]> git.ipfire.org Git - ipfire-2.x.git/commitdiff
Merge branch 'master' into next
authorMichael Tremer <michael.tremer@ipfire.org>
Wed, 16 Dec 2020 10:33:36 +0000 (10:33 +0000)
committerMichael Tremer <michael.tremer@ipfire.org>
Wed, 16 Dec 2020 10:33:36 +0000 (10:33 +0000)
63 files changed:
config/rootfiles/common/bind
config/rootfiles/common/pam
config/rootfiles/common/unbound
config/rootfiles/core/154/exclude [new file with mode: 0644]
config/rootfiles/core/154/filelists/bind [new symlink]
config/rootfiles/core/154/filelists/dhcpcd [new symlink]
config/rootfiles/core/154/filelists/files [new file with mode: 0644]
config/rootfiles/core/154/filelists/libhtp [moved from config/rootfiles/core/153/filelists/libhtp with 100% similarity]
config/rootfiles/core/154/filelists/pam [new symlink]
config/rootfiles/core/154/filelists/unbound [new symlink]
config/rootfiles/core/154/update.sh [new file with mode: 0644]
config/rootfiles/oldcore/153/exclude [moved from config/rootfiles/core/153/exclude with 100% similarity]
config/rootfiles/oldcore/153/filelists/aarch64/linux [moved from config/rootfiles/core/153/filelists/aarch64/linux with 100% similarity]
config/rootfiles/oldcore/153/filelists/aarch64/linux-initrd [moved from config/rootfiles/core/153/filelists/aarch64/linux-initrd with 100% similarity]
config/rootfiles/oldcore/153/filelists/armv5tel/linux-initrd-multi [moved from config/rootfiles/core/153/filelists/armv5tel/linux-initrd-multi with 100% similarity]
config/rootfiles/oldcore/153/filelists/armv5tel/linux-multi [moved from config/rootfiles/core/153/filelists/armv5tel/linux-multi with 100% similarity]
config/rootfiles/oldcore/153/filelists/bash [moved from config/rootfiles/core/153/filelists/bash with 100% similarity]
config/rootfiles/oldcore/153/filelists/curl [moved from config/rootfiles/core/153/filelists/curl with 100% similarity]
config/rootfiles/oldcore/153/filelists/ddns [moved from config/rootfiles/core/153/filelists/ddns with 100% similarity]
config/rootfiles/oldcore/153/filelists/file [moved from config/rootfiles/core/153/filelists/file with 100% similarity]
config/rootfiles/oldcore/153/filelists/files [moved from config/rootfiles/core/153/filelists/files with 100% similarity]
config/rootfiles/oldcore/153/filelists/hwdata [moved from config/rootfiles/core/153/filelists/hwdata with 100% similarity]
config/rootfiles/oldcore/153/filelists/i586/intel-microcode [moved from config/rootfiles/core/153/filelists/i586/intel-microcode with 100% similarity]
config/rootfiles/oldcore/153/filelists/i586/linux [moved from config/rootfiles/core/153/filelists/i586/linux with 100% similarity]
config/rootfiles/oldcore/153/filelists/i586/linux-initrd [moved from config/rootfiles/core/153/filelists/i586/linux-initrd with 100% similarity]
config/rootfiles/oldcore/153/filelists/i586/openssl-sse2 [moved from config/rootfiles/core/153/filelists/i586/openssl-sse2 with 100% similarity]
config/rootfiles/oldcore/153/filelists/ids-ruleset-sources [moved from config/rootfiles/core/153/filelists/ids-ruleset-sources with 100% similarity]
config/rootfiles/oldcore/153/filelists/knot [moved from config/rootfiles/core/153/filelists/knot with 100% similarity]
config/rootfiles/oldcore/153/filelists/libarchive [moved from config/rootfiles/core/153/filelists/libarchive with 100% similarity]
config/rootfiles/oldcore/153/filelists/libhtp [new symlink]
config/rootfiles/oldcore/153/filelists/libloc [moved from config/rootfiles/core/153/filelists/libloc with 100% similarity]
config/rootfiles/oldcore/153/filelists/logwatch [moved from config/rootfiles/core/153/filelists/logwatch with 100% similarity]
config/rootfiles/oldcore/153/filelists/openssl [moved from config/rootfiles/core/153/filelists/openssl with 100% similarity]
config/rootfiles/oldcore/153/filelists/openvpn [moved from config/rootfiles/core/153/filelists/openvpn with 100% similarity]
config/rootfiles/oldcore/153/filelists/strongswan [moved from config/rootfiles/core/153/filelists/strongswan with 100% similarity]
config/rootfiles/oldcore/153/filelists/suricata [moved from config/rootfiles/core/153/filelists/suricata with 100% similarity]
config/rootfiles/oldcore/153/filelists/tzdata [moved from config/rootfiles/core/153/filelists/tzdata with 100% similarity]
config/rootfiles/oldcore/153/filelists/usb_modeswitch [moved from config/rootfiles/core/153/filelists/usb_modeswitch with 100% similarity]
config/rootfiles/oldcore/153/filelists/usb_modeswitch_data [moved from config/rootfiles/core/153/filelists/usb_modeswitch_data with 100% similarity]
config/rootfiles/oldcore/153/filelists/x86_64/intel-microcode [moved from config/rootfiles/core/153/filelists/x86_64/intel-microcode with 100% similarity]
config/rootfiles/oldcore/153/filelists/x86_64/linux [moved from config/rootfiles/core/153/filelists/x86_64/linux with 100% similarity]
config/rootfiles/oldcore/153/filelists/x86_64/linux-initrd [moved from config/rootfiles/core/153/filelists/x86_64/linux-initrd with 100% similarity]
config/rootfiles/oldcore/153/update.sh [moved from config/rootfiles/core/153/update.sh with 100% similarity]
config/rootfiles/packages/bacula
config/rootfiles/packages/c-ares [new file with mode: 0644]
config/rootfiles/packages/krb5
config/rootfiles/packages/tshark
html/cgi-bin/services.cgi
lfs/bacula
lfs/bind
lfs/c-ares [new file with mode: 0644]
lfs/dhcpcd
lfs/krb5
lfs/monit
lfs/nano
lfs/pam
lfs/shairport-sync
lfs/tshark
lfs/unbound
make.sh
src/initscripts/packages/bacula [new file with mode: 0644]
src/patches/krb5-1.18.3_prevent_spurious_text.patch [new file with mode: 0644]
src/patches/krb5-1.18.3_remove_known_failed_test.patch [new file with mode: 0644]

