[prev in list] [next in list] [prev in thread] [next in thread] 

List:       ipfire-scm
Subject:    [git.ipfire.org] IPFire 2.x development tree branch, next, updated. 7705df4d5df0fb6cc9261cf946d8113d
From:       Michael Tremer <git () ipfire ! org>
Date:       2021-03-06 11:32:06
Message-ID: 4Dt2WW3PWWz2xFd () people01 ! haj ! ipfire ! org
[Download RAW message or body]

This is an automated email from the git hooks/post-receive script. It was
generated because a ref change was pushed to the repository containing
the project "IPFire 2.x development tree".

The branch, next has been updated
       via  7705df4d5df0fb6cc9261cf946d8113d31718798 (commit)
       via  2aebd3a8c51f06c552b030aff05854b52157c030 (commit)
       via  e071f251dd2eb9bf065506643e9373bc6da417c8 (commit)
       via  e30e60b1c67440274544cc2e5fe9695d52416a34 (commit)
       via  5051b2c48c3e6363bdda1e7c952a8befbf7385df (commit)
       via  9126d83f972eb7e87ec7f4097e0c20fbf960f946 (commit)
       via  7c42d68f4e1225ffb96d13e1b718b2470126b733 (commit)
       via  a269a4c6eca2295bcb9179e45037e55418bf0425 (commit)
       via  f821fbf63c5880421424f9994c74833a7548df92 (commit)
       via  1282a9ec7bd12bf9e38fbd7d9b4de555364b6d9b (commit)
       via  95295212a5b854c65f2a39f31fbed406c9b090f1 (commit)
       via  fbf77ef27761505fa5b5ac4d1cedb312c9732182 (commit)
       via  c908945aacf90fa7a05ebf796db84cd594d2b280 (commit)
       via  33b5ff2483ddd151f9d286be9a03f7941a14204d (commit)
       via  dec4437f058ab0532c4b246498f90ced025c2588 (commit)
       via  c3550b57a270313ca84cca0188c124d5c4bc847c (commit)
       via  cea03d83b3336d2947c94af8a620112730e3438d (commit)
       via  3400060a3612225d503905a6bd86782af2da374f (commit)
       via  bc2e94af0bdc5a2f7d94b83f3890080f7872979b (commit)
       via  72f4724f8970a38396a90ae8ee41ced1b7780e2e (commit)
       via  54ac6b5333a6cf3ecf8240231b62de1b2988fa88 (commit)
       via  019e81161df484285735cab1f41e077fbc05a1a2 (commit)
       via  fede18c5c7cad220b177d48de3fb702f4e0a982c (commit)
       via  1b2e99346fd0658132b356d1433efcd4a0e2b6d8 (commit)
       via  949829be3e462d5c8d30cae63d6301fa99376644 (commit)
       via  6db404e6a982a18683d5162493ea5ec2db65ef82 (commit)
       via  198443e60c5f5a5b4f11812e64852ddc8bab64b6 (commit)
       via  aa10f1526fbeb636cc7ab9f9095de97677d18d3d (commit)
       via  abde7323623f45a445edcafa640689a48c65e9aa (commit)
       via  fe801ec9b133319e3e1450607233f356e826353f (commit)
       via  cca9b209f4b67c59108b1c21e082ba2937abe225 (commit)
       via  ae4a0028730fbec1bbc2a0936dd51c2bc80d07b8 (commit)
       via  2385532a46c2cc9bc2b48664dda18e9b71c6675a (commit)
       via  607e86acf69aa685da262a72d02e383e7bdaaec6 (commit)
       via  d3b10edc4fd0b547b2b70a20e3e5282215653eb2 (commit)
       via  6c2ef7e0f3352712e78994ad008eb810e7a6f62c (commit)
       via  650705a05215f97591f764259c40a07eee9c08d8 (commit)
       via  5906e70c8a4ed5043c79bfa7d34cab4c14ac0fab (commit)
       via  158fdd461227ab5d6a7c1222c86c5b204019b3bd (commit)
       via  21cae881f91e0067b1e923c1a6cc6214bb4e2bad (commit)
       via  f65ed8ff1e2f0a0522ba0548455aee5a61ec5c21 (commit)
       via  503212d237838f7538532bd4e18eab5a9c144f90 (commit)
       via  17e0f6ce8f9eda27240fefedb458b7988909a0b5 (commit)
       via  71156719191619a16ca14b7c8848f0206a2479ee (commit)
       via  80a74a788e1fc9a7589f1c13d744a973e11bacda (commit)
       via  53edf4f055cf4e8588f377807a3613a4dc0d981f (commit)
       via  0682e29738477cedb9de1970d84ebb056302bead (commit)
       via  f49be8486709e07849708c6b23d4593238570dbe (commit)
       via  ceecc58a3f164fe6d115668e94d96b701e3f6c5b (commit)
       via  82e6ee002cfe66cfcc901263d84627bd761ac70b (commit)
       via  d530953038d5d35e7a76d525ce2affd75cef302a (commit)
       via  7e8dd175f6430015eceaa8bffc67156cf5023c2f (commit)
       via  05bcdbfec89e9bf252badd5d11d783b7130c7c48 (commit)
       via  0b05f0035003848602b0ed7e75958b51e0e80027 (commit)
       via  9496a8bd29b871f7562766ee3c8840b5fc6462af (commit)
       via  0939d0d09d54ed098a15682b8a6d9ff982a49f42 (commit)
       via  ad6ac07a696aaaaa38614ec6be5e2aec2c33d471 (commit)
       via  df95374d57f63b8a4ca938b3be48937fa33aedc6 (commit)
       via  c478e78635a33b6328a3d8a52b70895af814f8dc (commit)
       via  bd6006a97071224066ab107ddd619f727fcda508 (commit)
       via  bae9ee0eeafdbc06e8d7dc6fbe924dc3958b1fb4 (commit)
       via  7d3d23674b4cc367dbc85d015965d0aa923448f1 (commit)
       via  c4921e9d9901015f1383340961c9b3735f74465c (commit)
       via  2837aed4c1688476926a8866b097b6e10578588a (commit)
       via  a84927ab1fc78eda83dccb35d851a61f5c314b84 (commit)
       via  68cce31218aaf2ea83f9c394baa3d0b5be7e2d05 (commit)
       via  42d15ea4871b72f3a6dc956280ee7fae0021cfa3 (commit)
       via  3e04db2f4608f49ba4662fa92f44be2f21875ebe (commit)
       via  b63a64c95c4071169cb0e8c6b2b528a6025ab2d5 (commit)
       via  88621d0825c98add300b28fa967a473b0ec80818 (commit)
       via  5c36c8dd60929178059f5fcf3fdb6db3d5cd0dd0 (commit)
       via  e3a093f54b25a5a3c2e41f5a7b3f10cd9c3a88f4 (commit)
       via  0c304b7b402651df281c29ae1271c4af8f0b32a7 (commit)
       via  2d5494a8cf24d6684149de6684f2d873d889af76 (commit)
       via  000ff407b9522b4dc98574357c94dd8d76929df6 (commit)
       via  02a6fbe2bfab568b4d05537631a3bb33253d0203 (commit)
       via  8185eb8cba3b68f60e9f22a6a22b3fd8834c47e6 (commit)
       via  a69c7a2ab812a488dcd5a6bdf33af1effd95aa35 (commit)
       via  1ebdfb0e4e7247f1fa4ddd796cffec96c9494397 (commit)
       via  161eb15dfbcb4d005783fe43f1d53b1e29fa8ce3 (commit)
      from  948370bd39ef093721866587758203acc2845d88 (commit)

Those revisions listed above that are new to this repository have
not appeared on any other notification email; so we list those
revisions in full, below.

- Log -----------------------------------------------------------------
commit 7705df4d5df0fb6cc9261cf946d8113d31718798
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Sat Mar 6 11:30:56 2021 +0000

    core155: Ship openssh
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 2aebd3a8c51f06c552b030aff05854b52157c030
Author: Adolf Belka <adolf.belka@ipfire.org>
Date:   Fri Mar 5 18:41:28 2021 +0100

    openssh: Update to 8.5p1
    
    - Update Openssh from 8.4p1 to 8.5p1
    - rootfiles not changed
    - ssh access by keys tested with 8.5p1 and successfully worked
    - Full Release notes can be read at https://www.openssh.com/releasenotes.html
    - Future deprecation notice
       It is now possible[1] to perform chosen-prefix attacks against the
       SHA-1 algorithm for less than USD$50K.
       In the SSH protocol, the "ssh-rsa" signature scheme uses the SHA-1
       hash algorithm in conjunction with the RSA public key algorithm.
       OpenSSH will disable this signature scheme by default in the near
       future.
       Note that the deactivation of "ssh-rsa" signatures does not necessarily
       require cessation of use for RSA keys. In the SSH protocol, keys may be
       capable of signing using multiple algorithms. In particular, "ssh-rsa"
       keys are capable of signing using "rsa-sha2-256" (RSA/SHA256),
       "rsa-sha2-512" (RSA/SHA512) and "ssh-rsa" (RSA/SHA1). Only the last of
       these is being turned off by default.
    - Checked if the weak ssh-rsa public key algorithm was being used with
       openssh8.4p1 by running
        ssh -oHostKeyAlgorithms=-ssh-rsa user@host
       host verification was successful with no issue so IPFire will not be
       affected by this deprecation when it happens
    - Potentially-incompatible changes
        * ssh(1), sshd(8): this release changes the first-preference signature
          algorithm from ECDSA to ED25519.
       This did not affect my use of ssh login but I use ED25519 as the only
        key algorithm that I use. It might be good to get it tested by
        someone who has ECDSA and ED25519 keys and prefers ECDSA
       Remaining changes don't look likely to affect IPFire users
    - Bugfixes
     * ssh(1): Prefix keyboard interactive prompts with "(user@host)" to
       make it easier to determine which connection they are associated
       with in cases like scp -3, ProxyJump, etc. bz#3224
     * sshd(8): fix sshd_config SetEnv directives located inside Match
       blocks. GHPR201
     * ssh(1): when requesting a FIDO token touch on stderr, inform the
       user once the touch has been recorded.
     * ssh(1): prevent integer overflow when ridiculously large
       ConnectTimeout values are specified, capping the effective value
       (for most platforms) at 24 days. bz#3229
     * ssh(1): consider the ECDSA key subtype when ordering host key
       algorithms in the client.
     * ssh(1), sshd(8): rename the PubkeyAcceptedKeyTypes keyword to
       PubkeyAcceptedAlgorithms. The previous name incorrectly suggested
       that it control allowed key algorithms, when this option actually
       specifies the signature algorithms that are accepted. The previous
       name remains available as an alias. bz#3253
     * ssh(1), sshd(8): similarly, rename HostbasedKeyTypes (ssh) and
       HostbasedAcceptedKeyTypes (sshd) to HostbasedAcceptedAlgorithms.
     * sftp-server(8): add missing lsetstat@openssh.com documentation
       and advertisement in the server's SSH2_FXP_VERSION hello packet.
     * ssh(1), sshd(8): more strictly enforce KEX state-machine by
       banning packet types once they are received. Fixes memleak caused
       by duplicate SSH2_MSG_KEX_DH_GEX_REQUEST (oss-fuzz #30078).
     * sftp(1): allow the full range of UIDs/GIDs for chown/chgrp on 32bit
       platforms instead of being limited by LONG_MAX. bz#3206
     * Minor man page fixes (capitalization, commas, etc.) bz#3223
     * sftp(1): when doing an sftp recursive upload or download of a
       read-only directory, ensure that the directory is created with
       write and execute permissions in the interim so that the transfer
       can actually complete, then set the directory permission as the
       final step. bz#3222
     * ssh-keygen(1): document the -Z, check the validity of its argument
       earlier and provide a better error message if it's not correct.
       bz#2879
     * ssh(1): ignore comments at the end of config lines in ssh_config,
       similar to what we already do for sshd_config. bz#2320
     * sshd_config(5): mention that DisableForwarding is valid in a
       sshd_config Match block. bz3239
     * sftp(1): fix incorrect sorting of "ls -ltr" under some
       circumstances. bz3248.
     * ssh(1), sshd(8): fix potential integer truncation of (unlikely)
       timeout values. bz#3250
     * ssh(1): make hostbased authentication send the signature algorithm
       in its SSH2_MSG_USERAUTH_REQUEST packets instead of the key type.
       This make HostbasedAcceptedAlgorithms do what it is supposed to -
       filter on signature algorithm and not key type.
    
