2a2913050384ce72b7 +Author: Antoine Amacher +Date: Mon Feb 20 14:47:01 2017 -0500 + + adding templates and testing tab + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Roles.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/compliance.tt +A html/pfappserver/root/config/portal_config.tt +A html/pfappserver/root/config/system_config.tt +M html/pfappserver/root/static/js/interface.js + +commit cd17a28528c9e2a6c19a540e590c3b4ce9a1e272 +Author: Antoine Amacher +Date: Fri Feb 17 15:37:03 2017 -0500 + + testing roles tab + +M html/pfappserver/root/admin/configuration.tt + +commit e377ad01c9e1144fcf06418322f441620783cfcc +Author: Antoine Amacher +Date: Wed Feb 15 16:10:39 2017 -0500 + + menu rewrite + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/SoH.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/roles/index.tt + +commit 95c54f93424405ff5bf2323e54c9169bdd771279 +Author: Antoine Amacher +Date: Tue Feb 14 16:47:10 2017 -0500 + + adding tree + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/SoH.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/domains/domain/index.tt +A html/pfappserver/root/config/domains/domain/list.tt +A html/pfappserver/root/config/domains/domain/modal_info.tt +A html/pfappserver/root/config/domains/domain/modal_wait.tt +A html/pfappserver/root/config/domains/domain/view.tt +A html/pfappserver/root/config/domains/index.tt +M html/pfappserver/root/config/roles/index.tt + +commit d0c2ff3b5a4e5d3505c34c30f226a20c54006411 +Author: Antoine Amacher +Date: Tue Feb 14 11:44:52 2017 -0500 + + link to template + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit 29969c753e54b6df307429a57a4a1c9588d97451 +Author: Antoine Amacher +Date: Tue Feb 14 11:13:45 2017 -0500 + + define_policy controller and template + +A html/pfappserver/lib/pfappserver/Form/Config/DefinePolicy.pm +A html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/DefinePolicy.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/define_policy.tt + +commit 710dd0c822115e03523748ff87e5fe3e62f11cc2 +Author: Antoine Amacher +Date: Tue Feb 14 10:20:00 2017 -0500 + + policy section + +M html/pfappserver/root/admin/configuration.tt + +commit 145890ae5871ba4a0713132b492b20d7b7c34d90 +Author: Durand Fabrice +Date: Tue Mar 21 21:13:14 2017 -0400 + + Removed insert_acct_class since it can introduce multiples open raddacct entries + +M conf/radiusd/packetfence-tunnel.example +M conf/radiusd/packetfence.example + +commit cc5da0161f3d7ad5b436d1eb237d89634eeda150 +Author: Durand Fabrice +Date: Tue Mar 21 20:32:18 2017 -0400 + + Prevent to open another radacct session if the acctsessiontime is undef + https://github.com/inverse-inc/packetfence/blob/devel/db/pf-schema-6.5.0.sql#L832 + +M raddb/mods-config/sql/main/mysql/queries.conf + +commit 7fb8d537034fa97e9da79311ec7700dda19aa626 +Author: James Rouzier +Date: Tue Mar 21 16:12:32 2017 -0400 + + If the audit log insert fails ignore failure + +M raddb/policy.d/packetfence + +commit 18bee977f0a7ec3d7f675d9d0a989ed70befbff0 +Author: James Rouzier +Date: Tue Mar 21 16:10:02 2017 -0400 + + Add the listening address of the snmptrapd.conf configuration + + Fixes #2106 + +M conf/snmptrapd.conf.example +M conf/systemd/packetfence-snmptrapd.service +M lib/pf/services/manager/snmptrapd.pm + +commit 60e862d8271c1b535b93d66eec76aa27ec4dc11f +Author: Durand Fabrice +Date: Tue Mar 21 15:46:40 2017 -0400 + + Fixes #2104 + +M conf/systemd/packetfence-snmptrapd.service + +commit b6e63ba54cf4bf70d7837d47080bc50f1c00d8b8 +Author: James Rouzier +Date: Tue Mar 21 15:18:35 2017 -0400 + + Change the default jobs to 6 + +M t/binaries.t + +commit 82a429b8763c3e3b39154e6c7ebcb369927c7429 +Author: James Rouzier +Date: Tue Mar 21 15:03:49 2017 -0400 + + Fix syntax error + +M sbin/pfmon + +commit f9a5b5d31fe489c2dad9cfe625d9280b329682fb +Author: lzammit +Date: Tue Mar 21 14:43:17 2017 -0400 + + touchups to clustering doc - more reboot required + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 1dd49f73888f724c612499e09a1b0826bd1461ed +Author: lzammit +Date: Tue Mar 21 14:33:17 2017 -0400 + + Update PacketFence_Clustering_Guide.asciidoc + + fix doc, service packetfence-mariadb stop before sync the new db + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit d43c679f3739b2009022367a65895bef7efdb9a6 +Author: James Rouzier +Date: Tue Mar 21 14:08:14 2017 -0400 + + Remove old values from pf.conf + +D addons/dev-helpers/bin/mk-pfmon-task.pl +D addons/dev-helpers/templates/form-config-pfmon.pm.tt +D addons/dev-helpers/templates/pf-pfmon-task.pm.tt +D addons/dev-helpers/templates/pfmon.conf.tt +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 0faff46682cd28da6de48b9ab1804b6cc17098d6 +Author: Julien Semaan +Date: Tue Mar 21 14:02:04 2017 -0400 + + no need to escape quotes in wispr dispatcher template + +M go/httpdispatcher/proxy.go + +commit 40ea5b6ab2464422f95e4b5765c209e5f86f0fc1 +Author: James Rouzier +Date: Tue Mar 21 14:00:54 2017 -0400 + + Cleanup the form generation + +M addons/dev-helpers/bin/mk-pfmon-task.pl +M addons/dev-helpers/templates/form-config-pfmon.pm.tt +M conf/pf.conf.defaults + +commit c38856c6f255f6e861aec07552de88d36b7573c6 +Author: James Rouzier +Date: Tue Mar 21 13:59:27 2017 -0400 + + Add new task ip6log_cleanup + +M conf/pfmon.conf.defaults +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip6log_cleanup.pm +A lib/pf/pfmon/task/ip6log_cleanup.pm + +commit b51e93bca7ea89e8426c0381a93fe2329bc876ac +Author: James Rouzier +Date: Tue Mar 21 13:58:41 2017 -0400 + + Generalize the cleanup functions + +M lib/pf/ip6log.pm + +commit 8df4b533f857bfe01386007f33b754f5be660c6c +Author: Julien Semaan +Date: Tue Mar 21 13:52:28 2017 -0400 + + adjust clustering guide for recent mariadb changes + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 9b778d7e93f9aa3e2814c0fe1db00e70e21ced0a +Author: James Rouzier +Date: Tue Mar 21 13:47:08 2017 -0400 + + Update poddoc + +M lib/pf/ip4log.pm + +commit 6e6e5e90dc5c3036dae2a3cd9ccb4b52ab24aed7 +Author: Durand Fabrice +Date: Tue Mar 21 13:40:52 2017 -0400 + + Fixed WisprURL typo in proxy go + +M go/httpdispatcher/proxy.go + +commit 4b8587442b1b5fd03f4a4edf223ef1d2d939c21e +Author: Julien Semaan +Date: Tue Mar 21 13:35:12 2017 -0400 + + case insensitive host comparison for passthrough.lua + +M conf/passthrough.lua.tt.example + +commit 04e2f23f4b63a527c1c587c60677e9b9f87d97c2 +Author: Louis Munro +Date: Tue Mar 21 13:33:15 2017 -0400 + + Added a restart of MariaDB to the configurator. + It needs to reread the network configuration once it's been entered. + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configurator.pm + +commit 64e66f326e908dfe7964041625c965c6381f69fe +Author: Durand Fabrice +Date: Tue Mar 21 13:33:36 2017 -0400 + + escape . too + +M lib/pf/services/manager/haproxy.pm + +commit ef3435277d124bd82379e14d4a8ab654f21878ec +Author: James Rouzier +Date: Tue Mar 21 13:29:04 2017 -0400 + + Cleanup pfmon tasks forms + +M conf/pfmon.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/populate_ntlm_redis_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm + +commit fdeeb96bd24ca601c9ab476b3460d5f0e1efb6da +Author: Durand Fabrice +Date: Tue Mar 21 13:24:10 2017 -0400 + + Fixed portal preview redirection loop + +M conf/passthrough.lua.tt.example +M lib/pf/services/manager/haproxy.pm + +commit 2c4724de779dcb8c68d0d920bc487610f946b663 +Author: Thierry Laurion +Date: Tue Mar 21 11:22:00 2017 -0400 + + Configuration changes required per httpd 2.4.6. (Was 2.4.18) + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit c9244aa3b1e2c709cc4842000f8248e2cc213b18 +Author: James Rouzier +Date: Tue Mar 21 09:52:23 2017 -0400 + + Fix overzealous search and replace + +M conf/pf.conf.defaults + +commit be9828bb627112d5645945a1c34c1cf4b065fd76 +Author: James Rouzier +Date: Tue Mar 21 09:50:46 2017 -0400 + + Remove file that was accidentally put + +D conf/pf.conf_test + +commit f23c3d724f8cb4e65f44897fdf5696946ec009ec +Author: James Rouzier +Date: Tue Mar 21 09:48:56 2017 -0400 + + Import pf::CHI + +M lib/pf/pfmon/task/cluster_check.pm + +commit ac775828162d77690fb9bd0ad5dfe227f9e6936c +Author: James Rouzier +Date: Tue Mar 21 09:48:25 2017 -0400 + + Poddoc fix + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm + +commit 042f8bef13728ca545e5a547e03819b1ee93ab2d +Author: Derek Wuelfrath +Date: Tue Mar 21 10:44:36 2017 -0400 + + Using constants + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/dhcp/processor_v6.pm + +commit b6db949fba762dfba128f7fee4a54b6e180100bc +Author: Derek Wuelfrath +Date: Tue Mar 21 10:40:22 2017 -0400 + + IP constant class + +A lib/pf/constants/IP.pm + +commit 569fb0e67525b00470dd3ab9ae14de52abe79bd5 +Author: Derek Wuelfrath +Date: Tue Mar 21 10:37:30 2017 -0400 + + missing perldoc + +M lib/pf/api.pm + +commit 6ff517654cfa6a9d6e070f3308d5b6f33ff8faf3 +Author: James Rouzier +Date: Tue Mar 21 09:47:28 2017 -0400 + + Fix misspelling + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm + +commit 52fc120c5054500009fb790edbc404e433a9f4b0 +Author: James Rouzier +Date: Tue Mar 21 09:46:34 2017 -0400 + + Fix Indentation + +M html/pfappserver/root/config/pfmon/index.tt + +commit 28d500227687c8ced9e2fc39ac64c8c6f3db8fbf +Author: James Rouzier +Date: Tue Mar 21 09:44:29 2017 -0400 + + Move logger + +M lib/pf/pfmon/task/cleanup_chi_database_cache.pm + +commit 7ef6080e8af067d6fa0b21f5e8415cbf09b4c2d1 +Author: Derek Wuelfrath +Date: Mon Mar 20 22:24:35 2017 -0400 + + Adjusted comment + +M lib/pf/dhcp/processor_v6.pm + +commit ac748db3dba78faceea4da3d6ef8456bbde85922 +Author: Derek Wuelfrath +Date: Mon Mar 20 18:10:15 2017 -0400 + + Doc + +M lib/pf/dhcp/processor.pm + +commit 17793c998eb6cafe4497d368539f9bc9c79e907f +Author: Derek Wuelfrath +Date: Mon Mar 20 17:58:34 2017 -0400 + + API update_iplog -> update_ip4log + +M addons/pfarp_remote/sbin/pfarp_remote +M addons/stress-tester/import-dhcp.pl +M lib/pf/api.pm +M lib/pf/detect/parser/dhcp.pm +M lib/pf/dhcp/processor.pm + +commit 89b6eece8a8a951bd416f7821123f4b2c725901a +Author: Derek Wuelfrath +Date: Mon Mar 20 17:54:11 2017 -0400 + + IPv6 use globalized flow + +M lib/pf/api.pm +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v6.pm + +commit 881edba03c01d4a8e1739a17118db0d4b31aa0d4 +Author: Derek Wuelfrath +Date: Mon Mar 20 17:52:59 2017 -0400 + + Rename + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm + +commit fc348c658b56ecdb1252956b3c1ce1ae0297c3df +Author: Derek Wuelfrath +Date: Mon Mar 20 15:46:31 2017 -0400 + + Rename for "standard" + +M lib/pf/dhcp/processor.pm + +commit 1e4ddf6d7023f5ad419615a08efe8d7dbaa8d965 +Author: Derek Wuelfrath +Date: Mon Mar 20 15:37:42 2017 -0400 + + Globalized IP tasks + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/dhcp/processor_v6.pm + +commit a863bfde53f2668e7728335f7516a20eb8162258 +Author: Derek Wuelfrath +Date: Fri Mar 17 16:27:28 2017 -0400 + + Add comments and perldoc + +M lib/pf/dhcp/processor_v6.pm + +commit b08da072d5ed1cccc852485b491a02481c0827ab +Author: Derek Wuelfrath +Date: Fri Mar 17 16:19:50 2017 -0400 + + Change 'id' to 'data' + +M lib/pf/dhcp/processor_v6.pm + +commit 3a39490f2fd6551db2dc8804267ee28e4e5e7b04 +Author: Derek Wuelfrath +Date: Fri Mar 17 16:00:36 2017 -0400 + + Globalized local DHCP servers lookup + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm + +commit 8d7e75621d0eb209d0d49ef1383db9b832d5a4eb +Author: Derek Wuelfrath +Date: Fri Mar 17 15:20:14 2017 -0400 + + Refactor firewallsso call flow + +M lib/pf/api.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/enforcement.pm +M lib/pf/firewallsso.pm + +commit c28c699d85753e3ff19ceaf3145a262d6738b8d0 +Author: Derek Wuelfrath +Date: Wed Mar 15 19:03:28 2017 -0400 + + DHCP filters comment + +M lib/pf/dhcp/processor.pm + +commit 611f13fc364db98bbe0cca6161e3280d52690539 +Author: Derek Wuelfrath +Date: Fri Mar 10 18:09:41 2017 -0500 + + DHCP filter DhcpFingerbank -> Fingerbank + +M conf/dhcp_filters.conf.example +M lib/pf/dhcp/processor.pm + +commit 1572b82e0c508f0fb745e62ea57f6587cc16ad6f +Author: Derek Wuelfrath +Date: Fri Mar 10 18:04:38 2017 -0500 + + Object attributes name + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm + +commit 82d221a7e0aa09698431785a0999b7387e1e43d6 +Author: Derek Wuelfrath +Date: Fri Mar 10 18:00:34 2017 -0500 + + Modified Fingerbank / DHCP filters flow + +M lib/pf/api.pm +M lib/pf/dhcp/processor.pm + +commit b28a8ff10237ffb9a9c38667a7d19ec2aae596dc +Author: Derek Wuelfrath +Date: Fri Mar 10 17:59:12 2017 -0500 + + Modified attribute construction + +M lib/pf/dhcp/processor.pm + +commit eb30de12e2e9cfedc049518631be869773326bd5 +Author: Derek Wuelfrath +Date: Fri Mar 10 17:53:53 2017 -0500 + + Get rid of possible uninitialized value + +M lib/pf/dhcp/processor_v6.pm + +commit c36682f1b898653293e539c8c133ecd0ea141775 +Author: Derek Wuelfrath +Date: Fri Mar 10 14:51:32 2017 -0500 + + computer_name -> computername for dhcp filters + - also update node hostname on fingerbank processing + +M conf/dhcp_filters.conf.example +M lib/pf/api.pm +M lib/pf/dhcp/processor.pm + +commit b2e3c42e5e6a829f9a94f49e8364d4e2e1ef3531 +Author: Derek Wuelfrath +Date: Fri Mar 10 14:47:01 2017 -0500 + + processor_v4 to use base processor for fingerbank + +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm + +commit baf47a66204973a1ceb961f26da3761337dc83ad +Author: James Rouzier +Date: Mon Mar 20 15:29:01 2017 -0400 + + Fix the displaying of the status field + +M html/pfappserver/root/config/pfmon/list.tt + +commit a0bb62a68667842b3cdee816c6f7b5dc7b66f0d6 +Author: James Rouzier +Date: Mon Mar 20 15:28:34 2017 -0400 + + Fix the allowed values of status + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm + +commit e43a5af2c91b9890333f8b608ad13af7d4e003fb +Author: James Rouzier +Date: Mon Mar 20 14:56:57 2017 -0400 + + Add missing parameter + +M conf/pfmon.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm + +commit b6326033bb000ebb574da9fb6cf9745887d3a3bf +Author: James Rouzier +Date: Mon Mar 20 14:56:31 2017 -0400 + + Add back the rotate logic + +M lib/pf/pfmon/task/ip4log_cleanup.pm + +commit 886160da879a6f918ac509a18f5cce40f6980d37 +Author: James Rouzier +Date: Mon Mar 20 14:55:42 2017 -0400 + + Rework pfmon tasks forms + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/populate_ntlm_redis_cache.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm + +commit 8bb3bc305b21b73412a6f7e921db0f8ea5093deb +Author: James Rouzier +Date: Mon Mar 20 14:29:29 2017 -0400 + + merge ip4log rotate and cleanup + +M addons/dev-helpers/bin/mk-pfmon-task.pl +M addons/dev-helpers/templates/form-config-pfmon.pm.tt +M conf/documentation.conf +M conf/pf.conf.defaults +M conf/pfmon.conf.defaults +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/ip4log_cleanup.pm +D html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm +D html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_rotation.pm +A lib/pf/pfmon/task/ip4log_cleanup.pm +D lib/pf/pfmon/task/iplog_cleanup.pm +D lib/pf/pfmon/task/iplog_rotation.pm + +commit c15f8a9c3b987ad73594a10478633db4c7412500 +Author: Louis Munro +Date: Mon Mar 20 13:39:52 2017 -0400 + + Added roles.conf to packaging. + +M addons/packages/packetfence.spec + +commit 7ff72abc2f9ac1717043b95abc608e46f035530b +Author: Louis Munro +Date: Mon Mar 20 13:33:18 2017 -0400 + + Fixed packaging (extraneous file html/pfappserver/lib/pfappserver/Controller/Roles.pm). + +M addons/packages/packetfence.spec + +commit 3bc9e4e51d2e1dc0e823d0c2c34c93680005175d +Author: Louis Munro +Date: Mon Mar 20 13:21:17 2017 -0400 + + Handling clustered system upgrades Re: default target. + Fixes #2101 + +M addons/packages/packetfence.spec + +commit e491131ccc6b7110cb4d289f66d47a1d6b5b09a6 +Author: James Rouzier +Date: Mon Mar 20 13:17:47 2017 -0400 + + Remove call to undefined function node_remove_from_cache + +M lib/pf/node.pm + +commit 022ecc6c3969a2ce588c7f246c8bee7037f03193 +Author: James Rouzier +Date: Mon Mar 20 13:11:19 2017 -0400 + + Removed debug code + +M lib/pf/radius.pm + +commit de6d642f4925726f8cd1a6dd622d87bcd56b687f +Author: James Rouzier +Date: Mon Mar 20 13:00:10 2017 -0400 + + Update merge iplog rotate and cleanup + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm + +commit 9710b919bbc9f5fd589cb368ae33a79f6473c32f +Author: James Rouzier +Date: Mon Mar 20 12:56:33 2017 -0400 + + Fix renaming of field + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm + +commit bc8a919a42fdeeb640e693d05091bedcc73bc7ea +Author: James Rouzier +Date: Mon Mar 20 12:55:27 2017 -0400 + + Merged rotate and cleanup logic + +M lib/pf/pfmon/task/iplog_cleanup.pm + +commit 9065899141dbbb989ce2b4016e3ff01592c0da50 +Author: James Rouzier +Date: Mon Mar 20 11:37:23 2017 -0400 + + No longer needed + +D addons/iplog-cleanup.pl + +commit e16674f8ad3cce75f774d06bdf66c1c5119cc9d0 +Author: James Rouzier +Date: Mon Mar 20 11:35:53 2017 -0400 + + Refactor cleanup functions + +M lib/pf/ip4log.pm + +commit 5a4d686b9e39aa3e2c7a9baa326cf85ebca83e5c +Author: Julien Semaan +Date: Mon Mar 20 11:16:31 2017 -0400 + + touchups to roles model in pfappserver + +M html/pfappserver/lib/pfappserver/Base/Form/Authentication/Action.pm +M html/pfappserver/lib/pfappserver/Form/Config/AdminRoles.pm +M html/pfappserver/lib/pfappserver/Form/Config/BillingTiers.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/BarracudaNG.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Checkpoint.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/FortiGate.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Iboss.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/PaloAlto.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning.pm +M html/pfappserver/lib/pfappserver/Form/Config/Roles.pm +M html/pfappserver/lib/pfappserver/Form/Config/Scan.pm +M html/pfappserver/lib/pfappserver/Model/Config/Roles.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/PortalModule.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Switch.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/SwitchGroup.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Violation.pm + +commit 489898dade2f173fb77b58cc09b3cffcbb6ef02a +Author: Julien Semaan +Date: Mon Mar 20 10:51:59 2017 -0400 + + missing role model call renaming in pfappserver + +M html/pfappserver/lib/pfappserver/Base/Form/Authentication/Action.pm +M html/pfappserver/lib/pfappserver/Form/Config/AdminRoles.pm +M html/pfappserver/lib/pfappserver/Form/Config/BillingTiers.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/BarracudaNG.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Checkpoint.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/FortiGate.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Iboss.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/PaloAlto.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning.pm +M html/pfappserver/lib/pfappserver/Form/Config/Roles.pm +M html/pfappserver/lib/pfappserver/Form/Config/Scan.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/PortalModule.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Switch.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/SwitchGroup.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Violation.pm + +commit 123be9a80e71d1f4d9dcecbe7cd3770d7a08be80 +Author: Julien Semaan +Date: Mon Mar 20 08:20:48 2017 -0400 + + add missing port for IST in iptables + +M conf/iptables.conf.example + +commit 04bf83bd1c2849d617a33c8fe3706d7c62f10662 +Author: Julien Semaan +Date: Mon Mar 20 08:08:46 2017 -0400 + + point to right binary for pfsso checkup + + fixes #2084 + +M lib/pf/pfcmd/checkup.pm + +commit b9d22e53616214c8a58f1e37508d16d63e93f30b +Author: Julien Semaan +Date: Mon Mar 20 07:47:50 2017 -0400 + + :nail_care: sentinelone documentation + +M docs/PacketFence_SentinelOne_Quick_Install_Guide.asciidoc + +commit 0613c03a1ea9dc1c19b04d8cf87f39b0e90042a5 +Author: Julien Semaan +Date: Mon Mar 20 07:46:47 2017 -0400 + + more constants + +M lib/pf/provisioner/sentinelone.pm + +commit 4a60282c23a2fc965188b2658f1b07dbb2848427 +Author: Julien Semaan +Date: Mon Mar 20 07:43:47 2017 -0400 + + more fixes based on PR comments + +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning/sentinelone.pm +M lib/pf/constants/provisioning.pm +M lib/pf/iptables.pm + +commit 975076792957cfa4f86d99a376f46e51be2b7ca6 +Author: Julien Semaan +Date: Mon Mar 20 07:39:49 2017 -0400 + + adjust sentinelone model based on PR comments + +M lib/pf/config.pm +M lib/pf/constants.pm +M lib/pf/provisioner/sentinelone.pm + +commit 9967af312ca714284bce9d646b9920643d18fa47 +Author: Julien Semaan +Date: Mon Mar 20 07:23:41 2017 -0400 + + unmix the perldoc + +M html/pfappserver/lib/pfappserver/Model/Config/Roles.pm +M lib/pf/ConfigStore/Roles.pm + +commit 0513a154829726326ba6007a1ccac251cdb5cc5c +Author: James Rouzier +Date: Mon Mar 13 12:16:15 2017 -0400 + + Add the cleanup chi database cache pfmon task + +M conf/pfmon.conf.defaults +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cleanup_chi_database_cache.pm +A lib/pf/pfmon/task/cleanup_chi_database_cache.pm + +commit 91153647cf8b5994d1c53a6e49d8b64f4167651f +Author: James Rouzier +Date: Fri Feb 10 10:27:23 2017 -0500 + + Move upgrade script to addons/upgrade/ + +D addons/migrate-config-to-pfmon-conf.pl +A addons/upgrade/to-X.Y.Z-pf.conf-to-pfmon.conf.pl + +commit d378dd60879eeee45d5b519b6c5156bd663cdb2b +Author: James Rouzier +Date: Mon Jan 23 12:48:47 2017 -0500 + + Rename enabled to status + +M addons/dev-helpers/templates/pfmon.conf.tt +M conf/pfmon.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +M lib/pf/pfmon/task.pm + +commit 14100f794b31be31b142d86ed4158d3f61c535bc +Author: James Rouzier +Date: Wed Jan 18 10:20:16 2017 -0500 + + Use PfInterval for window and timeouts and remove default + +M lib/pf/pfmon/task/auth_log_cleanup.pm +M lib/pf/pfmon/task/iplog_cleanup.pm +M lib/pf/pfmon/task/iplog_rotation.pm +M lib/pf/pfmon/task/locationlog_cleanup.pm +M lib/pf/pfmon/task/node_cleanup.pm +M lib/pf/pfmon/task/radius_audit_log_cleanup.pm +M lib/pf/pfmon/task/violation_maintenance.pm + +commit 9bee91fb9a2d36f56a82ef64a4a1facf1e3256ce +Author: James Rouzier +Date: Wed Jan 18 09:44:13 2017 -0500 + + Make interval a PfInterval + +M lib/pf/pfmon/task.pm + +commit 197c1657e99d5d4faaf06347469bde5df06eeb20 +Author: James Rouzier +Date: Wed Jan 18 09:43:22 2017 -0500 + + Add new Moose Type PfInterval + +M lib/pf/Moose/Types.pm + +commit 036a29e7c0414ab058ce0c0117b2a26fa87f06b5 +Author: James Rouzier +Date: Tue Jan 17 17:05:27 2017 -0500 + + Cleanup naming + +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/pfmon/index.tt +M html/pfappserver/root/config/pfmon/list.tt + +commit f46d29493719717070a603ce6a2b21ed1c60b658 +Author: James Rouzier +Date: Tue Jan 17 16:09:39 2017 -0500 + + Update script + +M addons/dev-helpers/bin/mk-pfmon-task.pl + +commit c4abd6c66bee29e507ca3cfbca98bd63e95e4c3d +Author: James Rouzier +Date: Tue Jan 17 16:08:45 2017 -0500 + + New task populate_ntlm_redis_cache + +A conf/pf.conf_test +M conf/pfmon.conf.defaults +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/populate_ntlm_redis_cache.pm +A lib/pf/pfmon/task/populate_ntlm_redis_cache.pm + +commit 5ac6bb5942da5e8dee018c0d68cec3479e1efcc5 +Author: James Rouzier +Date: Tue Jan 17 15:58:09 2017 -0500 + + Remove traplog_cleanup + +M conf/pfmon.conf.defaults +D html/pfappserver/lib/pfappserver/Form/Config/Pfmon/traplog_cleanup.pm +D lib/pf/pfmon/task/traplog_cleanup.pm + +commit 8be001886c785489ea3d312a1fe061a79898d80a +Author: James Rouzier +Date: Wed Jan 11 13:33:53 2017 -0500 + + Script to migrate values from pf.conf to pfmon.conf + +A addons/migrate-config-to-pfmon-conf.pl + +commit d3c40d853eaffdce943485576f472d18e7d15419 +Author: James Rouzier +Date: Wed Jan 11 13:32:23 2017 -0500 + + Use the defaults from pf.conf + +M conf/pfmon.conf.defaults + +commit 8ccf4b3c648d5a8edcd426b0c7e1934cd42b3c76 +Author: James Rouzier +Date: Wed Jan 11 12:27:34 2017 -0500 + + Update copyright + +M addons/dev-helpers/bin/mk-pfmon-task.pl +M addons/dev-helpers/templates/form-config-pfmon.pm.tt +M addons/dev-helpers/templates/pf-pfmon-task.pm.tt +M html/pfappserver/lib/pfappserver/Controller/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_rotation.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/traplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm +M html/pfappserver/lib/pfappserver/Model/Config/Pfmon.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm +M lib/pf/ConfigStore/Pfmon.pm +M lib/pf/cmd/pf/pfmon.pm +M lib/pf/config/pfmon.pm +M lib/pf/factory/pfmon/task.pm +M lib/pf/pfmon/task.pm +M lib/pf/pfmon/task/acct_maintenance.pm +M lib/pf/pfmon/task/auth_log_cleanup.pm +M lib/pf/pfmon/task/cluster_check.pm +M lib/pf/pfmon/task/fingerbank_data_update.pm +M lib/pf/pfmon/task/inline_accounting_maintenance.pm +M lib/pf/pfmon/task/iplog_cleanup.pm +M lib/pf/pfmon/task/iplog_rotation.pm +M lib/pf/pfmon/task/locationlog_cleanup.pm +M lib/pf/pfmon/task/node_cleanup.pm +M lib/pf/pfmon/task/nodes_maintenance.pm +M lib/pf/pfmon/task/option82_query.pm +M lib/pf/pfmon/task/person_cleanup.pm +M lib/pf/pfmon/task/provisioning_compliance_poll.pm +M lib/pf/pfmon/task/radius_audit_log_cleanup.pm +M lib/pf/pfmon/task/traplog_cleanup.pm +M lib/pf/pfmon/task/violation_maintenance.pm +M lib/pfconfig/namespaces/config/Pfmon.pm +M lib/pfconfig/namespaces/config/PfmonDefault.pm + +commit e9ec5e9de1ff689edd80cf03af2e644810d6a6f0 +Author: James Rouzier +Date: Wed Dec 21 17:37:26 2016 -0500 + + Auto generate poddoc + +M addons/dev-helpers/templates/form-config-pfmon.pm.tt + +commit d863b07521e6171cbaef52902eaff66f57906f89 +Author: James Rouzier +Date: Wed Dec 21 17:36:26 2016 -0500 + + Update pod doc + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_rotation.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/traplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm + +commit 89a6110a5da5e425816185f4346d89e5b754fd5f +Author: James Rouzier +Date: Wed Dec 21 17:34:49 2016 -0500 + + Node cleanup is disabled by default + +M addons/dev-helpers/bin/mk-pfmon-task.pl +M addons/dev-helpers/templates/pfmon.conf.tt +M conf/pfmon.conf.defaults + +commit c03866e05a33035a0c337261aec8c08f00d46237 +Author: James Rouzier +Date: Wed Dec 21 10:17:05 2016 -0500 + + Update copyright + +M lib/pf/ConfigStore/Pfmon.pm + +commit 99f7d9643aaaf85ce42318ca4ae41579608b4462 +Author: James Rouzier +Date: Wed Dec 21 10:10:08 2016 -0500 + + Remove online node count + +M conf/pfmon.conf.defaults + +commit a5b1ba6bd1b795533662ae62ca682f434fd16b03 +Author: James Rouzier +Date: Wed Dec 21 10:09:00 2016 -0500 + + Add pfmon.conf.defaults to pfconfig + +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_rotation.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/traplog_cleanup.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm +M lib/pf/config/pfmon.pm +A lib/pfconfig/namespaces/config/PfmonDefault.pm + +commit 36c391ae94a682b4a39305483f244acb3cc76e90 +Author: James Rouzier +Date: Wed Dec 21 10:07:18 2016 -0500 + + Fix whitespace + +M addons/dev-helpers/templates/pfmon.conf.tt + +commit f5ee88b9d4f284adba6fad2f56301cff90b368b8 +Author: James Rouzier +Date: Wed Dec 21 10:06:56 2016 -0500 + + Add default values + +M addons/dev-helpers/templates/form-config-pfmon.pm.tt + +commit 5f547d48e492768ac8f384a72d685d1c9fc5ee0e +Author: James Rouzier +Date: Wed Dec 21 10:06:30 2016 -0500 + + Sort task and attributes + +M addons/dev-helpers/bin/mk-pfmon-task.pl + +commit 82234f46d582e691d0b1e6736eb4ac6cb614aeb5 +Author: James Rouzier +Date: Wed Dec 21 10:05:55 2016 -0500 + + Sort task by alphabetic order + +M conf/pfmon.conf.defaults + +commit fea89566534cf72e6fdb58d8dd6b201a253545c5 +Author: James Rouzier +Date: Wed Dec 21 10:00:16 2016 -0500 + + Add back remove save button + +M html/pfappserver/root/config/pfmon/view.tt + +commit 70ddd1b80153c384650dfa768179d216dd26a479 +Author: James Rouzier +Date: Wed Dec 21 09:33:54 2016 -0500 + + Fix refactor of node_cleanup job + +M lib/pf/pfmon/task/node_cleanup.pm + +commit 966474c735c91dda6e0963604f4e85fd216f3edd +Author: James Rouzier +Date: Wed Dec 21 09:32:01 2016 -0500 + + refcator to use pf::pfmon::task->is_enabled + +M sbin/pfmon + +commit df6701957536adaf45738138369b90fee182aa11 +Author: James Rouzier +Date: Wed Dec 21 09:30:45 2016 -0500 + + New method is_enabled + +M lib/pf/pfmon/task.pm + +commit 705d86b7d8c8c17599e041a38325748080dcf45c +Author: James Rouzier +Date: Tue Dec 20 17:28:33 2016 -0500 + + Add error better logging and added update pod doc + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm + +commit 3edd79d1e8d75af5e8de2f9a9a603035e534d397 +Author: James Rouzier +Date: Tue Dec 20 17:22:25 2016 -0500 + + Update pod doc + +M lib/pf/cmd/pf/pfmon.pm +M lib/pf/factory/pfmon/task.pm +M lib/pf/pfmon/task.pm + +commit 900dff6346fb756f01549485b7de3e68f0d88cb6 +Author: James Rouzier +Date: Tue Dec 20 12:06:15 2016 -0500 + + Remove conf/maintenance.conf + +M .gitignore +D conf/maintenance.conf.defaults +D conf/maintenance.conf.example + +commit 672389239716a67eb3cc8e04487c1fdfcab21c45 +Author: James Rouzier +Date: Tue Dec 20 11:32:57 2016 -0500 + + Add controller for modifying pfmon tasks + +A html/pfappserver/lib/pfappserver/Controller/Config/Pfmon.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/acct_maintenance.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/auth_log_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/cluster_check.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/fingerbank_data_update.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/inline_accounting_maintenance.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/iplog_rotation.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/locationlog_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/node_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/nodes_maintenance.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/option82_query.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/person_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/provisioning_compliance_poll.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/radius_audit_log_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/traplog_cleanup.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfmon/violation_maintenance.pm +A html/pfappserver/lib/pfappserver/Model/Config/Pfmon.pm +A html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfmon.pm +M html/pfappserver/root/admin/configuration.tt +A html/pfappserver/root/config/pfmon/clone.tt +A html/pfappserver/root/config/pfmon/create.tt +A html/pfappserver/root/config/pfmon/index.tt +A html/pfappserver/root/config/pfmon/list.tt +A html/pfappserver/root/config/pfmon/view.tt +A lib/pf/ConfigStore/Pfmon.pm +M lib/pf/constants/admin_roles.pm + +commit f4823c10e3a2d78b90ff85d1dae284f72ae81106 +Author: James Rouzier +Date: Tue Dec 20 11:31:23 2016 -0500 + + Create the pfmon task forms + +M addons/dev-helpers/bin/mk-pfmon-task.pl +A addons/dev-helpers/templates/form-config-pfmon.pm.tt + +commit ee174fa56c5b673632c9d7cbea48f82add7978d1 +Author: James Rouzier +Date: Tue Dec 20 11:30:38 2016 -0500 + + Add description of task + +M addons/dev-helpers/templates/pfmon.conf.tt +M conf/pfmon.conf.defaults + +commit 8706d32d3bcc2bedaf05c752fdc32c331f599251 +Author: James Rouzier +Date: Tue Dec 20 10:15:36 2016 -0500 + + Load tasks from pfmon.conf + +M sbin/pfmon + +commit 7dec3c0916ed05b2ea752aa9446603559bea5e3e +Author: James Rouzier +Date: Tue Dec 20 10:13:41 2016 -0500 + + New attributes id and enabled + +M lib/pf/pfmon/task.pm + +commit 126e50a1c2778ffba0a9d702479027a42cf8fee7 +Author: James Rouzier +Date: Tue Dec 20 10:12:19 2016 -0500 + + Fix missing use + +M lib/pf/pfmon/task/cluster_check.pm +M lib/pf/pfmon/task/fingerbank_data_update.pm +M lib/pf/pfmon/task/inline_accounting_maintenance.pm +M lib/pf/pfmon/task/traplog_cleanup.pm + +commit 8b7bcfa0fb17158c72a9334fe3deb6e112f2ff1c +Author: James Rouzier +Date: Mon Dec 19 15:44:52 2016 -0500 + + Added the field enabled + +M addons/dev-helpers/templates/pfmon.conf.tt +M conf/pfmon.conf.defaults + +commit af660cdae44164dbfe4467792079e3ff3f76dca1 +Author: James Rouzier +Date: Mon Dec 19 15:41:51 2016 -0500 + + Command pfmon for running tasks + +A lib/pf/cmd/pf/pfmon.pm + +commit 898cf9adb4074fbbe8d7f145b546c6761a5b53d1 +Author: James Rouzier +Date: Mon Dec 19 15:38:46 2016 -0500 + + New factory for pf::pfmon::task + +A lib/pf/config/pfmon.pm +A lib/pf/factory/pfmon/task.pm + +commit 25616ce941a82e272ec4e308c0d2ae19441efe13 +Author: James Rouzier +Date: Mon Dec 19 15:38:18 2016 -0500 + + Fix constraint for 'type' + +M lib/pf/pfmon/task.pm + +commit 99e6185b52a8a56b499c42f0120a6680b48e4416 +Author: James Rouzier +Date: Mon Dec 19 15:37:41 2016 -0500 + + normalize time values + +M lib/pfconfig/namespaces/config/Pfmon.pm + +commit c955f0a3a285fb8ab7366225cf3eadead04cfd7e +Author: James Rouzier +Date: Mon Dec 19 14:32:25 2016 -0500 + + Update gitignore + +M .gitignore + +commit 29dda30b24fef1d739799ff6692372e40b1529fd +Author: James Rouzier +Date: Mon Dec 19 14:30:11 2016 -0500 + + New configuration file pfmon.conf + +A conf/pfmon.conf.defaults +A conf/pfmon.conf.example +M lib/pf/file_paths.pm +A lib/pfconfig/namespaces/config/Pfmon.pm + +commit a3392325b9cd4a51b455aa336891ea2f46b99845 +Author: James Rouzier +Date: Mon Dec 19 13:47:30 2016 -0500 + + Output pfmon.conf.defaults + +M addons/dev-helpers/bin/mk-pfmon-task.pl +A addons/dev-helpers/templates/pfmon.conf.tt + +commit c7b38fff617e8d032e1cf9077bbb1dfa8bdb079d +Author: James Rouzier +Date: Mon Dec 19 13:33:49 2016 -0500 + + Remove unused parameter maintenance.online_node_count_interval + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit 87b35bab1e707c49eaae4a1e7c1f2e18ee5e3818 +Author: James Rouzier +Date: Mon Dec 19 13:03:35 2016 -0500 + + pfmon tasks + +A lib/pf/pfmon/task/acct_maintenance.pm +A lib/pf/pfmon/task/auth_log_cleanup.pm +A lib/pf/pfmon/task/cluster_check.pm +A lib/pf/pfmon/task/fingerbank_data_update.pm +A lib/pf/pfmon/task/inline_accounting_maintenance.pm +A lib/pf/pfmon/task/iplog_cleanup.pm +A lib/pf/pfmon/task/locationlog_cleanup.pm +A lib/pf/pfmon/task/node_cleanup.pm +A lib/pf/pfmon/task/nodes_maintenance.pm +A lib/pf/pfmon/task/option82_query.pm +A lib/pf/pfmon/task/person_cleanup.pm +A lib/pf/pfmon/task/provisioning_compliance_poll.pm +A lib/pf/pfmon/task/radius_audit_log_cleanup.pm +A lib/pf/pfmon/task/traplog_cleanup.pm +A lib/pf/pfmon/task/violation_maintenance.pm + +commit a25aec7012ddb341237d040a85ad64ddc8aeb07a +Author: James Rouzier +Date: Mon Dec 19 12:39:53 2016 -0500 + + Template for pf::pfmon::task + +A addons/dev-helpers/bin/mk-pfmon-task.pl +A addons/dev-helpers/templates/pf-pfmon-task.pm.tt + +commit c89b51d862ca2e23badb1501e057fbb78ea2cd5b +Author: James Rouzier +Date: Mon Dec 19 12:38:37 2016 -0500 + + Remove unused import + +M lib/pf/pfmon/task/iplog_rotation.pm + +commit 00137ecb1e22144bc876aa25e70826d8c26d69f4 +Author: James Rouzier +Date: Mon Dec 19 11:24:43 2016 -0500 + + Add attributes + +M lib/pf/pfmon/task/iplog_rotation.pm + +commit 99ff35124387b35e63c5ee8194da88e9ac43b9b4 +Author: James Rouzier +Date: Thu May 5 10:03:01 2016 -0400 + + Added pfmon task for iplog rotation + +A lib/pf/pfmon/task/iplog_rotation.pm + +commit 347abe389cb8adc9d52a29d6c7bad9b30137d4c7 +Author: James Rouzier +Date: Thu May 5 09:45:23 2016 -0400 + + Updated .gitignore + +M .gitignore + +commit b207a9cafa931878e105da5f3726623634376469 +Author: James Rouzier +Date: Thu May 5 09:44:51 2016 -0400 + + Add attributes type and interval + +M lib/pf/pfmon/task.pm + +commit c77e9de6891cb7f1fc4f4641f02c3100b497d6fc +Author: James Rouzier +Date: Thu May 5 09:41:42 2016 -0400 + + The configuration files for pfmon tasks + +A conf/maintenance.conf.defaults +A conf/maintenance.conf.example + +commit 8609517e086f13afec25953f348a0d3dc80e9bf8 +Author: James Rouzier +Date: Thu May 5 09:28:35 2016 -0400 + + New module pf::pfmon::task + +A lib/pf/pfmon/task.pm + +commit 010dbb2ffdc28b09941028589f4c7b82791ce762 +Author: Julien Semaan +Date: Thu Mar 16 12:58:42 2017 -0400 + + missing files from previous commits + +A lib/pf/ConfigStore/Roles.pm +A lib/pfconfig/namespaces/config/Roles.pm + +commit c6d395fdb8e78230f296fc241c9fd8ce3ed8100e +Author: Julien Semaan +Date: Thu Mar 16 12:58:26 2017 -0400 + + add roles config upgrade script + +A addons/upgrade/to-7.0-roles-conf.pl + +commit fcec4b94b4a13d31881e5faec5041aa00990b21b +Author: Julien Semaan +Date: Thu Mar 16 12:49:06 2017 -0400 + + remove configuration/roles route + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm + +commit bc9ce224d065b9d0fce188389b88f4557aca8349 +Author: Julien Semaan +Date: Thu Mar 16 12:47:59 2017 -0400 + + change link to roles in configuration + +M html/pfappserver/root/admin/configuration.tt + +commit 033e83d8341141818a3fb25258fb73cf91bd2607 +Author: Julien Semaan +Date: Thu Mar 16 12:46:57 2017 -0400 + + move roles in config namespace + +A html/pfappserver/lib/pfappserver/Controller/Config/Roles.pm +D html/pfappserver/lib/pfappserver/Controller/Roles.pm +A html/pfappserver/lib/pfappserver/Form/Config/Roles.pm +D html/pfappserver/lib/pfappserver/Form/Role.pm +A html/pfappserver/lib/pfappserver/Model/Config/Roles.pm +D html/pfappserver/lib/pfappserver/Model/Roles.pm +A html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Roles.pm +D html/pfappserver/lib/pfappserver/PacketFence/Controller/Roles.pm +A html/pfappserver/root/config/roles/index.tt +A html/pfappserver/root/config/roles/read.tt +D html/pfappserver/root/roles/index.tt +D html/pfappserver/root/roles/read.tt + +commit 7f73b7ca63a7591fae79b0463f291e8f5c4192b3 +Author: Julien Semaan +Date: Thu Mar 16 12:10:49 2017 -0400 + + rework admin so roles are from configuration + +M conf/roles.conf.defaults +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql +M html/pfappserver/lib/pfappserver/Form/Role.pm +M html/pfappserver/lib/pfappserver/Model/Roles.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Roles.pm +M html/pfappserver/root/roles/index.tt +M html/pfappserver/root/roles/read.tt +M lib/pf/nodecategory.pm + +commit 1ccd40ddd4c5a4ecec3876543662ccf627975591 +Author: Julien Semaan +Date: Thu Mar 16 11:01:52 2017 -0400 + + added roles configuration files + manual loading + +M .gitignore +A conf/roles.conf.defaults +A conf/roles.conf.example +M lib/pf/config.pm +M lib/pf/file_paths.pm +M lib/pf/nodecategory.pm + +commit f5112e57f8e881aa5396f134c38d9a5dbfa2e14d +Author: Julien Semaan +Date: Thu Mar 16 10:40:33 2017 -0400 + + add nodecategory_upsert funciton + +M lib/pf/nodecategory.pm + +commit 194c4a4b02e1e6e5b5a75f3612a37284fe7fc607 +Author: Julien Semaan +Date: Thu Mar 16 10:32:06 2017 -0400 + + remove the ability to delete a role + +M html/pfappserver/lib/pfappserver/Model/Roles.