pkgsrc-Changes-HG archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

[pkgsrc/trunk]: pkgsrc/sysutils/cfengine3 cfengine3: Update to 3.15.1. Un-BRO...



details:   https://anonhg.NetBSD.org/pkgsrc/rev/ccc4eefa7181
branches:  trunk
changeset: 428125:ccc4eefa7181
user:      nia <nia%pkgsrc.org@localhost>
date:      Sat Apr 25 11:49:51 2020 +0000

description:
cfengine3: Update to 3.15.1. Un-BROKEN.

3.15.1:
        - `cf-check diagnose --test-write` can now be used to test writing into LMDB files
          (ENT-4484)
        - Added cf-postgres requirement to cf-apache and cf-hub systemd units
          (ENT-5125)
        - Added new binary version macros:
          - `@if maximum_version(x)`
          - `@else`
          - `@if between_versions(x, y)`
          - `@if before_version(x)`
          - `@if at_version(x)`
          - `@if after_version(x)`
          (CFE-3198)
        - Added warning if CSV parser parses nothing from a non-empty file
          (CFE-3256)
        - Fixed an issue causing duplicate entries in sys.interfaces, and
          sys.hardware (CFE-3046)
        - Fixed crashes and memory leaks in JSON and mustache code
        - Fixed memory leak in handling of inline JSON in policy evaluation
        - Made classfiltercsv() fail properly on invalid class expression index
        - Measurements promises with no match no longer produce errors
          (ENT-5171)
        - Moved error reading file in countlinesmatching() from verbose to error
          (CFE-3234)
        - Removed (USE AT YOUR OWN RISK) from cf-key help menu for -x
          (ENT-5090)
        - Variable references with nested parentheses no longer
          cause errors (CFE-3242)
        - Version macros now accept single digits (CFE-3198)
        - cf-agent: report purged dirs and files as repaired in 'files' promises (CFE-3260)
        - cf-check: Added a more user friendly message when trying to print unknown binary data
          (ENT-5234)
        - cf-check: Added data validation for cf_lastseen.lmdb (CFE-2988)
        - cf-check: Added nice printing for nova_agent_executions.lmdb
          (ENT-5234)
        - cf-check: Added validation for timestamps in cf_lock.lmdb (CFE-2988)
        - cf-check: Added validation for timestamps in lastseen.lmdb (CFE-2988)
        - cf-check: Fixed issue causing repair to target the wrong database file
          (ENT-5309)
        - cf-check: Symlinked LMDB databases are now preserved in repair
          Performs diagnosis and repair on symlink target instead of symlink.
          Repaired files / copies are placed alongside symlink target.
          In some cases, the symlink target is deleted to repair a corrupt
          database, and the symlink is left as a broken symlink. This is
          handled gracefully by the agent, it will be recreated. Broken
          symlinks are now detected as an acceptable condition in diagnose,
          it won't try to repair them or delete them.
          (ENT-5162)
        - Fixed selection of standard_services by default when used from non-default namespace (ENT-5406)

3.15.0:
        - New policy function basename() added (CFE-3196)
        - Added read_module_protocol() policy function
          This function reads module protocol from a file, and can be used
          for caching the results of commands modules. (CFE-2973)
        - The @ character is now allowed in the key of classic arrays defined
          by the module protocol (CFE-3099)
        - nth() policy function now supports negative indices (CFE-3194)
        - Fixed .xy floating point numbers parsing in eval() (CFE-2762)
        - Added inform constraint to commands promises, to allow suppression of
          INFO log messages (CFE-2973)
        - Changed unless constraint to be more consistent with if
          For any situation where if would NOT skip a promise, unless
          will cause the promise to be skipped. When there are
          unresolved variables / function calls, if will skip, unless
          will NOT skip. (CFE-3160)
        - Default minimum allowed TLS version is now 1.1 (ENT-4616)
        - Network protocol version 2 is now called "tls"
          "tls" or "2" can be used in places where you specify network
          protocol. Log messages were altered, to show "tls" instead of
          "latest". (ENT-4406)
        - Introduced protocol version 3 - "cookie"
          This protocol is identical to version 2 ("tls"),
          except it allows the enterprise reporting hub to send
          the COOKIE command to enterprise hosts. This command is used for
          detecting hosts using duplicate identities. Protocol version "latest"
          now points to version 3. For community installations, it should not
          make a difference, policy servers will not send this command. The only
          visible difference is the new version number (in logs and policy).
          (ENT-4406)
        - Package modules now hit network when package cache is first initialized
          (CFE-3094)
        - Fixed promise skipping bug in unless (CFE-2689)
        - Fixed error message for unexpanded variables in function calls in unless
          (CFE-2689)
        - Prevented buffer overflow when policy variable names are longer than
          1024 bytes
        - Zero bytes in class guards no longer cause crashes (CFE-3028)
        - Fixed bug in ps parsing on OpenBSD / NetBSD causing bootstrap to fail
        - Fixed crash in policy/JSON parsing of numbers with too many decimal
          points (CFE-3138)
        - copy_from without preserve now respects destination mode (ENT-4016)
        - Removed stime_range and ttime_range constraints from promise hash
          (ENT-4921)
        - Fixed promise result when using process_stop in processes type promises
          (ENT-4988)
        - cf-execd now sends SIGKILL to the agent process in case of
          agent_expireafter, after attempting SIGINT and SIGTERM (CFE-2664)
        - cf-serverd now tries to accept connection multiple times (CFE-3066)
        - Fixed multiple measurements tracking growth of same file (ENT-4814)
        - Set create permissions of monitord files in state directory to 0600
          0600 matches the permissions enforced by policy.
          Affected files:
           * state/cf_incoming.*
           * state/cf_outgoing.*
           * state/cf_users
           * state/env_data
          (ENT-4863)
        - Clarified descriptions of io_writtendata and io_readdata (ENT-5127)
        - Clarified log message about process_count and restart_class being used
          concurrently (CFE-208)
        - Agent runs that hit abortclasses now record results (ENT-2471)
        - An ID of rhel in os-release file will now define both rhel and redhat
          classes (CFE-3140)
        - Version specific distro classes are now collected by default in
          Enterprise (ENT-4752)
        - redhat_8 and redhat_8_0 are now defined on RHEL 8 (CFE-3140)
        - Added derived-from-file tag to hard classes based on /etc/redhat-release
          (CFE-3140)
        - Added sys.bootstrap_id policy variable containing the ID from
          /var/cfengine/bootstrap_id.dat, if present (CFE-2977)
        - sys.interfaces now contains interfaces even when they only have
          IPv6 addresses (ENT-4858)
        - IPv6-only interfaces added to sys.hardware_(addresses,mac) (CFE-3164)
        - IPv6 addresses are now added to policy variable sys.ip_addresses
          (CFE-682)
        - IPv6 addresses now respect ignored_interfaces.rx (CFE-3156)
        - hostname now allowed in bindtoaddress (CFE-3190)
        - Fixed issue when removing comments from files in various policy functions
          This also fixes many erroneous occurences of the error message
          mentioning:

             [...] because it legally matches nothing

          (A warning can still appear if a comment regex actually matches nothing).
          Also made this comment removing logic faster.
          Affected functions include:
          * readstringlist()
          * readintlist()
          * readreallist()
          * peers()
          * peerleader()
          * peerleaders()
          * data_readstringarray()
          * data_readstringarrayidx()
          * data_expand()
          * readstringarray()
          * readstringarrayidx()
          * readintarray()
          * readrealarray()
          * parsestringarray()
          * parsestringarrayidx()
          * parseintarray()
          * parserealarray()
          (CFE-3188, ENT-5019)
        - Fixed memory leak in JSON / env file parsing (CFE-3210)
        - Fixed memory leak in handling of nfs / fstab (CFE-3210)
        - Fixed memory leak in string_replace() and regex_replace() (CFE-3210)
        - Fixed memory leak when using with constraint (CFE-3210)
        - Fixed minor memory leak in policy evaluation (CFE-3210)
        - Fixed small memory leak in SQL database promises (CFE-3210)
        - Received SIGBUS now triggers a repair of local DBs (CFE-3127)
        - Corrupted LMDB files are now automatically repaired (CFE-3127)
        - Keys in the lock database, cf_lock.lmdb, are now human-readable
          (CFE-2596)
        - Local databases now use synchronous access on AIX and Solaris (ENT-4002)
        - Report corrupted local database with a critical log message (CFE-2469)
        - Local DB errors are now logged with the particular DB file path (CFE-2469)
        - cf-check: repair now preserves readable data in corrupted LMDB files
          (CFE-3127)
        - cf-check: --dump option was added to the backup command
        - cf-check: Added --no-fork to diagnose command (CFE-3145)
        - cf-check: Added -M manpage option and other common options (CFE-3082)
        - cf-check: No DB files in state dir now causes errors
        - cf-check: dump command now dumps DB contents to JSON5 (CFE-3126)
        - cf-check: help command can now take a topic as argument