index e3f055b434ef862104498bacfcf3ef28b0f0808b..e141c86e14c210452ac3af47e248bd1ea6d936e1 100644 (file)
@@ -122,6 +122,7 @@ usr/bin/nsupdate
 #usr/include/isc/boolean.h
 #usr/include/isc/buffer.h
 #usr/include/isc/bufferlist.h
+#usr/include/isc/cmocka.h
 #usr/include/isc/commandline.h
 #usr/include/isc/condition.h
 #usr/include/isc/counter.h
@@ -271,12 +272,12 @@ usr/lib/libbind9.so.161
 usr/lib/libbind9.so.161.0.4
 #usr/lib/libdns.la
 #usr/lib/libdns.so
-usr/lib/libdns.so.1110
-usr/lib/libdns.so.1110.0.4
+usr/lib/libdns.so.1112
+usr/lib/libdns.so.1112.0.1
 #usr/lib/libisc.la
 #usr/lib/libisc.so
-usr/lib/libisc.so.1105
-usr/lib/libisc.so.1105.1.1
+usr/lib/libisc.so.1107
+usr/lib/libisc.so.1107.0.3
 #usr/lib/libisccc.la
 #usr/lib/libisccc.so
 usr/lib/libisccc.so.161
index 0ca320f8f470e7b505baebb081677c5a4f2eb959..e487e3fe2d7cc7a5dad1b853c6fae6f6dc655555 100644 (file)
@@ -2,6 +2,7 @@
 etc/pam.d
 etc/security
 #etc/security/access.conf
+#etc/security/faillock.conf
 #etc/security/group.conf
 #etc/security/limits.conf
 #etc/security/limits.d
@@ -11,6 +12,7 @@ etc/security
 #etc/security/pam_env.conf
 #etc/security/time.conf
 #lib/security
+#lib/security/faillock
 #lib/security/mkhomedir_helper
 #lib/security/pam_access.la
 lib/security/pam_access.so
@@ -26,6 +28,8 @@ lib/security/pam_env.so
 lib/security/pam_exec.so
 #lib/security/pam_faildelay.la
 lib/security/pam_faildelay.so
+#lib/security/pam_faillock.la
+#lib/security/pam_faillock.so
 #lib/security/pam_filter
 #lib/security/pam_filter.la
 #lib/security/pam_filter.so
@@ -56,6 +60,7 @@ lib/security/pam_mail.so
 #lib/security/pam_motd.so
 #lib/security/pam_namespace.la
 #lib/security/pam_namespace.so
+#lib/security/pam_namespace_helper
 #lib/security/pam_nologin.la
 lib/security/pam_nologin.so
 #lib/security/pam_permit.la
@@ -68,18 +73,14 @@ lib/security/pam_rhosts.so
 #lib/security/pam_rootok.so
 #lib/security/pam_securetty.la
 #lib/security/pam_securetty.so
+#lib/security/pam_setquota.la
+#lib/security/pam_setquota.so
 #lib/security/pam_shells.la
 lib/security/pam_shells.so
 #lib/security/pam_stress.la
 #lib/security/pam_stress.so
 #lib/security/pam_succeed_if.la
 #lib/security/pam_succeed_if.so
-#lib/security/pam_tally
-#lib/security/pam_tally.la
-#lib/security/pam_tally.so
-#lib/security/pam_tally2
-#lib/security/pam_tally2.la
-#lib/security/pam_tally2.so
 #lib/security/pam_time.la
 #lib/security/pam_time.so
 #lib/security/pam_timestamp.la
@@ -91,12 +92,15 @@ lib/security/pam_shells.so
 lib/security/pam_unix.so
 #lib/security/pam_userdb.la
 #lib/security/pam_userdb.so
+#lib/security/pam_usertype.la
+#lib/security/pam_usertype.so
 #lib/security/pam_warn.la
 #lib/security/pam_warn.so
 #lib/security/pam_wheel.la
 #lib/security/pam_wheel.so
 #lib/security/pam_xauth.la
 #lib/security/pam_xauth.so
+#lib/security/pwhistory_helper
 lib/security/unix_chkpwd
 lib/security/unix_update
 #usr/include/security
@@ -113,7 +117,7 @@ lib/security/unix_update
 #usr/lib/libpam.la
 #usr/lib/libpam.so
 usr/lib/libpam.so.0
-usr/lib/libpam.so.0.84.2
+usr/lib/libpam.so.0.85.1
 #usr/lib/libpam_misc.la
 #usr/lib/libpam_misc.so
 usr/lib/libpam_misc.so.0
@@ -122,6 +126,9 @@ usr/lib/libpam_misc.so.0.82.1
 #usr/lib/libpamc.so
 usr/lib/libpamc.so.0
 usr/lib/libpamc.so.0.82.1
+#usr/lib/systemd
+#usr/lib/systemd/system
+#usr/lib/systemd/system/pam_namespace.service
 #usr/share/doc/Linux-PAM
 #usr/share/doc/Linux-PAM/draft-morgan-pam-current.txt
 #usr/share/doc/Linux-PAM/index.html
@@ -170,6 +177,7 @@ usr/lib/libpamc.so.0.82.1
 #usr/share/man/man3/pam_xauth_data.3
 #usr/share/man/man5/access.conf.5
 #usr/share/man/man5/environment.5
+#usr/share/man/man5/faillock.conf.5
 #usr/share/man/man5/group.conf.5
 #usr/share/man/man5/limits.conf.5
 #usr/share/man/man5/namespace.conf.5
@@ -178,6 +186,7 @@ usr/lib/libpamc.so.0.82.1
 #usr/share/man/man5/pam_env.conf.5
 #usr/share/man/man5/time.conf.5
 #usr/share/man/man8/PAM.8
+#usr/share/man/man8/faillock.8
 #usr/share/man/man8/mkhomedir_helper.8
 #usr/share/man/man8/pam.8
 #usr/share/man/man8/pam_access.8
@@ -187,6 +196,7 @@ usr/lib/libpamc.so.0.82.1
 #usr/share/man/man8/pam_env.8
 #usr/share/man/man8/pam_exec.8
 #usr/share/man/man8/pam_faildelay.8
+#usr/share/man/man8/pam_faillock.8
 #usr/share/man/man8/pam_filter.8
 #usr/share/man/man8/pam_ftp.8
 #usr/share/man/man8/pam_group.8
@@ -201,24 +211,27 @@ usr/lib/libpamc.so.0.82.1
 #usr/share/man/man8/pam_mkhomedir.8
 #usr/share/man/man8/pam_motd.8
 #usr/share/man/man8/pam_namespace.8
+#usr/share/man/man8/pam_namespace_helper.8
 #usr/share/man/man8/pam_nologin.8
 #usr/share/man/man8/pam_permit.8
 #usr/share/man/man8/pam_pwhistory.8
 #usr/share/man/man8/pam_rhosts.8
 #usr/share/man/man8/pam_rootok.8
 #usr/share/man/man8/pam_securetty.8
+#usr/share/man/man8/pam_setquota.8
 #usr/share/man/man8/pam_shells.8
+#usr/share/man/man8/pam_stress.8
 #usr/share/man/man8/pam_succeed_if.8
-#usr/share/man/man8/pam_tally.8
-#usr/share/man/man8/pam_tally2.8
 #usr/share/man/man8/pam_time.8
 #usr/share/man/man8/pam_timestamp.8
 #usr/share/man/man8/pam_timestamp_check.8
 #usr/share/man/man8/pam_umask.8
 #usr/share/man/man8/pam_unix.8
 #usr/share/man/man8/pam_userdb.8
+#usr/share/man/man8/pam_usertype.8
 #usr/share/man/man8/pam_warn.8
 #usr/share/man/man8/pam_wheel.8
 #usr/share/man/man8/pam_xauth.8
+#usr/share/man/man8/pwhistory_helper.8
 #usr/share/man/man8/unix_chkpwd.8
 #usr/share/man/man8/unix_update.8
index f24c4f136cc18615b8969904508aa47919bf43d5..45fee4460a344282fe2c22a5897faa2c80d81b70 100644 (file)
@@ -11,7 +11,7 @@ etc/unbound/unbound.conf
 #usr/lib/libunbound.la
 #usr/lib/libunbound.so
 usr/lib/libunbound.so.8
-usr/lib/libunbound.so.8.1.10
+usr/lib/libunbound.so.8.1.11
 #usr/lib/pkgconfig/libunbound.pc
 usr/sbin/unbound
 usr/sbin/unbound-anchor
diff --git a/config/rootfiles/core/154/exclude b/config/rootfiles/core/154/exclude
new file mode 100644 (file)
index 0000000..e7500a0
--- /dev/null
@@ -0,0 +1,32 @@
+boot/config.txt
+boot/grub/grub.cfg
+boot/grub/grubenv
+etc/alternatives
+etc/collectd.custom
+etc/default/grub
+etc/ipsec.conf
+etc/ipsec.secrets
+etc/ipsec.user.conf
+etc/ipsec.user.secrets
+etc/localtime
+etc/shadow
+etc/snort/snort.conf
+etc/ssl/openssl.cnf