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Roles.pm +M html/pfappserver/root/roles/index.tt +M html/pfappserver/root/static/admin/config/roles.js +M lib/pf/nodecategory.pm + +commit e0478ee44fff9c873061e7aed4f4a4fef94ba82a +Author: Julien Semaan +Date: Fri Mar 17 15:16:01 2017 -0400 + + Portal Profile -> Connection Profile + +M docs/PacketFence_SentinelOne_Quick_Install_Guide.asciidoc +M lib/pf/provisioner/sentinelone.pm + +commit c6488b1ce86ed73391db0a504ba16ff52ceb9e2d +Author: Julien Semaan +Date: Mon Mar 13 14:16:44 2017 -0400 + + remove mdm filters from file paths + +M lib/pf/file_paths.pm + +commit 91c7e5f08175fb32b89bcc80a29ec505f78ee51a +Author: Julien Semaan +Date: Mon Mar 13 14:16:08 2017 -0400 + + fix bad rebase merge + +M lib/pf/file_paths.pm + +commit be7353b0eed675889ba2a3dd03998f90ae317ba3 +Author: Julien Semaan +Date: Mon Mar 13 14:15:22 2017 -0400 + + touchups to doc + +M docs/PacketFence_SentinelOne_Quick_Install_Guide.asciidoc + +commit a7934ab3b464b86ced0aeef2d3759647f42dba1b +Author: Julien Semaan +Date: Mon Mar 13 14:11:34 2017 -0400 + + fix typo + +M docs/PacketFence_SentinelOne_Quick_Install_Guide.asciidoc + +commit 27c4b836d1af76ceb0e3e88a341983c173d370a4 +Author: Julien Semaan +Date: Mon Mar 13 14:11:09 2017 -0400 + + remove conf/mdm_filters.conf.example + +D conf/mdm_filters.conf.example + +commit 46a801e965297e3c6b4685d31541dd9708bbd34f +Author: Julien Semaan +Date: Mon Mar 13 14:10:37 2017 -0400 + + documentation for sentinel one + +A docs/PacketFence_SentinelOne_Quick_Install_Guide-docinfo.xml +A docs/PacketFence_SentinelOne_Quick_Install_Guide.asciidoc +A docs/images/sentinelone-agent-download.png +A docs/images/sentinelone-packetfence.png +A docs/images/sentinelone-user.png + +commit 89dfeafae7aa8e076925110112b295524726886a +Author: Julien Semaan +Date: Mon Mar 13 14:10:03 2017 -0400 + + adjust sentinelone labels + +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning/sentinelone.pm + +commit 1f43bf3dd76f0b177290597afc3d0a1de5d36920 +Author: Julien Semaan +Date: Mon Mar 13 10:54:54 2017 -0400 + + fix logic of sentinelone authorize + +M lib/pf/provisioner/sentinelone.pm + +commit 18ab36c02ea351d7bea0a4b08077107d279006a8 +Author: Julien Semaan +Date: Mon Mar 13 10:54:41 2017 -0400 + + adjust sentinelone provisioner design in portal + +M html/captive-portal/templates/provisioner/sentinelone.html + +commit 86de0f8a3be33c0a358e06cc4d27f6dc1dd7f1c4 +Author: Julien Semaan +Date: Thu Mar 9 13:54:19 2017 -0500 + + remove mdmfilters from sentinelone integration + +M addons/dev-helpers/dump.pl +D lib/pf/ConfigStore/MdmFilters.pm +D lib/pf/access_filter/mdm.pm +M lib/pf/provisioner/sentinelone.pm +D lib/pfconfig/namespaces/FilterEngine/MdmScopes.pm +D lib/pfconfig/namespaces/config/MdmFilters.pm + +commit a5d2f86693947ce15d586caf0c02a2d46058369f +Author: Julien Semaan +Date: Wed Jun 29 15:47:56 2016 -0400 + + return first device found when multiple in sent1 + +M lib/pf/provisioner/sentinelone.pm + +commit 98a70c45c63b4921ce9349bce17a97d0923dab79 +Author: Julien Semaan +Date: Thu Jun 23 10:22:43 2016 -0400 + + fix sentinelone download links + +M html/captive-portal/templates/provisioner/sentinelone.html + +commit 7eaf3906401a7c9e6da4c10e8422cff2fe72bfc9 +Author: Julien Semaan +Date: Thu Jun 23 09:55:19 2016 -0400 + + fix handling of sentinel one less logs/httpd.admin.catalyst codes + +M lib/pf/provisioner/sentinelone.pm + +commit 28719843bbd6300a5d87bd161cea4eb4c8848b93 +Author: Julien Semaan +Date: Mon Jun 6 10:32:08 2016 -0400 + + fix copy/paste in doc + +M html/pfappserver/lib/pfappserver/Form/Config/Provisioning/sentinelone.pm + +commit 340c745875a8e6bb174225af5207db1286a00d59 +Author: Julien Semaan +Date: Mon Jun 6 10:31:06 2016 -0400 + + add perldoc + +M lib/pfconfig/namespaces/config/MdmFilters.pm + +commit b898fbbba41ec2e1144ca1a3b1c28be8a8f4d6d9 +Author: Julien Semaan +Date: Mon Jun 6 10:30:06 2016 -0400 + + revert change not useful for sentinelone + +M lib/pfconfig/namespaces/FilterEngine/AccessScopes.pm + +commit de42bc4a8d0a0590280703f6085baa64ea99a449 +Author: Julien Semaan +Date: Mon Jun 6 10:29:39 2016 -0400 + + add perldoc + +M lib/pf/provisioner/sentinelone.pm + +commit 1667c4edfe7f1e47ddd9a9baedf130a60dfd0cf9 +Author: Julien Semaan +Date: Mon Jun 6 10:27:58 2016 -0400 + + fix code styling + +M lib/pf/provisioner/sentinelone.pm + +commit c8c88e006c15e9806152d32030951fedaff2b989 +Author: Julien Semaan +Date: Mon Jun 6 10:25:33 2016 -0400 + + added mdm filters example file + +A conf/mdm_filters.conf.example + +commit fea6ead9e5f548256464f04ab9844d4fecc02a0a +Author: Julien Semaan +Date: Mon Jun 6 10:25:25 2016 -0400 + + added sentinelone to admin interface + +A html/pfappserver/lib/pfappserver/Form/Config/Provisioning/sentinelone.pm +A html/pfappserver/root/config/provisioning/type/sentinelone.tt + +commit e97d5f16dc9ec911e1b0e690db5849662cfc49cf +Author: Julien Semaan +Date: Mon Jun 6 10:11:00 2016 -0400 + + add MDM filters logic in SentinelOne authorize + +M lib/pf/provisioner/sentinelone.pm + +commit d6c9977fe1d1f5efa6927fdbab0868f2cc302981 +Author: Julien Semaan +Date: Mon Jun 6 10:10:35 2016 -0400 + + added MDM filters + +M addons/dev-helpers/dump.pl +A lib/pf/ConfigStore/MdmFilters.pm +A lib/pf/access_filter/mdm.pm +M lib/pf/constants/provisioning.pm +M lib/pf/file_paths.pm +M lib/pfconfig/namespaces/FilterEngine/AccessScopes.pm +A lib/pfconfig/namespaces/FilterEngine/MdmScopes.pm +A lib/pfconfig/namespaces/config/MdmFilters.pm + +commit e3ff0745fe8ab7e65dd327b6ae997c28a99763e3 +Author: Julien Semaan +Date: Fri Jun 3 13:54:30 2016 -0400 + + remove hack + +M sbin/pfmon + +commit 89fecc1094eff332348a38c477c9ced8b38119f4 +Author: Julien Semaan +Date: Fri Jun 3 13:45:36 2016 -0400 + + make pfmon interval take the job time into account + +M sbin/pfmon + +commit 72f4f3b103b0218e33c08f274be3b9227f7cd80b +Author: Julien Semaan +Date: Fri Jun 3 13:36:46 2016 -0400 + + add supports polling to sentinelone + +M lib/pf/provisioner/sentinelone.pm + +commit 3e86e2d72fa486f92c072b8d29dbb2a407ae0c51 +Author: Julien Semaan +Date: Fri Jun 3 13:36:29 2016 -0400 + + handle time taken by job for timeframe in pfmon + +M sbin/pfmon + +commit 08d3765c58d5809f83195170a936497efd3de39b +Author: Julien Semaan +Date: Fri Jun 3 13:35:53 2016 -0400 + + reuse node data while releasing + +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm + +commit 21f225792be0622c09d2c43b8068c23dda3efa58 +Author: Julien Semaan +Date: Fri Jun 3 13:13:50 2016 -0400 + + add polling of uninstalled agents in sentinel one + +M lib/pf/provisioner/sentinelone.pm + +commit 2e6a043437744476b4b51b99a8fcf899757f59a8 +Author: Julien Semaan +Date: Fri Jun 3 13:11:46 2016 -0400 + + validate presence of username when registering + +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm + +commit 0e60d35f7e9eb7e951d1c624dc8741c699a8fcdc +Author: Julien Semaan +Date: Fri Jun 3 13:08:45 2016 -0400 + + only add flash msg when meaningful + +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm + +commit 8774ddefae9a56d4ac0aa51d7deac1f4e5157b0b +Author: Julien Semaan +Date: Wed Apr 27 12:38:36 2016 -0400 + + update to perldoc + +M lib/pf/provisioner/sentinelone.pm + +commit 8c636157cf1a581cdc53ac200e00b03994aee64f +Author: Julien Semaan +Date: Fri Apr 1 13:09:11 2016 -0400 + + check if agent is installed in authorize + +M lib/pf/provisioner/sentinelone.pm + +commit 5472ca1a46fa613883ce48bb87cb506518cae6ad +Author: Julien Semaan +Date: Fri Apr 1 08:23:47 2016 -0400 + + fix styling of sentinelone template + +M html/captive-portal/templates/provisioner/sentinelone.html + +commit a54005bd34632bbd155bdc2b64da5b4143b0ee83 +Author: Julien Semaan +Date: Thu Mar 31 17:35:42 2016 -0400 + + perldoc for provisioning constants + +M lib/pf/constants/provisioning.pm + +commit 170300c144b4b1d80c12001e70b335fecd164877 +Author: Julien Semaan +Date: Thu Mar 31 17:33:48 2016 -0400 + + perldoc for SentinelOne + +M lib/pf/provisioner/sentinelone.pm + +commit f911074166aea1f3138f02bebe72da9e9e546342 +Author: Julien Semaan +Date: Thu Mar 31 17:30:02 2016 -0400 + + move provisioning cache to superclass + +M lib/pf/provisioner.pm +M lib/pf/provisioner/sentinelone.pm + +commit a3fab1e4b69e18035d66d1f9cdcbf6ca7bd07d07 +Author: Julien Semaan +Date: Thu Mar 31 18:21:30 2016 -0400 + + add logging statement + +M lib/pf/provisioner/sentinelone.pm + +commit a3d1bddfc20694853a276aeaea2d3e640e51e944 +Author: Julien Semaan +Date: Thu Mar 31 10:08:24 2016 -0400 + + add sentinel one boarding template + +A html/captive-portal/templates/provisioner/sentinelone.html +M lib/pf/provisioner/sentinelone.pm + +commit a02d4a1a786c0756f51ab9d6be25bd51d389dfa6 +Author: Julien Semaan +Date: Wed Mar 30 15:57:49 2016 -0400 + + add auto passthroughs for sentinel one + +M lib/pf/iptables.pm + +commit c272c653068ac06c3107d6f961e20c59253f6cfd +Author: Julien Semaan +Date: Wed Mar 30 15:42:41 2016 -0400 + + first draft of sentinelone mdm with working device authentication + +M lib/pf/CHI.pm +A lib/pf/constants/provisioning.pm +A lib/pf/provisioner/sentinelone.pm + +commit dffe3e8cac0aceb920abc94a5be0bb7b2d544116 +Author: James Rouzier +Date: Fri Mar 17 15:06:10 2017 -0400 + + Fix the spliting of parameters + +M lib/pf/detect/parser/regex.pm + +commit 7b79c991c48288c28c53bb9040b22ef569c0f639 +Author: Thierry Laurion +Date: Fri Mar 17 14:00:35 2017 -0400 + + HAProxy config file is a total mess in terms of formatting. + +M conf/haproxy.conf.example + +commit 86fbe192c6be89aac17e89f03e8e2439c0001a6c +Author: Thierry Laurion +Date: Fri Mar 17 13:48:40 2017 -0400 + + Apache cipherlist modifications following Mozilla configuration generator for modern security. Oldest compatible clients: Firefox 27, Chrome 30, IE 11 on Windows 7, Edge, Opera 17, Safari 9, Android 5.0, and Java 8. + +M conf/httpd.conf.d/httpd.admin.tt.example +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/httpd.conf.d/httpd.proxy.tt.example +M conf/httpd.conf.d/httpd.webservices.tt.example + +commit 42a1a7ab03d0267026147fba9604d8c69b30ca80 +Author: Thierry Laurion +Date: Fri Mar 17 12:59:13 2017 -0400 + + HAProxy cipherlist modifications following Mozilla configuration generator for intermediate security with HSTS enabled. Oldest compatible clients: Firefox 1, Chrome 1, IE 7, Opera 5, Safari 1, Windows XP IE8, Android 2.3, Java 7 + +M conf/haproxy.conf.example + +commit 9cbbdbf8deb9fc9b2d9e6473c5f29c7bdd984bda +Author: Julien Semaan +Date: Fri Mar 17 12:50:03 2017 -0400 + + rework cluster flow without disabling wsrep_on + +M conf/mariadb/db-update.tt.example +M conf/mariadb/mariadb.conf.tt.example +M lib/pf/CHI.pm +M sbin/pf-mariadb + +commit 0a7edaa609abaa2728e8d465246df94ed107b5f6 +Author: James Rouzier +Date: Fri Mar 17 12:12:11 2017 -0400 + + Rename pf::Portal::ProfileFactory pf::Connection::ProfileFactory for testing + +M sbin/pfsetvlan +M t/Portal.t +M t/benchmarks/request-cache.pl +M t/integration/Portal.t +M t/role.t +M t/unittest/Portal/Profile.t +M t/unittest/Portal/ProfileFactory.t + +commit 4632d194ca5c259fa2484bbaca338e25a44c4dd4 +Author: James Rouzier +Date: Fri Mar 17 11:58:59 2017 -0400 + + Reorder tests and allow binaries uses env variable PF_SMOKE_TEST_JOBS to control the number of parallel jobs + +M t/TestUtils.pm +M t/binaries.t +M t/smoke.t + +commit e0d0300044c366ff655e8a0fe9ecdade398ad28f +Author: Durand Fabrice +Date: Fri Mar 17 10:51:59 2017 -0400 + + Make Acct-Unique-Session-Id based on User-Name and Calling-Station-Id, Fix multiples open entries in radacct table + +M conf/radiusd/packetfence-tunnel.example +M conf/radiusd/packetfence.example +M raddb/policy.d/accounting + +commit 63243b8de5fd72c40e48edf14ca2d7ba606bb132 +Author: Julien Semaan +Date: Thu Mar 16 17:49:43 2017 -0400 + + only stop wsrep when there are no more peers + +M conf/mariadb/db-update.tt.example + +commit 901d4385bf2152c154c96ce5f6f4d81d4b18457b +Author: Julien Semaan +Date: Thu Mar 16 17:48:56 2017 -0400 + + unconditionnally start the quorum server + +M sbin/pf-mariadb + +commit d75d50a6ad3a913517a644786cdbe80bebf33535 +Author: Derek Wuelfrath +Date: Fri Feb 17 17:03:11 2017 -0500 + + logging + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm + +commit 9636f9fb6acc4f0ed652d354c660af6099f40ed2 +Author: Derek Wuelfrath +Date: Fri Feb 17 16:58:00 2017 -0500 + + Trigger violation for multihost + +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/lib/pfappserver/Model/Node/Tab/Violations.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +A html/pfappserver/root/node/triggerViolation_multihost.tt +M html/pfappserver/root/node/violations.tt + +commit 160d30d08dc5ce5ec9a590285469052de87f007e +Author: Derek Wuelfrath +Date: Fri Feb 17 11:04:02 2017 -0500 + + Update to all active devices on a switchport + +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +M html/pfappserver/root/node/view.tt +M html/pfappserver/root/static/js/node.js + +commit 721c8ffc9395a1801ab072ba36b8d0f9a1610453 +Author: Derek Wuelfrath +Date: Fri Feb 17 10:57:07 2017 -0500 + + Added method to check for multihost on a switchport + +M lib/pf/node.pm + +commit 3f8fdf2dd6b9fca23bd2b5cc3180216e8e39b592 +Author: Derek Wuelfrath +Date: Thu Feb 16 13:21:34 2017 -0500 + + Added an advanced configuration parameter to enable/disable multihost + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 43c8b699c57dd0d803e0239c248cc79ef17130fa +Author: James Rouzier +Date: Thu Mar 16 16:28:39 2017 -0400 + + Fix improper signature for cleanupBeforeCommit + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 9612c580a743efb984aa7b6bfa695b9f8d6d4775 +Author: James Rouzier +Date: Thu Mar 16 16:25:30 2017 -0400 + + Update pod doc + +M lib/pf/log/trapper.pm +M lib/pfconfig/backend/memory.pm +M sbin/pfconfig + +commit 7203ae6dda86d0d904c94dfd86c489d3d9a54048 +Author: James Rouzier +Date: Thu Mar 16 15:45:42 2017 -0400 + + Remove loglines before saving regex config + +M lib/pf/ConfigStore/Pfdetect.pm + +commit a91f9441c29f82bbfba5360e1cddcc02d7abed85 +Author: Julien Semaan +Date: Thu Mar 16 15:23:55 2017 -0400 + + move ifDesc alter tables to upgrade script + +D db/ifdesc-locationlog.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit ec0eb22561afa0ba4e52057b4138cb5041d84253 +Author: Julien Semaan +Date: Thu Mar 16 15:23:03 2017 -0400 + + added ifdesc to pf schema + +M db/pf-schema-X.Y.Z.sql + +commit 58d3b409c98bc22e78754d4adb2bd9c235b592fa +Author: Julien Semaan +Date: Mon Feb 20 07:33:18 2017 -0500 + + add ifDesc to node view summary + +M html/pfappserver/root/node/view.tt +M lib/pf/node.pm + +commit 9cbfe5953b1c893f2f22342102427a7f0b7e07a2 +Author: Julien Semaan +Date: Fri Feb 3 14:02:55 2017 -0500 + + added ifdesc in node lookup email + +M lib/pf/lookup/node.pm + +commit 0bebf4e05c943b45b2a507e68695b833232d9ba8 +Author: Julien Semaan +Date: Fri Feb 3 12:48:44 2017 -0500 + + added upgrade script for locationlog ifdesc + +A db/ifdesc-locationlog.sql + +commit 01d03db03c922c9e7b23a07e26c3a1c28cecef5d +Author: Julien Semaan +Date: Fri Feb 3 10:32:16 2017 -0500 + + add ifDesc in node list + search + +M html/pfappserver/lib/pfappserver/Model/Search/Node.pm +M html/pfappserver/root/admin/nodes.tt +M html/pfappserver/root/node/search.tt + +commit 55f7b785cf853ba2394806382bed9103bfffeb5c +Author: Julien Semaan +Date: Fri Feb 3 10:28:18 2017 -0500 + + add port ifdesc to view + +M html/pfappserver/root/node/tab_Location_view.tt +M lib/pf/locationlog.pm + +commit 2e6d4d9aa67b71e55e50d81a72b6b023a75797a3 +Author: Julien Semaan +Date: Fri Feb 3 10:18:42 2017 -0500 + + record ifDesc in locationlog + +M lib/pf/Switch.pm +M lib/pf/Switch/Avaya.pm +M lib/pf/Switch/Cisco/WLC.pm +M lib/pf/Switch/Meraki/MR_v2.pm +M lib/pf/Switch/Meraki/MS220_8.pm +M lib/pf/Switch/MockedSwitch.pm +M lib/pf/locationlog.pm +M lib/pf/radius.pm + +commit f085108f2988a90f8a1203f7d9f5f70d3f540d79 +Author: James Rouzier +Date: Thu Mar 16 10:49:03 2017 -0400 + + Fix update copyright script + +M addons/dev-helpers/update-copyright.sh + +commit c4517b9668b6af69c30666a2881729d4fa6ca8e8 +Author: Antoine Amacher +Date: Thu Mar 16 10:16:03 2017 -0400 + + portal -> profile when talking about connection profile + +M docs/PacketFence_Administration_Guide.asciidoc + +commit b891de81df7398eb7109ae6ccdf7dee2c1d83853 +Author: Antoine Amacher +Date: Thu Mar 16 10:11:40 2017 -0400 + + rename screenshot, doc and typo + +M docs/PacketFence_Cisco_MSE_Quick_Install_Guide.asciidoc +A docs/images/Connection_filter.png +D docs/images/Portal_filter.png + +commit 5e64a17083231223e150b3b4fb730cf65b051015 +Author: Antoine Amacher +Date: Tue Mar 14 16:49:26 2017 -0400 + + added proper path + +M lib/pf/registration.pm + +commit 400d335f816ab43e58141ea2221a5f78e737efba +Author: Antoine Amacher +Date: Tue Mar 14 16:13:06 2017 -0400 + + restore proper doc for WLC + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 6ca0c6ee5af65b467910ed3bfd035b3ac50673a5 +Author: Antoine Amacher +Date: Tue Mar 14 16:09:05 2017 -0400 + + restore Portal::Session instead of Connection::Session + +M html/captive-portal/lib/captiveportal.pm +D html/captive-portal/lib/captiveportal/Model/Connection/Session.pm +A html/captive-portal/lib/captiveportal/Model/Portal/Session.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Activate/Email.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm +D html/captive-portal/lib/captiveportal/PacketFence/Model/Connection/Session.pm +A html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm +D lib/pf/Connection/Session.pm +A lib/pf/Portal/Session.pm +M lib/pf/web/dispatcher.pm +M lib/pf/web/externalportal.pm +M lib/pf/web/release.pm +M lib/pf/web/wispr.pm + +commit ee18eaa09a69e8a0212548351fdc12286e07160b +Author: Antoine Amacher +Date: Tue Mar 14 14:31:07 2017 -0400 + + remove from upgrade to avoid merge conflict + +M UPGRADE.asciidoc + +commit 9a4433a0583174a1939bbbd1bdeae4f86b92f541 +Author: Antoine Amacher +Date: Mon Mar 13 11:48:36 2017 -0400 + + Portal::Session called modified + +M html/captive-portal/lib/captiveportal.pm + +commit fdca6ec02e674a2fb80c7427ad1ce8c49f1a2943 +Author: Antoine Amacher +Date: Mon Mar 13 11:47:33 2017 -0400 + + moved model portal/session to connection/session + +A html/captive-portal/lib/captiveportal/Model/Connection/Session.pm +D html/captive-portal/lib/captiveportal/Model/Portal/Session.pm +A html/captive-portal/lib/captiveportal/PacketFence/Model/Connection/Session.pm +D html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm + +commit bb15a7b979c08d26424b591bcf5fd34798e54462 +Author: Antoine Amacher +Date: Fri Mar 3 10:45:13 2017 -0500 + + remove captive connection profile in docs + +M docs/PacketFence_Administration_Guide.asciidoc +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 33768b4ac9b6466ae0ac7c32db5c29b5088f998e +Author: Antoine Amacher +Date: Thu Mar 2 11:58:13 2017 -0500 + + replace constants in pfappserver + +M html/pfappserver/lib/pfappserver/Form/Config/ProfileCommon.pm + +commit 45293a2eda907cb26a60f97ec8273590b845329a +Author: Antoine Amacher +Date: Thu Mar 2 11:53:17 2017 -0500 + + replace portal by connection in pfappaserver lib + +M html/pfappserver/lib/pfappserver/Base/Form/PortalModule/ModuleManager.pm +M html/pfappserver/lib/pfappserver/Model/Config/Violations.pm +M html/pfappserver/lib/pfappserver/Model/Node/Tab/WMI.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm + +commit 0a013a140d7e82f10034d8d73ff28a69d67aa297 +Author: Antoine Amacher +Date: Thu Mar 2 11:19:52 2017 -0500 + + change calls to Connection class in captiveportal lib + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Activate/Email.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm +M html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm + +commit 6d00493fd01166ffb9f94ca49e98e049b126666b +Author: Antoine Amacher +Date: Thu Mar 2 10:45:01 2017 -0500 + + cahnge ccaptive connection profile to connection profile + +M lib/pf/Connection/Profile.pm +M lib/pf/Connection/Session.pm + +commit c238552350e3c518390419709cc60d5212da0f66 +Author: Antoine Amacher +Date: Thu Mar 2 10:20:24 2017 -0500 + + replace constant in pfconfig and calls in captiveportal + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Authenticate.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Application.pm +M html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm +M lib/pf/constants/Connection/Profile.pm +M lib/pfconfig/namespaces/config/Profiles.pm + +commit a1e6a7c7c49a5d438ee09d37a764b2b22b708fe3 +Author: Antoine Amacher +Date: Wed Mar 1 16:35:25 2017 -0500 + + moved Portal class to Connection + +A lib/pf/Connection/Profile.pm +A lib/pf/Connection/ProfileFactory.pm +A lib/pf/Connection/Session.pm +D lib/pf/Portal/Profile.pm +D lib/pf/Portal/ProfileFactory.pm +D lib/pf/Portal/Session.pm +M lib/pf/Switch/Cisco/Catalyst_2950.pm +M lib/pf/action.pm +M lib/pf/api.pm +M lib/pf/config.pm +A lib/pf/constants/Connection/Profile.pm +D lib/pf/constants/Portal/Profile.pm +M lib/pf/enforcement.pm +M lib/pf/filter_engine/profile.pm +M lib/pf/node.pm +M lib/pf/pfcmd/checkup.pm +M lib/pf/pftest/profile_filter.pm +M lib/pf/radius.pm +M lib/pf/role.pm +M lib/pf/role/custom.pm +M lib/pf/scan.pm +M lib/pf/task/pfsnmp.pm +M lib/pf/web/dispatcher.pm +M lib/pf/web/externalportal.pm +M lib/pf/web/release.pm +M lib/pf/web/wispr.pm + +commit 2ea520c64c08ae90ad778d1b85ee49e30afbf95d +Author: Antoine Amacher +Date: Wed Mar 1 15:47:17 2017 -0500 + + added configreload + +M UPGRADE.asciidoc + +commit 5c4562a868aa39242ca10c6a07be06d850c6a4bc +Author: Antoine Amacher +Date: Wed Mar 1 15:38:15 2017 -0500 + + replace in docs + +M docs/PacketFence_Administration_Guide.asciidoc +M docs/PacketFence_Cisco_MSE_Quick_Install_Guide.asciidoc +M docs/PacketFence_MSPKI_Quick_Install_Guide.asciidoc +M docs/PacketFence_MobileIron_Quick_Install_Guide.asciidoc +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc +M docs/PacketFence_OPSWAT_Quick_Install_Guide.asciidoc +M docs/PacketFence_PKI_Quick_Install_Guide.asciidoc +M docs/PacketFence_SEPM_Quick_Install_Guide.asciidoc +M docs/pfcmd.help + +commit 76c3fb7b5a97c065cc990fc9c4e41d0ea45918e1 +Author: Antoine Amacher +Date: Wed Mar 1 15:27:15 2017 -0500 + + added upgrade note + +M UPGRADE.asciidoc + +commit dbf592a502f808093a2ad581b18320d36467c4c6 +Author: Antoine Amacher +Date: Wed Mar 1 13:47:47 2017 -0500 + + change doc in base + +M html/pfappserver/lib/pfappserver/Base/Controller/Crud/Config.pm +M html/pfappserver/lib/pfappserver/Base/Controller/Crud/DB.pm +M html/pfappserver/lib/pfappserver/Base/Controller/Crud/Fingerbank.pm +M html/pfappserver/lib/pfappserver/Base/Controller/Crud/Pagination.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile/Default.pm +M html/pfappserver/root/static/admin/config/connection_profile.js + +commit 70cfea2c0f568fdfa21d1ac02163df483ddf1252 +Author: Antoine Amacher +Date: Wed Mar 1 13:43:05 2017 -0500 + + change checkup + +M lib/pf/pfcmd/checkup.pm + +commit ce0ab441afd43e272a4b459ec12620803b2ae2ae +Author: Antoine Amacher +Date: Wed Mar 1 13:30:41 2017 -0500 + + change docs in captiveportal + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Activate/Email.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Authenticate.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Violation.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Application.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Provisioning.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Root.pm +M html/captive-portal/lib/captiveportal/Role/MultiSource.pm +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 9dda1018ae86812d1f0d0425a29dea9981bc4286 +Author: Antoine Amacher +Date: Wed Mar 1 13:24:15 2017 -0500 + + added translation fr/en + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/I18N/fr.po + +commit bf9ef34db76808405c32db8d6cf1b9e95ae90e3a +Author: Antoine Amacher +Date: Wed Mar 1 13:10:38 2017 -0500 + + change admin roles lib + +M lib/pf/admin_roles.pm +M lib/pf/constants/admin_roles.pm + +commit d19e26f9f35b7b8496fbf0768b1f4c398811e908 +Author: Antoine Amacher +Date: Wed Mar 1 13:02:22 2017 -0500 + + replace admin roles + +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/I18N/fr.po +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile/Default.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/profile/create.tt +M html/pfappserver/root/config/profile/edit.tt +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/profile/view.tt +A html/pfappserver/root/static/admin/config/connection_profile.js +D html/pfappserver/root/static/admin/config/portal_profile.js + +commit 6efe841c8ceeac8381aed1060ba61802d1fd8841 +Author: Antoine Amacher +Date: Wed Mar 1 11:48:19 2017 -0500 + + changed docs in html/pfappserver + +M html/pfappserver/lib/pfappserver/Base/Form/Role/MultiSource.pm +M html/pfappserver/lib/pfappserver/Base/Form/Role/WithSource.pm +M html/pfappserver/lib/pfappserver/Form/Config/Profile.pm +M html/pfappserver/lib/pfappserver/Form/Config/Profile/Default.pm +M html/pfappserver/lib/pfappserver/Form/Config/ProfileCommon.pm +M html/pfappserver/lib/pfappserver/Form/Config/Realm.pm +M html/pfappserver/lib/pfappserver/Form/Field/ProfileFilter.pm +M html/pfappserver/lib/pfappserver/Form/Portal.pm +M html/pfappserver/lib/pfappserver/Form/Violation.pm +M html/pfappserver/lib/pfappserver/Model/Authentication/Source.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Provisioning.pm +M html/pfappserver/root/admin/configuration.tt +M html/pfappserver/root/config/authentication.tt +M html/pfappserver/root/config/profile/create.tt +M html/pfappserver/root/config/profile/edit.tt +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/profile/view.tt + +commit 8e65e9d7e8f64b646231d0d81b2c90455300f598 +Author: Antoine Amacher +Date: Wed Mar 1 11:25:59 2017 -0500 + + rename pfcmd doc + call + +M lib/pf/cmd/pf.pm +A lib/pf/cmd/pf/connectionprofileconfig.pm +D lib/pf/cmd/pf/portalprofileconfig.pm + +commit f44186c7c53ce2da1f6b1fc24c4dc4d011f8eb87 +Author: Antoine Amacher +Date: Wed Mar 1 11:20:04 2017 -0500 + + changed docs in lib + +M lib/pf/Portal/Profile.pm +M lib/pf/Portal/Session.pm +M lib/pf/cmd/pf.pm +M lib/pf/config/util.pm +M lib/pf/pfcmd/checkup.pm +M lib/pf/role.pm +M lib/pf/web/constants.pm +M lib/pf/web/dispatcher.pm + +commit 234add711f7a90171b56534ecb654806cec563d0 +Author: Julien Semaan +Date: Thu Mar 16 09:09:23 2017 -0400 + + add index on node.last_seen + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 821c720ccc34f4c439b3ec1954c1dbcc8f05d7d9 +Author: Julien Semaan +Date: Mon Jan 9 13:53:44 2017 -0500 + + minor refactory + perldoc + +M lib/pf/node.pm + +commit d6ccc01de16c443bcc6061afde77bfdaa09aa8ec +Author: Julien Semaan +Date: Mon Jan 9 13:51:24 2017 -0500 + + add perldoc + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm + +commit ea16e945de195742ab50b5a1aa61d90a99b2bcbf +Author: Julien Semaan +Date: Mon Jan 9 13:50:53 2017 -0500 + + add node.last_seen to schema + +M db/pf-schema-X.Y.Z.sql + +commit 98bb0664ac7d0989b84d26aaa37ed8f520b458d6 +Author: Julien Semaan +Date: Mon Jan 9 13:45:05 2017 -0500 + + touchups to pf.conf doc + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 73bd6796852b6bb4715a3f78e43cc3ea2bf1be74 +Author: Julien Semaan +Date: Mon Jan 9 13:44:29 2017 -0500 + + i18n for maintenance.node_unreg_window + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 8a8041ea26e4a2f9dbcdeddb74e8c62c96e31b02 +Author: Julien Semaan +Date: Mon Jan 9 13:41:21 2017 -0500 + + automated unregistration of inactive nodes + +M conf/documentation.conf +M conf/pf.conf.defaults +M lib/pf/node.pm +M sbin/pfmon + +commit 466c0f543d03a3509a605ce6ba88fd9cfdc3c49e +Author: Julien Semaan +Date: Mon Jan 9 13:17:08 2017 -0500 + + use last seen instead of last_dhcp to delete nodes + +M lib/pf/node.pm + +commit 787e538422308b651ac05028f12e6ece446010e6 +Author: Julien Semaan +Date: Mon Jan 9 12:47:42 2017 -0500 + + move pfsetvlan last_seen logic + +M sbin/pfsetvlan + +commit 49e2ed8adc74f73a77ac4919614b1dd7dee87e4f +Author: Julien Semaan +Date: Mon Jan 9 12:47:33 2017 -0500 + + add logging statement + +M lib/pf/node.pm + +commit e5ac72379c529e84c6be78aae53413853d73bcc9 +Author: Julien Semaan +Date: Mon Jan 9 11:47:23 2017 -0500 + + add last_seen to node_view + admin + +M html/pfappserver/lib/pfappserver/Form/Node.pm +M html/pfappserver/lib/pfappserver/Model/Search/Node.pm +M html/pfappserver/root/node/view.tt +M lib/pf/node.pm + +commit 87ae5da82cc3d9bb875cc7a76d4f79185d757188 +Author: Julien Semaan +Date: Mon Jan 9 11:31:03 2017 -0500 + + add node_update_last_seen where needed + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/node.pm +M lib/pf/radius.pm +M sbin/pfsetvlan + +commit 31ec2e8558de0c64908bd11872e189a53b2ea0b5 +Author: Julien Semaan +Date: Mon Jan 9 11:24:54 2017 -0500 + + add code to update last_seen of node + +M db/upgrade-X.X.X-X.Y.Z.sql +M lib/pf/node.pm + +commit 7de323a5a922c6c5d528b7a8c5c4cf5f6c82c65b +Author: Julien Semaan +Date: Mon Jan 9 11:17:00 2017 -0500 + + add comment to where last-seen should be recorded + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/radius.pm +M sbin/pfsetvlan + +commit fd000ef1426965242364ea66252e15e2cd0a5066 +Author: Julien Semaan +Date: Thu Mar 16 08:30:00 2017 -0400 + + single quote username in fetch_hashes_one_at_a_time + +M lib/pf/domain/ntlm_cache.pm + +commit d0451fdf19f807f86c6a19034aa42eabba888703 +Author: Julien Semaan +Date: Thu Mar 16 08:28:43 2017 -0400 + + quote username when calling secretsdump + +M lib/pf/domain/ntlm_cache.pm + +commit b210edc24152a91922bb03dec5de0e3b56b33bd5 +Author: James Rouzier +Date: Wed Mar 15 17:41:45 2017 -0400 + + Updated poddoc + +M t/test_paths.pm + +commit 1c3ccd0a7fc4625bd5760d36e29397e2a1f0ddd5 +Author: James Rouzier +Date: Wed Mar 15 17:37:12 2017 -0400 + + Fix bad logic for deleting the pidfile + +M lib/pf/services/util.pm + +commit 1cdb9a2829912e128107332161ca79ede0ffe5c8 +Author: James Rouzier +Date: Wed Mar 15 17:26:03 2017 -0400 + + Update copy right + +M lib/pf/dal.pm +M lib/pf/dal/iterator.pm +M lib/pf/snmptrapd.pm +M lib/pf/task/pfsnmp.pm +M lib/pfconfig/namespaces/interfaces/radius_ints.pm +M t/unittest/dal.t + +commit d29bf2514ba3bbd4c8fbb08dd61fd393749fdf93 +Author: Durand Fabrice +Date: Wed Mar 15 16:30:28 2017 -0400 + + Fixed typo in debian packaging + +M debian/control + +commit 671ddb06994826d2c119c83f415cb6cd337a3e21 +Author: James Rouzier +Date: Wed Mar 15 15:00:21 2017 -0400 + + Update data access layer + Fix #2089 + +A lib/pf/dal/_chi_cache.pm +M lib/pf/dal/_ifoctetslog.pm +A lib/pf/dal/_ip4log.pm +A lib/pf/dal/_ip4log_archive.pm +A lib/pf/dal/_ip4log_history.pm +A lib/pf/dal/_ip6log.pm +A lib/pf/dal/_ip6log_archive.pm +A lib/pf/dal/_ip6log_history.pm +M lib/pf/dal/_userlog.pm +A lib/pf/dal/chi_cache.pm +A lib/pf/dal/ip4log.pm +A lib/pf/dal/ip4log_archive.pm +A lib/pf/dal/ip4log_history.pm +A lib/pf/dal/ip6log.pm +A lib/pf/dal/ip6log_archive.pm +A lib/pf/dal/ip6log_history.pm +D lib/pf/dal/iplog.pm +D lib/pf/dal/iplog_archive.pm +D lib/pf/dal/iplog_history.pm + +commit 313b1cdb4963fff333301402455e1596d181b0c3 +Author: James Rouzier +Date: Wed Mar 15 14:48:46 2017 -0400 + + Fix improper call to logger + + Fixes #2095 + +M lib/pf/radius.pm + +commit 289b5aa77001a73bb6d39029a1ef4dc4d755630d +Author: James Rouzier +Date: Wed Mar 15 14:43:07 2017 -0400 + + Update poddoc + +M lib/pf/log/trapper.pm + +commit de4e3c955e20d08da34fca592daff42243c12ba9 +Author: Julien Semaan +Date: Wed Mar 15 12:03:35 2017 -0400 + + add option to single fetch users during ntlm cache job + +M html/pfappserver/lib/pfappserver/Form/Config/Domain.pm +M lib/pf/domain/ntlm_cache.pm + +commit df14dd5a7f68a5d0bbb26432d65c546d9b2bbedb +Author: James Rouzier +Date: Mon Mar 6 12:52:50 2017 -0500 + + Allow the number of parallel jobs to be set by an ENV variable + +M t/smoke.t + +commit a6d0395e55a942fa5dd89a034c8d8df5a3e2a148 +Author: James Rouzier +Date: Mon Mar 6 11:47:13 2017 -0500 + + Made CHI.t a serialized test + + Do not remove the chi test directory + + Start the pfconfig test services before testing + + Kill the pfconfig test services after testing + +A t/CHI.t +M t/setup_test_config.pm +M t/smoke.t +D t/unittest/CHI.t + +commit 1080d0d869227751d0df8fd1cb9c22b8a28b0846 +Author: James Rouzier +Date: Sun Mar 5 13:37:08 2017 -0500 + + Increase the number of to 6 + +M t/smoke.t + +commit bd573ad0e450b7b877bcd4a3676c62b8dbe1e044 +Author: James Rouzier +Date: Sun Mar 5 13:19:43 2017 -0500 + + Parallelize test running + +M t/smoke.t + +commit a6d03b31aa61dc1f369f7fd42feb93078e87199c +Author: James Rouzier +Date: Sun Mar 5 13:17:35 2017 -0500 + + Config for test pfconfig serial + +A t/data/pfconfig-serial.conf + +commit 9b4b121d7a92fe0e1a12d69ae9f47ee67cb64b99 +Author: James Rouzier +Date: Sun Mar 5 13:14:22 2017 -0500 + + Check if service is running before trying to start it + +M t/pfconfig-test + +commit fae2a479ccb05f7e5b214fd0378bd2d3b32df2ef +Author: James Rouzier +Date: Sun Mar 5 13:13:19 2017 -0500 + + Check if the pfconfig test service is running before tryin to start another one + +M t/setup_test_config.pm + +commit 19af535d6b2ac706e4fd6d8ca3338d49e9e004d2 +Author: James Rouzier +Date: Sun Mar 5 13:11:44 2017 -0500 + + Mark pfconfig.t and merged_list.t as services that uses the non static pfconfig + +M t/TestUtils.pm +M t/merged_list.t +M t/pfconfig.t + +commit 64bfb0fa44cfb152c799583f9e7d3a661e9df9db +Author: James Rouzier +Date: Sun Mar 5 13:09:33 2017 -0500 + + A pfconfig test service for dealing with pfconfig data that will be modified + +A t/merged_list.t +A t/pfconfig-test-serial +A t/test_paths_serial.pm +D t/unittest/merged_list.t + +commit c900ca7e3b22c4fa2605484cb0c7f72b35ca88e7 +Author: James Rouzier +Date: Fri Mar 3 17:30:32 2017 -0500 + + added new package perl(Test::ParallelSubtest) + +M addons/packages/packetfence.spec +M t/binaries.t + +commit 8e90890c5c8d80ec5ab693b097f8398b4dbc20cc +Author: James Rouzier +Date: Fri Mar 3 17:17:49 2017 -0500 + + Add variable PFCONFIG_RUNNER and function to test file lock + +M t/test_paths.pm + +commit 638e7e96e58f428e35353769a2fbc0848f3cf78e +Author: James Rouzier +Date: Fri Mar 3 17:16:20 2017 -0500 + + Change backend to memory + +M t/data/pfconfig.conf + +commit 104fbb850052c3e082c12ffa36697b78fe1b9685 +Author: James Rouzier +Date: Fri Mar 3 17:15:15 2017 -0500 + + Add file lock + +M sbin/pfconfig + +commit ff32c77d17cc1508b14bfa543aabc02a6900cd99 +Author: James Rouzier +Date: Fri Mar 3 17:09:19 2017 -0500 + + Define FILENO to avoid pfconfig::backend::bdb from failing + +M lib/pf/log/trapper.pm + +commit c5e66254359f8b9ea1768aa11ed57ba6c2872e6e +Author: James Rouzier +Date: Fri Mar 3 16:05:56 2017 -0500 + + Add a memory based backend to pfconfig + +A lib/pfconfig/backend/memory.pm + +commit a355e0fb35b24f5ebbe2cea6f8cae83fd610aab7 +Author: James Rouzier +Date: Fri Mar 3 10:05:39 2017 -0500 + + Allow the pid file to be passed + +M lib/pf/services/util.pm + +commit 0b9813a295e9cbb5ffdd467a1031cfc715ff48ab +Author: Durand Fabrice +Date: Wed Mar 15 09:32:16 2017 -0400 + + Fixed SQL::Abstract::More version in packaging + +M addons/packages/packetfence.spec +M debian/control + +commit adecd51410a10dcdd28f8149cc8bacb0f7e6a396 +Author: Ludovic Marcotte +Date: Tue Mar 14 17:07:04 2017 -0400 + + Fixed markdown + +M README.md + +commit adab1d6b3aee800beebd73741e788a8621665aa1 +Author: James Rouzier +Date: Tue Mar 14 17:00:56 2017 -0400 + + Fixed syntax error + +M sbin/pf-mariadb + +commit 53bb819ec9eb5f1f1b9e62b646c9c02e3d3b5343 +Author: Ludovic Marcotte +Date: Tue Mar 14 16:57:32 2017 -0400 + + Pimped README file + +M README.md + +commit 6054ebc42b663ec3d2597555ee8844f527d93183 +Author: James Rouzier +Date: Tue Mar 14 16:52:00 2017 -0400 + + Do not require a database for the accounting namespace + +M t/data/chi.conf + +commit 9b22feacfa1e1b41c13223e716f2d85d1689761d +Author: James Rouzier +Date: Tue Mar 14 16:50:33 2017 -0400 + + Add method version + +M lib/pf/Switch/Fortinet/FortiGate.pm + +commit ba671a165e24ca4c9e393cf827f059a0adf12a80 +Author: Durand Fabrice +Date: Tue Mar 14 15:11:09 2017 -0400 + + Added firefox portal detection url + +M conf/pf.conf.defaults + +commit f1242a735721240aa467e3746969ccb0a0b1bdb5 +Author: James Rouzier +Date: Tue Mar 14 14:35:53 2017 -0400 + + Update poddoc + +M lib/pf/registration.pm + +commit 2cab9a87913fbb8ccf192be3294d49ca892d0d81 +Author: James Rouzier +Date: Tue Mar 14 12:48:41 2017 -0400 + + Split the registration process into seperate parts + +M lib/pf/radius.pm +M lib/pf/registration.pm + +commit 9c5fa4049a383b34cf34d5857394c74516869962 +Author: James Rouzier +Date: Tue Mar 14 11:59:56 2017 -0400 + + Do use node_modify if node_info is blessed + +M lib/pf/role.pm + +commit 4b98aebc84d86c8459483dd8e29de48e916a64ef +Author: James Rouzier +Date: Tue Mar 14 11:54:18 2017 -0400 + + Use constant + +M lib/pf/registration.pm + +commit 6223760592ed2963b3f4df441f8271ab6f38e68e +Author: James Rouzier +Date: Tue Mar 14 11:52:49 2017 -0400 + + Use pf::constants::node + +M lib/pf/node.pm + +commit 96533ee09cb06c9e8e6e95dddffb57f41c73fc46 +Author: James Rouzier +Date: Tue Mar 14 11:52:15 2017 -0400 + + new module pf::constants::node + +A lib/pf/constants/node.pm + +commit 2a9aad6013881ef009cc0bea2c8364f3a259a6da +Author: James Rouzier +Date: Tue Mar 14 11:42:29 2017 -0400 + + Update poddoc + +M lib/pf/dal.pm + +commit 2aa9724ef7c1e70733dc627fa515242e518a27f3 +Author: James Rouzier +Date: Tue Mar 14 11:28:43 2017 -0400 + + Add test for pf::Portal::ProfileFactory->instantiatepf::Portal::ProfileFactory->instantiate + +M t/unittest/Portal/ProfileFactory.t + +commit 93af07144d43fcaebc81f42727c8fadc87a6b9cb +Author: James Rouzier +Date: Tue Mar 14 11:02:40 2017 -0400 + + Pass the node object to pf::Portal::ProfileFactory->instantiate + +M lib/pf/registration.pm + +commit 504375f652d3fa7f633fe0f9f9eb55b9bdbe189a +Author: James Rouzier +Date: Tue Mar 14 10:59:55 2017 -0400 + + Allow a mac or a pf::dal::node object to be passed when looking up a node + +M lib/pf/Portal/ProfileFactory.pm + +commit d7179872c2401e936e3bd1bd0367ba0631a8a5d9 +Author: James Rouzier +Date: Tue Mar 14 10:52:35 2017 -0400 + + New method instantiate2 to handle node_obj + +M lib/pf/Portal/ProfileFactory.pm + +commit af7a026c15a06501806c336719fa19ad8eaf64b3 +Author: Julien Semaan +Date: Tue Mar 14 10:48:53 2017 -0400 + + only log connection success when relevant + +M sbin/pf-mariadb + +commit f908f2be8a1498569ef65026d75b569880f9c5c8 +Author: Julien Semaan +Date: Tue Mar 14 08:45:15 2017 -0400 + + pfdns childs shouldn't cleanup their peers + +M sbin/pfdns + +commit a4571018c79f6543e39acdc62d95b38d361f7648 +Author: Julien Semaan +Date: Tue Mar 14 08:32:08 2017 -0400 + + Change keepalived router_id to a more sensible value + + replaces PR #1520 + +M conf/keepalived.conf.example + +commit 589017d0a6ac78ef004d307bbb39e833f091b997 +Author: Derek Wuelfrath +Date: Mon Mar 13 14:13:35 2017 -0400 + + Added returnAuthorizeRead + +M lib/pf/Switch/Extreme.pm + +commit 977d6c872144c031cd2cf6e4daa2557617cb7b11 +Author: Derek Wuelfrath +Date: Mon Mar 13 14:11:24 2017 -0400 + + Use value number instead of name due to inconsistency + +M lib/pf/Switch/Extreme.pm + +commit 7adbecb35d0ccfa5d3c8e1a63e20f3a8515b1f68 +Author: Derek Wuelfrath +Date: Mon Mar 13 14:01:48 2017 -0400 + + Adjusted doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 77ee6e11ff1f9c27e19f129c03b6e96b4380b06f +Author: James Rouzier +Date: Mon Mar 13 13:37:17 2017 -0400 + + Fix syntax error + +M addons/monit/monit_checks_configurations/00_packetfence.tt + +commit 162b5239ee8721dcf01259c01a89653dbc187f12 +Author: Derek Wuelfrath +Date: Mon Mar 13 13:37:13 2017 -0400 + + Added a floored value for iplog lease time (#1968) + + * Added a floored value for iplog lease time + + * Rename for ip4log + + * Indentation + + * ip6log handling + +M lib/pf/ip4log.pm +M lib/pf/ip6log.pm + +commit 7c6176f4af45d53ce87e1b36d8c4be821655473b +Author: James Rouzier +Date: Mon Mar 13 13:11:54 2017 -0400 + + Do not enable if there are no domains configured + +M addons/monit/monit_checks_configurations/00_packetfence.tt + +commit 263f3238e03c9158b5e459710d869bdd89d74712 +Author: Julien Semaan +Date: Mon Mar 13 13:10:09 2017 -0400 + + violation_close_sql should take delayed violations in consideration + +M lib/pf/violation.pm + +commit 74b005f8143d6a064e271946c0633eadc30f998f +Author: Julien Semaan +Date: Mon Mar 13 13:08:21 2017 -0400 + + violation_release_sql should also look for delayed violations + +M lib/pf/violation.pm + +commit 467e1b5d1951b83e104d3838a9ed824740ee1e96 +Author: James Rouzier +Date: Mon Mar 13 11:39:16 2017 -0400 + + Use pf registration + +M lib/pf/radius.pm + +commit 9e466ce6b9dd62c2aed3f592cc0e809b423b623d +Author: James Rouzier +Date: Mon Mar 13 11:04:00 2017 -0400 + + Use pf the node object + +M lib/pf/radius.pm + +commit 9dac069d04a1e53369586f14ef7bbada2da4852e +Author: James Rouzier +Date: Mon Mar 13 11:03:27 2017 -0400 + + New module pf::registration + +A lib/pf/registration.pm + +commit ab5d272519b11195068af474bc63505b7fa8b20e +Author: Julien Semaan +Date: Mon Mar 13 09:44:20 2017 -0400 + + fix missng ip4log table renaming in node search + +M html/pfappserver/lib/pfappserver/Model/Search/Node.pm + +commit b6cd9b917c869e4b605534fd86ba0c78e843ce9a +Author: Julien Semaan +Date: Mon Mar 13 07:40:37 2017 -0400 + + adjust smartzone doc for webauth url + +M docs/images/ruckus-smartzone-webauth-hotspot.png + +commit 03297b40a482c6b3af5d14c65add51b50ba7d224 +Author: Julien Semaan +Date: Tue Mar 7 10:45:31 2017 -0500 + + have smartzone use a mapped redirect url to detect its type + +M lib/pf/web/constants.pm +M lib/pf/web/externalportal.pm + +commit 2f2a60027f4d7687f07d5d838d809d01e6f8738a +Author: James Rouzier +Date: Fri Mar 10 17:27:58 2017 -0500 + + Add to test merge fields + +M t/unittest/dal.t + +commit 12829c848e78774218291e11faf622ac3cec346a +Author: James Rouzier +Date: Fri Mar 10 17:26:46 2017 -0500 + + Add category bypass_role to the merge fields + +M lib/pf/dal/node.pm + +commit be68e88523498d9d5b9d427682512daf0511c1f5 +Author: James Rouzier +Date: Fri Mar 10 17:25:39 2017 -0500 + + Refactor to use merge_fields + +M lib/pf/dal.pm + +commit af42c24b6b2903a2fd92cdf69e02615f9dd65c8d +Author: James Rouzier +Date: Fri Mar 10 16:52:27 2017 -0500 + + Refactor to find_columns + +M lib/pf/dal/node.pm + +commit 758e51afeabda43efc40612920ea6004d60165c3 +Author: James Rouzier +Date: Fri Mar 10 16:51:24 2017 -0500 + + Refactor locationlog getter + +M lib/pf/dal/node.pm + +commit 28cc302c0b64c29d4e087c785fd1f089a2aa7f4a +Author: James Rouzier +Date: Fri Mar 10 16:48:59 2017 -0500 + + Fix is field names merge + +M lib/pf/dal.pm + +commit 0f8e52eb5ae1840b87b3b37eb968478e31a6f7db +Author: James Rouzier +Date: Fri Mar 10 16:48:01 2017 -0500 + + Log the sql if there is an error + +M lib/pf/dal.pm + +commit c868c6a15ff99a54b0db011fdb4f49e84a370668 +Author: Julien Semaan +Date: Fri Mar 10 15:53:39 2017 -0500 + + Add notes on cluster checkup + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit a6d71902fa1f31021e90f08645004846e667eca3 +Author: Julien Semaan +Date: Wed Mar 8 08:18:26 2017 -0500 + + check if argv is defined before using it + +M sbin/pf-mariadb + +commit 717a93135a2eb057318bbfdf869fe6ffb015cf52 +Author: Julien Semaan +Date: Wed Mar 8 08:14:33 2017 -0500 + + adjustments to perldoc + +M lib/pf/cluster.pm + +commit b57e6213eba638499041b214b003acb100968a9d +Author: Julien Semaan +Date: Wed Mar 8 08:12:30 2017 -0500 + + encrypt quorum server comms using shared cluster pwd + +M lib/pf/cluster.pm +M sbin/pf-mariadb + +commit 0982c4b593520e24da0841ee2916e221b7770593 +Author: Julien Semaan +Date: Fri Mar 10 15:02:48 2017 -0500 + + filter out PacketFence-Authorization-Status from RADIUS replies + +M conf/radiusd/packetfence-tunnel.example +M conf/radiusd/packetfence.example +M lib/pf/radius/rest.pm +M raddb/mods-config/attr_filter/packetfence-post-auth + +commit 8969e8df8d5c458a56080d4c3fb48c654d2c23a0 +Author: James Rouzier +Date: Fri Mar 10 13:00:13 2017 -0500 + + Add new function merge fields + +M lib/pf/dal.pm + +commit 0334a236449888e913b10ce1390e6d440a9efa5a +Author: James Rouzier +Date: Fri Mar 10 12:43:20 2017 -0500 + + New method find_columns + +M lib/pf/dal.pm + +commit 845da55cde12d64fa6e07013ce36af830eb1651c +Author: James Rouzier +Date: Fri Mar 10 11:59:31 2017 -0500 + + new method to load the locationlog for node + +M lib/pf/dal/node.pm + +commit 9f81575327de6d221eec2331ae76008a0f5d4384 +Author: Derek Wuelfrath +Date: Fri Mar 10 11:30:25 2017 -0500 + + Have dispatcher lua to handle portal IPv6 + +M lib/pf/config/util.pm +M lib/pf/services/manager/haproxy.pm + +commit 49d9472462c190e8265f75bbba11acdb33bc7739 +Author: Julien Semaan +Date: Fri Mar 10 10:06:46 2017 -0500 + + adjustments to clustering doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit fa0b2f6d92f046fda564c52db8e4c2a1099680b3 +Author: Julien Semaan +Date: Fri Mar 10 09:33:43 2017 -0500 + + handle DB read-only mode in pfconfig mysql backend + +M lib/pfconfig/backend/mysql.pm + +commit 6ef589a5f45ecb38c5a9629cf39195d86b59fc6d +Author: Julien Semaan +Date: Fri Mar 10 09:06:02 2017 -0500 + + fix uninitialized logger + +M lib/pfconfig/config.pm + +commit 50c6a88d0e7a5ab2a686c3683927bab9afc23b25 +Author: Julien Semaan +Date: Thu Mar 9 17:53:17 2017 -0500 + + clarification of cluster doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 77978cdebd5f1804cd68ea0c8fdbe93acba93d58 +Author: Julien Semaan +Date: Thu Mar 9 17:35:59 2017 -0500 + + more adjustments to clustering doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 0b33c02e5c468441e41e2e48417690beddc1031e +Author: Julien Semaan +Date: Thu Mar 9 17:20:03 2017 -0500 + + exit after showing cluster node state + +M bin/cluster/node + +commit e6c016767f8cc5dcf3843a842e0122efe52ef067 +Author: Julien Semaan +Date: Thu Mar 9 16:58:18 2017 -0500 + + Update haproxy.conf.example + +M conf/haproxy.conf.example + +commit b510c93c78d3ba6704e5ef4e9f390a564d92b1f9 +Author: Julien Semaan +Date: Thu Mar 9 15:22:52 2017 -0500 + + adjustment to upgrade doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 73d31b881838c57db0b693d4f3d671647a6ceeba +Author: Julien Semaan +Date: Thu Mar 9 14:58:31 2017 -0500 + + i18n for chi storage cleanup job + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit e516fd35f0d55cd7bdfad6975a46fd72f7443d91 +Author: Julien Semaan +Date: Thu Mar 9 14:19:43 2017 -0500 + + remove useless undef params in mikrotik uri parse + +M lib/pf/Switch/Mikrotik.pm + +commit c321be130f932b47fe88640082fcbdd88fc2f528 +Author: Julien Semaan +Date: Thu Mar 9 14:13:01 2017 -0500 + + match the pf schema create table + +M lib/CHI/Driver/DBI.pm + +commit 07511c72ffe5bf906a1578167aa1b907fcb4d2e9 +Author: Julien Semaan +Date: Thu Mar 9 14:04:58 2017 -0500 + + chi cache - now with a long blob + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit e7ad060740f5231c3ed691ce68fc7947510324b0 +Author: James Rouzier +Date: Thu Mar 9 13:23:51 2017 -0500 + + Join the node_category table information in the node results + +M lib/pf/dal/node.pm + +commit 1a9cdd6373b0a014779177cf85588a23e7d53737 +Author: James Rouzier +Date: Thu Mar 9 13:21:01 2017 -0500 + + Use both name_sep and quote_char + +M lib/pf/dal.pm + +commit b7a75db81a59f5ac2c35a4a872a0688313432421 +Author: James Rouzier +Date: Thu Mar 9 13:19:52 2017 -0500 + + The find method now takes a hash ref instead of just scalars + +M lib/pf/dal.pm +M t/unittest/dal.t + +commit 9db9b0abbd2f3548d4e49e1904a3d5f45c5a8a99 +Author: James Rouzier +Date: Mon Mar 6 16:10:42 2017 -0500 + + If the node cannot be gotten from the database just use default values + +M lib/pf/radius.pm + +commit 8967ea464f3412a0d8c836932ffa7b351d535aa3 +Author: James Rouzier +Date: Mon Mar 6 16:09:36 2017 -0500 + + Pass in the mac for the node defaults + +M lib/pf/node.pm + +commit 3e9e2b2f82392129fe47c890bdf26d652271103c +Author: James Rouzier +Date: Mon Mar 6 16:03:47 2017 -0500 + + Batch node_modify + +M lib/pf/radius.pm + +commit 90a35ce9748d09d00ccd1ba68f7fa0ead22a8914 +Author: James Rouzier +Date: Mon Mar 6 15:55:03 2017 -0500 + + New function node_defaults + +M lib/pf/node.pm + +commit 1f198538760fb018ed3647d3fc44554280a2eed5 +Author: Julien Semaan +Date: Thu Mar 9 13:30:11 2017 -0500 + + add index on chi_cache.expires_at + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 27f297846a3c3c0d6271a6832d249756e3ad3d06 +Author: Julien Semaan +Date: Thu Mar 9 13:21:32 2017 -0500 + + some perldoc + +M sbin/pfmon + +commit a38e03d40c67878951085cfe4025228bfc586806 +Author: Julien Semaan +Date: Thu Mar 9 13:20:16 2017 -0500 + + cleanup chi cache using a direct query + +M conf/documentation.conf +M conf/pf.conf.defaults +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql +M sbin/pfmon + +commit 56b9b7c7ff0584360f4a4d361af6f5ede454d383 +Author: Julien Semaan +Date: Thu Mar 9 12:39:30 2017 -0500 + + handle update expiration properly + expires keys in listing + +M lib/CHI/Driver/DBI.pm + +commit 83b3b0d3c57843c2ed2e8bd9fd2297283a86ef49 +Author: Julien Semaan +Date: Thu Mar 9 12:28:47 2017 -0500 + + add expiration field to chi cache table + +M conf/chi.conf.defaults +M lib/CHI/Driver/DBI.pm + +commit ed1fbed8a2b7dd272a88db0d5c78de6b74d3b8bf +Author: Julien Semaan +Date: Thu Mar 9 11:29:42 2017 -0500 + + don't recompute chi namespaces every time + +M sbin/pfmon + +commit 290362854ad05745cd2971c2e012ddefb310c4fd +Author: Julien Semaan +Date: Thu Mar 9 11:26:50 2017 -0500 + + basic dynamic DBI namespace expiration + +M sbin/pfmon + +commit 5321c32fe6f7ca19cb1da9ac574980cb8b1d3e70 +Author: Julien