3.14.0:
        - A bootstrap_id.dat file is now generated on every bootstrap
          (CFE-2977)
        - Added options to cf-net to set minimum TLS version and ciphers
          (ENT-4617)
        - Added --no-truncate option to cf-key
          This option, when used with --show-hosts changes the formatting
          of the output. Instead of padding and truncating each of the
          fields, they are printed, in full, with no padding, and separated
          by a single tab character. The output is not as pretty, but should
          be more useful for parsing by other scripts / tooling. (CFE-3036)
        - Added a new option --skip-db-check to agent and execd
          This option allows you to enable/disable database (LMDB) consistency
          checks. Initially it is disabled by default, but this will likely
          change. (CFE-2893)
        - Added a new utility to contrib: cf-remote
          cf-remote is a python + fabric tool to log in to remote hosts
          you have ssh access to. It can be used to download, transfer,
          and install cfengine packages as well as bootstrapping etc.
          At this point, cf-remote is not packaged with CFEngine, but can be
          installed separately from:
          https://github.com/cfengine/core/tree/master/contrib/cf-remote
          (CFE-2889)
        - Added derived-from-file tags to hard classes based on /etc/debian_version and /etc/issue
        - Added a function to filter CSV-files by classes (CFE-2768)
        - Forward slash is now an allowed character in module protocol commands
          (CFE-2478)
        - Augments files can now handle class expressions by appending '::'
          A condition in an augments file is treated as a class expression
          if it ends in ::. Otherwise it is treated as a regular
          expression. (CFE-2954)
        - Internal ps command can now handle longer usernames (CFE-2951)
        - Made copylink_pattern honor '/../' in copy source (CFE-2960)
        - CSV parser now supports CRLF inside double quotes (ENT-4504)
        - Added an error when a function defining a variables still fails at
          pass 3 (CFE-2983)
        - Documented cf-execd and cf-serverd response to SIGHUP in manpage
          (CFE-2853)
        - Stopped trimming leading zeroes in ubuntu minor version class
          The old version detection logic (using /etc/debian_version) was
          converting the minor version part to an integer, defining
          ubuntu_18_4 instead of ubuntu_18_04. The new platform detection
          (based on /etc/os-release) defines ubuntu_18_04. Since both old
          and new methods are running to maximize compatibility, both
          ubuntu_18_04 and ubuntu_18_4 were defined.
          This commit ensures that the old detection logic treats the
          minor version (the 04 part) as a string, not an integer. The
          change is specific to Ubuntu, and should affect Ubuntu 18.04,
          16.04, 14.04, etc. (CFE-2882)
        - SUID log permissions are now properly enforced (CFE-2919)
        - Agent log file names are now always lowercase
        - Extended module with file protocol for data (CFE-3050)
        - Fixed a segfault in 'cf-promises -p json-full' (CFE-3019)
        - Added cf-key help output to indicate ability to delete by key digest
          (CFE-2997)
        - Fixed disabling TLS 1.0 (CFE-3068)
        - Fixed growing memory footprint of daemons (CFE-3032)
        - Fixed the log message about setting collect_window (ENT-4238)
        - Fixed the log message when parsing TIME in 'ps' output fails
        - Fixed parsing of YAML values starting with numbers (CFE-2033)
        - Fixed sys.flavor on AIX (ENT-3970)
        - Fixed 6 cases where promises could get the wrong outcome
          All cases were related to error handling and detected using
          static code analysis (LGTM). They were limited to cf-monitord
          and cf-agent (guest_environments and files promise types). Due
          to a programming mistake, promise results would sometimes be
          overwritten with 'skipped' outcome. Keeping the previous
          value or making the promises 'not kept' is expected behavior.
          Added a query to our CI (LGTM) to make sure we catch this error
          on new contributions.
        - Fixed an issue while parsing ps output on AIX (ENT-4295)
        - Fixed a memory leak in filesexist function (ENT-4313)
        - Fixed a memory leak in mustache rendering (ENT-4313)
        - Fixed a memory leak in: differences(), intersection(), unique()
          (ENT-4586)
        - Fixed a segfault in policy parser (ENT-4022)
        - Connection cache is now global (CFE-2678)
        - Increased verbosity of AcquireLock permission error (ENT-4395)
        - Message about invalid class characters from module protocol moved to VERBOSE
          (CFE-2887, CFE-3008)
        - Prevented buffer overflows in cf-monitord data parsing
        - Private keys generated by cf-key are no longer encrypted
          Private key files encrypted with a broken cipher and default
          hard coded passphrase provide no real security, and is only an
          inconvenience. Maybe it was intended to add a password prompt
          later, but it's been 10 years now, and the cipher and passphrase
          remain untouched. The function which reads keys still supports
          both encrypted and unencrypted keys, it will decrypt if necessary.
        - Reduce SSL/TLS shutdowns on bad networks (CFE-3023)
        - Removed programming error in handling of process_count body
          Previously, having a failing function call inside in_range_define
          or out_of_range_define would cause a programming error when
          trying to define that as a class. Fixed it by detecting the
          case, printing a normal error, and skipping defining the class. (CFE-2067)
        - Set policy->release_id to "failsafe"/"bootstrap" when running failsafe.cf
          (CFE-3031)
        - Switched permissions of various temporary files in state to 0600
          These files were created with 0644 permissions, and then
          repaired in policy. However, since they are deleted / recreated
          periodically, it causes INFO noise. Safer and better user
          experience to create them with restricted permissions to
          begin with.
          Affected files:
          * $(sys.statedir)/cf_procs
          * $(sys.statedir)/cf_rootprocs
          * $(sys.statedir)/cf_otherprocs
          (ENT-4601)
        - string_split segments are now truncated to 1024 bytes instead of
          crashing (CFE-3047)
        - Unresolved function calls in process_select body are now skipped
          Function calls which always fail, like getuid("nosuchuser"), are
          never resolved. Previously this would cause a programming error,
          since the body is expected to have a list of strings, not
          unresolved function calls.
          The function calls are silently skipped (with a verbose message)
          as this matches the behavior of calling the functions in a vars
          promise, and using that as a body parameter.
          (CFE-1968)
        - cf-check directories can now be controlled from ENV vars (CFE-2994)
        - cf-check: Added backup command
          This command copies lmdb files to a timestamped backup directory.
          (ENT-4064)
        - cf-check: diagnose and backup now use state directory by default
          (ENT-4064)

3.13.0:
        - Add support for TLS 1.3 and its ciphersuites
        - Add 'feature' hard classes for supported TLS versions
          Different versions of TLS are supported depending on what version
          of OpenSSL CFEngine was compiled and linked with. Newly added
          feature hard classes bring that information to the
          policy. Classes like these are now defined (for supported
          versions of TLS):
          feature_tls                     source=agent,hardclass
          feature_tls_1                   source=agent,hardclass
          feature_tls_1_0                 source=agent,hardclass
          feature_tls_1_1                 source=agent,hardclass
          feature_tls_1_2                 source=agent,hardclass
          feature_tls_1_3                 source=agent,hardclass
        - Add a new variable $(sys.default_policy_path)
          A new sys variable that provides the path of the default policy
          file evaluated when no file is specified with the '-f' option.
        - Add an option to skip the initial policy run on bootstrap
          In some cases it may not be desired to run the policy as the last
          step of the bootstrap. This can be done with the new
          '--skip-bootstrap-policy-run' option for cf-agent. (CFE-2826)
        - Trigger promises.cf as the last step of bootstrap (CFE-2826)
        - Add support for overriding the package module's path (CFE-2103)
        - Add support for setting package module interpreter (CFE-2880)
        - Added --log-level option to all components
          This allows you to specify any log level (info, verbose, debug etc.).
          It is also less strict, allowing different spelling. As an example,
          --log-level i, --log-level INFO, --log-level inform are all the same.
        - Added a new binary: cf-check
          Corrupt local databases (LMDB) continues to be a problem.
          cf-check will be used to diagnose and remediate problems
          with corrupt databases. It is a standalone binary, which
          doesn't evaluate policy or use the local databases, thus
          it can be used in situations where the other binaries
          like cf-agent would hang.
          cf-check replaces our lmdb database dumper, lmdump.
          cf-check lmdump or symlinking / renaming it to lmdump
          will make cf-check have the exact same behavior as lmdump.
          cf-check will include much more functionality in the future
          and some of the code will be added to other binaries,
          for example to do health checks of databases on startup.
          Ticket: (ENT-4064)
        - Added function string_replace. (CFE-2850)
        - Allow dots in variable identifiers with no such bundle
          As described and discussed in CFE-1915, defining remote variables
          (injecting variables into remote bundles) is dangerous and must
          be blocked. However, using a dot-separated common prefix for
          variables raises no security concerns and can be considered
          valid. (CFE-1915)
        - Allow requiring TLS 1.3 as the minimum version
        - Apply augments after vars, classes and inputs in def.json
          (CFE-2741, CFE-2844)
        - Bundle name is now part of the log message when aborting a bundle
          (CFE-2793)
        - Class names set by module protocol are automatically canonified
          (CFE-2877, CFE-2887)
        - Classes failsafe_fallback and bootstrap_mode are now reported by default
        - Correct log level for data_readstringarray* (CFE-2922)
        - Do not iterate over JSON objects' properties in mustache (CFE-2125)
        - Do not render templates when passed invalid data (CFE-2194)
        - Eliminated error messages caused by attempting to kill expired processes
          (CFE-2824)
        - Fix cf-runalerts systemd unit conditions so the service will run
          (ENT-3929)
        - Fix the off-by-one error in cf-runagent background process spawning
          (CFE-2873)
        - Fixed OOB read / heap buffer overflow in evaluator (ENT-4136)
        - Fixed a memory leak which occured when reloading RSA keys from disk
          (CFE-2857)
        - Fixed a memory leak which occured while loading augments files
          (CFE-2913)
        - Fixed an issue with splay time in cf-execd (CFE-2931)
        - Fixed error handling and memory leak in cf-key (CFE-2918)
        - Fixed memory leak in JSON to policy conversion (ENT-4136)
        - Fixed memory leak in lmdb cleanup (CFE-2918)
        - Fixed memory leaks in cf-agent during bootstrap (CFE-2918)
        - Fixed memory leaks in variablesmatching() and findfiles() (CFE-2918)
        - Fixed missing class with mustache templates in warn_only mode
          (CFE-2600)
        - Fixed small memory leak in cf-serverd (CFE-2918)
        - Fixed small memory leak in cf-upgrade (ENT-4136)
        - Fixed small memory leaks of environment variable strings (CFE-2918)
        - LMDB database dumper, lmdump, no longer creates empty databases
          (ENT-4064)
        - Made variablesmatching functions treat args regexes more correctly
          variablesmatching() and variablesmatching_as_data() no longer
          use string comparison to find matches. The documentation is clear;
          arguments should be regexes (so you have to escape special
          characters).
          bundle agent main
          {
              vars:
                  "myvar"
                      string => "example",
                      meta => {"os[linux]"};
                  "matches"
                      slist => variablesmatching(".*", "os\[linux\]");
              reports:
                  "Match: $(matches)";
          }
          The above example is correct. If you don't escape the brackets
          like above, it will no longer work. (You probably shouldn't use
          brackets in tags anyway).
        - Prevent the init script from managing processes inside containers
          (ENT-3800)
        - Read mustache-rendered files in text mode when comparing digest
          (ENT-2526)
        - Reload persistent classes on config reload in cf-execd and cf-serverd
          (CFE-2857)
        - Fixed issue with @if macro failing when it is on the first line.
          (CFE-2817)
        - Fixed issue with cf-agent intermittently hanging on windows
          sometimes (ENT-3756)
        - change GIT_BRANCH to GIT_REFSPEC and remove Design Center vars
          (ENT-4023)
        - os-release file is now used for hard classes and sys.flavor on all linuxes
          This will improve platform detection on newer operating systems where
          /etc/os-release (or /usr/lib/os-release) is present.
          A hard class will be set for the value of the ID key (canonified with
          underscores), if it exists. If both ID and VERSION_ID exist, multiple
          hard classes will be set for all parts of the version number. The
          special variable sys.flavor will also be set by determining major
          version from VERSION_ID.
          Example os-release file:
                ID=coreos
                VERSION_ID=1185.3.0
          For the example above, sys.flavor will be coreos_1185 and 4 hard
          classes will be set; coreos_1185_3_0, coreos_1185_3, coreos_1185,
          and coreos.
          For backwards compatibility, older distribution specific logic is still
          executed and may overwrite sys.flavor and define hard classes as before.
        - refactor use of atexit to use custom cleanup function instead. On Windows
          atexit() unloads DLLs before and/or during atexit functions being called
          which causes bad behavior. (ENT-3756)