    Signed-off-by: Adolf Belka <adolf.belka@ipfire.org>
    Reviewed-by: Peter Müller <peter.mueller@ipfire.org>
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit e071f251dd2eb9bf065506643e9373bc6da417c8
Merge: 948370bd3 e30e60b1c
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Sat Mar 6 11:15:27 2021 +0000

    Merge remote-tracking branch 'ms/riscv64-for-next' into next

commit e30e60b1c67440274544cc2e5fe9695d52416a34
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Sat Mar 6 11:04:09 2021 +0000

    pcre2: Disable JIT for RISC-V
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 5051b2c48c3e6363bdda1e7c952a8befbf7385df
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Mar 3 14:36:38 2021 +0000

    dhcp: Update automake
    
    The bundles BIND package contains some outdated files as well which is
    why I am extracting it first and then call UPDATE_AUTOMAKE.
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 9126d83f972eb7e87ec7f4097e0c20fbf960f946
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:34:39 2021 +0000

    libstatgrab: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 7c42d68f4e1225ffb96d13e1b718b2470126b733
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:34:28 2021 +0000

    lcdproc: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit a269a4c6eca2295bcb9179e45037e55418bf0425
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:34:15 2021 +0000

    iftop: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit f821fbf63c5880421424f9994c74833a7548df92
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:33:53 2021 +0000

    haproxy: Link against libatomic on riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 1282a9ec7bd12bf9e38fbd7d9b4de555364b6d9b
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:33:42 2021 +0000

    gpgme: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 95295212a5b854c65f2a39f31fbed406c9b090f1
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Thu Feb 25 10:33:27 2021 +0000

    frr: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit fbf77ef27761505fa5b5ac4d1cedb312c9732182
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:14:19 2021 +0000

    vnstat: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit c908945aacf90fa7a05ebf796db84cd594d2b280
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:14:08 2021 +0000

    strongswan: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 33b5ff2483ddd151f9d286be9a03f7941a14204d
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:13:42 2021 +0000

    powertop: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit dec4437f058ab0532c4b246498f90ced025c2588
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:13:30 2021 +0000

    parted: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit c3550b57a270313ca84cca0188c124d5c4bc847c
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:13:19 2021 +0000

    nut: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit cea03d83b3336d2947c94af8a620112730e3438d
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:13:11 2021 +0000

    mtr: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 3400060a3612225d503905a6bd86782af2da374f
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:12:58 2021 +0000

    mpd: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit bc2e94af0bdc5a2f7d94b83f3890080f7872979b
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:12:42 2021 +0000

    minidlna: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 72f4724f8970a38396a90ae8ee41ced1b7780e2e
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:12:31 2021 +0000

    iperf3: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 54ac6b5333a6cf3ecf8240231b62de1b2988fa88
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:12:19 2021 +0000

    iperf: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 019e81161df484285735cab1f41e077fbc05a1a2
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:12:09 2021 +0000

    fping: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit fede18c5c7cad220b177d48de3fb702f4e0a982c
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:11:58 2021 +0000

    asterisk: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 1b2e99346fd0658132b356d1433efcd4a0e2b6d8
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 24 11:11:48 2021 +0000

    apcupsd: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 949829be3e462d5c8d30cae63d6301fa99376644
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:11:31 2021 +0000

    samba: Add rootfile for riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 6db404e6a982a18683d5162493ea5ec2db65ef82
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:07:25 2021 +0000

    rust: Enable build only for supported architectures
    
    Unfortunately, Rust is not available for riscv64, which is why we have
    to disable this package and all that depend on it.
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 198443e60c5f5a5b4f11812e64852ddc8bab64b6
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:06:59 2021 +0000

    suricata: Disable build on riscv64 for lack of Rust
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit aa10f1526fbeb636cc7ab9f9095de97677d18d3d
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:06:05 2021 +0000

    ragel: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit abde7323623f45a445edcafa640689a48c65e9aa
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:05:45 2021 +0000

    squid: Link against libatomic on riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit fe801ec9b133319e3e1450607233f356e826353f
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:05:16 2021 +0000

    sdparm: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit cca9b209f4b67c59108b1c21e082ba2937abe225
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:58 2021 +0000

    pixman: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit ae4a0028730fbec1bbc2a0936dd51c2bc80d07b8
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:47 2021 +0000

    pango: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 2385532a46c2cc9bc2b48664dda18e9b71c6675a
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:40 2021 +0000

    ntp: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 607e86acf69aa685da262a72d02e383e7bdaaec6
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:28 2021 +0000

    ntfs-3g: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit d3b10edc4fd0b547b2b70a20e3e5282215653eb2
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:19 2021 +0000

    nmap: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 6c2ef7e0f3352712e78994ad008eb810e7a6f62c
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:04:06 2021 +0000

    netatalk: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 650705a05215f97591f764259c40a07eee9c08d8
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:03:52 2021 +0000

    ncat: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 5906e70c8a4ed5043c79bfa7d34cab4c14ac0fab
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:03:41 2021 +0000

    lzo: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 158fdd461227ab5d6a7c1222c86c5b204019b3bd
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:03:23 2021 +0000

    libtirpc: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 21cae881f91e0067b1e923c1a6cc6214bb4e2bad
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:03:08 2021 +0000

    libdvbpsi: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit f65ed8ff1e2f0a0522ba0548455aee5a61ec5c21
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:02:49 2021 +0000

    lcms2: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 503212d237838f7538532bd4e18eab5a9c144f90
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:02:35 2021 +0000

    gnupg: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 17e0f6ce8f9eda27240fefedb458b7988909a0b5
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:02:23 2021 +0000

    fetchmail: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 71156719191619a16ca14b7c8848f0206a2479ee
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:01:23 2021 +0000

    alsa: Update automake
    
    All sources are being extracted into $(DIR_APP) now because the
    UPDATE_AUTOMAKE macro does not search outside of that directory.
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 80a74a788e1fc9a7589f1c13d744a973e11bacda
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:01:13 2021 +0000

    cups: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 53edf4f055cf4e8588f377807a3613a4dc0d981f
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:01:01 2021 +0000

    colm: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 0682e29738477cedb9de1970d84ebb056302bead
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 22 11:00:48 2021 +0000

    cifs-utils: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit f49be8486709e07849708c6b23d4593238570dbe
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 17 14:57:33 2021 +0000

    usbutils: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit ceecc58a3f164fe6d115668e94d96b701e3f6c5b
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 17 14:57:21 2021 +0000

    xfsprogs: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 82e6ee002cfe66cfcc901263d84627bd761ac70b
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 17 14:57:00 2021 +0000

    slang: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit d530953038d5d35e7a76d525ce2affd75cef302a
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Wed Feb 17 14:56:44 2021 +0000

    libxml2: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 7e8dd175f6430015eceaa8bffc67156cf5023c2f
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 17:04:31 2021 +0000

    libnl-3: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 05bcdbfec89e9bf252badd5d11d783b7130c7c48
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:56:44 2021 +0000

    pcre: Disable JIT on riscv64
    
    This architecture is not supporting this feature, yet
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 0b05f0035003848602b0ed7e75958b51e0e80027
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:55:51 2021 +0000

    util-linux: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 9496a8bd29b871f7562766ee3c8840b5fc6462af
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:55:24 2021 +0000

    libusb-compat: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 0939d0d09d54ed098a15682b8a6d9ff982a49f42
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:55:10 2021 +0000

    libusb: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit ad6ac07a696aaaaa38614ec6be5e2aec2c33d471
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:54:50 2021 +0000

    libnfnetlink: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit df95374d57f63b8a4ca938b3be48937fa33aedc6
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:54:34 2021 +0000

    libnetfilter_cttimeout: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit c478e78635a33b6328a3d8a52b70895af814f8dc
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:54:14 2021 +0000

    libnetfilter_cthelper: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit bd6006a97071224066ab107ddd619f727fcda508
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:53:59 2021 +0000

    libmnl: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit bae9ee0eeafdbc06e8d7dc6fbe924dc3958b1fb4
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:53:41 2021 +0000

    libgcrypt: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 7d3d23674b4cc367dbc85d015965d0aa923448f1
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:53:25 2021 +0000

    libassuan: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit c4921e9d9901015f1383340961c9b3735f74465c
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:53:07 2021 +0000

    json-c: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 2837aed4c1688476926a8866b097b6e10578588a
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:52:54 2021 +0000

    expat: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit a84927ab1fc78eda83dccb35d851a61f5c314b84
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 16 16:52:43 2021 +0000

    bind: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 68cce31218aaf2ea83f9c394baa3d0b5be7e2d05
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 9 17:59:16 2021 +0000

    shadow: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 42d15ea4871b72f3a6dc956280ee7fae0021cfa3
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 9 14:39:31 2021 +0000

    attr: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 3e04db2f4608f49ba4662fa92f44be2f21875ebe
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 9 14:39:14 2021 +0000

    gettext: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit b63a64c95c4071169cb0e8c6b2b528a6025ab2d5
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 9 14:39:00 2021 +0000

    libtool: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 88621d0825c98add300b28fa967a473b0ec80818
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Tue Feb 9 14:38:43 2021 +0000

    libmpc: Update automake
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 5c36c8dd60929178059f5fcf3fdb6db3d5cd0dd0
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Mon Feb 8 19:05:25 2021 +0000

    autoconf: Update automake scripts for riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit e3a093f54b25a5a3c2e41f5a7b3f10cd9c3a88f4
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 09:50:39 2021 -0500

    gcc: Compile for rv64gc
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 0c304b7b402651df281c29ae1271c4af8f0b32a7
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 09:49:51 2021 -0500

    riscv64: Enable stack clash protection
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 2d5494a8cf24d6684149de6684f2d873d889af76
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 09:48:08 2021 -0500

    riscv64: Move libraries back to /usr/lib64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 000ff407b9522b4dc98574357c94dd8d76929df6
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 09:45:04 2021 -0500

    Config: riscv64 is a 64 bit architecture
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 02a6fbe2bfab568b4d05537631a3bb33253d0203
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 06:50:04 2021 -0500

    pkg-config: Update automake scripts
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 8185eb8cba3b68f60e9f22a6a22b3fd8834c47e6
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 06:49:44 2021 -0500

    gawk: Update automake scripts
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit a69c7a2ab812a488dcd5a6bdf33af1effd95aa35
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 06:49:30 2021 -0500

    flex: Update automake scripts
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 1ebdfb0e4e7247f1fa4ddd796cffec96c9494397
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Feb 5 06:48:58 2021 -0500