Semaan +Date: Thu Mar 9 11:25:56 2017 -0500 + + additionnal upgrade note + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit e0863e4a4eefd739d0fe1aff1944afaf58057029 +Author: Julien Semaan +Date: Thu Mar 9 11:17:07 2017 -0500 + + basic dumb job to expire database CHI + +M conf/documentation.conf +M conf/pf.conf.defaults +M sbin/pfmon + +commit 95908da974359638b25af00fca1f3bb5fd249151 +Author: Julien Semaan +Date: Thu Mar 9 10:37:05 2017 -0500 + + quote key_prefix_match as a string + +M lib/CHI/Driver/DBI.pm + +commit f2df9678ec761faf210995b9c61507f185125190 +Author: Julien Semaan +Date: Thu Mar 9 10:20:07 2017 -0500 + + add chi_cache table to upgrade + schema + +D db/chi_cache.sql +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 7927d72b4843402d1a737ee833bbf44fb47961f7 +Author: Julien Semaan +Date: Fri Sep 23 16:41:01 2016 -0400 + + sql script to create chi_cache table + +A db/chi_cache.sql + +commit 4b4fa1d1bf3fe8ebb1687c839e9362876d0b3ee7 +Author: Julien Semaan +Date: Fri Sep 23 16:24:26 2016 -0400 + + comment for accounting namespace + +M conf/chi.conf.defaults + +commit 11f07b6385c3d00ce2b9f9d274ee76f0a4517be0 +Author: Julien Semaan +Date: Fri Sep 23 16:21:23 2016 -0400 + + comments for dbi in chi.conf.defaults + +M conf/chi.conf.defaults + +commit 795f091f56e84870be7c7098ad264c85f5d6da26 +Author: Julien Semaan +Date: Fri Sep 23 16:19:32 2016 -0400 + + use single table driver + +M conf/chi.conf.defaults +A lib/CHI/Driver/DBI.pm +M lib/pf/CHI.pm + +commit 982abb4daf78177072b83df8911e52a1a8b51d9a +Author: Julien Semaan +Date: Fri Sep 23 15:06:01 2016 -0400 + + use database credentials from pf.conf + +M conf/chi.conf.defaults +M lib/pf/CHI.pm + +commit d53e0f8a561e0c52db690a09bfc5c4b8c9dc25f1 +Author: Julien Semaan +Date: Fri Sep 23 14:55:28 2016 -0400 + + basic dbi + chi working + +M conf/chi.conf.defaults + +commit 12cd45341f84429eb0aaaac533b9807be3938a5e +Author: Durand Fabrice +Date: Wed Mar 8 15:52:56 2017 -0500 + + Fix for PR + +M lib/pf/Switch/Fortinet.pm +M lib/pf/Switch/Fortinet/FortiGate.pm + +commit d033e8ac2e3540d4abbb6aca3d50350b65a1dd19 +Author: Julien Semaan +Date: Wed Mar 8 15:48:58 2017 -0500 + + start mariadb in standalone if only one server is enabled + +M lib/pf/cmd/pf/generatemariadbconfig.pm +M sbin/pf-mariadb + +commit 6f8dfaad2956965e0e42ba50788d3bc3cbaca979 +Author: Julien Semaan +Date: Wed Mar 8 14:31:38 2017 -0500 + + add missing import in Juniper EX2200 + +M lib/pf/Switch/Juniper/EX2200.pm + +commit bde33c1b5f74e211a145b2a02b53d104a053034c +Author: Julien Semaan +Date: Wed Mar 8 14:11:09 2017 -0500 + + remove useless parenthesis + +M lib/pf/cluster.pm + +commit 1f2de33ddc0f53f93afcafb4e424fa5cce87891e +Author: Julien Semaan +Date: Wed Mar 8 11:38:12 2017 -0500 + + options to show current node state + +M bin/cluster/node + +commit 7a2e26a1af2b7c90eb911591c546f200bcfffa2a +Author: Julien Semaan +Date: Wed Mar 8 11:31:44 2017 -0500 + + add /usr/local/pf/bin/cluster/node to packaging + +M addons/packages/packetfence.spec + +commit f39c55ff6ae6feda51a9fe77095814b9a6c9e4c4 +Author: Julien Semaan +Date: Wed Mar 8 11:01:02 2017 -0500 + + added script to enable/disable a node in a cluster + +A bin/cluster/node + +commit 31bccb475f9bf8cdfc342257c58f695b332d4165 +Author: Julien Semaan +Date: Wed Mar 8 10:52:13 2017 -0500 + + missing check for enabled nodes + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Service.pm + +commit 3e61ad6ae38374c6a4a7543589da1bb779e35a88 +Author: Julien Semaan +Date: Wed Mar 8 10:49:59 2017 -0500 + + plumbing of enabling/disabling cluster node + +M lib/pf/api.pm +M lib/pf/cluster.pm +M lib/pf/cmd/pf/generatemariadbconfig.pm +M lib/pf/services/manager/httpd_graphite.pm +M sbin/pf-mariadb + +commit 179540b27ada40f019089db701821da72aed323d +Author: Julien Semaan +Date: Wed Mar 8 14:15:27 2017 -0500 + + fix ordering of cluster MySQL servers + +M lib/pf/cluster.pm + +commit 53f2c53f00024acb36007aaed6820b728d2a6009 +Author: Julien Semaan +Date: Wed Mar 8 14:06:00 2017 -0500 + + adjust reboot target note + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 1aa003a3cb0fb5fcf0ece402e97c4d6470815f0a +Author: Julien Semaan +Date: Wed Mar 8 14:05:05 2017 -0500 + + adjust clustering upgrade doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 59a86c4ffbb941509f5b0ee0b3fa7e52fd635050 +Author: Derek Wuelfrath +Date: Wed Mar 8 13:38:56 2017 -0500 + + Handle IPv6 empty value from pfappserver when updating pf.conf + +M html/pfappserver/lib/pfappserver/Model/Interface.pm + +commit 65b21ce7ec419a81ed634d79794af5703fc38032 +Author: Julien Semaan +Date: Wed Mar 8 11:50:58 2017 -0500 + + Remove haproxy wants iptables + +M conf/systemd/packetfence-haproxy.service + +commit 413db26a6b717163bd12ee14fb63f5f163ad7356 +Author: Derek Wuelfrath +Date: Wed Mar 8 12:26:05 2017 -0500 + + Normalized IPv6 in pfappserver + +M html/pfappserver/lib/pfappserver/Model/Interface.pm + +commit 8a86ca2f5102b85c915a5212c4f0685674790102 +Author: Julien Semaan +Date: Wed Mar 8 11:15:58 2017 -0500 + + added notes on pfmon restart + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 1fe2615016495f945e92c8c00fc712e6b95efb77 +Author: James Rouzier +Date: Wed Mar 8 11:04:48 2017 -0500 + + Fixed use of a renamed module + +M lib/pf/Switch/Ruckus/SmartZone.pm + +commit 90b6ea3a932b8720c3aaec124aed1fecd609d70e +Author: Julien Semaan +Date: Wed Mar 8 11:02:39 2017 -0500 + + adjustments to clustering upgrade doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit a8da5b19f70a9b0972fce6083df5a42a0e0fd840 +Author: Julien Semaan +Date: Tue Mar 7 16:01:36 2017 -0500 + + fix typo + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 19180046b3cfd2f8c99a9916888cd5c5d26bac27 +Author: Julien Semaan +Date: Tue Mar 7 15:58:53 2017 -0500 + + touchups to clustering upgrade + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 592c408cb8f6b962df2e5dc8d18ced9920388b80 +Author: Julien Semaan +Date: Tue Mar 7 15:56:35 2017 -0500 + + clarify clustering update + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit b57cda5ecbea975d16d8a8954958d4b10fbcc9a6 +Author: Julien Semaan +Date: Tue Mar 7 15:52:22 2017 -0500 + + touchups to clustering doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 31b2ff67d4046fc906cf928ecd7827a53a24899c +Author: Julien Semaan +Date: Tue Mar 7 15:49:37 2017 -0500 + + first draft of clustering upgrade doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit a4c36320e1a840e9e93b9331d501ee3a75588c6d +Author: Julien Semaan +Date: Tue Mar 7 13:34:20 2017 -0500 + + compare host using equal in passthrough lua + +M conf/passthrough.lua.tt.example + +commit 5852ac535f969126e293699059df7ee990b9e725 +Author: Julien Semaan +Date: Tue Mar 7 13:14:32 2017 -0500 + + remove duplicate management bind + +M lib/pf/services/manager/haproxy.pm + +commit ab5713dfc6d8f3591d8315b02671c3700973a1e0 +Author: Julien Semaan +Date: Tue Mar 7 12:49:02 2017 -0500 + + activate external-check in haproxy + +M conf/haproxy.conf.example + +commit f5698300e61dae748e9b2537bef6490e9ee334d1 +Author: Julien Semaan +Date: Tue Mar 7 12:45:22 2017 -0500 + + remove useless imports + +M lib/pf/services/manager/httpd_dispatcher.pm + +commit 9f89720dbda647985fdbe86d4b5f5510bea4170a +Author: Julien Semaan +Date: Tue Mar 7 12:44:03 2017 -0500 + + add missing pieces to make httpd.dispatcher be a service + +M conf/documentation.conf +M conf/pf.conf.defaults +M lib/pf/cmd/pf/service.pm +A lib/pf/services/manager/httpd_dispatcher.pm + +commit 40e623430ecf7cbbdca8659dbae756586c09dd0f +Author: Derek Wuelfrath +Date: Tue Mar 7 12:48:21 2017 -0500 + + perldoc for util IP class + +M lib/pf/util/IP.pm + +commit c1f4a2baae6566e1fdf1fc497bdd738865ec856e +Author: Derek Wuelfrath +Date: Tue Mar 7 12:35:41 2017 -0500 + + perldoc for ip6log subs + +M lib/pf/ip6log.pm + +commit 96f4ca9143f34d2bfe1a62f32b7337071e579657 +Author: Derek Wuelfrath +Date: Tue Mar 7 12:31:43 2017 -0500 + + Not needed for ip6log + +M lib/pf/ip6log.pm + +commit e735a79be414974b832d158340b62651c6980194 +Author: Derek Wuelfrath +Date: Tue Mar 7 12:22:28 2017 -0500 + + perldoc and comments for IP classes + +M lib/pf/IPv4.pm +M lib/pf/IPv6.pm + +commit 157354c28b309d909eb02dac452b5534362c2111 +Author: Julien Semaan +Date: Tue Mar 7 11:59:48 2017 -0500 + + added script to assign an owner + +A addons/assign-owner.pl + +commit 929b00a78a9770ce3f7d5cec55d4c54c1dc92b17 +Author: Derek Wuelfrath +Date: Tue Mar 7 11:47:11 2017 -0500 + + Do not pollute logs BRO + +M sbin/pfdhcplistener + +commit 67b00d92fe4cd1397e72d6f2fffbe450b1887e1b +Author: Derek Wuelfrath +Date: Tue Mar 7 11:46:22 2017 -0500 + + DHCPV6 message types constants + +M lib/pf/dhcp/processor_v6.pm + +commit 215a77150948149bd8753f2e8a56eabd40e5a9ef +Author: Julien Semaan +Date: Tue Mar 7 11:40:55 2017 -0500 + + added pfhttpd to .gitignore + +M .gitignore + +commit 5b10b6046d95d77db1cb3e9cf26d5bc5f546a4e8 +Author: Julien Semaan +Date: Tue Mar 7 11:37:00 2017 -0500 + + add go/vendor to gitignore + +M go/.gitignore + +commit b4722117d96d3b66b77ac6e3747853a3f9211402 +Author: Derek Wuelfrath +Date: Tue Mar 7 11:16:17 2017 -0500 + + Adjust indentation + +M html/pfappserver/root/node/view.tt + +commit cfe01554268149352ff3654195c3ba956ab75776 +Author: Derek Wuelfrath +Date: Tue Mar 7 11:13:15 2017 -0500 + + Constants for IP types + +M html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm +M lib/pf/IPv4.pm +M lib/pf/IPv6.pm + +commit e1e4459ed16e887b427a3252378fc43646bd4a9a +Author: Julien Semaan +Date: Tue Mar 7 11:12:50 2017 -0500 + + fix routes alive detection for systemd + +M lib/pf/services/manager/routes.pm + +commit b3c8a8f51db5af472e16bec959c75c5f14509062 +Author: Derek Wuelfrath +Date: Tue Mar 7 11:01:39 2017 -0500 + + Missing DB schema upgrade for ip6 tables + +M db/upgrade-X.X.X-X.Y.Z.sql + +commit d8dd2e0b2e216e3c86e2472a5ba2a7b45da63e4c +Author: Thierry Laurion +Date: Tue Mar 7 10:14:13 2017 -0500 + + Typo correction and small clarifications. + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit fe1213d1a25a9ab08256298db3eeb600879ee473 +Author: Julien Semaan +Date: Tue Mar 7 10:02:38 2017 -0500 + + update ruckus smartzone hotspot screenshot + +M docs/images/ruckus-smartzone-webauth-hotspot.png + +commit 6a704ee3b77c5f4d0129a3b1f3f2f25eae6eaa18 +Author: Julien Semaan +Date: Tue Mar 7 09:55:00 2017 -0500 + + use nbiIP to detect smartzone controller IP + +M lib/pf/Switch/Ruckus/SmartZone.pm +M lib/pf/web/constants.pm + +commit e6254dab2056106570561a1bd0e7eb7877649a6d +Author: Derek Wuelfrath +Date: Mon Mar 6 16:01:49 2017 -0500 + + HAproxy IPv6 configuration + +M lib/pf/cluster.pm +M lib/pf/services/manager/haproxy.pm + +commit 804d0b039efd29de358c4bd53b8f09f136922fe1 +Author: James Rouzier +Date: Wed Mar 1 13:55:38 2017 -0500 + + Check for readonly errors + +M lib/pf/dal.pm + +commit bfd12503ab70947e4d01461bd9913040448dceb9 +Author: James Rouzier +Date: Wed Mar 1 13:54:33 2017 -0500 + + New method db_handle_error, db_set_readonly_mode + +M lib/pf/db.pm + +commit fbdbb9f8d0b5d5a9098f80058d5582af3a661e8c +Author: James Rouzier +Date: Wed Mar 1 13:26:27 2017 -0500 + + Add calculated values + +M lib/pf/dal/node.pm + +commit 6586c564259eb9b4b00e4b373b95ee163ba784d0 +Author: James Rouzier +Date: Wed Mar 1 13:25:24 2017 -0500 + + Add a pre_save hook + +M lib/pf/dal.pm + +commit ab5270fede983f5cb1a5f7e65a927dba73bcd62e +Author: Julien Semaan +Date: Mon Mar 6 15:16:37 2017 -0500 + + adjust readme for make go-env + +M addons/dev-helpers/setup-go-env.sh +M go/README.md + +commit bf5fafc396feeef7bd1e30fc02b5c5db504e9dc7 +Author: Julien Semaan +Date: Mon Mar 6 15:11:02 2017 -0500 + + added make go-env to setup dev environment + +A addons/dev-helpers/setup-go-env.sh +M go/Makefile + +commit b744ede5fea887d5790481d761f166e3f4858ce6 +Author: Julien Semaan +Date: Mon Mar 6 14:55:47 2017 -0500 + + call govendor in make test + +M go/Makefile + +commit 19f4b737ef6a74022c235bf6da0895078359cb88 +Author: Derek Wuelfrath +Date: Mon Mar 6 13:48:00 2017 -0500 + + Adjusted pf::ip6log::open calls for type handling + +M db/pf-schema-X.Y.Z.sql +M lib/pf/dhcp/processor_v6.pm +M lib/pf/ip6log.pm + +commit 46d81e1deca74b050275c188395a1f124dbc83cb +Author: Derek Wuelfrath +Date: Fri Mar 3 17:49:56 2017 -0500 + + Applied #95c675859dce2e98e16a1cb57d6fbb563d31f34e for DHCPv6 processor + +M lib/pf/dhcp/processor_v6.pm + +commit 2e6c1331aec333d51276726d7ce605d3f9df20ad +Author: Derek Wuelfrath +Date: Fri Mar 3 17:45:37 2017 -0500 + + Applied #226be3cb3f62186fccbbf9cd26ca74ca9d3aba08 to ip6log + +M lib/pf/ip6log.pm + +commit 21d5ce8d30ed6690dc62e6efc3273102e991c342 +Author: Derek Wuelfrath +Date: Fri Mar 3 16:24:55 2017 -0500 + + IPv6 DHCP processor + +M lib/pf/api.pm +M lib/pf/dhcp/processor.pm +M lib/pf/dhcp/processor_v6.pm + +commit 04c7fcb7a7ac4fcbd903c2730f4202c77fbf38ee +Author: Derek Wuelfrath +Date: Thu Mar 2 12:10:32 2017 -0500 + + httpd.portal no longer listens on IPv6 + +M conf/httpd.conf.d/httpd.portal.tt.example +M lib/pf/services/manager/httpd.pm +M lib/pf/services/manager/httpd_portal.pm + +commit 02f1629a4a5b10ddbd1b91b418cfc59f88b6d7e1 +Author: Derek Wuelfrath +Date: Thu Mar 2 10:34:49 2017 -0500 + + :nail_polish: + +M sbin/pfdhcplistener + +commit 78cda82c05cf42554e1e24d3b5250411f84c14c9 +Author: Derek Wuelfrath +Date: Thu Mar 2 10:21:50 2017 -0500 + + Missing ip6log tables schema + +M db/pf-schema-X.Y.Z.sql + +commit 41bf0dac223dc2830c393f313673f96c49b46794 +Author: Derek Wuelfrath +Date: Thu Mar 2 10:21:29 2017 -0500 + + Node IPv6 on portal and in admin + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Authenticate.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Violation.pm +M html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/root/node/view.tt + +commit f3ddcc7bcf6c30c3deb393dcc57a63d886c089bc +Author: Derek Wuelfrath +Date: Thu Mar 2 10:11:39 2017 -0500 + + iplog + +M lib/pf/ip4log.pm +M lib/pf/ip6log.pm +D lib/pf/iplog.pm + +commit 7eb18f3d8d3922884251635a62ba601bc40d482d +Author: Derek Wuelfrath +Date: Thu Mar 2 10:09:27 2017 -0500 + + iplog -> ip4log + +M lib/pf/detect/parser/regex.pm + +commit 1a4805f6e4c649f33daf7dc3a71afea93fefeb0e +Author: Derek Wuelfrath +Date: Wed Mar 1 14:23:21 2017 -0500 + + Use new IP handling classes + +M html/pfappserver/lib/pfappserver/Form/Field/IP6Address.pm +M lib/pf/util.pm +M lib/pf/util/IP.pm + +commit 17424bff80b81586461f47a9d0df075da937ea0f +Author: Derek Wuelfrath +Date: Wed Mar 1 14:13:38 2017 -0500 + + New IP handling classes + +A lib/pf/IP.pm +A lib/pf/IPv4.pm +A lib/pf/IPv6.pm +A lib/pf/util/IP.pm + +commit 3fed34e82cb969cda4313382d78afe4048ed706a +Author: Derek Wuelfrath +Date: Thu Feb 23 19:18:38 2017 -0500 + + httpd.portal to listen on ipv6 + +M conf/httpd.conf.d/httpd.portal.tt.example +M lib/pf/services/manager/httpd.pm +M lib/pf/services/manager/httpd_portal.pm + +commit 199e7f066a11c9f4488060d767e4b32e0c6f373f +Author: Derek Wuelfrath +Date: Thu Feb 23 19:11:25 2017 -0500 + + pfconfig ipv6 handling + +M lib/pfconfig/namespaces/interfaces.pm +M lib/pfconfig/objects/Net/Netmask.pm + +commit 7ecd59e9595a05b07e61ca5e3f1f58d0247b5709 +Author: Derek Wuelfrath +Date: Thu Feb 23 16:56:00 2017 -0500 + + Network interfaces modification + +M conf/documentation.conf +A html/pfappserver/lib/pfappserver/Form/Field/IP6Address.pm +M html/pfappserver/lib/pfappserver/Form/Interface.pm +M html/pfappserver/lib/pfappserver/Model/Config/System.pm +M html/pfappserver/lib/pfappserver/Model/Interface.pm +M html/pfappserver/root/interface/create.tt +M html/pfappserver/root/interface/interface_debian.tt +M html/pfappserver/root/interface/interface_rhel.tt +M html/pfappserver/root/interface/list.tt +M html/pfappserver/root/interface/view.tt +M lib/pf/util.pm + +commit f79f7f158b7c27538671e3e5b5a649f56fc98737 +Author: Derek Wuelfrath +Date: Thu Feb 2 16:13:59 2017 -0500 + + iplog -> ip4log + +M addons/iplog-cleanup.pl +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql +M html/captive-portal/lib/captiveportal/Base/Controller.pm +M html/captive-portal/lib/captiveportal/PacketFence/Model/Portal/Session.pm +M html/parking/cgi-bin/release.pl +M html/pfappserver/lib/pfappserver/Model/Node.pm +M lib/pf/Portal/Session.pm +M lib/pf/action.pm +M lib/pf/api.pm +M lib/pf/cmd/pf/ipmachistory.pm +M lib/pf/config.pm +M lib/pf/detect/parser/dhcp.pm +M lib/pf/detect/parser/suricata_md5.pm +M lib/pf/dhcp/processor_v4.pm +M lib/pf/enforcement.pm +M lib/pf/fingerbank.pm +M lib/pf/ip4log.pm +M lib/pf/iplog.pm +M lib/pf/ipset.pm +M lib/pf/lookup/node.pm +M lib/pf/provisioner/mobileiron.pm +M lib/pf/provisioner/opswat.pm +M lib/pf/provisioner/sepm.pm +M lib/pf/scan.pm +M lib/pf/violation.pm +M lib/pf/web.pm +M lib/pf/web/custom.pm +M lib/pf/web/externalportal.pm +M lib/pf/web/httpd.aaa_modperl_require.pl +M lib/pf/web/httpd.webservices_modperl_require.pl +M lib/pf/web/release.pm +M lib/pf/web/wispr.pm +M sbin/pfdetect +M sbin/pfdns +M sbin/pfmon +M t/dao/data.t + +commit 61629d99b549c973d1feb035e65ab5571aeeb6d1 +Author: Derek Wuelfrath +Date: Wed Feb 1 11:34:10 2017 -0500 + + Better names + +A lib/pf/ip4log.pm +A lib/pf/ip6log.pm +D lib/pf/iplog_v4.pm +D lib/pf/iplog_v6.pm + +commit 8e347dad9462ad3ff6a8355981ba00e8d937dea9 +Author: Derek Wuelfrath +Date: Mon Jan 23 20:28:05 2017 -0500 + + Modified process_dhcp to process_dhcpv4 + +M lib/pf/api.pm +M sbin/pfdhcplistener + +commit 8a1148e36adf947861f6201cd38326bccbcc120f +Author: Derek Wuelfrath +Date: Mon Jan 23 20:24:03 2017 -0500 + + Introducing base/child classes for iplog + +M lib/pf/iplog.pm +A lib/pf/iplog_v4.pm +A lib/pf/iplog_v6.pm + +commit 5f0b5c09b2e5c81b385910431f5c886ef2771d3e +Author: Derek Wuelfrath +Date: Mon Jan 23 19:00:31 2017 -0500 + + Minor adjustment + +M lib/pf/dhcp/processor_v4.pm +M lib/pf/dhcp/processor_v6.pm + +commit c89240d63f01ccf86dba139cbba04bcf84af6eea +Author: Derek Wuelfrath +Date: Mon Jan 23 18:52:48 2017 -0500 + + First blast at objectifying DHCP processors for IPv4/v6 + +M addons/replay-pcap.pl +M lib/pf/api.pm +M lib/pf/dhcp/processor.pm +A lib/pf/dhcp/processor_v4.pm +A lib/pf/dhcp/processor_v6.pm + +commit 83a205e0afddebef1793139382a29a541cea78b0 +Author: Derek Wuelfrath +Date: Tue Jan 17 13:43:49 2017 -0500 + + Minor modifications to dhcplistener for ipv6 flow + +M sbin/pfdhcplistener + +commit bcb6ea820b1f20e5a18c32f957558023bc7648a4 +Author: Julien Semaan +Date: Mon Mar 6 09:44:31 2017 -0500 + + Add note on admin interface + currently-at + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 748aaaeb21d992f3cab7fb5103c92e55f6e78563 +Author: Julien Semaan +Date: Mon Mar 6 09:34:57 2017 -0500 + + add --force-new-cluster option to mariadb wrapper + +M sbin/pf-mariadb + +commit caafd4404f7c19c786342ce558bba21f078df9d4 +Author: Derek Wuelfrath +Date: Fri Mar 3 18:13:29 2017 -0500 + + Less ERROR, more DEBUG + +M sbin/pfconfig + +commit 0781a61ffb7c3a8855d6fe5e10355cc9809735ff +Author: Thierry Laurion +Date: Fri Mar 3 17:50:21 2017 -0500 + + Working + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit d7bcf920b1b1def6cac6e1e2fc526d5c58e3333d +Author: Julien Semaan +Date: Fri Mar 3 16:52:55 2017 -0500 + + pfconfig::objects::Net::Netmask mask should force to a string + +M lib/pfconfig/objects/Net/Netmask.pm + +commit f5061a51f589e72b5506b13f522e9863296e2e8b +Author: Julien Semaan +Date: Fri Mar 3 16:29:17 2017 -0500 + + update pfconfig::objects::NetAddr::IP mask so its a string + +M lib/pfconfig/objects/NetAddr/IP.pm + +commit e3aaa14a1ae58726ae1f12082e4ba38e887dfe8e +Author: Louis Munro +Date: Fri Mar 3 16:20:38 2017 -0500 + + Added missing unit file for httpd.dispatcher. + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-haproxy.service +A conf/systemd/packetfence-httpd.dispatcher.service +M conf/systemd/packetfence-iptables.service +M conf/systemd/packetfence-pfsso.service + +commit 707ac37dad77c5360d0f6f1cb6ac1458d2499ef9 +Author: Julien Semaan +Date: Fri Mar 3 15:48:27 2017 -0500 + + adjust mariadb cluster doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 8fe419e3abf567bb5414a03ff5c704d7802062fa +Author: Louis Munro +Date: Fri Mar 3 14:39:46 2017 -0500 + + Changed loglevel to debug for "Memory configuration is not valid anymore" + +M lib/pfconfig/cached.pm +M lib/pfconfig/manager.pm + +commit 69745b1a940880165b11d5668f7b1577072cc8d5 +Author: Julien Semaan +Date: Fri Mar 3 13:27:23 2017 -0500 + + use full path to govendor + +M addons/packages/build-go.sh + +commit a78a35076872cbffa830f105193382fbe3269d6b +Author: Thierry Laurion +Date: Fri Mar 3 10:47:39 2017 -0500 + + Beginning of doc review. + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 4c83e77505a618563502be77f482eaaa253af1a5 +Author: Julien Semaan +Date: Fri Mar 3 10:47:36 2017 -0500 + + install and use govendor in temp GOPATH + +M addons/packages/build-go.sh + +commit 9ba8ce4cc7f38b4c0abe11b632b2f1c1799a7fb2 +Author: Julien Semaan +Date: Fri Mar 3 10:46:54 2017 -0500 + + don't configure mariadb networking when there is no management int + +M conf/mariadb/mariadb.conf.tt.example +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 3663ca7ea1a6de3b37ee69462390b673f38d4c75 +Author: Julien Semaan +Date: Fri Mar 3 10:34:41 2017 -0500 + + expect govendor to already be installed + +M addons/packages/build-go.sh + +commit 38cc1803fe521ad85a25afe28e1c7ac9ef3efa94 +Author: Julien Semaan +Date: Fri Mar 3 10:30:46 2017 -0500 + + use govendor for build-go.sh + +M addons/packages/build-go.sh + +commit 66670aa4ca1af08f8bfc126bc2ea61eac67f8440 +Author: Julien Semaan +Date: Fri Mar 3 10:06:13 2017 -0500 + + fix ln -s command in go readme + +M go/README.md + +commit 740283402fad1d696bb40d37925f35a2048624c6 +Author: Julien Semaan +Date: Fri Mar 3 09:30:15 2017 -0500 + + Fix incorrect ACL name in haproxy + +M lib/pf/services/manager/haproxy.pm + +commit a5feeab91f0553803dfa91649f3e2b1caba275ca +Author: Julien Semaan +Date: Fri Mar 3 09:23:50 2017 -0500 + + touchups to golang doc + +M go/README.md + +commit d32bb38e0c24226222540a25787d8ad26049c2a9 +Author: Julien Semaan +Date: Fri Mar 3 09:14:10 2017 -0500 + + add vendoring file + +A go/vendor/vendor.json + +commit 8e53adc4097eea9e783a9a438f412946ecc5a418 +Author: Julien Semaan +Date: Thu Mar 2 16:02:54 2017 -0500 + + documentation on ungraceful shutdown + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit e7c5e5798bc6b03fcc6ef05afa2afacd584ebefc +Author: Julien Semaan +Date: Thu Mar 2 15:46:25 2017 -0500 + + perldoc for pf-mariadb + +M sbin/pf-mariadb + +commit 691a0d25489bb5b34c3ebfd1436601ecaf9c115b +Author: Julien Semaan +Date: Thu Mar 2 15:45:55 2017 -0500 + + iptables rules for quorum server + +M conf/iptables.conf.example + +commit 390bd429b137ffa0058d505d6edfb123b8bb4745 +Author: Julien Semaan +Date: Thu Mar 2 15:26:45 2017 -0500 + + stop quorum server once one server is alive + +M sbin/pf-mariadb + +commit bce4218e15b8ad3696eed9b4c01b52b4150a6486 +Author: Julien Semaan +Date: Thu Mar 2 15:16:01 2017 -0500 + + add missing chi namespace + +M lib/pf/CHI.pm + +commit 505343fc95cd4fcc7a448de8854fca6bd94a8a34 +Author: Julien Semaan +Date: Thu Mar 2 15:14:54 2017 -0500 + + initial version of mariadb quorum server + +M sbin/pf-mariadb + +commit c58cd993fccf3bfe7fe12e9ea3d700d92db5570e +Author: James Rouzier +Date: Thu Mar 2 14:27:46 2017 -0500 + + Monit configuration changes related to the winbind-wrapper + +M addons/monit/monit_checks_configurations/00_packetfence.tt + +commit 2ceb79c1f9f0b87229c7cf94ab2faad5985a7c9f +Author: Julien Semaan +Date: Thu Mar 2 10:52:58 2017 -0500 + + No need to disable ProxyRequests if we don't load it + +M conf/httpd.conf.d/httpd.portal.tt.example + +commit 54fcb0ed4c61d1641ed0b1179a7dbff0d3bf18a4 +Author: Julien Semaan +Date: Thu Mar 2 10:39:40 2017 -0500 + + add server_ip var in generatemariadbconfig in standalone + +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 058d57965aaa58f43881f73197615dbcafde704f +Author: Julien Semaan +Date: Thu Mar 2 10:38:48 2017 -0500 + + packetfence-mariadb should bind only to management + +M conf/mariadb/mariadb.conf.tt.example + +commit f64c1d81bf851b1897fbbaeec02971d5129eaea5 +Author: Louis Munro +Date: Thu Mar 2 09:15:04 2017 -0500 + + Fixed packaging. Fixes #2063. + +M addons/packages/packetfence.spec + +commit 99542c460066fc7bc7f1a701853fbc5025a7f7b5 +Author: James Rouzier +Date: Wed Mar 1 15:58:52 2017 -0500 + + Add new switch methods + +M t/hardware-snmp-objects.t + +commit 3264ffd02faebc920a536ea31450868dbba75f36 +Author: James Rouzier +Date: Wed Mar 1 15:39:53 2017 -0500 + + Decrease timeout in order to check for signals faster + +M sbin/pfdhcplistener + +commit 3f68353ef019d7976401138aeff90f5de75dd656 +Author: Julien Semaan +Date: Wed Mar 1 15:55:08 2017 -0500 + + revert excessive removal of firewallsso in dump.pl + +M addons/dev-helpers/dump.pl + +commit ca2c0cdc372980d0c55939251d54b5e60142c531 +Author: James Rouzier +Date: Wed Mar 1 15:35:41 2017 -0500 + + Update .gitignore + +M .gitignore + +commit ac9501e4016601a5820072691c274c30d6db0997 +Author: Julien Semaan +Date: Wed Mar 1 15:28:54 2017 -0500 + + add pf::snmptrapd to ignore compile checks + +M t/pf.t + +commit 4b23c84aff317bd21a4664ee2c3e296dde5264a3 +Author: Julien Semaan +Date: Wed Mar 1 14:47:16 2017 -0500 + + add panic handling to httpdispatcher + +M go/caddy/httpdispatcher/httpdispatcher.go + +commit d0daef8f2ebe58f6c1f25e6fe4faecb66108568b +Author: Julien Semaan +Date: Wed Mar 1 14:46:57 2017 -0500 + + remove unused import + +M go/httpdispatcher/proxy.go + +commit 351c2080dfb2d7f33dfff53b0e4eebea4eb4f8f9 +Author: Louis Munro +Date: Wed Mar 1 14:25:28 2017 -0500 + + Fixed missing semicolon in pf::services::manager::haproxy. + +M lib/pf/services/manager/haproxy.pm + +commit e0f6c2ba6dabc5f91ae8901429852d7ee60a1a3e +Author: Julien Semaan +Date: Wed Mar 1 14:07:45 2017 -0500 + + migrated httpdispatcher to use the pfconfigpool + +M conf/caddy-services/httpdispatcher.conf +M go/caddy/httpdispatcher/httpdispatcher.go +M go/httpdispatcher/proxy.go + +commit 83c2e9436c29eb2339de27ddfff57937a93df319 +Author: Louis Munro +Date: Wed Mar 1 13:44:06 2017 -0500 + + Fixed packaging for conf/passthrough.lua.tt. + +M addons/packages/packetfence.spec + +commit 4859bd0fe0ac2ba36243a0d0b07a5b324ad5fca9 +Author: Louis Munro +Date: Wed Mar 1 13:22:02 2017 -0500 + + Fixed haproxy systemd dependencies. + +M conf/systemd/packetfence-haproxy.service + +commit e05ee604b851ac7ba13472c7096a47f8f84c3f20 +Author: Louis Munro +Date: Wed Mar 1 13:20:19 2017 -0500 + + Added HAProxy to packetfence.target.wants. + +M conf/systemd/packetfence-haproxy.service + +commit 8cbe35b3a4b00f0fb2aa2b4744cfc8e987b991d9 +Author: Julien Semaan +Date: Wed Mar 1 13:20:33 2017 -0500 + + post-merge fixes for httpdispatcher + +M go/httpdispatcher/proxy.go +M go/httpdispatcher/proxy_test.go +M go/pfconfigdriver/structs.go + +commit 3e9922b1dbdfd1551996fdfe7005bd391b4d73d9 +Author: James Rouzier +Date: Wed Mar 1 13:02:30 2017 -0500 + + Add timing + +M lib/pf/task/pfsnmp.pm + +commit 5692ecca43023b639e841339110b796d483c7b2f +Author: James Rouzier +Date: Wed Mar 1 12:55:07 2017 -0500 + + Added new variable for switch_control_dir + +M lib/pf/file_paths.pm +A var/switch_control/.gitignore + +commit ddb16903a43288ec176ab6b67dd07ee993fbc6fd +Author: James Rouzier +Date: Wed Mar 1 12:33:36 2017 -0500 + + Remove Dumper + +M lib/pf/task/pfsnmp.pm + +commit 438cb390aa47cdbba380b0cb73d8b78436f023d2 +Author: Julien Semaan +Date: Wed Mar 1 12:31:13 2017 -0500 + + fix call to build-go.sh + +M addons/packages/packetfence.spec + +commit 84c9d77aaaf8a5f9aca232bdb3e5ccecd887f437 +Author: Durand Fabrice +Date: Wed Mar 1 12:26:40 2017 -0500 + + Changed test + +M go/httpdispatcher/proxy_test.go + +commit f2729203bbd40c71aa31ff859e2377b007fb5b6c +Author: Julien Semaan +Date: Wed Mar 1 11:40:09 2017 -0500 + + adjust go build script to be able to test independant + +M addons/packages/build-go.sh + +commit 52ee1f19cff88828bb76ed62435c1d65e148e075 +Author: Durand Fabrice +Date: Wed Mar 1 10:59:39 2017 -0500 + + Fix for PR + +M go/httpdispatcher/proxy.go +M lib/pf/services/manager/httpd_portal.pm + +commit 0d21cc7e409d1ef2c00923c1267b5e5a02463383 +Author: Durand Fabrice +Date: Tue Feb 28 12:10:08 2017 -0500 + + Added test + +A go/httpdispatcher/proxy_test.go + +commit 20606ab2904baed503f6d06bfaf3cf625f3a80f0 +Author: Durand Fabrice +Date: Tue Feb 28 10:16:49 2017 -0500 + + cleaned code + +M go/httpdispatcher/proxy.go + +commit 7f8504e07aceed8d45681a42eb2fdc2e2b200b08 +Author: Durand Fabrice +Date: Fri Feb 17 13:02:04 2017 -0500 + + Listen on 127.0.0.1:80 on standalone setup + +M lib/pf/services/manager/haproxy.pm +M lib/pf/services/manager/httpd_portal.pm + +commit 8f14f8d4850c38c13c392a986cf6c6012389c306 +Author: Durand Fabrice +Date: Fri Feb 17 11:54:04 2017 -0500 + + Enable haproxy by default + +M lib/pf/services/manager/haproxy.pm + +commit 8ed3c5596ddaeb156befff92041c6276825802c1 +Author: Durand Fabrice +Date: Fri Feb 17 11:27:18 2017 -0500 + + Set host header if it's not define + +M conf/passthrough.lua.tt.example +M lib/pf/services/manager/haproxy.pm + +commit 96c73fca2a5f078443d00cc9677345dc2a0d698a +Author: Durand Fabrice +Date: Fri Feb 17 11:04:01 2017 -0500 + + Updated lua script + +M conf/passthrough.lua.tt.example + +commit 6d73a87823f8f9f462a1e82ffd3d5d376b3635c5 +Author: Durand Fabrice +Date: Wed Feb 15 16:44:51 2017 -0500 + + Fixed ident + +M go/httpdispatcher/proxy.go + +commit 522728cfb01dd79ba046dd65cc860b0f4748e0bb +Author: Durand Fabrice +Date: Wed Feb 15 16:41:38 2017 -0500 + + Fix portal preview + +M html/pfappserver/root/config/profile/files.tt +M html/pfappserver/root/config/profile/index.tt +M html/pfappserver/root/config/profile/view.tt + +commit 753cb1b60db11ab816fc41f4f16089cbab11f6a6 +Author: Durand Fabrice +Date: Wed Feb 15 15:40:43 2017 -0500 + + Commented out parking code in proxy.go + +M go/httpdispatcher/proxy.go + +commit f7c600e24b765e44aa1ebb8ee5a11008a56c7688 +Author: Durand Fabrice +Date: Wed Feb 15 15:30:42 2017 -0500 + + Removed mod_qos and mod_evasive related variable in PfconfPortal struct + +M go/pfconfigdriver/structs.go + +commit 9341e22700184d98e05f4c21a6a2950d64388100 +Author: Durand Fabrice +Date: Wed Feb 15 15:29:07 2017 -0500 + + Reintroduce parking in ipset + +M lib/pf/constants/parking.pm +M lib/pf/ipset.pm +M lib/pf/iptables.pm +M lib/pf/parking.pm + +commit 17c2d4cf2947e3c1975411c4affbfb54ff8bb7e6 +Author: Durand Fabrice +Date: Wed Feb 15 15:23:08 2017 -0500 + + Cleaned config + +M conf/haproxy.conf.example +M conf/passthrough.lua.tt.example + +commit a95dd9333466f3b742df7801ef35fc9789f755fe +Author: Durand Fabrice +Date: Wed Feb 15 15:12:36 2017 -0500 + + Static content + +M conf/caddy-services/httpdispatcher.conf + +commit 60c6c48692c730636bded1cac9651ab9d0354281 +Author: Durand Fabrice +Date: Wed Feb 15 14:53:47 2017 -0500 + + Deny for 10s bakend access if the device do more than 20 request/10s but allow the device to be redirect + +M lib/pf/services/manager/haproxy.pm + +commit a304a7fd6bb99e44ecb6f68009b7760dc8d7a87e +Author: Julien Semaan +Date: Wed Feb 15 13:59:58 2017 -0500 + + Add favicon static path + +M conf/caddy-services/httpdispatcher.conf + +commit a6b1510f7724a0c863173c5f145bd2d3c1a7ef77 +Author: Julien Semaan +Date: Wed Feb 15 13:58:06 2017 -0500 + + Serve static content from httpdispatcher + +M conf/caddy-services/httpdispatcher.conf + +commit 6f3b54c8f6c8fcda6f3426f295881cb08f6fbf7d +Author: Julien Semaan +Date: Wed Feb 15 13:32:06 2017 -0500 + + added httpdispatcher conf + +A conf/caddy-services/httpdispatcher.conf + +commit c7dcc80f1ec1067ba08845c19c214892a578b4ae +Author: Julien Semaan +Date: Wed Feb 15 13:27:12 2017 -0500 + + migrate dispatcher to fingerbank logger + +M go/httpdispatcher/proxy.go + +commit 403f2ce5ca10da3763b80abaf25ea3413c3b752e +Author: Julien Semaan +Date: Wed Feb 15 13:13:38 2017 -0500 + + pass the request context in proxy + +M go/caddy/httpdispatcher/httpdispatcher.go +M go/httpdispatcher/proxy.go + +commit bf3db4c83d9a5b5bf2220264c3b350b47b73d377 +Author: Julien Semaan +Date: Wed Feb 15 12:55:06 2017 -0500 + + ported 1:1 the proxy code to caddy + +M go/caddy/caddy/caddy/caddymain/run.go +M go/caddy/caddy/caddyhttp/httpserver/plugin.go +A go/caddy/httpdispatcher/httpdispatcher.go +M go/httpdispatcher/proxy.go +D go/httpdispatcher/static.go +M go/pfconfigdriver/structs.go + +commit c73af356551a6b59d0a0bf7a45e823cb8db0524a +Author: Durand Fabrice +Date: Wed Feb 15 11:44:40 2017 -0500 + + Cleaned code and add static + +M go/httpdispatcher/proxy.go +A go/httpdispatcher/static.go + +commit 967c2713478c3b5c6bfb620110cf2e28f2e3f54b +Author: Durand Fabrice +Date: Wed Feb 15 11:37:18 2017 -0500 + + Keep code for portal preview + +M lib/pf/web/dispatcher.pm + +commit fb1f1665e8889c97c1424c6472539b63f3e559fc +Author: Durand Fabrice +Date: Wed Feb 15 11:35:44 2017 -0500 + + Haproxy handle static content + +M conf/haproxy.conf.example +M conf/passthrough.lua.tt.example +M lib/pf/web/dispatcher.pm + +commit c9ba732f3f6b011d26310175a257cc05a46350ef +Author: Durand Fabrice +Date: Wed Feb 15 09:51:00 2017 -0500 + + Added go proxy + +A go/httpdispatcher/proxy.go + +commit 558d0b95ab5e334fc6c2238b34f51ff1b8b543f9 +Author: Durand Fabrice +Date: Wed Feb 15 09:31:06 2017 -0500 + + Removed mod_qos and mod_evasive + +M addons/packages/packetfence.spec +M conf/documentation.conf +M conf/httpd.conf.d/httpd.portal.tt.example +M conf/pf.conf.defaults +M debian/control +M lib/pf/ipset.pm +M lib/pf/services/manager/httpd_portal.pm + +commit ceb250e94b094223af28b4341094dae3bf9154ce +Author: Durand Fabrice +Date: Tue Feb 14 16:31:41 2017 -0500 + + Rate if backend answer 501 + +M lib/pf/services/manager/haproxy.pm + +commit 46116e860bd342551a9cd0c34889901f4b2176f3 +Author: Durand Fabrice +Date: Tue Feb 14 15:32:18 2017 -0500 + + Block for 10s if the device hit the cpative portal more than 30 times in 10s + +M conf/passthrough.lua.tt.example +M lib/pf/services/manager/haproxy.pm + +commit 0f431f1f28112a0aa5424d9e5bab9a79eba28137 +Author: Durand Fabrice +Date: Tue Feb 14 11:29:21 2017 -0500 + + Fixed typo + +M lib/pf/web/dispatcher.pm + +commit 722e844de0bd84e19834bcf184e202399bd76800 +Author: Durand Fabrice +Date: Tue Feb 14 11:22:47 2017 -0500 + + Set default Apache return code (HTTP_NOT_IMPLEMENTED) + +M lib/pf/web/dispatcher.pm + +commit 89fa7fe518a1b2e4ae9958ccf07393ec6eba909f +Author: Durand Fabrice +Date: Tue Feb 14 11:09:08 2017 -0500 + + Removed parking ipset + +M lib/pf/constants/parking.pm +M lib/pf/ipset.pm +M lib/pf/iptables.pm +M lib/pf/parking.pm + +commit 5614c371506b5ee03705da40b050fabee031bb5d +Author: Durand Fabrice +Date: Tue Feb 14 10:58:32 2017 -0500 + + Cleaned dispatcher.pm + +M lib/pf/web/dispatcher.pm + +commit 7b24378cd076f6285dd2389cd630e11c6b9ead62 +Author: Durand Fabrice +Date: Mon Feb 13 17:05:15 2017 -0500 + + Use redis for parking + +M conf/haproxy.conf.example +M lib/pf/parking.pm + +commit e7959792947c917983e4820e362300f1eba9ef17 +Author: Durand Fabrice +Date: Fri Feb 10 16:26:23 2017 -0500 + + Added Forwarded-For option in haproxy + +M conf/haproxy.conf.example + +commit 80b80d8352698dc18da3d6bcb0c21e3e676f37a5 +Author: Durand Fabrice +Date: Fri Feb 10 15:36:16 2017 -0500 + + Generate portal host/fqdn for lua script + +D conf/passthrough.lua +A conf/passthrough.lua.tt.example +M lib/pf/services/manager/haproxy.pm + +commit 42309e1a56f8e643d4059a5dc52e84e45b5526e4 +Author: Durand Fabrice +Date: Fri Feb 3 16:13:25 2017 -0500 + + Dynamic haproxy backend select based on Host value + +M conf/haproxy.conf.example +A conf/passthrough.lua +M lib/pf/services/manager/haproxy.pm + +commit ac77e4bd56a2984b99e774ef2fbed9f48bb318fe +Author: Durand Fabrice +Date: Fri Feb 3 08:49:41 2017 -0500 + + upgrade haproxy version + +M addons/packages/packetfence.spec +M debian/control + +commit 294492d345ec365c1a2d86d3ac45f342d5a9533f +Author: Julien Semaan +Date: Wed Mar 1 10:59:01 2017 -0500 + + add go directory to build + +M addons/packages/packetfence.spec + +commit 68611bfc66c2141fcb2b91681e668283816cf41a +Author: Julien Semaan +Date: Wed Mar 1 10:54:10 2017 -0500 + + added /usr/local/pf/go directory + +M addons/packages/packetfence.spec + +commit 05ebda329d5c45c3f46b5551e9a4bd8fe5c316f9 +Author: Julien Semaan +Date: Wed Mar 1 10:53:01 2017 -0500 + + added pfsso unit file installation + +M addons/packages/packetfence.spec + +commit efe1f2816324e124f30fc7ec51499e103b416d30 +Author: Julien Semaan +Date: Wed Mar 1 10:40:45 2017 -0500 + + add /usr/local/pf/go/ to package + +M addons/packages/packetfence.spec + +commit c89016cfcc2da8e8e50d09f27c55d901581bbcb9 +Author: Julien Semaan +Date: Wed Mar 1 10:14:39 2017 -0500 + + tests should not occur during build stage + +M addons/packages/build-go.sh + +commit 50c9ae43d287af9440c2291d8e4661b2ac696d4f +Author: Julien Semaan +Date: Wed Mar 1 09:45:34 2017 -0500 + + exclude pfhttpd from testable binaries + +M t/TestUtils.pm + +commit 81d448bace07da5dc4f9c8e551c7052464b107e3 +Author: Julien Semaan +Date: Wed Mar 1 09:33:48 2017 -0500 + + add pfhttpd packaging to rhel + +M addons/packages/packetfence.spec + +commit 11e10478092a4842a184e8f8e0f4956b25caa980 +Author: Julien Semaan +Date: Wed Mar 1 09:21:40 2017 -0500 + + fix typo + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 35c2d7b09395a5a338dd04eab4dc0b9308138207 +Author: Julien Semaan +Date: Wed Mar 1 09:10:13 2017 -0500 + + set env variable for pfconfig testing + +M addons/packages/build-go.sh + +commit a442d6fef82e2496bb995bb92fa6f7f008c2d80c +Author: Julien Semaan +Date: Wed Mar 1 09:07:09 2017 -0500 + + fix PATH in build script + +M addons/packages/build-go.sh + +commit 93df535a7ed40a8e6a7ee61f36bf17dd96362225 +Author: Julien Semaan +Date: Wed Mar 1 09:03:45 2017 -0500 + + add path to go build script + +M addons/packages/build-go.sh + +commit 082b5460fca87674dfadaed97ecad1414d13f0b8 +Author: Julien Semaan +Date: Wed Mar 1 08:53:44 2017 -0500 + + complete golang build script + +M addons/packages/build-go.sh + +commit b85f104ffd1a8188ebba357160e18601ac3a9368 +Author: Julien Semaan +Date: Wed Mar 1 08:32:39 2017 -0500 + + initial version of go build file + +A addons/packages/build-go.sh + +commit 6364e10dbbd205a2c3d09cae15a2fae8cdd491c4 +Author: Julien Semaan +Date: Wed Mar 1 08:32:21 2017 -0500 + + remove sereal support in golang pfconfigdriver + +M go/pfconfigdriver/fetch.go + +commit efa8597d57b31dbd2cbdafd63066c16c3f86b3af +Author: Julien Semaan +Date: Wed Mar 1 07:48:30 2017 -0500 + + radius interface should never be required + +M html/pfappserver/lib/pfappserver/Model/Enforcement.pm + +commit 6533667039cf3cc97bafa8322fb62de432496853 +Author: Julien Semaan +Date: Wed Mar 1 07:40:02 2017 -0500 + + fix the b9cf07e fix + + fixeption + +M addons/packages/packetfence.spec + +commit b9cf07e504dc332c3ca12620e6db8b583af25109 +Author: Julien Semaan +Date: Wed Mar 1 07:34:38 2017 -0500 + + Fix missing packaging for e15f9c3 + +M addons/packages/packetfence.spec + +commit 3e4409a658599fad5546fd507ad57c9ac986b21c +Author: Julien Semaan +Date: Wed Mar 1 07:22:52 2017 -0500 + + finish removing lib/pf/firewallsso/* references + +M addons/dev-helpers/dump.pl +M addons/extract_i18n_strings.pl +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO.pm + +commit 38ba6dba661c5565ff6e66d9d2ee610219de0e35 +Author: Julien Semaan +Date: Wed Mar 1 07:16:24 2017 -0500 + + remove firewall sso test + +D t/unittest/firewall_sso.t + +commit e94b3dabdfe1bb8ca02c2bd3152a4a84fb029ff4 +Author: Louis Munro +Date: Tue Feb 28 17:01:47 2017 -0500 + + Fix to create lease file for dhcpd. + +M conf/systemd/packetfence-dhcpd.service + +commit e15f9c3a2045152a100c1d2f62eb205f2c7b6a17 +Author: James Rouzier +Date: Tue Feb 28 16:45:11 2017 -0500 + + Rename conf/caddy-services/pfsso.conf to conf/caddy-services/pfsso.conf.example + +M .gitignore +D conf/caddy-services/pfsso.conf +A conf/caddy-services/pfsso.conf.example + +commit 6e5b93470c3adf6d86ec04f5dd21f0ceef7496dd +Author: Louis Munro +Date: Tue Feb 28 16:07:27 2017 -0500 + + Fixed radsniff so it no longer daemonize. + +M conf/systemd/packetfence-radsniff.service +M lib/pf/services/manager/radsniff.pm + +commit c1a3a010b24a7331917ad8f9326a51fcb0849cb9 +Author: Julien Semaan +Date: Tue Feb 28 15:57:59 2017 -0500 + + remove pf::firewallsso + +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Factory.pm +M html/pfappserver/lib/pfappserver/I18N/en.po +M html/pfappserver/lib/pfappserver/I18N/fr.po +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Firewall_SSO.pm +M lib/pf/api.pm +M lib/pf/constants/firewallsso.pm +D lib/pf/factory/firewallsso.pm +M lib/pf/firewallsso.pm +D lib/pf/firewallsso/BarracudaNG.pm +D lib/pf/firewallsso/Checkpoint.pm +D lib/pf/firewallsso/FortiGate.pm +D lib/pf/firewallsso/Iboss.pm +D lib/pf/firewallsso/PaloAlto.pm +D lib/pf/firewallsso/WatchGuard.pm + +commit 28492e968545104c991ab4c074981cc079e16545 +Author: Louis Munro +Date: Tue Feb 28 15:46:32 2017 -0500 + + Fixed incorrect return code for iptables. + +M lib/pf/services/manager/iptables.pm + +commit 578a25190761127d67e2f166b3774e1f77f6a8fd +Author: Julien Semaan +Date: Tue Feb 28 15:41:48 2017 -0500 + + migrated vsys handling to pfsso + +M go/firewallsso/base.go +M go/firewallsso/factory.go +M go/firewallsso/paloalto.go + +commit 1cd8333d213d5d184d8911453cf622ef52749ec4 +Author: Julien Semaan +Date: Tue Feb 28 15:40:56 2017 -0500 + + add vsys to paloalto form + +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/PaloAlto.pm + +commit 256b4c3f92e3a27c21f8efa327971a420d011bd7 +Author: Louis Munro +Date: Tue Feb 28 15:20:10 2017 -0500 + + Fixes to packaging. + +M addons/packages/packetfence.spec + +commit 4da28fde73e471ec39f7e02de7f83d88260bdfb5 +Author: Julien Semaan +Date: Tue Feb 28 15:13:12 2017 -0500 + + added Cisco Small Business doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit bf95dec91586fc6a491b33205ebe08ee1b7b9f54 +Author: Louis Munro +Date: Tue Feb 28 15:09:39 2017 -0500 + + Fixed packaging. + +M addons/packages/packetfence.spec + +commit 79ce94ba221a78645d349978f8e3ec1ff4465d9e +Author: Louis Munro +Date: Tue Feb 28 15:04:43 2017 -0500 + + Removed unused launcher code. + +M lib/pf/services/manager/radsniff.pm + +commit d227a442850c47b6a3163eaa6cdb9089e1e5a5ba +Author: Julien Semaan +Date: Tue Feb 28 14:50:36 2017 -0500 + + remove usless file + +D docs/pfcmd.help.asciidoc + +commit a8c6f96554f486228902c165cb476abefa2df3ec +Author: Julien Semaan +Date: Tue Feb 28 14:35:23 2017 -0500 + + added perldoc + +M lib/pf/Switch/Ruckus/SmartZone.pm + +commit 46cc9ead1a10ea3ae8dfdbd9edcb0a4330234da5 +Author: Julien Semaan +Date: Tue Feb 28 14:34:44 2017 -0500 + + use encode_json instead of generated string + +M lib/pf/Switch/Ruckus/SmartZone.pm + +commit c120fb500dc05faf12559c85262d234403d848a0 +Author: Julien Semaan +Date: Tue Feb 28 13:29:03 2017 -0500 + + updated documentation for smartzone + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc +A docs/images/ruckus-smartzone-webauth-hotspot.png +A docs/images/ruckus-smartzone-webauth-ssid.png +A docs/pfcmd.help.asciidoc + +commit ce2f2dbd9b165b3128dc07a57c07adc328585eed +Author: Julien Semaan +Date: Tue Feb 28 13:20:53 2017 -0500 + + added smartzone documentation + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit d33a824c785a791109ab37572f65bda74d379a1d +Author: James Rouzier +Date: Tue Feb 28 11:26:31 2017 -0500 + + Fix typo + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit b2138349c0863c1474260e437a532062dd4e945e +Author: James Rouzier +Date: Tue Feb 28 11:07:28 2017 -0500 + + Be consistent with naming of services and service wrappers + +D bin/mariadb +M conf/systemd/packetfence-mariadb.service +A sbin/pf-mariadb + +commit fa6066656ab60a29c9eaeea42dd36236a58f0e56 +Author: Julien Semaan +Date: Tue Feb 28 12:38:32 2017 -0500 + + reworked SmartZone switch module + +M lib/pf/Switch/Ruckus/SmartZone.pm + +commit c094b2f4b6dde0e7148d996ff20ecefbcda6a5c6 +Author: Julien Semaan +Date: Tue Feb 28 11:27:35 2017 -0500 + + added mikrotik webauth support + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc +M lib/pf/Switch/Mikrotik.pm +M lib/pf/web/constants.pm + +commit 5bcae9af6667480a0b811e4e75b10882905dd982 +Author: James Rouzier +Date: Tue Feb 28 10:36:00 2017 -0500 + + If old data is not defined then use current data to to build primary key search + +M lib/pf/dal.pm + +commit e8aa2953554669f7010c3bd8f93780cdef581cb6 +Author: Julien Semaan +Date: Tue Feb 28 10:24:08 2017 -0500 + + added caddy ratelimiting + +M go/caddy/caddy/caddy/caddymain/run.go +M go/caddy/caddy/caddyhttp/httpserver/plugin.go +A go/caddy/requestlimit/requestlimit.go + +commit 0c27748a24c473f452fe49d141803a2dda9a060b +Author: Julien Semaan +Date: Tue Feb 28 09:53:19 2017 -0500 + + don't require haproxy 1.6 for now + +M addons/packages/packetfence.spec + +commit 8b9202354b5062d00cef29c6689d7bbbb31f164f +Author: Antoine Amacher +Date: Tue Feb 28 09:38:33 2017 -0500 + + check if node IP is present before showing the template + +M html/pfappserver/lib/pfappserver/Model/Node/Tab/WMI.pm +M html/pfappserver/root/node/tab_WMI_view.tt + +commit 7c7e061fe6605983ea5e29beed75f0c83cd08115 +Author: Julien Semaan +Date: Tue Feb 28 09:10:14 2017 -0500 + + add username to pfsso request + +M lib/pf/api.pm + +commit f28908002eab37639325a443861d30868f016697 +Author: Julien Semaan +Date: Tue Feb 28 08:11:29 2017 -0500 + + Require MariaDB >= 10.1 for RHEL7 + +M addons/packages/packetfence.spec + +commit 15661c304fe18c26f26d70be5a31d31185bfd4c0 +Author: Julien Semaan +Date: Tue Feb 28 07:49:13 2017 -0500 + + reactivate statsd by default + +M conf/caddy-services/pfsso.conf + +commit 43fa2efc804d9ae3e8f4d6d4f53dc1723080546e +Author: Julien Semaan +Date: Tue Feb 28 07:43:47 2017 -0500 + + fail-open if statsd init failed + +M go/caddy/statsd/statsd.go + +commit b38a2f88c48c86334ff383a6ae1a8263d58c4242 +Author: Julien Semaan +Date: Tue Feb 28 07:37:11 2017 -0500 + + zenglishe fixes for clustering doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit d31df1c9cfcf304ec984c584fb0d8395eac0eb89 +Author: James Rouzier +Date: Mon Feb 27 17:53:10 2017 -0500 + + Remove the use of the flag client_found_rows + +M lib/pf/db.pm + +commit 6872f92468c01c857ea7eb6ba10581a15b90f20f +Author: Julien Semaan +Date: Mon Feb 27 17:38:27 2017 -0500 + + more adjustments to mariadb doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 0e91ce1ee1025fc97819322a0efb894bbe35a47a +Author: Julien Semaan +Date: Mon Feb 27 17:08:22 2017 -0500 + + allow for exec vs system calls in launch_mysql + +M bin/mariadb + +commit fe1d1b4ae0344e7b4176a26af23a57ed817aa195 +Author: Julien Semaan +Date: Mon Feb 27 17:04:01 2017 -0500 + + start mysqld with exec + +M bin/mariadb + +commit 0ada8af8ddfd53f933232759dd5f26437fc95c82 +Author: Louis Munro +Date: Mon Feb 27 16:42:25 2017 -0500 + + Cleaned up leftovers from unitfile generation. + +M lib/pf/services/manager.pm +M lib/pf/services/manager/httpd_admin.pm + +commit 7d97f967fccbd104f67274067b1e408018cf563d +Author: Julien Semaan +Date: Mon Feb 27 16:36:08 2017 -0500 + + rework signal handling of mariadb wrapper + +M bin/mariadb + +commit a74e9f83c67b345b7159079993658cabc91736ab +Author: James Rouzier +Date: Mon Feb 27 14:01:56 2017 -0500 + + When a process tries to close STDERR or STDOUT do not fail + +M lib/pf/log/trapper.pm + +commit 6218d194ee955807318e18130f959246cf6384c2 +Author: James Rouzier +Date: Mon Feb 27 13:51:23 2017 -0500 + + Updated tests + +M t/unittest/dal.t + +commit 4d688b15302a5de30785f0baac3adeef2a695621 +Author: James Rouzier +Date: Mon Feb 27 13:51:01 2017 -0500 + + New method find_or_create + +M lib/pf/dal.pm + +commit 3228a5cec2dfb04783b45688ba88f24c506b6e3b +Author: James Rouzier +Date: Mon Feb 27 13:49:27 2017 -0500 + + Use the insert values if nothing has changed + +M lib/pf/dal.pm + +commit 64d429999db04acfe17e083464b0d46502a30aec +Author: James Rouzier +Date: Mon Feb 27 13:48:27 2017 -0500 + + Return ::CREATED when a node was created in an upsert + +M lib/pf/dal.pm + +commit 9a8d079127e0d5f8efe864aaec78f5da98a06289 +Author: James Rouzier +Date: Mon Feb 27 11:33:33 2017 -0500 + + If the table record is known to be from the database the only update changed fields + +M lib/pf/dal.pm + +commit 0a8dcf0176b09980c61ad1be48f2aaf720e5d1c5 +Author: James Rouzier +Date: Mon Feb 27 11:26:17 2017 -0500 + + Remove special handling of pfdhcplistener in monit + + Fixes #2048 + +M addons/monit/monit_build_configuration.pl +M addons/monit/monit_checks_configurations/00_packetfence.tt + +commit bbe0ec7ee4653bef8aa4f4f7baf12616cb8ff59d +Author: Julien Semaan +Date: Mon Feb 27 11:25:47 2017 -0500 + + remove winbindd_child reference + +M lib/pf/services.pm + +commit c931e2986b79366d8e16ba0da214021968da59c5 +Author: Julien Semaan +Date: Mon Feb 27 11:21:27 2017 -0500 + + send appropriate kill signal to MySQL + +M bin/mariadb + +commit 9754ad655288d6cf1f583e40f72846c720542084 +Author: Julien Semaan +Date: Mon Feb 27 11:17:55 2017 -0500 + + fix winbindd pid file path for monit scripts + +M addons/monit/monit_build_configuration.pl +M lib/pf/domain.pm + +commit edadf97c8726e145f3191f6a235ac24b017c556f +Author: Julien Semaan +Date: Mon Feb 27 10:57:23 2017 -0500 + + proper child cleanup on force kill of mariadb spawner + +M bin/mariadb + +commit 50e9ac4fb24290716cf6c6cb7ac2e248abb54d78 +Author: James Rouzier +Date: Mon Feb 27 10:44:07 2017 -0500 + + Add proper error handling + +M sbin/radsniff-wrapper + +commit 68fc1f71df94dee1712d4f3e2943bdd2b97d523b +Author: Louis Munro +Date: Mon Feb 27 10:04:33 2017 -0500 + + Added radsniff systemd wrapper. + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-radsniff.service +A sbin/radsniff-wrapper + +commit 226be3cb3f62186fccbbf9cd26ca74ca9d3aba08 +Author: James Rouzier +Date: Sun Feb 26 20:40:06 2017 -0500 + + Explictly define the field names + +M lib/pf/iplog.pm + +commit 1a3f12ed792acaffcd0e7c75e5e64bf4e38b119a +Author: James Rouzier +Date: Fri Feb 24 17:13:52 2017 -0500 + + Set the readonly flag if the mysql error code is readonly + +M lib/pf/db.pm + +commit ff23dc4b8628985000bdfdba0741ab7277baa6cf +Author: Louis Munro +Date: Fri Feb 24 16:31:04 2017 -0500 + + Fixed packaging. + +M addons/packages/packetfence.spec + +commit 08c1fd44d08c85a0247fb3944d3d59405e63e6f7 +Author: James Rouzier +Date: Fri Feb 24 16:11:07 2017 -0500 + + Add missing files + +M addons/packages/packetfence.spec + +commit 756b346fdf94390aa758af0dee450c5c4292802f +Author: Julien Semaan +Date: Fri Feb 24 15:52:42 2017 -0500 + + fix zi bad inglishe + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 2d934ba2d47a64bbe6f9f2e968b019c550f184b8 +Author: Julien Semaan +Date: Fri Feb 24 15:51:18 2017 -0500 + + wrap up mariadb galera doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 672d03111d7db5726b6f4ca9dcefe0c6415ab478 +Author: Julien Semaan +Date: Fri Feb 24 15:51:04 2017 -0500 + + use xtrabackup to sync galera + +M conf/mariadb/mariadb.conf.tt.example + +commit a3c715cc3c0870a752cce195b19f33294ba24311 +Author: Julien Semaan +Date: Fri Feb 24 15:38:55 2017 -0500 + + another port for galera cluster + +M conf/iptables.conf.example + +commit ae8937c9a6836f27af4938d59b231acdd1a92068 +Author: Julien Semaan +Date: Fri Feb 24 14:52:05 2017 -0500 + + Added iptables rules for galera cluster + +M conf/iptables.conf.example + +commit 1315d19cb2da800abbaf4983640329ef4aa4b8c1 +Author: Julien Semaan +Date: Fri Feb 24 14:48:38 2017 -0500 + + touchups to mariadb doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 2bcbcb42fadea48e2976ba0e546e7f563bb57577 +Author: Julien Semaan +Date: Fri Feb 24 14:46:35 2017 -0500 + + ping using icmp + +M lib/pf/util.pm + +commit 95c675859dce2e98e16a1cb57d6fbb563d31f34e +Author: James Rouzier +Date: Fri Feb 24 14:29:59 2017 -0500 + + Do not process dhcp packets when the database is in readonly mode + +M lib/pf/dhcp/processor.pm + +commit 4d127082706e5e9f948cb9e5a432ac38d0dbabdf +Author: Louis Munro +Date: Fri Feb 24 14:19:34 2017 -0500 + + Hid virtual service pf from pfcmd output. + +M lib/pf/services.pm + +commit 6e6d63049f34ba69dccf94cf353f1a2fed7d3482 +Author: James Rouzier +Date: Fri Feb 24 11:17:53 2017 -0500 + + Admin in readonly mode + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/root/admin/wrapper.tt + +commit 95596830a2e25f955805d129dbf948042e31485d +Author: Louis Munro +Date: Fri Feb 24 14:12:31 2017 -0500 + + Added dependency on HAProxy 1.6. + +M addons/packages/packetfence.spec + +commit aab1c13eee3b704c07495ae4fae8c7ef5a2eb441 +Author: James Rouzier +Date: Fri Feb 24 14:11:14 2017 -0500 + + Do not process task if the database is in readonly mode + +M sbin/pfmon + +commit 3f7c6d9270ee64bef3c1e805fe7c876730fe00a4 +Author: Louis Munro +Date: Fri Feb 24 14:08:41 2017 -0500 + + Removed unused launchers from pffilter and pfmon. + +M lib/pf/services/manager/pffilter.pm +M lib/pf/services/manager/pfmon.pm + +commit 6375ff2202b570eb42604650f471fc4b1499b25e +Author: Julien Semaan +Date: Fri Feb 24 14:08:30 2017 -0500 + + additionnal note on mariadb + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 944fb45fc439f6a06cab4f5f20fde03f5ce9fcdc +Author: Louis Munro +Date: Fri Feb 24 14:05:18 2017 -0500 + + Changed dependencies from Require to Wants for mariadb. + +M conf/systemd/packetfence-mariadb.service + +commit b22c9432318fd90c87435feabb667525f4de69de +Author: Julien Semaan +Date: Fri Feb 24 14:01:55 2017 -0500 + + more infos on joined to a mariadb cluster + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 90859711b359db9fcafd7e7ba2be417d5516680c +Author: Louis Munro +Date: Fri Feb 24 13:49:50 2017 -0500 + + added instructions to set systemd default target for clustering mode. + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 3b488706153cccf749177e6b88e6e6bef5fcff8a +Author: Julien Semaan +Date: Fri Feb 24 12:42:17 2017 -0500 + + improvements to clustering doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit 3d9cec8f19eb3569734d970a1b752cd20ec5ba96 +Author: Julien Semaan +Date: Fri Feb 24 11:54:17 2017 -0500 + + fix perldoc + +M sbin/winbindd-wrapper + +commit eb888f1434de1f5cc8aeaf19fd6d3ca571e7bea6 +Author: Julien Semaan +Date: Fri Feb 24 11:50:24 2017 -0500 + + don't spawn when killing + handle exec failure + +M sbin/winbindd-wrapper + +commit 1557e914a770bbdf319a3787338611e3ff9f6bea +Author: Julien Semaan +Date: Fri Feb 24 11:40:55 2017 -0500 + + only react on child signals for detecting winbind is dead + +M sbin/winbindd-wrapper + +commit 562358fc7f102313f63458d7fd7192e16ecdea53 +Author: Julien Semaan +Date: Fri Feb 24 10:19:53 2017 -0500 + + first draft of MariaDB cluster doc + +M docs/PacketFence_Clustering_Guide.asciidoc + +commit b2cdd88eed2c407a9fbc32dcb9938fc668a4bbc7 +Author: James Rouzier +Date: Fri Feb 24 10:02:30 2017 -0500 + + Will display an error message if the database is in readonly mode + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Root.pm +A html/captive-portal/templates/readonly.html + +commit 22c9dfc82469b7bbfc3ec55c2a090f016bd8f22a +Author: James Rouzier +Date: Fri Feb 24 09:58:05 2017 -0500 + + Added a cached readonly check + +M lib/pf/db.pm + +commit 4ebf9417d4f82c69d0bf7647e09e315967ef21bd +Author: James Rouzier +Date: Thu Feb 23 16:30:28 2017 -0500 + + add function db_is_in_readonly_mode + +M lib/pf/db.pm + +commit c1796879a4bccdd947771d1dabfb64bd072fffb4 +Author: Julien Semaan +Date: Fri Feb 24 09:57:31 2017 -0500 + + fix poddoc for maintenance script + +M bin/cluster/maintenance + +commit a96e4d1b7d421aeee01dae4ca9b83f79a53a7060 +Author: Julien Semaan +Date: Fri Feb 24 09:45:07 2017 -0500 + + added cluster maintenance script + +A bin/cluster/maintenance + +commit 3e236dbeacb67eb637ac3d524c10c6e0486830c0 +Author: James Rouzier +Date: Thu Feb 23 15:28:19 2017 -0500 + + Update the news file + +M NEWS.asciidoc + +commit 0f9034e4ed9cfddb84f8e28142cf94ec6d93027e +Author: James Rouzier +Date: Thu Feb 23 15:24:13 2017 -0500 + + Add a default timeout + +M addons/dev-helpers/omapi.pl + +commit 7327ca015eeac3ce7d1b3a3453bb775797bf380d +Author: Julien Semaan +Date: Thu Feb 23 15:21:48 2017 -0500 + + News for @julsemaan for 6.5.1 + +M NEWS.asciidoc + +commit 39bbee84379114933dae8b68c5c10fe503baaf94 +Author: Julien Semaan +Date: Thu Feb 23 14:59:20 2017 -0500 + + systemd wrapper for winbindd + +M conf/systemd/packetfence-winbindd.service +M lib/pf/services/manager/winbindd.pm + +commit 078cacd516105221c07066903c09fdc4146c28ca +Author: Julien Semaan +Date: Thu Feb 23 14:55:09 2017 -0500 + + remove excessive logigng + +M sbin/winbindd-wrapper + +commit 0380d2d3f8edcf962e03682ca1b39c63a6c9424a +Author: Julien Semaan +Date: Thu Feb 23 14:48:20 2017 -0500 + + initial version of sbin/winbindd-wrapper + +A conf/log.conf.d/winbindd-wrapper.conf.example +M conf/systemd/packetfence-winbindd.service +M lib/pf/services/manager/winbindd.pm +D lib/pf/services/manager/winbindd_child.pm +A sbin/winbindd-wrapper + +commit 5dbbc9018295894daad8ea0787930352b0923cc4 +Author: Louis Munro +Date: Thu Feb 23 13:59:06 2017 -0500 + + Updated help for pfcmd. + +M lib/pf/cmd/pf/service.pm + +commit 863e1a4b6a940d8863c4e72bad86090fd984befc +Author: James Rouzier +Date: Tue Feb 21 15:22:34 2017 -0500 + + Listify the pairs + +M lib/pf/Switch/HP/Controller_MSM710.pm + +commit 737af0f14c48062151775dbc3814ff03ac3e4bc9 +Author: Julien Semaan +Date: Thu Feb 23 13:19:06 2017 -0500 + + remove unused package + +M go/filter_client/filter_client_test.go + +commit add65c85fdca493d84935b27d64d378925a7ed59 +Author: Julien Semaan +Date: Thu Feb 23 13:18:50 2017 -0500 + + rollback: removed fmt from filter_client instead of its test + +M go/filter_client/filter_client.go + +commit a2db02237631bc5dd5a79b680c643461fa88ebb6 +Author: Julien Semaan +Date: Thu Feb 23 13:18:10 2017 -0500 + + remove useless import + +M go/filter_client/filter_client.go + +commit 8ae01f2ecbee9d7506adbee881ad467fd4297c02 +Author: Julien Semaan +Date: Thu Feb 23 13:12:35 2017 -0500 + + added missing jsonrestclient + +A lib/pf/api/jsonrestclient.pm + +commit 17d46d3b8bfe16baca033302293359c710326f05 +Author: Julien Semaan +Date: Thu Feb 23 13:12:25 2017 -0500 + + added pfsso service + +A conf/caddy-services/pfsso.conf +M conf/documentation.conf +M conf/pf.conf.defaults +A conf/systemd/packetfence-pfsso.service +A lib/pf/services/manager/pfsso.pm + +commit bce32b047a067d50118c64c43818a1e4f9c26a11 +Author: Julien Semaan +Date: Thu Feb 23 13:04:38 2017 -0500 + + launch pfconfig pool refresh with context from request + +M go/caddy/pfconfig/pool.go + +commit 0a7698775f077f607760b3312619a5f504167863 +Author: Louis Munro +Date: Thu Feb 23 13:03:51 2017 -0500 + + Redirected output of all services to syslog. + +M conf/systemd/packetfence-carbon-cache.service +M conf/systemd/packetfence-carbon-relay.service +M conf/systemd/packetfence-collectd.service +M conf/systemd/packetfence-config.service +M conf/systemd/packetfence-dhcpd.service +M conf/systemd/packetfence-haproxy.service +M conf/systemd/packetfence-httpd.aaa.service +M conf/systemd/packetfence-httpd.admin.service +M conf/systemd/packetfence-httpd.collector.service +M conf/systemd/packetfence-httpd.graphite.service +M conf/systemd/packetfence-httpd.parking.service +M conf/systemd/packetfence-httpd.portal.service +M conf/systemd/packetfence-httpd.proxy.service +M conf/systemd/packetfence-httpd.webservices.service +M conf/systemd/packetfence-iptables.service +M conf/systemd/packetfence-keepalived.service +M conf/systemd/packetfence-mariadb.service +M conf/systemd/packetfence-p0f.service +M conf/systemd/packetfence-pfbandwidthd.service +M conf/systemd/packetfence-pfdetect.service +M conf/systemd/packetfence-pfdhcplistener.service +M conf/systemd/packetfence-pfdns.service +M conf/systemd/packetfence-pffilter.service +M conf/systemd/packetfence-pfmon.service +M conf/systemd/packetfence-pfqueue.service +M conf/systemd/packetfence-pfsetvlan.service +M conf/systemd/packetfence-radiusd-acct.service +M conf/systemd/packetfence-radiusd-auth.service +M conf/systemd/packetfence-radiusd-cli.service +M conf/systemd/packetfence-radiusd-eduroam.service +M conf/systemd/packetfence-radiusd-load_balancer.service +M conf/systemd/packetfence-radsniff.service +M conf/systemd/packetfence-redis-cache.service +M conf/systemd/packetfence-redis_ntlm_cache.service +M conf/systemd/packetfence-redis_queue.service +M conf/systemd/packetfence-routes.service +M conf/systemd/packetfence-snmptrapd.service +M conf/systemd/packetfence-statsd.service +M conf/systemd/packetfence-winbindd.service + +commit 3e7e86d2a5121e05ca9ae69c1dacbe57e569f6c1 +Author: Louis Munro +Date: Thu Feb 23 12:04:51 2017 -0500 + + Added unitfiles options to rate limit service restarts. + +M conf/systemd/packetfence-carbon-cache.service +M conf/systemd/packetfence-carbon-relay.service +M conf/systemd/packetfence-collectd.service +M conf/systemd/packetfence-config.service +M conf/systemd/packetfence-dhcpd.service +M conf/systemd/packetfence-haproxy.service +M conf/systemd/packetfence-httpd.aaa.service +M conf/systemd/packetfence-httpd.admin.service +M conf/systemd/packetfence-httpd.collector.service +M conf/systemd/packetfence-httpd.graphite.service +M conf/systemd/packetfence-httpd.parking.service +M conf/systemd/packetfence-httpd.portal.service +M conf/systemd/packetfence-httpd.proxy.service +M conf/systemd/packetfence-httpd.webservices.service +M conf/systemd/packetfence-iptables.service +M conf/systemd/packetfence-keepalived.service +M conf/systemd/packetfence-mariadb.service +M conf/systemd/packetfence-p0f.service +M conf/systemd/packetfence-pfbandwidthd.service +M conf/systemd/packetfence-pfdetect.service +M conf/systemd/packetfence-pfdhcplistener.service +M conf/systemd/packetfence-pfdns.service +M conf/systemd/packetfence-pffilter.service +M conf/systemd/packetfence-pfmon.service +M conf/systemd/packetfence-pfqueue.service +M conf/systemd/packetfence-pfsetvlan.service +M conf/systemd/packetfence-radiusd-acct.service +M conf/systemd/packetfence-radiusd-auth.service +M conf/systemd/packetfence-radiusd-cli.service +M conf/systemd/packetfence-radiusd-eduroam.service +M conf/systemd/packetfence-radiusd-load_balancer.service +M conf/systemd/packetfence-radsniff.service +M conf/systemd/packetfence-redis-cache.service +M conf/systemd/packetfence-redis_ntlm_cache.service +M conf/systemd/packetfence-redis_queue.service +M conf/systemd/packetfence-routes.service +M conf/systemd/packetfence-snmptrapd.service +M conf/systemd/packetfence-statsd.service +M conf/systemd/packetfence-winbindd.service + +commit c9e44769bec50b0678a4446960f9c67ba1134490 +Author: Louis Munro +Date: Thu Feb 23 11:53:23 2017 -0500 + + Fixed missing unit file for pffilter. + +M addons/packages/packetfence.spec + +commit 74fa3aaf91a4a3bfabd6b56725ff6e96e76a74f4 +Author: Julien Semaan +Date: Thu Feb 23 11:24:35 2017 -0500 + + make test for golang + +M go/Makefile + +commit a15da183676942c23f6efd5c727209ac45e3e4ba +Author: Julien Semaan +Date: Thu Feb 23 11:24:13 2017 -0500 + + cleanup filter_client test processes + don't start pfconfig + +M go/filter_client/filter_client_test.go + +commit 9251c004cc8e404a699f4d0962b609157972d6b5 +Author: Julien Semaan +Date: Thu Feb 23 11:22:16 2017 -0500 + + fix after rebase + +M go/pfconfigdriver/fetch.go + +commit 577d6dcdcc42be3e275f7edf9a4e6f2fa6104d24 +Author: Julien Semaan +Date: Thu Feb 23 11:21:53 2017 -0500 + + fixes after rebase + +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + +commit c694f055bc851cd2280004cd4afa85fbd9e01073 +Author: Louis Munro +Date: Thu Feb 23 11:16:42 2017 -0500 + + Fixed missing "use pf::util" + +M lib/pf/services/manager/pfdhcplistener.pm + +commit 92d5da7f083745087e3962927727c70ee036c4bf +Author: Julien Semaan +Date: Thu Feb 23 10:48:16 2017 -0500 + + fixes for iboss func signature change + +M go/firewallsso/iboss.go +M go/firewallsso/iboss_test.go + +commit 46ea234119dccd1dd41791bfefbb4fa062f06b50 +Author: Julien Semaan +Date: Thu Feb 23 10:39:18 2017 -0500 + + lots of godoc + some tests + +M go/firewallsso/barracudang.go +M go/firewallsso/base.go +M go/firewallsso/checkpoint.go +M go/firewallsso/firewalls.go +M go/firewallsso/fortigate.go +M go/firewallsso/iboss.go +M go/firewallsso/mockfw.go +M go/firewallsso/paloalto.go +M go/firewallsso/watchguard.go +M go/panichandler/panichandler.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/structs.go + +commit ee2547257fc6da48348b86fd2730e9941ab00800 +Author: Julien Semaan +Date: Thu Feb 23 09:59:53 2017 -0500 + + godoc + tests for pfsso + +M go/caddy/pfconfig/pool.go +M go/caddy/pfsso/pfsso.go +M go/caddy/pfsso/pfsso_test.go + +commit 653c98787e79f9f06e1a1ce269aa409f30b81a21 +Author: Julien Semaan +Date: Thu Feb 23 09:34:20 2017 -0500 + + remove outdated todo + +M go/firewallsso/paloalto.go + +commit 307fd6d9be8b1eaa59a092dd9975ba7139e2e9bf +Author: Julien Semaan +Date: Thu Feb 23 09:32:56 2017 -0500 + + add validation to pfsso payloads + +M go/caddy/pfsso/pfsso.go + +commit cfc78b47111a68c15bb1bd0e376b004bf9a78ac8 +Author: Julien Semaan +Date: Thu Feb 23 09:32:01 2017 -0500 + + pfsso timeout must be string + +M lib/pf/api.pm + +commit 3a31e61d2db0889058e20be30ae16d02213a9cbc +Author: James Rouzier +Date: Thu Feb 23 09:30:49 2017 -0500 + + Fix syntax error + +M lib/pf/file_paths.pm + +commit 067231577028678ae46c3648abcb4ebc0054914c +Author: Julien Semaan +Date: Thu Feb 23 08:55:20 2017 -0500 + + make firewallsso call pfsso + +M go/caddy/pfsso/pfsso.go +M lib/pf/api.pm +M lib/pf/constants/api.pm + +commit 17dcbe780d6e721dbeb899ac977d7422fcc39063 +Author: Julien Semaan +Date: Thu Feb 23 08:26:59 2017 -0500 + + rework pool lock timeout to fix unreleased lock + +M go/pfconfigdriver/pool.go + +commit 239918f2100a1c4353f4cd23cde306320ba18b89 +Author: Julien Semaan +Date: Thu Feb 23 08:26:34 2017 -0500 + + socket retry+timeout on pfconfig socket + +M go/pfconfigdriver/fetch.go + +commit dbae01d8ed7783460248f07ed3f66097eb174c45 +Author: Julien Semaan +Date: Thu Feb 23 08:25:55 2017 -0500 + + import pfconfig objects that implement TO_JSON + +M sbin/pfconfig + +commit 00889a97a4356d207b473e3357e2c3066b8774f3 +Author: Julien Semaan +Date: Thu Feb 23 07:30:06 2017 -0500 + + improve logging for pfsso + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go + +commit 4b83cdd0caaaf0e47870c09508ab384a881dbe8a +Author: James Rouzier +Date: Fri Aug 12 15:58:00 2016 -0400 + + Update packages + +M addons/packages/packetfence.spec +M debian/control + +commit 6e1a7a12f04eeb62ccfc50c560fcb5d462d00481 +Author: James Rouzier +Date: Fri Aug 5 15:17:37 2016 -0400 + + Test data for pfsetvlan + +A t/data/snmp-pcap/Dyn user tracking 2010-07-21.pcap +A t/data/snmp-pcap/final.pcap +A t/data/snmp-pcap/snmptraps.pcap +A t/data/snmp-pcap/trap.pcap +A t/data/snmp-pcap/trap2.pcap +A t/data/snmp-pcap/trap3.pcap + +commit b5edf5a44debd0af688f3d595d0d0a1a19533f47 +Author: James Rouzier +Date: Fri Aug 5 13:21:56 2016 -0400 + + Skip a secure mac violation if there is currently one being processed + +M lib/pf/task/pfsnmp.pm + +commit ec1662c7b4773f0d56de826ddb1d3f0abc590774 +Author: James Rouzier +Date: Fri Aug 5 13:20:01 2016 -0400 + + Refactor getExclusiveLock to use getExclusiveLockForScope + +M lib/pf/Switch.pm + +commit 6137ff25e5d44ff6d3c35cfe61d328340567cf9a +Author: James Rouzier +Date: Thu Aug 4 16:52:35 2016 -0400 + + Use file locks to syncronize vlan modifications + +M lib/pf/Switch/Accton.pm +M lib/pf/Switch/Amer.pm +M lib/pf/Switch/Dlink.pm +M lib/pf/Switch/Enterasys/Matrix_N3.pm +M lib/pf/Switch/Extreme.pm +M lib/pf/Switch/HP.pm +M lib/pf/Switch/LG.pm +M lib/pf/Switch/Netgear/GS110.pm +M lib/pf/Switch/Nortel.pm + +commit fd109b4b2273f2fc7c21c630f97a5056a19ee9bb +Author: James Rouzier +Date: Thu Aug 4 16:29:11 2016 -0400 + + New method getExclusiveLock + +M lib/pf/Switch.pm + +commit 1365a6f1f6a3365411841e8eb328014a2e18abc9 +Author: James Rouzier +Date: Thu Jul 28 11:35:38 2016 -0400 + + Control directory + +M lib/pf/file_paths.pm + +commit e425f0b76723742949bda10bf2078c5ebca18cd4 +Author: James Rouzier +Date: Tue Jul 19 14:57:33 2016 -0400 + + Do not handle secureMacAddrViolation trap unless port security is enabled + +M lib/pf/task/pfsnmp.pm + +commit cc60cd7d3a0138d90187beb667ec9cb9f762b21c +Author: James Rouzier +Date: Tue Jul 19 14:56:20 2016 -0400 + + Do not handle a trap mac if the vlan has changed + +M lib/pf/task/pfsnmp.pm + +commit f483e0b70066877ab7e50450f2bfbd5d8c5398e5 +Author: James Rouzier +Date: Mon Jul 18 15:23:50 2016 -0400 + + Rename function and fix pod doc + +M lib/pf/Switch/Cisco.pm + +commit e47af1c325ce96e13ce8c51e84c5feb26e76f70e +Author: James Rouzier +Date: Mon Jul 18 14:11:38 2016 -0400 + + Implemented handleSecureMacAddrViolationTrap and removed handleSecureDynamicMacAddrViolationTrap + +M lib/pf/task/pfsnmp.pm + +commit 7cc56dd706f4e47f8dd635f856475011d7ec3969 +Author: James Rouzier +Date: Mon Jul 18 14:10:28 2016 -0400 + + Implemented handleMacTrap + +M lib/pf/task/pfsnmp.pm + +commit 37c14e3921bff4faaaadc0095025db70dabcb4dc +Author: James Rouzier +Date: Mon Jul 18 14:09:29 2016 -0400 + + Add missing module + +M lib/pf/task/pfsnmp.pm + +commit 2687a764f8f3a6aa2de6c841b7613a00564effb0 +Author: James Rouzier +Date: Mon Jul 18 12:43:34 2016 -0400 + + Add functions from pfsetvlan + +M lib/pf/task/pfsnmp.pm + +commit 45963b47270627e9f18f697182e41b37343618c7 +Author: James Rouzier +Date: Mon Jul 18 12:39:07 2016 -0400 + + Remove deperecated internal traps + +M lib/pf/task/pfsnmp.pm + +commit 096f26b1b85a6338a40b36e5e4ee44f91196ed07 +Author: James Rouzier +Date: Mon Jul 18 12:36:28 2016 -0400 + + Export missing constant + +M lib/pf/task/pfsnmp.pm + +commit 1dbc302e0d77cd3e058cb10b6a0d7f46304a2598 +Author: James Rouzier +Date: Mon Jul 18 12:30:21 2016 -0400 + + Add normalizer for OID .1.3.6.1.4.1.25053.2.2.2.20 + +M lib/pf/Switch/Ruckus.pm + +commit 0cdbb53df86c3cc8d367d66ee99a981984b03dfa +Author: James Rouzier +Date: Mon Jul 18 10:29:37 2016 -0400 + + Add trap handling for Enterasys + +M lib/pf/Switch/Enterasys.pm + +commit c9a52c8100886b576ed26ffbf080ca43fb6f33fb +Author: James Rouzier +Date: Mon Jul 18 10:28:54 2016 -0400 + + Ensure there is a dot at the end of the oid + +M lib/pf/Switch.pm + +commit f88301403010ff1e84f7985939ad06ec2c81e7c7 +Author: James Rouzier +Date: Mon Jul 18 10:27:07 2016 -0400 + + Add a hook for trap handling + +M lib/pf/Switch.pm + +commit 8ed44ae6b0538e989b9115a222743241a431b332 +Author: James Rouzier +Date: Mon Jul 18 10:24:03 2016 -0400 + + Allow the snmptrapd service to execute perl when recieving a trap + +M lib/pf/services/manager/snmptrapd.pm + +commit e0e49fb894a089985c39e353a5278a20a55f06f8 +Author: James Rouzier +Date: Mon Jul 18 10:22:52 2016 -0400 + + Add new queue pfsnmp + +M conf/pfqueue.conf.example + +commit e2891c1f771a07cf7ec37ee914da1d4a833ae68c +Author: James Rouzier +Date: Mon Jul 18 09:39:48 2016 -0400 + + Load the perl hook + +M conf/snmptrapd.conf.example + +commit fceb6230a8f61732ce0b6fa55002cc4fac0a7c4f +Author: James Rouzier +Date: Mon Jul 18 09:37:33 2016 -0400 + + The snmptrapd hook + +A lib/pf/snmptrapd.pm + +commit 0fa5ade155c003c70ca0530376a87071864b8fb0 +Author: James Rouzier +Date: Fri Jul 15 15:24:50 2016 -0400 + + Add pf::task::pfsnmp + +A lib/pf/task/pfsnmp.pm + +commit 63e649d0f27d5e4993dd3b5e9c44c9fc83e573ff +Author: James Rouzier +Date: Wed Jul 13 11:23:16 2016 -0400 + + Add trap normalizer for wlsxNUserEntryDeAuthenticatedTrapNormalizer + +M lib/pf/Switch/Xirrus.pm + +commit 498dd6173533798d07d24ac2080b72765686c038 +Author: James Rouzier +Date: Wed Jul 13 11:11:03 2016 -0400 + + new normalizer for s5EtrSbsMacAccessViolation trap + +M lib/pf/Switch/Nortel.pm + +commit c6f9378c411b6f46653d81eadc3d4737c4dc1df1 +Author: James Rouzier +Date: Wed Jul 13 11:09:37 2016 -0400 + + New method extractMacFromVariable + +M lib/pf/Switch.pm + +commit a0042ac8901fed829b15aaba40efa87252f613bb +Author: James Rouzier +Date: Wed Jul 13 10:19:13 2016 -0400 + + Add trap normalizers for cpsSecureMacAddrViolation, cpsTrunkSecureMacAddrViolationTrapNormalizer, and cmnMacChangedNotificationTrapNormalizer + +M lib/pf/Switch/Cisco.pm + +commit 1e982e94e27aca565594f8c5c05aa7cfb99454c1 +Author: James Rouzier +Date: Wed Jul 13 09:52:19 2016 -0400 + + The default trap normalization logic + +M lib/pf/Switch.pm + +commit e2f58a8614ffae90fce51059e816094161dc20aa +Author: James Rouzier +Date: Fri Jul 8 13:31:05 2016 -0400 + + The basic handle trap logic + +M lib/pf/Switch.pm + +commit 53955844c39f3f11234418d4bfb6dc6be9edf9d6 +Author: James Rouzier +Date: Fri Jul 8 12:33:21 2016 -0400 + + Remove unimplemented parseTrap methods + +M lib/pf/Switch/Anyfi.pm +M lib/pf/Switch/ArubaSwitch.pm +M lib/pf/Switch/Avaya/WC.pm +M lib/pf/Switch/Belair.pm +M lib/pf/Switch/Brocade.pm +M lib/pf/Switch/Enterasys/V2110.pm +M lib/pf/Switch/H3C.pm +M lib/pf/Switch/Hostapd.pm +M lib/pf/Switch/Huawei.pm +M lib/pf/Switch/Meru.pm +M lib/pf/Switch/Trapeze.pm +M lib/pf/Switch/WirelessModuleTemplate.pm + +commit d5885fe613331b2ccfd919b0b0466d307fbdd15e +Author: James Rouzier +Date: Wed Feb 22 16:35:10 2017 -0500 + + Add TO_JSON to the whitelist + +M t/hardware-snmp-objects.t + +commit c52a5c1a441ad4d3fbe68c940c0736c888984fdf +Author: Louis Munro +Date: Wed Feb 22 16:32:53 2017 -0500 + + Removed useless ordering config items. + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 34a8ef4477272f0f0923a61c0b99b9d06aff340b +Author: Louis Munro +Date: Wed Feb 22 16:26:47 2017 -0500 + + Create the pf user even if the group already exists. + +M addons/packages/packetfence.spec + +commit 8e274afdbbb308c723c5f188cfb2bb0bc3a7b973 +Author: James Rouzier +Date: Wed Feb 22 16:06:01 2017 -0500 + + Updated poddoc and generalized the test for SMS enabled sources + +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm + +commit 07b7ecba7338aac0430445650b673366afbbc1f9 +Author: James Rouzier +Date: Wed Feb 22 16:04:54 2017 -0500 + + Updated pod doc + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit 1bdb19371279a332431520a9363e5f88b8490d00 +Author: James Rouzier +Date: Wed Feb 22 15:59:40 2017 -0500 + + Fix poddoc + +M lib/pf/Authentication/Source/SMSSource.pm + +commit 3c21e2c3bca51e790651aa6215f30450920452fe +Author: Louis Munro +Date: Wed Feb 22 15:59:26 2017 -0500 + + Fixed missing file from packaging. + +M addons/packages/packetfence.spec + +commit b9d8998472f40a2dd9d9f948e10000f10faf43ca +Author: Louis Munro +Date: Wed Feb 22 15:55:54 2017 -0500 + + removed useless empty else statement + +M sbin/pfdhcplistener + +commit e2173c293cd4e8fdafe9c9c112ac7ba3869ce9d2 +Author: Louis Munro +Date: Wed Feb 22 15:54:09 2017 -0500 + + removed useless launcher. + +M lib/pf/services/manager/pfdhcplistener.pm + +commit 62e9c5f4201f58c1a709e1b6749c04219662051c +Author: Louis Munro +Date: Wed Feb 22 15:50:16 2017 -0500 + + Reordered service start so that radiusd is serialized. + +M conf/systemd/packetfence-radiusd-acct.service +M conf/systemd/packetfence-radiusd-cli.service +M conf/systemd/packetfence-radiusd-eduroam.service +M conf/systemd/packetfence-radiusd-load_balancer.service + +commit 4efe09af83224479dc2f5a98d714eaf29e1f4c22 +Author: James Rouzier +Date: Wed Feb 22 15:45:20 2017 -0500 + + Move all global variable to the top + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm + +commit 27f8fb6dc54b75e0ac02ed62b81cc58c8e1b5931 +Author: James Rouzier +Date: Tue Feb 7 14:56:53 2017 -0500 + + Return error if there is no username in the header + +M html/pfappserver/lib/pfappserver/Authentication/Credential/Proxy.pm + +commit 22dc752ca8b8cf8a604ce4a503bd347c59557603 +Author: James Rouzier +Date: Tue Feb 7 14:27:01 2017 -0500 + + Cleanup white space + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit c50db884371f90014910891602ee842a6565fe2e +Author: James Rouzier +Date: Tue Feb 7 14:16:03 2017 -0500 + + Filter out the admin proxy from being able to be selected + +M html/pfappserver/lib/pfappserver/Base/Form/Role/WithSource.pm +M html/pfappserver/lib/pfappserver/Form/Config/ProfileCommon.pm + +commit 1fd4832e6e62311820f77bc3912fb5bbef927421 +Author: James Rouzier +Date: Tue Feb 7 13:57:10 2017 -0500 + + Add proxy_addresses help and validate function + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/AdminProxy.pm + +commit 96a7aebab0bd022c6b74d4e74e25efd291eba534 +Author: James Rouzier +Date: Tue Feb 7 13:35:50 2017 -0500 + + Updated pod doc + +M html/pfappserver/lib/pfappserver/Authentication/Credential/Proxy.pm + +commit 7d67feff7a58df3bc2e3f3353fcf208cacd3ab2c +Author: James Rouzier +Date: Tue Feb 7 10:15:15 2017 -0500 + + Update copyright + +M html/pfappserver/lib/pfappserver/Authentication/Credential/Proxy.pm +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/AdminProxy.pm +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit b5b975f8facadb99aaf89df850fc36ff7221787d +Author: James Rouzier +Date: Tue Jan 31 14:36:06 2017 -0500 + + Refactor to use user_allowed_in_admin + +M html/pfappserver/lib/pfappserver/Base/Controller.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/root/admin/wrapper.tt + +commit 93f23975e5c3a7eefd2d79b774179471e52b27a6 +Author: James Rouzier +Date: Tue Jan 31 14:34:53 2017 -0500 + + Attempt to authenticate using the proxy realm + +M html/pfappserver/lib/pfappserver.pm + +commit 75e9a1011fbb4a132138023c3375210605b8e30c +Author: James Rouzier +Date: Tue Jan 31 14:22:40 2017 -0500 + + Add helper method user_allowed_in_admin + +M html/pfappserver/lib/pfappserver.pm + +commit 7c46ff912f332a25ba615002c66dc84addb3f51c +Author: James Rouzier +Date: Tue Jan 31 12:34:19 2017 -0500 + + apply none the filter + +M html/pfappserver/root/authentication/source/type/AdminProxy.tt + +commit 1749d3cef0fe1b38ec9c44b62cc79a719977e50e +Author: James Rouzier +Date: Tue Jan 31 10:40:22 2017 -0500 + + Retrict the rule classes to only admin + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit 7bcf06ebdd6de1c5e98189018a9cee4a14bacb68 +Author: James Rouzier +Date: Tue Jan 31 10:38:44 2017 -0500 + + Rework the check for the proxy realm + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm + +commit 4b3eda4cd2857e560c0227ab5060124040d58bfe +Author: James Rouzier +Date: Tue Jan 31 10:38:05 2017 -0500 + + Add the rule class to the pf::authentication::authenticate and pf::authentication::match + +M html/pfappserver/lib/pfappserver/Authentication/Credential/Proxy.pm + +commit c559df2188a58af5fb93623498a05a4cf47be12a +Author: James Rouzier +Date: Tue Jan 31 10:37:15 2017 -0500 + + Add the proxy realm to Plugin::Authentication + +M html/pfappserver/lib/pfappserver.pm + +commit e1d6ca058e2aa686650ef428ef97812400178911 +Author: James Rouzier +Date: Thu Apr 2 10:39:39 2015 -0400 + + Remove 'Use of uninitialized value' when Null auth is used + +M lib/pf/authentication.pm + +commit b08929b8d65afb18264791b8dc0f5ed15bcc196c +Author: James Rouzier +Date: Mon Jan 30 15:00:23 2017 -0500 + + Add new attributes from AdminProxySource + +M addons/extract_i18n_strings.pl +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit da6e2bb63f52342d2a5fadedeae70ce7dbedf689 +Author: James Rouzier +Date: Fri Feb 6 10:21:44 2015 -0500 + + Add new realm proxy + +A html/pfappserver/lib/pfappserver/Authentication/Credential/Proxy.pm + +commit 3aa2cf7d336f91de60ebd9d8fe9fa34245d3220b +Author: James Rouzier +Date: Fri Feb 6 10:20:41 2015 -0500 + + Restrict actions to SET_ACCESS_LEVEL + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit 70580a726f3269cb9347b219a477702703af6078 +Author: James Rouzier +Date: Fri Feb 6 10:15:37 2015 -0500 + + Make this an exclusive source + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit ecd960f14c01387fa748a7be458a83de6af9f3a9 +Author: James Rouzier +Date: Fri Feb 6 09:59:23 2015 -0500 + + Update poddoc + +M html/pfappserver/lib/pfappserver/Base/Controller.pm + +commit a14d05a0e478285a6ea4e22580c741e9b5f01cf9 +Author: James Rouzier +Date: Fri Feb 6 09:57:45 2015 -0500 + + Add the authenticate, match_in_subclass, getGroupFromHeader, getUserFromHeader methods + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit 6e1f02348c46912ec6bfa3f0f15e555db30352ff +Author: James Rouzier +Date: Sat Jan 24 17:53:01 2015 -0500 + + Added authenticate method + +M lib/pf/Authentication/Source/AdminProxySource.pm + +commit 032ffcfa63e72ce77ba9de9d510fbe2f7781eee1 +Author: James Rouzier +Date: Sat Jan 24 17:51:18 2015 -0500 + + Added the fields fors proxy_addresses user_header group_header + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/AdminProxy.pm +M html/pfappserver/root/authentication/source/type/AdminProxy.tt + +commit c58f6ff6a214568447c4ef7454ab389539c49556 +Author: James Rouzier +Date: Sat Jan 24 14:48:57 2015 -0500 + + Updated pod + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/AdminProxy.pm + +commit f1ee7506836a1dbc03a293a8dab583d74d95eb88 +Author: James Rouzier +Date: Fri Jan 23 15:19:45 2015 -0500 + + New Source admin proxy + +A html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/AdminProxy.pm +A html/pfappserver/root/authentication/source/type/AdminProxy.tt +A lib/pf/Authentication/Source/AdminProxySource.pm + +commit 554b7348996e32de3bc7084295219f4e4b84b7d4 +Author: James Rouzier +Date: Wed Feb 22 15:38:30 2017 -0500 + + Updated poddoc + +M sbin/pffilter + +commit bcdf45ae12642028c460c3db841b82418e16f992 +Author: James Rouzier +Date: Wed Feb 22 15:35:51 2017 -0500 + + Remove used variables and code + +M lib/pf/pffilter/client.pm + +commit f0e4d6eae7d8412f177b7a5a72eeaa43cc4921cb +Author: James Rouzier +Date: Wed Feb 22 15:34:51 2017 -0500 + + Use proper naming convention for go variables + +M go/filter_client/filter_client.go + +commit bc7b79fe754f7cc072dab485ef2bdf60b3ee0c5e +Author: Julien Semaan +Date: Wed Feb 22 13:48:41 2017 -0500 + + make ExecuteStart + ExecuteStop return errors when applicable + +M go/firewallsso/barracudang.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M go/firewallsso/checkpoint.go +M go/firewallsso/fortigate.go +M go/firewallsso/iboss.go +M go/firewallsso/mockfw.go +M go/firewallsso/paloalto.go +M go/firewallsso/watchguard.go + +commit fed0a32e67fc1705250f563db5aa24f0d3a00f2c +Author: James Rouzier +Date: Wed Feb 22 13:42:28 2017 -0500 + + Remove unused function + +M sbin/pfdhcplistener + +commit 687bff45ea8fd4f6d7f6d41e46e32c1340e82143 +Author: James Rouzier +Date: Wed Feb 22 13:36:43 2017 -0500 + + pfdhcplistener is now a master child process + +M lib/pf/services/manager/pfdhcplistener.pm + +commit 41148ad2dfeeb089fdb9a7b079da46980987871d +Author: Louis Munro +Date: Wed Feb 22 13:35:55 2017 -0500 + + Fixed user for mariadb service. + +M conf/systemd/packetfence-mariadb.service + +commit fff886d04936c4f8749622aa04bc013212e32e39 +Author: James Rouzier +Date: Wed Feb 22 13:34:59 2017 -0500 + + Made pfdhcplistener into a master-child service + +M sbin/pfdhcplistener + +commit 42df1237aa59dc287f906e389ccf017258297252 +Author: Julien Semaan +Date: Wed Feb 22 13:32:23 2017 -0500 + + added syslog transport to paloalto sso + +M go/firewallsso/paloalto.go + +commit b2b772310bc0aede271ce35c6cb420761f3ffbbd +Author: Louis Munro +Date: Wed Feb 22 13:28:50 2017 -0500 + + Added mysql user to group pf. + +M addons/packages/packetfence.spec +M bin/mariadb + +commit ce600d03df0e5b1057e85a4bbbd20f8b46ca1591 +Author: Louis Munro +Date: Wed Feb 22 11:30:19 2017 -0500 + + Packaging and unit files fixes. + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-httpd.portal.service + +commit 7889099bee8a4496ccb1b61afc69afaf6b666be2 +Author: Julien Semaan +Date: Wed Feb 22 12:43:00 2017 -0500 + + some necessary polishing on firewall sso forms + +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/FortiGate.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Iboss.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm + +commit 1110d05b413effabffaeb643980d8d05859b13a1 +Author: Julien Semaan +Date: Wed Feb 22 12:38:30 2017 -0500 + + remove uid from firewall sso + +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/BarracudaNG.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Checkpoint.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/FortiGate.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/Iboss.