3.12.0b1:
        New Features:
        - Add a --key-type option to specify RSA key size to cf-key
        - New hash_to_int policy function (CFE-2733)
        - Issue a warning on ignored locking attributes (CFE-2748)
        - Add IPv6 hard classes with the "ipv6_" prefix (CFE-2310)
        - Introduce "missing_ok" attribute in body copy_from
          This allows to ignore missing sources in file copy operations (CFE-2365)
        - Enable Xen hypervisor detection on all x86 platforms (CFE-2203)
        - Add sys.policy_entry variables (CFE-2572)
        - Added inline_mustache template method (CFE-1846)
        - New component cf-net (cf-net is a CLI for the CFEngine network protocol,
          useful for debugging, testing etc) and accompanying policy variable
          sys.cf_net containing path to cf-net binary

        Changes:
        - Load augments at the end of context discovery
          This means that classes defined as part of the context discovery
          (e.g. 'am_policy_hub' and 'policy_server') can be used in the
          augments (CFE-2482)
        - Open measurements promise type from enterprise cf-monitord
        - Transform filesexist() into a collecting function (CFE-2744)
        - Load process table when actually needed for a processes promise (ENT-2536)
        - Ignore commented out entries in fstab when edit_fstab is true (CFE-2198)
        - Do not move obstructions in warn policy mode (CFE-2740)
        - Made the max bytes parameter to file reading functions optional (CFE-2656)
        - Do not tag large volatile variables for inventory
          sys.interfaces_data, sys.inet and sys.inet6 are commonly larger than the
          maximum data size allowed to be collected by cf-hub. Data larger than 1k
          is truncated. Instead of reporting truncated data this change stops
          tagging the variable so that it will not be collected to the Enterprise
          hub and will not be available in Mission Portal. (ENT-3483)
        - cf-execd now re-parses augments on policy reload (CFE-2406)
        - Improve misleading verbose message
          For constraints if/ifvarclass/unless, we now print the whole rval of the constraint.
          Previously the message was just "skipping variable because ifvarclass is not defined" while the variable itself was defined.
          Old message example:
            verbose: Skipping promise 'mailto' because 'if'/'ifvarclass' is not defined
          Changed to:
             verbose: Skipping promise 'mailto' because 'ifvarclass => not(isvariable("mailto"))' is not defined
          (CFE-2697)
        - Promise comments for file changes moved to verbose (ENT-3414)
        - Suppress output from systemctl based restart of services in
          bootstrap/failsafe (CFE-1459)
        - Parser can now handle larger inbut buffers (CFE-1886)
        - Improve logging of ACL errors (ENT-3455)
        - cf-execd systemd service now only kills cf-execd itself (ENT-3395)
        - Load multiple augments from "augments" string array in def.json
          (CFE-2084)
        - Improve support for Alpine Linux
        - Set the exit value when running cf-key
          When running cf-key to generate new keys, set the exit value of the
          program to be 0 on success and 1 on failure. This makes it easier to
          catch errors during setup of a new machine.
          Change the default behavior of the program to not write anything to stdout,
          opting to use the Log() function which can write to stdout and will also
          allow output to be sent to syslog.
          Add a --inform option to set the global log level to LOG_LEVEL_INFO.
          Change the permissions of the randseed file to 600 and catch the exception
          if the chmod call fails.
        - Properly reverse-resolve DNS names longer than 63 chars (ENT-3379)
        - Properly redirect init script to systemd on debian systems (ENT-3326)

        Bug fixes:
        - Disallow modifications of variables from a remote bundle (CFE-1915)
        - Speedup evalution by not copying variables table when expanding a promise
          (CFE-2524)
        - Resolve subkey conflicts when converting to JSON
          Whenever there is a conflict of array variable definitions prefer
          the container subkeys over simple values when converting to JSON
          (CFE-2536)
        - Do not ignore meta promises in server bundles (CFE-2066)
        - Add a debug log for computed class in splayclass
        - Don't error when calling isexecutable on broken link (CFE-741)
        - Fix segfault when no show-evaluated-vars/classes is specified
        - Fix memory leak in cf-execd, triggered when sending email failed (CFE-2712)
        - Fix IPv6 parsing to be un-reversed (CFE-2580)
        - Fix bug preventing permission changes on Unix sockets (CFE-1782)
        - Fix storage mount promise when existing mountpoint has a similar path
          (CFE-1960)
        - Fix segfault when cf-promises -p is called against a file with syntax
          errors (CFE-2696)
        - Fix rare cf-execd hang (CFE-2719)
        - Fix mergedata segfault when called on a non-container (CFE-2704)
        - Do not segfault if policy_server.dat only contains whitespaces and/or line breaks
        - Fix segfault on JSON policy files with no bundles and bodies (CFE-2754)


3.11.0:
        New Features:
        - Allow function calls in promiser using universal "with" attribute
          (CFE-1092)
        - Add example of with attribute (CFE-1092)
        - Detect Amazon Linux and set "AmazonLinux" hard class and
          sys.flavour variable
        - New sysctlvalue() and data_sysctlvalues() functions from /proc/sys
          (CFE-2513)
        - readdata() also auto-detects .yml files as YAML
        - Added support for ENV and CSV file parsing (CFE-1881)
        - Added vars and classes for CoreOS (ENT-3043)
        - cf-agent: implement --show-evaluated-vars and --show-evaluated-classes
        - Support for custom ports and host names as policy hub (CFE-953)
        - cf-promises: allows --show-vars and --show-classes to take an optional filter
        - Added a new tool: cf-net. cf-net is a CLI for the CFEngine
          network protocol, useful for debugging, testing etc (CFE-2493)
        - New policy variable: sys.cf_net contains path to cf-net binary
        - Read /etc/os-release into sys.os_release (CFE-1881)

        Changes:
        - readintlist() now prints an error if the
          file contains real numbers, not integers, and aborts; previously it was
          printing an info-level error message, was half-reading an integer out of
          the real, and was continuing successfully.
        - "make tar-package" should create a tarball with the contents of
          "make install" (ENT-3041)
        - Allow opening symlinks owned by root or by the current user
          (CFE-2516)
        - Change warning message about depth_search on a non directory to
          DEBUG level
        - Ensure synchronous start and stop with systmectl (ENT-2841)
        - Put logs in /var/log and PID files in /var/run when using FHS layout
          (CFE-2449)
        - readstringlist(), readintlist(), readreallist(): Print
          verbose instead of error message if file can not be read
        - cf-serverd: Do not close connection when file does not exist
          (CFE-2532)
        - policy_server.dat now appends a newline and supports host & port
        - Allow string_head and string_tail to take negative arguments
        - getvalues(inexistent_var) returns an empty list.
          Restores 3.7.x and earlier behaviour. (CFE-2479)
        - Partially restore old getvalues(array) behaviour
          Bugfix: getvalues() now behaves correctly for old CFEngine
          arrays of depth 1
          Behaviour change: it always returns a list now. Even when v is a simple
          string (i.e. not an iterable) it will return an slist with one element:
          the value of the string variable.
          Known issues: getvalues() still misbehaves with double-indexed arrays
          (see CFE-2504, CFE-2536)
        - The source version of CFEngine now installs binaries into
          bin folder instead of sbin folder (CFE-2448)
        - Don't error during dry run for proposed execution (CFE-2561)
        - Print verbose instead of error message when readfile() fails (CFE-2512)
        - cf-serverd: Auto configure max open files ulimit according to
          maxconnections (CFE-2575)
        - Made the max bytes parameter to file reading functions optional.
          Affects readfile(), readenvfile(), readcsv()

        Bug fixes:
        - Fix insert_lines related memory corruption (CFE-2520)
        - Prevent LMDB assertion on AIX by ensuring nested DB calls are
          not occuring during signal handler cleanup (CFE-1996)
        - Fix a bug which could cause cf-execd to believe there was
          an error when sending the email report, when there really wasn't
        - zendesk#3204: Fix "lastseenexpireafter" 32-bit signed int overflow
        - Fix cf-execd not exiting immediately with SIGTERM on AIX (ENT-3147)
        - Fix automatic service stops based on runlevel (redhat/centos)
          (CFE-2611)
        - Fix cf-serverd crash when reporting corrupted data (ENT-3023)
        - Fix rare output truncation on Solaris 10/11 (CFE-2527)
        - Fix crash on Solaris when ps ucb variant is not available (CFE-2506)
        - Fix logic to detect when running under a Xen Hypervisor (CFE-1563)
        - Fix "lastseenexpireafter" 32-bit signed int overflow (zendesk#3204)
        - Fix IPv6 parsing to be un-reversed (CFE-2580)