    Config: Enable UPDATE_AUTOMAKE for riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

commit 161eb15dfbcb4d005783fe43f1d53b1e29fa8ce3
Author: Michael Tremer <michael.tremer@ipfire.org>
Date:   Fri Jan 29 11:53:38 2021 +0000

    make.sh: Add support for building on riscv64
    
    Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>

-----------------------------------------------------------------------

Summary of changes:
 config/rootfiles/common/{ => aarch64}/suricata     |   4 +-
 config/rootfiles/common/{ => armv5tel}/suricata    |   4 +-
 config/rootfiles/common/{ => i586}/suricata        |   4 +-
 config/rootfiles/common/{ => x86_64}/suricata      |   4 +-
 .../{oldcore/100 => core/155}/filelists/openssh    |   0
 config/rootfiles/core/155/update.sh                |   1 +
 .../rootfiles/packages/{aarch64 => riscv64}/samba  | 156 ++++++++++-----------
 lfs/Config                                         |   9 +-
 lfs/alsa                                           |  17 +--
 lfs/apcupsd                                        |   1 +
 lfs/asterisk                                       |   1 +
 lfs/attr                                           |   1 +
 lfs/autoconf                                       |   2 +-
 lfs/bind                                           |   1 +
 lfs/cifs-utils                                     |   1 +
 lfs/colm                                           |   1 +
 lfs/cups                                           |   1 +
 lfs/dhcp                                           |   6 +-
 lfs/expat                                          |   2 +-
 lfs/fetchmail                                      |   2 +-
 lfs/flex                                           |   1 +
 lfs/fping                                          |   1 +
 lfs/frr                                            |   1 +
 lfs/gawk                                           |   1 +
 lfs/gcc                                            |   6 +
 lfs/gettext                                        |   1 +
 lfs/gnupg                                          |   1 +
 lfs/gpgme                                          |   1 +
 lfs/haproxy                                        |   4 +
 lfs/iftop                                          |   1 +
 lfs/iperf                                          |   1 +
 lfs/iperf3                                         |   1 +
 lfs/json-c                                         |   1 +
 lfs/lcdproc                                        |   1 +
 lfs/lcms2                                          |   1 +
 lfs/libassuan                                      |   1 +
 lfs/libdvbpsi                                      |   1 +
 lfs/libgcrypt                                      |   1 +
 lfs/libmnl                                         |   1 +
 lfs/libmpc                                         |   1 +
 lfs/libnetfilter_cthelper                          |   1 +
 lfs/libnetfilter_cttimeout                         |   1 +
 lfs/libnfnetlink                                   |   1 +
 lfs/libnl-3                                        |   1 +
 lfs/libstatgrab                                    |   1 +
 lfs/libtirpc                                       |   1 +
 lfs/libtool                                        |   2 +-
 lfs/libusb                                         |   2 +-
 lfs/libusb-compat                                  |   4 +-
 lfs/libxml2                                        |   1 +
 lfs/lzo                                            |   1 +
 lfs/minidlna                                       |   1 +
 lfs/mpd                                            |   1 +
 lfs/mtr                                            |   1 +
 lfs/ncat                                           |   1 +
 lfs/netatalk                                       |   1 +
 lfs/nmap                                           |   1 +
 lfs/ntfs-3g                                        |   1 +
 lfs/ntp                                            |   1 +
 lfs/nut                                            |   1 +
 lfs/openssh                                        |   4 +-
 lfs/pango                                          |   1 +
 lfs/parted                                         |   1 +
 lfs/pcre                                           |  31 ++--
 lfs/pcre2                                          |  23 +--
 lfs/pixman                                         |   1 +
 lfs/pkg-config                                     |   1 +
 lfs/powertop                                       |   2 +-
 lfs/ragel                                          |   1 +
 lfs/rust                                           |   1 +
 lfs/sdparm                                         |   1 +
 lfs/shadow                                         |   1 +
 lfs/slang                                          |   1 +
 lfs/squid                                          |   4 +
 lfs/stage1                                         |   4 +
 lfs/stage2                                         |   5 +
 lfs/strongswan                                     |   1 +
 lfs/suricata                                       |   1 +
 lfs/usbutils                                       |   1 +
 lfs/util-linux                                     |   1 +
 lfs/vnstat                                         |   2 +-
 lfs/xfsprogs                                       |   1 +
 make.sh                                            |  16 ++-
 83 files changed, 241 insertions(+), 135 deletions(-)
 copy config/rootfiles/common/{ => aarch64}/suricata (87%)
 copy config/rootfiles/common/{ => armv5tel}/suricata (87%)
 copy config/rootfiles/common/{ => i586}/suricata (87%)
 copy config/rootfiles/common/{ => x86_64}/suricata (87%)
 copy config/rootfiles/{oldcore/100 => core/155}/filelists/openssh (100%)
 copy config/rootfiles/packages/{aarch64 => riscv64}/samba (87%)

Difference in files:
diff --git a/config/rootfiles/common/aarch64/suricata \
b/config/rootfiles/common/aarch64/suricata new file mode 100644
index 000000000..f891fa449
--- /dev/null
+++ b/config/rootfiles/common/aarch64/suricata
@@ -0,0 +1,26 @@
+etc/suricata
+etc/suricata/suricata.yaml
+#root/.cargo
+#root/.cargo/.package-cache
+usr/bin/suricata
+#usr/include/suricata-plugin.h
+#usr/share/doc/suricata
+#usr/share/doc/suricata/AUTHORS
+#usr/share/doc/suricata/Basic_Setup.txt
+#usr/share/doc/suricata/GITGUIDE
+#usr/share/doc/suricata/INSTALL
+#usr/share/doc/suricata/INSTALL.PF_RING
+#usr/share/doc/suricata/INSTALL.WINDOWS
+#usr/share/doc/suricata/NEWS
+#usr/share/doc/suricata/README
+#usr/share/doc/suricata/Setting_up_IPSinline_for_Linux.txt
+#usr/share/doc/suricata/TODO
+#usr/share/doc/suricata/Third_Party_Installation_Guides.txt
+#usr/share/man/man1/suricata.1
+var/lib/suricata
+var/lib/suricata/classification.config
+var/lib/suricata/reference.config
+var/lib/suricata/threshold.config
+var/log/suricata
+#var/log/suricata/certs
+#var/log/suricata/files
diff --git a/config/rootfiles/common/armv5tel/suricata \
b/config/rootfiles/common/armv5tel/suricata new file mode 100644
index 000000000..f891fa449
--- /dev/null
+++ b/config/rootfiles/common/armv5tel/suricata
@@ -0,0 +1,26 @@
+etc/suricata
+etc/suricata/suricata.yaml
+#root/.cargo
+#root/.cargo/.package-cache
+usr/bin/suricata
+#usr/include/suricata-plugin.h
+#usr/share/doc/suricata
+#usr/share/doc/suricata/AUTHORS
+#usr/share/doc/suricata/Basic_Setup.txt
+#usr/share/doc/suricata/GITGUIDE
+#usr/share/doc/suricata/INSTALL
+#usr/share/doc/suricata/INSTALL.PF_RING
+#usr/share/doc/suricata/INSTALL.WINDOWS
+#usr/share/doc/suricata/NEWS
+#usr/share/doc/suricata/README
+#usr/share/doc/suricata/Setting_up_IPSinline_for_Linux.txt
+#usr/share/doc/suricata/TODO
+#usr/share/doc/suricata/Third_Party_Installation_Guides.txt
+#usr/share/man/man1/suricata.1
+var/lib/suricata
+var/lib/suricata/classification.config
+var/lib/suricata/reference.config
+var/lib/suricata/threshold.config
+var/log/suricata
+#var/log/suricata/certs
+#var/log/suricata/files
diff --git a/config/rootfiles/common/i586/suricata \
b/config/rootfiles/common/i586/suricata new file mode 100644
index 000000000..f891fa449
--- /dev/null
+++ b/config/rootfiles/common/i586/suricata
@@ -0,0 +1,26 @@
+etc/suricata
+etc/suricata/suricata.yaml
+#root/.cargo
+#root/.cargo/.package-cache
+usr/bin/suricata
+#usr/include/suricata-plugin.h
+#usr/share/doc/suricata
+#usr/share/doc/suricata/AUTHORS
+#usr/share/doc/suricata/Basic_Setup.txt
+#usr/share/doc/suricata/GITGUIDE
+#usr/share/doc/suricata/INSTALL
+#usr/share/doc/suricata/INSTALL.PF_RING
+#usr/share/doc/suricata/INSTALL.WINDOWS
+#usr/share/doc/suricata/NEWS
+#usr/share/doc/suricata/README
+#usr/share/doc/suricata/Setting_up_IPSinline_for_Linux.txt
+#usr/share/doc/suricata/TODO
+#usr/share/doc/suricata/Third_Party_Installation_Guides.txt
+#usr/share/man/man1/suricata.1
+var/lib/suricata
+var/lib/suricata/classification.config
+var/lib/suricata/reference.config
+var/lib/suricata/threshold.config
+var/log/suricata
+#var/log/suricata/certs
+#var/log/suricata/files
diff --git a/config/rootfiles/common/x86_64/suricata \
b/config/rootfiles/common/x86_64/suricata new file mode 100644
index 000000000..f891fa449
--- /dev/null
+++ b/config/rootfiles/common/x86_64/suricata
@@ -0,0 +1,26 @@
+etc/suricata
+etc/suricata/suricata.yaml
+#root/.cargo
+#root/.cargo/.package-cache
+usr/bin/suricata
+#usr/include/suricata-plugin.h
+#usr/share/doc/suricata
+#usr/share/doc/suricata/AUTHORS
+#usr/share/doc/suricata/Basic_Setup.txt
+#usr/share/doc/suricata/GITGUIDE
+#usr/share/doc/suricata/INSTALL
+#usr/share/doc/suricata/INSTALL.PF_RING
+#usr/share/doc/suricata/INSTALL.WINDOWS
+#usr/share/doc/suricata/NEWS
+#usr/share/doc/suricata/README
+#usr/share/doc/suricata/Setting_up_IPSinline_for_Linux.txt
+#usr/share/doc/suricata/TODO
+#usr/share/doc/suricata/Third_Party_Installation_Guides.txt
+#usr/share/man/man1/suricata.1
+var/lib/suricata
+var/lib/suricata/classification.config
+var/lib/suricata/reference.config
+var/lib/suricata/threshold.config
+var/log/suricata
+#var/log/suricata/certs
+#var/log/suricata/files
diff --git a/config/rootfiles/core/155/filelists/openssh \
b/config/rootfiles/core/155/filelists/openssh new file mode 120000
index 000000000..d8c77fd8e
--- /dev/null
+++ b/config/rootfiles/core/155/filelists/openssh
@@ -0,0 +1 @@
+../../../common/openssh
\ No newline at end of file
diff --git a/config/rootfiles/core/155/update.sh \
b/config/rootfiles/core/155/update.sh index 4338b1b7b..fd0626588 100644
--- a/config/rootfiles/core/155/update.sh
+++ b/config/rootfiles/core/155/update.sh
@@ -71,6 +71,7 @@ sed -E -e "s/^CONNTRACK_(.*?)=on/CONNTRACK_\1=off/g" \
 /usr/local/bin/filesystem-cleanup
 