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/PaloAlto.pm +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm + +commit ca27a2550f95e3da7d6b4547ceaced412df1499b +Author: Louis Munro +Date: Wed Feb 22 12:01:09 2017 -0500 + + Fixed incorrect mariadb file sizes + +M conf/mariadb/mariadb.conf.tt.example + +commit 47909e84a7ddb8e15b15f5dd5e02d9a63aea8b93 +Author: Julien Semaan +Date: Wed Feb 22 11:49:58 2017 -0500 + + fix mariadb standalone + startup user + +M bin/mariadb + +commit ca6e65fba8c7f763288df5f0fdada13a01bd94b5 +Author: Julien Semaan +Date: Wed Feb 22 10:58:05 2017 -0500 + + create radius client for firewall sso + +M go/firewallsso/base.go +M go/firewallsso/checkpoint.go +M go/firewallsso/fortigate.go +M go/firewallsso/watchguard.go + +commit 3edb03947881fb1e7613d54c67f6207e8a8e244a +Author: Julien Semaan +Date: Wed Feb 22 10:56:54 2017 -0500 + + bug fix firewall list container + +M go/firewallsso/firewalls.go + +commit d0dc6baacbb0420e1519b28c239bf188eaf0984e +Author: Julien Semaan +Date: Wed Feb 22 10:47:48 2017 -0500 + + default http client for firewall sso + +M go/firewallsso/base.go +M go/firewallsso/iboss.go +M go/firewallsso/paloalto.go + +commit 22cf52380960325a3f60e1c51f5de7d040c18661 +Author: Julien Semaan +Date: Wed Feb 22 10:43:00 2017 -0500 + + fix reference issue for firewall loop + +M go/caddy/pfsso/pfsso.go + +commit 941cb55214f20fb2821a485591555a30d947eb3f +Author: Julien Semaan +Date: Wed Feb 22 10:19:19 2017 -0500 + + added tests to panic handlers + +M go/panichandler/panichandler.go +A go/panichandler/panichandler_test.go + +commit f5c2adbc5037f13acd66743769cfd9c2852cf126 +Author: Julien Semaan +Date: Wed Feb 22 10:02:55 2017 -0500 + + added standard panic handlers + +M go/caddy/pfsso/pfsso.go +A go/panichandler/panichandler.go + +commit 1123408cf70edc27aa5d4e98a736b4afbfadeef2 +Author: Julien Semaan +Date: Wed Feb 22 09:44:54 2017 -0500 + + some godoc + +M go/caddy/pfsso/pfsso.go + +commit 61b0fc2d740b3e698ebaf85e4c7d3b31eb9400d3 +Author: Julien Semaan +Date: Wed Feb 22 09:38:45 2017 -0500 + + implement cache update for pfsso + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M t/data/firewall_sso.conf + +commit 27e29e02fafd93cdbcb33c1bf27f5bf546095f24 +Author: Julien Semaan +Date: Wed Feb 22 08:59:34 2017 -0500 + + decouple some of the pfsso code + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go + +commit c1d94755cda3323aba02f7642d81193c204da4af +Author: Julien Semaan +Date: Wed Feb 22 07:48:25 2017 -0500 + + rework pfsso tests + +M go/caddy/pfsso/pfsso_test.go + +commit 151818c19c675c3481ff9887d6125b0f3a8797c8 +Author: Durand Fabrice +Date: Tue Feb 21 20:55:15 2017 -0500 + + Monit stop to monit yourself + +M addons/monit/monit_checks_configurations/20_packetfence-drbd.tt + +commit 1159412a37ebb896d977c818b68593949bf5d02c +Author: James Rouzier +Date: Tue Feb 21 20:24:07 2017 -0500 + + Do not automatically run generator-data-access-layer.pl for make devel + +M Makefile + +commit a46289b8a5a652418135d7d09ef443548c7b2a4e +Author: James Rouzier +Date: Tue Feb 21 16:16:22 2017 -0500 + + Remove pffilter_order + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit d949d7f1fb5a4de0d6aaeccd48b47fec398e370b +Author: James Rouzier +Date: Tue Feb 21 16:11:14 2017 -0500 + + Fixed typo + +M conf/log.conf.d/pffilter.conf.example + +commit f10612fc42c962b26ae7dc28dd11b0ecd73071c7 +Author: James Rouzier +Date: Tue Feb 21 15:44:48 2017 -0500 + + Remove the waking up logic to check for the parent process + Add the ablity to change the name of the process (should only be used when testing) + +M sbin/pffilter + +commit 05eb42e045aee0c39d8d15d60020c7a42080bb14 +Author: James Rouzier +Date: Tue Feb 21 15:40:41 2017 -0500 + + Format and add documetation and use the client constructor + +M go/filter_client/filter_client_test.go + +commit 4d6563b870f98b68cd06f085df47e0987cac46a4 +Author: James Rouzier +Date: Tue Feb 21 15:39:28 2017 -0500 + + Format and add documetation and constructors + +M go/filter_client/filter_client.go + +commit 9fc24d96e576e36df565c01be6a04f1bc3b87f77 +Author: James Rouzier +Date: Tue Feb 21 15:13:45 2017 -0500 + + Go client for the filter engine + +A go/filter_client/filter_client.go +A go/filter_client/filter_client_test.go + +commit 72477b46d39e8f9ca294ba6c99505cf02ac0155f +Author: James Rouzier +Date: Tue Feb 21 11:12:23 2017 -0500 + + Wake up the service periodically to check to see if the parent is still alive + +M sbin/pffilter + +commit c48a3f7e6ed56df602a42dd9f4f16ae4e8037f5d +Author: James Rouzier +Date: Tue Feb 21 11:10:57 2017 -0500 + + Fix getting the socket from the command line + +M sbin/pffilter + +commit df819c829bdf67bf6a39d01c37e1e4636c9a3d5f +Author: James Rouzier +Date: Mon Feb 20 13:55:01 2017 -0500 + + Also delete _sessionControllerWrite before serializing to json + +M lib/pf/Switch.pm + +commit 5e22425d39d4036a2473fcb2a6eb429d165e2e1d +Author: James Rouzier +Date: Mon Feb 20 11:53:39 2017 -0500 + + Added service manager for pffilter + +A conf/systemd/packetfence-pffilter.service +A lib/pf/services/manager/pffilter.pm + +commit 29bbb5d6677774bfc8d133ae0784f5063ae1858e +Author: James Rouzier +Date: Mon Feb 20 10:58:58 2017 -0500 + + TO_JSON method + +M lib/pf/Switch.pm + +commit cdd8f9dc67ca786ab207e4f2bd770c9f2ca43e50 +Author: James Rouzier +Date: Mon Feb 20 10:53:12 2017 -0500 + + Handle case of undef value when reading a socket + +M sbin/pffilter + +commit f6f79624badc10ab310af773bd9aa4af54b2bf33 +Author: James Rouzier +Date: Mon Feb 20 10:48:49 2017 -0500 + + New module pf::pffilter::client + +A lib/pf/pffilter/client.pm + +commit f3bf3f74bdb94fc762d7d50ac960dd9eaf459481 +Author: James Rouzier +Date: Mon Feb 20 10:06:37 2017 -0500 + + Add better error handling + +M sbin/pffilter + +commit 0b9d3eeeb4881c67f3ab63cbf2e59dca2fd5897f +Author: James Rouzier +Date: Wed Feb 15 11:07:01 2017 -0500 + + Pass parameters as an array if the parameters is an array + +M sbin/pffilter + +commit 9b70d76031c7486be640fd93f1468f2887d9300c +Author: James Rouzier +Date: Tue Feb 14 17:25:23 2017 -0500 + + New filters filter_dns, filter_dhcp, filter_vlan + +M sbin/pffilter + +commit 165ca7bbe0a478439d3a0d4abb2af49f380a5898 +Author: James Rouzier +Date: Tue Feb 14 17:02:50 2017 -0500 + + added pffilter service + +A sbin/pffilter + +commit 551e1708b1082c7db1327fceed2c98bfc51fb954 +Author: James Rouzier +Date: Tue Feb 14 16:45:24 2017 -0500 + + Fix pffilter logging + +M conf/log.conf.d/pffilter.conf.example + +commit c6c23b52a4ca0fb1fee4e3bc85fed25dc09fc708 +Author: James Rouzier +Date: Tue Feb 14 15:02:19 2017 -0500 + + New path for the pffilter_socket_path + +M lib/pf/file_paths.pm + +commit ed4a929751d74c4844cbd1fe1bd1c72f42226105 +Author: James Rouzier +Date: Tue Feb 14 14:29:31 2017 -0500 + + Add pffilter service configuration + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit bc50b80b6a3b909478d6cb5dcd12d69e6fc98ad6 +Author: James Rouzier +Date: Tue Feb 14 14:18:32 2017 -0500 + + Rename to conf/log.conf.d/pffilter.conf.example + +D conf/log.conf.d/pffilter-engine.conf.example +A conf/log.conf.d/pffilter.conf.example + +commit 3476030e5a1c75b9bdcf895d67c766c828246a5b +Author: James Rouzier +Date: Tue Feb 14 13:47:18 2017 -0500 + + Add new parameter advanced.pffilter_processes + +M conf/documentation.conf +M conf/pf.conf.defaults + +commit 6c68e68d19cbf6dcf225f7087f94c158222bcf9b +Author: James Rouzier +Date: Fri Feb 10 17:23:54 2017 -0500 + + Add the log4perl config + +A conf/log.conf.d/pffilter-engine.conf.example + +commit 8460f3bfcba7be31b8508ce80fe97f8d972d4eba +Author: Louis Munro +Date: Tue Feb 21 15:47:59 2017 -0500 + + Fixed tabs vs spaces. + +M lib/pf/cmd/pf/service.pm + +commit 9f9874e46e53a90fc6613be31514325c92c3e45e +Author: Julien Semaan +Date: Tue Feb 21 15:41:45 2017 -0500 + + fix body close + +M go/firewallsso/iboss.go +M go/firewallsso/paloalto.go + +commit 76820e9c6efca3031039f1c9de611ac50085a4d1 +Author: Julien Semaan +Date: Tue Feb 21 15:40:21 2017 -0500 + + close connection after using it in paloalto + iboss + +M go/firewallsso/iboss.go +M go/firewallsso/paloalto.go + +commit eabd6c1c0f527a5dfba7c42281f67860983e870e +Author: Julien Semaan +Date: Tue Feb 21 15:25:46 2017 -0500 + + fix comment + +M go/pfconfigdriver/pool.go + +commit f9d6f14127a506444d4072a9200b3a27d9c8bd3f +Author: Julien Semaan +Date: Tue Feb 21 15:25:14 2017 -0500 + + polish pfconfig refresh in Caddy + +M go/caddy/pfconfig/pool.go +M go/pfconfigdriver/pool.go + +commit cd12fcda84d8616642074dcaa01b10db07f1bb2d +Author: Louis Munro +Date: Tue Feb 21 15:25:10 2017 -0500 + + Added code to enable services from admin GUI. + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configurator.pm +M lib/pf/ConfigStore/Pf.pm +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm + +commit 8793b629b7172702c9a2ee4f243ca576c0faaa92 +Author: Julien Semaan +Date: Tue Feb 21 13:54:35 2017 -0500 + + proper locking of pfconfig pool + +M go/caddy/pfconfig/pool.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 1f880e2f73bcd61e810fcae8441a9dba73ca3373 +Author: Louis Munro +Date: Tue Feb 21 13:51:50 2017 -0500 + + More packaging fixes. + +M addons/packages/packetfence.spec +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm + +commit f1bb59053391f2b7b9dc6c6453040f9e09b88a5c +Author: Julien Semaan +Date: Tue Feb 21 13:24:47 2017 -0500 + + added pfconfigpool caddy plugin + +M go/caddy/caddy/caddy/caddymain/run.go +M go/caddy/caddy/caddyhttp/httpserver/plugin.go +A go/caddy/pfconfig/pool.go +M go/caddy/pfsso/pfsso.go +A go/caddy/pfsso/pfsso_test.go +M go/pfconfigdriver/pool.go + +commit 2c4709e4f9f12734564cc6de1845f476a533a36c +Author: Julien Semaan +Date: Tue Feb 21 13:02:53 2017 -0500 + + added barracuda ng sso + +A go/firewallsso/barracudang.go +M go/firewallsso/factory.go + +commit e8490a6c9042985215893a30020bfe9757408927 +Author: Louis Munro +Date: Tue Feb 21 12:05:24 2017 -0500 + + Added pfcmd systemdenable/disable. Fixed permissions on conf/ + +M addons/packages/packetfence.spec +M debian/rules +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm + +commit 0e875ce9572078c40c18709f44742030e4e936e3 +Author: Julien Semaan +Date: Tue Feb 21 10:33:23 2017 -0500 + + added unit test for sso stop + +M go/firewallsso/base_test.go + +commit 39c49a0b7e282cc97478d3a9b9a9c76a75d3567f +Author: Julien Semaan +Date: Tue Feb 21 10:30:24 2017 -0500 + + rework executestart to use mocked fw + +M go/firewallsso/base_test.go +A go/firewallsso/mockfw.go + +commit 8a882374d3856a0f54f82e347569b81c91875b67 +Author: Julien Semaan +Date: Tue Feb 21 10:30:04 2017 -0500 + + additionnal iboss tests + +M go/firewallsso/iboss.go +M go/firewallsso/iboss_test.go + +commit fbb4cc367de6bc6a46a3a4e545bb5e0b4b2ea1bb +Author: Julien Semaan +Date: Tue Feb 21 10:12:56 2017 -0500 + + complete iboss sso + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/iboss.go +M go/firewallsso/paloalto.go + +commit 3eb84f93c1a25db190fce1d060ba762e51ff6cf5 +Author: Louis Munro +Date: Tue Feb 21 10:06:57 2017 -0500 + + Fixed unit tests. + +M lib/pf/Switch/Cisco/Catalyst_2950.pm + +commit c584f0a38fe77c7c4f21957b27de4fb574adf1fe +Author: Julien Semaan +Date: Tue Feb 21 10:03:43 2017 -0500 + + added iboss sso implementation + +M go/firewallsso/base_test.go +M go/firewallsso/iboss.go +A go/firewallsso/iboss_test.go +M go/firewallsso/paloalto.go + +commit ac9f867a11fe5a037e6a4d87790f1639b09c92f9 +Author: Julien Semaan +Date: Tue Feb 21 08:58:40 2017 -0500 + + don't preload all pfconfig resources + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/firewalls.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/structs.go + +commit 4495dcfca941faac8745134e17883ddd36d6d011 +Author: Julien Semaan +Date: Mon Feb 20 20:53:04 2017 -0500 + + refresh pfconfig pool in pfsso + +M go/caddy/pfsso/pfsso.go + +commit 95c0fcbf85e011f7a30883cd2b7f8e64d72877e8 +Author: Julien Semaan +Date: Mon Feb 20 20:47:59 2017 -0500 + + add structs to pool + +M go/firewallsso/base.go +M go/firewallsso/firewalls.go +M go/pfconfigdriver/structs.go + +commit 92789af700adeb1cb1cd4bbc760191c1de9edc85 +Author: Julien Semaan +Date: Mon Feb 20 20:47:46 2017 -0500 + + refresh element when adding to the pool + +M go/pfconfigdriver/pool.go + +commit 6e378e9731f91e11f15dc0e72638f774afeeb25f +Author: Julien Semaan +Date: Mon Feb 20 20:38:49 2017 -0500 + + first draft of a(nother) resource pool + +M go/Makefile +M go/pfconfigdriver/fetch.go +A go/pfconfigdriver/pool.go +A go/pfconfigdriver/pool_test.go +A go/pfconfigdriver/structs_test.go + +commit 065812b28839a30c9f630f3f75da45a83171dd98 +Author: Julien Semaan +Date: Mon Feb 20 18:53:52 2017 -0500 + + move firewalls to a dedicated struct + +M go/caddy/pfsso/pfsso.go +A go/firewallsso/firewalls.go + +commit 910ba7297d9e5634ddd9d239722ae6a0d31cb4e5 +Author: Julien Semaan +Date: Mon Feb 20 18:35:32 2017 -0500 + + add global config struct + +M go/firewallsso/base.go +M go/pfconfigdriver/structs.go + +commit 29b620f16a62c2ea0603423d516664a85e57b25d +Author: Julien Semaan +Date: Mon Feb 20 18:24:25 2017 -0500 + + specify source IP in watchguard stop + +M go/firewallsso/watchguard.go + +commit 7e7c45b0e7ab58d978b54869e5b415c710eefa8a +Author: Julien Semaan +Date: Mon Feb 20 18:16:23 2017 -0500 + + fix firewall valid detection + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/pfconfigdriver/fetch.go + +commit d1932584ff763a7298cdfe8b852c4407cc8001f0 +Author: Julien Semaan +Date: Mon Feb 20 17:52:37 2017 -0500 + + adjust firewallsso for pfconfigdriver.ResourcePool removal + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/factory.go + +commit 0f080fc66ec3c4b0b38bdfadcb73ab70a50d792c +Author: Julien Semaan +Date: Mon Feb 20 17:47:28 2017 -0500 + + get rid of resource pool + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +D go/pfconfigdriver/pool.go +D go/pfconfigdriver/pool_test.go + +commit 560783a6dfe2faba7dbf35ca99ead9aeb1b5b6c0 +Author: Julien Semaan +Date: Mon Feb 20 17:17:26 2017 -0500 + + general StructConfig to retain loaded at time + +M go/firewallsso/base.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + +commit e00fd5b0302c40910eac11db83e7e8d2ee387ace +Author: Julien Semaan +Date: Mon Feb 20 15:55:53 2017 -0500 + + added watchguard sso + +M go/firewallsso/factory.go +A go/firewallsso/watchguard.go +A go/firewallsso/watchguard_test.go + +commit d9858853c7941e1573ca6d5457390e881b6c522f +Author: Julien Semaan +Date: Mon Feb 20 15:39:11 2017 -0500 + + find source IP address in firewall sso + +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M go/pfconfigdriver/structs.go + +commit d0dd89acadb231f2869b448bd0da3f28476bcfb9 +Author: Julien Semaan +Date: Mon Feb 20 15:14:17 2017 -0500 + + register checkpoint in firewall factory + +M go/firewallsso/factory.go + +commit d2ce29abe44e235e760ae5daff51d42bae37f843 +Author: Julien Semaan +Date: Mon Feb 20 15:13:54 2017 -0500 + + fix logging statement + +M go/caddy/pfsso/pfsso.go + +commit 914f51c14d29f8cfd3f5e95964533542ca80efff +Author: Louis Munro +Date: Mon Feb 20 14:40:06 2017 -0500 + + Fixes to packaging for pfmariadb. + +M addons/packages/packetfence.spec + +commit 0d8f2c287db3f4a8fac8aa26e2b34031b97f816c +Author: Julien Semaan +Date: Mon Feb 20 14:28:59 2017 -0500 + + Generate haproxy config in systemd + +M conf/systemd/packetfence-haproxy.service + +commit ccfe4c6d1bf9e6d2f0e692e8d436608fdf488ac0 +Author: Julien Semaan +Date: Mon Feb 20 14:25:14 2017 -0500 + + go back to backticks + +M bin/mariadb + +commit 6ec020bf2f5a7056ef76359037db0c0b877c9485 +Author: Julien Semaan +Date: Mon Feb 20 14:14:10 2017 -0500 + + adjust mariadb systemd + +M conf/systemd/packetfence-mariadb.service + +commit 4269d2f7094f78673435aa37218f5e4fd9e6e3c4 +Author: Julien Semaan +Date: Mon Feb 20 13:54:53 2017 -0500 + + add missing use + +M lib/pf/services/manager/pf.pm + +commit 6999d1cf4e294ebede7b5d943dd40a9bbd4ab96b +Author: Julien Semaan +Date: Mon Feb 20 13:50:18 2017 -0500 + + adjust service ordering + +M conf/systemd/packetfence-redis-cache.service + +commit e4b54195870bd75a8f5e347acc0cff5c6162cbce +Author: Julien Semaan +Date: Mon Feb 20 13:48:47 2017 -0500 + + adjust packetfence-mariadb to point to bin/mariadb + +M conf/systemd/packetfence-mariadb.service + +commit d9e9d17dcfac0065dfb0d504a3e982dd61cd45f2 +Author: Julien Semaan +Date: Mon Feb 20 13:41:47 2017 -0500 + + additionnal mariadb config params + +M conf/documentation.conf +M conf/mariadb/mariadb.conf.tt.example +M conf/pf.conf.defaults +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 3a6ab717fe0376add48c7d7c1c5368e8439d653e +Author: Julien Semaan +Date: Mon Feb 20 13:36:49 2017 -0500 + + rework based on PR review + +M bin/mariadb + +commit ab4ded4e71917e3bdee5ac1d413ce5e82d050ea3 +Author: Julien Semaan +Date: Mon Feb 13 15:38:32 2017 -0500 + + adjust method signature + +M bin/mariadb + +commit b5632440af4f5d208d1c85ac81f690c60cdc888f +Author: Julien Semaan +Date: Mon Feb 13 15:09:22 2017 -0500 + + lookup mysql uid+gid + +M bin/mariadb + +commit 464505d5ac121b8048cbbb18d3482774103cc9e0 +Author: Julien Semaan +Date: Mon Feb 13 15:07:32 2017 -0500 + + some perldoc + +M bin/mariadb + +commit d4ccec22b4ae8f7a372a7979530bf88271d1842a +Author: Julien Semaan +Date: Mon Feb 13 15:01:59 2017 -0500 + + cleanup + maintenance mode + +M bin/mariadb +M lib/pf/cluster.pm +M lib/pf/file_paths.pm + +commit c368bcd3fbd88450473e4158b7fe7aeb729af97c +Author: Julien Semaan +Date: Mon Feb 13 08:21:22 2017 -0500 + + attempt start when there is a gvwstate + +M bin/mariadb + +commit a94f20d6a67dd3b4bcaf7bd0d63784337c26cec4 +Author: Julien Semaan +Date: Fri Feb 10 16:14:29 2017 -0500 + + basic recovery logic for a healthy all-down recover + +M bin/mariadb +M lib/pf/util.pm + +commit 91335c7f57eb75dc324a7161d000624cde777ed3 +Author: Julien Semaan +Date: Fri Feb 10 15:09:46 2017 -0500 + + minimal perl launcher for mariadb + +D bin/cluster/mariadb +A bin/mariadb + +commit 6f7c716d0e906dfd09f5327c8f132ace42ae14d2 +Author: Julien Semaan +Date: Fri Feb 10 11:51:20 2017 -0500 + + binary to start mariadb + +A bin/cluster/mariadb + +commit a10015ac4a055a30020f05e6de2a64956f75e232 +Author: Julien Semaan +Date: Fri Feb 10 11:48:24 2017 -0500 + + adjustments to mariadb conf + +M conf/mariadb/mariadb.conf.tt.example + +commit ab2dd8b753fd4b5f0f5ff28d12db7b856076f751 +Author: Julien Semaan +Date: Fri Feb 10 11:48:14 2017 -0500 + + go in read-only if only member left + +M conf/mariadb/db-update.tt.example + +commit fe23ea8408940283817dfbe98e94c4af718e559f +Author: Julien Semaan +Date: Wed Feb 8 12:42:18 2017 -0500 + + changes to user for mariadb script + +M lib/pf/cmd/pf/generatemariadbconfig.pm +M lib/pf/util.pm + +commit aa7fba942ac56d207747afc1025ee56b212e07dd +Author: Julien Semaan +Date: Tue Feb 7 10:50:09 2017 -0500 + + add db check in haproxy + +M .gitignore +M conf/haproxy.conf.example +A conf/mariadb/db-check.tt.example +M conf/mariadb/db-update.tt.example +M lib/pf/cmd/pf/generatemariadbconfig.pm +M lib/pf/util.pm + +commit d443cc735f944c80bc1aee99ecad60044328a2ab +Author: Julien Semaan +Date: Tue Feb 7 10:16:51 2017 -0500 + + move mariadb conf file into its own directory + +M .gitignore +D conf/mariadb.conf.tt.example +A conf/mariadb/mariadb.conf.tt.example +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 9a55d8eaa092671945bdfc4439a1db1c7cbe104b +Author: Julien Semaan +Date: Tue Feb 7 10:14:47 2017 -0500 + + add db hook script + +M .gitignore +M conf/mariadb.conf.tt.example +A conf/mariadb/db-update.tt.example +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 0dcf52bf9bb8cbade703b4f40bf6afa2b8ff9cd9 +Author: Julien Semaan +Date: Thu Feb 2 11:26:08 2017 -0500 + + align innodb_flush_log_at_trx_commit with our best practices + +M conf/mariadb.conf.tt.example + +commit 7db89e6749c802596e54d26c144ced618f39bf6f +Author: Julien Semaan +Date: Thu Feb 2 11:23:59 2017 -0500 + + improve galera cluster config generation + +M conf/documentation.conf +M conf/mariadb.conf.tt.example +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/I18N/en.po +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 4b8301a1d96ff28baa90bf761a4aaee8d054af13 +Author: Julien Semaan +Date: Thu Feb 2 10:59:12 2017 -0500 + + missing import + +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit cfc5c34c8409e58f6113edc928bdd24d5d1eec51 +Author: Julien Semaan +Date: Thu Feb 2 10:58:18 2017 -0500 + + use config variables for generated mariadb conf + +M html/pfappserver/lib/pfappserver/I18N/en.po +M lib/pf/cmd/pf/generatemariadbconfig.pm + +commit 45b37a3eacf04a8ffdf3a193d1fbc36dc93ab199 +Author: Julien Semaan +Date: Thu Feb 2 10:52:55 2017 -0500 + + add mysql settings to pf.conf and database settings to admin + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Configuration.pm +M html/pfappserver/root/admin/configuration.tt + +commit 6db1ba52011e98d78c459dc2c677fefbb41fca8b +Author: Julien Semaan +Date: Thu Feb 2 10:28:42 2017 -0500 + + make generate mariadb config part of pfcmd + +D bin/cluster/generate-mariadb-config +A lib/pf/cmd/pf/generatemariadbconfig.pm + +commit f157d0cb25406738c4549370fb7b7c2994e59bc3 +Author: Julien Semaan +Date: Thu Feb 2 10:25:39 2017 -0500 + + generate cluster and non-cluster mariadb conf + +M bin/cluster/generate-mariadb-config +M conf/mariadb.conf.tt.example + +commit ff92e54ad43e01936573b97d8990a3934ba58697 +Author: Julien Semaan +Date: Thu Feb 2 10:20:11 2017 -0500 + + add generated mariadb cluster configuration + +M .gitignore +A bin/cluster/generate-mariadb-config +A conf/mariadb.conf.tt.example + +commit 8124ebe9ae21058a6f0abecb1c5933ae82aa0929 +Author: Julien Semaan +Date: Mon Feb 20 13:28:01 2017 -0500 + + first draft of checkpoitn firewall + +M go/caddy/pfsso/pfsso.go +A go/firewallsso/checkpoint.go +A go/firewallsso/checkpoint_test.go +M go/firewallsso/fortigate_test.go + +commit 90ed29aff475ce5ea837b8559c96916afe28cd49 +Author: Julien Semaan +Date: Mon Feb 20 13:10:13 2017 -0500 + + added fortigate SSO + +M go/firewallsso/factory.go +A go/firewallsso/fortigate.go +A go/firewallsso/fortigate_test.go +A go/firewallsso/paloalto_test.go + +commit 3ee646d2fe0ed36ea0a47a59fe2780e7cf34523b +Author: Julien Semaan +Date: Mon Feb 20 10:58:29 2017 -0500 + + implement PaloAlto SSO Stop + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/paloalto.go + +commit 5ff01f9286bb8b12152edde215d03cecd21c725f +Author: Julien Semaan +Date: Mon Feb 20 10:42:48 2017 -0500 + + emove dumper + +M go/firewallsso/factory.go + +commit 5bacc5d22274b7bb90870485c478832942a0201b +Author: Julien Semaan +Date: Mon Feb 20 10:41:15 2017 -0500 + + first draft of PaloAlto SSO Start + +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M go/firewallsso/factory.go +M go/firewallsso/factory_test.go +M go/firewallsso/paloalto.go + +commit 63b49b855873af2b0dab27044bf69bea0a6c56de +Author: Julien Semaan +Date: Mon Feb 20 10:40:32 2017 -0500 + + reorganize firewall loading + +M go/caddy/pfsso/pfsso.go + +commit 309691ebe78f1935871736f6f9d03bbcfdc6c587 +Author: Julien Semaan +Date: Mon Feb 20 07:55:35 2017 -0500 + + add bench for pfsso read config + +M go/caddy/pfsso/pfsso.go + +commit 44fdeb6efc3b4aa39bc2581b8e78d22b9dc24451 +Author: James Rouzier +Date: Fri Feb 17 15:57:32 2017 -0500 + + Check X-Forwarded-For-PacketFence before https redirect + +M conf/httpd.conf.d/httpd.portal.tt.example + +commit 4399e99826762ec982bde121cc1a31adde297146 +Author: Antoine Amacher +Date: Fri Feb 17 15:49:32 2017 -0500 + + change deprecated method and fix docs + +M docs/PacketFence_MSPKI_Quick_Install_Guide.asciidoc +M lib/pf/provisioner/mobileconfig.pm + +commit 0bae972db460d7e73c84f84baeafb5635fa9d0ef +Author: Julien Semaan +Date: Fri Feb 17 14:52:51 2017 -0500 + + change to pfsso logging + +M go/caddy/pfsso/pfsso.go + +commit 66356b01b9abbf0051af876432aae07e09e527fa +Author: Julien Semaan +Date: Fri Feb 17 14:46:28 2017 -0500 + + finish removing PfconfigKeysInt + +M go/pfconfigdriver/fetch.go + +commit 7e46b55027b9e9e17ec1111d2e20d88dae9135f2 +Author: Julien Semaan +Date: Fri Feb 17 14:46:10 2017 -0500 + + fixes for api change + +M go/firewallsso/factory.go + +commit f75d40c26ca89b2c85a4a88fbddd6af3aa18d380 +Author: Julien Semaan +Date: Fri Feb 17 14:44:16 2017 -0500 + + remove useless interface + +M go/pfconfigdriver/structs.go + +commit 89a036f92145729dd8006dcb77a611dc68accd22 +Author: Julien Semaan +Date: Fri Feb 17 14:33:31 2017 -0500 + + add support for arrays in pfconfig golang + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go +M t/data/pf.conf + +commit 80ce425ad6e423ca9933e2678defb4c924086693 +Author: Julien Semaan +Date: Fri Feb 17 13:53:34 2017 -0500 + + some godoc + +M go/pfconfigdriver/pool.go + +commit be06a12c705486090298a4608de1d44216262af9 +Author: Julien Semaan +Date: Fri Feb 17 13:46:06 2017 -0500 + + always call resource pool in sso factory + +M go/firewallsso/factory.go + +commit ff61c5172d2d157fbc3b1cf6086b8992020ef726 +Author: Julien Semaan +Date: Fri Feb 17 13:44:46 2017 -0500 + + add missing namespace + +M go/caddy/pfsso/pfsso.go + +commit a9f587a1f88df44f18bf14f8cb13ef2bc5e58862 +Author: Julien Semaan +Date: Fri Feb 17 13:43:50 2017 -0500 + + remove useless struct + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go + +commit 1fe8c4b406c426c366c2a9b999b11684c3d4a75c +Author: Julien Semaan +Date: Fri Feb 17 13:40:13 2017 -0500 + + remove useless import + +M go/caddy/pfsso/pfsso.go + +commit 3eb72d93b3759ce36560c8019c6eaf1cc7267435 +Author: Julien Semaan +Date: Fri Feb 17 13:39:42 2017 -0500 + + remove dumpers + +M go/caddy/pfsso/pfsso.go + +commit 233e18a0b58a5ba2433d9a4ffd317e9bedd247ac +Author: Julien Semaan +Date: Fri Feb 17 13:38:41 2017 -0500 + + remove query.payload + +M go/pfconfigdriver/fetch.go + +commit 5506296b6c96c88cc84f43bbf7845ec882d16855 +Author: Julien Semaan +Date: Fri Feb 17 13:38:19 2017 -0500 + + user friendly identifier for pfconfig queries + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 05bcb2b0bb892027e4378e2fafda8e1e7b5e42f3 +Author: Julien Semaan +Date: Fri Feb 17 13:02:24 2017 -0500 + + use query payload as resource ID in pool + +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 0d8fdf88a5de6c87ebafe13b968105eacca5158a +Author: Julien Semaan +Date: Fri Feb 17 12:57:14 2017 -0500 + + use query payload as pfconfig identifier + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit ecfa22e5ea4004faa9608686b9d63e00bacd6365 +Author: James Rouzier +Date: Fri Feb 17 12:27:23 2017 -0500 + + Regenerate the pf::dal layer + +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_iplog_archive.pm +M lib/pf/dal/_iplog_history.pm +M lib/pf/dal/_locationlog.pm +M lib/pf/dal/_locationlog_archive.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radacct_log.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit d928e28e788f5cb4eaa198f14b43ef868b5278cd +Author: James Rouzier +Date: Fri Feb 17 12:26:39 2017 -0500 + + Sort the primary keys and fields + +M addons/dev-helpers/bin/generator-data-access-layer.pl + +commit 4612cc388e5342ce46f3040effdbc3016209feea +Author: James Rouzier +Date: Fri Feb 17 11:51:07 2017 -0500 + + New create method + +M lib/pf/dal.pm + +commit 59da110662d03c9a1b735a5e074b69043be0823c +Author: Julien Semaan +Date: Fri Feb 17 11:45:41 2017 -0500 + + LoadResourceStruct->LoadResource + +M go/caddy/pfsso/pfsso.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit c7d32e9875ad89fcc9d202e5e4ebfcbf2678a8b6 +Author: James Rouzier +Date: Fri Feb 17 11:44:51 2017 -0500 + + Add additional tests + +M t/unittest/dal.t + +commit 0d168d2774c95c643d89b903db33ac1258698c35 +Author: Julien Semaan +Date: Fri Feb 17 11:36:40 2017 -0500 + + FetchDecodeSocketStruct->FetchDecodeSocket + +M go/firewallsso/base_test.go +M go/firewallsso/factory.go +M go/firewallsso/factory_test.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go + +commit f13af36205f763edd524a945b55648d2ab02bd6a +Author: James Rouzier +Date: Fri Feb 17 11:27:54 2017 -0500 + + Test that the last saved node will win + +M t/unittest/dal.t + +commit 8a1aeffe5c27a2c8bac1487219ffaa104814b5e9 +Author: James Rouzier +Date: Fri Feb 17 11:17:41 2017 -0500 + + Update upsert poddoc + +M lib/pf/SQL/Abstract.pm + +commit 853b0dcf7cbb50f3916abcd941ae4e3d3ccbf556 +Author: Antoine Amacher +Date: Thu Feb 16 11:43:13 2017 -0500 + + correcting method name in doc + +M lib/pf/pki_provider/scep.pm + +commit 4f2725eea26240a9b5822aaf5661a8578a84174d +Author: Louis Munro +Date: Thu Feb 16 16:10:03 2017 -0500 + + Fixes to permissions and PIDFile. + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-carbon-cache.service +M conf/systemd/packetfence-statsd.service + +commit 30d9ff1f471971b47fc308de6b4342ed4be95382 +Author: Julien Semaan +Date: Thu Feb 16 16:04:34 2017 -0500 + + add btter logging + +M go/caddy/pfsso/pfsso.go +M go/pfconfigdriver/pool.go + +commit 817ad84589e7b61977b616dbbd882b278998193c +Author: Julien Semaan +Date: Thu Feb 16 15:59:16 2017 -0500 + + adjust log message + +M go/pfconfigdriver/pool.go + +commit ff005ef8d51f1de07c75b11e7ed684812a67bb4f +Author: Julien Semaan +Date: Thu Feb 16 15:56:52 2017 -0500 + + adjust method parameters + +M go/firewallsso/factory.go + +commit 910c89cf553d2aaf70a5708e8aaa5ce5561511db +Author: Julien Semaan +Date: Thu Feb 16 15:55:49 2017 -0500 + + code cleanup of now useless reflection + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/pool.go + +commit d205a19afe1d24e6a2c2db405f4302547d7ea953 +Author: Julien Semaan +Date: Thu Feb 16 15:52:48 2017 -0500 + + allow reflection to work correctly with pointers to interfaces + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/pool.go + +commit cc3dc0852ef5bb6c4bc645b6f9bd5e99d66d5f68 +Author: Julien Semaan +Date: Thu Feb 16 14:55:54 2017 -0500 + + before my super PfconfigObject sed + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/factory.go +M go/pfconfigdriver/pool.go + +commit cae9d13c7c9e5b4612d88789b65fef7b20acc4bb +Author: James Rouzier +Date: Thu Feb 16 12:54:00 2017 -0500 + + Have db_execute return a status code + +M lib/pf/dal.pm + +commit 1690c3168759ec0c78525ff7b87b7a8ce80af1e0 +Author: James Rouzier +Date: Thu Feb 16 12:42:53 2017 -0500 + + Move to use status codes + +M t/unittest/dal.t + +commit 7a7fab6b4c0e94b126fd8901604752d840a7fd74 +Author: James Rouzier +Date: Thu Feb 16 12:42:23 2017 -0500 + + Return status codes + +M lib/pf/dal.pm + +commit b2b34eafa8dd28b01bea636087952c86eeb23989 +Author: Julien Semaan +Date: Thu Feb 16 12:29:58 2017 -0500 + + refresh resource if found invalid + +M go/pfconfigdriver/pool.go + +commit 46c38c574ac5b4f9c8202201ce3283aae7e0ea7e +Author: James Rouzier +Date: Thu Feb 16 12:04:14 2017 -0500 + + Rename t/unittest/orm.t to t/unittest/dal.t + +A t/unittest/dal.t +D t/unittest/orm.t + +commit 2293f4216d7d2f91d1e495f9d8bd2544e817e630 +Author: lzammit +Date: Thu Feb 16 11:38:33 2017 -0500 + + add the RoleMap configuration + +M UPGRADE.asciidoc + +commit 16f7538efc032dd2d9f4b90cab4879be81626ee2 +Author: Julien Semaan +Date: Thu Feb 16 10:57:40 2017 -0500 + + integrate with firstLoad of sso factory + +M go/caddy/pfsso/pfsso.go + +commit e5285b834aae99ec88e4614ea3775d07b9577cb5 +Author: Julien Semaan +Date: Thu Feb 16 10:54:34 2017 -0500 + + Revert "revert api change of firewall sso factory" + + This reverts commit 9a8c7ee2283749a3a6389f5491e594f2aa24dfa6. + +M go/firewallsso/base_test.go +M go/firewallsso/factory.go +M go/firewallsso/factory_test.go + +commit 82cfc53c26278b2e08f2f1b00b7998691edf41a2 +Author: Julien Semaan +Date: Thu Feb 16 10:54:20 2017 -0500 + + improve resource pool for integration with factories + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go +M go/pfconfigdriver/structs.go + +commit 9ce41d461be22072b1baed0498a178b3b0174191 +Author: James Rouzier +Date: Thu Feb 16 10:46:36 2017 -0500 + + enable mysql_client_found_rows + +M lib/pf/db.pm + +commit 63e03d7afbb27655e00c518a615a0d6702f2d4a8 +Author: Louis Munro +Date: Thu Feb 16 10:25:31 2017 -0500 + + Fixes to unit tests. + +M addons/packages/packetfence.spec +M t/unittest/condition/regex_not.t +M t/unittest/firewall_sso.t + +commit 386ea87061bd3ab302ac6bdb058c66745183de23 +Author: James Rouzier +Date: Thu Feb 16 10:15:45 2017 -0500 + + Added upsert functionality + +M lib/pf/dal.pm + +commit 50c5bbf25ed26efadbed8f77fc1100589dc53ca2 +Author: Julien Semaan +Date: Thu Feb 16 09:35:12 2017 -0500 + + Add hostname lookup note to palo alto + +M docs/PacketFence_PaloAlto_Quick_Install_Guide.asciidoc + +commit 9a8c7ee2283749a3a6389f5491e594f2aa24dfa6 +Author: Julien Semaan +Date: Thu Feb 16 08:13:16 2017 -0500 + + revert api change of firewall sso factory + +M go/firewallsso/base_test.go +M go/firewallsso/factory.go +M go/firewallsso/factory_test.go + +commit 8c4847bdb29cdf6f85717edb6d2333ecc66c3092 +Author: Julien Semaan +Date: Thu Feb 16 07:54:28 2017 -0500 + + add support for load resource with interface + +M go/firewallsso/base_test.go +M go/firewallsso/factory.go +M go/firewallsso/factory_test.go +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 64f67da75e166bba5b23ecc670801e60b616748b +Author: Julien Semaan +Date: Thu Feb 16 07:41:10 2017 -0500 + + add support for a reflection object param in LoadResource + +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 09b6882b3b464a53ea8c77dfe5132db2fca0aee7 +Author: Julien Semaan +Date: Thu Feb 16 07:31:48 2017 -0500 + + additionnal test for pfconfigdriver load resource + +M go/pfconfigdriver/pool_test.go + +commit f10ee023f6a63bc30f283b11e110afe742e38e34 +Author: Julien Semaan +Date: Wed Feb 15 18:13:46 2017 -0500 + + improve pfconfigdriver pool tests + +M go/pfconfigdriver/pool_test.go + +commit d51938ebefe73107cdf1a11985ccb2cc313fd3fc +Author: Julien Semaan +Date: Wed Feb 15 18:10:22 2017 -0500 + + improve pfconfig reload testing + +M go/pfconfigdriver/pool.go +M go/pfconfigdriver/pool_test.go + +commit 7e0e91d77a065ef4617f857c527248ae46a9fef1 +Author: Julien Semaan +Date: Wed Feb 15 18:06:08 2017 -0500 + + basic test of a valid resource + +M go/pfconfigdriver/pool_test.go + +commit e2c083be3e47e61391bf72d05581410d743474ed +Author: Julien Semaan +Date: Wed Feb 15 17:28:38 2017 -0500 + + don't replace resource in map if it exists + +M go/pfconfigdriver/pool.go + +commit 28025072d28dad1f58401468edaf459bac5287bf +Author: Julien Semaan +Date: Wed Feb 15 17:26:04 2017 -0500 + + basic draft of pfconfig resource pool + +M go/pfconfigdriver/fetch_test.go +A go/pfconfigdriver/pool.go +A go/pfconfigdriver/pool_test.go + +commit cdcf2324665925b02eaa7cdc0399f4d876c67d29 +Author: Louis Munro +Date: Wed Feb 15 15:34:39 2017 -0500 + + More fixes to packaging. + +M addons/packages/packetfence.spec + +commit 1cc7abfeb80f381119ed8c8ebe02330bab5a19ba +Author: Louis Munro +Date: Wed Feb 15 15:31:18 2017 -0500 + + Fixes to packaging. + +M addons/packages/packetfence.spec + +commit accbc3a6d228d48f8e2ad8dfcbdf7d0b9f348229 +Author: Louis Munro +Date: Wed Feb 15 14:37:04 2017 -0500 + + Fixed missing $RPMBUILDROOT in spec file. + +M addons/packages/packetfence.spec + +commit 314a6e9b5c1acab49abc01b6fe82c001f324a704 +Author: James Rouzier +Date: Wed Feb 15 14:06:38 2017 -0500 + + Added module pf::SQL::Abstract + +A lib/pf/SQL/Abstract.pm + +commit f3933c7d7f5c1d7e235fda3d1174666a4eb72969 +Author: Louis Munro +Date: Wed Feb 15 13:50:20 2017 -0500 + + Fixed incorrect syntax in spec file. + +M addons/packages/packetfence.spec + +commit 854a2ca34b16356c26a7aa4320f9a8e5f6af51b7 +Author: Louis Munro +Date: Wed Feb 15 13:40:39 2017 -0500 + + Reverted unit file templating. We'll do it differently. + +M addons/packages/packetfence.spec +A conf/systemd/packetfence-carbon-cache.service +D conf/systemd/packetfence-carbon-cache.service.tt +A conf/systemd/packetfence-carbon-relay.service +D conf/systemd/packetfence-carbon-relay.service.tt +A conf/systemd/packetfence-collectd.service +D conf/systemd/packetfence-collectd.service.tt +M conf/systemd/packetfence-config.service +A conf/systemd/packetfence-dhcpd.service +D conf/systemd/packetfence-dhcpd.service.tt +A conf/systemd/packetfence-haproxy.service +D conf/systemd/packetfence-haproxy.service.tt +A conf/systemd/packetfence-httpd.aaa.service +D conf/systemd/packetfence-httpd.aaa.service.tt +A conf/systemd/packetfence-httpd.admin.service +D conf/systemd/packetfence-httpd.admin.service.tt +A conf/systemd/packetfence-httpd.collector.service +D conf/systemd/packetfence-httpd.collector.service.tt +A conf/systemd/packetfence-httpd.graphite.service +D conf/systemd/packetfence-httpd.graphite.service.tt +A conf/systemd/packetfence-httpd.parking.service +D conf/systemd/packetfence-httpd.parking.service.tt +A conf/systemd/packetfence-httpd.portal.service +D conf/systemd/packetfence-httpd.portal.service.tt +A conf/systemd/packetfence-httpd.proxy.service +D conf/systemd/packetfence-httpd.proxy.service.tt +A conf/systemd/packetfence-httpd.webservices.service +D conf/systemd/packetfence-httpd.webservices.service.tt +M conf/systemd/packetfence-iptables.service +A conf/systemd/packetfence-keepalived.service +D conf/systemd/packetfence-keepalived.service.tt +A conf/systemd/packetfence-p0f.service +D conf/systemd/packetfence-p0f.service.tt +A conf/systemd/packetfence-pfbandwidthd.service +D conf/systemd/packetfence-pfbandwidthd.service.tt +A conf/systemd/packetfence-pfdetect.service +D conf/systemd/packetfence-pfdetect.service.tt +A conf/systemd/packetfence-pfdhcplistener.service +D conf/systemd/packetfence-pfdhcplistener.service.tt +A conf/systemd/packetfence-pfdns.service +D conf/systemd/packetfence-pfdns.service.tt +A conf/systemd/packetfence-pfmon.service +D conf/systemd/packetfence-pfmon.service.tt +A conf/systemd/packetfence-pfqueue.service +D conf/systemd/packetfence-pfqueue.service.tt +A conf/systemd/packetfence-pfsetvlan.service +D conf/systemd/packetfence-pfsetvlan.service.tt +A conf/systemd/packetfence-radiusd-acct.service +D conf/systemd/packetfence-radiusd-acct.service.tt +A conf/systemd/packetfence-radiusd-auth.service +D conf/systemd/packetfence-radiusd-auth.service.tt +A conf/systemd/packetfence-radiusd-cli.service +D conf/systemd/packetfence-radiusd-cli.service.tt +A conf/systemd/packetfence-radiusd-eduroam.service +D conf/systemd/packetfence-radiusd-eduroam.service.tt +A conf/systemd/packetfence-radiusd-load_balancer.service +D conf/systemd/packetfence-radiusd-load_balancer.service.tt +A conf/systemd/packetfence-radsniff.service +D conf/systemd/packetfence-radsniff.service.tt +A conf/systemd/packetfence-redis_ntlm_cache.service +D conf/systemd/packetfence-redis_ntlm_cache.service.tt +A conf/systemd/packetfence-redis_queue.service +D conf/systemd/packetfence-redis_queue.service.tt +M conf/systemd/packetfence-routes.service +A conf/systemd/packetfence-snmptrapd.service +D conf/systemd/packetfence-snmptrapd.service.tt +A conf/systemd/packetfence-statsd.service +D conf/systemd/packetfence-statsd.service.tt +A conf/systemd/packetfence-winbindd.service +D conf/systemd/packetfence-winbindd.service.tt +M lib/pf/cmd/pf/service.pm + +commit 57b76f1ce88f0281d60ec336c21b918aa2c59bc5 +Author: Louis Munro +Date: Tue Feb 14 15:24:50 2017 -0500 + + Added isEnabled to services::manager. + +M conf/systemd/packetfence-carbon-cache.service.tt +M conf/systemd/packetfence-statsd.service.tt +M lib/pf/services/manager.pm + +commit e0b9a7b8318452b1cae90dc4b520cedb924d12ac +Author: James Rouzier +Date: Wed Feb 15 11:41:25 2017 -0500 + + Remove copy + +M lib/pf/dal.pm + +commit e7b1f5e513694d95adeb9e124fc0ffd31d185cda +Author: Julien Semaan +Date: Wed Feb 15 11:33:16 2017 -0500 + + fix copy/paste error + +M go/README.md +M go/caddy/pfsso/pfsso.go + +commit f345526e3eba58541e1a5a7c19089d80a246197c +Author: Julien Semaan +Date: Wed Feb 15 11:31:28 2017 -0500 + + rename pfcaddy->pfhttpd + +M go/.gitignore +M go/Makefile +M go/README.md + +commit c70dfb76836170999351a95a067ea20e13c135c3 +Author: James Rouzier +Date: Wed Feb 15 11:12:08 2017 -0500 + + If is was remove from the database set __from_table to false + +M lib/pf/dal.pm + +commit 8083cb3750fe2ee673548f52c4d89ab4bcc24c4f +Author: James Rouzier +Date: Wed Feb 15 11:06:22 2017 -0500 + + Add some additional test cases + +M t/unittest/orm.t + +commit d1feb97fbc666001dbfac5f95646b2ee0b9e30cf +Author: Louis Munro +Date: Wed Feb 15 10:18:33 2017 -0500 + + Added a few details about systemd managed services + +M go/README.md + +commit 59c8605e77f6a1babecda5a83110adc5ce6801ec +Author: James Rouzier +Date: Wed Feb 15 10:13:34 2017 -0500 + + Unit test + +A t/unittest/orm.t + +commit d5ef3ad6ef4206d3cb6020901c4d2c07055c32b5 +Author: Julien Semaan +Date: Wed Feb 15 08:32:58 2017 -0500 + + improve golang readme + +M go/README.md + +commit 02b5950c3fe943252a44374e53d74ea097466d8c +Author: Julien Semaan +Date: Tue Feb 14 13:56:33 2017 -0500 + + add empty sso stop handler + +M go/caddy/pfsso/pfsso.go + +commit 984b6035602686c3bc44ba4cacd9195415102ffa +Author: Julien Semaan +Date: Tue Feb 14 13:51:50 2017 -0500 + + return 202 when accepting ssos + +M go/caddy/pfsso/pfsso.go + +commit 8cf26e78eb17915e34d360f8d782a83aa82aa4e2 +Author: Julien Semaan +Date: Tue Feb 14 13:49:04 2017 -0500 + + handling a sso start correctly + +M go/caddy/pfsso/pfsso.go +M go/firewallsso/base.go +M go/firewallsso/base_test.go + +commit cec8666612bc18f58be4fb0e12c671715aa38a4b +Author: Julien Semaan +Date: Tue Feb 14 13:00:40 2017 -0500 + + basic start handler + +M go/caddy/pfsso/pfsso.go + +commit 51a93015c025d491395df5fb3ee65f35b33b53bf +Author: Julien Semaan +Date: Tue Feb 14 12:39:56 2017 -0500 + + detect pfconfig testing via env + +M go/pfconfigdriver/fetch.go + +commit a3dba7b7b09ce297b820a9ae50c237e6ae19b6cf +Author: Julien Semaan +Date: Tue Feb 14 12:39:37 2017 -0500 + + remove test files in caddy-clean-src + +M go/Makefile + +commit ff058a3aaf872e983d32e2eab0c1136eec7347ee +Author: Julien Semaan +Date: Tue Feb 14 12:39:21 2017 -0500 + + remove caddy test files + +D go/caddy/caddy/assets_test.go +D go/caddy/caddy/caddy/caddymain/run_test.go +D go/caddy/caddy/caddy/main_test.go +D go/caddy/caddy/caddy_test.go +D go/caddy/caddy/caddyfile/dispenser_test.go +D go/caddy/caddy/caddyfile/json_test.go +D go/caddy/caddy/caddyfile/lexer_test.go +D go/caddy/caddy/caddyfile/parse_test.go +D go/caddy/caddy/caddyhttp/basicauth/basicauth_test.go +D go/caddy/caddy/caddyhttp/basicauth/setup_test.go +D go/caddy/caddy/caddyhttp/bind/bind_test.go +D go/caddy/caddy/caddyhttp/browse/browse_test.go +D go/caddy/caddy/caddyhttp/browse/setup_test.go +D go/caddy/caddy/caddyhttp/caddyhttp_test.go +D go/caddy/caddy/caddyhttp/errors/errors_test.go +D go/caddy/caddy/caddyhttp/errors/setup_test.go +D go/caddy/caddy/caddyhttp/expvar/expvar_test.go +D go/caddy/caddy/caddyhttp/expvar/setup_test.go +D go/caddy/caddy/caddyhttp/extensions/setup_test.go +D go/caddy/caddy/caddyhttp/fastcgi/dialer_test.go +D go/caddy/caddy/caddyhttp/fastcgi/fastcgi_test.go +D go/caddy/caddy/caddyhttp/fastcgi/fcgiclient_test.go +D go/caddy/caddy/caddyhttp/fastcgi/setup_test.go +D go/caddy/caddy/caddyhttp/gzip/gzip_test.go +D go/caddy/caddy/caddyhttp/gzip/requestfilter_test.go +D go/caddy/caddy/caddyhttp/gzip/responsefilter_test.go +D go/caddy/caddy/caddyhttp/gzip/setup_test.go +D go/caddy/caddy/caddyhttp/header/header_test.go +D go/caddy/caddy/caddyhttp/header/setup_test.go +D go/caddy/caddy/caddyhttp/httpserver/condition_test.go +D go/caddy/caddy/caddyhttp/httpserver/context_test.go +D go/caddy/caddy/caddyhttp/httpserver/https_test.go +D go/caddy/caddy/caddyhttp/httpserver/logger_test.go +D go/caddy/caddy/caddyhttp/httpserver/middleware_test.go +D go/caddy/caddy/caddyhttp/httpserver/pathcleaner_test.go +D go/caddy/caddy/caddyhttp/httpserver/plugin_test.go +D go/caddy/caddy/caddyhttp/httpserver/recorder_test.go +D go/caddy/caddy/caddyhttp/httpserver/replacer_test.go +D go/caddy/caddy/caddyhttp/httpserver/server_test.go +D go/caddy/caddy/caddyhttp/httpserver/vhosttrie_test.go +D go/caddy/caddy/caddyhttp/internalsrv/internal_test.go +D go/caddy/caddy/caddyhttp/internalsrv/setup_test.go +D go/caddy/caddy/caddyhttp/log/log_test.go +D go/caddy/caddy/caddyhttp/log/setup_test.go +D go/caddy/caddy/caddyhttp/markdown/markdown_test.go +D go/caddy/caddy/caddyhttp/markdown/metadata/metadata_test.go +D go/caddy/caddy/caddyhttp/markdown/process_test.go +D go/caddy/caddy/caddyhttp/markdown/setup_test.go +D go/caddy/caddy/caddyhttp/markdown/summary/summary_test.go +D go/caddy/caddy/caddyhttp/maxrequestbody/maxrequestbody_test.go +D go/caddy/caddy/caddyhttp/mime/mime_test.go +D go/caddy/caddy/caddyhttp/mime/setup_test.go +D go/caddy/caddy/caddyhttp/pprof/pprof_test.go +D go/caddy/caddy/caddyhttp/pprof/setup_test.go +D go/caddy/caddy/caddyhttp/proxy/body_test.go +D go/caddy/caddy/caddyhttp/proxy/policy_test.go +D go/caddy/caddy/caddyhttp/proxy/proxy_test.go +D go/caddy/caddy/caddyhttp/proxy/setup_test.go +D go/caddy/caddy/caddyhttp/proxy/upstream_test.go +D go/caddy/caddy/caddyhttp/redirect/redirect_test.go +D go/caddy/caddy/caddyhttp/redirect/setup_test.go +D go/caddy/caddy/caddyhttp/rewrite/rewrite_test.go +D go/caddy/caddy/caddyhttp/rewrite/setup_test.go +D go/caddy/caddy/caddyhttp/rewrite/to_test.go +D go/caddy/caddy/caddyhttp/root/root_test.go +D go/caddy/caddy/caddyhttp/staticfiles/fileserver_test.go +D go/caddy/caddy/caddyhttp/status/setup_test.go +D go/caddy/caddy/caddyhttp/status/status_test.go +D go/caddy/caddy/caddyhttp/templates/setup_test.go +D go/caddy/caddy/caddyhttp/templates/templates_test.go +D go/caddy/caddy/caddyhttp/timeouts/timeouts_test.go +D go/caddy/caddy/caddyhttp/websocket/setup_test.go +D go/caddy/caddy/caddyhttp/websocket/websocket_test.go +D go/caddy/caddy/caddytls/certificates_test.go +D go/caddy/caddy/caddytls/client_test.go +D go/caddy/caddy/caddytls/config_test.go +D go/caddy/caddy/caddytls/crypto_test.go +D go/caddy/caddy/caddytls/filestorage_test.go +D go/caddy/caddy/caddytls/handshake_test.go +D go/caddy/caddy/caddytls/httphandler_test.go +D go/caddy/caddy/caddytls/setup_test.go +D go/caddy/caddy/caddytls/storagetest/memorystorage_test.go +D go/caddy/caddy/caddytls/storagetest/storagetest_test.go +D go/caddy/caddy/caddytls/tls_test.go +D go/caddy/caddy/caddytls/user_test.go +D go/caddy/caddy/commands_test.go +D go/caddy/caddy/dist/automate_test.go +D go/caddy/caddy/startupshutdown/startupshutdown_test.go + +commit 2324e4764310d975243a472248df4c42c0bba244 +Author: Julien Semaan +Date: Tue Feb 14 11:43:35 2017 -0500 + + change firewallsso directory + +A go/firewallsso/base.go +A go/firewallsso/base_test.go +A go/firewallsso/factory.go +A go/firewallsso/factory_test.go +A go/firewallsso/iboss.go +D go/firewallsso/lib/base.go +D go/firewallsso/lib/base_test.go +D go/firewallsso/lib/factory.go +D go/firewallsso/lib/factory_test.go +D go/firewallsso/lib/iboss.go +D go/firewallsso/lib/paloalto.go +A go/firewallsso/paloalto.go + +commit 0ce40ea713ea36eb2ec03490a2121b47d91a16fc +Author: Julien Semaan +Date: Tue Feb 14 11:41:30 2017 -0500 + + draft of pfsso middleware + +M go/caddy/caddy/caddy/caddymain/run.go +M go/caddy/caddy/caddyhttp/httpserver/plugin.go +A go/caddy/pfsso/pfsso.go + +commit 9d391abd75b4a5e7cc893a7220d1195aa205d18f +Author: Julien Semaan +Date: Tue Feb 14 11:41:15 2017 -0500 + + added .gitignore for go directory + +A go/.gitignore + +commit c9b9f6ede04ae12f662492e89ba725a370663ad3 +Author: Julien Semaan +Date: Tue Feb 14 11:30:53 2017 -0500 + + don't track caddyfile + +D go/Caddyfile + +commit bbc10617f43091fffe6f127d6af19ff611519ff3 +Author: Julien Semaan +Date: Tue Feb 14 11:29:13 2017 -0500 + + include caddy files (not as submodule) + +D go/caddy/caddy +A go/caddy/caddy/.gitignore +A go/caddy/caddy/.travis.yml +A go/caddy/caddy/CONTRIBUTING.md +A go/caddy/caddy/ISSUE_TEMPLATE +A go/caddy/caddy/LICENSE.txt +A go/caddy/caddy/README.md +A go/caddy/caddy/appveyor.yml +A go/caddy/caddy/assets.go +A go/caddy/caddy/assets_test.go +A go/caddy/caddy/caddy.go +A go/caddy/caddy/caddy/build.bash +A go/caddy/caddy/caddy/caddymain/run.go +A go/caddy/caddy/caddy/caddymain/run_test.go +A go/caddy/caddy/caddy/main.go +A go/caddy/caddy/caddy/main_test.go +A go/caddy/caddy/caddy_test.go +A go/caddy/caddy/caddyfile/dispenser.go +A go/caddy/caddy/caddyfile/dispenser_test.go +A go/caddy/caddy/caddyfile/json.go +A go/caddy/caddy/caddyfile/json_test.go +A go/caddy/caddy/caddyfile/lexer.go +A go/caddy/caddy/caddyfile/lexer_test.go +A go/caddy/caddy/caddyfile/parse.go +A go/caddy/caddy/caddyfile/parse_test.go +A go/caddy/caddy/caddyfile/testdata/import_glob0.txt +A go/caddy/caddy/caddyfile/testdata/import_glob1.txt +A go/caddy/caddy/caddyfile/testdata/import_glob2.txt +A go/caddy/caddy/caddyfile/testdata/import_test1.txt +A go/caddy/caddy/caddyfile/testdata/import_test2.txt +A go/caddy/caddy/caddyhttp/basicauth/basicauth.go +A go/caddy/caddy/caddyhttp/basicauth/basicauth_test.go +A go/caddy/caddy/caddyhttp/basicauth/setup.go +A go/caddy/caddy/caddyhttp/basicauth/setup_test.go +A go/caddy/caddy/caddyhttp/bind/bind.go +A go/caddy/caddy/caddyhttp/bind/bind_test.go +A go/caddy/caddy/caddyhttp/browse/browse.go +A go/caddy/caddy/caddyhttp/browse/browse_test.go +A go/caddy/caddy/caddyhttp/browse/setup.go +A go/caddy/caddy/caddyhttp/browse/setup_test.go +A go/caddy/caddy/caddyhttp/browse/testdata/header.html +A go/caddy/caddy/caddyhttp/browse/testdata/photos.tpl +A go/caddy/caddy/caddyhttp/browse/testdata/photos/hidden.html +A go/caddy/caddy/caddyhttp/browse/testdata/photos/test.html +A go/caddy/caddy/caddyhttp/browse/testdata/photos/test2.html +A go/caddy/caddy/caddyhttp/browse/testdata/photos/test3.html +A go/caddy/caddy/caddyhttp/caddyhttp.go +A go/caddy/caddy/caddyhttp/caddyhttp_test.go +A go/caddy/caddy/caddyhttp/errors/errors.go +A go/caddy/caddy/caddyhttp/errors/errors_test.go +A go/caddy/caddy/caddyhttp/errors/setup.go +A go/caddy/caddy/caddyhttp/errors/setup_test.go +A go/caddy/caddy/caddyhttp/expvar/expvar.go +A go/caddy/caddy/caddyhttp/expvar/expvar_test.go +A go/caddy/caddy/caddyhttp/expvar/setup.go +A go/caddy/caddy/caddyhttp/expvar/setup_test.go +A go/caddy/caddy/caddyhttp/extensions/ext.go +A go/caddy/caddy/caddyhttp/extensions/setup.go +A go/caddy/caddy/caddyhttp/extensions/setup_test.go +A go/caddy/caddy/caddyhttp/fastcgi/dialer.go +A go/caddy/caddy/caddyhttp/fastcgi/dialer_test.go +A go/caddy/caddy/caddyhttp/fastcgi/fastcgi.go +A go/caddy/caddy/caddyhttp/fastcgi/fastcgi_test.go +A go/caddy/caddy/caddyhttp/fastcgi/fcgi_test.php +A go/caddy/caddy/caddyhttp/fastcgi/fcgiclient.go +A go/caddy/caddy/caddyhttp/fastcgi/fcgiclient_test.go +A go/caddy/caddy/caddyhttp/fastcgi/setup.go +A go/caddy/caddy/caddyhttp/fastcgi/setup_test.go +A go/caddy/caddy/caddyhttp/gzip/gzip.go +A go/caddy/caddy/caddyhttp/gzip/gzip_test.go +A go/caddy/caddy/caddyhttp/gzip/requestfilter.go +A go/caddy/caddy/caddyhttp/gzip/requestfilter_test.go +A go/caddy/caddy/caddyhttp/gzip/responsefilter.go +A go/caddy/caddy/caddyhttp/gzip/responsefilter_test.go +A go/caddy/caddy/caddyhttp/gzip/setup.go +A go/caddy/caddy/caddyhttp/gzip/setup_test.go +A go/caddy/caddy/caddyhttp/gzip/testdata/test.txt +A go/caddy/caddy/caddyhttp/header/header.go +A go/caddy/caddy/caddyhttp/header/header_test.go +A go/caddy/caddy/caddyhttp/header/setup.go +A go/caddy/caddy/caddyhttp/header/setup_test.go +A go/caddy/caddy/caddyhttp/httpserver/condition.go +A go/caddy/caddy/caddyhttp/httpserver/condition_test.go +A go/caddy/caddy/caddyhttp/httpserver/context.go +A go/caddy/caddy/caddyhttp/httpserver/context_test.go +A go/caddy/caddy/caddyhttp/httpserver/error.go +A go/caddy/caddy/caddyhttp/httpserver/graceful.go +A go/caddy/caddy/caddyhttp/httpserver/https.go +A go/caddy/caddy/caddyhttp/httpserver/https_test.go +A go/caddy/caddy/caddyhttp/httpserver/logger.go +A go/caddy/caddy/caddyhttp/httpserver/logger_test.go +A go/caddy/caddy/caddyhttp/httpserver/middleware.go +A go/caddy/caddy/caddyhttp/httpserver/middleware_test.go +A go/caddy/caddy/caddyhttp/httpserver/path.go +A go/caddy/caddy/caddyhttp/httpserver/pathcleaner.go +A go/caddy/caddy/caddyhttp/httpserver/pathcleaner_test.go +A go/caddy/caddy/caddyhttp/httpserver/plugin.go +A go/caddy/caddy/caddyhttp/httpserver/plugin_test.go +A go/caddy/caddy/caddyhttp/httpserver/recorder.go +A go/caddy/caddy/caddyhttp/httpserver/recorder_test.go +A go/caddy/caddy/caddyhttp/httpserver/replacer.go +A go/caddy/caddy/caddyhttp/httpserver/replacer_test.go +A go/caddy/caddy/caddyhttp/httpserver/roller.go +A go/caddy/caddy/caddyhttp/httpserver/server.go +A go/caddy/caddy/caddyhttp/httpserver/server_test.go +A go/caddy/caddy/caddyhttp/httpserver/siteconfig.go +A go/caddy/caddy/caddyhttp/httpserver/vhosttrie.go +A go/caddy/caddy/caddyhttp/httpserver/vhosttrie_test.go +A go/caddy/caddy/caddyhttp/internalsrv/internal.go +A go/caddy/caddy/caddyhttp/internalsrv/internal_test.go +A go/caddy/caddy/caddyhttp/internalsrv/setup.go +A go/caddy/caddy/caddyhttp/internalsrv/setup_test.go +A go/caddy/caddy/caddyhttp/log/log.go +A go/caddy/caddy/caddyhttp/log/log_test.go +A go/caddy/caddy/caddyhttp/log/setup.go +A go/caddy/caddy/caddyhttp/log/setup_test.go +A go/caddy/caddy/caddyhttp/markdown/markdown.go +A go/caddy/caddy/caddyhttp/markdown/markdown_test.