+etc/sudoers
+etc/sysconfig/firewall.local
+etc/sysconfig/rc.local
+etc/udev/rules.d/30-persistent-network.rules
+srv/web/ipfire/html/proxy.pac
+var/ipfire/dma
+var/ipfire/time
+var/ipfire/firewall/locationblock
+var/ipfire/fwhosts/customlocationgrp
+var/ipfire/ovpn
+var/ipfire/urlfilter/blacklist
+var/ipfire/urlfilter/settings
+var/lib/alternatives
+var/log/cache
+var/log/dhcpcd.log
+var/log/messages
+var/state/dhcp/dhcpd.leases
+var/updatecache
diff --git a/config/rootfiles/core/154/filelists/bind b/config/rootfiles/core/154/filelists/bind
new file mode 120000 (symlink)
index 0000000..48a0eba
--- /dev/null
@@ -0,0 +1 @@
+../../../common/bind
\ No newline at end of file
diff --git a/config/rootfiles/core/154/filelists/dhcpcd b/config/rootfiles/core/154/filelists/dhcpcd
new file mode 120000 (symlink)
index 0000000..1e799da
--- /dev/null
@@ -0,0 +1 @@
+../../../common/dhcpcd
\ No newline at end of file
diff --git a/config/rootfiles/core/154/filelists/files b/config/rootfiles/core/154/filelists/files
new file mode 100644 (file)
index 0000000..b80133c
--- /dev/null
@@ -0,0 +1,6 @@
+etc/system-release
+etc/issue
+etc/os-release
+srv/web/ipfire/cgi-bin/credits.cgi
+srv/web/ipfire/cgi-bin/services.cgi
+var/ipfire/langs
diff --git a/config/rootfiles/core/154/filelists/pam b/config/rootfiles/core/154/filelists/pam
new file mode 120000 (symlink)
index 0000000..660a1d8
--- /dev/null
@@ -0,0 +1 @@
+../../../common/pam
\ No newline at end of file
diff --git a/config/rootfiles/core/154/filelists/unbound b/config/rootfiles/core/154/filelists/unbound
new file mode 120000 (symlink)
index 0000000..66adf09
--- /dev/null
@@ -0,0 +1 @@
+../../../common/unbound
\ No newline at end of file
diff --git a/config/rootfiles/core/154/update.sh b/config/rootfiles/core/154/update.sh
new file mode 100644 (file)
index 0000000..37348e0
--- /dev/null
@@ -0,0 +1,68 @@
+#!/bin/bash
+############################################################################
+#                                                                          #
+# This file is part of the IPFire Firewall.                                #
+#                                                                          #
+# IPFire is free software; you can redistribute it and/or modify           #
+# it under the terms of the GNU General Public License as published by     #
+# the Free Software Foundation; either version 3 of the License, or        #
+# (at your option) any later version.                                      #
+#                                                                          #
+# IPFire is distributed in the hope that it will be useful,                #
+# but WITHOUT ANY WARRANTY; without even the implied warranty of           #
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the            #
+# GNU General Public License for more details.                             #
+#                                                                          #
+# You should have received a copy of the GNU General Public License        #
+# along with IPFire; if not, write to the Free Software                    #
+# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA  02111-1307 USA #
+#                                                                          #
+# Copyright (C) 2020 IPFire-Team <info@ipfire.org>.                        #
+#                                                                          #
+############################################################################
+#
+. /opt/pakfire/lib/functions.sh
+/usr/local/bin/backupctrl exclude >/dev/null 2>&1
+
+core=154
+
+# Remove old core updates from pakfire cache to save space...
+for (( i=1; i<=$core; i++ )); do
+       rm -f /var/cache/pakfire/core-upgrade-*-$i.ipfire
+done
+
+# Remove files
+
+# Stop services
+
+# Extract files
+extract_files
+
+# update linker config
+ldconfig
+
+# Update Language cache
+/usr/local/bin/update-lang-cache
+
+# Filesytem cleanup
+/usr/local/bin/filesystem-cleanup
+
+# Start services
+/etc/init.d/unbound restart
+
+# This update needs a reboot...
+#touch /var/run/need_reboot
+
+# Finish
+/etc/init.d/fireinfo start
+sendprofile
+
+# Update grub config to display new core version
+if [ -e /boot/grub/grub.cfg ]; then
+       grub-mkconfig -o /boot/grub/grub.cfg
+fi
+
+sync
+
+# Don't report the exitcode last command
+exit 0
diff --git a/config/rootfiles/oldcore/153/filelists/libhtp b/config/rootfiles/oldcore/153/filelists/libhtp
new file mode 120000 (symlink)
index 0000000..676e2c5
--- /dev/null
@@ -0,0 +1 @@
+../../../common/libhtp
\ No newline at end of file
index bb766fb0770ea27eb6b3702ffc6ffea9c507956c..51869b47ea2ece9b21caa25355b1c0daae949b43 100644 (file)
@@ -1,7 +1,7 @@
 #etc/bacula
 #etc/bacula/bacula
 #etc/bacula/bacula-ctl-dir
-etc/bacula/bacula-ctl-fd
+#etc/bacula/bacula-ctl-fd
 #etc/bacula/bacula-ctl-sd
 etc/bacula/bacula-fd.conf
 #etc/bacula/bacula-tray-monitor.desktop
diff --git a/config/rootfiles/packages/c-ares b/config/rootfiles/packages/c-ares
new file mode 100644 (file)
index 0000000..6027768
--- /dev/null
@@ -0,0 +1,68 @@
+#usr/include/ares.h
+#usr/include/ares_build.h
+#usr/include/ares_dns.h
+#usr/include/ares_rules.h
+#usr/include/ares_version.h
+#usr/lib/libcares.la
+#usr/lib/libcares.so
+usr/lib/libcares.so.2
+usr/lib/libcares.so.2.4.2
+#usr/lib/pkgconfig/libcares.pc
+#usr/share/man/man3/ares_cancel.3
+#usr/share/man/man3/ares_create_query.3
+#usr/share/man/man3/ares_destroy.3
+#usr/share/man/man3/ares_destroy_options.3
+#usr/share/man/man3/ares_dup.3
+#usr/share/man/man3/ares_expand_name.3
+#usr/share/man/man3/ares_expand_string.3
+#usr/share/man/man3/ares_fds.3
+#usr/share/man/man3/ares_free_data.3
+#usr/share/man/man3/ares_free_hostent.3
+#usr/share/man/man3/ares_free_string.3
+#usr/share/man/man3/ares_freeaddrinfo.3
+#usr/share/man/man3/ares_get_servers.3
+#usr/share/man/man3/ares_get_servers_ports.3
+#usr/share/man/man3/ares_getaddrinfo.3
+#usr/share/man/man3/ares_gethostbyaddr.3
+#usr/share/man/man3/ares_gethostbyname.3
+#usr/share/man/man3/ares_gethostbyname_file.3
+#usr/share/man/man3/ares_getnameinfo.3
+#usr/share/man/man3/ares_getsock.3
+#usr/share/man/man3/ares_inet_ntop.3