3.10.0:
        New features/additions:
        - All new features/additions for 3.8 and 3.9 are also included in 3.10.
        - Add: Classes body tailored for use with diff
        - New feature: Classes promise: allow classes without an expression to default to defined.
        - Support for custom ports and host names as policy hub (CFE-953)
        - Add: Definition of from_cfexecd for cf-execd initiated runs
          (CFE-2386)
        - Add < <= > >= operators to eval().
        - Add testing jUnit and TAP bundles and include them in stdlib.cf
        - New function isipinsubnet() (ENT-7949)
        - LogDebug(): implement module-based debug logging.
          Now most DEBUG messages are *not* printed even when "-d" is in use, but
          the specific debug module has to be enabled on the command line. For
          example to enable all log modules, run:
          cf-agent -d --log-modules=all
        - Add: edit_line contains_literal_string to stdlib
        - add variablesmatching_as_data() function paralleling variablesmatching()
          (Redmine #7885)
        - Allow specifying agent maxconnections via def.json (CFE-2461)
        - Add getuserinfo() function
        - Add body agent control select_end_match_eof option. (CFE-2390)
        - Add class to enable post transfer verification during policy updates
        - Add ability to append to bundlesequnece with def.json (CFE-2460)
        - policy_server.dat now appends a newline and supports host & port

        Changes:
        - Rewrite iteration engine to avoid combinatorial explosion with nested variable expansions.
          This speeds up enormously the execution of policies that included long
          slists or JSON containers, that in the past didn't even terminate.
          Change: "cf_null" string literal was changed to not be something
                  special, and it's now a string that can be used anywhere, like
                  in slists or part of bundlesequence etc.
          NOTE: Old policy should be grep'ed for "cf_null" and in case such
                occurences were handled specially, they should be reworked.
          Change: "--empty-list--" is now never printed by format(),
                  an empty list is now printed as "{  }".
          Change: Order of pre-evaluation was slightly changed, A new "vars" pass
                  at the beginning of pre-evaluation was added. It used to be
                  classes-vars, but it was changed to vars-classes-vars. As a
                  result some classes or variables might be evaluated at a
                  different time than before. As always try to write policy code that works no matter what the
                  order of execution is.
                  One way is to always *guard* the execution of functions to avoid
                  bogus function results.  For example the following will avoid
                  running execresult() bevore the file has been created:
                    execresult("cmd /path/to/filename") if => fileexists("/path/to/filename");
          C internals: NULL Rlist is now perfectly valid, in fact it is the only
                       way to denote an empty Rlist.
          C internals: Since a slist variable can be NULL, API of
                       EvalContextVariableGet() changed: The way to detect if a
                       variable is found, is not to check return value for NULL,
                       but to check returned *type* for CF_DATA_TYPE_NONE.
                       Fixed what I could find as wrong API uses. (CFE-2162)
        - Allow arbitrary service policies (CFE-2402)
        - Behaviour change: cf-execd: Do not append -Dfrom_cfexecd to exec_command .
          (CFE-2386)
        - Failsafe/Bootstrap no longer copy files starting with .git (like .gitignore) or .mailmap
          (CFE-2439)
        - Change: Enable strict transport security
        - Change: Disable http TRACE method
        - Change: Verify transfered files during policy update
        - Allow getvariablemetatags() and getclassmetatags() to get a specific tag key
        - Change: Use more restrictive unix socket perms (ENT-2705)
        - Add sys.user_data container for user starting agent.
        - Pass package promise options to underlying apt-get call (#802)
          (CFE-2468)
        - Change: Enable agent component management policy on systemd hosts
          (CFE-2429)
        - Change: Switch processes restart_class logging to verbose
        - Change: Log level for keeping verbatim JSON to DEBUG (CFE-2141)
        - Change: Require network before cfengine services (CFE-2435)
        - Behaviour change: getvalues(inexistent_var) returns an empty list.
          Restores 3.7.x and earlier behaviour. (CFE-2479)
        - Behaviour change: when used with CFEngine 3.10.0 or greater,
          bundles set_config_values() and set_line_based() are appending a
          trailing space when inserting a configuration option with empty value.
          (CFE-2466)
        - Behaviour change: getvalues() always returns a list now. Even when v is a simple
          string (i.e. not an iterable) it will return an slist with one element:
          the value of the string variable.
        - Behaviour change: readintlist() now prints an error if the
          file contains real numbers, not integers, and aborts; previously it was
          printing an info-level error message, was half-reading an integer out of
          the real, and was continuing successfully.
        - Ensure synchronous start and stop with systemctl (ENT-2841)
        - Change select_region INI_section to match end of section or end of file
          (CFE-2519)

        Bug fixes:
        - fix files promise not setting ACL properly on directories. (CFE-616)
        - Upgrade CFEngine dependencies to the following versions:
          - lixml2 2.9.4
          - OpenSSL 1.0.2j
          - LibYAML 0.1.7
          - Curl 7.50.3
        - Fix cumulative() to accept up to 1000 years, like it's documented.
        - Fixed parsing of host name/IP and port number in cf-runagent
          (CFE-546)
        - Fix intermittent error message of type:
          "error: Process table lacks space for last columns: <cmd>" (CFE-2371)
        - storage: Properly initialize the list of current mounts (CFE-1803)
        - Fix 'contain' attribute 'no_output' having no effect when
          the 'commands' promise is using 'module => "true"'. (CFE-2412)
        - Fix bug which caused empty emails to be sent from cf-execd
          if there was no previous output log and the new log was fully filtered
          by email filters. (ENT-2739)
        - allow ifelse(FALSE, $(x), "something else") to work. (CFE-2260)
        - Fix connection cache, reuse connections when possible. (CFE-2447)
        - Fix rare bug that would sometimes prevent redis-server from launching.
        - Fix bug in files promise when multiple owners are promised
          but first one doesn't exist, and improve logging . (CFE-2432)
        - define kept outcome with action warn if edit_line is as expected
          (CFE-2424)
        - Example using getvariablemetatags() and getclassmetatags() to get a specific tag key
        - Remove 2k limit on strings length when writing JSON policies
          (CFE-2383)
        - Fix ttime_range constraint to go higher than 2G as number of seconds.
        - Change: cronjob bundle tolerates different spacing
        - Allow editing fields in lines longer than 4k (CFE-2438)
        - Don't send empty emails for logs where everything is filtered.
          (ENT-2739)
        - allow maplist(), maparray(), and mapdata() to evaluate function calls during iteration
          (ARCHIVE-1619)
        - insert_lines is no longer implicitly matching EOF as
          end of the region if 'select_end' pattern is not matched . (CFE-2263)
        - Change: Remove executable bit from systemd units (CFE-2436)
        - cf-serverd should reload def.json when reloading policy (CFE-2406)
        - Fix cf-monitord detection of usernames of the process table on AIX.
        - Speed up local and remote file copying and fix spurious errors.
          (ENT-2769)
        - Fix occasional segfault when running getindices() on a
          variable that has indices of multiple depths (e.g. both "a[x]" and
          "a[x][y]"). (CFE-2397)
        - When no file is provided when calling cf-promises
          with cf or json output, use promises.cf by default. This restores the
          previous behavior. (CFE-2375)
        - Fix: Services starting or stopping unnecessarily (CFE-2421)
        - Change: Split systemd units (CFE-2278)
        - EOF is  matched as an end of the region in edit_line
          promises only if 'select_end_match_eof' parameter is true. (CFE-2263)
        - Fix double logging of output_prefix, and log process name for cf-agent syslog messages.
          (CFE-2225)
        - Be less verbose if a network interface doesn't have a MAC address.
          (CFE-1995)
        - Fix: CFEngine choking on standard services (CFE-2806)
        - fix insert_lines related memory corruption (CFE-2520)
        - fix cf-serverd crash when reporting corrupted data. (ENT-3023)
        - Fix ability to manage INI sections with metachars for
          manage_variable_values_ini and set_variable_values_ini (CFE-2519)
        - Fix apt_get package module incorrectly using interactive mode.
        - Fix crash on Solaris when ps ucb variant is not available. (CFE-2506)
        - cf-serverd: Do not close connection when file does not exist.
          (CFE-2532)
        - getvalues() now behaves correctly for old CFEngine arrays of depth 1.
          Known issues: getvalues() still misbehaves with double-indexed arrays
          (see (CFE-2504, CFE-2536)