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata_json.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata_none.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata_test.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata_toml.go +A go/caddy/caddy/caddyhttp/markdown/metadata/metadata_yaml.go +A go/caddy/caddy/caddyhttp/markdown/process.go +A go/caddy/caddy/caddyhttp/markdown/process_test.go +A go/caddy/caddy/caddyhttp/markdown/setup.go +A go/caddy/caddy/caddyhttp/markdown/setup_test.go +A go/caddy/caddy/caddyhttp/markdown/summary/render.go +A go/caddy/caddy/caddyhttp/markdown/summary/summary.go +A go/caddy/caddy/caddyhttp/markdown/summary/summary_test.go +A go/caddy/caddy/caddyhttp/markdown/template.go +A go/caddy/caddy/caddyhttp/maxrequestbody/maxrequestbody.go +A go/caddy/caddy/caddyhttp/maxrequestbody/maxrequestbody_test.go +A go/caddy/caddy/caddyhttp/mime/mime.go +A go/caddy/caddy/caddyhttp/mime/mime_test.go +A go/caddy/caddy/caddyhttp/mime/setup.go +A go/caddy/caddy/caddyhttp/mime/setup_test.go +A go/caddy/caddy/caddyhttp/pprof/pprof.go +A go/caddy/caddy/caddyhttp/pprof/pprof_test.go +A go/caddy/caddy/caddyhttp/pprof/setup.go +A go/caddy/caddy/caddyhttp/pprof/setup_test.go +A go/caddy/caddy/caddyhttp/proxy/body.go +A go/caddy/caddy/caddyhttp/proxy/body_test.go +A go/caddy/caddy/caddyhttp/proxy/policy.go +A go/caddy/caddy/caddyhttp/proxy/policy_test.go +A go/caddy/caddy/caddyhttp/proxy/proxy.go +A go/caddy/caddy/caddyhttp/proxy/proxy_test.go +A go/caddy/caddy/caddyhttp/proxy/reverseproxy.go +A go/caddy/caddy/caddyhttp/proxy/setup.go +A go/caddy/caddy/caddyhttp/proxy/setup_test.go +A go/caddy/caddy/caddyhttp/proxy/upstream.go +A go/caddy/caddy/caddyhttp/proxy/upstream_test.go +A go/caddy/caddy/caddyhttp/redirect/redirect.go +A go/caddy/caddy/caddyhttp/redirect/redirect_test.go +A go/caddy/caddy/caddyhttp/redirect/setup.go +A go/caddy/caddy/caddyhttp/redirect/setup_test.go +A go/caddy/caddy/caddyhttp/rewrite/rewrite.go +A go/caddy/caddy/caddyhttp/rewrite/rewrite_test.go +A go/caddy/caddy/caddyhttp/rewrite/setup.go +A go/caddy/caddy/caddyhttp/rewrite/setup_test.go +A go/caddy/caddy/caddyhttp/rewrite/testdata/testdir/empty +A go/caddy/caddy/caddyhttp/rewrite/testdata/testfile +A go/caddy/caddy/caddyhttp/rewrite/to.go +A go/caddy/caddy/caddyhttp/rewrite/to_test.go +A go/caddy/caddy/caddyhttp/root/root.go +A go/caddy/caddy/caddyhttp/root/root_test.go +A go/caddy/caddy/caddyhttp/staticfiles/fileserver.go +A go/caddy/caddy/caddyhttp/staticfiles/fileserver_test.go +A go/caddy/caddy/caddyhttp/status/setup.go +A go/caddy/caddy/caddyhttp/status/setup_test.go +A go/caddy/caddy/caddyhttp/status/status.go +A go/caddy/caddy/caddyhttp/status/status_test.go +A go/caddy/caddy/caddyhttp/templates/setup.go +A go/caddy/caddy/caddyhttp/templates/setup_test.go +A go/caddy/caddy/caddyhttp/templates/templates.go +A go/caddy/caddy/caddyhttp/templates/templates_test.go +A go/caddy/caddy/caddyhttp/templates/testdata/header.html +A go/caddy/caddy/caddyhttp/templates/testdata/images/header.html +A go/caddy/caddy/caddyhttp/templates/testdata/images/img.htm +A go/caddy/caddy/caddyhttp/templates/testdata/images/img2.htm +A go/caddy/caddy/caddyhttp/templates/testdata/photos/test.html +A go/caddy/caddy/caddyhttp/templates/testdata/root.html +A go/caddy/caddy/caddyhttp/timeouts/timeouts.go +A go/caddy/caddy/caddyhttp/timeouts/timeouts_test.go +A go/caddy/caddy/caddyhttp/websocket/setup.go +A go/caddy/caddy/caddyhttp/websocket/setup_test.go +A go/caddy/caddy/caddyhttp/websocket/websocket.go +A go/caddy/caddy/caddyhttp/websocket/websocket_test.go +A go/caddy/caddy/caddytls/certificates.go +A go/caddy/caddy/caddytls/certificates_test.go +A go/caddy/caddy/caddytls/client.go +A go/caddy/caddy/caddytls/client_test.go +A go/caddy/caddy/caddytls/config.go +A go/caddy/caddy/caddytls/config_test.go +A go/caddy/caddy/caddytls/crypto.go +A go/caddy/caddy/caddytls/crypto_test.go +A go/caddy/caddy/caddytls/filestorage.go +A go/caddy/caddy/caddytls/filestorage_test.go +A go/caddy/caddy/caddytls/handshake.go +A go/caddy/caddy/caddytls/handshake_test.go +A go/caddy/caddy/caddytls/httphandler.go +A go/caddy/caddy/caddytls/httphandler_test.go +A go/caddy/caddy/caddytls/maintain.go +A go/caddy/caddy/caddytls/setup.go +A go/caddy/caddy/caddytls/setup_test.go +A go/caddy/caddy/caddytls/storage.go +A go/caddy/caddy/caddytls/storagetest/memorystorage.go +A go/caddy/caddy/caddytls/storagetest/memorystorage_test.go +A go/caddy/caddy/caddytls/storagetest/storagetest.go +A go/caddy/caddy/caddytls/storagetest/storagetest_test.go +A go/caddy/caddy/caddytls/tls.go +A go/caddy/caddy/caddytls/tls_test.go +A go/caddy/caddy/caddytls/user.go +A go/caddy/caddy/caddytls/user_test.go +A go/caddy/caddy/commands.go +A go/caddy/caddy/commands_test.go +A go/caddy/caddy/controller.go +A go/caddy/caddy/dist/CHANGES.txt +A go/caddy/caddy/dist/LICENSES.txt +A go/caddy/caddy/dist/README.txt +A go/caddy/caddy/dist/automate.go +A go/caddy/caddy/dist/automate_test.go +A go/caddy/caddy/dist/gitcookie.sh.enc +A go/caddy/caddy/dist/init/README.md +A go/caddy/caddy/dist/init/freebsd/caddy +A go/caddy/caddy/dist/init/linux-systemd/README.md +A go/caddy/caddy/dist/init/linux-systemd/caddy.service +A go/caddy/caddy/dist/init/linux-sysvinit/README.md +A go/caddy/caddy/dist/init/linux-sysvinit/caddy +A go/caddy/caddy/dist/init/linux-upstart/README.md +A go/caddy/caddy/dist/init/linux-upstart/caddy.conf +A go/caddy/caddy/dist/init/linux-upstart/caddy.conf.centos-6 +A go/caddy/caddy/dist/init/linux-upstart/caddy.conf.ubuntu-12.04 +A go/caddy/caddy/dist/init/mac-launchd/README.md +A go/caddy/caddy/dist/init/mac-launchd/com.caddyserver.web.plist +A go/caddy/caddy/plugins.go +A go/caddy/caddy/rlimit_posix.go +A go/caddy/caddy/rlimit_windows.go +A go/caddy/caddy/sigtrap.go +A go/caddy/caddy/sigtrap_posix.go +A go/caddy/caddy/sigtrap_windows.go +A go/caddy/caddy/startupshutdown/startupshutdown.go +A go/caddy/caddy/startupshutdown/startupshutdown_test.go + +commit b0afe78dd8c72585bedf07415096a29c25484a6f +Author: Julien Semaan +Date: Tue Feb 14 11:23:26 2017 -0500 + + added caddy draft with logger + statsd + +A go/Caddyfile +A go/Makefile +A go/caddy/caddy +A go/caddy/logger/logger.go +A go/caddy/logger/request_history.go +A go/caddy/statsd/statsd.go + +commit a9b2cec0832ced819f3390ab04ff623e503654e8 +Author: Julien Semaan +Date: Tue Feb 14 11:08:54 2017 -0500 + + don't return after doing SSO computed update + + Otherwise when having multiple firewalls, it doesn't send the update to all of them + +M lib/pf/api.pm + +commit 2d91c4d6ece6970f6c35086f3a5c08516b33d0b0 +Author: James Rouzier +Date: Tue Feb 14 10:02:48 2017 -0500 + + Add additional configuration for testing + +M t/data/pfdetect.conf + +commit bba8ddcb7868c2ea654017c189988f29b94766d8 +Author: James Rouzier +Date: Tue Feb 14 10:01:35 2017 -0500 + + Mock sendActions as a noop + +M t/unittest/detect/parser/regex.t + +commit d97c6eee73b58139cd6cd05b818a55cb4a2b624a +Author: Julien Semaan +Date: Tue Feb 14 10:20:33 2017 -0500 + + IP validation in MatchesNetwork + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/base_test.go + +commit 9446c32d315733dbd2d9f4fcd38ae9b18e35b6af +Author: Julien Semaan +Date: Tue Feb 14 10:14:34 2017 -0500 + + remove IsRoleBased + +M go/firewallsso/lib/base.go + +commit cd58407d31c5674088f983776aac3b7eb868f8fd +Author: Julien Semaan +Date: Tue Feb 14 10:11:55 2017 -0500 + + fix typo + +M go/pfconfigdriver/fetch.go + +commit 4b844f202831acba0f8cced19364b49f54cdf318 +Author: Julien Semaan +Date: Tue Feb 14 10:11:34 2017 -0500 + + go -> Golang + +M go/README.md + +commit fdc0fd996173781ef7112fa9675b20d265ffe0c5 +Author: Louis Munro +Date: Tue Feb 14 10:10:21 2017 -0500 + + Added manual start of pfconfig and redis for the build server. + +M addons/packages/packetfence.spec +M lib/pf/cmd/pf/service.pm + +commit 52d8ae9467ac86a11be8f1277939afaecddaf9d6 +Author: James Rouzier +Date: Mon Feb 13 19:29:34 2017 -0500 + + Save old data after a successful update + +M lib/pf/dal.pm + +commit 066c7cf82ac9bef9693eeda11963da626f428ce3 +Author: James Rouzier +Date: Mon Feb 13 18:44:36 2017 -0500 + + Add new method remove_by_id + +M lib/pf/dal.pm + +commit ac3f5becb7c549987ec85c2fac8adb1110acee8a +Author: James Rouzier +Date: Mon Feb 13 17:14:42 2017 -0500 + + Fix field validation + +M lib/pf/dal.pm + +commit 7f9610799dd8cf70223d6c0d22d1afadcbcb5269 +Author: Louis Munro +Date: Mon Feb 13 16:41:02 2017 -0500 + + Added conflict configuration to packetfence-mariadb.service. + +M conf/systemd/packetfence-mariadb.service + +commit 1f11fc329a119df9a848b97b142084d65aa9b31f +Author: Louis Munro +Date: Mon Feb 13 16:29:01 2017 -0500 + + Cleaned up leftover packetfence@ file. + +M addons/enable_systemd.sh +M addons/packages/packetfence.spec +D conf/systemd/packetfence@.service.tt + +commit 37b148584f47ce33700549720b06e35a5025bbb9 +Author: James Rouzier +Date: Mon Feb 13 15:12:37 2017 -0500 + + Reran generator + +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_iplog_archive.pm +M lib/pf/dal/_iplog_history.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_locationlog.pm +M lib/pf/dal/_locationlog_archive.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_pf_version.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radacct_log.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit f71ca2aebb50c10888911828810efa7ae5ee0113 +Author: James Rouzier +Date: Mon Feb 13 15:08:28 2017 -0500 + + Fix typo + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit dcca765e90ffbab00d5f56cac7b4226cdd02575f +Author: James Rouzier +Date: Mon Feb 13 15:01:34 2017 -0500 + + Fixed syntax errors + +M lib/pf/dal.pm + +commit 38eee6afdfcec72ae5eecfc8a9a4882690aacccc +Author: James Rouzier +Date: Mon Feb 13 14:52:58 2017 -0500 + + Reran generator + +M addons/dev-helpers/templates/pf-dal-overload.pm.tt +M addons/dev-helpers/templates/pf-dal.pm.tt +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_iplog_archive.pm +M lib/pf/dal/_iplog_history.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_locationlog.pm +M lib/pf/dal/_locationlog_archive.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_pf_version.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radacct_log.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm +M lib/pf/dal/action.pm +M lib/pf/dal/activation.pm +M lib/pf/dal/auth_log.pm +M lib/pf/dal/billing.pm +M lib/pf/dal/class.pm +M lib/pf/dal/dhcp_option82.pm +M lib/pf/dal/dhcp_option82_history.pm +M lib/pf/dal/ifoctetslog.pm +M lib/pf/dal/inline_accounting.pm +M lib/pf/dal/iplog.pm +M lib/pf/dal/iplog_archive.pm +M lib/pf/dal/iplog_history.pm +M lib/pf/dal/keyed.pm +M lib/pf/dal/locationlog.pm +M lib/pf/dal/locationlog_archive.pm +M lib/pf/dal/node.pm +M lib/pf/dal/node_category.pm +M lib/pf/dal/node_useragent.pm +M lib/pf/dal/password.pm +M lib/pf/dal/person.pm +M lib/pf/dal/pf_version.pm +M lib/pf/dal/radacct.pm +M lib/pf/dal/radacct_log.pm +M lib/pf/dal/radius_audit_log.pm +M lib/pf/dal/radius_nas.pm +M lib/pf/dal/savedsearch.pm +M lib/pf/dal/scan.pm +M lib/pf/dal/sms_carrier.pm +M lib/pf/dal/soh_filter_rules.pm +M lib/pf/dal/soh_filters.pm +M lib/pf/dal/trigger.pm +M lib/pf/dal/userlog.pm +M lib/pf/dal/violation.pm +M lib/pf/dal/wrix.pm + +commit fb6b227147faa8fe0d35e5b40e81970bcef01831 +Author: James Rouzier +Date: Mon Feb 13 14:51:19 2017 -0500 + + Rename primary keys to id + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 09385a24e03cec33b230127ac8404153109d1145 +Author: James Rouzier +Date: Mon Feb 13 14:47:49 2017 -0500 + + Fix documentation formatting + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit d11ed01b71ed9efa5756b1f0bf8aab13f9aec37e +Author: James Rouzier +Date: Mon Feb 13 13:21:29 2017 -0500 + + Updated templates to include better poddoc + +M addons/dev-helpers/templates/class-wrapper.tt +M addons/dev-helpers/templates/pf-dal-overload.pm.tt +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit 62adcd9c9de550f34f675a05b1730801673b4bb6 +Author: James Rouzier +Date: Mon Feb 13 12:41:30 2017 -0500 + + Remove unused module + +D lib/pf/dal/radacct_fr2.pm + +commit 0f24091f8e0b0b562f01a79534658a0407766614 +Author: James Rouzier +Date: Mon Feb 13 12:33:47 2017 -0500 + + Fixed typos + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 48a73a6d6e00fcb64526cee559b0f8ad8115d5e9 +Author: Louis Munro +Date: Mon Feb 13 10:17:31 2017 -0500 + + Fixed tabs in services and manager files. + +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm + +commit ca461668fdb18834f1784291b1892dd0e6e9cc2a +Author: Julien Semaan +Date: Mon Feb 13 09:21:03 2017 -0500 + + fix: handle group by correctly when counting pages + +M lib/pf/Report.pm + +commit bb29a901b9a63643c99b91c30245bb1cb64188f1 +Author: James Rouzier +Date: Fri Feb 10 10:15:58 2017 -0500 + + Added initial documentation + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit d2b0abd16e0b6add8089cc0f0a4ae5050557e0c3 +Author: James Rouzier +Date: Fri Jan 27 15:13:32 2017 -0500 + + Fix up labels add help and poddoc additions + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 1af1217099928fc4a76429daa2a3ca299b3873ab +Author: James Rouzier +Date: Fri Jan 27 11:12:06 2017 -0500 + + Validate the action spec matches a valid named capture + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit d215600a8d50746d37bb32c44bef9f57cb03d08c +Author: James Rouzier +Date: Fri Jan 27 11:10:16 2017 -0500 + + Refactor to use parse_api_action_spec + +M html/pfappserver/lib/pfappserver/Form/Field/ApiAction.pm + +commit 2cb4de2001b0a5b288df3c4b58f9431ac04e9a06 +Author: James Rouzier +Date: Fri Jan 27 11:09:52 2017 -0500 + + new function parse_api_action_spec + +M lib/pf/util.pm + +commit 2ee9560d80742a714286fd7e2543229c8d2cf892 +Author: James Rouzier +Date: Wed Jan 25 14:36:27 2017 -0500 + + Show the expanded when creating a new one + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit eed197774a4a1b3502af4d91dc96a87f2000ff87 +Author: James Rouzier +Date: Mon Jan 23 09:56:43 2017 -0500 + + Move the api action templates out of the form + +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/config/pfdetect/view.tt + +commit c193f966a0b6e9575c787b05f3037bc5611bde36 +Author: James Rouzier +Date: Mon Jan 23 09:54:34 2017 -0500 + + Pass in the allowed_actions for view, clone, and update + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit 69685aa5e8a98191486ddf4b79d10e027b73c12f +Author: James Rouzier +Date: Mon Jan 23 09:51:30 2017 -0500 + + Add additional allowed as action attributes with an example api spec + +M lib/pf/api.pm + +commit 1372279d674299fc209e2f4675c44dbaa31582f2 +Author: James Rouzier +Date: Fri Jan 20 16:28:35 2017 -0500 + + Properly scope packages + +M t/unittest/api/attributes.t + +commit d1b021f67fed4e3cd794810c4336bd4a1c56d3f2 +Author: James Rouzier +Date: Fri Jan 20 16:28:05 2017 -0500 + + Generalize adding attributes with parameters + +M lib/pf/api/attributes.pm + +commit ca707b64eb6a27f065c7f41ffa5036537199341b +Author: James Rouzier +Date: Fri Jan 20 14:26:57 2017 -0500 + + Make sure the accordion is expanded when displaying an 'empty' DynamicList + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit dda84f68693982e0e9c9faa468bd79594290e1f8 +Author: James Rouzier +Date: Fri Jan 20 11:57:47 2017 -0500 + + Redirect on success + +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit 224a141616f284d0606bb668d268b0880d3528c3 +Author: James Rouzier +Date: Fri Jan 20 11:44:17 2017 -0500 + + Move error header inside the form + +M html/pfappserver/root/config/pfdetect/view.tt +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit 5db8cc2c77a177af58d155c591db8988f136fe91 +Author: James Rouzier +Date: Fri Jan 20 11:43:30 2017 -0500 + + Update modify_node api spec + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 048f065c9b52664730820336008288b05f776fb3 +Author: James Rouzier +Date: Fri Jan 20 11:40:31 2017 -0500 + + Return the field full field name instead of the short name + +M html/pfappserver/lib/pfappserver/Base/Form.pm + +commit 4c1da3d342d48347297b731dbc1850650ba1d8bf +Author: James Rouzier +Date: Fri Jan 20 11:33:39 2017 -0500 + + Show accordion on errors coming back from a form handler + +M html/pfappserver/root/static/app/application.js + +commit a773bc7ba7a6f748f65f292fe69d5daf54ad9ab0 +Author: James Rouzier +Date: Fri Jan 20 11:20:47 2017 -0500 + + Expand the parent accordion if input has an error + +M html/pfappserver/root/static/app/application.js + +commit d5f1d222553459505611b3cf04f68be0096044db +Author: James Rouzier +Date: Fri Jan 20 10:51:42 2017 -0500 + + Expect the status field to be there + +M sbin/pfdetect + +commit 24031f70d69c09dba1f3097ac958f9ea2adc2d46 +Author: James Rouzier +Date: Fri Jan 20 10:48:44 2017 -0500 + + Updated poddoc + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit b810e8941af5b0bf2d72410ab421abf0e4d01dcd +Author: James Rouzier +Date: Fri Jan 20 10:42:30 2017 -0500 + + Updated poddoc + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 327d205e69f2077660869313ec4b756b65427b1e +Author: James Rouzier +Date: Fri Jan 20 10:38:47 2017 -0500 + + Update UPGRADE.asciidoc + +M UPGRADE.asciidoc + +commit 209e35924dfc80f63ee3eeb7a51783f384a84171 +Author: James Rouzier +Date: Fri Jan 20 10:36:45 2017 -0500 + + Add form for pf::detect::parser::dhcp + +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/dhcp.pm +A html/pfappserver/root/config/pfdetect/type/dhcp.tt + +commit 91f29026f64643ccb2ad3eb98af04398f48b843c +Author: James Rouzier +Date: Fri Jan 20 10:36:02 2017 -0500 + + default status to enabled + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect.pm + +commit 794b43199ad1f710c051fdd6defbd1252988e3e4 +Author: James Rouzier +Date: Fri Jan 20 10:35:35 2017 -0500 + + Rename upgrade script + +D addons/add_status_to_pfdetect_conf.pl +A addons/upgrade/to-6.5-pfdetect-conf.pl + +commit 1ad2b5afea4dbc29dea21a94496167de8a69313f +Author: James Rouzier +Date: Fri Jan 20 10:33:28 2017 -0500 + + Default to the pfdetect queue + +M lib/pf/detect/parser/regex.pm + +commit 22fdf86e7e7266d317123e7036e37b21cb45c10a +Author: James Rouzier +Date: Fri Jan 20 10:24:49 2017 -0500 + + Update UPGRADE.asciidoc + +M UPGRADE.asciidoc + +commit 5a855cedc8d06471c8bd228358d72f4d6ef8f187 +Author: James Rouzier +Date: Fri Jan 20 10:17:46 2017 -0500 + + Create a script to add status to all the sections in pfdetect.conf + +A addons/add_status_to_pfdetect_conf.pl + +commit d65097e77f73cd61b10f2f11e5c4f428c7a0eead +Author: James Rouzier +Date: Fri Jan 20 10:07:32 2017 -0500 + + Fix broken tests + +A t/data/pfdetect.conf +M t/test_paths.pm + +commit 8bac678de4a27f9f4bfd3b951c82c4d30c1bdfa0 +Author: James Rouzier +Date: Fri Jan 20 09:57:56 2017 -0500 + + Move the template for the regex parser to the regex.tt + +M html/pfappserver/lib/pfappserver/Form/Field/ApiAction.pm +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/config/pfdetect/view.tt + +commit 2a208b427b457e6bf3ab0366c5d6d24099b58dad +Author: James Rouzier +Date: Fri Jan 20 09:44:47 2017 -0500 + + rename enabled to status + +M lib/pf/detect/parser.pm + +commit 8ba5cca45cbd858710a8caf193a3ac91a41c58c2 +Author: James Rouzier +Date: Thu Jan 19 17:01:10 2017 -0500 + + Updated Copyright + +M html/pfappserver/lib/pfappserver/Form/Config/Firewall_SSO/WatchGuard.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/fortianalyser.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/security_onion.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/snort.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/suricata.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/suricata_md5.pm +M html/pfappserver/lib/pfappserver/Form/Field/ApiAction.pm +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm +M html/pfappserver/lib/pfappserver/Form/Field/Regex.pm +M lib/pf/detect/parser/regex.pm +M lib/pf/firewallsso/WatchGuard.pm +M t/unittest/detect/parser/regex.t + +commit c8ae3547407726af041d325d8a7a8f6b5aadb8f8 +Author: James Rouzier +Date: Thu Jan 19 16:59:43 2017 -0500 + + Removed unused method updated poddoc + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit b3ab8368ae7b61358c71acc3ab37011f28b6a4fc +Author: James Rouzier +Date: Thu Jan 19 16:32:10 2017 -0500 + + Fix formatting + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 3bcee70fcf5227556a894b11cf68908c95f87ade +Author: James Rouzier +Date: Thu Jan 19 16:31:00 2017 -0500 + + Fix formating of controls in a dynamic-list-sortable + +M html/pfappserver/root/static/admin/common.css + +commit 85f09a93eb7ede95cfd7ab9608bab21e4df95080 +Author: James Rouzier +Date: Thu Jan 19 16:17:11 2017 -0500 + + Add place holder + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 75752980d1718917c0d182875af7128369c4d831 +Author: James Rouzier +Date: Thu Jan 19 16:12:15 2017 -0500 + + Changed enabled to status + +M conf/pfdetect.conf.example +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/root/config/pfdetect/list.tt +M sbin/pfdetect + +commit 0ad907dc91c390900908ce861e6b8d719f0fb6b8 +Author: James Rouzier +Date: Thu Jan 19 14:27:06 2017 -0500 + + Fix issue with sorting + +M html/pfappserver/root/static/admin/common.css +M html/pfappserver/root/static/admin/common.js + +commit 4c78dca47fec4b2d7b6d89fef9034ef617ef547e +Author: James Rouzier +Date: Thu Jan 19 14:26:40 2017 -0500 + + Add add delete buttons + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit fa2f7716701c3b4a0297ca419018d281c96043f4 +Author: James Rouzier +Date: Thu Jan 19 14:26:14 2017 -0500 + + Add support for delete and add buttons, also fix issues with sorting + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit e7cedbf37a8098a22fbb7a363941da551b793e78 +Author: James Rouzier +Date: Thu Jan 19 14:24:17 2017 -0500 + + Use default accordion heading + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 5031125164967494ee2c38181cfb049634d0d75b +Author: James Rouzier +Date: Thu Jan 19 14:23:35 2017 -0500 + + Update Copyright + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Modal.pm + +commit 13220b0728b9801b5a60c39f2dcba8f4e5fd8d18 +Author: James Rouzier +Date: Thu Jan 19 14:14:09 2017 -0500 + + Import pf::factory::detect::parser + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit 05395ba2e8c382d8d538e30ae7ef0b26104bb59d +Author: James Rouzier +Date: Mon Nov 28 13:11:57 2016 -0500 + + Include pf::detect::parser::regex + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit 81385482e39cbc0e3603f11841802925859e7cda +Author: James Rouzier +Date: Mon Nov 28 11:16:47 2016 -0500 + + Remove double deletion of dynamic-list item + +M html/pfappserver/root/static/admin/common.js + +commit 8bdf082fa56b03d904501325045422bb8c2e9fbb +Author: James Rouzier +Date: Fri Nov 25 13:19:59 2016 -0500 + + Update example + +M conf/pfdetect.conf.example + +commit d4da9618c23afc041f6bb94aea11ec0e5fd87e7e +Author: James Rouzier +Date: Fri Nov 25 13:14:58 2016 -0500 + + Do not run parser unless it is enabled + +M sbin/pfdetect + +commit 5407136f863c42777c12f6c82d4810a061a27f1e +Author: James Rouzier +Date: Fri Nov 25 13:07:20 2016 -0500 + + Add enabled attribute + +M lib/pf/detect/parser.pm + +commit becf080434ae5378cf470ff06ca77d194c84ca10 +Author: James Rouzier +Date: Fri Nov 25 10:30:34 2016 -0500 + + Add filler text + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit f23bfa1256897ce26b431ac57f8b64cbd0b4f62d +Author: James Rouzier +Date: Fri Nov 25 10:28:54 2016 -0500 + + Rename to ip_to_mac to ip_mac_translation and also perform mac2ip translation + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm +M lib/pf/detect/parser/regex.pm + +commit f8ea75d63b095212b635d02c590abd9ccad74f04 +Author: James Rouzier +Date: Fri Nov 25 10:20:30 2016 -0500 + + Add place for help + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 2f7462782d5f10ea3acd59e631976f106f6b5af8 +Author: James Rouzier +Date: Fri Nov 25 10:11:47 2016 -0500 + + If ip_to_mac is enabled then map the ip address to mac + +M lib/pf/detect/parser/regex.pm + +commit 75169a74eca803cdeadbc388f013df6c369363a2 +Author: James Rouzier +Date: Fri Nov 25 10:02:52 2016 -0500 + + Add new ip_to_mac + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 8d27e191f2cc3920668e5590ad4faab5f8e6a34f +Author: James Rouzier +Date: Thu Nov 24 16:56:09 2016 -0500 + + Make rules sortable + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit c4944c15a818dd5bb0b98eb718a6d350689d4a83 +Author: James Rouzier +Date: Thu Nov 24 16:54:54 2016 -0500 + + Add javascript support for sortable fields + +M html/pfappserver/root/static/admin/common.css +M html/pfappserver/root/static/admin/common.js + +commit 8b960390c7f5a3a869a87af0cccabcd08f7502e6 +Author: James Rouzier +Date: Thu Nov 24 16:42:03 2016 -0500 + + Add support for a sortable accordion + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit 8d1f2897c5e99b61e629bcbd6bf7792713ed1303 +Author: James Rouzier +Date: Thu Nov 24 16:41:21 2016 -0500 + + Set special class if is sortable + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit 8ff3bf9757e85e931971708d5de9ab9fc949f166 +Author: James Rouzier +Date: Thu Nov 24 16:40:39 2016 -0500 + + Add field enabled + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect.pm + +commit 5e685383437b08d00a7ddcd534f550f29f2f771e +Author: James Rouzier +Date: Thu Nov 24 14:18:01 2016 -0500 + + Add sortable + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit 0e7abd17ade21a1a02044e73b42ec9310a2db30d +Author: James Rouzier +Date: Wed Nov 23 15:23:16 2016 -0500 + + Normalize log messages + +M lib/pf/detect/parser/regex.pm + +commit cdfe1a3cb4949504eab72e9272e862961369bf10 +Author: James Rouzier +Date: Wed Nov 23 15:00:45 2016 -0500 + + Refactor so that dryRun and parse to use the same code. + + Improve logging + +M lib/pf/detect/parser/regex.pm +M t/unittest/detect/parser/regex.t + +commit 6c02df01e73417c8fefc4be938b0c1764da3d3a7 +Author: James Rouzier +Date: Mon Nov 21 11:51:02 2016 -0500 + + Clean mac address + +M lib/pf/detect/parser/regex.pm + +commit a751c680941a340844f2db2b8ded59022d27a1f8 +Author: James Rouzier +Date: Thu Nov 17 11:32:02 2016 -0500 + + Do not let loglines be undefined + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit 158cd30f511da5c032d80d9bd626913faac64019 +Author: James Rouzier +Date: Thu Nov 17 10:57:15 2016 -0500 + + Nail polish + +M html/pfappserver/root/config/pfdetect/test_regex_parser.tt + +commit 1e6554678c60c2de3715b8b65ae0fc13b620c55b +Author: James Rouzier +Date: Thu Nov 17 10:56:39 2016 -0500 + + Keep template fields disabled + +M html/pfappserver/root/static/admin/common.js + +commit 2059fd465d16c85cc5399e472a5febe4fe9700fc +Author: James Rouzier +Date: Thu Nov 17 10:54:43 2016 -0500 + + Have rules use the DynamicList field + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit d850c161f85d458f1f2d161b0bf5f426c3fe952c +Author: James Rouzier +Date: Thu Nov 17 10:53:59 2016 -0500 + + Support list that have a label and remove the temporary field used for rendering + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit bf489954944ffa1ce1b5c7173cc418dc3d14c923 +Author: James Rouzier +Date: Thu Nov 17 10:51:53 2016 -0500 + + Fix issue where actions for rules after the first rule are set to disabled + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit 20d814b72a2bf41c3fcb21dda2903e3d5c27f75b +Author: James Rouzier +Date: Wed Nov 16 16:39:12 2016 -0500 + + Add the rule name to action matched + +M html/pfappserver/root/config/pfdetect/test_regex_parser.tt +M lib/pf/detect/parser/regex.pm + +commit 284160ae9260290ae05ccbc31be2690691135fdb +Author: James Rouzier +Date: Wed Nov 16 15:26:39 2016 -0500 + + Add the template for trigger_violation + +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/config/pfdetect/view.tt +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit ae32b69c5088f4b5acdeaef9ffbfb23d0668733c +Author: James Rouzier +Date: Wed Nov 16 13:39:18 2016 -0500 + + Toggle icon when collapse + +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit c13c5abd59300d4decfb50545aece3543293bd86 +Author: James Rouzier +Date: Wed Nov 16 13:20:02 2016 -0500 + + Change text wording + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 4a487e4f81e173232f0b2c0500752eb9dd7816f2 +Author: James Rouzier +Date: Wed Nov 16 13:16:50 2016 -0500 + + Display something when there is no rules that matched + +M html/pfappserver/root/config/pfdetect/test_regex_parser.tt + +commit 8cd52f900231eda2d3dd29fab18bba77559fd7f2 +Author: James Rouzier +Date: Wed Nov 16 12:53:09 2016 -0500 + + Remove parsing of events + +M lib/pfconfig/namespaces/config/Pfdetect.pm + +commit 8869dea98be306c77d0870c8d5fe90980cba5032 +Author: James Rouzier +Date: Wed Nov 16 12:40:58 2016 -0500 + + Cleanup displaying results + +M html/pfappserver/root/config/pfdetect/test_regex_parser.tt +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 3e97da7948829cd8720fb8d0e8f031f6bb18ddae +Author: James Rouzier +Date: Wed Nov 16 12:05:49 2016 -0500 + + Add test regex action + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm +A html/pfappserver/root/config/pfdetect/test_regex_parser.tt +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit 73ce41fa9a01be7f7673d5b7bf770c5d5caecc31 +Author: James Rouzier +Date: Wed Nov 16 12:04:30 2016 -0500 + + Add new field loglines + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 9bd5331b26a670fc5e70b17a069428a0fd15e570 +Author: James Rouzier +Date: Tue Nov 15 10:43:13 2016 -0500 + + New method dry run + +M lib/pf/detect/parser/regex.pm + +commit bb803971445b783634d16d3444dc8d0a193e7016 +Author: James Rouzier +Date: Mon Nov 14 17:16:21 2016 -0500 + + Remove disabled attribute for loglines textarea + +M html/pfappserver/root/static/admin/config/pfdetect.js + +commit 4116b4f8360769c368b6ceabafe8781ea57c2844 +Author: James Rouzier +Date: Mon Nov 14 13:05:06 2016 -0500 + + make trigger_violation allowed as action + +M lib/pf/api.pm + +commit a5188b96577c63e00e6750b053e6add58b0f864c +Author: James Rouzier +Date: Mon Nov 14 12:40:12 2016 -0500 + + Update for javascript + +M html/pfappserver/root/config/pfdetect/list.tt + +commit 10685bb051b492d60a6a79187ced6cbffad733cf +Author: James Rouzier +Date: Mon Nov 14 12:38:34 2016 -0500 + + Add the element for error messages + +M html/pfappserver/root/config/pfdetect/view.tt + +commit 2acbb289f4f0c18e6fb3101ce99bffbddc96b011 +Author: James Rouzier +Date: Mon Nov 14 12:36:24 2016 -0500 + + Add the pfdetect specific javascript + +M html/pfappserver/root/admin/configuration.tt + +commit 4050e2492f6e06d9a0aa3a7dd695e2a5aefe7406 +Author: James Rouzier +Date: Mon Nov 14 12:35:16 2016 -0500 + + Allow to redirect on clone and create + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit 7539b12671b729674fc0a124af8178229dac4268 +Author: James Rouzier +Date: Mon Nov 14 12:32:58 2016 -0500 + + Remove unused code and changes send_add_event to last_if_match + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit d1f60ef6b47f5d043979fe5587b3cf45b1302dc3 +Author: James Rouzier +Date: Mon Nov 14 12:31:40 2016 -0500 + + Add pfdetect specific javascript + +A html/pfappserver/root/static/admin/config/pfdetect.js + +commit 77d2992d5164157226840b5e998e76416b42a218 +Author: James Rouzier +Date: Mon Nov 14 12:27:52 2016 -0500 + + Split up the click selector for the read action + +M html/pfappserver/root/static/admin/config/items.js + +commit f1fba68f971546ff2bbedf15786a3f760bd57392 +Author: James Rouzier +Date: Mon Nov 14 12:26:07 2016 -0500 + + Add additional test + +M t/unittest/detect/parser/regex.t + +commit ac0e90b9858ff5335207e4225788db7b165bc8db +Author: James Rouzier +Date: Mon Nov 14 12:01:23 2016 -0500 + + Refactor to make it more testable + +M lib/pf/detect/parser/regex.pm + +commit 79ee842d39acc7176e991c8e152ef5224119f7c0 +Author: James Rouzier +Date: Mon Nov 7 15:00:26 2016 -0500 + + Cleanup code + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 6e606659cf34317644ad19d04feefdf9d99a0ee8 +Author: James Rouzier +Date: Mon Nov 7 14:59:59 2016 -0500 + + Normalize actions + +M lib/pfconfig/namespaces/config/Pfdetect.pm + +commit 28fef298f27bfbfbb4bde72c0faac97280cad912 +Author: James Rouzier +Date: Mon Nov 7 14:55:40 2016 -0500 + + Add the id + +M lib/pf/detect/parser.pm + +commit 69a04c94c95ca36d14897a66b98c3294033bd1dd +Author: James Rouzier +Date: Mon Nov 7 13:50:28 2016 -0500 + + Use the child options from DynamicList + +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 5fc9830f92f8f6d1a9baca2c74613c02515d6359 +Author: James Rouzier +Date: Mon Nov 7 13:46:59 2016 -0500 + + Use dynamic-list + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 84bdc91eb5d96241af498ce4f7139700ea18e5f6 +Author: James Rouzier +Date: Mon Nov 7 13:46:37 2016 -0500 + + Handle jquery and regex escaping properly + +M html/pfappserver/root/static/admin/common.js + +commit 2f712cfcf8c48f203962ab6707a566d8017ea0d3 +Author: James Rouzier +Date: Mon Nov 7 10:33:22 2016 -0500 + + Fix id and href replacing + +M html/pfappserver/root/static/admin/common.js + +commit 6332c5b3b85735310a6e7382239a9fb795cd2c36 +Author: James Rouzier +Date: Fri Nov 4 12:16:47 2016 -0400 + + Use DynamicList + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 25c7a3661ed2ea05511ebecf500c9957732cade7 +Author: James Rouzier +Date: Fri Nov 4 12:16:15 2016 -0400 + + New field DynamicList + +A html/pfappserver/lib/pfappserver/Form/Field/DynamicList.pm + +commit 06dbd6979de3c1365d0b4fc80c3776d064ad6753 +Author: James Rouzier +Date: Fri Nov 4 11:10:55 2016 -0400 + + Allow actions to be removed and deleted + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 76ece31f89266e8aa28648728547f0a1ffba1847 +Author: James Rouzier +Date: Fri Nov 4 10:08:59 2016 -0400 + + Remove the the class the accordion-toggle class + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit f4fc4008c83db0fa475463787c263ed173eab0b3 +Author: James Rouzier +Date: Fri Nov 4 09:53:37 2016 -0400 + + Make the accordian add more generic + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/root/static/admin/common.js + +commit dc2ffa17e143f81bf778f8aff57d6e5f57fae3fa +Author: James Rouzier +Date: Fri Nov 4 06:50:45 2016 -0400 + + Add the ability to delete a rule + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/static/admin/common.js + +commit 2af5cb77616785de75e06b49246a0c32bb9580bd +Author: James Rouzier +Date: Thu Nov 3 12:48:28 2016 -0400 + + Add javascript for handling the dynamic-accordion + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 97667462fbe2b99935eacb27dbb846155b9ac45e +Author: James Rouzier +Date: Thu Nov 3 12:47:24 2016 -0400 + + Escape ids for jquery + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit bd20694e758f32dbc22cf077f02e3a5b41035130 +Author: James Rouzier +Date: Thu Nov 3 12:46:44 2016 -0400 + + Override label + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit d948e78ceb1fbf3ca4f9c79cf39554715bb8eb79 +Author: James Rouzier +Date: Thu Nov 3 12:45:31 2016 -0400 + + New function for escaping jquery ids + +M html/pfappserver/root/static/admin/common.js + +commit c15cae78ee8ea4180f97517cf6cb832ba373f3aa +Author: James Rouzier +Date: Wed Nov 2 14:53:29 2016 -0400 + + Created a label for the elements inside the rules + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 86959d74b5def4a30fc186ef5c96f9979a77ff3e +Author: James Rouzier +Date: Wed Nov 2 14:51:38 2016 -0400 + + Use the field id to construct the accordion id + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit 8a45f47421af9b953a809c51e52f637a7d3ac3e4 +Author: James Rouzier +Date: Tue Nov 1 07:00:23 2016 -0400 + + The accordion heading and the headings contents to be overridden + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit 6835488f130d304dfd82b5b3dd956d22c26619b8 +Author: James Rouzier +Date: Tue Nov 1 06:58:44 2016 -0400 + + Styling of elements + +M html/pfappserver/lib/pfappserver/Form/Field/ApiAction.pm + +commit a2281dbd9a2f3e8a891ad665428e4e46897362a7 +Author: James Rouzier +Date: Tue Nov 1 06:57:49 2016 -0400 + + Appending add button to end of the rules + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit c40258f73b464b64808dacf7228417a9bfad56fe +Author: James Rouzier +Date: Tue Nov 1 06:12:02 2016 -0400 + + Actions now contains the ApiAction instead of plain text + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 72fe01647fedb9e1b515746c72b98d47b08f967e +Author: James Rouzier +Date: Tue Nov 1 06:11:11 2016 -0400 + + Do not manually render the rules label + +M html/pfappserver/root/config/pfdetect/type/regex.tt + +commit 28c723eea73151f5d65995ee50fedde014ed23e9 +Author: James Rouzier +Date: Tue Nov 1 06:09:07 2016 -0400 + + Api action field + +A html/pfappserver/lib/pfappserver/Form/Field/ApiAction.pm + +commit 49d2bf6e3f39701d47d5b01dbff3ca09abbb3239 +Author: James Rouzier +Date: Tue Nov 1 06:08:23 2016 -0400 + + Tag modify_node as an allowed action + +M lib/pf/api.pm + +commit 97678e98a83567dffc90b8d6e2fcff67cfb41801 +Author: James Rouzier +Date: Mon Oct 31 12:46:48 2016 -0400 + + Increase the text input field + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 93158ae965ac6b07d8a0e93a331acd11b26fe20c +Author: James Rouzier +Date: Mon Oct 31 12:32:03 2016 -0400 + + Reformat + +M html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Modal.pm + +commit 86ea56c42bde4fe9e619da6cda9e2bc3ae90774c +Author: James Rouzier +Date: Mon Oct 31 12:29:47 2016 -0400 + + Reformat + +M html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 5b55ac1fdc3ce9910450b3cb672f927815ba4e95 +Author: James Rouzier +Date: Mon Oct 31 12:27:30 2016 -0400 + + Use the Accordion wrapper widget + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 6627ec33d6f1ce1acafcb53c016a17085335ca64 +Author: James Rouzier +Date: Mon Oct 31 12:08:00 2016 -0400 + + new updateAllowedAsActions + +M lib/pf/api/attributes.pm + +commit 8e509209b032b2f2689be05d612f328168a54b36 +Author: James Rouzier +Date: Mon Oct 31 10:56:50 2016 -0400 + + Wrapper Accordion + +A html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Accordion.pm + +commit 380d5d5a8b4470cdbfcb0893987a1ae257000fa2 +Author: James Rouzier +Date: Mon Oct 31 06:58:02 2016 -0400 + + Use the field PfdetectRegexRule + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 987264fc733b90dd7376665ed548484d8848ffbe +Author: James Rouzier +Date: Mon Oct 31 06:56:43 2016 -0400 + + Create a field a rule in pf::detect::parser::regex + +A html/pfappserver/lib/pfappserver/Form/Field/PfdetectRegexRule.pm + +commit 4a3db4bbf95958b8ac15b58c91a7f209d30f4042 +Author: James Rouzier +Date: Mon Oct 31 06:55:49 2016 -0400 + + New widget modal + +A html/pfappserver/lib/pfappserver/Form/Widget/Wrapper/Modal.pm + +commit fa18470a757235e290570cf7110ca56ba9f906e4 +Author: James Rouzier +Date: Mon Oct 31 06:10:27 2016 -0400 + + Remove the modal wrapper + +M html/pfappserver/root/config/pfdetect/view.tt + +commit ace612b983fd401c91966a730b999fa075f18f18 +Author: James Rouzier +Date: Fri Oct 28 16:32:39 2016 -0400 + + Do not use a modal + +M html/pfappserver/root/config/pfdetect/index.tt +M html/pfappserver/root/config/pfdetect/list.tt +M html/pfappserver/root/config/pfdetect/view.tt + +commit 9438c3de4b8965010dfce24e8071213e65d7d5f7 +Author: James Rouzier +Date: Fri Oct 28 16:06:05 2016 -0400 + + Add templates for create clone create_type actions + +A html/pfappserver/root/config/pfdetect/clone.tt +A html/pfappserver/root/config/pfdetect/create.tt +A html/pfappserver/root/config/pfdetect/create_type.tt + +commit dc0e4b6cbdc3749b8bf7c3021cc58d5a3d1ccb80 +Author: James Rouzier +Date: Fri Oct 28 13:59:30 2016 -0400 + + Only inflate regex + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 75d102272650130d7acb3262a160d96e951f658c +Author: James Rouzier +Date: Fri Oct 28 12:37:32 2016 -0400 + + Fix the incorrect action uri being used + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm + +commit fcc6efe50aa4ecf0bcb0aca0d07dea01b8c4c568 +Author: James Rouzier +Date: Fri Oct 28 11:21:32 2016 -0400 + + Use the Regex form field instead of Text + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 243b8b9701972f0d9dd88c1ecfc6bed0d3bb0ce2 +Author: James Rouzier +Date: Fri Oct 28 11:20:52 2016 -0400 + + Created a regex form field + +A html/pfappserver/lib/pfappserver/Form/Field/Regex.pm + +commit 3dae69f72b3e17b2ccec74d320c591d7dbde6fd6 +Author: James Rouzier +Date: Fri Oct 28 11:09:10 2016 -0400 + + Fix the mapping of the form data to match the data expected from pf::detect::parser::regex + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm + +commit 131d5327ab1b3d7e6d68a878f93063741893d6b6 +Author: James Rouzier +Date: Thu Oct 27 16:40:59 2016 -0400 + + flatten actions before saving + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 953cec9823786e3e6d47388626e43d5b75b34bc9 +Author: James Rouzier +Date: Thu Oct 27 16:37:09 2016 -0400 + + Normalize data before displaying it + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 32725b2a097085471bd0bb491f12243af46a39a0 +Author: James Rouzier +Date: Thu Oct 27 16:03:38 2016 -0400 + + Merge rules data for a regex parser + +M lib/pfconfig/namespaces/config/Pfdetect.pm + +commit 3ec84a32e8a95d16346592b8257f2e08416eeb74 +Author: James Rouzier +Date: Thu Oct 27 16:02:38 2016 -0400 + + Increase size of modal + +M html/pfappserver/root/config/pfdetect/index.tt + +commit ca012e5f0f9352287753da7dffb6a8dd3e7cd599 +Author: James Rouzier +Date: Thu Oct 27 16:02:05 2016 -0400 + + Save rules data on sub sections + +M lib/pf/ConfigStore/Pfdetect.pm + +commit 5595b1e2d5ba1ec444db59d36e50516246de1115 +Author: James Rouzier +Date: Thu Oct 27 11:13:30 2016 -0400 + + Use the id for create a pf::detect::parser + +M sbin/pfdetect + +commit 277333f72e04f2f0bf08da5885f1ca98b01e9dd3 +Author: James Rouzier +Date: Thu Oct 27 11:08:55 2016 -0400 + + Have pf::factory::detect::parser pass the configuration data to the constructor of the pf::detect::parser + +M lib/pf/factory/detect/parser.pm + +commit bdf2bc89a5a8b1f966d6f72e9e9a1ffefb141535 +Author: James Rouzier +Date: Thu Oct 27 11:07:26 2016 -0400 + + Add additional attributes + +M lib/pf/detect/parser.pm + +commit fe8bf3c087a061d721b918e45fa4f414a714b3dd +Author: James Rouzier +Date: Thu Oct 27 10:31:20 2016 -0400 + + Do not have multiple id in the request + +M html/pfappserver/root/config/pfdetect/view.tt + +commit fe592745de21cf4d8906b3ee5db7efb839093dcf +Author: James Rouzier +Date: Thu Oct 27 09:59:45 2016 -0400 + + Generalize the pfdetect templates + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect.pm +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +M html/pfappserver/root/config/pfdetect/type/fortianalyser.tt +M html/pfappserver/root/config/pfdetect/type/regex.tt +M html/pfappserver/root/config/pfdetect/type/security_onion.tt +M html/pfappserver/root/config/pfdetect/type/snort.tt +M html/pfappserver/root/config/pfdetect/type/suricata.tt +M html/pfappserver/root/config/pfdetect/type/suricata_md5.tt +M html/pfappserver/root/config/pfdetect/view.tt + +commit c30a8b9de03c499c1ea269b112f1ba160d99c265 +Author: James Rouzier +Date: Thu Oct 27 06:25:56 2016 -0400 + + Made pfdetect into a sub type form controller pattern + +M html/pfappserver/lib/pfappserver/Form/Config/Pfdetect.