 # Start services
+/etc/init.d/sshd restart
 /etc/init.d/dhcp restart
 /etc/init.d/unbound restart
 /etc/init.d/collectd restart
diff --git a/config/rootfiles/packages/riscv64/samba \
b/config/rootfiles/packages/riscv64/samba new file mode 100644
index 000000000..1db9d5006
--- /dev/null
+++ b/config/rootfiles/packages/riscv64/samba
@@ -0,0 +1,815 @@
+etc/rc.d/init.d/samba
+usr/bin/cifsdd
+usr/bin/dbwrap_tool
+usr/bin/findsmb
+usr/bin/gentest
+usr/bin/ldbadd
+usr/bin/ldbdel
+usr/bin/ldbedit
+usr/bin/ldbmodify
+usr/bin/ldbrename
+usr/bin/ldbsearch
+usr/bin/locktest
+usr/bin/masktest
+usr/bin/mdfind
+usr/bin/mvxattr
+usr/bin/ndrdump
+usr/bin/net
+usr/bin/nmblookup
+usr/bin/ntlm_auth
+usr/bin/oLschema2ldif
+usr/bin/pdbedit
+usr/bin/profiles
+usr/bin/regdiff
+usr/bin/regpatch
+usr/bin/regshell
+usr/bin/regtree
+usr/bin/rpcclient
+usr/bin/samba-regedit
+usr/bin/sharesec
+usr/bin/smbcacls
+usr/bin/smbclient
+usr/bin/smbcontrol
+usr/bin/smbcquotas
+usr/bin/smbget
+usr/bin/smbpasswd
+usr/bin/smbspool
+usr/bin/smbstatus
+usr/bin/smbtar
+usr/bin/smbtorture
+usr/bin/smbtree
+usr/bin/tdbbackup
+usr/bin/tdbdump
+usr/bin/tdbrestore
+usr/bin/tdbtool
+usr/bin/testparm
+usr/bin/wbinfo
+#usr/include/samba-4.0
+#usr/include/samba-4.0/charset.h
+#usr/include/samba-4.0/core
+#usr/include/samba-4.0/core/doserr.h
+#usr/include/samba-4.0/core/error.h
+#usr/include/samba-4.0/core/hresult.h
+#usr/include/samba-4.0/core/ntstatus.h
+#usr/include/samba-4.0/core/ntstatus_gen.h
+#usr/include/samba-4.0/core/werror.h
+#usr/include/samba-4.0/core/werror_gen.h
+#usr/include/samba-4.0/credentials.h
+#usr/include/samba-4.0/dcerpc.h
+#usr/include/samba-4.0/dcesrv_core.h
+#usr/include/samba-4.0/domain_credentials.h
+#usr/include/samba-4.0/gen_ndr
+#usr/include/samba-4.0/gen_ndr/atsvc.h
+#usr/include/samba-4.0/gen_ndr/auth.h
+#usr/include/samba-4.0/gen_ndr/dcerpc.h
+#usr/include/samba-4.0/gen_ndr/drsblobs.h
+#usr/include/samba-4.0/gen_ndr/drsuapi.h
+#usr/include/samba-4.0/gen_ndr/krb5pac.h
+#usr/include/samba-4.0/gen_ndr/lsa.h
+#usr/include/samba-4.0/gen_ndr/misc.h
+#usr/include/samba-4.0/gen_ndr/nbt.h
+#usr/include/samba-4.0/gen_ndr/ndr_atsvc.h
+#usr/include/samba-4.0/gen_ndr/ndr_dcerpc.h
+#usr/include/samba-4.0/gen_ndr/ndr_drsblobs.h
+#usr/include/samba-4.0/gen_ndr/ndr_drsuapi.h
+#usr/include/samba-4.0/gen_ndr/ndr_krb5pac.h
+#usr/include/samba-4.0/gen_ndr/ndr_misc.h
+#usr/include/samba-4.0/gen_ndr/ndr_nbt.h
+#usr/include/samba-4.0/gen_ndr/ndr_samr.h
+#usr/include/samba-4.0/gen_ndr/ndr_samr_c.h
+#usr/include/samba-4.0/gen_ndr/ndr_svcctl.h
+#usr/include/samba-4.0/gen_ndr/ndr_svcctl_c.h
+#usr/include/samba-4.0/gen_ndr/netlogon.h
+#usr/include/samba-4.0/gen_ndr/samr.h
+#usr/include/samba-4.0/gen_ndr/security.h
+#usr/include/samba-4.0/gen_ndr/server_id.h
+#usr/include/samba-4.0/gen_ndr/svcctl.h
+#usr/include/samba-4.0/ldb_wrap.h
+#usr/include/samba-4.0/libsmbclient.h
+#usr/include/samba-4.0/lookup_sid.h
+#usr/include/samba-4.0/machine_sid.h
+#usr/include/samba-4.0/ndr
+#usr/include/samba-4.0/ndr.h
+#usr/include/samba-4.0/ndr/ndr_dcerpc.h
+#usr/include/samba-4.0/ndr/ndr_drsblobs.h
+#usr/include/samba-4.0/ndr/ndr_drsuapi.h
+#usr/include/samba-4.0/ndr/ndr_krb5pac.h
+#usr/include/samba-4.0/ndr/ndr_nbt.h
+#usr/include/samba-4.0/ndr/ndr_svcctl.h
+#usr/include/samba-4.0/netapi.h
+#usr/include/samba-4.0/param.h
+#usr/include/samba-4.0/passdb.h
+#usr/include/samba-4.0/policy.h
+#usr/include/samba-4.0/rpc_common.h
+#usr/include/samba-4.0/samba
+#usr/include/samba-4.0/samba/session.h
+#usr/include/samba-4.0/samba/version.h
+#usr/include/samba-4.0/share.h
+#usr/include/samba-4.0/smb2_lease_struct.h
+#usr/include/samba-4.0/smb_ldap.h
+#usr/include/samba-4.0/smbconf.h
+#usr/include/samba-4.0/smbldap.h
+#usr/include/samba-4.0/tdr.h
+#usr/include/samba-4.0/tsocket.h
+#usr/include/samba-4.0/tsocket_internal.h
+#usr/include/samba-4.0/util
+#usr/include/samba-4.0/util/attr.h
+#usr/include/samba-4.0/util/blocking.h
+#usr/include/samba-4.0/util/data_blob.h
+#usr/include/samba-4.0/util/debug.h
+#usr/include/samba-4.0/util/discard.h
+#usr/include/samba-4.0/util/fault.h
+#usr/include/samba-4.0/util/genrand.h
+#usr/include/samba-4.0/util/idtree.h
+#usr/include/samba-4.0/util/idtree_random.h
+#usr/include/samba-4.0/util/signal.h
+#usr/include/samba-4.0/util/string_wrappers.h
+#usr/include/samba-4.0/util/substitute.h
+#usr/include/samba-4.0/util/tevent_ntstatus.h
+#usr/include/samba-4.0/util/tevent_unix.h
+#usr/include/samba-4.0/util/tevent_werror.h
+#usr/include/samba-4.0/util/tfork.h
+#usr/include/samba-4.0/util/time.h
+#usr/include/samba-4.0/util_ldb.h
+#usr/include/samba-4.0/wbclient.h
+usr/lib/libdcerpc-binding.so
+usr/lib/libdcerpc-binding.so.0
+usr/lib/libdcerpc-binding.so.0.0.1
+usr/lib/libdcerpc-samr.so
+usr/lib/libdcerpc-samr.so.0
+usr/lib/libdcerpc-samr.so.0.0.1
+usr/lib/libdcerpc-server-core.so
+usr/lib/libdcerpc-server-core.so.0
+usr/lib/libdcerpc-server-core.so.0.0.1
+usr/lib/libdcerpc.so
+usr/lib/libdcerpc.so.0
+usr/lib/libdcerpc.so.0.0.1
+usr/lib/libndr-krb5pac.so
+usr/lib/libndr-krb5pac.so.0
+usr/lib/libndr-krb5pac.so.0.0.1
+usr/lib/libndr-nbt.so
+usr/lib/libndr-nbt.so.0
+usr/lib/libndr-nbt.so.0.0.1
+usr/lib/libndr-standard.so
+usr/lib/libndr-standard.so.0
+usr/lib/libndr-standard.so.0.0.1
+usr/lib/libndr.so
+usr/lib/libndr.so.1
+usr/lib/libndr.so.1.0.0
+usr/lib/libnetapi.so
+usr/lib/libnetapi.so.0
+usr/lib/libnss_winbind.so
+usr/lib/libnss_winbind.so.2
+usr/lib/libnss_wins.so
+usr/lib/libnss_wins.so.2
+usr/lib/libsamba-credentials.so
+usr/lib/libsamba-credentials.so.0
+usr/lib/libsamba-credentials.so.0.0.1
+usr/lib/libsamba-errors.so
+usr/lib/libsamba-errors.so.1
+usr/lib/libsamba-hostconfig.so
+usr/lib/libsamba-hostconfig.so.0
+usr/lib/libsamba-hostconfig.so.0.0.1
+usr/lib/libsamba-passdb.so
+usr/lib/libsamba-passdb.so.0
+usr/lib/libsamba-passdb.so.0.28.0
+usr/lib/libsamba-policy.cpython-38-riscv64-linux-gnu.so
+usr/lib/libsamba-policy.cpython-38-riscv64-linux-gnu.so.0
+usr/lib/libsamba-policy.cpython-38-riscv64-linux-gnu.so.0.0.1
+usr/lib/libsamba-util.so
+usr/lib/libsamba-util.so.0
+usr/lib/libsamba-util.so.0.0.1
+usr/lib/libsamdb.so
+usr/lib/libsamdb.so.0
+usr/lib/libsamdb.so.0.0.1
+usr/lib/libsmbclient.so
+usr/lib/libsmbclient.so.0
+usr/lib/libsmbclient.so.0.6.0
+usr/lib/libsmbconf.so
+usr/lib/libsmbconf.so.0
+usr/lib/libsmbldap.so
+usr/lib/libsmbldap.so.2
+usr/lib/libtevent-util.so
+usr/lib/libtevent-util.so.0
+usr/lib/libtevent-util.so.0.0.1
+usr/lib/libwbclient.so
+usr/lib/libwbclient.so.0
+usr/lib/libwbclient.so.0.15
+#usr/lib/pkgconfig/dcerpc.pc
+#usr/lib/pkgconfig/dcerpc_samr.pc
+#usr/lib/pkgconfig/ndr.pc
+#usr/lib/pkgconfig/ndr_krb5pac.pc
+#usr/lib/pkgconfig/ndr_nbt.pc
+#usr/lib/pkgconfig/ndr_standard.pc
+#usr/lib/pkgconfig/netapi.pc
+#usr/lib/pkgconfig/samba-credentials.pc
+#usr/lib/pkgconfig/samba-hostconfig.pc
+#usr/lib/pkgconfig/samba-policy.cpython-38-riscv64-linux-gnu.pc
+#usr/lib/pkgconfig/samba-util.pc
+#usr/lib/pkgconfig/samdb.pc
+#usr/lib/pkgconfig/smbclient.pc
+#usr/lib/pkgconfig/wbclient.pc
+usr/lib/python3.8/site-packages/_ldb_text.py
+usr/lib/python3.8/site-packages/_tdb_text.py
+usr/lib/python3.8/site-packages/_tevent.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/ldb.cpython-38-riscv64-linux-gnu.so
+#usr/lib/python3.8/site-packages/samba
+usr/lib/python3.8/site-packages/samba/__init__.py
+usr/lib/python3.8/site-packages/samba/_glue.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/_ldb.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/auth.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/auth_util.py
+usr/lib/python3.8/site-packages/samba/colour.py
+usr/lib/python3.8/site-packages/samba/common.py
+usr/lib/python3.8/site-packages/samba/compat.py
+usr/lib/python3.8/site-packages/samba/credentials.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/crypto.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dbchecker.py
+#usr/lib/python3.8/site-packages/samba/dcerpc
+usr/lib/python3.8/site-packages/samba/dcerpc/__init__.py
+usr/lib/python3.8/site-packages/samba/dcerpc/atsvc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/auth.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/base.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/dcerpc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/dfs.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/dns.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/dnsp.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/dnsserver.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/drsblobs.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/drsuapi.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/echo.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/epmapper.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/idmap.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/initshutdown.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/irpc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/krb5pac.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/lsa.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/mdssvc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/messaging.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/mgmt.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/misc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/nbt.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/netlogon.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/ntlmssp.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/preg.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/samr.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/security.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/server_id.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/smb_acl.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/spoolss.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/srvsvc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/svcctl.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/unixinfo.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/winbind.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/windows_event_ids.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/winreg.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/winspool.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/witness.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/dcerpc/wkssvc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/dcerpc/xattr.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/descriptor.py
+usr/lib/python3.8/site-packages/samba/dnsresolver.py
+usr/lib/python3.8/site-packages/samba/dnsserver.py
+usr/lib/python3.8/site-packages/samba/domain_update.py
+usr/lib/python3.8/site-packages/samba/drs_utils.py
+#usr/lib/python3.8/site-packages/samba/emulate
+usr/lib/python3.8/site-packages/samba/emulate/__init__.py
+usr/lib/python3.8/site-packages/samba/emulate/traffic.py
+usr/lib/python3.8/site-packages/samba/emulate/traffic_packets.py
+usr/lib/python3.8/site-packages/samba/forest_update.py
+usr/lib/python3.8/site-packages/samba/gensec.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/getopt.py
+usr/lib/python3.8/site-packages/samba/gp_ext_loader.py
+#usr/lib/python3.8/site-packages/samba/gp_parse
+usr/lib/python3.8/site-packages/samba/gp_parse/__init__.py
+usr/lib/python3.8/site-packages/samba/gp_parse/gp_aas.py
+usr/lib/python3.8/site-packages/samba/gp_parse/gp_csv.py
+usr/lib/python3.8/site-packages/samba/gp_parse/gp_inf.py
+usr/lib/python3.8/site-packages/samba/gp_parse/gp_ini.py
+usr/lib/python3.8/site-packages/samba/gp_parse/gp_pol.py
+usr/lib/python3.8/site-packages/samba/gp_scripts_ext.py
+usr/lib/python3.8/site-packages/samba/gp_sec_ext.py
+usr/lib/python3.8/site-packages/samba/gpclass.py
+usr/lib/python3.8/site-packages/samba/gpo.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/graph.py
+usr/lib/python3.8/site-packages/samba/hostconfig.py
+usr/lib/python3.8/site-packages/samba/idmap.py
+usr/lib/python3.8/site-packages/samba/join.py
+#usr/lib/python3.8/site-packages/samba/kcc
+usr/lib/python3.8/site-packages/samba/kcc/__init__.py
+usr/lib/python3.8/site-packages/samba/kcc/debug.py
+usr/lib/python3.8/site-packages/samba/kcc/graph.py
+usr/lib/python3.8/site-packages/samba/kcc/graph_utils.py
+usr/lib/python3.8/site-packages/samba/kcc/kcc_utils.py
+usr/lib/python3.8/site-packages/samba/kcc/ldif_import_export.py
+usr/lib/python3.8/site-packages/samba/logger.py
+usr/lib/python3.8/site-packages/samba/mdb_util.py
+usr/lib/python3.8/site-packages/samba/messaging.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/ms_display_specifiers.py
