[2/4] Delete the remainings of libupnp and upnpd

Message ID e938c89c-978f-750f-e144-d33184bcb9ca@ipfire.org
State Accepted
Commit 9d0b7c1a78932875099d537209e5b9e6034dbc44
Headers
Series [1/4] Drop libupnp |

Commit Message

Peter Müller May 18, 2021, 9:34 p.m. UTC
  These include rootfiles, firewall menue entries that have been
unmaintained for a long time, and firewall chains which were never used
in recent time.

Signed-off-by: Peter Müller <peter.mueller@ipfire.org>
---
 config/menu/50-firewall.menu                 |  8 +--
 config/rootfiles/common/armv5tel/initscripts |  1 -
 config/rootfiles/common/configroot           |  2 -
 config/rootfiles/common/i586/initscripts     |  1 -
 config/rootfiles/common/x86_64/initscripts   |  1 -
 src/initscripts/system/firewall              |  6 ---
 src/initscripts/system/upnpd                 | 55 --------------------
 7 files changed, 1 insertion(+), 73 deletions(-)
 delete mode 100644 src/initscripts/system/upnpd
  

Patch

diff --git a/config/menu/50-firewall.menu b/config/menu/50-firewall.menu
index 7f654785b..6ae9687dc 100644
--- a/config/menu/50-firewall.menu
+++ b/config/menu/50-firewall.menu
@@ -39,13 +39,7 @@ 
 				'title' => "$Lang::tr{'blue access'}",
 				'enabled' => 1,
 				 };			 
-    $subfirewall->{'80.upnp'} = {
-				'caption' => 'UPnP',
-				'uri' => '/cgi-bin/upnp.cgi',
-				'title' => "Universal Plug and Play",
-				'enabled' => 0,
-				};
-	$subfirewall->{'90.iptables'} = {
+    $subfirewall->{'90.iptables'} = {
 				'caption' => $Lang::tr{'ipts'},
 				'uri' => '/cgi-bin/iptables.cgi',
 				'title' => "$Lang::tr{'ipts'}",
diff --git a/config/rootfiles/common/armv5tel/initscripts b/config/rootfiles/common/armv5tel/initscripts
index 800005966..ed32c155d 100644
--- a/config/rootfiles/common/armv5tel/initscripts
+++ b/config/rootfiles/common/armv5tel/initscripts
@@ -93,7 +93,6 @@  etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
diff --git a/config/rootfiles/common/configroot b/config/rootfiles/common/configroot
index 8c91ca5d5..d496594bc 100644
--- a/config/rootfiles/common/configroot
+++ b/config/rootfiles/common/configroot
@@ -184,8 +184,6 @@  var/ipfire/time
 var/ipfire/updatexlrator
 var/ipfire/updatexlrator/autocheck
 var/ipfire/updatexlrator/bin
-var/ipfire/upnp
-#var/ipfire/upnp/settings
 var/ipfire/urlfilter
 #var/ipfire/urlfilter/autoupdate
 #var/ipfire/urlfilter/bin
diff --git a/config/rootfiles/common/i586/initscripts b/config/rootfiles/common/i586/initscripts
index 18c5a897a..8511ffa0b 100644
--- a/config/rootfiles/common/i586/initscripts
+++ b/config/rootfiles/common/i586/initscripts
@@ -92,7 +92,6 @@  etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
diff --git a/config/rootfiles/common/x86_64/initscripts b/config/rootfiles/common/x86_64/initscripts
index 18c5a897a..8511ffa0b 100644
--- a/config/rootfiles/common/x86_64/initscripts
+++ b/config/rootfiles/common/x86_64/initscripts
@@ -92,7 +92,6 @@  etc/rc.d/init.d/template
 etc/rc.d/init.d/udev
 etc/rc.d/init.d/udev_retry
 etc/rc.d/init.d/unbound
-etc/rc.d/init.d/upnpd
 etc/rc.d/init.d/vnstat
 etc/rc.d/init.d/waitdrives
 etc/rc.d/init.d/wlanclient
diff --git a/src/initscripts/system/firewall b/src/initscripts/system/firewall
index 65f1c979b..dd9f1a484 100644
--- a/src/initscripts/system/firewall
+++ b/src/initscripts/system/firewall
@@ -363,12 +363,6 @@  iptables_init() {
 			-m mark --mark 3 -j SNAT --to-source "${ORANGE_ADDRESS}"
 	fi
 
-	# upnp chain for our upnp daemon
-	iptables -t nat -N UPNPFW
-	iptables -t nat -A PREROUTING -j UPNPFW
-	iptables -N UPNPFW
-	iptables -A FORWARD -m conntrack --ctstate NEW -j UPNPFW
-
 	# RED chain, used for the red interface
 	iptables -N REDINPUT
 	iptables -A INPUT -j REDINPUT
diff --git a/src/initscripts/system/upnpd b/src/initscripts/system/upnpd
deleted file mode 100644
index ca05abf75..000000000
--- a/src/initscripts/system/upnpd
+++ /dev/null
@@ -1,55 +0,0 @@ 
-#!/bin/sh
-########################################################################
-# Begin $rc_base/init.d/
-#
-# Description : UPnP Starter
-#
-# Authors     : Michael Tremer
-#
-# Version     : 01.00
-#
-# Notes       : for www.ipfire.org - GPLv2
-#
-########################################################################
-
-. /etc/sysconfig/rc
-. ${rc_functions}
-
-# defaults
-ALLOW_MULTICAST=no
-
-# configuration
-eval $(/usr/local/bin/readhash /var/ipfire/upnp/settings)
-
-case "$1" in
-	start)
-		boot_mesg "Starting Universal Plug'n'Play daemon..."
-		loadproc /usr/sbin/upnpd $EXTIFACE $INTIFACE
-		evaluate_retval
-		[ "$ALLOW_MULTICAST" != "no" ] && route add -net 239.0.0.0 netmask 255.0.0.0 $INTIFACE
-		;;
-
-	stop)
-		boot_mesg "Stopping Universal Plug'n'Play daemon..."
-		killproc /usr/sbin/upnpd
-		evaluate_retval
-		[ "$ALLOW_MULTICAST" != "no" ] && route del -net 239.0.0.0 netmask 255.0.0.0 $INTIFACE
-		;;
-
-	restart)
-		${0} stop
-		sleep 1
-		${0} start
-
-		;;
-	status)
-		statusproc
-		;;
-
-	*)
-		echo "Usage: ${0} {start|stop|reload|restart|status}"
-		exit 1
-		;;
-esac
-
-# End $rc_base/init.d/