+#usr/share/man/man3/ares_inet_pton.3
+#usr/share/man/man3/ares_init.3
+#usr/share/man/man3/ares_init_options.3
+#usr/share/man/man3/ares_library_cleanup.3
+#usr/share/man/man3/ares_library_init.3
+#usr/share/man/man3/ares_library_init_android.3
+#usr/share/man/man3/ares_library_initialized.3
+#usr/share/man/man3/ares_mkquery.3
+#usr/share/man/man3/ares_parse_a_reply.3
+#usr/share/man/man3/ares_parse_aaaa_reply.3
+#usr/share/man/man3/ares_parse_caa_reply.3
+#usr/share/man/man3/ares_parse_mx_reply.3
+#usr/share/man/man3/ares_parse_naptr_reply.3
+#usr/share/man/man3/ares_parse_ns_reply.3
+#usr/share/man/man3/ares_parse_ptr_reply.3
+#usr/share/man/man3/ares_parse_soa_reply.3
+#usr/share/man/man3/ares_parse_srv_reply.3
+#usr/share/man/man3/ares_parse_txt_reply.3
+#usr/share/man/man3/ares_process.3
+#usr/share/man/man3/ares_query.3
+#usr/share/man/man3/ares_save_options.3
+#usr/share/man/man3/ares_search.3
+#usr/share/man/man3/ares_send.3
+#usr/share/man/man3/ares_set_local_dev.3
+#usr/share/man/man3/ares_set_local_ip4.3
+#usr/share/man/man3/ares_set_local_ip6.3
+#usr/share/man/man3/ares_set_servers.3
+#usr/share/man/man3/ares_set_servers_csv.3
+#usr/share/man/man3/ares_set_servers_ports.3
+#usr/share/man/man3/ares_set_servers_ports_csv.3
+#usr/share/man/man3/ares_set_socket_callback.3
+#usr/share/man/man3/ares_set_socket_configure_callback.3
+#usr/share/man/man3/ares_set_socket_functions.3
+#usr/share/man/man3/ares_set_sortlist.3
+#usr/share/man/man3/ares_strerror.3
+#usr/share/man/man3/ares_timeout.3
+#usr/share/man/man3/ares_version.3
index 0db708f4eb7b85756980bb049036738e9435a79c..9a68f1b87ac853341c1ed0e6e033e95d636029d9 100644 (file)
@@ -16,6 +16,7 @@ usr/bin/kpasswd
 #usr/include/gssapi
 #usr/include/gssapi.h
 #usr/include/gssapi/gssapi.h
+#usr/include/gssapi/gssapi_alloc.h
 #usr/include/gssapi/gssapi_ext.h
 #usr/include/gssapi/gssapi_generic.h
 #usr/include/gssapi/gssapi_krb5.h
@@ -46,9 +47,12 @@ usr/bin/kpasswd
 #usr/include/krb5
 #usr/include/krb5.h
 #usr/include/krb5/ccselect_plugin.h
+#usr/include/krb5/certauth_plugin.h
 #usr/include/krb5/clpreauth_plugin.h
 #usr/include/krb5/hostrealm_plugin.h
+#usr/include/krb5/kadm5_auth_plugin.h
 #usr/include/krb5/kadm5_hook_plugin.h
+#usr/include/krb5/kdcpolicy_plugin.h
 #usr/include/krb5/kdcpreauth_plugin.h
 #usr/include/krb5/krb5.h
 #usr/include/krb5/localauth_plugin.h
@@ -59,17 +63,18 @@ usr/bin/kpasswd
 #usr/include/profile.h
 #usr/include/verto-module.h
 #usr/include/verto.h
-usr/lib/krb5
-usr/lib/krb5/plugins
+#usr/lib/krb5
+#usr/lib/krb5/plugins
 usr/lib/krb5/plugins/authdata
 usr/lib/krb5/plugins/kdb
 usr/lib/krb5/plugins/kdb/db2.so
 usr/lib/krb5/plugins/libkrb5
-usr/lib/krb5/plugins/preauth
+#usr/lib/krb5/plugins/preauth
 usr/lib/krb5/plugins/preauth/otp.so
 usr/lib/krb5/plugins/preauth/pkinit.so
+usr/lib/krb5/plugins/preauth/spake.so
 usr/lib/krb5/plugins/preauth/test.so
-usr/lib/krb5/plugins/tls
+#usr/lib/krb5/plugins/tls
 usr/lib/krb5/plugins/tls/k5tls.so
 #usr/lib/libgssapi_krb5.so
 usr/lib/libgssapi_krb5.so.2
@@ -82,15 +87,15 @@ usr/lib/libk5crypto.so.3
 usr/lib/libk5crypto.so.3.1
 #usr/lib/libkadm5clnt.so
 #usr/lib/libkadm5clnt_mit.so
-usr/lib/libkadm5clnt_mit.so.11
-usr/lib/libkadm5clnt_mit.so.11.0
+usr/lib/libkadm5clnt_mit.so.12
+usr/lib/libkadm5clnt_mit.so.12.0
 #usr/lib/libkadm5srv.so
 #usr/lib/libkadm5srv_mit.so
-usr/lib/libkadm5srv_mit.so.11
-usr/lib/libkadm5srv_mit.so.11.0
+usr/lib/libkadm5srv_mit.so.12
+usr/lib/libkadm5srv_mit.so.12.0
 #usr/lib/libkdb5.so
-usr/lib/libkdb5.so.8
-usr/lib/libkdb5.so.8.0
+usr/lib/libkdb5.so.10
+usr/lib/libkdb5.so.10.0
 #usr/lib/libkrad.so
 usr/lib/libkrad.so.0
 usr/lib/libkrad.so.0.0
@@ -128,11 +133,13 @@ usr/lib/libverto.so.0.0
 #usr/share/examples/krb5/kdc.conf
 #usr/share/examples/krb5/krb5.conf
 #usr/share/examples/krb5/services.append
+#usr/share/locale/de/LC_MESSAGES/mit-krb5.mo
 #usr/share/locale/en_US
 #usr/share/locale/en_US/LC_MESSAGES
 #usr/share/locale/en_US/LC_MESSAGES/mit-krb5.mo
 #usr/share/man/cat1
 #usr/share/man/cat5
+#usr/share/man/cat7
 #usr/share/man/cat8
 #usr/share/man/man1/k5srvutil.1
 #usr/share/man/man1/kadmin.1
@@ -153,6 +160,7 @@ usr/lib/libverto.so.0.0
 #usr/share/man/man5/kadm5.acl.5
 #usr/share/man/man5/kdc.conf.5
 #usr/share/man/man5/krb5.conf.5
+#usr/share/man/man7/kerberos.7
 #usr/share/man/man8/kadmin.local.8
 #usr/share/man/man8/kadmind.8
 #usr/share/man/man8/kdb5_ldap_util.8
@@ -163,5 +171,3 @@ usr/lib/libverto.so.0.0
 #usr/share/man/man8/krb5kdc.8
 #usr/share/man/man8/sserver.8
 var/lib/krb5kdc
-var/lib/run
-var/lib/run/krb5kdc
index c5081989ce5ad08fabdfb5e82b028dee8e2f4e06..48db7c329310ae18dfd42ff3bf5041cbbee2f74c 100644 (file)
@@ -29,6 +29,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/capture_dissectors.h
 #usr/include/wireshark/epan/charsets.h
 #usr/include/wireshark/epan/chdlctypes.h
+#usr/include/wireshark/epan/cisco_pid.h
 #usr/include/wireshark/epan/color_filters.h
 #usr/include/wireshark/epan/column-info.h
 #usr/include/wireshark/epan/column-utils.h
@@ -53,6 +54,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/file-rbm.h
 #usr/include/wireshark/epan/dissectors/packet-6lowpan.h
 #usr/include/wireshark/epan/dissectors/packet-a21.h
+#usr/include/wireshark/epan/dissectors/packet-acdr.h
 #usr/include/wireshark/epan/dissectors/packet-acp133.h
 #usr/include/wireshark/epan/dissectors/packet-acse.h
 #usr/include/wireshark/epan/dissectors/packet-actrace.h
@@ -82,6 +84,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-bthci_acl.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_cmd.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_evt.h
+#usr/include/wireshark/epan/dissectors/packet-bthci_iso.h
 #usr/include/wireshark/epan/dissectors/packet-bthci_sco.h
 #usr/include/wireshark/epan/dissectors/packet-btl2cap.h
 #usr/include/wireshark/epan/dissectors/packet-btle.h
@@ -146,6 +149,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-erf.h
 #usr/include/wireshark/epan/dissectors/packet-ess.h
 #usr/include/wireshark/epan/dissectors/packet-eth.h
+#usr/include/wireshark/epan/dissectors/packet-f1ap.h
 #usr/include/wireshark/epan/dissectors/packet-f5ethtrailer.h
 #usr/include/wireshark/epan/dissectors/packet-fc.h