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/fortianalyser.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/regex.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/security_onion.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/snort.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/suricata.pm +A html/pfappserver/lib/pfappserver/Form/Config/Pfdetect/suricata_md5.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Pfdetect.pm +M html/pfappserver/root/config/pfdetect/index.tt +A html/pfappserver/root/config/pfdetect/type/fortianalyser.tt +A html/pfappserver/root/config/pfdetect/type/regex.tt +A html/pfappserver/root/config/pfdetect/type/security_onion.tt +A html/pfappserver/root/config/pfdetect/type/snort.tt +A html/pfappserver/root/config/pfdetect/type/suricata.tt +A html/pfappserver/root/config/pfdetect/type/suricata_md5.tt + +commit 4157a31ea7bcefc1184564c5c774acf71f1567d8 +Author: James Rouzier +Date: Thu Oct 27 05:52:38 2016 -0400 + + Listify actions + +M lib/pfconfig/namespaces/config/Pfdetect.pm + +commit 66bcb07911930179f835d28a7ef1a0126dfd4ba5 +Author: James Rouzier +Date: Wed Oct 26 13:08:56 2016 -0400 + + Normalize the pfdetect type regex data + +M lib/pfconfig/namespaces/config/Pfdetect.pm + +commit 28973c88e1c1eb7d758afec067291a0906315465 +Author: James Rouzier +Date: Wed Oct 26 10:23:30 2016 -0400 + + Code cleanup + +M t/unittest/detect/parser/regex.t + +commit f148d08533b601c1e3d1ec5ccf5cbfa6404a8ccc +Author: James Rouzier +Date: Wed Oct 26 06:50:40 2016 -0400 + + Test for pf::detect::parser::regex + +A t/unittest/detect/parser/regex.t + +commit 5632892a9b5c0d1418e25989c1be88a028264de8 +Author: James Rouzier +Date: Wed Oct 26 06:49:54 2016 -0400 + + Handle an empty action array + +M lib/pf/detect/parser/regex.pm + +commit 4aa3504040de75a95c06c3bf6800659fdfae1597 +Author: James Rouzier +Date: Wed Oct 26 06:18:12 2016 -0400 + + Initial pf::detect::parser::regex + +A lib/pf/detect/parser/regex.pm + +commit be5bbde0729725611af82b8c553e579b53592300 +Author: James Rouzier +Date: Wed Jan 11 11:15:23 2017 -0500 + + Add the proper port for the srv records + +M sbin/pfdns + +commit 2a5b98b34005a51aaee872db155b6e376e3ab21e +Author: James Rouzier +Date: Wed Jan 11 11:14:23 2017 -0500 + + Check for an invalid target + +M sbin/pfdns + +commit 9bde2a8b69ab8a47bc5168d75800ec1217ada3a5 +Author: James Rouzier +Date: Wed Dec 7 10:48:03 2016 -0500 + + Add better logging + +M lib/pf/ipset_cache.pm + +commit ecfb5c7780429c7611bba4ddb22a8433c8ae8a99 +Author: James Rouzier +Date: Wed Dec 7 10:43:16 2016 -0500 + + Refactor to use format_query_to_ip_port + +M sbin/pfdns + +commit 70d0e1a9633ce4492be6aa5ab2b217f3b556a26a +Author: James Rouzier +Date: Wed Dec 7 10:34:31 2016 -0500 + + Update poddoc + +M lib/pf/ipset_cache.pm + +commit 85a1ce47ad4065ce93930d3d3eecb890f4eff58a +Author: James Rouzier +Date: Tue Dec 6 12:33:48 2016 -0500 + + Normalize _format_pair to the same format of ipset + +M lib/pf/ipset_cache.pm + +commit cfee5cbc4c7b4f96dcbef82814ca7034671c1fb6 +Author: James Rouzier +Date: Tue Dec 6 12:28:36 2016 -0500 + + Have pfdns use the pf::ipset_cache + +M sbin/pfdns + +commit 578d4ac6eacc794b321a006070eca543e95ef7e3 +Author: James Rouzier +Date: Tue Dec 6 12:09:39 2016 -0500 + + New module ipset_cache + +A lib/pf/ipset_cache.pm + +commit f23b826073fa3e019aae341facd409300669e31e +Author: James Rouzier +Date: Wed Jan 11 11:00:20 2017 -0500 + + A little code refactor + +M lib/pf/api.pm + +commit 54edbd52a71b6c57900d3b4c3db247c2324d7453 +Author: James Rouzier +Date: Fri Oct 21 10:49:23 2016 -0400 + + Added test for pf::authentication::match2 + +M t/unittest/authentication.t + +commit f2b9ea290bb915d85d298c6956a41150ea15ae7c +Author: James Rouzier +Date: Fri Oct 21 10:35:52 2016 -0400 + + Use pf::authentication::match2 + +M lib/pf/web/wispr.pm + +commit 84f1846bc3b820b0053391b9612305971d6b18bc +Author: James Rouzier +Date: Fri Oct 21 10:35:35 2016 -0400 + + Use pf::authentication::match2 + +M lib/pf/radius.pm + +commit 8a398b212e3fb1f9a59d99cc386f58edce47dc5d +Author: James Rouzier +Date: Fri Oct 21 10:34:54 2016 -0400 + + Use pf::authentication::match2 + +M lib/pf/role.pm + +commit 08e6537c88a1e9c84a5ee49a54ec70cc008bae8d +Author: James Rouzier +Date: Fri Oct 21 10:34:15 2016 -0400 + + Use pf::authentication::match2 + +M lib/pf/api.pm + +commit 3b0687d3f2e0b75ccde4bafebcd61110b6c777a8 +Author: James Rouzier +Date: Fri Oct 21 10:33:01 2016 -0400 + + Use pf::authentication::match2 + +M lib/pf/pftest/authentication.pm + +commit 4f77bd926ca7deb7d8463ca1a16b6553cf31f779 +Author: James Rouzier +Date: Fri Oct 21 10:12:29 2016 -0400 + + New function match2 which returns all actions and values in a single call + +M lib/pf/Authentication/constants.pm +M lib/pf/authentication.pm + +commit 1ca25ca3c8882df5442d9e91a2591ca396406a79 +Author: James Rouzier +Date: Fri Oct 21 05:57:09 2016 -0400 + + Remove the &func style of calling functions + +M html/captive-portal/lib/captiveportal/PacketFence/Controller/Activate/Email.pm +M html/captive-portal/lib/captiveportal/PacketFence/Controller/DeviceRegistration.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Authentication.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Authentication/Login.pm +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Authentication/Sponsor.pm +M html/pfappserver/lib/pfappserver/Authentication/Store/PacketFence/User.pm +M html/pfappserver/lib/pfappserver/Form/Config/ProfileCommon.pm +M lib/pf/api.pm +M lib/pf/radius.pm +M lib/pf/role.pm +M lib/pf/web/wispr.pm + +commit eaa267f5caf0f8a15afd53a4a415e30be4e6617b +Author: Louis Munro +Date: Fri Feb 10 16:00:06 2017 -0500 + + Fixed missing file in packaging. + +M addons/packages/packetfence.spec + +commit 7c9a9b6b95dad6e268f3a1cfca18a932f49ad905 +Author: Louis Munro +Date: Fri Feb 10 15:50:24 2017 -0500 + + Added missing unitfiles templates. + +M addons/packages/packetfence.spec +M conf/redis_ntlm_cache.conf.example +A conf/systemd/packetfence-radiusd-eduroam.service.tt +A conf/systemd/packetfence-redis_ntlm_cache.service.tt +A conf/systemd/packetfence-routes.service +M lib/pf/services/manager/redis_ntlm_cache.pm + +commit 77f9100ebdff5a48f520246b207cf74c0ef1463f +Author: Louis Munro +Date: Fri Feb 10 14:59:22 2017 -0500 + + Fixes to pfcmd service pf status. + +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm +M lib/pf/services/manager/pf.pm + +commit 83278acc5e551c41c4868dbb2a544fcb4e86b37f +Author: Louis Munro +Date: Fri Feb 10 14:55:51 2017 -0500 + + Fixes to services startup with systemd. + +M addons/packages/packetfence.spec +M conf/systemd/packetfence-carbon-cache.service.tt +M conf/systemd/packetfence-carbon-relay.service.tt +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager/pf.pm + +commit b246d3bbcdd4febb5e7159803967b70ad84fa784 +Author: James Rouzier +Date: Fri Feb 10 12:39:37 2017 -0500 + + Update poddoc + +M addons/dev-helpers/bin/generator-data-access-layer.pl + +commit 2393eda367f2740daa40911707933d9003b69bad +Author: Julien Semaan +Date: Fri Feb 10 10:20:39 2017 -0500 + + monit restart dhcpd when CPU usage is too high + + Which occurs when OMAPI is jammaide + +M addons/monit/monit_checks_configurations/00_packetfence.tt + +commit b49956789ea3bfdca947ff9907b844c18b5593ed +Author: James Rouzier +Date: Thu Feb 9 13:02:15 2017 -0500 + + Update auto generated code + +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_iplog_archive.pm +M lib/pf/dal/_iplog_history.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_locationlog.pm +M lib/pf/dal/_locationlog_archive.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_pf_version.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radacct_log.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit 343bdcc4da8c3450d54ed98bfa20151a337dd0a4 +Author: James Rouzier +Date: Thu Feb 9 13:01:46 2017 -0500 + + Update pod doc + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit fa04f643eea42dd772bc8564c3a2f8cf2d7297e4 +Author: James Rouzier +Date: Thu Feb 9 12:10:48 2017 -0500 + + Update poddoc + +M lib/pf/dal/iterator.pm + +commit d09bd3af67ca7ffcd79fa3dfa6549b823c56d7fb +Author: James Rouzier +Date: Thu Feb 9 11:35:43 2017 -0500 + + Dal for iplog_archive, iplog_history, locationlog, locationlog_archive + +A lib/pf/dal/_iplog_archive.pm +A lib/pf/dal/_iplog_history.pm +A lib/pf/dal/_locationlog.pm +A lib/pf/dal/_locationlog_archive.pm +A lib/pf/dal/_radacct_log.pm +A lib/pf/dal/iplog_archive.pm +A lib/pf/dal/iplog_history.pm +A lib/pf/dal/locationlog.pm +A lib/pf/dal/locationlog_archive.pm +A lib/pf/dal/radacct_log.pm + +commit 2c2462b57f9fbfcb0c605458a29ffadcd5fc461b +Author: James Rouzier +Date: Thu Feb 9 11:35:15 2017 -0500 + + Add primary keys to the iplog_archive, iplog_history, locationlog, locationlog_archive tables + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 903ccb5cddc98fbcb6a32ae0ae18f4c4f86cd431 +Author: James Rouzier +Date: Thu Feb 9 11:23:58 2017 -0500 + + Add a primary key to radacct_log + +M db/pf-schema-X.Y.Z.sql +M db/upgrade-X.X.X-X.Y.Z.sql + +commit 5de85ea865d33abca089ca96b1508e82ec31f56a +Author: James Rouzier +Date: Thu Feb 9 11:15:58 2017 -0500 + + Update table metadata + +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit b727aa26d1262bdcff9ff84d41d518aa451691d9 +Author: James Rouzier +Date: Thu Feb 9 11:14:02 2017 -0500 + + Wrap getting the SQL::Abstract::More object + +M lib/pf/dal.pm + +commit 9d8a9bb9cb78bb4edeeab7b268523c64587b0398 +Author: James Rouzier +Date: Thu Feb 9 11:10:17 2017 -0500 + + Add the dal for the pf_version table + +A lib/pf/dal/_pf_version.pm +A lib/pf/dal/pf_version.pm + +commit 50a678440421da5a86aa1dd11e26d57a583dbf63 +Author: James Rouzier +Date: Tue Jan 31 10:47:31 2017 -0500 + + Add support for removing a row + +M lib/pf/dal.pm + +commit d6013086c36417df3236887d8e4ad6903797bc0d +Author: James Rouzier +Date: Tue Jan 31 10:47:00 2017 -0500 + + Check if an enum field is valid + +M lib/pf/dal.pm + +commit 73715a29c65a12200f9e39b9228c10c56638bcbb +Author: James Rouzier +Date: Tue Jan 31 10:43:39 2017 -0500 + + have insertable fields + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit e2ee8636c178955c39b9b4d51185ad39ab69947c +Author: James Rouzier +Date: Fri Dec 16 17:11:23 2016 -0500 + + Add copy and insert methods + +M lib/pf/dal.pm + +commit a9b5981c63af1d694ae6836a919fc616f5479168 +Author: James Rouzier +Date: Fri Dec 16 13:56:29 2016 -0500 + + Remove the use of has_primary_key + +M addons/dev-helpers/templates/pf-dal.pm.tt +M lib/pf/dal.pm +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit 974476e1a0fe963fe037d05efebfaddcd886f40f +Author: James Rouzier +Date: Fri Dec 16 13:38:27 2016 -0500 + + Updated generated code + +M lib/pf/dal/_action.pm +M lib/pf/dal/_activation.pm +M lib/pf/dal/_auth_log.pm +M lib/pf/dal/_billing.pm +M lib/pf/dal/_class.pm +M lib/pf/dal/_dhcp_option82.pm +M lib/pf/dal/_dhcp_option82_history.pm +M lib/pf/dal/_ifoctetslog.pm +M lib/pf/dal/_inline_accounting.pm +M lib/pf/dal/_iplog.pm +M lib/pf/dal/_keyed.pm +M lib/pf/dal/_node.pm +M lib/pf/dal/_node_category.pm +M lib/pf/dal/_node_useragent.pm +M lib/pf/dal/_password.pm +M lib/pf/dal/_person.pm +M lib/pf/dal/_radacct.pm +M lib/pf/dal/_radius_audit_log.pm +M lib/pf/dal/_radius_nas.pm +M lib/pf/dal/_savedsearch.pm +M lib/pf/dal/_scan.pm +M lib/pf/dal/_sms_carrier.pm +M lib/pf/dal/_soh_filter_rules.pm +M lib/pf/dal/_soh_filters.pm +M lib/pf/dal/_trigger.pm +M lib/pf/dal/_userlog.pm +M lib/pf/dal/_violation.pm +M lib/pf/dal/_wrix.pm + +commit c0717e3b6dbf260e7d7d907d0a10cb987d2b43df +Author: James Rouzier +Date: Thu Dec 15 16:05:03 2016 -0500 + + Add field validation + +M lib/pf/dal.pm + +commit 6fcdf2bb8e26214a1914b7879ff520f2b0201675 +Author: James Rouzier +Date: Thu Dec 15 16:04:30 2016 -0500 + + Add the ability to get the metadata information + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit 28d674fd0b35a29ac746977b391d4957f66d8d22 +Author: James Rouzier +Date: Thu Dec 15 13:37:19 2016 -0500 + + Remove unused methods and variables + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit 6f170b8499cf7f7f490102e65e4178bafb529c6e +Author: James Rouzier +Date: Thu Dec 15 12:15:01 2016 -0500 + + Refactor find to use SQL::Abstract::More + +M lib/pf/dal.pm + +commit 3264960fedcb8219ff6bfac72b906577de0547ce +Author: James Rouzier +Date: Thu Dec 15 12:10:52 2016 -0500 + + Add is_nullable to meta data + +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit 2d8baae02a7612ee0df4d88949c95336e1b5d0a6 +Author: James Rouzier +Date: Wed Dec 14 17:08:59 2016 -0500 + + Add generating templates to the makefile + +M Makefile + +commit b96da5c4fe5dbb41727872da7e3bc3712474e683 +Author: James Rouzier +Date: Wed Dec 14 17:07:41 2016 -0500 + + Default values in code generated files + +M addons/dev-helpers/bin/generator-data-access-layer.pl +M addons/dev-helpers/templates/pf-dal.pm.tt + +commit 4786bcc9da35cc56202a822ea36a8fea4c71080a +Author: James Rouzier +Date: Wed Dec 14 16:47:39 2016 -0500 + + Fix syntax error + +M addons/dev-helpers/templates/pf-dal-overload.pm.tt + +commit 53a93bc0fa35e9ae3ed07d785cca15db449dfbb9 +Author: James Rouzier +Date: Wed Dec 14 16:23:11 2016 -0500 + + Remove table + +D lib/pf/dal/_radacct_fr2.pm + +commit 3491a4ed0521291f82094179766f723947b8e8d0 +Author: James Rouzier +Date: Wed Dec 14 16:21:56 2016 -0500 + + Update poddoc + +M lib/pf/dal.pm + +commit d37c38ea6b3d30e7c8bf7151df26606aa1fadec1 +Author: James Rouzier +Date: Wed Dec 14 14:28:34 2016 -0500 + + Create update and insert + +M lib/pf/dal.pm + +commit e69011b2cf8b44d080d4826feac37a1637986ad0 +Author: James Rouzier +Date: Wed Dec 14 14:26:46 2016 -0500 + + Use pf::dal::iterator + +M lib/pf/dal.pm + +commit e14aa9ac1b17ae5c9cdd52349236c32a0f7a3b4c +Author: James Rouzier +Date: Wed Dec 14 14:23:48 2016 -0500 + + Added logger method + +M lib/pf/dal.pm + +commit 691e7447ec7d903dcac4d114b8b38dcb2f24a682 +Author: James Rouzier +Date: Wed Dec 14 10:23:00 2016 -0500 + + Add initial data acces layer generated files + +A lib/pf/dal/_action.pm +A lib/pf/dal/_activation.pm +A lib/pf/dal/_auth_log.pm +A lib/pf/dal/_billing.pm +A lib/pf/dal/_class.pm +A lib/pf/dal/_dhcp_option82.pm +A lib/pf/dal/_dhcp_option82_history.pm +A lib/pf/dal/_ifoctetslog.pm +A lib/pf/dal/_inline_accounting.pm +A lib/pf/dal/_iplog.pm +A lib/pf/dal/_keyed.pm +A lib/pf/dal/_node.pm +A lib/pf/dal/_node_category.pm +A lib/pf/dal/_node_useragent.pm +A lib/pf/dal/_password.pm +A lib/pf/dal/_person.pm +A lib/pf/dal/_radacct.pm +A lib/pf/dal/_radacct_fr2.pm +A lib/pf/dal/_radius_audit_log.pm +A lib/pf/dal/_radius_nas.pm +A lib/pf/dal/_savedsearch.pm +A lib/pf/dal/_scan.pm +A lib/pf/dal/_sms_carrier.pm +A lib/pf/dal/_soh_filter_rules.pm +A lib/pf/dal/_soh_filters.pm +A lib/pf/dal/_trigger.pm +A lib/pf/dal/_userlog.pm +A lib/pf/dal/_violation.pm +A lib/pf/dal/_wrix.pm +A lib/pf/dal/action.pm +A lib/pf/dal/activation.pm +A lib/pf/dal/auth_log.pm +A lib/pf/dal/billing.pm +A lib/pf/dal/class.pm +A lib/pf/dal/dhcp_option82.pm +A lib/pf/dal/dhcp_option82_history.pm +A lib/pf/dal/ifoctetslog.pm +A lib/pf/dal/inline_accounting.pm +A lib/pf/dal/iplog.pm +A lib/pf/dal/keyed.pm +A lib/pf/dal/node.pm +A lib/pf/dal/node_category.pm +A lib/pf/dal/node_useragent.pm +A lib/pf/dal/password.pm +A lib/pf/dal/person.pm +A lib/pf/dal/radacct.pm +A lib/pf/dal/radacct_fr2.pm +A lib/pf/dal/radius_audit_log.pm +A lib/pf/dal/radius_nas.pm +A lib/pf/dal/savedsearch.pm +A lib/pf/dal/scan.pm +A lib/pf/dal/sms_carrier.pm +A lib/pf/dal/soh_filter_rules.pm +A lib/pf/dal/soh_filters.pm +A lib/pf/dal/trigger.pm +A lib/pf/dal/userlog.pm +A lib/pf/dal/violation.pm +A lib/pf/dal/wrix.pm + +commit 2e643145f2a9999d06a6579a039f095a4a6bed74 +Author: James Rouzier +Date: Wed Dec 14 09:58:24 2016 -0500 + + Skip tables without primary key + +M addons/dev-helpers/bin/generator-data-access-layer.pl + +commit 5447dd0202ccbbdc2eff0f3c479cfd6ffad4255f +Author: James Rouzier +Date: Wed Dec 14 09:57:01 2016 -0500 + + New module pf::dal::iterator + +A lib/pf/dal/iterator.pm + +commit 265ac3f99cf23ad75835c37182000aee2255ee50 +Author: James Rouzier +Date: Tue Dec 13 13:28:31 2016 -0500 + + Create a wrapper template for classes + +A addons/dev-helpers/templates/class-wrapper.tt + +commit 2943be9ae5f19f4c60da44001ad738d7c3b51e2a +Author: James Rouzier +Date: Mon Dec 12 17:24:23 2016 -0500 + + pf::dal template + +A addons/dev-helpers/templates/pf-dal-overload.pm.tt + +commit 4a40b30fa3d6ab953f40f56cf01e555af7bb5f43 +Author: James Rouzier +Date: Mon Dec 12 17:23:42 2016 -0500 + + Initial pf::dal module + +A lib/pf/dal.pm + +commit 2b75f5f4eea06d3ec905396c76c18c722b7321f7 +Author: James Rouzier +Date: Mon Dec 12 16:44:01 2016 -0500 + + Generate the other template + +M addons/dev-helpers/bin/generator-data-access-layer.pl + +commit 5770987681687a73edcb97bee1338492b18a76ab +Author: James Rouzier +Date: Mon Dec 12 12:27:29 2016 -0500 + + Code generator for the data access layer + +A addons/dev-helpers/bin/generator-data-access-layer.pl +A addons/dev-helpers/templates/pf-dal.pm.tt + +commit c5da4419d8fecf873f6bb7c8bf77937d6eca7143 +Author: James Rouzier +Date: Thu Feb 9 09:56:13 2017 -0500 + + Update translations + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit cfc3045b0f4998b03a3bf59d86af93a7b523321e +Author: James Rouzier +Date: Wed Feb 8 16:07:15 2017 -0500 + + Update poddoc + +M lib/pf/sms_carrier.pm + +commit a703d7668a70708cb57b2559de0d02f7a794da80 +Author: James Rouzier +Date: Wed Feb 8 15:42:09 2017 -0500 + + Allow to send an SMS messages after a password was reset + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm +M html/pfappserver/root/user/view.tt + +commit 4715dc1b192b0c34cff13ccd4112f1f0bba3dab8 +Author: James Rouzier +Date: Wed Feb 8 15:40:31 2017 -0500 + + Add handler for sending password via sms + +M html/pfappserver/root/static/js/user.js + +commit d2c0b5766827cd9cf0a5073300eaa85fe902165b +Author: James Rouzier +Date: Wed Feb 8 14:56:42 2017 -0500 + + Update message + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 698e0c06db1f0dcfc3feb9f4d7bb84ac592f91da +Author: James Rouzier +Date: Wed Feb 8 14:41:01 2017 -0500 + + Update sms translations + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit 7f6e0a1b347da05f06c81933e8e287a292dc0f93 +Author: James Rouzier +Date: Wed Feb 8 14:33:43 2017 -0500 + + allow pfappserver::Model::User to be customized + +M html/pfappserver/lib/pfappserver/Model/User.pm +A html/pfappserver/lib/pfappserver/PacketFence/Model/User.pm + +commit 776263941179e99dde5a7c5bff7c7b1ab31d358a +Author: James Rouzier +Date: Wed Feb 8 14:28:01 2017 -0500 + + Use sendSMS to send an SMS message when creating an user + +M html/pfappserver/lib/pfappserver/Model/User.pm + +commit 80492856da615f633199237bfe5bf458b1a5af20 +Author: James Rouzier +Date: Wed Feb 8 14:26:41 2017 -0500 + + Fix the saving of the telephone into the database + +M html/pfappserver/lib/pfappserver/Model/User.pm + +commit a71f4bf7dfa4810173489331566679fd13b1b312 +Author: James Rouzier +Date: Wed Feb 8 14:25:34 2017 -0500 + + New method sms_carrier_view + +M lib/pf/sms_carrier.pm + +commit cbd74f60cf69679a61e29c9b985fb27e0070b472 +Author: James Rouzier +Date: Wed Feb 8 13:36:57 2017 -0500 + + Update translations + +M html/pfappserver/lib/pfappserver/I18N/en.po + +commit bcdb0e4202afedfe7d4a674b1e3b2423ccb410f5 +Author: James Rouzier +Date: Wed Feb 8 13:36:31 2017 -0500 + + Add sms_loading + +M addons/extract_i18n_strings.pl + +commit 86580e215f2293fd2373080a201b6fdf134eb00a +Author: James Rouzier +Date: Wed Feb 8 13:33:31 2017 -0500 + + Just use sendActivationSMS + +M lib/pf/activation.pm + +commit 7edc3597a943c7b578de8f217ea6261e52125b15 +Author: James Rouzier +Date: Wed Feb 8 13:31:47 2017 -0500 + + Implement sendSMS and sendActivationSMS + +M lib/pf/Authentication/Source/SMSSource.pm + +commit 4f5ce4d6a96dc3cafb0b040d1c2782c583465586 +Author: James Rouzier +Date: Wed Feb 8 13:30:56 2017 -0500 + + Remove can_send_sms + +M lib/pf/Authentication/Source/TwilioSource.pm + +commit e2aff56005e32e9223acdd3a59d80423e5ddc857 +Author: James Rouzier +Date: Wed Feb 8 13:18:36 2017 -0500 + + Refactor to generalize sending SMS + +M lib/pf/Authentication/Source/TwilioSource.pm + +commit 2548b70bd07a1d8acbb9a7a54dcb3deb31b09b40 +Author: James Rouzier +Date: Wed Feb 8 12:29:37 2017 -0500 + + Rename sendSMS to sendActivationSMS + +M lib/pf/Authentication/Source/TwilioSource.pm +M lib/pf/activation.pm + +commit 678394713650dc8ce68a7d2a6e8884be94d09286 +Author: James Rouzier +Date: Wed Feb 8 12:03:31 2017 -0500 + + Display the SMS carriers + +M html/pfappserver/root/user/list_password.tt + +commit 0b0581be228210e9d105e84d41656a8753746865 +Author: James Rouzier +Date: Wed Feb 8 12:02:41 2017 -0500 + + Pull the provider list from the database + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit b74f4e3f78e7f7d9f0f34b6765d8bb08125911d5 +Author: James Rouzier +Date: Wed Feb 8 12:02:05 2017 -0500 + + New function sms_carrier_custom_search + +M lib/pf/sms_carrier.pm + +commit 01f4ea9fdad28ee8873e42b84b79a47020d0602e +Author: James Rouzier +Date: Wed Feb 8 11:22:44 2017 -0500 + + Remove extra form tag + +M html/pfappserver/root/user/list_password.tt + +commit e3a7f0a96147fd86994a301df97211deda7fba2c +Author: James Rouzier +Date: Wed Feb 8 11:00:25 2017 -0500 + + The initial method for handling sms + +M html/pfappserver/lib/pfappserver/Model/User.pm + +commit 61c6127a96f827b08103ace80029ff2b4570c895 +Author: James Rouzier +Date: Wed Feb 8 10:56:58 2017 -0500 + + Add an SMS btn if PacketFence is configured to do so + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit 71d84f77fce584883833df76657c9c168a8e34e7 +Author: James Rouzier +Date: Wed Feb 8 10:55:06 2017 -0500 + + Allow sending password using sms or email + +M html/pfappserver/root/static/js/user.js + +commit fd4fa1c00a3b4040e65983bf63f0127e62b94a25 +Author: James Rouzier +Date: Tue Feb 7 16:54:36 2017 -0500 + + Add new field telephone + +M html/pfappserver/lib/pfappserver/Form/User/Create/Single.pm +M html/pfappserver/root/user/create.tt + +commit 3ef37d75d697509104a20b4c016de63fec5ab2c6 +Author: James Rouzier +Date: Tue Feb 7 16:48:05 2017 -0500 + + New attribute advanced.source_to_send_sms_when_creating_users + +M conf/documentation.conf +M conf/pf.conf.defaults +M html/pfappserver/lib/pfappserver/Form/Config/Pf.pm + +commit 80d4918a068e7cfe35656fd2255413cdc329410f +Author: Julien Semaan +Date: Wed Feb 8 11:48:41 2017 -0500 + + don't expire when time=0 + + fixes #2016 + +M lib/pf/auth_log.pm +M lib/pf/iplog.pm +M lib/pf/locationlog.pm +M lib/pf/node.pm +M lib/pf/radius_audit_log.pm + +commit 13103f2a83136f13807bcdc71b7ea8f014db1e9c +Author: Louis Munro +Date: Wed Feb 8 11:42:13 2017 -0500 + + Removed useless _byIndexOrder sub. + +M lib/pf/cmd/pf/service.pm + +commit dd2a72fd588e64892091ad9f459255d5d58ece2d +Author: Louis Munro +Date: Wed Feb 8 11:10:20 2017 -0500 + + Fix packaging (files conflict between packetfence and packetfence-config). + +M addons/packages/packetfence.spec + +commit d02685b124607fa6a50332807971f31dbedcf9dc +Author: Louis Munro +Date: Wed Feb 8 10:59:58 2017 -0500 + + packaging fixes to spec file. + +M addons/packages/packetfence.spec + +commit 8d556117779c98b2adb2c220cbf69e4f3139488c +Author: Louis Munro +Date: Wed Feb 8 10:27:09 2017 -0500 + + More packaging fixes. + +M addons/packages/packetfence.spec + +commit 469d499dc017bdec7b5a84cf9b4ce603978d29db +Author: Louis Munro +Date: Wed Feb 8 10:22:38 2017 -0500 + + Fixes to packaging. + +M addons/packages/packetfence.spec + +commit ddb9b3ce29ae48667369f46f7630bcb8f4c57203 +Author: Louis Munro +Date: Wed Feb 8 10:17:09 2017 -0500 + + Added packaging to handle unit file generation on upgrade. + +M addons/packages/packetfence.spec + +commit ebc920d3ca49b723a96cf87baac4f2d472380bd3 +Author: Antoine Amacher +Date: Thu Feb 9 14:34:59 2017 -0500 + + adding space before argument + +M lib/pf/services/manager/carbon_cache.pm +M lib/pf/services/manager/carbon_relay.pm +M lib/pf/services/manager/dhcpd.pm + +commit 9464d296203deb2656f309be701866edcdeb5bd0 +Author: Julien Semaan +Date: Thu Feb 9 14:12:34 2017 -0500 + + fix: pfconfig memorized at value when undef + +M lib/pfconfig/cached.pm + +commit 0ba9e69a0caab8898d18d18a9d2f15119aa22204 +Author: James Rouzier +Date: Wed Feb 8 10:17:32 2017 -0500 + + Fix compile error + +M lib/pf/services/manager/pf.pm + +commit 880a4afef6d82cda60418fa5a11bac8b6442b7c2 +Author: Louis Munro +Date: Wed Feb 8 10:02:25 2017 -0500 + + Packaging fix due to systemd unitfiles move. + +M addons/packages/packetfence.spec + +commit 5edb04d94bd3625a79eda7185a677c2ba117c6bc +Author: Louis Munro +Date: Tue Feb 7 16:08:19 2017 -0500 + + Added "isManaged" support. Fixes to packaging. + +M addons/packages/packetfence.spec +M lib/pf/services/manager.pm + +commit 3c87c5d89735832e07df1ca458b22f0407c619b1 +Author: Louis Munro +Date: Tue Feb 7 15:03:05 2017 -0500 + + More changes. This includes basic rpm packaging. + +M addons/enable_systemd.sh +M addons/packages/packetfence.spec +M lib/pf/cmd/pf/service.pm +M lib/pf/constants/services.pm +M lib/pf/services.pm +M lib/pf/services/manager.pm +M lib/pf/services/manager/collectd.pm +M lib/pf/services/manager/httpd_portal.pm +M lib/pf/services/manager/iptables.pm +A lib/pf/services/manager/pf.pm +M lib/pf/services/manager/pfdhcplistener.pm +M lib/pf/services/manager/pfqueue.pm +M lib/pf/services/manager/pfsetvlan.pm +M lib/pf/services/manager/radiusd.pm +M lib/pf/services/manager/radsniff.pm +M lib/pf/services/manager/redis.pm +M lib/pf/services/manager/roles/pf_conf_trapping_engine.pm +M lib/pf/services/manager/routes.pm +M lib/pf/services/manager/statsd.pm +M lib/pf/services/manager/winbindd.pm + +commit 06ec228d631a626d95d76f7581607b5aa0cfa699 +Author: Louis Munro +Date: Mon Feb 6 15:18:58 2017 -0500 + + Added environment variables for httpd.admin. + +M conf/systemd/packetfence-httpd.admin.service.tt +M lib/pf/services/manager/httpd_admin.pm + +commit 77a0f981fa75c13b2f548751bf2b684712d38119 +Author: Louis Munro +Date: Mon Feb 6 15:10:13 2017 -0500 + + Fixed duplicate pidFile method. + +M lib/pf/services/manager.pm +M lib/pf/services/manager/winbindd_child.pm + +commit 44d105322f28994b007a353c9a1116791e8e9537 +Author: Louis Munro +Date: Mon Feb 6 14:58:12 2017 -0500 + + Useless files created during late night coding session. + +D addons/systemd/README +D addons/systemd/packetfence-carbon-cache.service +D addons/systemd/packetfence-carbon-relay.service +D addons/systemd/packetfence-collectd.service +D addons/systemd/packetfence-config.service +D addons/systemd/packetfence-dhcpd.service +D addons/systemd/packetfence-httpd-aaa.service +D addons/systemd/packetfence-httpd-admin.service +D addons/systemd/packetfence-httpd-graphite.service +D addons/systemd/packetfence-httpd-parking.service +D addons/systemd/packetfence-httpd-portal.service +D addons/systemd/packetfence-httpd-webservices.service +D addons/systemd/packetfence-iptables.service +D addons/systemd/packetfence-mariadb.service +D addons/systemd/packetfence-pfdhcplistener-isolation.service +D addons/systemd/packetfence-pfdhcplistener-mgmt.service +D addons/systemd/packetfence-pfdhcplistener-registration.service +D addons/systemd/packetfence-pfdns.service +D addons/systemd/packetfence-pfmon.service +D addons/systemd/packetfence-pfqueue.service +D addons/systemd/packetfence-radiusd-acct.service +D addons/systemd/packetfence-radiusd-auth.service +D addons/systemd/packetfence-radiusd-proxy.service +D addons/systemd/packetfence-radsniff.service +D addons/systemd/packetfence-redis-cache.service +D addons/systemd/packetfence-redis-queue.service +D addons/systemd/packetfence-statsd.service +D addons/systemd/packetfence.service +D addons/systemd/packetfence.slice +D addons/systemd/packetfence.target + +commit 0dca756da9f461486adfa434b59e53586482af19 +Author: Louis Munro +Date: Mon Feb 6 14:30:40 2017 -0500 + + More template changes. Added script to enable the services. + +A addons/enable_systemd.sh +A conf/systemd/packetfence-base.slice +A conf/systemd/packetfence-config.service +D conf/systemd/packetfence-config.service.tt +M conf/systemd/packetfence-haproxy.service.tt +M conf/systemd/packetfence-httpd.aaa.service.tt +M conf/systemd/packetfence-httpd.admin.service.tt +M conf/systemd/packetfence-httpd.graphite.service.tt +M conf/systemd/packetfence-httpd.parking.service.tt +M conf/systemd/packetfence-httpd.portal.service.tt +A conf/systemd/packetfence-iptables.service +D conf/systemd/packetfence-iptables.service.tt +M conf/systemd/packetfence-keepalived.service.tt +A conf/systemd/packetfence-mariadb.service +D conf/systemd/packetfence-mariadb.service.tt +M conf/systemd/packetfence-pfdhcplistener.service.tt +M conf/systemd/packetfence-pfdns.service.tt +M conf/systemd/packetfence-radiusd-acct.service.tt +M conf/systemd/packetfence-radiusd-auth.service.tt +A conf/systemd/packetfence-redis-cache.service +D conf/systemd/packetfence-redis-cache.service.tt +M conf/systemd/packetfence-winbindd.service.tt +M conf/systemd/packetfence.target +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm +M lib/pf/services/manager/pfdhcplistener.pm +M lib/pf/services/manager/winbindd.pm +M lib/pf/services/manager/winbindd_child.pm + +commit 23ea2b0e8fbea8e3f6e11ea41ff24c60150eb672 +Author: Louis Munro +Date: Thu Feb 2 17:00:53 2017 -0500 + + More progress. Almost all unitfiles done. + +M conf/pf.conf.defaults +A conf/systemd/packetfence-base.target +M conf/systemd/packetfence-carbon-cache.service.tt +M conf/systemd/packetfence-carbon-relay.service.tt +M conf/systemd/packetfence-collectd.service.tt +M conf/systemd/packetfence-config.service.tt +M conf/systemd/packetfence-dhcpd.service.tt +M conf/systemd/packetfence-haproxy.service.tt +M conf/systemd/packetfence-httpd.aaa.service.tt +M conf/systemd/packetfence-httpd.admin.service.tt +A conf/systemd/packetfence-httpd.collector.service.tt +M conf/systemd/packetfence-httpd.graphite.service.tt +M conf/systemd/packetfence-httpd.parking.service.tt +M conf/systemd/packetfence-httpd.portal.service.tt +A conf/systemd/packetfence-httpd.proxy.service.tt +M conf/systemd/packetfence-httpd.webservices.service.tt +M conf/systemd/packetfence-iptables.service.tt +M conf/systemd/packetfence-keepalived.service.tt +M conf/systemd/packetfence-mariadb.service.tt +M conf/systemd/packetfence-p0f.service.tt +A conf/systemd/packetfence-pfbandwidthd.service.tt +A conf/systemd/packetfence-pfdetect.service.tt +M conf/systemd/packetfence-pfdhcplistener.service.tt +M conf/systemd/packetfence-pfdns.service.tt +M conf/systemd/packetfence-pfmon.service.tt +M conf/systemd/packetfence-pfqueue.service.tt +A conf/systemd/packetfence-pfsetvlan.service.tt +M conf/systemd/packetfence-radiusd-acct.service.tt +M conf/systemd/packetfence-radiusd-auth.service.tt +M conf/systemd/packetfence-radiusd-cli.service.tt +M conf/systemd/packetfence-radiusd-load_balancer.service.tt +M conf/systemd/packetfence-radsniff.service.tt +M conf/systemd/packetfence-redis-cache.service.tt +M conf/systemd/packetfence-redis_queue.service.tt +A conf/systemd/packetfence-snmptrapd.service.tt +M conf/systemd/packetfence-statsd.service.tt +A conf/systemd/packetfence-winbindd.service.tt +M conf/systemd/packetfence.target +M debian/packetfence.sudoers +M lib/pf/file_paths.pm +M lib/pf/services.pm +M lib/pf/services/manager.pm +M lib/pf/services/manager/carbon_cache.pm +M lib/pf/services/manager/carbon_relay.pm +M lib/pf/services/manager/collectd.pm +M lib/pf/services/manager/dhcpd.pm +M lib/pf/services/manager/iptables.pm +M lib/pf/services/manager/redis_queue.pm +M lib/pf/services/manager/snmptrapd.pm +M lib/pf/services/manager/winbindd_child.pm +M packetfence.sudoers + +commit aee3f16328999c650622620fbbce5b2f261dd46f +Author: Louis Munro +Date: Tue Jan 31 16:05:46 2017 -0500 + + Added unitfiles for packetfence and cluster target and slice. + +A conf/systemd/packetfence-cluster.target +A conf/systemd/packetfence.slice +A conf/systemd/packetfence.target + +commit 8cb8425071c60f82245e7bef6ea16367f6f48192 +Author: Louis Munro +Date: Tue Jan 31 16:04:01 2017 -0500 + + Modified managers for clustering. + +M lib/pf/services/manager.pm +M lib/pf/services/manager/haproxy.pm +M lib/pf/services/manager/keepalived.pm + +commit 4a68c3695ee987985a5674332e53e06a29aef656 +Author: Louis Munro +Date: Tue Jan 31 15:58:36 2017 -0500 + + Modified most of the unitfiles to reflect best practices. + +M conf/systemd/packetfence-carbon-cache.service.tt +M conf/systemd/packetfence-carbon-relay.service.tt +M conf/systemd/packetfence-collectd.service.tt +M conf/systemd/packetfence-config.service.tt +M conf/systemd/packetfence-dhcpd.service.tt +A conf/systemd/packetfence-haproxy.service.tt +M conf/systemd/packetfence-httpd.aaa.service.tt +M conf/systemd/packetfence-httpd.admin.service.tt +M conf/systemd/packetfence-httpd.graphite.service.tt +M conf/systemd/packetfence-httpd.parking.service.tt +M conf/systemd/packetfence-httpd.portal.service.tt +M conf/systemd/packetfence-httpd.webservices.service.tt +M conf/systemd/packetfence-iptables.service.tt +A conf/systemd/packetfence-keepalived.service.tt +M conf/systemd/packetfence-mariadb.service.tt +A conf/systemd/packetfence-p0f.service.tt +D conf/systemd/packetfence-pfdhcplistener-mgmt.service.tt +D conf/systemd/packetfence-pfdhcplistener-registration.service.tt +D conf/systemd/packetfence-pfdhcplistener.isolation.service.tt +A conf/systemd/packetfence-pfdhcplistener.service.tt +M conf/systemd/packetfence-pfdns.service.tt +M conf/systemd/packetfence-pfmon.service.tt +M conf/systemd/packetfence-pfqueue.service.tt +M conf/systemd/packetfence-radiusd-acct.service.tt +M conf/systemd/packetfence-radiusd-auth.service.tt +A conf/systemd/packetfence-radiusd-cli.service.tt +A conf/systemd/packetfence-radiusd-load_balancer.service.tt +D conf/systemd/packetfence-radiusd-proxy.service.tt +M conf/systemd/packetfence-radsniff.service.tt +M conf/systemd/packetfence-redis-cache.service.tt +D conf/systemd/packetfence-redis-queue.service.tt +A conf/systemd/packetfence-redis_queue.service.tt +M conf/systemd/packetfence-statsd.service.tt +D conf/systemd/packetfence.service.tt +M conf/systemd/packetfence@.service.tt + +commit c8bdb3390ca6564d50c8f30958c465ba71cb1b42 +Author: Louis Munro +Date: Tue Jan 31 09:57:08 2017 -0500 + + Just saving WIP. + +M lib/pf/services/manager.pm +M lib/pf/services/manager/carbon_cache.pm +M lib/pf/services/manager/carbon_relay.pm +M lib/pf/services/manager/collectd.pm +M lib/pf/services/manager/dhcpd.pm +M lib/pf/services/manager/haproxy.pm +M lib/pf/services/manager/httpd.pm +M lib/pf/services/manager/httpd_aaa.pm +M lib/pf/services/manager/httpd_admin.pm +M lib/pf/services/manager/httpd_collector.pm +M lib/pf/services/manager/iptables.pm +M lib/pf/services/manager/keepalived.pm +M lib/pf/services/manager/p0f.pm +M lib/pf/services/manager/pfbandwidthd.pm +M lib/pf/services/manager/pfdetect.pm +M lib/pf/services/manager/pfdhcplistener.pm +M lib/pf/services/manager/pfsetvlan.pm +M lib/pf/services/manager/radiusd.pm +M lib/pf/services/manager/radiusd_child.pm +M lib/pf/services/manager/radsniff.pm +M lib/pf/services/manager/redis.pm +M lib/pf/services/manager/snmptrapd.pm +M lib/pf/services/manager/snort.pm +M lib/pf/services/manager/statsd.pm +M lib/pf/services/manager/suricata.pm +M lib/pf/services/manager/winbindd.pm +M lib/pf/services/manager/winbindd_child.pm + +commit bfd24f7aa2da599739aa6b66c995d918818b7c61 +Author: Louis Munro +Date: Fri Dec 16 16:04:10 2016 -0500 + + Started work on rebuilding the services::manager. + +A conf/systemd/packetfence-carbon-cache.service.tt +A conf/systemd/packetfence-carbon-relay.service.tt +A conf/systemd/packetfence-collectd.service.tt +A conf/systemd/packetfence-config.service.tt +A conf/systemd/packetfence-dhcpd.service.tt +A conf/systemd/packetfence-httpd.aaa.service.tt +A conf/systemd/packetfence-httpd.admin.service.tt +A conf/systemd/packetfence-httpd.graphite.service.tt +A conf/systemd/packetfence-httpd.parking.service.tt +A conf/systemd/packetfence-httpd.portal.service.tt +A conf/systemd/packetfence-httpd.webservices.service.tt +A conf/systemd/packetfence-iptables.service.tt +A conf/systemd/packetfence-mariadb.service.tt +A conf/systemd/packetfence-pfdhcplistener-mgmt.service.tt +A conf/systemd/packetfence-pfdhcplistener-registration.service.tt +A conf/systemd/packetfence-pfdhcplistener.isolation.service.tt +A conf/systemd/packetfence-pfdns.service.tt +A conf/systemd/packetfence-pfmon.service.tt +A conf/systemd/packetfence-pfqueue.service.tt +A conf/systemd/packetfence-radiusd-acct.service.tt +A conf/systemd/packetfence-radiusd-auth.service.tt +A conf/systemd/packetfence-radiusd-proxy.service.tt +A conf/systemd/packetfence-radsniff.service.tt +A conf/systemd/packetfence-redis-cache.service.tt +A conf/systemd/packetfence-redis-queue.service.tt +A conf/systemd/packetfence-statsd.service.tt +A conf/systemd/packetfence.service.tt +A conf/systemd/packetfence@.service.tt +M lib/pf/cmd/pf/service.pm +M lib/pf/services/manager.pm +M lib/pf/services/manager/carbon_cache.pm +M lib/pf/services/manager/carbon_relay.pm +M lib/pf/services/manager/collectd.pm +M lib/pf/services/manager/dhcpd.pm +M lib/pf/services/manager/httpd.pm +M lib/pf/services/manager/httpd_aaa.pm +M lib/pf/services/manager/httpd_admin.pm +M lib/pf/services/manager/iptables.pm +M lib/pf/services/manager/pfdhcplistener.pm +M lib/pf/services/manager/pfdns.pm +M lib/pf/services/manager/pfmon.pm +M lib/pf/services/manager/pfqueue.pm +M lib/pf/services/manager/radiusd.pm +M lib/pf/services/manager/redis.pm +M lib/pf/services/manager/statsd.pm +M lib/pf/services/manager/submanager.pm +M lib/pf/services/manager/winbindd.pm + +commit 0cbe6a027ef387d097cb21dabadcfc4cb271ff8f +Author: Louis Munro +Date: Tue Nov 22 16:14:40 2016 -0500 + + Initial commit in feature/systemd_managed. + +A addons/systemd/packetfence-carbon-cache.service +A addons/systemd/packetfence-carbon-relay.service +A addons/systemd/packetfence-collectd.service +A addons/systemd/packetfence-dhcpd.service +A addons/systemd/packetfence-httpd-aaa.service +A addons/systemd/packetfence-httpd-admin.service +A addons/systemd/packetfence-httpd-graphite.service +A addons/systemd/packetfence-httpd-parking.service +A addons/systemd/packetfence-httpd-portal.service +A addons/systemd/packetfence-httpd-webservices.service +A addons/systemd/packetfence-iptables.service +A addons/systemd/packetfence-mariadb.service +A addons/systemd/packetfence-pfdhcplistener-isolation.service +A addons/systemd/packetfence-pfdhcplistener-mgmt.service +A addons/systemd/packetfence-pfdhcplistener-registration.service +A addons/systemd/packetfence-pfdns.service +A addons/systemd/packetfence-pfmon.service +A addons/systemd/packetfence-pfqueue.service +A addons/systemd/packetfence-radiusd-acct.service +A addons/systemd/packetfence-radiusd-auth.service +A addons/systemd/packetfence-radiusd-proxy.service +A addons/systemd/packetfence-radsniff.service +A addons/systemd/packetfence-redis-queue.service +A addons/systemd/packetfence-statsd.service +A addons/systemd/packetfence.slice +A addons/systemd/packetfence.target +D addons/systemd/packetfence@.service + +commit c77bd4555ea0b139bd3e89d93e64b7f3e3f4e325 +Author: Louis Munro +Date: Wed Feb 8 06:30:02 2017 -0500 + + Fixed generateUnitFile so it works for services that are not enabled. + +M addons/packages/packetfence.spec +M lib/pf/cmd/pf/service.pm + +commit c8bcc9f6fb2674bbbb2ad19e3f4b76f7d4855523 +Author: Louis Munro +Date: Wed Feb 8 04:20:55 2017 -0500 + + Post update procedure. + +M NEWS.asciidoc +M UPGRADE.asciidoc +M conf/pf-release + +commit d7863ef8953cb3ae03a9d4c413722c901e5449b1 +Author: Louis Munro +Date: Wed Feb 8 03:20:43 2017 -0500 + + Make Sourcefire great again. + +M addons/sourcefire/pfdetect.pl + +commit f9b3f229bfc38d6b2889751f45457a4203f03cd8 +Author: James Rouzier +Date: Tue Feb 7 14:24:27 2017 -0500 + + Fix misspelling + +M docs/PacketFence_Developers_Guide.asciidoc + +commit 4c148ffb6e9b03b0e76131ff2dd2dbd49281490c +Author: James Rouzier +Date: Tue Feb 7 13:09:57 2017 -0500 + + Add customizations documentation for the Admin GUI. + + Fixed some spelling errors + +M docs/PacketFence_Developers_Guide.asciidoc + +commit e059f1a338c3b12cfa8462e40f155b7d77a9407e +Author: Durand Fabrice +Date: Tue Feb 7 12:26:36 2017 -0500 + + Remove rebase conflict + +M lib/pf/option82.pm + +commit 7175959566d82e7d355b456c7e3d4465502821ff +Author: James Rouzier +Date: Tue Feb 7 12:23:56 2017 -0500 + + Fix order by + +M html/pfappserver/root/static/js/user.js +M html/pfappserver/root/user/advanced_search.tt +M html/pfappserver/root/user/list.tt +M html/pfappserver/root/user/simple_search.tt + +commit 44bfb65d00a27170073cdbd61dcfbc68903c899b +Author: James Rouzier +Date: Tue Feb 7 12:21:19 2017 -0500 + + Use the UserSearch form + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit 16350a5a1d48165184adaf58426111471e8e5315 +Author: James Rouzier +Date: Tue Feb 7 12:20:34 2017 -0500 + + Fix order by calculation + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm + +commit 5d8d415f1594747ae1129d4fb84c3e00c37eeb98 +Author: Durand Fabrice +Date: Tue Feb 7 11:42:31 2017 -0500 + + Fix for PR + +M lib/pf/ConfigStore/Network.pm +M lib/pf/Switch.pm +M lib/pf/services/manager/radsniff.pm +M lib/pfconfig/namespaces/interfaces/radius_ints.pm + +commit 5d9e927478277a6da3be43222ceb8a0dcf635b24 +Author: James Rouzier +Date: Tue Feb 7 11:15:58 2017 -0500 + + Remove hidden input + +M html/pfappserver/root/admin/users.tt + +commit 6edf9557953d4ee88847afd973144315f697848c +Author: James Rouzier +Date: Tue Feb 7 11:14:10 2017 -0500 + + New Form handler UserSearch + +A html/pfappserver/lib/pfappserver/Form/UserSearch.pm + +commit 8a3cf65a1417d0cfc4928aa66bcf4d384a03e145 +Author: James Rouzier +Date: Tue Feb 7 10:18:26 2017 -0500 + + Update copyright and poddoc + +M lib/pf/Switch/Dell/N1500.pm + +commit 7e620f39f462960934cb72bd883b77bdac3ca151 +Author: Julien Semaan +Date: Tue Feb 7 08:50:07 2017 -0500 + + move param to pfqueue.conf.defaults + +M conf/pfqueue.conf.defaults +M conf/pfqueue.conf.example + +commit cfc479ba8e56898c9ca51094c5326e699e388982 +Author: James Rouzier +Date: Mon Feb 6 15:00:00 2017 -0500 + + Fix count + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm + +commit c12558cf84676903c66981ebdcc23357df5a9dcb +Author: James Rouzier +Date: Mon Feb 6 14:15:04 2017 -0500 + + Fix forgotten leftover of renaming USERS_READ_OWN + +M html/pfappserver/lib/pfappserver/Form/Config/AdminRoles.pm + +commit b652a51fd04e6ce281d6d0a69a625264b103316f +Author: James Rouzier +Date: Mon Feb 6 14:13:48 2017 -0500 + + Do not restrict to view if the user has the role USERS_READ + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm + +commit 04286cf971e6fb9b8c9f33a7612b6d9cc798cf06 +Author: James Rouzier +Date: Mon Feb 6 13:30:31 2017 -0500 + + Use SQL::Abstract::More instead of pf::SearchBuilder + + Filter users by the sponser + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm + +commit 2f5046aca3c7299aee833cc037b1ba0cf55a4202 +Author: James Rouzier +Date: Mon Feb 6 13:30:06 2017 -0500 + + Have the simple search use advanced search + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit f3cd38c05716d41a01659588e81ed1d2f49df7ba +Author: James Rouzier +Date: Mon Feb 6 13:24:37 2017 -0500 + + Support the filter field + +M html/pfappserver/lib/pfappserver/Form/AdvancedSearch.pm + +commit eec133b64f174f0d9b78b99d2b90c19875ddea6a +Author: James Rouzier +Date: Mon Feb 6 13:01:40 2017 -0500 + + Rename admin role USERS_READ_OWN to USERS_READ_SPONSORED + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/SavedSearch/User.