+usr/lib/python3.8/site-packages/samba/ms_forest_updates_markdown.py
+usr/lib/python3.8/site-packages/samba/ms_schema.py
+usr/lib/python3.8/site-packages/samba/ms_schema_markdown.py
+usr/lib/python3.8/site-packages/samba/ndr.py
+usr/lib/python3.8/site-packages/samba/net.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/netbios.cpython-38-riscv64-linux-gnu.so
+#usr/lib/python3.8/site-packages/samba/netcmd
+usr/lib/python3.8/site-packages/samba/netcmd/__init__.py
+usr/lib/python3.8/site-packages/samba/netcmd/common.py
+usr/lib/python3.8/site-packages/samba/netcmd/computer.py
+usr/lib/python3.8/site-packages/samba/netcmd/contact.py
+usr/lib/python3.8/site-packages/samba/netcmd/dbcheck.py
+usr/lib/python3.8/site-packages/samba/netcmd/delegation.py
+usr/lib/python3.8/site-packages/samba/netcmd/dns.py
+usr/lib/python3.8/site-packages/samba/netcmd/domain.py
+usr/lib/python3.8/site-packages/samba/netcmd/domain_backup.py
+usr/lib/python3.8/site-packages/samba/netcmd/drs.py
+usr/lib/python3.8/site-packages/samba/netcmd/dsacl.py
+usr/lib/python3.8/site-packages/samba/netcmd/forest.py
+usr/lib/python3.8/site-packages/samba/netcmd/fsmo.py
+usr/lib/python3.8/site-packages/samba/netcmd/gpo.py
+usr/lib/python3.8/site-packages/samba/netcmd/group.py
+usr/lib/python3.8/site-packages/samba/netcmd/ldapcmp.py
+usr/lib/python3.8/site-packages/samba/netcmd/main.py
+usr/lib/python3.8/site-packages/samba/netcmd/nettime.py
+usr/lib/python3.8/site-packages/samba/netcmd/ntacl.py
+usr/lib/python3.8/site-packages/samba/netcmd/ou.py
+usr/lib/python3.8/site-packages/samba/netcmd/processes.py
+usr/lib/python3.8/site-packages/samba/netcmd/pso.py
+usr/lib/python3.8/site-packages/samba/netcmd/rodc.py
+usr/lib/python3.8/site-packages/samba/netcmd/schema.py
+usr/lib/python3.8/site-packages/samba/netcmd/sites.py
+usr/lib/python3.8/site-packages/samba/netcmd/spn.py
+usr/lib/python3.8/site-packages/samba/netcmd/testparm.py
+usr/lib/python3.8/site-packages/samba/netcmd/user.py
+usr/lib/python3.8/site-packages/samba/netcmd/visualize.py
+usr/lib/python3.8/site-packages/samba/ntacls.py
+usr/lib/python3.8/site-packages/samba/ntstatus.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/param.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/policy.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/posix_eadb.cpython-38-riscv64-linux-gnu.so
+#usr/lib/python3.8/site-packages/samba/provision
+usr/lib/python3.8/site-packages/samba/provision/__init__.py
+usr/lib/python3.8/site-packages/samba/provision/backend.py
+usr/lib/python3.8/site-packages/samba/provision/common.py
+usr/lib/python3.8/site-packages/samba/provision/kerberos.py
+usr/lib/python3.8/site-packages/samba/provision/kerberos_implementation.py
+usr/lib/python3.8/site-packages/samba/provision/sambadns.py
+usr/lib/python3.8/site-packages/samba/registry.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/remove_dc.py
+#usr/lib/python3.8/site-packages/samba/samba3
+usr/lib/python3.8/site-packages/samba/samba3/__init__.py
+usr/lib/python3.8/site-packages/samba/samba3/libsmb_samba_internal.cpython-38-riscv64-linux-gnu.so
 +usr/lib/python3.8/site-packages/samba/samba3/mdscli.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/samba3/param.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/samba3/passdb.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/samba3/smbd.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/samdb.py
+usr/lib/python3.8/site-packages/samba/schema.py
+usr/lib/python3.8/site-packages/samba/sd_utils.py
+usr/lib/python3.8/site-packages/samba/security.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/sites.py
+usr/lib/python3.8/site-packages/samba/subnets.py
+#usr/lib/python3.8/site-packages/samba/subunit
+usr/lib/python3.8/site-packages/samba/subunit/__init__.py
+usr/lib/python3.8/site-packages/samba/subunit/run.py
+usr/lib/python3.8/site-packages/samba/tdb_util.py
+#usr/lib/python3.8/site-packages/samba/tests
+#usr/lib/python3.8/site-packages/samba/tests/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/audit_log_base.py
+#usr/lib/python3.8/site-packages/samba/tests/audit_log_dsdb.py
+#usr/lib/python3.8/site-packages/samba/tests/audit_log_pass_change.py
+#usr/lib/python3.8/site-packages/samba/tests/auth.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_base.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_ncalrpc.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_netlogon.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_netlogon_bad_creds.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_pass_change.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_samlogon.py
+#usr/lib/python3.8/site-packages/samba/tests/auth_log_winbind.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/bug13653.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/check_output.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/downgradedatabase.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/mdfind.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/ndrdump.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/netads_json.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/samba_dnsupdate.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/smbcacls.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/smbcacls_basic.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/smbcontrol.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/smbcontrol_process.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/traffic_learner.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/traffic_replay.py
+#usr/lib/python3.8/site-packages/samba/tests/blackbox/traffic_summary.py
+#usr/lib/python3.8/site-packages/samba/tests/common.py
+#usr/lib/python3.8/site-packages/samba/tests/complex_expressions.py
+#usr/lib/python3.8/site-packages/samba/tests/core.py
+#usr/lib/python3.8/site-packages/samba/tests/credentials.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/array.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/bare.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/dnsserver.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/integer.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/mdssvc.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/misc.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/raw_protocol.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/raw_testcase.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/registry.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/rpc_talloc.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/rpcecho.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/sam.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/srvsvc.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/string_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/testrpc.py
+#usr/lib/python3.8/site-packages/samba/tests/dcerpc/unix.py
+#usr/lib/python3.8/site-packages/samba/tests/dckeytab.py
+#usr/lib/python3.8/site-packages/samba/tests/dns.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_base.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_forwarder.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_forwarder_helpers
+#usr/lib/python3.8/site-packages/samba/tests/dns_forwarder_helpers/server.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_invalid.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_packet.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_tkey.py
+#usr/lib/python3.8/site-packages/samba/tests/dns_wildcard.py
+#usr/lib/python3.8/site-packages/samba/tests/docs.py
+#usr/lib/python3.8/site-packages/samba/tests/domain_backup.py
+#usr/lib/python3.8/site-packages/samba/tests/domain_backup_offline.py
+#usr/lib/python3.8/site-packages/samba/tests/dsdb.py
+#usr/lib/python3.8/site-packages/samba/tests/dsdb_lock.py
+#usr/lib/python3.8/site-packages/samba/tests/dsdb_schema_attributes.py
+#usr/lib/python3.8/site-packages/samba/tests/emulate
+#usr/lib/python3.8/site-packages/samba/tests/emulate/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/emulate/traffic.py
+#usr/lib/python3.8/site-packages/samba/tests/emulate/traffic_packet.py
+#usr/lib/python3.8/site-packages/samba/tests/encrypted_secrets.py
+#usr/lib/python3.8/site-packages/samba/tests/gensec.py
+#usr/lib/python3.8/site-packages/samba/tests/get_opt.py
+#usr/lib/python3.8/site-packages/samba/tests/getdcname.py
+#usr/lib/python3.8/site-packages/samba/tests/glue.py
+#usr/lib/python3.8/site-packages/samba/tests/gpo.py
+#usr/lib/python3.8/site-packages/samba/tests/graph.py
+#usr/lib/python3.8/site-packages/samba/tests/group_audit.py
+#usr/lib/python3.8/site-packages/samba/tests/hostconfig.py
+#usr/lib/python3.8/site-packages/samba/tests/join.py
+#usr/lib/python3.8/site-packages/samba/tests/kcc
+#usr/lib/python3.8/site-packages/samba/tests/kcc/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/kcc/graph.py
+#usr/lib/python3.8/site-packages/samba/tests/kcc/graph_utils.py
+#usr/lib/python3.8/site-packages/samba/tests/kcc/kcc_utils.py
+#usr/lib/python3.8/site-packages/samba/tests/kcc/ldif_import_export.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5
+#usr/lib/python3.8/site-packages/samba/tests/krb5/kcrypto.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/raw_testcase.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/rfc4120_pyasn1.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/s4u_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/simple_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5/xrealm_tests.py
+#usr/lib/python3.8/site-packages/samba/tests/krb5_credentials.py
+#usr/lib/python3.8/site-packages/samba/tests/ldap_raw.py
+#usr/lib/python3.8/site-packages/samba/tests/ldap_referrals.py
+#usr/lib/python3.8/site-packages/samba/tests/libsmb.py
+#usr/lib/python3.8/site-packages/samba/tests/loadparm.py
+#usr/lib/python3.8/site-packages/samba/tests/lsa_string.py
+#usr/lib/python3.8/site-packages/samba/tests/messaging.py
+#usr/lib/python3.8/site-packages/samba/tests/net_join.py
+#usr/lib/python3.8/site-packages/samba/tests/net_join_no_spnego.py
+#usr/lib/python3.8/site-packages/samba/tests/netbios.py
+#usr/lib/python3.8/site-packages/samba/tests/netcmd.py
+#usr/lib/python3.8/site-packages/samba/tests/netlogonsvc.py
+#usr/lib/python3.8/site-packages/samba/tests/ntacls.py
+#usr/lib/python3.8/site-packages/samba/tests/ntacls_backup.py
+#usr/lib/python3.8/site-packages/samba/tests/ntlm_auth.py
+#usr/lib/python3.8/site-packages/samba/tests/ntlm_auth_base.py
+#usr/lib/python3.8/site-packages/samba/tests/ntlm_auth_krb5.py
+#usr/lib/python3.8/site-packages/samba/tests/ntlmdisabled.py
+#usr/lib/python3.8/site-packages/samba/tests/pam_winbind.py
+#usr/lib/python3.8/site-packages/samba/tests/pam_winbind_chauthtok.py
+#usr/lib/python3.8/site-packages/samba/tests/pam_winbind_warn_pwd_expire.py
+#usr/lib/python3.8/site-packages/samba/tests/param.py
+#usr/lib/python3.8/site-packages/samba/tests/password_hash.py
+#usr/lib/python3.8/site-packages/samba/tests/password_hash_fl2003.py
+#usr/lib/python3.8/site-packages/samba/tests/password_hash_fl2008.py
+#usr/lib/python3.8/site-packages/samba/tests/password_hash_gpgme.py
+#usr/lib/python3.8/site-packages/samba/tests/password_hash_ldap.py
+#usr/lib/python3.8/site-packages/samba/tests/password_quality.py
+#usr/lib/python3.8/site-packages/samba/tests/password_test.py
+#usr/lib/python3.8/site-packages/samba/tests/policy.py
+#usr/lib/python3.8/site-packages/samba/tests/posixacl.py
+#usr/lib/python3.8/site-packages/samba/tests/prefork_restart.py
+#usr/lib/python3.8/site-packages/samba/tests/process_limits.py
+#usr/lib/python3.8/site-packages/samba/tests/provision.py
+#usr/lib/python3.8/site-packages/samba/tests/pso.py
+#usr/lib/python3.8/site-packages/samba/tests/py_credentials.py
+#usr/lib/python3.8/site-packages/samba/tests/registry.py
+#usr/lib/python3.8/site-packages/samba/tests/s3idmapdb.py
+#usr/lib/python3.8/site-packages/samba/tests/s3param.py
+#usr/lib/python3.8/site-packages/samba/tests/s3passdb.py
+#usr/lib/python3.8/site-packages/samba/tests/s3registry.py
+#usr/lib/python3.8/site-packages/samba/tests/s3windb.py
+#usr/lib/python3.8/site-packages/samba/tests/samba3sam.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/__init__.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/base.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/computer.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/contact.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/demote.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/dnscmd.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/drs_clone_dc_data_lmdb_size.py