3.9.0:
        New features/additions:
        - Add optional interface parameter to iprange() to match only one interface.
        - Allow '=' in symbolic modes (Redmine #7826)
        - Add: FreeBSD ports package module
        - New package module for FreeBSD pkg package manager.
        - Add support for adding/removing fifos in policy
        - Add Linux parsing of /proc/net/ data.
          - sys.inet
          - sys.inet6
          - sys.interface_data
          - Data is returned as a data container.
          - See documentation for more details. (Jira CFE-1991)
        - sys.ip2iface: new reverse mapping variable from IP to interface name
        - Namespaced classes can now be specified on the command line.
        - namespaces can now be passed to cf-runagent -D and --remote-bundles
          (Redmine #7856)
        - Add 'cf-full' and 'json-full' to cf-promises '-p' option.
          They generate output based on the entire policy. The existing 'cf'
          already behaved this way, and it has now been changed to generate
          output only for a single file, which the existing 'json' option
          already does.
        - New language functions: processexists() and findprocesses()
          (Redmine #7633)
        - Implement new regex_replace() function. (Redmine #7346)
        - Add log rotation policy for state/classes.jsonl log. (Redmine #7951)
        - Added collect_vars utility bundle to stdlib
        - Intoduce report_class_log attribute to body agent control.
          (Redmine #7951)
        - Add standard_services service_method allowing for explicit usage
        - cf-promises --show-vars can now show JSON variables.
        - Add json_pipe mode to mapdata(), which allows piping a
          JSON container to an external program for manipulation and receiving
          JSON back. The jq tool is a good example where this mode can be
          useful. A corresponding $(def.jq) variable has also been added with
          a default path to this tool. See documentation for mapdata() for
          more information and examples. (Jira CFE-2071)
        - behaviour change: "true" is always defined and "false" is never defined in a context expression.
        - Add: nimclient package module for AIX
          This module provides basic functionality for using nimclient as a means
          to ensure packages are either present or absent. It does not support
          listing package updates available or provide any special caching.
        - Add callstack_callers() and callstack_promisers() functions.
        - Log variable definitions in debug output. (Redmine #7137)
        - Add: Memory information to host info report (Jira CFE-1177)
        - In Mustache templates, one can now use {{#-top-}} and
          {{/-top-}} tags to iterate over the top level element in a
          container. (Redmine #6545)
        - Add network_connections() function that parses /proc/net
        - Provide new -w argument to override the workdir for testing
        - New feature: Emails sent by cf-execd can be filtered to get
          rid of emails for unwanted log messages. The attributes
          mailfilter_include and mailfilter_exclude in body executor
          control control what to include. See documentation for cf-execd for
          more information. (Jira CFE-2283)
        - Add: file_make_mustache bundle to render mustache templates
        - Add '-n' flag to cf-key to avoid host name lookups.
        - cf-agent, cf-execd, cf-promises, cf-runagent and cf-serverd honor multiple -D, -N and -s arguments
          (Redmine #7191)
        - Add "canonify" mode to mapdata().
        - Add: printfile bodies to stdlib
        - Add: New results classes body [] (Redmine #7418, #7481)
        - Implement cf-runagent --remote-bundles and cf-serverd "bundle" access promise.
          (Redmine #7581)
        - Add commands promise arglist attribute, augmenting args attribute.
        - It's now possible to reference variables in inline JSON,
          for example: mergedata('[ thing, { "mykey": otherthing[123] } ]').
          thing and otherthing[123] will be resolved as variables, since
          they are unquoted. See the documentation for more details.
          (Redmine #7871)
        - Allow inline JSON to be used in the following function
          calls:
          - data_expand()
          - difference()
          - every()
          - filter()
          - format()
          - getindices()
          - getvalues()
          - grep()
          - intersection()
          - join()
          - length()
          - makerule()
          - mapdata()
          - maplist()
          - mean()
          - mergedata()
          - none()
          - nth()
          - parsejson()
          - product()
          - regarray()
          - reglist()
          - reverse()
          - shuffle()
          - some()
          - sort()
          - storejson()
          - string_mustache()
          - sublist()
          - sum()
          - unique()
          - url_get()
          - variance()
          For example: mergedata('[ "thing", { "mykey": "myvalue" } ]')
          See the documentation for more details. (Jira CFE-2253)
        - Add: edit_line contains_literal_string to stdlib
        - Add body agent control select_end_match_eof option. (Jira CFE-2390)

        Changes:
        - Change: classesmatching(): order of classes changed
        - Change: getindices(), getvalues(), variablesmatching(), maparray():
          order of variables returned has changed
        - Change: set_quoted_values uses bundle scoped classes
        - Change: set_config_values uses bundle scoped classes
        - Change: set_variable_values uses bundle scoped classes
        - Change: set_config_values_matching uses bundle scoped classes
        - Change: manage_variable_values_ini uses bundle scoped classes
        - Change: set_line_based should use bundle scoped classes
          (Jira CFE-1959)
        - getvalues() will now return a list also for data containers,
          and will descend recursively into the containers. (Redmine #7116)
        - Change: Improve git drop user support
        - Use new package promise as default package promise
          implementation. (Jira CFE-2332)
        - Don't follow symbolic links when copying extended attributes.
        - When a bodydefault:<promise_type>_<body_type> body is
          defined, it will be used by all promises of type <promise_type>
          unless another body is explicitly used.
        - cf-serverd no longer appends "-I -Dcfruncommand" to
                     cfruncommand, this has to be done manually in masterfiles
                     body server control. (Redmine #7732)
        - eval() function arguments mode and options are now
          optional.
        - sort() function argument mode is now optional.
        - Change: returnszero() no longer outputs the output of a command.
          The output can be seen by enabling info mode (-I).
        - cfruncommand is not executed under shell. (Redmine #7409)
        - Remove: Apache CGI module
        - Change: Make maxbytes arg of readjson() and readyaml() optional
        - Classes matching agent control's abortclasses are
          now printed before exit, even if they are defined in common bundles.
          Previously the regex (in abortclasses) that matched the class was
          printed if the class was defined in a common bundle, but the class
          itself was printed if it was defined in an agent bundle. With this
          change, the defined class that caused the abort is always printed.
        - Remove: Support for email settings from augments_file (Redmine #7682)
        - Change: set_variable_values_ini uses bundle scoped classes
        - findfiles() now skips relative paths. (Redmine #7981)
        - Clients connections using non TLS protocol are rejected
          by default. . (Jira CFE-2339)
        - Change: Policy files specified in the "inputs" section of
          def.json will no longer be auto-loaded. One has to refer to the
          which are using the "inputs" field inside def.json. (Redmine #7961)
        - Change: Separate binary details from policy update (Redmine #7662)
        - Add guard for binary upgrade during bootstrap (Redmine #7861)
        - Change: Modernize pkg module and package_method
        - Remove: Userdir apache module
        - filestat(path, "linktarget") now follows non-absolute links and returns full path of target.
          This introduces a change in behaviour. Here is an example:
          $ ls -l /bin/sh
          lrwxrwxrwx 1 root root 4 Jun  4  2015 /bin/sh -> dash
          Previously the filestat function would return "dash", and would also log
          an error that the file can not be read. Now it will return "/bin/dash"
          (or the final destination if it happens that /bin/dash is also a
          symlink).
          You can still get the previous behaviour by using
          filestat(path, "linktarget_shallow"). (Redmine #7404)
        - Define (bootstrap|failsafe)_mode during update.cf when triggerd from failsafe.cf
          (Redmine #7861)
        - Behavior change: The promise string of a processes
          promise now matches just the command line of each process instead of
          the line that is output by ps. This was done to reduce fragmentation
          between platforms, since ps is a very nonstandardized tool.
          (Jira CFE-2161)
        - Allowed namespace names made more strict, to disallow
          namespaces that cannot be reached. (Redmine #7903)
        - Behavior change: When using readintlist(), readreallist()
          or readstringlist(), parsing an empty file will no longer result in a
          failed function call, but instead an empty list. Failure to open the
          file will still result in a failed function call.
        - insert_lines is no longer implicitly matching EOF as
          end of the region if 'select_end' pattern is not matched .
          (Jira CFE-2263)
        - EOF is  matched as an end of the region in edit_line
          promises only if 'select_end_match_eof' parameter is true.
          (Jira CFE-2263)

        Bug fixes:
        - Upgrade CFEngine dependencies to the following versions:
          - Curl     7.48.0
          - libxml2  2.9.4
          - LMDB     0.9.18
          - OpenLDAP 2.4.44
          - OpenSSL  1.0.2h
          - PCRE     8.38
          (Jira ENT-2720)
        - Upgrade dependencies to latest minor versions.
          For Community / Enterprise:
          For Enterprise:
        - Fix bug which sometimes misparses user names in ps output.
        - Fix: Problem with git not dropping privileges soon enough
        - Allow def.json up to 5MB instead of 4K.
        - It is possible to edit the same value in multiple regions
          of one file. (Redmine #7460)
        - CFEngine on Windows no longer truncates log messages if the
          program in question is killed halfway through.
        - Fixed a bug which caused def.json not being able to define
          classes based on other hard classes. (Jira CFE-2333)
        - Change: Tighten Enterprise hub permissions (Jira ENT-2708)
        - Fix a regression which would sometimes cause "Permission
          denied" errors on files inside directories with very restricted
          permissions. (Redmine #7808)
        - Fix use-after-free in ArrayMap and HashMap (Redmine #7952)
        - Package repositories are no more hit every time package promise
          is evaluated on SUSE.
        - Fix a bug which sometimes caused package promises to be
          skipped with "XX Another cf-agent seems to have done this since I
          started" messages in the log, most notably in long running cf-agent
          runs (longer than one minute). (Redmine #7933)
        - TTY detection should be more reliable. (Redmine #7606)
        - cf-promises -p cf now produces valid cfengine code (Redmine #7956)
        - Fix ps options for FreeBSD to check processes only in current host and not in jails
        - cf-runagent now properly supports multiple -D or -s arguments
          (Redmine #7191)
        - Fix: Work around impaired class definition from augments
          (Jira CFE-2333)
        - Fix "No such file or directory" LMDB error on heavily loaded hosts.
          (Jira CFE-2300)
        - Check for empty server response in RemoteDirList after decryption
          (Redmine #7908)
        - Small performance optimization when cf-execd scans emails before sending.
        - Fix handling of closed connections during transactions
          (Redmine #7926)
        - The core ps parsing engine used for processes promises
          has been rewritten from scratch, and should be more robust than
          before. (Jira CFE-2161)
        - Fix the lexer which could not handle empty newline(s)
          before a @endif.
        - groupexists() no longer fails to detect a group name
          starting with a digit. (Jira CFE-2351)
        - Fix HP-UX specific bug that caused a lot of log output to disappear.
        - Fix unresolved variable (Redmine #7931)
        - Change: Suppress standard services noise on SUSE (Redmine #6968)
        - Reduce verbosity of yum package module (Redmine #7485)
        - cf-runagent: Allow connections to localhost instead of failing silently.
        - Show errors regarding failure to copy extended attributes
          when doing a local file copy. Errors could happen when copying
          across two different mount points where the support for extended
          attributes is different between the mount points.
        - Fix classes being set because of hash collision in the implementation.
          (Redmine #7912)
        - fix build failure on FreeBSD 7.1 (Redmine #7415)
        - Improve logging when managing setuid/setgid
        - Reduce verbosity of apt_get package module (Redmine #7485)
        - packagesmatching() and packageupdatesmatching() should work
          when new package promise is used. (Jira CFE-2246)
        - Fix bug which could render host unable to recover from a
          syntax error, even if failsafe.cf was utilized. This could happen if
          the file containing the syntax error was specified in the def.json
          special file. (Redmine #7961)
        - Prevent crash in cf-execd email code when policy server is not set.
        - In case of networking error, assume checksum is wrong
        - Fix two cases where action_policy warn still produces errors
          (Redmine #7274)
        - Fix bad option nlwp to vzps on Proxmox / OpenVZ. (Redmine #6961)
        - @if minimum_version now correctly ignores lines starting with '@'
          (Redmine #7862)
        - No longer hang when changing permissions/ownership on fifos
          (Redmine #7030)
        - readfile() and read*list() should print an error if they fail to read file.
          (Redmine #7702)
        - The isvariable() function call now correctly accepts all
          array variables when specified inline. Previously it would not accept
          certain special characters, even though they could be specified
          indirectly by using a variable to hold it. (Redmine #7088)
        - Fix file descriptor leak when there are network errors.
        - Improve robustness of process table parsing on Solaris.
          (Jira CFE-2161)
        - Installing packages containing version numbers using yum
          now works correctly. (Redmine #7825)
        - Parse def.json vars, classes and inputs from the C
          code. This fixes a bug where certain entries in this file would be
          parsed too late to have any effect on the evaluation.
          (Redmine #7453, #7615)
        - Change package modules permissions on hub package so that
          hub can execute package promises. (Redmine #7602)
        - Fix: CFEngine choking on standard services (Jira CFE-2086)
        - Fix: cf-upgrade on SUSE
        - Fix: Stop cfengine choking on systemctl output (Jira CFE-2806)
        - storage: Properly initialize the list of current mounts
          (Jira CFE-1803)
        - Fix bug which caused empty emails to be sent from cf-execd
          if there was no previous output log and the new log was fully filtered
          by email filters. (Jira ENT-2739)
        - Don't send empty emails for logs where everything is filtered.
          (Jira ENT-2739)
        - Fix intermittent error message of type:
          "error: Process table lacks space for last columns: <cmd>"
          (Jira CFE-2371)
        - Be less verbose if a network interface doesn't have a MAC address.
          (Jira CFE-1995)