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/node/search.tt +M lib/pf/admin_roles.pm +M lib/pf/constants/admin_roles.pm + +commit 98f39f01ae903c2122efeccca4282504feee01fd +Author: James Rouzier +Date: Mon Feb 6 10:49:51 2017 -0500 + + Pass the bind args to the person_custom_search + +M lib/pf/person.pm + +commit fdc992285ff0b44beb09c85591000e70aa60aa99 +Author: James Rouzier +Date: Wed Feb 1 17:04:34 2017 -0500 + + Pass the context to search method of the model + +M html/pfappserver/lib/pfappserver/Model/Search/User.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit 5a3184b1936d4d45f54f762649a62e08d769f863 +Author: James Rouzier +Date: Tue Jan 31 17:02:53 2017 -0500 + + USERS_READ_OWN has the same access as USERS_READ + +M html/pfappserver/root/admin/users.tt +M html/pfappserver/root/admin/wrapper.tt +M html/pfappserver/root/node/search.tt + +commit 7e69118edfa1a1b70bdd43f22b637948881b2b42 +Author: James Rouzier +Date: Tue Jan 31 16:43:50 2017 -0500 + + Add USERS_READ_OWN role to controller actions + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/SavedSearch/User.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/User.pm + +commit e672e9e7f2252b5050f63154b8f5ad7f216f491e +Author: James Rouzier +Date: Tue Jan 31 16:30:33 2017 -0500 + + Redirect to the user page if the user has a role of USERS_READ_OWN + +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Admin.pm + +commit c7ebb0388100addb411db43a15791079dbb5b159 +Author: James Rouzier +Date: Tue Jan 31 15:22:26 2017 -0500 + + Add USERS_READ_OWN to the ADMIN_GROUP_ACTIONS list + +M lib/pf/admin_roles.pm + +commit b312fad8e17fdec6eadfc187d389c251ff3677bb +Author: James Rouzier +Date: Tue Jan 31 15:05:51 2017 -0500 + + Add new admin role USERS_READ_OWN + +M html/pfappserver/lib/pfappserver/Form/Config/AdminRoles.pm +M lib/pf/constants/admin_roles.pm + +commit dd0a87e790817a1263783f72e51cc84bd52394bb +Author: Julien Semaan +Date: Fri Feb 3 15:55:57 2017 -0500 + + remove calls to node_remove_from_cache + +M lib/pf/node.pm + +commit 55fea74b30294dd17583aa329d42401b7688e293 +Author: Julien Semaan +Date: Fri Feb 3 15:49:08 2017 -0500 + + remove pf_memoize + +M lib/pf/Portal/ProfileFactory.pm +M lib/pf/SwitchFactory.pm +M lib/pf/locationlog.pm +M lib/pf/node.pm + +commit 8bb24e7a09f40d5109ee20b06f1e6f0df2184603 +Author: James Rouzier +Date: Fri Feb 3 14:47:59 2017 -0500 + + Fix the node_remove_from_cache function + +M lib/pf/node.pm + +commit f060c357cb14ebe7250268d3ef73e7a370cbc124 +Author: James Rouzier +Date: Fri Feb 3 14:46:19 2017 -0500 + + Fix the namespace for pf::node::_node_exist + +M lib/pf/CHI/Request.pm + +commit 3ffae98cd4d007b4a2b39970ae5c40017cffb599 +Author: Julien Semaan +Date: Fri Feb 3 14:42:40 2017 -0500 + + short doc on node discovered violation + +M docs/PacketFence_Administration_Guide.asciidoc + +commit bb9401923a272ced5e09ed32daa70dad6f7882e9 +Author: Julien Semaan +Date: Fri Feb 3 14:31:36 2017 -0500 + + delay internal::node_discovered so information can be completely stored + +M conf/pfqueue.conf.example +M lib/pf/api/queue.pm +M lib/pf/node.pm + +commit 43a3e33bb5548934f2da82c9c0f5e4edb8b1f58b +Author: Julien Semaan +Date: Fri Feb 3 14:02:20 2017 -0500 + + trigger a violation when node is discovered (added) + +M conf/violations.conf.defaults +M lib/pf/constants/trigger.pm +M lib/pf/node.pm + +commit a92f44ed568731502190df8c293e3924949057ac +Author: Julien Semaan +Date: Fri Feb 3 12:44:01 2017 -0500 + + add tests for connection backwardCompatibleToAttributes + +M lib/pf/Connection.pm + +commit 3c8f170424dd036c3a3f8e2d672e5268a5583596 +Author: Julien Semaan +Date: Fri Feb 3 12:43:44 2017 -0500 + + add tests for backwardCompatibleToAttributes + +A t/unittest/Connection.t + +commit 9a0e5427af55f89d338687c9df8cb5055912b53c +Author: Julien Semaan +Date: Fri Feb 3 11:44:21 2017 -0500 + + add perldoc + +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/lib/pfappserver/Role/Controller/BulkActions.pm +M lib/pf/Connection.pm + +commit 76190e9f980836086cedb59a4f8c7112ff679b0f +Author: Julien Semaan +Date: Fri Feb 3 11:40:07 2017 -0500 + + bulk restart switchport + +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +M html/pfappserver/lib/pfappserver/Role/Controller/BulkActions.pm +M html/pfappserver/root/admin/bulk_actions.inc + +commit 3c2dd6ddf4c4ae92432e3195792801eb34adc841 +Author: Julien Semaan +Date: Fri Feb 3 11:23:22 2017 -0500 + + add restart switchport in node view + +M html/pfappserver/lib/pfappserver/Model/Node.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Node.pm +M html/pfappserver/root/node/view.tt +M html/pfappserver/root/static/js/node.js + +commit a1cabaddf6589d682ab09fb2aad9f8c6b4f680df +Author: Julien Semaan +Date: Fri Feb 3 11:22:39 2017 -0500 + + pf::Connection can instantiate from locationlog type + +M lib/pf/Connection.pm + +commit a6c9d046386a9f66d450da3538630bb601d12d73 +Author: Derek Wuelfrath +Date: Thu Feb 2 15:51:00 2017 -0500 + + Post release DB files + +A db/pf-schema-X.Y.Z.sql +A db/upgrade-X.X.X-X.Y.Z.sql + +commit a809c803293430f1242ef84df65b50d2a1c02b3f +Author: James Rouzier +Date: Thu Feb 2 11:38:34 2017 -0500 + + Remove /usr/local/pf/html/pfappserver/lib/pfappserver/Controller/Config/MacAddress.pm since it is no longer needed + +M debian/packetfence.preinst + +commit dcd15a2d0d8d20f6750fe4398215dbc1b5e93ecb +Author: Julien Semaan +Date: Thu Feb 2 08:28:13 2017 -0500 + + improve struct naming + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + +commit 93c3fe19ab3d63acbd1a8f2d6b7daab0f0204c50 +Author: Julien Semaan +Date: Thu Feb 2 08:26:12 2017 -0500 + + improve naming and godoc + +M go/pfconfigdriver/fetch.go + +commit 17454ed668efdd217b717cd98ebc0b6502946443 +Author: Julien Semaan +Date: Thu Feb 2 08:11:29 2017 -0500 + + comment out dumper + +M sbin/pfconfig + +commit 6ae83f92e6a58761d2990ef9eb1d62fd740cb29f +Author: Julien Semaan +Date: Thu Feb 2 07:57:50 2017 -0500 + + added basic readme + +A go/README.md + +commit 3cc2868e9e059b45a670336d4ae07e062429b964 +Author: tlaurion +Date: Wed Feb 1 12:53:05 2017 -0500 + + Update PacketFence_Administration_Guide.asciidoc + + Actuel apackage name is packetfence-release-1.2-6.el7.centos.noarch.rpm + +M docs/PacketFence_Administration_Guide.asciidoc + +commit c776a85eb709aeb94d6cafa59695a1a1be9240c8 +Author: tlaurion +Date: Wed Feb 1 12:46:15 2017 -0500 + + Update PacketFence_Administration_Guide.asciidoc + + packetfence-release with gpgcheck enforced is deployed in CentOS7 repository only, + +M docs/PacketFence_Administration_Guide.asciidoc + +commit ebc627debce41accba8e4aaa19e5d9f2c201f06c +Author: Durand Fabrice +Date: Wed Feb 1 11:23:24 2017 -0500 + + Only make p0f filter rules if we are in cluster mode + +M lib/pf/services/manager/p0f.pm + +commit 8c048171fc2038960766bfd0c8b98ed41c85d03e +Author: Julien Semaan +Date: Tue Jan 31 15:38:30 2017 -0500 + + adjust ssl verify ignore of sourcefire agent + +M addons/sourcefire/pfdetect.pl + +commit b8e56159c1c1b2f3a2187b019ca1836c1f6efea3 +Author: Julien Semaan +Date: Tue Jan 31 14:58:48 2017 -0500 + + fix role change detection in locationlog + +M lib/pf/locationlog.pm + +commit b8b967f8d27c0689886324b85093b691c79500b1 +Author: Julien Semaan +Date: Tue Jan 31 14:56:26 2017 -0500 + + accept null role in synchronize locationlog + +M lib/pf/locationlog.pm + +commit 9821c9a82cb706520eea83da9bb7b073f6169de0 +Author: James Rouzier +Date: Tue Jan 31 11:23:55 2017 -0500 + + Allow the admin templates to be customizable + +M html/pfappserver/lib/pfappserver.pm +A html/pfappserver/root-custom/.gitignore + +commit ea101a8d2914d662fead6a1f43558676db2d6d22 +Author: ajjonesycomau +Date: Tue Jan 31 22:54:10 2017 +1100 + + Correct errors in generated suricata.yaml + + This was causing rule files after local.rules not to load. + +M lib/pf/services/manager/suricata.pm + +commit b06d902e6b981f8678a666ccab36b9c04673fb3c +Author: Francis Lachapelle +Date: Mon Jan 30 19:20:47 2017 -0500 + + Fix version numbering in documentation + +M docs/docinfo.xml + +commit bee4e55a47c14c20f95502153f1e6f9441028803 +Author: Louis Munro +Date: Mon Jan 30 14:46:34 2017 -0500 + + Updated Changelog prior to release 6.5.0. + +M ChangeLog + commit b58e1e991262893805d2cf7b57c6b8cf0c14215b Author: Louis Munro Date: Mon Jan 30 14:45:24 2017 -0500 @@ -842,6 +20958,14 @@ M conf/locale/pt_BR/LC_MESSAGES/packetfence.po M html/pfappserver/lib/pfappserver/I18N/en.po M html/pfappserver/lib/pfappserver/I18N/fr.po +commit f6989c97ad9cb9864593bb3521a686b3a79925d2 +Author: Durand Fabrice +Date: Fri Jan 20 08:42:42 2017 -0500 + + Added role support for Xirrus + +M lib/pf/Switch/Xirrus.pm + commit cc7319d7ee7b67869ed95a3374073f56682966b0 Author: Julien Semaan Date: Thu Jan 19 14:50:52 2017 -0500 @@ -936,65 +21060,251 @@ Date: Wed Jan 18 15:53:45 2017 -0500 M lib/pf/dhcp/processor.pm -commit efaa3cce0dbd8e336fba0e19e761cc4257e9c4ff -Author: Julien Semaan -Date: Wed Jan 18 15:48:55 2017 -0500 +commit efaa3cce0dbd8e336fba0e19e761cc4257e9c4ff +Author: Julien Semaan +Date: Wed Jan 18 15:48:55 2017 -0500 + + fix missing import + +M lib/pf/firewallsso.pm + +commit 6d446ee534c5291abfc1b6d74a9acbd725c1a218 +Author: Julien Semaan +Date: Wed Jan 18 14:27:18 2017 -0500 + + add missing WMI namespaces + +M conf/wmi.conf.example + +commit d046e55d5f139d68da2dd9e98ca1642d7311b7e6 +Author: Julien Semaan +Date: Wed Jan 18 14:04:27 2017 -0500 + + fix wmi scan param detection + +M lib/pf/api.pm + +commit f69792c5ae32f96f1d48c86b87cd6c616de5607e +Author: Antoine Amacher +Date: Wed Jan 18 14:05:53 2017 -0500 + + added tab wmi doc + +M docs/PacketFence_Administration_Guide.asciidoc + +commit 20ad00368aa726676383b07ffa274fa12fa74c87 +Author: James Rouzier +Date: Wed Jan 18 12:57:00 2017 -0500 + + Centralize the reloading of the auth sources from pfconfig + +M html/pfappserver/lib/pfappserver/Model/Authentication.pm +M html/pfappserver/lib/pfappserver/Model/Authentication/Source.pm +M html/pfappserver/lib/pfappserver/Model/Config/Authentication.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Authentication.pm +M lib/pf/ConfigStore/Authentication.pm + +commit f43518f7b38be6ea976c3df40e7fb03d8c2aeef0 +Author: Julien Semaan +Date: Wed Jan 18 09:59:45 2017 -0500 + + Add upgrade note for node_register signature change + +M UPGRADE.asciidoc + +commit 1b9d0f43a2556fa0b77adaf6f21c71a2d2c86863 +Author: Antoine Amacher +Date: Tue Jan 17 16:38:13 2017 -0500 + + adding missing curly bracket + +M lib/pf/util.pm + +commit f66e037a66b17a76812425a175f8b7c93e3d7903 +Author: Durand Fabrice +Date: Fri Jan 6 19:40:13 2017 -0500 + + Match network type even if there is multiples types defined + +M lib/pf/config.pm + +commit f77efefcdeb677e0d8369220793d7cda6686196a +Author: Durand Fabrice +Date: Thu Jan 5 15:49:06 2017 -0500 + + Fixed domain in networks.conf + +M html/pfappserver/lib/pfappserver/Model/Interface.pm +M lib/pf/ConfigStore/Network.pm + +commit 9607266eb8826b40acfabf521a4bf4952875163d +Author: Durand Fabrice +Date: Thu Jan 5 13:51:52 2017 -0500 + + Added native type radius and fix other type when we define portal or radius type + +M html/pfappserver/lib/pfappserver/Form/Interface.pm +M html/pfappserver/lib/pfappserver/Model/Enforcement.pm +M html/pfappserver/lib/pfappserver/Model/Interface.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Interface.pm + +commit 5c77a40fff4938801b1031988dde32a886f95caf +Author: Durand Fabrice +Date: Wed Jan 4 12:46:16 2017 -0500 + + Added logger + +M lib/pf/Switch.pm + +commit 3933a26baf783f998fc92855c6125c65b8338719 +Author: Durand Fabrice +Date: Wed Jan 4 11:30:37 2017 -0500 + + Test if interface exist in the configuration. Wrap map. + +M lib/pf/Switch.pm +M lib/pf/services/manager/keepalived.pm + +commit 3b8ce80ede0c67c49ea1d82491179fc3eceb97db +Author: Durand Fabrice +Date: Mon Dec 12 18:18:19 2016 -0500 + + Make a correct pcap filter based on radsius interfaces configuration + +M lib/pf/services/manager/radsniff.pm + +commit 8929becbca3b34c7aaa63374f2d43823a84c02ab +Author: Durand Fabrice +Date: Sat Dec 10 12:45:43 2016 -0500 + + push on reference is experimental + +M lib/pfconfig/namespaces/interfaces/radius_ints.pm + +commit 628f00e9071703531d7e4974ab3d08d56e76fa8b +Author: Durand Fabrice +Date: Fri Dec 9 20:41:23 2016 -0500 + + Allow vrrp on radius interfaces + +M lib/pf/iptables.pm + +commit af556e4545cf370becf9c3315b6b0d16f7092386 +Author: Durand Fabrice +Date: Fri Dec 9 09:45:44 2016 -0500 + + Typo + +M lib/pf/Switch.pm + +commit bdda1cf3075e787c0a340e6556d8cfc5fd9eb62b +Author: Durand Fabrice +Date: Fri Dec 9 09:43:05 2016 -0500 + + Interface name is not at the same place when the target ip is local (L2) or remote (L3) + +M lib/pf/Switch.pm + +commit 367b40dcfb4775894698a55d271c7e98fec7363c +Author: Durand Fabrice +Date: Thu Dec 8 20:58:42 2016 -0500 + + CoA source ip must be the ip or vip of the source interface + +M conf/chi.conf.defaults +M lib/pf/CHI.pm +M lib/pf/Switch.pm +M lib/pf/Switch/Alcatel.pm +M lib/pf/Switch/Aruba.pm +M lib/pf/Switch/ArubaSwitch.pm +M lib/pf/Switch/Avaya.pm +M lib/pf/Switch/Cisco.pm +M lib/pf/Switch/Cisco/Aironet_1600.pm +M lib/pf/Switch/Cisco/Catalyst_2960.pm +M lib/pf/Switch/Cisco/WLC.pm +M lib/pf/Switch/Enterasys/V2110.pm +M lib/pf/Switch/Hostapd.pm +M lib/pf/Switch/Huawei.pm +M lib/pf/Switch/Juniper/EX2200.pm +M lib/pf/Switch/Meraki/MR_v2.pm +M lib/pf/Switch/Mikrotik.pm +M lib/pf/Switch/Mojo.pm +M lib/pf/Switch/Xirrus.pm +M lib/pf/cmd/pf/cache.pm + +commit c87f75ae7f9dc394936983f343f57cdf315f9f02 +Author: Durand Fabrice +Date: Thu Dec 8 19:22:24 2016 -0500 - fix missing import + Take care of radius_ints in keepalived config generation -M lib/pf/firewallsso.pm +M lib/pf/services/manager/keepalived.pm -commit 6d446ee534c5291abfc1b6d74a9acbd725c1a218 -Author: Julien Semaan -Date: Wed Jan 18 14:27:18 2017 -0500 +commit 0b1286e66812183886d327326fea4b7e38a2d78b +Author: Durand Fabrice +Date: Wed Dec 7 18:52:28 2016 -0500 - add missing WMI namespaces + Remove useless "use" -M conf/wmi.conf.example +M lib/pfconfig/namespaces/interfaces/radius_ints.pm -commit d046e55d5f139d68da2dd9e98ca1642d7311b7e6 -Author: Julien Semaan -Date: Wed Jan 18 14:04:27 2017 -0500 +commit 935c521e6d93fc7673360e73162f67a499f4fc52 +Author: Durand Fabrice +Date: Tue Dec 6 13:39:01 2016 -0500 - fix wmi scan param detection + Added iptables rules for eduroam -M lib/pf/api.pm +M conf/iptables.conf.example +M lib/pf/iptables.pm -commit f69792c5ae32f96f1d48c86b87cd6c616de5607e -Author: Antoine Amacher -Date: Wed Jan 18 14:05:53 2017 -0500 +commit 7e05797a19e582ff99fe16c5077f754ac7016f45 +Author: Durand Fabrice +Date: Tue Dec 6 13:29:19 2016 -0500 - added tab wmi doc + Generate radius configuration -M docs/PacketFence_Administration_Guide.asciidoc +M conf/radiusd/acct.conf.example +M conf/radiusd/auth.conf.example +M conf/radiusd/cli.conf.example +M conf/radiusd/eduroam.conf.example +M lib/pf/services/manager/radiusd_child.pm -commit 20ad00368aa726676383b07ffa274fa12fa74c87 -Author: James Rouzier -Date: Wed Jan 18 12:57:00 2017 -0500 +commit c0ae5ad995c5f28dae7996beaa2e7dee65d92aa5 +Author: Durand Fabrice +Date: Mon Dec 5 15:50:18 2016 -0500 - Centralize the reloading of the auth sources from pfconfig + Fix wrong code -M html/pfappserver/lib/pfappserver/Model/Authentication.pm -M html/pfappserver/lib/pfappserver/Model/Authentication/Source.pm -M html/pfappserver/lib/pfappserver/Model/Config/Authentication.pm -M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Authentication.pm -M lib/pf/ConfigStore/Authentication.pm +M conf/iptables.conf.example +M lib/pf/services/manager/radiusd_child.pm -commit f43518f7b38be6ea976c3df40e7fb03d8c2aeef0 -Author: Julien Semaan -Date: Wed Jan 18 09:59:45 2017 -0500 +commit 16d8dfaeb4b688208cf2f1524fc2b8e1b1d2f00e +Author: Durand Fabrice +Date: Mon Dec 5 15:13:42 2016 -0500 - Add upgrade note for node_register signature change + revert change -M UPGRADE.asciidoc +M conf/radiusd/auth.conf.example -commit 1b9d0f43a2556fa0b77adaf6f21c71a2d2c86863 -Author: Antoine Amacher -Date: Tue Jan 17 16:38:13 2017 -0500 +commit 706efc87e0888d58885661e02462babeba59770e +Author: Durand Fabrice +Date: Mon Dec 5 15:09:17 2016 -0500 - adding missing curly bracket + Added a way to choose where the radius server will run (cluster) -M lib/pf/util.pm +M conf/documentation.conf +M conf/iptables.conf.example +M conf/radiusd/auth.conf.example +M conf/radiusd/load_balancer.conf.example +M html/pfappserver/lib/pfappserver/Form/Interface.pm +M html/pfappserver/lib/pfappserver/Model/Interface.pm +M html/pfappserver/lib/pfappserver/PacketFence/Controller/Interface.pm +M lib/pf/config.pm +M lib/pf/iptables.pm +M lib/pf/pfcmd/checkup.pm +M lib/pf/services/manager/radiusd_child.pm +M lib/pfconfig/namespaces/interfaces.pm +A lib/pfconfig/namespaces/interfaces/radius_ints.pm commit ba184548c5a384d425b354be251ffce4db91641c Author: Julien Semaan @@ -1944,6 +22254,15 @@ Date: Mon Jan 16 07:47:25 2017 -0500 M conf/switches.conf.defaults +commit 638a63cf752366dcf8f639d765e3e416b47a079c +Author: Durand Fabrice +Date: Fri Jan 13 15:40:31 2017 -0500 + + FortiGate external portal module + +A lib/pf/Switch/Fortinet.pm +A lib/pf/Switch/Fortinet/FortiGate.pm + commit 604147d0d2e95633bb57825912834a428ad347b7 Author: Julien Semaan Date: Thu Jan 12 10:19:50 2017 -0500 @@ -2015,6 +22334,14 @@ Date: Thu Jan 12 09:43:32 2017 -0500 M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc +commit 2c7a6d57e3c980187cdd49843fa144720e91534b +Author: Thierry Laurion +Date: Thu Jan 12 09:35:00 2017 -0500 + + Fixed changelog contact info + +M addons/packages/packetfence-release.spec + commit 376efb888dfc4b46315d9fcc2d963df652feb598 Author: lzammit Date: Wed Jan 11 16:01:01 2017 -0500 @@ -3604,91 +23931,333 @@ commit 12ffb4320dc4ace49196438bc1ba850b1ab8cd37 Author: Antoine Amacher Date: Mon Dec 12 11:26:57 2016 -0500 - adding CLI doc + adding CLI doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit d5449af34115bc7fcd3282ae6fc1c7d354b68894 +Author: Antoine Amacher +Date: Wed Dec 7 10:12:15 2016 -0500 + + more info + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit e2a3262af9d8e3a4952afe6465424704777b71f7 +Author: Antoine Amacher +Date: Mon Dec 5 16:18:08 2016 -0500 + + init doc + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + +commit 4ab2fe0cae00cdf4e62c0fa1b9b28e4c00604ba0 +Author: Derek Wuelfrath +Date: Mon Jan 9 13:18:24 2017 -0500 + + Typo + +M lib/pf/Authentication/Source/TwilioSource.pm + +commit 9f723198cd017b8c35a03688f1f766a5faa1ded0 +Author: Derek Wuelfrath +Date: Mon Jan 9 13:17:55 2017 -0500 + + Added Twilio as a valid SMS portal module source + +M conf/portal_modules.conf.defaults +M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Authentication/SMS.pm + +commit c6e1a5a0c828573f630479dceb20ba99de79a003 +Author: Derek Wuelfrath +Date: Mon Jan 9 12:39:53 2017 -0500 + + Modification of required fields + +M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/Twilio.pm + +commit 797952f26b7e5d176044b8d846298199cc8fa3dd +Author: Derek Wuelfrath +Date: Mon Jan 9 12:27:29 2017 -0500 + + Added a source attribute to send SMS + +M lib/pf/Authentication/Source/SMSSource.pm +M lib/pf/Authentication/Source/TwilioSource.pm + +commit e1b9748300d88087aa42b0a05c8428712bdd4739 +Author: Derek Wuelfrath +Date: Mon Jan 9 11:59:38 2017 -0500 + + Added Twilio authentication source + +A html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/Twilio.pm +A html/pfappserver/root/authentication/source/type/Twilio.tt +A lib/pf/Authentication/Source/TwilioSource.pm + +commit 9714a9bfbe55be683fbe89a68402d40110d68e46 +Author: Durand Fabrice +Date: Mon Jan 9 10:36:57 2017 -0500 + + fixed vhosts in httpd_portal + +M lib/pf/services/manager/httpd_portal.pm + +commit 147d320b7f6e261c409f7bf8ad1495ae781eb0f3 +Author: Julien Semaan +Date: Fri Jan 6 07:50:43 2017 -0500 + + add missing util.go file + +A go/util/util.go + +commit 0ce9ffaba21ae5a1ae7804aa28c9e257dc7f1a73 +Author: Julien Semaan +Date: Fri Jan 6 07:50:28 2017 -0500 + + some benchmarks for logging + +A go/logging/logging_test.go + +commit 0588a9b42d5afd03ec1de1102059f7864ca21140 +Author: Thierry Laurion +Date: Thu Jan 5 16:46:40 2017 -0500 + + Administration guide modification for package name. + +M docs/PacketFence_Administration_Guide.asciidoc + +commit eac2e4ce4647aff4a4c573ca6f002e3d37a645cc +Author: Thierry Laurion +Date: Thu Jan 5 16:32:07 2017 -0500 + + Example correction. + +M addons/packages/packetfence-release.spec + +commit bb500b3b135a3bf5c989eaffe8fc5885904c1765 +Author: Thierry Laurion +Date: Thu Jan 5 16:13:29 2017 -0500 + + Variables needed to be escaped in the spec file. + +M addons/packages/packetfence-release.spec + +commit 9fcdae9811220e0fac527590dfb5718c9628ab34 +Author: Durand Fabrice +Date: Thu Jan 5 15:54:24 2017 -0500 + + find . -name "*.pm" -exec sed -i "s/controllerPort/disconnectPort/g" '{}' \; + +M html/pfappserver/lib/pfappserver/Form/Config/Switch.pm +M lib/pf/Switch.pm +M lib/pf/Switch/Cisco/WLC.pm +M lib/pf/Switch/HP/Controller_MSM710.pm +M lib/pf/Switch/HP/MSM.pm +M lib/pf/Switch/Meraki/MR_v2.pm +M lib/pf/Switch/Mojo.pm + +commit 4b38526bc2d663e3d27dbbd5219aef434f06ab4a +Author: Julien Semaan +Date: Thu Jan 5 15:19:05 2017 -0500 + + godoc++ + +M go/firewallsso/lib/base.go + +commit 0605b90b70c6a94aceec144f5cdd08e8bdedcfc5 +Author: Thierry Laurion +Date: Thu Jan 5 15:18:42 2017 -0500 + + Sorry. Reapplying changes. + +M addons/packages/packetfence-release.spec + +commit f2dfc62ddb5d98ff0e66ba03af693e029a39e056 +Author: Thierry Laurion +Date: Thu Jan 5 15:16:54 2017 -0500 + + refix... + +M addons/packages/packetfence-release.spec + +commit 928a9fa52f347aae632d196cd26daeab089a99c7 +Author: Thierry Laurion +Date: Thu Jan 5 15:09:57 2017 -0500 + + specifying keyfile location for signed repositories + +M addons/packages/packetfence-release.spec + +commit 227d2a40916ea30561b17dfe39a61adb5e9f31f0 +Author: Thierry Laurion +Date: Thu Jan 5 15:07:39 2017 -0500 + + we do not want signing for extra + +M addons/packages/packetfence-release.spec + +commit b667c568fbf45f921a09e131fb084ce2214481bb +Author: Thierry Laurion +Date: Thu Jan 5 14:39:56 2017 -0500 + + Syning packetfence-release.spec with the one on buildserver. Adding GPG public key to validate package signing. Activate gpg signature validation. NOTE: .rpmnew files will need to be overwritten manually at upgrade of this package. + +M addons/packages/packetfence-release.spec + +commit 60e63348807f3eac2d627749dccaac08ff525a7c +Author: Julien Semaan +Date: Thu Jan 5 15:03:20 2017 -0500 + + cleanup log lines + +M go/firewallsso/lib/base.go + +commit d17455ed4edf587ba98c2b60640b21cccfe23cdd +Author: tlaurion +Date: Thu Jan 5 14:57:17 2017 -0500 + + noarch is desired. + +M addons/packages/packetfence-release.spec + +commit 94ea57b625082996680f3597e26e23a53d30fe6e +Author: Julien Semaan +Date: Thu Jan 5 14:46:06 2017 -0500 + + allow additionnal logging context info + +M go/firewallsso/lib/base.go +M go/logging/logging.go + +commit 823f366f2378790ba973f3e949987dac50f9f2c9 +Author: Thierry Laurion +Date: Thu Jan 5 14:39:56 2017 -0500 + + Syning packetfence-release.spec with the one on buildserver. Adding GPG public key to validate package signing. Activate gpg signature validation. NOTE: .rpmnew files will need to be overwritten manually at upgrade of this package. + +M addons/packages/packetfence-release.spec + +commit c130f024bc459e77439b8b681ef2a573882f1330 +Author: Julien Semaan +Date: Thu Jan 5 14:28:51 2017 -0500 + + create firewall specific logger + +M go/firewallsso/lib/base.go +M go/logging/logging.go + +commit 3c0e2cbf73cf025bc58131129a59b678f23576f2 +Author: Julien Semaan +Date: Thu Jan 5 13:38:35 2017 -0500 + + import pfconfig::objects::Net::Netmask instead of Net::Netmask + +M lib/pf/config.pm + +commit 17525ebae8aac8610ba8e200b19646dff036dbdd +Author: Julien Semaan +Date: Thu Jan 5 13:17:36 2017 -0500 -M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + add godoc -commit d5449af34115bc7fcd3282ae6fc1c7d354b68894 -Author: Antoine Amacher -Date: Wed Dec 7 10:12:15 2016 -0500 +M go/firewallsso/lib/base.go - more info +commit 4d038cff9c7d7d77697c43bb131556da5beaadfa +Author: Julien Semaan +Date: Thu Jan 5 13:05:09 2017 -0500 -M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + added matches network to firewall sso -commit e2a3262af9d8e3a4952afe6465424704777b71f7 -Author: Antoine Amacher -Date: Mon Dec 5 16:18:08 2016 -0500 +M go/firewallsso/lib/base.go +A go/firewallsso/lib/base_test.go +M go/firewallsso/lib/factory.go +M go/firewallsso/lib/factory_test.go +M lib/pfconfig/objects/NetAddr/IP.pm - init doc +commit d99c8822b7f82a6a4acbf85ae5b99a7bcdf1844e +Author: Julien Semaan +Date: Thu Jan 5 10:41:51 2017 -0500 -M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + more tests for failing cases -commit 4ab2fe0cae00cdf4e62c0fa1b9b28e4c00604ba0 +M go/pfconfigdriver/fetch_test.go + +commit 4d51d2889f8cb6a14dd6cc1eaf2dff283151fd48 Author: Derek Wuelfrath -Date: Mon Jan 9 13:18:24 2017 -0500 +Date: Thu Jan 5 10:38:52 2017 -0500 - Typo + User creation depending on if group exists or not -M lib/pf/Authentication/Source/TwilioSource.pm +M addons/packages/packetfence.spec +M debian/packetfence-config.preinst +M debian/packetfence-redis-cache.preinst +M debian/packetfence-remote-arp-sensor.preinst +M debian/packetfence-remote-snort-sensor.preinst +M debian/packetfence.preinst -commit 9f723198cd017b8c35a03688f1f766a5faa1ded0 -Author: Derek Wuelfrath -Date: Mon Jan 9 13:17:55 2017 -0500 +commit 5e52c95d98ebc52c9bba3ed9698ee2627d48ad8a +Author: Julien Semaan +Date: Thu Jan 5 10:18:43 2017 -0500 - Added Twilio as a valid SMS portal module source + additionnal validation in pfconfig-go driver -M conf/portal_modules.conf.defaults -M html/captive-portal/lib/captiveportal/PacketFence/DynamicRouting/Module/Authentication/SMS.pm +M go/firewallsso/lib/factory.go +M go/firewallsso/lib/factory_test.go +M go/pfconfigdriver/fetch.go +M sbin/pfconfig +M t/data/firewall_sso.conf -commit c6e1a5a0c828573f630479dceb20ba99de79a003 +commit d084753e2ced8a07f74f9e6c18b07f492786cb18 Author: Derek Wuelfrath -Date: Mon Jan 9 12:39:53 2017 -0500 +Date: Thu Jan 5 10:07:27 2017 -0500 - Modification of required fields + Do not attempt to remove UID / GID on uninstallation time -M html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/Twilio.pm +M addons/packages/packetfence.spec +M debian/packetfence.postrm -commit 797952f26b7e5d176044b8d846298199cc8fa3dd -Author: Derek Wuelfrath -Date: Mon Jan 9 12:27:29 2017 -0500 +commit b0fdec80c6059e114fa2e6337879e0ced147d053 +Author: Julien Semaan +Date: Thu Jan 5 09:46:09 2017 -0500 - Added a source attribute to send SMS + firewall sso networks are structs not strings -M lib/pf/Authentication/Source/SMSSource.pm -M lib/pf/Authentication/Source/TwilioSource.pm +M go/firewallsso/lib/base.go -commit e1b9748300d88087aa42b0a05c8428712bdd4739 -Author: Derek Wuelfrath -Date: Mon Jan 9 11:59:38 2017 -0500 +commit 84c46c6ef133f66fd453fb845987e77fd1f94360 +Author: Julien Semaan +Date: Thu Jan 5 09:45:55 2017 -0500 - Added Twilio authentication source + ID renaming for test env -A html/pfappserver/lib/pfappserver/Form/Config/Authentication/Source/Twilio.pm -A html/pfappserver/root/authentication/source/type/Twilio.tt -A lib/pf/Authentication/Source/TwilioSource.pm +M go/firewallsso/lib/factory_test.go -commit 9714a9bfbe55be683fbe89a68402d40110d68e46 -Author: Durand Fabrice -Date: Mon Jan 9 10:36:57 2017 -0500 +commit a33017de416a7ffc883fc6848bb0e23744c65a96 +Author: Julien Semaan +Date: Thu Jan 5 09:45:35 2017 -0500 - fixed vhosts in httpd_portal + support NetAddr::IP TO_JSON for pfconfig -M lib/pf/services/manager/httpd_portal.pm +M lib/pfconfig/namespaces/config/Firewall_SSO.pm +A lib/pfconfig/objects/NetAddr/IP.pm -commit 9fcdae9811220e0fac527590dfb5718c9628ab34 -Author: Durand Fabrice -Date: Thu Jan 5 15:54:24 2017 -0500 +commit 1b8c2349c87219b4d57ac6bcd2b071213510de6d +Author: Julien Semaan +Date: Thu Jan 5 09:45:12 2017 -0500 - find . -name "*.pm" -exec sed -i "s/controllerPort/disconnectPort/g" '{}' \; + make pfconfig-test binary expire config -M html/pfappserver/lib/pfappserver/Form/Config/Switch.pm -M lib/pf/Switch.pm -M lib/pf/Switch/Cisco/WLC.pm -M lib/pf/Switch/HP/Controller_MSM710.pm -M lib/pf/Switch/HP/MSM.pm -M lib/pf/Switch/Meraki/MR_v2.pm -M lib/pf/Switch/Mojo.pm +M t/pfconfig-test +M t/setup_test_config.pm + +commit 0d26adebd3e46a7287a04abed1d8fa917fc1d79b +Author: Julien Semaan +Date: Thu Jan 5 09:44:46 2017 -0500 + + add test firewall sso config + +M t/data/firewall_sso.conf commit 66e8477132655c42230855e824a3beaef50ca15f Author: Derek Wuelfrath @@ -3706,6 +24275,34 @@ Date: Thu Jan 5 09:37:33 2017 -0500 M lib/pf/config/util.pm +commit 0d6e1f03b995466cd053f469b7d09617c6af5186 +Author: Julien Semaan +Date: Thu Jan 5 09:16:22 2017 -0500 + + support pfconfig test socket + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go + +commit 396371cbc83909523503d83681947d591d70a033 +Author: Julien Semaan +Date: Thu Jan 5 09:08:47 2017 -0500 + + move code around to prevent circ dep + +M go/firewallsso/lib/factory_test.go +M go/pfconfigdriver/fetch_test.go + +commit cc96d4ca8ca9debfb9e3c921a9071345b1821267 +Author: Julien Semaan +Date: Thu Jan 5 08:55:49 2017 -0500 + + added self-contained binary for pfconfig-test + +A t/pfconfig-test +M t/setup_test_config.pm +M t/test_paths.pm + commit a955d29200cd9ef0d794d4dfa0a309a9acdcf367 Author: Derek Wuelfrath Date: Wed Jan 4 16:22:50 2017 -0500 @@ -4717,6 +25314,38 @@ Date: Wed Dec 14 11:06:58 2016 -0500 M lib/pf/services/manager/haproxy.pm +commit efadaef5c7f0f5b4bd5f1ad5ffa585ea3fb21dfe +Author: Julien Semaan +Date: Wed Dec 14 11:01:33 2016 -0500 + + add more godoc + +M go/pfconfigdriver/fetch.go + +commit ea37d7d81b53793a957e638c13827469f222304a +Author: Julien Semaan +Date: Wed Dec 14 10:59:08 2016 -0500 + + put pfconfig socket in variable + +M go/pfconfigdriver/fetch.go + +commit bc797044926ba7b9ab3547bd14b30f19fb1a4aae +Author: Julien Semaan +Date: Wed Dec 14 10:57:12 2016 -0500 + + fix godoc identation + +M go/firewallsso/lib/factory.go + +commit 52380c9cc206ce8ac0143f4b368e005d66cc6e4d +Author: Julien Semaan +Date: Wed Dec 14 10:44:17 2016 -0500 + + attempt to use Sereal as encoding + +M go/pfconfigdriver/fetch.go + commit 5f09e48e2bc84f9f51b50d3c54a33dda660dcf68 Author: Julien Semaan Date: Wed Dec 14 10:39:15 2016 -0500 @@ -4725,6 +25354,78 @@ Date: Wed Dec 14 10:39:15 2016 -0500 M UPGRADE.asciidoc +commit 35471f034cad3abfe68a27a49cd1cc608a50877d +Author: Julien Semaan +Date: Wed Dec 14 10:15:09 2016 -0500 + + add logic support for other encodings + +M go/pfconfigdriver/fetch.go + +commit 48423808b741a61a048d5fe15c2da0255c5bfb0f +Author: Julien Semaan +Date: Wed Dec 14 09:46:58 2016 -0500 + + godoc for benchmarks + +M go/pfconfigdriver/fetch_test.go + +commit 843acf16b9e23c8aa8a3bc0f601f99380b6a0640 +Author: Julien Semaan +Date: Wed Dec 14 09:42:38 2016 -0500 + + benchmark tests for FetchSocket + +M go/pfconfigdriver/fetch_test.go + +commit 44dfae79bac0a405fed1f5c0921bc9dc9d3190a7 +Author: Julien Semaan +Date: Wed Dec 14 09:42:24 2016 -0500 + + allow to regenerate payload of query + +M go/pfconfigdriver/fetch.go + +commit 25b37e074489989a666533d1a91cf8cf6e31c171 +Author: Julien Semaan +Date: Wed Dec 14 09:02:29 2016 -0500 + + added process PID to logging + +M go/logging/logging.go + +commit 7349234d555493cd265bc786c318f31f0151eff1 +Author: Julien Semaan +Date: Wed Dec 14 08:43:34 2016 -0500 + + context based logging + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/factory_test.go +A go/logging/logging.go + +commit 007cacbafdae64c48623a29a279f87dc7b3dd599 +Author: Julien Semaan +Date: Wed Dec 14 08:17:26 2016 -0500 + + added context to pfconfigdriver + +M go/firewallsso/lib/factory.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go + +commit fc71ade8b85fa0e7e02e5a7bb071af36c4e79529 +Author: Julien Semaan +Date: Wed Dec 14 08:13:21 2016 -0500 + + added context to libfirewallsso + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/factory.go +M go/firewallsso/lib/factory_test.go +M go/firewallsso/lib/iboss.go +M go/firewallsso/lib/paloalto.go + commit 426b9f632647b99481424a578b2773cdfb700c43 Author: James Rouzier Date: Tue Dec 13 15:55:55 2016 -0500 @@ -4754,6 +25455,46 @@ D lib/pf/cmd/pf/configfiles/push.pm D lib/pf/configfile.pm M t/dao/data.t +commit ef404dcc1c9b5f09f991de9659ab603dcfb95abc +Author: Julien Semaan +Date: Tue Dec 13 13:21:09 2016 -0500 + + godoc for firewall sso factory + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/factory.go +M go/pfconfigdriver/structs.go + +commit f9f2f222845cb6532ef3a70f63fef580f8c83968 +Author: Julien Semaan +Date: Tue Dec 13 13:04:36 2016 -0500 + + godoc for pfconfigdriver + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/structs.go + +commit 1d1b41154205c843d8f3becdf1db585878bd877e +Author: Julien Semaan +Date: Tue Dec 13 12:44:46 2016 -0500 + + code cleanup for firewalls + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/iboss.go +M go/firewallsso/lib/paloalto.go + +commit 4def9d344269de23331ec470fd95d3283ebe76ba +Author: Julien Semaan +Date: Tue Dec 13 11:16:19 2016 -0500 + + code cleanup + +M go/firewallsso/lib/base.go +M go/firewallsso/lib/factory_test.go +M go/firewallsso/lib/iboss.go +M go/firewallsso/lib/paloalto.go + commit ade2a8cb52e3353b7a0ba2e3cc7cf820c86c91f0 Author: Derek Wuelfrath Date: Tue Dec 13 11:09:19 2016 -0500 @@ -4762,6 +25503,18 @@ Date: Tue Dec 13 11:09:19 2016 -0500 M conf/httpd.conf.d/ssl-certificates.conf.example +commit cb11991c9a1a5694251c9d116008f5ef7905ad96 +Author: Julien Semaan +Date: Tue Dec 13 09:56:15 2016 -0500 + + split SSO structs + add PaloAlto + +A go/firewallsso/lib/base.go +M go/firewallsso/lib/factory.go +M go/firewallsso/lib/factory_test.go +A go/firewallsso/lib/iboss.go +A go/firewallsso/lib/paloalto.go + commit 3418dd45662469e9eb6368866ced24dadd861a2d Author: James Rouzier Date: Mon Dec 12 17:21:18 2016 -0500 @@ -4794,6 +25547,32 @@ Date: Mon Dec 12 15:35:41 2016 -0500 M sbin/pfmon +commit e7405fa57aeaa72efe19cea70441420102547d18 +Author: Julien Semaan +Date: Mon Dec 12 14:14:16 2016 -0500 + + minor code touchup + +M go/firewallsso/lib/factory.go + +commit 331547e21158318017afa08c9eccf25120641891 +Author: Julien Semaan +Date: Mon Dec 12 14:11:12 2016 -0500 + + working firewall SSO factory + +M go/firewallsso/lib/factory.go +M go/firewallsso/lib/factory_test.go + +commit 0c4ff8b2bd3ba7de2cb4fc713978287336716e1a +Author: Julien Semaan +Date: Mon Dec 12 08:31:11 2016 -0500 + + add cleaner API for FetchDecodeSocket derivatives + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go + commit 1ae4d85e71621c7a2df505e7c4f3b1e0edb37215 Author: Durand Fabrice Date: Mon Dec 12 02:17:36 2016 -0500 @@ -4819,6 +25598,18 @@ Date: Mon Nov 28 20:46:24 2016 -0500 M conf/pf.conf.defaults +commit f973e755409082379859bb76338a9f59fccfa6e3 +Author: Julien Semaan +Date: Fri Dec 9 15:55:04 2016 -0500 + + first draft of dynamic factory for firewall sso + +A go/firewallsso/lib/factory.go +A go/firewallsso/lib/factory_test.go +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + commit 1515cee1a86b4a5d5846b560b694b1e1e4c56a0a Author: Durand Fabrice Date: Fri Dec 9 14:09:49 2016 -0500 @@ -4837,6 +25628,16 @@ Date: Fri Dec 9 13:48:28 2016 -0500 M lib/pf/services/manager/haproxy.pm +commit 1776f58b0f1854e86bf3f1741db7e833e0721db5 +Author: Julien Semaan +Date: Fri Dec 9 13:07:49 2016 -0500 + + add support to fetch config sections + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + commit 66ea112de65e919f2a1c6da7a48d1da30aef78be Author: Derek Wuelfrath Date: Fri Dec 9 11:53:14 2016 -0500 @@ -4845,6 +25646,23 @@ Date: Fri Dec 9 11:53:14 2016 -0500 M html/pfappserver/lib/pfappserver/PacketFence/Controller/Config/Profile.pm +commit 862d66aaba2c454e69a6af0f8a5d6750857d5397 +Author: Julien Semaan +Date: Fri Dec 9 11:30:52 2016 -0500 + + error handling in pfconfig tag default values + +M go/pfconfigdriver/fetch.go + +commit 5292867de39ff8769cb110e9f443a697c3442bba +Author: Julien Semaan +Date: Fri Dec 9 10:07:34 2016 -0500 + + code cleanup + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go + commit dbf33365f1a71cdbf093f068fb68dde2fd2acd48 Author: Durand Fabrice Date: Fri Dec 9 10:07:14 2016 -0500 @@ -4861,6 +25679,34 @@ Date: Fri Dec 9 10:50:07 2016 -0500 M lib/pf/Switch/Aruba.pm +commit 13ed2c96aa053bcda680461ea6869f2b099500f4 +Author: Julien Semaan +Date: Fri Dec 9 09:59:58 2016 -0500 + + used OO style structs for Iboss + +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + +commit d7e06dd357b8e1cfaa5e3726e94bd66ffa4e87be +Author: Julien Semaan +Date: Fri Dec 9 09:56:45 2016 -0500 + + hardcoded iboss struct working + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +M go/pfconfigdriver/structs.go + +commit 01aa790d6138a1a8b09a2244ccbf479780e6d20e +Author: Julien Semaan +Date: Fri Dec 9 09:37:57 2016 -0500 + + dry up pfconfig metadata code + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/structs.go + commit 53120cb48f695753bc2f7e94154ace6962821181 Author: Durand Fabrice Date: Fri Dec 9 09:17:15 2016 -0500 @@ -4877,6 +25723,24 @@ Date: Fri Dec 9 09:14:40 2016 -0500 M lib/pf/services/manager/routes.pm +commit 7bad738fc19908dc3a283de523d9baf06011a16c +Author: Julien Semaan +Date: Fri Dec 9 08:57:48 2016 -0500 + + encapsulate metadata in pfconfig struct + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/structs.go + +commit cb5cfa0a9926d1894cab38aaaa6480dc8fd54930 +Author: Julien Semaan +Date: Fri Dec 9 08:37:51 2016 -0500 + + move pfconfig metadata into tag + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/structs.go + commit 86f2ab2f57ab1f4efa4e31239ae3732cea55c1d5 Author: Derek Wuelfrath Date: Thu Dec 8 16:08:28 2016 -0500 @@ -4928,6 +25792,24 @@ M lib/pf/Switch/Mikrotik.pm M lib/pf/Switch/Mojo.pm M lib/pf/Switch/Xirrus.pm +commit d448a9faf4669d9821364abc09906f99a9265e09 +Author: Julien Semaan +Date: Thu Dec 8 11:29:26 2016 -0500 + + dry up code + +M go/pfconfigdriver/fetch.go + +commit 37b940ce196691beda5baa663b36a43cc4f91497 +Author: Julien Semaan +Date: Thu Dec 8 11:17:04 2016 -0500 + + basic way to unmarshal pfconfig structs + +M go/pfconfigdriver/fetch.go +M go/pfconfigdriver/fetch_test.go +A go/pfconfigdriver/structs.go + commit 1dbd2275a4a45b8ee575c49b0fda99153d1f1bec Author: James Rouzier Date: Thu Dec 8 10:23:01 2016 -0500 @@ -4936,6 +25818,32 @@ Date: Thu Dec 8 10:23:01 2016 -0500 M html/pfappserver/root/config/profile/edit.tt +commit 642e66fc7007dad5c2158ac167e4b333c8a6bec2 +Author: Julien Semaan +Date: Wed Dec 7 15:59:15 2016 -0500 + + first draft of pfconfig go driver that fetches socket + +A go/pfconfigdriver/fetch.go +A go/pfconfigdriver/fetch_test.go + +commit 69e5fa56f102a913b7fa106ccd3f2084b0488b8b +Author: Julien Semaan +Date: Wed Dec 7 14:21:54 2016 -0500 + + allow to send interfaces objects in JSON encoding + +M lib/pfconfig/namespaces/interfaces.pm +A lib/pfconfig/objects/Net/Netmask.pm + +commit 5d0b26088772319962ca781ef6dd675d76003638 +Author: Julien Semaan +Date: Wed Dec 7 14:20:01 2016 -0500 + + add support for JSON encoding to pfconfig + +M sbin/pfconfig + commit b4f58f6e20d3a6e6980b7c15f0b537c2b5410243 Author: Derek Wuelfrath Date: Fri Nov 18 18:28:25 2016 -0500 @@ -5951,6 +26859,14 @@ Date: Tue Nov 15 15:42:24 2016 -0500 M NEWS.asciidoc +commit e377b5a2505f00bd466dd9fdd907f57743659df8 +Author: Durand Fabrice +Date: Tue Nov 15 15:35:00 2016 -0500 + + Fix typo + +M lib/pf/Switch/Dell/N1500.pm + commit 4897613cfa58f14d848b1d4cd5d0f1825e31a00c Author: James Rouzier Date: Tue Nov 15 13:38:36 2016 -0500 @@ -6344,6 +27260,15 @@ Date: Fri Nov 11 14:53:10 2016 -0500 M lib/pf/ConfigStore.pm +commit 3b076d3e073be22440ae5a7b4eec9149c9763632 +Author: Durand Fabrice +Date: Fri Nov 11 14:38:40 2016 -0500 + + Added CoA support + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc +A lib/pf/Switch/Dell/N1500.pm + commit 551043b9a237a3aac4a8549c6530179fe25839a6 Author: Julien Semaan Date: Fri Nov 11 10:17:20 2016 -0500 @@ -6912,6 +27837,14 @@ Date: Wed Nov 2 15:11:42 2016 -0400 M addons/extract_i18n_strings.pl +commit 15b8cb08307b3e0bc977f537f03de075ec76a136 +Author: Derek Wuelfrath +Date: Wed Nov 2 15:10:33 2016 -0400 + + Added switch side documentation + +M docs/PacketFence_Network_Devices_Configuration_Guide.asciidoc + commit 58e424b44cc74e2defa2dbcdfd6367b29098b777 Author: James Rouzier Date: Wed Nov 2 15:00:41 2016 -0400 @@ -11576,6 +32509,14 @@ Date: Thu Sep 15 17:03:25 2016 -0400 M lib/pf/Connection.pm +commit cdaf4fe10664a87bf28e203d9bdd3b71107fcb81 +Author: Derek Wuelfrath +Date: Thu Sep 15 12:07:43 2016 -0400 + + Wrong attribute value + +M lib/pf/Switch/Extreme.pm + commit e50ea26d7f828acf0b8920c4055cfe545420f60c Author: James Rouzier Date: Thu Sep 15 11:49:00 2016 -0400 @@ -11661,6 +32602,14 @@ Date: Wed Sep 14 13:10:31 2016 -0400 M lib/pf/services/manager/winbindd.pm M lib/pf/services/manager/winbindd_child.pm +commit 20dc9c04875820bc080d4b14c8a665b5b6e6feb4 +Author: Derek Wuelfrath +Date: Wed Sep 14 12:46:11 2016 -0400 + + Added write CLI access for Extreme switches + +M lib/pf/Switch/Extreme.pm + commit 90a8d19d1232f025bf695bbb2c58b6fd20a030ad Author: Derek Wuelfrath Date: Wed Sep 14 12:31:18 2016 -0400