 #usr/include/wireshark/epan/dissectors/packet-fcbls.h
@@ -161,6 +165,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-fmp.h
 #usr/include/wireshark/epan/dissectors/packet-frame.h
 #usr/include/wireshark/epan/dissectors/packet-ftam.h
+#usr/include/wireshark/epan/dissectors/packet-ftdi-ft.h
 #usr/include/wireshark/epan/dissectors/packet-geonw.h
 #usr/include/wireshark/epan/dissectors/packet-giop.h
 #usr/include/wireshark/epan/dissectors/packet-gluster.h
@@ -238,6 +243,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-lnet.h
 #usr/include/wireshark/epan/dissectors/packet-logotypecertextn.h
 #usr/include/wireshark/epan/dissectors/packet-lpp.h
+#usr/include/wireshark/epan/dissectors/packet-lppa.h
 #usr/include/wireshark/epan/dissectors/packet-lte-rrc.h
 #usr/include/wireshark/epan/dissectors/packet-mac-lte.h
 #usr/include/wireshark/epan/dissectors/packet-mausb.h
@@ -417,6 +423,7 @@ usr/bin/tshark
 #usr/include/wireshark/epan/dissectors/packet-xmpp-other.h
 #usr/include/wireshark/epan/dissectors/packet-xmpp-utils.h
 #usr/include/wireshark/epan/dissectors/packet-xmpp.h
+#usr/include/wireshark/epan/dissectors/packet-xnap.h
 #usr/include/wireshark/epan/dissectors/packet-ypbind.h
 #usr/include/wireshark/epan/dissectors/packet-yppasswd.h
 #usr/include/wireshark/epan/dissectors/packet-ypserv.h
@@ -572,6 +579,7 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/crc8.h
 #usr/include/wireshark/wsutil/curve25519.h
 #usr/include/wireshark/wsutil/eax.h
+#usr/include/wireshark/wsutil/epochs.h
 #usr/include/wireshark/wsutil/filesystem.h
 #usr/include/wireshark/wsutil/frequency-utils.h
 #usr/include/wireshark/wsutil/g711.h
@@ -611,14 +619,14 @@ usr/bin/tshark
 #usr/include/wireshark/wsutil/wsjson.h
 #usr/include/wireshark/wsutil/xtea.h
 #usr/lib/libwireshark.so
-usr/lib/libwireshark.so.13
-usr/lib/libwireshark.so.13.0.6
+usr/lib/libwireshark.so.14
+usr/lib/libwireshark.so.14.0.0
 #usr/lib/libwiretap.so
-usr/lib/libwiretap.so.10
-usr/lib/libwiretap.so.10.0.6
+usr/lib/libwiretap.so.11
+usr/lib/libwiretap.so.11.0.0
 #usr/lib/libwsutil.so
-usr/lib/libwsutil.so.11
-usr/lib/libwsutil.so.11.0.0
+usr/lib/libwsutil.so.12
+usr/lib/libwsutil.so.12.0.0
 #usr/lib/pkgconfig/wireshark.pc
 #usr/lib/wireshark
 #usr/lib/wireshark/cmake
@@ -640,27 +648,28 @@ usr/lib/wireshark/extcap/randpktdump
 usr/lib/wireshark/extcap/sshdump
 usr/lib/wireshark/extcap/udpdump
 #usr/lib/wireshark/plugins
-#usr/lib/wireshark/plugins/3.2
-#usr/lib/wireshark/plugins/3.2/codecs
-usr/lib/wireshark/plugins/3.2/codecs/g711.so
-usr/lib/wireshark/plugins/3.2/codecs/g722.so
-usr/lib/wireshark/plugins/3.2/codecs/g726.so
-usr/lib/wireshark/plugins/3.2/codecs/l16mono.so
-#usr/lib/wireshark/plugins/3.2/epan
-usr/lib/wireshark/plugins/3.2/epan/ethercat.so
-usr/lib/wireshark/plugins/3.2/epan/gryphon.so
-usr/lib/wireshark/plugins/3.2/epan/irda.so
-usr/lib/wireshark/plugins/3.2/epan/mate.so
-usr/lib/wireshark/plugins/3.2/epan/opcua.so
-usr/lib/wireshark/plugins/3.2/epan/profinet.so
-usr/lib/wireshark/plugins/3.2/epan/stats_tree.so
-usr/lib/wireshark/plugins/3.2/epan/transum.so
-usr/lib/wireshark/plugins/3.2/epan/unistim.so
-usr/lib/wireshark/plugins/3.2/epan/wimax.so
-usr/lib/wireshark/plugins/3.2/epan/wimaxasncp.so
-usr/lib/wireshark/plugins/3.2/epan/wimaxmacphy.so
-#usr/lib/wireshark/plugins/3.2/wiretap
-usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so
+#usr/lib/wireshark/plugins/3.4
+#usr/lib/wireshark/plugins/3.4/codecs
+usr/lib/wireshark/plugins/3.4/codecs/g711.so
+usr/lib/wireshark/plugins/3.4/codecs/g722.so
+usr/lib/wireshark/plugins/3.4/codecs/g726.so
+usr/lib/wireshark/plugins/3.4/codecs/l16mono.so
+usr/lib/wireshark/plugins/3.4/codecs/opus_dec.so
+#usr/lib/wireshark/plugins/3.4/epan
+usr/lib/wireshark/plugins/3.4/epan/ethercat.so
+usr/lib/wireshark/plugins/3.4/epan/gryphon.so
+usr/lib/wireshark/plugins/3.4/epan/irda.so
+usr/lib/wireshark/plugins/3.4/epan/mate.so
+usr/lib/wireshark/plugins/3.4/epan/opcua.so
+usr/lib/wireshark/plugins/3.4/epan/profinet.so
+usr/lib/wireshark/plugins/3.4/epan/stats_tree.so
+usr/lib/wireshark/plugins/3.4/epan/transum.so
+usr/lib/wireshark/plugins/3.4/epan/unistim.so
+usr/lib/wireshark/plugins/3.4/epan/wimax.so
+usr/lib/wireshark/plugins/3.4/epan/wimaxasncp.so
+usr/lib/wireshark/plugins/3.4/epan/wimaxmacphy.so
+#usr/lib/wireshark/plugins/3.4/wiretap
+usr/lib/wireshark/plugins/3.4/wiretap/usbdump.so
 #usr/share/doc/wireshark
 #usr/share/doc/wireshark/androiddump.html
 #usr/share/doc/wireshark/capinfos.html
@@ -711,7 +720,7 @@ usr/lib/wireshark/plugins/3.2/wiretap/usbdump.so
 usr/share/wireshark/cfilters
 #usr/share/wireshark/ciscodump.html
 usr/share/wireshark/colorfilters
-usr/share/wireshark/dfilter_macros
+#usr/share/wireshark/dfilter_macros
 usr/share/wireshark/dfilters
 #usr/share/wireshark/dftest.html
 #usr/share/wireshark/diameter
@@ -724,6 +733,7 @@ usr/share/wireshark/diameter/HP.xml
 usr/share/wireshark/diameter/Huawei.xml
 usr/share/wireshark/diameter/Inovar.xml
 usr/share/wireshark/diameter/Juniper.xml
+usr/share/wireshark/diameter/Metaswitch.xml
 usr/share/wireshark/diameter/Microsoft.xml
 usr/share/wireshark/diameter/Nokia.xml
 usr/share/wireshark/diameter/NokiaSolutionsAndNetworks.xml
@@ -839,6 +849,7 @@ usr/share/wireshark/radius/dictionary.dlink
 usr/share/wireshark/radius/dictionary.dragonwave
 usr/share/wireshark/radius/dictionary.efficientip
 usr/share/wireshark/radius/dictionary.eltex
+usr/share/wireshark/radius/dictionary.enterasys
 usr/share/wireshark/radius/dictionary.epygi
 usr/share/wireshark/radius/dictionary.equallogic
 usr/share/wireshark/radius/dictionary.ericsson
@@ -860,6 +871,7 @@ usr/share/wireshark/radius/dictionary.h3c
 usr/share/wireshark/radius/dictionary.hp
 usr/share/wireshark/radius/dictionary.huawei
 usr/share/wireshark/radius/dictionary.iana
+usr/share/wireshark/radius/dictionary.identity_engines
 usr/share/wireshark/radius/dictionary.iea
 usr/share/wireshark/radius/dictionary.infoblox
 usr/share/wireshark/radius/dictionary.infonet
index 26ab4f3143fff36434287ec085aaa47993726ff1..36954ba70367c2ae51e4d6aefb1cf94311157bb0 100644 (file)
@@ -161,19 +161,20 @@ END
        my $lines=0; # Used to count the outputlines to make different bgcolor
 