 +#usr/lib/python3.8/site-packages/samba/tests/samba_tool/dsacl.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/forest.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/fsmo.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/gpo.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/group.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/help.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/join.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/join_lmdb_size.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/ntacl.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/ou.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/passwordsettings.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/processes.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/promote_dc_lmdb_size.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/provision_lmdb_size.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/provision_password_check.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/rodc.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/schema.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/sites.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/timecmd.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_check_password_script.py
 +#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_virtualCryptSHA.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_virtualCryptSHA_base.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_virtualCryptSHA_gpg.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_virtualCryptSHA_userPassword.py
 +#usr/lib/python3.8/site-packages/samba/tests/samba_tool/user_wdigest.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/visualize.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_tool/visualize_drs.py
+#usr/lib/python3.8/site-packages/samba/tests/samba_upgradedns_lmdb.py
+#usr/lib/python3.8/site-packages/samba/tests/samdb.py
+#usr/lib/python3.8/site-packages/samba/tests/samdb_api.py
+#usr/lib/python3.8/site-packages/samba/tests/security.py
+#usr/lib/python3.8/site-packages/samba/tests/segfault.py
+#usr/lib/python3.8/site-packages/samba/tests/smb.py
+#usr/lib/python3.8/site-packages/samba/tests/smbd_base.py
+#usr/lib/python3.8/site-packages/samba/tests/smbd_fuzztest.py
+#usr/lib/python3.8/site-packages/samba/tests/source.py
+#usr/lib/python3.8/site-packages/samba/tests/strings.py
+#usr/lib/python3.8/site-packages/samba/tests/subunitrun.py
+#usr/lib/python3.8/site-packages/samba/tests/tdb_util.py
+#usr/lib/python3.8/site-packages/samba/tests/upgrade.py
+#usr/lib/python3.8/site-packages/samba/tests/upgradeprovision.py
+#usr/lib/python3.8/site-packages/samba/tests/upgradeprovisionneeddc.py
+#usr/lib/python3.8/site-packages/samba/tests/usage.py
+#usr/lib/python3.8/site-packages/samba/tests/xattr.py
+#usr/lib/python3.8/site-packages/samba/third_party
+usr/lib/python3.8/site-packages/samba/third_party/__init__.py
+usr/lib/python3.8/site-packages/samba/third_party/iso8601
+usr/lib/python3.8/site-packages/samba/third_party/iso8601/__init__.py
+usr/lib/python3.8/site-packages/samba/third_party/iso8601/iso8601.py
+usr/lib/python3.8/site-packages/samba/third_party/iso8601/test_iso8601.py
+usr/lib/python3.8/site-packages/samba/upgrade.py
+usr/lib/python3.8/site-packages/samba/upgradehelpers.py
+usr/lib/python3.8/site-packages/samba/uptodateness.py
+usr/lib/python3.8/site-packages/samba/werror.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/xattr.py
+usr/lib/python3.8/site-packages/samba/xattr_native.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/samba/xattr_tdb.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/talloc.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/tdb.cpython-38-riscv64-linux-gnu.so
+usr/lib/python3.8/site-packages/tevent.py
+#usr/lib/samba
+usr/lib/samba/idmap
+usr/lib/samba/idmap/ad.so
+usr/lib/samba/idmap/autorid.so
+usr/lib/samba/idmap/hash.so
+usr/lib/samba/idmap/rfc2307.so
+usr/lib/samba/idmap/rid.so
+usr/lib/samba/idmap/script.so
+usr/lib/samba/idmap/tdb2.so
+#usr/lib/samba/krb5
+usr/lib/samba/krb5/winbind_krb5_locator.so
+#usr/lib/samba/ldb
+usr/lib/samba/ldb/asq.so
+usr/lib/samba/ldb/ildap.so
+usr/lib/samba/ldb/ldb.so
+usr/lib/samba/ldb/ldbsamba_extensions.so
+usr/lib/samba/ldb/paged_searches.so
+usr/lib/samba/ldb/rdn_name.so
+usr/lib/samba/ldb/sample.so
+usr/lib/samba/ldb/server_sort.so
+usr/lib/samba/ldb/skel.so
+usr/lib/samba/ldb/tdb.so
+usr/lib/samba/libCHARSET3-samba4.so
+usr/lib/samba/libLIBWBCLIENT-OLD-samba4.so
+usr/lib/samba/libMESSAGING-SEND-samba4.so
+usr/lib/samba/libMESSAGING-samba4.so
+usr/lib/samba/libaddns-samba4.so
+usr/lib/samba/libads-samba4.so
+usr/lib/samba/libasn1-samba4.so.8
+usr/lib/samba/libasn1-samba4.so.8.0.0
+usr/lib/samba/libasn1util-samba4.so
+usr/lib/samba/libauth-samba4.so
+usr/lib/samba/libauth-unix-token-samba4.so
+usr/lib/samba/libauth4-samba4.so
+usr/lib/samba/libauthkrb5-samba4.so
+usr/lib/samba/libcli-cldap-samba4.so
+usr/lib/samba/libcli-ldap-common-samba4.so
+usr/lib/samba/libcli-ldap-samba4.so
+usr/lib/samba/libcli-nbt-samba4.so
+usr/lib/samba/libcli-smb-common-samba4.so
+usr/lib/samba/libcli-spoolss-samba4.so
+usr/lib/samba/libcliauth-samba4.so
+usr/lib/samba/libclidns-samba4.so
+usr/lib/samba/libcluster-samba4.so
+usr/lib/samba/libcmdline-contexts-samba4.so
+usr/lib/samba/libcmdline-credentials-samba4.so
+usr/lib/samba/libcmocka-samba4.so
+usr/lib/samba/libcom_err-samba4.so.0
+usr/lib/samba/libcom_err-samba4.so.0.25
+usr/lib/samba/libcommon-auth-samba4.so
+usr/lib/samba/libdbwrap-samba4.so
+usr/lib/samba/libdcerpc-samba-samba4.so
+usr/lib/samba/libdcerpc-samba4.so
+usr/lib/samba/libdsdb-module-samba4.so
+usr/lib/samba/libevents-samba4.so
+usr/lib/samba/libflag-mapping-samba4.so
+usr/lib/samba/libgenrand-samba4.so
+usr/lib/samba/libgensec-samba4.so
+usr/lib/samba/libgpext-samba4.so
+usr/lib/samba/libgpo-samba4.so
+usr/lib/samba/libgse-samba4.so
+usr/lib/samba/libgssapi-samba4.so.2
+usr/lib/samba/libgssapi-samba4.so.2.0.0
+usr/lib/samba/libhcrypto-samba4.so.5
+usr/lib/samba/libhcrypto-samba4.so.5.0.1
+usr/lib/samba/libhdb-samba4.so.11
+usr/lib/samba/libhdb-samba4.so.11.0.2
+usr/lib/samba/libheimbase-samba4.so.1
+usr/lib/samba/libheimbase-samba4.so.1.0.0
+usr/lib/samba/libheimntlm-samba4.so.1
+usr/lib/samba/libheimntlm-samba4.so.1.0.1
+usr/lib/samba/libhttp-samba4.so
+usr/lib/samba/libhx509-samba4.so.5
+usr/lib/samba/libhx509-samba4.so.5.0.0
+usr/lib/samba/libidmap-samba4.so
+usr/lib/samba/libinterfaces-samba4.so
+usr/lib/samba/libiov-buf-samba4.so
+usr/lib/samba/libkdc-samba4.so.2
+usr/lib/samba/libkdc-samba4.so.2.0.0
+usr/lib/samba/libkrb5-samba4.so.26
+usr/lib/samba/libkrb5-samba4.so.26.0.0
+usr/lib/samba/libkrb5samba-samba4.so
+usr/lib/samba/libldb-cmdline-samba4.so
+usr/lib/samba/libldb-key-value-samba4.so
+usr/lib/samba/libldb-tdb-err-map-samba4.so
+usr/lib/samba/libldb-tdb-int-samba4.so
+usr/lib/samba/libldb.so.2
+usr/lib/samba/libldb.so.2.2.0
+usr/lib/samba/libldbsamba-samba4.so
+usr/lib/samba/liblibcli-lsa3-samba4.so
+usr/lib/samba/liblibcli-netlogon3-samba4.so
+usr/lib/samba/liblibsmb-samba4.so
+usr/lib/samba/libmessages-dgm-samba4.so
+usr/lib/samba/libmessages-util-samba4.so
+usr/lib/samba/libmsghdr-samba4.so
+usr/lib/samba/libmsrpc3-samba4.so
+usr/lib/samba/libndr-samba-samba4.so
+usr/lib/samba/libndr-samba4.so
+usr/lib/samba/libnet-keytab-samba4.so
+usr/lib/samba/libnetif-samba4.so
+usr/lib/samba/libnpa-tstream-samba4.so
+usr/lib/samba/libnss-info-samba4.so
+usr/lib/samba/libpopt-samba3-cmdline-samba4.so
+usr/lib/samba/libpopt-samba3-samba4.so
+usr/lib/samba/libposix-eadb-samba4.so
+usr/lib/samba/libprinter-driver-samba4.so
+usr/lib/samba/libprinting-migrate-samba4.so
+usr/lib/samba/libpyldb-util.cpython-38-riscv64-linux-gnu.so.2
+usr/lib/samba/libpyldb-util.cpython-38-riscv64-linux-gnu.so.2.2.0
+usr/lib/samba/libpytalloc-util.cpython-38-riscv64-linux-gnu.so.2
+usr/lib/samba/libpytalloc-util.cpython-38-riscv64-linux-gnu.so.2.3.1
+usr/lib/samba/libregistry-samba4.so
+usr/lib/samba/libreplace-samba4.so
+usr/lib/samba/libroken-samba4.so.19
+usr/lib/samba/libroken-samba4.so.19.0.1
+usr/lib/samba/libsamba-cluster-support-samba4.so
+usr/lib/samba/libsamba-debug-samba4.so
+usr/lib/samba/libsamba-modules-samba4.so
+usr/lib/samba/libsamba-net.cpython-38-riscv64-linux-gnu-samba4.so
+usr/lib/samba/libsamba-python.cpython-38-riscv64-linux-gnu-samba4.so
+usr/lib/samba/libsamba-security-samba4.so
+usr/lib/samba/libsamba-sockets-samba4.so
+usr/lib/samba/libsamba3-util-samba4.so
+usr/lib/samba/libsamdb-common-samba4.so
+usr/lib/samba/libsecrets3-samba4.so
+usr/lib/samba/libserver-id-db-samba4.so
+usr/lib/samba/libserver-role-samba4.so
+usr/lib/samba/libshares-samba4.so
+usr/lib/samba/libsmb-transport-samba4.so
+usr/lib/samba/libsmbclient-raw-samba4.so
+usr/lib/samba/libsmbd-base-samba4.so
+usr/lib/samba/libsmbd-conn-samba4.so
+usr/lib/samba/libsmbd-shim-samba4.so
+usr/lib/samba/libsmbldaphelper-samba4.so
+usr/lib/samba/libsmbpasswdparser-samba4.so
+usr/lib/samba/libsocket-blocking-samba4.so
+usr/lib/samba/libsys-rw-samba4.so
+usr/lib/samba/libtalloc-report-printf-samba4.so
+usr/lib/samba/libtalloc-report-samba4.so
+usr/lib/samba/libtalloc.so.2
+usr/lib/samba/libtalloc.so.2.3.1
+usr/lib/samba/libtdb-wrap-samba4.so
+usr/lib/samba/libtdb.so.1
+usr/lib/samba/libtdb.so.1.4.3
+usr/lib/samba/libtevent.so.0
+usr/lib/samba/libtevent.so.0.10.2
+usr/lib/samba/libtime-basic-samba4.so
+usr/lib/samba/libtorture-samba4.so
+usr/lib/samba/libtrusts-util-samba4.so
+usr/lib/samba/libutil-cmdline-samba4.so
+usr/lib/samba/libutil-reg-samba4.so
+usr/lib/samba/libutil-setid-samba4.so
+usr/lib/samba/libutil-tdb-samba4.so
+usr/lib/samba/libwinbind-client-samba4.so
+usr/lib/samba/libwind-samba4.so.0
+usr/lib/samba/libwind-samba4.so.0.0.0
+usr/lib/samba/libxattr-tdb-samba4.so
+usr/lib/samba/nss_info
+usr/lib/samba/nss_info/hash.so
+usr/lib/samba/nss_info/rfc2307.so
+usr/lib/samba/nss_info/sfu.so
+usr/lib/samba/nss_info/sfu20.so
+#usr/lib/samba/vfs
+usr/lib/samba/vfs/acl_tdb.so
+usr/lib/samba/vfs/acl_xattr.so
+usr/lib/samba/vfs/aio_fork.so
+usr/lib/samba/vfs/aio_pthread.so
+usr/lib/samba/vfs/audit.so
+usr/lib/samba/vfs/btrfs.so
+usr/lib/samba/vfs/cap.so
+usr/lib/samba/vfs/catia.so
+usr/lib/samba/vfs/commit.so
+usr/lib/samba/vfs/crossrename.so
+usr/lib/samba/vfs/default_quota.so
+usr/lib/samba/vfs/dirsort.so
+usr/lib/samba/vfs/expand_msdfs.so
+usr/lib/samba/vfs/extd_audit.so
+usr/lib/samba/vfs/fake_perms.so
+usr/lib/samba/vfs/fileid.so
+usr/lib/samba/vfs/fruit.so
+usr/lib/samba/vfs/full_audit.so
+usr/lib/samba/vfs/glusterfs_fuse.so
+usr/lib/samba/vfs/gpfs.so
+usr/lib/samba/vfs/linux_xfs_sgid.so
+usr/lib/samba/vfs/media_harmony.so
+usr/lib/samba/vfs/offline.so
+usr/lib/samba/vfs/preopen.so
+usr/lib/samba/vfs/readahead.so
+usr/lib/samba/vfs/readonly.so
+usr/lib/samba/vfs/recycle.so
+usr/lib/samba/vfs/shadow_copy.so
+usr/lib/samba/vfs/shadow_copy2.so
+usr/lib/samba/vfs/shell_snap.so
+usr/lib/samba/vfs/snapper.so
+usr/lib/samba/vfs/streams_depot.so
+usr/lib/samba/vfs/streams_xattr.so
+usr/lib/samba/vfs/syncops.so
+usr/lib/samba/vfs/time_audit.so
+usr/lib/samba/vfs/unityed_media.so
+usr/lib/samba/vfs/virusfilter.so
+usr/lib/samba/vfs/widelinks.so
+usr/lib/samba/vfs/worm.so
+usr/lib/samba/vfs/xattr_tdb.so
+usr/lib/security
+usr/lib/security/pam_winbind.so
+#usr/libexec/samba
+usr/libexec/samba/smbspool_krb5_wrapper
+usr/sbin/eventlogadm
+usr/sbin/nmbd
+usr/sbin/samba-change-password
+usr/sbin/samba-gpupdate
+usr/sbin/smbd
+usr/sbin/winbindd
+var/ipfire/backup/addons/includes/samba
+#var/ipfire/samba
+var/ipfire/samba/global
+#var/ipfire/samba/private
+var/ipfire/samba/private/secrets.tdb
+var/ipfire/samba/private/smbpasswd
+var/ipfire/samba/samba-change-password
+var/ipfire/samba/settings
+var/ipfire/samba/shares
+var/ipfire/samba/smb.conf
+var/ipfire/samba/smb.conf.default
+var/lib/samba
+var/lib/samba/bind-dns
+var/lib/samba/private
+var/lib/samba/winbindd_privileged
+var/log/samba
+var/spool/samba
+srv/web/ipfire/cgi-bin/samba.cgi
+var/ipfire/menu.d/EX-samba.menu
+usr/local/bin/sambactrl
diff --git a/lfs/Config b/lfs/Config
index 524ba35c0..ee3dc2365 100644
--- a/lfs/Config
+++ b/lfs/Config
@@ -64,6 +64,10 @@ ifeq "$(BUILD_ARCH)" "i586"
 	IS_32BIT = 1
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	IS_64BIT = 1
+endif
+
 ifeq "$(TOOLCHAIN)" "1"
 	PREFIX = $(TOOLS_DIR)
 else
@@ -304,10 +308,11 @@ define INSTALL_INITSCRIPT
 	install -m 754 -v $(DIR_SRC)/src/initscripts/packages/$(1)  /etc/rc.d/init.d/$(1)
 endef
 
