Fedora Linux 8578 Published by

An unrealircd security update has been released for Fedora 35.



SECURITY: Fedora 35 Update: unrealircd-6.0.2-1.fc35


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2022-a9349c1299
2022-03-30 01:27:23.335121
--------------------------------------------------------------------------------

Name : unrealircd
Product : Fedora 35
Version : 6.0.2
Release : 1.fc35
URL :   https://www.unrealircd.org/
Summary : Open Source IRC server
Description :
UnrealIRCd is an Open Source IRC server based on the branch of IRCu called
Dreamforge, formerly used by the DALnet IRC network. Since the beginning of
development on UnrealIRCd in May of 1999, it has become a highly advanced
IRCd with a strong focus on modularity, an advanced and highly configurable
configuration file. Key features include SSL/TLS, cloaking, advanced anti-
flood and anti-spam systems, swear filtering and module support.

--------------------------------------------------------------------------------
Update Information:

# UnrealIRCd 6.0.2 UnrealIRCd 6.0.2 comes with several nice feature
enhancements along with some fixes. It also includes a fix for a crash bug that
can be triggered by ordinary users. ## Fixes * Fix crash that can be
triggered by regular users if you have any `deny dcc` blocks in the config or
any spamfilters with the `d` (DCC) target. * Fix infinite hang on "Loading
IRCd configuration" if DNS is not working. For example if the 1st DNS server in
`/etc/resolv.conf` is down or refusing requests. * Some `MODE` server-to-
server commands were missing a timestamp at the end, even though this is
mandatory for modes coming from a server. * The
[channeldb](  https://www.unrealircd.org/docs/Set_block#set::channeldb) module now
converts letter extbans to named extbans (e.g. `~a` to `~account`). Previously
it did not, which caused letter extbans to appear in the banlist. Later on, when
linking servers, this would cause duplicate entries to appear as well, with both
the old and new format. The extbans were still effective though, so this is
mostly a visual `+b`/`+e`/`+I` list issue. * Some [Extended Server
Bans](  https://www.unrealircd.org/docs/Extended_server_bans) were not working
correctly for WEBIRC proxies. In particular, a server ban or exempt (ELINE) on
`~country:XX` was only checked against the WEBIRC proxy. ## Enhancements *
Support for [logging to a
channel](  https://www.unrealircd.org/docs/Log_block#Logging_to_a_channel).
Similar to snomasks but then for channels. * Command line interface changes:
* The CLI tool now communicates to the running UnrealIRCd process via a UNIX
socket to send commands and retrieve output. * The command `unrealircdctl
rehash` will now show the rehash output, including warnings and errors, and
return a proper exit code. * The same for `unrealircdctl reloadtls` *
The command `unrealircdctl status` to show if UnrealIRCd is running, the
version, channel and user count, .. * The command `unrealircdctl
genlinkblock` is now
[documented](  https://www.unrealircd.org/docs/Linking_servers_(genlinkblock)) and
is referred to from the [Linking servers
tutorial](  https://www.unrealircd.org/docs/Tutorial:_Linking_servers). * New
option [set::server-notice-show-
event](  https://www.unrealircd.org/docs/Set_block#set::server-notice-show-event)
which can be set to `no` to hide the event information (e.g.
`connect.LOCAL_CLIENT_CONNECT`) in server notices. This can be overridden per-
oper in the [Oper block](  https://www.unrealircd.org/docs/Oper_block) via
`oper::server-notice-show-event`. * Support for IRC over UNIX sockets (on the
same machine), if you specify a file in the [listen
block](  https://www.unrealircd.org/docs/Listen_block) instead of an ip/port. This
probably won't be used much, but the option is there. Users will show up with a
host of `localhost` and IP `127.0.0.1` to keep things simple. * The `MAP`
command now shows percentages of users * Add `WHO` option to search clients by
time connected (e.g. `WHO