        # Generate list of installed addon pak's
-       my @pak = `find /opt/pakfire/db/installed/meta-* 2>/dev/null | cut -d"-" -f2`;
+       opendir (DIR, "/opt/pakfire/db/installed") || die "Cannot opendir /opt/pakfire/db/installed/: $!";
+       my @pak = sort readdir DIR;
        foreach (@pak){
                chomp($_);
+               next unless (m/^meta-/);
+               s/^meta-//;
 
                # Check which of the paks are services
-               my @svc = `find /etc/init.d/$_ 2>/dev/null | cut -d"/" -f4`;
-               foreach (@svc){
+               if (-e "/etc/init.d/$_") {
                        # blacklist some packages
                        #
                        # alsa has trouble with the volume saving and was not really stopped
                        # mdadm should not stopped with webif because this could crash the system
                        #
-                       chomp($_);
                        if ( $_ eq 'squid' ) {
                                next;
                        }
index 1921db11a8796f92be2656a5dbad534783c02efc..5268b46d6660e20b540ce4abcf316f08763a71a2 100644 (file)
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = bacula
-PAK_VER    = 7
+PAK_VER    = 8
 
 DEPS       =
 
@@ -89,10 +89,12 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
                                --enable-client-only
        cd $(DIR_APP) && make $(MAKETUNING)
        cd $(DIR_APP) && make install
-       ln -sf /etc/bacula/bacula-ctl-fd /etc/rc.d/init.d/bacula
+
+       #install initscripts
+       $(call INSTALL_INITSCRIPT,bacula)
+
        install -v -m 644 ${DIR_SRC}/config/backup/includes/bacula \
                        /var/ipfire/backup/addons/includes/bacula
-       rm -f /root/.rnd
        @rm -rf $(DIR_APP)
        @$(POSTBUILD)
 
index 053b8d8b700a3ef037f6f6ca8baab19432f9ab8f..7fa56f72ec3e7d287179e3749ae886fa5e704e6d 100644 (file)
--- a/lfs/bind
+++ b/lfs/bind
@@ -25,7 +25,7 @@
 