-ifeq "$(BUILD_ARCH)" "aarch64"
+ifeq "$(BUILD_ARCH)" "$(filter $(BUILD_ARCH),aarch64 riscv64)"
 define UPDATE_AUTOMAKE
 	for i in $$(find $(DIR_APP) -name config.guess -o -name config.sub); do \
-		cp -vf /usr/share/automake*/$$(basename $${i}) $${i}; \
+		cp -vf /usr/share/automake*/$$(basename $${i}) $${i} || \
+			cp -vf $(TOOLS_DIR)/share/automake*/$$(basename $${i}) $${i}; \
 	done
 endef
 endif
diff --git a/lfs/alsa b/lfs/alsa
index aee7915c1..23ad58cf6 100644
--- a/lfs/alsa
+++ b/lfs/alsa
@@ -88,17 +88,18 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_SRC)/alsa*
 	cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	cd $(DIR_APP) && tar xfj $(DIR_DL)/alsa-utils-$(UVER).tar.bz2
+	cd $(DIR_APP) && tar xfj $(DIR_DL)/alsa-firmware-$(FVER).tar.bz2
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure
 	cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
 	cd $(DIR_APP) && make install
-	cd $(DIR_SRC) && tar xfj $(DIR_DL)/alsa-utils-$(UVER).tar.bz2
-	cd $(DIR_SRC)/alsa-utils-$(UVER) && ./configure --disable-xmlto
-	cd $(DIR_SRC)/alsa-utils-$(UVER) && make $(MAKETUNING) $(EXTRA_MAKE)
-	cd $(DIR_SRC)/alsa-utils-$(UVER) && make install
-	cd $(DIR_SRC) && tar xfj $(DIR_DL)/alsa-firmware-$(FVER).tar.bz2
-	cd $(DIR_SRC)/alsa-firmware-$(FVER) && ./configure
-	cd $(DIR_SRC)/alsa-firmware-$(FVER) && make $(MAKETUNING) $(EXTRA_MAKE)
-	cd $(DIR_SRC)/alsa-firmware-$(FVER) && make install
+	cd $(DIR_APP)/alsa-utils-$(UVER) && ./configure --disable-xmlto
+	cd $(DIR_APP)/alsa-utils-$(UVER) && make $(MAKETUNING) $(EXTRA_MAKE)
+	cd $(DIR_APP)/alsa-utils-$(UVER) && make install
+	cd $(DIR_APP)/alsa-firmware-$(FVER) && ./configure
+	cd $(DIR_APP)/alsa-firmware-$(FVER) && make $(MAKETUNING) $(EXTRA_MAKE)
+	cd $(DIR_APP)/alsa-firmware-$(FVER) && make install
 	# install initscript
 	$(call INSTALL_INITSCRIPT,alsa)
 	@rm -rf $(DIR_SRC)/alsa*
diff --git a/lfs/apcupsd b/lfs/apcupsd
index 6240015d1..d63c79f8b 100644
--- a/lfs/apcupsd
+++ b/lfs/apcupsd
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --enable-usb --enable-cgi \
 					--with-cgi-bin=/srv/web/ipfire/cgi-bin
 	cd $(DIR_APP) && make $(MAKETUNING)
diff --git a/lfs/asterisk b/lfs/asterisk
index 77667e232..6651ba13c 100755
--- a/lfs/asterisk
+++ b/lfs/asterisk
@@ -82,6 +82,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 
 	# configure asterisk
 	cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/var/ipfire \
diff --git a/lfs/attr b/lfs/attr
index f31c0f2b4..e1edd6076 100644
--- a/lfs/attr
+++ b/lfs/attr
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure
 	cd $(DIR_APP) && make
 	cd $(DIR_APP) && make install
diff --git a/lfs/autoconf b/lfs/autoconf
index ed77c46ed..99bae07b7 100644
--- a/lfs/autoconf
+++ b/lfs/autoconf
@@ -69,9 +69,9 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr
-
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	@rm -rf $(DIR_APP)
diff --git a/lfs/bind b/lfs/bind
index c8167c246..592d61ed2 100644
--- a/lfs/bind
+++ b/lfs/bind
@@ -73,6 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && STD_CDEFINES="$(CPPFLAGS)" \
 		./configure \
 			--prefix=/usr \
diff --git a/lfs/cifs-utils b/lfs/cifs-utils
index 05705393c..c3a98f6d6 100644
--- a/lfs/cifs-utils
+++ b/lfs/cifs-utils
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure
 	cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
 	cd $(DIR_APP) && make install
diff --git a/lfs/colm b/lfs/colm
index 5a722ba5e..6cf4f95c5 100644
--- a/lfs/colm
+++ b/lfs/colm
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--disable-static
diff --git a/lfs/cups b/lfs/cups
index 2c7138846..e219bcf1b 100644
--- a/lfs/cups
+++ b/lfs/cups
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && \
 		./configure \
 			--prefix=/usr \
diff --git a/lfs/dhcp b/lfs/dhcp
index 1637ab553..3ec49901a 100644
--- a/lfs/dhcp
+++ b/lfs/dhcp
@@ -73,8 +73,10 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
 