3.8.2:
        Fixes:
        - Update library dependencies to latest version.
          Libraries upgraded:
          - curl 7.47.0
          - LMDB 0.9.18
          - MySQL 5.1.72
          - OpenLDAP 2.4.44
          - OpenSSL 1.0.2g
          - PostgreSQL 9.3.11
          - Redis 3.0.7
          - rsync 3.1.2
          PHP was kept at 5.6.17 because of problems with the 5.6.19 version.
        - Reduce verbosity of apt_get package module (Redmine #7485)
        - Reduce verbosity of yum package module (Redmine #7485)
        - The isvariable() function call now correctly accepts all
          array variables when specified inline. Previously it would not accept
          certain special characters, even though they could be specified
          indirectly by using a variable to hold it. (Redmine #7088)
        - Don't follow symbolic links when copying extended attributes.
        - Fix a bug which sometimes caused package promises to be
          skipped with "XX Another cf-agent seems to have done this since I
          started" messages in the log, most notably in long running cf-agent
          runs (longer than one minute). (Redmine #7933)
        - Fix bug which could render host unable to recover from a
          syntax error, even if failsafe.cf was utilized. This could happen if
          the file containing the syntax error was specified in the def.json
          special file. (Redmine #7961)
        - Change: Policy files specified in the "inputs" section of
          def.json will no longer be auto-loaded. One has to refer to the
          $(def.augments_inputs) variable in the policy (the standard
          masterfiles policies include this by default). This only affects
          installations which are not based on the standard masterfiles, and
          which are using the "inputs" field inside def.json. (Redmine #7961)
        - Fix file descriptor leak when there are network errors.
        - Fix cf-serverd error messages with classic protocol clients
          (Redmine #7818)
        - Installing packages containing version numbers using yum
          now works correctly. (Redmine #7825)
        - Fix ps options for FreeBSD to check processes only in current host and not in jails
        - fix build failure on FreeBSD 7.1 (Redmine #7415)
        - Show errors regarding failure to copy extended attributes
          when doing a local file copy. Errors could happen when copying
          across two different mount points where the support for extended
          attributes is different between the mount points.
        - Fix classes being set because of hash collision in the implementation.
          (Redmine #7912)
        - Allow def.json up to 5MB instead of 4K.
        - Fix a regression which would sometimes cause "Permission
          denied" errors on files inside directories with very restricted
          permissions. (Redmine #7808)
        - Change: Suppress standard services noise on SUSE (Redmine #6968)

        Changes:
        - Change: classesmatching(): order of classes changed

3.8.1:
        Changes:
        - Upgrade CFEngine dependencies to the following versions:
          - OpenSSL   1.0.2e
          - PCRE      8.38
          - libxml2   2.9.3
          - OpenLDAP  2.4.43
          - libcurl   7.46.0
        - Upgrade LMDB to version 0.9.17. (Redmine #7879)

        Bug fixes:
        - @if minimum_version now correctly ignores lines starting with '@'
          (Redmine #7862)
        - Add guard for binary upgrade during bootstrap (Redmine #7861)
        - Namespaced classes can now be specified on the command line.
        - Fix bad option nlwp to vzps on Proxmox / OpenVZ. (Redmine #6961)
        - Fix two cases where action_policy warn still produces errors
          (Redmine #7274)
        - Parse def.json vars, classes and inputs from the C
          code. This fixes a bug where certain entries in this file would be
          parsed too late to have any effect on the evaluation.
          (Redmine #7453, #7615)
        - Fix HP-UX specific bug that caused a lot of log output to disappear.
        - Check for empty server response in RemoteDirList after decryption
          (Redmine #7908)
        - getvalues() will now return a list also for data containers,
          and will descend recursively into the containers. (Redmine #7116)
        - Define (bootstrap|failsafe)_mode during update.cf when triggerd from failsafe.cf
          (Redmine #7861)


3.8.0:
        New features/additions:
        - New feature: Bodies can now inherit attribute values from
          other bodies by specifying "inherit_from" with the name of the body to
          inherit from, plus any arguments it accepts. For example:
            body classes myclasses
            {
                inherit_from => classes_generic("myname");
            }
            (Redmine #4309)
        - Add url_get() function. (Redmine #6480)
        - Add @if feature() syntax
          @if feature work like @if minimum_version but allows distinguishing
          between features chosen at compile time.
        - Extend module protocol to create persistent classes.
          To use it, have the module print a line with "^persistence=<minutes>"
          before printing any class names. "persistence=0" goes back to non-
          persistent classes. (Redmine #7302)
        - Add: New results classes body (Redmine #7418)
        - Add: Debug reports in cfe_internal_cleanup_agent_reports
        - Add: Path to svcprop in stdlib
        - Add: masterfiles-stage script to contrib
        - Whitespace is now allowed in class expressions for
          readability, between class names and operators. (Redmine #7152)

        Changes:
        - Change: Clarify bootstrap/failsafe reports
        - Change: Improve in-line docs for internal log maintenance
        - Change: Improve efficiency and debug reports (Redmine #7527)
        - Remove: 3.5 support from masterfiles policy framework
        - Long promiser strings with multiple lines are now
          abbreviated in logs. (Redmine #3964)
        - Change: Reunify Version based policy split
        - Change: Separate binary details from policy update (Redmine #7662)
        - Remove /var/cfengine/cf3.<host>.runlog. (Redmine #6957)
        - Change: sys.libdir and sys.local_libdir to non version specific path
            - sys.libdir now resolves to $(sys.inputdir)/lib
            - sys.local_libdir now resolves to lib (Redmine #7559)
        - Moved the following files to /var/cfengine/log/:
            - /var/cfengine/promise_summary.log
            - /var/cfengine/cfagent.<host>.log
        - Change: Separate binary details from policy update (Redmine #7662)
        - Remove: Support for email settings from augments_file (Redmine #7682)