 include Config
 
-VER        = 9.11.21
+VER        = 9.11.25
 
 THISAPP    = bind-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -43,7 +43,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 0967d4dd4e21e8f8d9202c5e148c27ca
+$(DL_FILE)_MD5 = c95cbe19481e1ed5e4257f32d1a9dcb2
 
 install : $(TARGET)
 
diff --git a/lfs/c-ares b/lfs/c-ares
new file mode 100644 (file)
index 0000000..1f07623
--- /dev/null
@@ -0,0 +1,89 @@
+###############################################################################
+#                                                                             #
+# IPFire.org - A linux based firewall                                         #
+# Copyright (C) 2007-2020  IPFire Team  <info@ipfire.org>                     #
+#                                                                             #
+# This program is free software: you can redistribute it and/or modify        #
+# it under the terms of the GNU General Public License as published by        #
+# the Free Software Foundation, either version 3 of the License, or           #
+# (at your option) any later version.                                         #
+#                                                                             #
+# This program is distributed in the hope that it will be useful,             #
+# but WITHOUT ANY WARRANTY; without even the implied warranty of              #
+# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the               #
+# GNU General Public License for more details.                                #
+#                                                                             #
+# You should have received a copy of the GNU General Public License           #
+# along with this program.  If not, see <http://www.gnu.org/licenses/>.       #
+#                                                                             #
+###############################################################################
+
+###############################################################################
+# Definitions
+###############################################################################
+
+include Config
+
+VER        = 1.17.1
+
+THISAPP    = c-ares-$(VER)
+DL_FILE    = $(THISAPP).tar.gz
+DL_FROM    = $(URL_IPFIRE)
+DIR_APP    = $(DIR_SRC)/$(THISAPP)
+TARGET     = $(DIR_INFO)/$(THISAPP)
+PROG       = c-ares
+PAK_VER    = 1
+
+DEPS       =
+
+###############################################################################
+# Top-level Rules
+###############################################################################
+
+objects = $(DL_FILE)
+
+$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
+
+$(DL_FILE)_MD5 = 28f65c8ee6c097986bd902fd4f0804e2
+
+install : $(TARGET)
+
+check : $(patsubst %,$(DIR_CHK)/%,$(objects))
+
+download :$(patsubst %,$(DIR_DL)/%,$(objects))
+
+md5 : $(subst %,%_MD5,$(objects))
+
+dist: 
+       @$(PAK)
+
+###############################################################################
+# Downloading, checking, md5sum
+###############################################################################
+
+$(patsubst %,$(DIR_CHK)/%,$(objects)) :
+       @$(CHECK)
+
+$(patsubst %,$(DIR_DL)/%,$(objects)) :
+       @$(LOAD)
+
+$(subst %,%_MD5,$(objects)) :
+       @$(MD5)
+
+###############################################################################
+# Installation Details
+###############################################################################
+
+$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
+       @$(PREBUILD)
+       @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+       cd $(DIR_APP) && ./configure    \
+               --prefix=/usr           \
+               --enable-static=no
+
+       cd $(DIR_APP) && make $(MAKETUNING)
+       cd $(DIR_APP) && make install
+
+       @rm -rf $(DIR_APP)
+       @$(POSTBUILD)
+
index 3bd33dc567fe2f35ef2c6385ecd7ef5740d72f5d..cf86c2b65647e7e1aeb2f84c9a16026f679c312b 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 9.1.4
+VER        = 9.3.4
 
 THISAPP    = dhcpcd-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = dd77711cf3232002bb075f5210269f88
+$(DL_FILE)_MD5 = badb02dfc69fe9bbeec35a02efcdb4db
 
 install : $(TARGET)
 
index 4ab342c0147b7d9ae5e1ec5506a1b4d72d08c15f..766dc8d05ae4f51e169f1ac19513d02a0715bada 100644 (file)
--- a/lfs/krb5
+++ b/lfs/krb5
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2018  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2020  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.15.2
+VER        = 1.18.3
 
 THISAPP    = krb5-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)/src
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = krb5
-PAK_VER    = 3
+PAK_VER    = 4
 
 DEPS       =
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = b160f72161c730897dc7689f876b6e2a
+$(DL_FILE)_MD5 = a64e8018a7572e0b4bd477c745129ffc
 
 install : $(TARGET)
 
@@ -78,10 +78,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
        @$(PREBUILD)
        @rm -rf $(DIR_SRC)/$(THISAPP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
 
-       cd $(DIR_APP) && sed -e "s@python2.5/Python.h@& python2.7/Python.h@g" \
-               -e "s@-lpython2.5]@&,\n  AC_CHECK_LIB(python2.7,main,[PYTHON_LIB=-lpython2.7])@g" \
-               -i configure.in
-       cd $(DIR_APP) && autoconf
+       cd $(DIR_APP) && patch -Np2 -i $(DIR_SRC)/src/patches/krb5-1.18.3_prevent_spurious_text.patch
+       cd $(DIR_APP) && patch -Np2 -i $(DIR_SRC)/src/patches/krb5-1.18.3_remove_known_failed_test.patch
 
        cd $(DIR_APP) && ./configure \
                --prefix=/usr \
index 99750370a34b97f5ee029ca17779fe73a2f0ecb1..caaa022e28ccc1153f441c824acc202c2fa12367 100644 (file)
--- a/lfs/monit
+++ b/lfs/monit
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2020  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 5.25.3
+VER        = 5.27.1
 
 THISAPP    = monit-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = monit
-PAK_VER    = 11
+PAK_VER    = 12
 
 DEPS       =
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 8d91f6e756cca42450ab0815b3086d5b
+$(DL_FILE)_MD5 = 200068f37847e3402f6a9b061c2d327e
 
 install : $(TARGET)
 
@@ -54,7 +54,7 @@ download :$(patsubst %,$(DIR_DL)/%,$(objects))
 
 md5 : $(subst %,%_MD5,$(objects))
 
-dist:
+dist: 
        @$(PAK)
 
 ###############################################################################
index 36a1e25d908ab5ab77418a5e8bd93fd63f330fa0..826bd82b308e5e44cbe5fdfd5a88c98af78d499e 100644 (file)
--- a/lfs/nano
+++ b/lfs/nano
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 5.3
+VER        = 5.4
 
 THISAPP    = nano-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = nano
-PAK_VER    = 33
+PAK_VER    = 34
 
 DEPS       = ""
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 0ff50c2d3068c6ce9e77b1f6a485eb19
+$(DL_FILE)_MD5 = 703d9b5317486c6f49918e27c435fbc9
 
 install : $(TARGET)
 
diff --git a/lfs/pam b/lfs/pam
index d5ce5ef69ef38251d597015711c3c47e5f1cae08..daae2def3eab19af2c16e180cf7983f1da9db014 100644 (file)
--- a/lfs/pam
+++ b/lfs/pam
@@ -1,7 +1,7 @@
 ###############################################################################
 #                                                                             #
 # IPFire.org - A linux based firewall                                         #
-# Copyright (C) 2007-2019  IPFire Team  <info@ipfire.org>                     #
+# Copyright (C) 2007-2020  IPFire Team  <info@ipfire.org>                     #
 #                                                                             #
 # This program is free software: you can redistribute it and/or modify        #
 # it under the terms of the GNU General Public License as published by        #
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.3.1
+VER        = 1.5.1
 
