From f1f2a8dbefd8a90622a1de641adb61f6cffc7a5f Mon Sep 17 00:00:00 2001 From: =?utf8?q?Peter=20M=C3=BCller?= Date: Mon, 1 Feb 2021 19:37:27 +0100 Subject: [PATCH] lynis: update to 3.0.3 MIME-Version: 1.0 Content-Type: text/plain; charset=utf8 Content-Transfer-Encoding: 8bit The changelog of lynis 3.0.3 is available at https://github.com/CISOfy/lynis/releases/tag/3.0.3; all changes since lynis 3.0.1 can be inspected at https://github.com/CISOfy/lynis/releases. lynis 3.0.2 adds detection for IPFire, so we can hope to have those "unknown operating system" messages omitted in future. :-) Minor adjustments to LFS and rootfile were necessary to purge unused CI/CD stuff as well as some markdown files (licence, code of conduct, etc. pp.) from the extracted archive. Signed-off-by: Peter Müller Signed-off-by: Michael Tremer --- config/rootfiles/packages/lynis | 11 +++-------- lfs/lynis | 14 +++++++------- 2 files changed, 10 insertions(+), 15 deletions(-) diff --git a/config/rootfiles/packages/lynis b/config/rootfiles/packages/lynis index a7ca0e3ddf..4a9918b276 100644 --- a/config/rootfiles/packages/lynis +++ b/config/rootfiles/packages/lynis @@ -1,10 +1,4 @@ var/ipfire/lynis -#var/ipfire/lynis/CHANGELOG.md -#var/ipfire/lynis/CODE_OF_CONDUCT.md -#var/ipfire/lynis/CONTRIBUTING.md -#var/ipfire/lynis/CONTRIBUTORS.md -#var/ipfire/lynis/HAPPY_USERS.md -#var/ipfire/lynis/SECURITY.md #var/ipfire/lynis/db var/ipfire/lynis/db/fileperms.db var/ipfire/lynis/db/hints.db @@ -119,7 +113,8 @@ var/ipfire/lynis/include/tests_virtualization var/ipfire/lynis/include/tests_webservers var/ipfire/lynis/include/tool_tips var/ipfire/lynis/lynis -var/ipfire/lynis/lynis.8 #var/ipfire/lynis/plugins -var/ipfire/lynis/plugins/README +#var/ipfire/lynis/plugins/README var/ipfire/lynis/plugins/custom_plugin.template +var/ipfire/lynis/plugins/plugin_pam_phase1 +var/ipfire/lynis/plugins/plugin_systemd_phase1 diff --git a/lfs/lynis b/lfs/lynis index 7dc8077819..1ae5016036 100644 --- a/lfs/lynis +++ b/lfs/lynis @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2020 IPFire Team # +# Copyright (C) 2007-2021 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,16 +24,16 @@ include Config -VER = 3.0.1 +VER = 3.0.3 THISAPP = lynis-$(VER) DL_FILE = $(THISAPP).tar.gz DL_FROM = $(URL_IPFIRE) -DIR_APP = $(DIR_SRC)/lynis +DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = lynis -PAK_VER = 8 +PAK_VER = 9 DEPS = ############################################################################### @@ -44,7 +44,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = ac984258e89b88c86e8c1c5395de8a15 +$(DL_FILE)_MD5 = d5c7cdbab15029449fe5ef4b59ee941d install : $(TARGET) @@ -77,7 +77,7 @@ dist: $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) - cd $(DIR_APP) && rm -rf {dev,CHANGELOG,README,INSTALL,TODO,FAQ,LICENSE} - cp -vrf $(DIR_APP) /var/ipfire/ + cd $(DIR_APP) && rm -rf .git* .travis.yml *.md FAQ INSTALL LICENCE lynis.8 README + cp -vrf $(DIR_APP) /var/ipfire/lynis @rm -rf $(DIR_APP) @$(POSTBUILD) -- 2.39.2