        Bug fixes:
        - It is possible to edit the same value in multiple regions
          of one file. (Redmine #7460)
        - Change package modules permissions on hub package so that
          hub can execute package promises. (Rednime #7602) (Redmine #7602)
        - Fix exporting CSV reports through HTTPS. (Redmine #7267)
        - cf-agent, cf-execd, cf-promises, cf-runagent and cf-serverd honor
          multiple -D, -N and -s arguments (Redmine #7191)
        - readfile() and read*list() should print an error if they fail to read file.
          (Redmine #7702)
        - No longer hang when changing permissions/ownership on fifos
          (Redmine #7030)
        - Fix broken HA policy for 3rd disaster-recovery node.
        - Fix: Policy errors for 3.5 and 3.6
        - Mustache templates: Fix {{@}} key when value is not a
          primitive. The old behavior, when iterating across a map or array of
          maps, was to abort if the key was requested with {{@}}. The new
          behavior is to always replace {{@}} with either the key name or the
          iteration position in the array. An error is printed if {{@}} is used
          outside of a Mustache iteration section.
        - Fix build with musl libc. (Redmine #7455)
        - Fixed a bug which could cause daemons to not to be killed
          correctly when upgrading or manually running "service cfengine3 stop".
          (Redmine #7193)
        - Fix daemons not restarting correctly on upgrade on AIX.
        - Package promise: Fix inability to install certain packages
          with numbers. (Redmine #7421)
        - Redmine #6027 Directories should no more be changed randomly
          into files. (Redmine #6027)
        - Improve cf-serverd's lock contention because of getpwnam()
                     call. (Redmine #7643) (Redmine #7643)
        - action_policy "warn" now correctly produces warnings instead
          of various other verbosity levels. (Redmine #7274)
        - If there is an error saving a mustache template file
          it is now logged with log-level error (was inform).
        - The JSON parser now supports unquoted strings as keys.
        - Reduce malloc() thread contention on heavily loaded
          cf-serverd, by not exiting early in the logging function, if no message
          is to be printed. (Redmine #7624) (Redmine #7624)
        - Fix a bug which caused daemons not to be restarted on
          upgrade. (Redmine #7528)
        - Include latest security updates for dependencies.
        - Fixed bug which would cause bff and depot packages not to
          run package scripts on removal. (Redmine #7193)
        - Fix upgrade causing error message under systemd because of open ports.
        - Fixed several bugs which prevented CFEngine from loading
          libraries from the correct location. This affected several platforms.
          (Redmine #6708)
        - Legacy package promise: Result classes are now defined if
          the package being promised is already up to date. (Redmine #7399)
        - failsafe.cf will be created when needed. (Redmine #7634)
          (Redmine #7634)
        - If file_select.file_types is set to symlink and there
          are regular files in the scanned directory, CFEngine no longer
          produces an unnecessary error message. (Redmine #6996)
        - Fix 'AIX_PREINSTALL_ALREADY_DONE.txt: cannot create' error
          message on AIX.
        - Fix package promise not removing dependent packages. (Redmine #7424)
        - Fix: Solaris packages no longer contain duplicate library
          files, but instead symlinks to them. (Redmine #7591)
        - Fix select_class not setting class when used in common bundle with slist.
          (Redmine #7482)
        - Fix "@endif" keyword sometimes being improperly processed
          by policy parser. (Redmine #7413)
        - Fix noise from internal policy to upgrade windows agents
          (Redmine #7456)
        - cfruncommand now works if it contains spaces, with the TLS protocol.
          (Redmine #7405)
        - Fix warning "Failed to parse csv file entry" with certain very long
          commands promises. (Redmine #7400)
        - CFEngine no longer erronously passes -M to useradd on HP-UX. (Redmine #6734)
        - cf-monitord no longer complains about missing thermal zone files.
          (Redmine #7238)
        - systemd is now detected correctly if it is a symlink (Redmine #7297)
        - TTY detection should be more reliable. (Redmine #7606)
          (Redmine #7606)

diffstat:

 sysutils/cfengine3/Makefile                      |   29 +-
 sysutils/cfengine3/Makefile.cf                   |  153 +++++--------
 sysutils/cfengine3/PLIST                         |  258 ++++++++++++----------
 sysutils/cfengine3/distinfo                      |   21 +-
 sysutils/cfengine3/patches/patch-configure       |   15 +
 sysutils/cfengine3/patches/patch-ext_Makefile.in |   10 +-
 6 files changed, 244 insertions(+), 242 deletions(-)

diffs (truncated from 823 to 300 lines):

diff -r 1b82db3fb696 -r ccc4eefa7181 sysutils/cfengine3/Makefile
--- a/sysutils/cfengine3/Makefile       Sat Apr 25 11:36:20 2020 +0000
+++ b/sysutils/cfengine3/Makefile       Sat Apr 25 11:49:51 2020 +0000
@@ -1,17 +1,14 @@
-# $NetBSD: Makefile,v 1.21 2020/04/24 11:46:55 nia Exp $
+# $NetBSD: Makefile,v 1.22 2020/04/25 11:49:51 nia Exp $
 
-DISTNAME=      cfengine-3.7.3
-PKGREVISION=   2
+DISTNAME=      cfengine-3.15.1
 CATEGORIES=    sysutils
-MASTER_SITES=  http://cfengine-package-repos.s3.amazonaws.com/tarballs/
+MASTER_SITES=  https://cfengine-package-repos.s3.amazonaws.com/tarballs/
 
 MAINTAINER=    pettai%NetBSD.org@localhost
 HOMEPAGE=      https://cfengine.com/product/community/
 COMMENT=       Tool for automating system administration
 LICENSE=       gnu-gpl-v3
 
-BROKEN=                "Fails to build with OpenSSL 1.1"
-
 USE_LANGUAGES=         c c++ c99
 USE_LIBTOOL=           yes
 USE_TOOLS+=            gmake pax
@@ -28,6 +25,9 @@
 CONFIGURE_ARGS+=       --with-masterdir=${PKG_SYSCONFDIR:Q}
 CONFIGURE_ARGS+=       --with-sysconfdir=${PKG_SYSCONFDIR:Q}
 CONFIGURE_ARGS+=       --with-workdir=${CFENGINE_DIR:Q}
+CONFIGURE_ARGS+=       --with-libcurl=${BUILDLINK_PREFIX.curl:Q}
+CONFIGURE_ARGS+=       --with-libxml2=${BUILDLINK_PREFIX.libxml2:Q}
+CONFIGURE_ARGS+=       --with-libyaml=${BUILDLINK_PREFIX.libyaml:Q}
 CONFIGURE_ARGS+=       --with-openssl=${BUILDLINK_PREFIX.openssl:Q}
 CONFIGURE_ARGS+=       --with-pcre=${BUILDLINK_PREFIX.pcre:Q}
 
@@ -63,16 +63,11 @@
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/cfe_internal/core/deprecated
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/cfe_internal/update
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/cfe_internal/enterprise/ha
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/controls/3.5
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/controls/3.6
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/controls/3.7
+MAKE_DIRS+=            ${PKG_SYSCONFDIR}/controls
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/inventory
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/lib/3.5
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/lib/3.6
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/lib/3.7
+MAKE_DIRS+=            ${PKG_SYSCONFDIR}/lib
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/modules/packages
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/services/autorun
-MAKE_DIRS+=            ${PKG_SYSCONFDIR}/sketches/meta
 MAKE_DIRS+=            ${PKG_SYSCONFDIR}/templates
 
 SUBST_CLASSES+=                path
@@ -91,20 +86,22 @@
         ${ECHO} '# Generated by "make update-masterfiles", post-configure'; \
         ${ECHO}; \
         cd ${WRKDIR}/cfengine-masterfiles-${PKGVERSION_NOREV} && (\
-               ${FIND} cfe_internal controls inventory lib services sketches/meta update -name '*.cf'; \
+               ${FIND} cfe_internal controls inventory lib services -name '*.cf'; \
                ${FIND} templates -name '*.mustache'; \
                ${FIND} modules -type f | grep -v Makefile \
-        ) | ${SORT} | ${SED} -e 's|^|CFILES+=|') \
+        ) | ${SORT} | ${SED} -e 's|^|CFILES+=  |') \
         > ${.CURDIR}/../../sysutils/cfengine3/Makefile.cf
 
 post-install:
        for cf in cf-agent cf-execd cf-key cf-monitord cf-promises cf-runagent cf-serverd ; \
-       do LD_LIBRARY_PATH=${DESTDIR}${PREFIX}/lib ${DESTDIR}${PREFIX}/sbin/$$cf -M \
+       do LD_LIBRARY_PATH=${DESTDIR}${PREFIX}/lib ${DESTDIR}${PREFIX}/bin/$$cf -M \
                > ${DESTDIR}/${PREFIX}/${PKGMANDIR}/man8/$$cf.8 ; \
        done
 
 .include "../../devel/pcre/buildlink3.mk"
 .include "../../security/openssl/buildlink3.mk"
 .include "../../textproc/libxml2/buildlink3.mk"
+.include "../../textproc/libyaml/buildlink3.mk"
+.include "../../www/curl/buildlink3.mk"
 .include "../../mk/pthread.buildlink3.mk"
 .include "../../mk/bsd.pkg.mk"
diff -r 1b82db3fb696 -r ccc4eefa7181 sysutils/cfengine3/Makefile.cf
--- a/sysutils/cfengine3/Makefile.cf    Sat Apr 25 11:36:20 2020 +0000
+++ b/sysutils/cfengine3/Makefile.cf    Sat Apr 25 11:49:51 2020 +0000
@@ -1,4 +1,4 @@
-# $NetBSD: Makefile.cf,v 1.3 2019/11/04 21:28:42 rillig Exp $
+# $NetBSD: Makefile.cf,v 1.4 2020/04/25 11:49:51 nia Exp $
 # Generated by "make update-masterfiles", post-configure
 