 THISAPP    = Linux-PAM-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 558ff53b0fc0563ca97f79e911822165
+$(DL_FILE)_MD5 = 155f2a31d07077b2c63a1f135876c31b
 
 install : $(TARGET)
 
index e3bf9935d09a58edcd956b2b0f07b308066be3e3..6ec986bbe8d502fef7f84355de83d9a3c6af2b0c 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 3.3.6
+VER        = 3.3.7
 
 THISAPP    = shairport-sync-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -32,7 +32,7 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = shairport-sync
-PAK_VER    = 4
+PAK_VER    = 5
 
 DEPS       = alac alsa avahi libdaemon soxr
 
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 769c6d0cc660567e5521467d79ee9939
+$(DL_FILE)_MD5 = 5f4206ac28e323fda3c150575eb64e15
 
 install : $(TARGET)
 
index 7b124ef5bedcfee51d0beee8132c88362162bcfc..29c84c4c28eab126264299556008d461ae7fd832 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 3.2.6
+VER        = 3.4.0
 
 THISAPP    = wireshark-$(VER)
 DL_FILE    = $(THISAPP).tar.xz
@@ -32,8 +32,8 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 PROG       = tshark
-DEPS       = krb5
-PAK_VER    = 7
+DEPS       = krb5 c-ares
+PAK_VER    = 8
 
 ###############################################################################
 # Top-level Rules
@@ -43,7 +43,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = f14ef8d73fa5f30b57fec51283e6b73e
+$(DL_FILE)_MD5 = 5c656cd9d6b01dd2ad93ed665ca532e6
 
 install : $(TARGET)
 
index 5ffadff9b4786ec955fb24385e675ddc6e123177..69cb91d738287eafb96637d5636a71b26dbb9c99 100644 (file)
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 1.12.0
+VER        = 1.13.0
 
 THISAPP    = unbound-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = eb03869cea5dd2b65e21ca068e78d6b0
+$(DL_FILE)_MD5 = 5a522f10c65332efe627098d2d24f947
 
 install : $(TARGET)
 
diff --git a/make.sh b/make.sh
index b17aca45738be04cf01f3dd6ae4918d0ef3462d5..f9b2ee6ba423a2a61dd2f85c8541fe041e78f405 100755 (executable)
--- a/make.sh
+++ b/make.sh
@@ -26,7 +26,7 @@ NAME="IPFire"                                                 # Software name
 SNAME="ipfire"                                                 # Short name
 # If you update the version don't forget to update backupiso and add it to core update
 VERSION="2.25"                                                 # Version number
-CORE="153"                                                     # Core Level (Filename)
+CORE="154"                                                     # Core Level (Filename)
 SLOGAN="www.ipfire.org"                                                # Software slogan
 CONFIG_ROOT=/var/ipfire                                                # Configuration rootdir
 NICE=10                                                                # Nice level
@@ -1233,6 +1233,7 @@ buildipfire() {
   lfsmake2 linux-atm
   lfsmake2 gdbm
   lfsmake2 pam
+  lfsmake2 c-ares
   lfsmake2 curl
   lfsmake2 tcl
   lfsmake2 sqlite
diff --git a/src/initscripts/packages/bacula b/src/initscripts/packages/bacula
new file mode 100644 (file)
index 0000000..2b925ad
--- /dev/null
@@ -0,0 +1,28 @@
+#!/bin/sh
+# Begin $rc_base/init.d/bacula
+
+# Based on sysklogd script from LFS-3.1 and earlier.
+
+. /etc/sysconfig/rc
+. $rc_functions
+
+case "$1" in
+        start)
+                boot_mesg "Starting bacula-fd daemon..."
+                loadproc /usr/sbin/bacula-fd
+                ;;
+        stop)
+                boot_mesg "Stopping bacula-fd daemon..."
+                killproc /usr/sbin/bacula-fd
+                ;;
+        status)
+                statusproc /usr/sbin/bacula-fd
+                ;;
+        *)
+                echo "Usage: $0 (start|stop|status)"
+                exit 1
+                ;;
+esac
+
+# End $rc_base/init.d/bacula
+
diff --git a/src/patches/krb5-1.18.3_prevent_spurious_text.patch b/src/patches/krb5-1.18.3_prevent_spurious_text.patch
new file mode 100644 (file)
index 0000000..0e30153
--- /dev/null
@@ -0,0 +1,18 @@
+Submitted By: linuxfromscratch DOT org
+Date: 2020-11-19 
+Initial Package Version: 1.18.3
+Origin: http://www.linuxfromscratch.org/blfs/view/svn/postlfs/mitkrb.html
+Description: Patch increases the width of the virtual terminal used for some tests to prevent some spurious text in the output which is taken as a failure.
+
+diff --color -Nur krb5-1.18.3.orig/src/tests/dejagnu/config/default.exp krb5-1.18.3/src/tests/dejagnu/config/default.exp
+--- krb5-1.18.3.orig/src/tests/dejagnu/config/default.exp      2020-12-07 04:51:12.997708618 +0100
++++ krb5-1.18.3/src/tests/dejagnu/config/default.exp   2020-12-07 04:56:29.805839425 +0100
+@@ -12,7 +12,7 @@
+ # realm name, defaulting to KRBTEST.COM.
+ set timeout 100
+-set stty_init {erase \^h kill \^u}
++set stty_init {erase \^h kill \^u cols 300}
+ set env(TERM) dumb
+ set des3_krbtgt 0
diff --git a/src/patches/krb5-1.18.3_remove_known_failed_test.patch b/src/patches/krb5-1.18.3_remove_known_failed_test.patch
new file mode 100644 (file)
index 0000000..b148d42
--- /dev/null
@@ -0,0 +1,18 @@
+Submitted By: linuxfromscratch DOT org
+Date: 2020-11-19 
+Initial Package Version: 1.18.3
+Origin: http://www.linuxfromscratch.org/blfs/view/svn/postlfs/mitkrb.html
+Description: Patch removes a test that is known to fail.
+
+diff --color -Nur krb5-1.18.3.orig/src/plugins/kdb/db2/libdb2/test/run.test krb5-1.18.3/src/plugins/kdb/db2/libdb2/test/run.test
+--- krb5-1.18.3.orig/src/plugins/kdb/db2/libdb2/test/run.test  2020-12-07 04:58:27.210999666 +0100
++++ krb5-1.18.3/src/plugins/kdb/db2/libdb2/test/run.test       2020-12-07 04:58:48.579210832 +0100
+@@ -38,7 +38,7 @@
+       find $bindir -type f -exec test -r {} \; -print | head -100 > $BINFILES
+       if [ $# -eq 0 ]; then
+-              for t in 1 2 3 4 5 6 7 8 9 10 11 12 13 20 40 41 50 60 61 62 63; do
++              for t in 1 2 3 4 5 6 7 8 9 10 11 13 20 40 41 50 60 61 62 63; do
+                       test$t
+               done
+       else