 CFILES+=       cfe_internal/CFE_cfengine.cf
@@ -7,52 +7,36 @@
 CFILES+=       cfe_internal/core/limit_robot_agents.cf
 CFILES+=       cfe_internal/core/log_rotation.cf
 CFILES+=       cfe_internal/core/main.cf
+CFILES+=       cfe_internal/core/watchdog/watchdog.cf
 CFILES+=       cfe_internal/enterprise/CFE_hub_specific.cf
 CFILES+=       cfe_internal/enterprise/CFE_knowledge.cf
+CFILES+=       cfe_internal/enterprise/federation/federation.cf
 CFILES+=       cfe_internal/enterprise/file_change.cf
 CFILES+=       cfe_internal/enterprise/ha/ha.cf
 CFILES+=       cfe_internal/enterprise/ha/ha_def.cf
 CFILES+=       cfe_internal/enterprise/ha/ha_update.cf
 CFILES+=       cfe_internal/enterprise/main.cf
+CFILES+=       cfe_internal/enterprise/mission_portal.cf
+CFILES+=       cfe_internal/recommendations.cf
 CFILES+=       cfe_internal/update/cfe_internal_dc_workflow.cf
-CFILES+=       cfe_internal/update/cfe_internal_local_git_remote.cf
 CFILES+=       cfe_internal/update/cfe_internal_update_from_repository.cf
+CFILES+=       cfe_internal/update/lib.cf
+CFILES+=       cfe_internal/update/systemd_units.cf
 CFILES+=       cfe_internal/update/update_bins.cf
 CFILES+=       cfe_internal/update/update_policy.cf
 CFILES+=       cfe_internal/update/update_processes.cf
-CFILES+=       controls/3.5/cf_agent.cf
-CFILES+=       controls/3.5/cf_execd.cf
-CFILES+=       controls/3.5/cf_hub.cf
-CFILES+=       controls/3.5/cf_monitord.cf
-CFILES+=       controls/3.5/cf_runagent.cf
-CFILES+=       controls/3.5/cf_serverd.cf
-CFILES+=       controls/3.5/def.cf
-CFILES+=       controls/3.5/def_inputs.cf
-CFILES+=       controls/3.5/reports.cf
-CFILES+=       controls/3.5/update_def.cf
-CFILES+=       controls/3.5/update_def_inputs.cf
-CFILES+=       controls/3.6/cf_agent.cf
-CFILES+=       controls/3.6/cf_execd.cf
-CFILES+=       controls/3.6/cf_hub.cf
-CFILES+=       controls/3.6/cf_monitord.cf
-CFILES+=       controls/3.6/cf_runagent.cf
-CFILES+=       controls/3.6/cf_serverd.cf
-CFILES+=       controls/3.6/def.cf
-CFILES+=       controls/3.6/def_inputs.cf
-CFILES+=       controls/3.6/reports.cf
-CFILES+=       controls/3.6/update_def.cf
-CFILES+=       controls/3.6/update_def_inputs.cf
-CFILES+=       controls/3.7/cf_agent.cf
-CFILES+=       controls/3.7/cf_execd.cf
-CFILES+=       controls/3.7/cf_hub.cf
-CFILES+=       controls/3.7/cf_monitord.cf
-CFILES+=       controls/3.7/cf_runagent.cf
-CFILES+=       controls/3.7/cf_serverd.cf
-CFILES+=       controls/3.7/def.cf
-CFILES+=       controls/3.7/def_inputs.cf
-CFILES+=       controls/3.7/reports.cf
-CFILES+=       controls/3.7/update_def.cf
-CFILES+=       controls/3.7/update_def_inputs.cf
+CFILES+=       controls/cf_agent.cf
+CFILES+=       controls/cf_execd.cf
+CFILES+=       controls/cf_hub.cf
+CFILES+=       controls/cf_monitord.cf
+CFILES+=       controls/cf_runagent.cf
+CFILES+=       controls/cf_serverd.cf
+CFILES+=       controls/def.cf
+CFILES+=       controls/def_inputs.cf
+CFILES+=       controls/reports.cf
+CFILES+=       controls/update_def.cf
+CFILES+=       controls/update_def_inputs.cf
+CFILES+=       inventory/aix.cf
 CFILES+=       inventory/any.cf
 CFILES+=       inventory/debian.cf
 CFILES+=       inventory/freebsd.cf
@@ -64,68 +48,49 @@
 CFILES+=       inventory/redhat.cf
 CFILES+=       inventory/suse.cf
 CFILES+=       inventory/windows.cf
-CFILES+=       lib/3.5/bundles.cf
-CFILES+=       lib/3.5/cfe_internal.cf
-CFILES+=       lib/3.5/commands.cf
-CFILES+=       lib/3.5/common.cf
-CFILES+=       lib/3.5/databases.cf
-CFILES+=       lib/3.5/feature.cf
-CFILES+=       lib/3.5/files.cf
-CFILES+=       lib/3.5/guest_environments.cf
-CFILES+=       lib/3.5/monitor.cf
-CFILES+=       lib/3.5/packages.cf
-CFILES+=       lib/3.5/paths.cf
-CFILES+=       lib/3.5/processes.cf
-CFILES+=       lib/3.5/services.cf
-CFILES+=       lib/3.5/storage.cf
-CFILES+=       lib/3.6/autorun.cf
-CFILES+=       lib/3.6/bundles.cf
-CFILES+=       lib/3.6/cfe_internal.cf
-CFILES+=       lib/3.6/cfe_internal_hub.cf
-CFILES+=       lib/3.6/cfengine_enterprise_hub_ha.cf
-CFILES+=       lib/3.6/commands.cf
-CFILES+=       lib/3.6/common.cf
-CFILES+=       lib/3.6/databases.cf
-CFILES+=       lib/3.6/edit_xml.cf
-CFILES+=       lib/3.6/examples.cf
-CFILES+=       lib/3.6/feature.cf
-CFILES+=       lib/3.6/files.cf
-CFILES+=       lib/3.6/guest_environments.cf
-CFILES+=       lib/3.6/monitor.cf
-CFILES+=       lib/3.6/packages.cf
-CFILES+=       lib/3.6/paths.cf
-CFILES+=       lib/3.6/processes.cf
-CFILES+=       lib/3.6/services.cf
-CFILES+=       lib/3.6/stdlib.cf
-CFILES+=       lib/3.6/storage.cf
-CFILES+=       lib/3.6/users.cf
-CFILES+=       lib/3.6/vcs.cf
-CFILES+=       lib/3.7/autorun.cf
-CFILES+=       lib/3.7/bundles.cf
-CFILES+=       lib/3.7/cfe_internal.cf
-CFILES+=       lib/3.7/cfe_internal_hub.cf
-CFILES+=       lib/3.7/cfengine_enterprise_hub_ha.cf
-CFILES+=       lib/3.7/commands.cf
-CFILES+=       lib/3.7/common.cf
-CFILES+=       lib/3.7/databases.cf
-CFILES+=       lib/3.7/edit_xml.cf
-CFILES+=       lib/3.7/examples.cf
-CFILES+=       lib/3.7/feature.cf
-CFILES+=       lib/3.7/files.cf
-CFILES+=       lib/3.7/guest_environments.cf
-CFILES+=       lib/3.7/monitor.cf
-CFILES+=       lib/3.7/packages.cf
-CFILES+=       lib/3.7/paths.cf
-CFILES+=       lib/3.7/processes.cf
-CFILES+=       lib/3.7/services.cf
-CFILES+=       lib/3.7/stdlib.cf
-CFILES+=       lib/3.7/storage.cf
-CFILES+=       lib/3.7/users.cf
-CFILES+=       lib/3.7/vcs.cf
+CFILES+=       lib/autorun.cf
+CFILES+=       lib/bundles.cf
+CFILES+=       lib/cfe_internal.cf
+CFILES+=       lib/cfe_internal_hub.cf
+CFILES+=       lib/cfengine_enterprise_hub_ha.cf
+CFILES+=       lib/commands.cf
+CFILES+=       lib/common.cf
+CFILES+=       lib/databases.cf
+CFILES+=       lib/edit_xml.cf
+CFILES+=       lib/event.cf
+CFILES+=       lib/examples.cf
+CFILES+=       lib/feature.cf
+CFILES+=       lib/files.cf
+CFILES+=       lib/guest_environments.cf
+CFILES+=       lib/monitor.cf
+CFILES+=       lib/packages-ENT-3719.cf
+CFILES+=       lib/packages.cf
+CFILES+=       lib/paths.cf
+CFILES+=       lib/processes.cf
+CFILES+=       lib/reports.cf
+CFILES+=       lib/services.cf
+CFILES+=       lib/stdlib.cf
+CFILES+=       lib/storage.cf
+CFILES+=       lib/testing.cf
+CFILES+=       lib/users.cf
+CFILES+=       lib/vcs.cf
 CFILES+=       modules/packages/apt_get
 CFILES+=       modules/packages/pkgsrc
 CFILES+=       modules/packages/yum
 CFILES+=       services/autorun/hello.cf
 CFILES+=       services/main.cf
-CFILES+=       sketches/meta/api-runfile.cf
+CFILES+=       templates/cf-apache.service.mustache
+CFILES+=       templates/cf-execd.service.mustache
+CFILES+=       templates/cf-hub.service.mustache
+CFILES+=       templates/cf-monitord.service.mustache
+CFILES+=       templates/cf-postgres.service.mustache
+CFILES+=       templates/cf-runalerts.service.mustache
+CFILES+=       templates/cf-serverd.service.mustache
+CFILES+=       templates/cfengine3.service.mustache
+CFILES+=       templates/cfengine_watchdog.mustache
+CFILES+=       templates/federated_reporting/config.sh.mustache
+CFILES+=       templates/federated_reporting/log.sh.mustache
+CFILES+=       templates/federated_reporting/psql_wrapper.sh.mustache
 CFILES+=       templates/host_info_report.mustache
+CFILES+=       templates/json_multiline.mustache
+CFILES+=       templates/json_serial.mustache
diff -r 1b82db3fb696 -r ccc4eefa7181 sysutils/cfengine3/PLIST
--- a/sysutils/cfengine3/PLIST  Sat Apr 25 11:36:20 2020 +0000
+++ b/sysutils/cfengine3/PLIST  Sat Apr 25 11:49:51 2020 +0000
@@ -1,4 +1,14 @@
-@comment $NetBSD: PLIST,v 1.8 2015/12/08 17:15:21 fhajny Exp $
+@comment $NetBSD: PLIST,v 1.9 2020/04/25 11:49:51 nia Exp $
+bin/cf-agent
+bin/cf-check
+bin/cf-execd
+bin/cf-key
+bin/cf-monitord
+bin/cf-net
+bin/cf-promises
+bin/cf-runagent
+bin/cf-serverd
+bin/cf-upgrade
 lib/libpromises.la
 man/man8/cf-agent.8
 man/man8/cf-execd.8
@@ -7,14 +17,6 @@
 man/man8/cf-promises.8
 man/man8/cf-runagent.8
 man/man8/cf-serverd.8
-sbin/cf-agent
-sbin/cf-execd
-sbin/cf-key
-sbin/cf-monitord
-sbin/cf-promises
-sbin/cf-runagent
-sbin/cf-serverd
-sbin/cf-upgrade
 share/doc/cfengine/ChangeLog



Home | Main Index | Thread Index | Old Index