-	# Help unpacking bundled BIND
-	cd $(DIR_APP) && sed -e "s/gunzip -c/&d/" -i bind/Makefile.in
+	# Extract bundled BIND
+	cd $(DIR_APP)/bind && tar xvfa bind.tar.gz
+
+	$(UPDATE_AUTOMAKE)
 
 	cd $(DIR_APP) && \
 		./configure \
diff --git a/lfs/expat b/lfs/expat
index 9b1b8f3b7..878b59270 100644
--- a/lfs/expat
+++ b/lfs/expat
@@ -70,9 +70,9 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr
-
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	cd $(DIR_APP) && install -v -m755 -d /usr/share/doc/$(THISAPP)
diff --git a/lfs/fetchmail b/lfs/fetchmail
index cde51fadb..5e8aae416 100644
--- a/lfs/fetchmail
+++ b/lfs/fetchmail
@@ -78,7 +78,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE)
 	cd $(DIR_APP) && patch -Np1 < \
                $(DIR_SRC)/src/patches/fetchmail-6.3.26-permit-build-without-ssl3.patch
                
-
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--with-ssl \
diff --git a/lfs/flex b/lfs/flex
index 65247f308..2653cbec6 100644
--- a/lfs/flex
+++ b/lfs/flex
@@ -82,6 +82,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && patch -p1 < \
$(DIR_SRC)/src/patches/flex-2.6.4-fix-build-width-glibc-2.6+.patch  cd $(DIR_APP) && \
                HELP2MAN=$(TOOLS_DIR)/bin/true \
 		./configure --prefix=$(PREFIX) --disable-nls
diff --git a/lfs/fping b/lfs/fping
index f94480608..8616c0e54 100644
--- a/lfs/fping
+++ b/lfs/fping
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure	\
 		--prefix=/usr		\
 		--disable-ipv6
diff --git a/lfs/frr b/lfs/frr
index 052e4c176..cff23ff92 100644
--- a/lfs/frr
+++ b/lfs/frr
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--sysconfdir=/etc/frr \
diff --git a/lfs/gawk b/lfs/gawk
index 793b358e2..a4f8eeb9c 100644
--- a/lfs/gawk
+++ b/lfs/gawk
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure $(EXTRA_CONFIG)
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/gcc b/lfs/gcc
index 3aa147ce8..bd254288d 100644
--- a/lfs/gcc
+++ b/lfs/gcc
@@ -173,6 +173,12 @@ ifeq "$(BUILD_ARCH)" "i586"
 		--with-tune=generic
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	EXTRA_CONFIG += \
+		--with-arch=rv64gc \
+		--with-abi=lp64d
+endif
+
 EXTRA_CONFIG += \
 	--disable-multilib \
 	--with-bugurl=http://bugtracker.ipfire.org \
diff --git a/lfs/gettext b/lfs/gettext
index b1d75ed2d..0cf9cca6b 100644
--- a/lfs/gettext
+++ b/lfs/gettext
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 ifeq "$(ROOT)" ""
 	cd $(DIR_APP) && ./configure $(EXTRA_CONFIG)
 	cd $(DIR_APP) && make $(MAKETUNING)
diff --git a/lfs/gnupg b/lfs/gnupg
index 93e5ac21a..f94948fe9 100644
--- a/lfs/gnupg
+++ b/lfs/gnupg
@@ -72,6 +72,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	rm -rf /home/nobody/.gnupg /root/.gnupg
 	cd $(DIR_APP) && ./configure --prefix=/usr --libexecdir=/usr/lib --disable-nls
 	cd $(DIR_APP) && make $(MAKETUNING)
diff --git a/lfs/gpgme b/lfs/gpgme
index d9890804a..a6056fc8e 100644
--- a/lfs/gpgme
+++ b/lfs/gpgme
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/haproxy b/lfs/haproxy
index 5247c7148..5c522be70 100644
--- a/lfs/haproxy
+++ b/lfs/haproxy
@@ -40,6 +40,10 @@ ifeq "$(BUILD_ARCH)" "armv5tel"
 	LDFLAGS += -latomic
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	LDFLAGS += -latomic
+endif
+
 ###############################################################################
 # Top-level Rules
 ###############################################################################
diff --git a/lfs/iftop b/lfs/iftop
index 09f29bfa3..9c95e1b66 100644
--- a/lfs/iftop
+++ b/lfs/iftop
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 
 	cd $(DIR_APP) && make $(MAKETUNING)
diff --git a/lfs/iperf b/lfs/iperf
index 3cc7733b8..07ad3e6ea 100644
--- a/lfs/iperf
+++ b/lfs/iperf
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/iperf3 b/lfs/iperf3
index 96b1e264d..e40feaed8 100644
--- a/lfs/iperf3
+++ b/lfs/iperf3
@@ -77,6 +77,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
 	cd $(DIR_APP) && patch -Np1 -i \
$(DIR_SRC)/src/patches/iperf3/iperf-3.9-remove-pg-flag.patch +	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
 	cd $(DIR_APP) && make install
diff --git a/lfs/json-c b/lfs/json-c
index 51a20ccbf..6a0b6c0f8 100644
--- a/lfs/json-c
+++ b/lfs/json-c
@@ -73,6 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-static
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/lcdproc b/lfs/lcdproc
index 88afec5d6..e5c4ee345 100644
--- a/lfs/lcdproc
+++ b/lfs/lcdproc
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && \
 		./configure \
 			--prefix=/usr \
diff --git a/lfs/lcms2 b/lfs/lcms2
index d4c01cbac..751ff47d3 100644
--- a/lfs/lcms2
+++ b/lfs/lcms2
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-static
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libassuan b/lfs/libassuan
index 7aeadf9bb..4edb3fcb0 100644
--- a/lfs/libassuan
+++ b/lfs/libassuan
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libdvbpsi b/lfs/libdvbpsi
index 1a7e17329..5d7c4ebf4 100644
--- a/lfs/libdvbpsi
+++ b/lfs/libdvbpsi
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && sed -e "s/-Werror//g" -i configure
 	cd $(DIR_APP) && ./configure --prefix=/usr --enable-release
 	cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
diff --git a/lfs/libgcrypt b/lfs/libgcrypt
index 392a21c30..a2bc19e17 100644
--- a/lfs/libgcrypt
+++ b/lfs/libgcrypt
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && \
 		./configure \
 			--prefix=/usr \
diff --git a/lfs/libmnl b/lfs/libmnl
index 0ae35adeb..707be93c2 100644
--- a/lfs/libmnl
+++ b/lfs/libmnl
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libmpc b/lfs/libmpc
index 65a34efd1..2adf4f48f 100644
--- a/lfs/libmpc
+++ b/lfs/libmpc
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libnetfilter_cthelper b/lfs/libnetfilter_cthelper
index a0496a38d..8bbce1f76 100644
--- a/lfs/libnetfilter_cthelper
+++ b/lfs/libnetfilter_cthelper
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libnetfilter_cttimeout b/lfs/libnetfilter_cttimeout
index eb17e2563..4b19c0ecb 100644
--- a/lfs/libnetfilter_cttimeout
+++ b/lfs/libnetfilter_cttimeout
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libnfnetlink b/lfs/libnfnetlink
index 892d61975..554eaba85 100644
--- a/lfs/libnfnetlink
+++ b/lfs/libnfnetlink
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libnl-3 b/lfs/libnl-3
index 70ae0069f..766879886 100644
--- a/lfs/libnl-3
+++ b/lfs/libnl-3
@@ -73,6 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/etc
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/libstatgrab b/lfs/libstatgrab
index 71721355a..08ff94935 100644
--- a/lfs/libstatgrab
+++ b/lfs/libstatgrab
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 
 	cd $(DIR_APP) && make $(MAKETUNING)
diff --git a/lfs/libtirpc b/lfs/libtirpc
index 59ac91354..1938ab771 100644
--- a/lfs/libtirpc
+++ b/lfs/libtirpc
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && patch -Np1 < \
$(DIR_SRC)/src/patches/libtirpc-1.0.2-glibc-2.26.patch  cd $(DIR_APP) && ./configure \
--prefix=/usr --sysconfdir=/etc --disable-gssapi --disable-ipv6  cd $(DIR_APP) && \
                make $(MAKETUNING) $(EXTRA_MAKE)
diff --git a/lfs/libtool b/lfs/libtool
index e769a10d0..940230cf7 100644
--- a/lfs/libtool
+++ b/lfs/libtool
@@ -75,9 +75,9 @@ dist:
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr
-
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	@rm -rf $(DIR_APP)
diff --git a/lfs/libusb b/lfs/libusb
index fcae2a445..4b99a6d18 100644
--- a/lfs/libusb
+++ b/lfs/libusb
@@ -70,9 +70,9 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr
-
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	echo "# Set group ownership for raw USB devices" > /etc/udev/rules.d/23-usb.rules
diff --git a/lfs/libusb-compat b/lfs/libusb-compat
index c6b4fa9cd..da1cd686b 100644
--- a/lfs/libusb-compat
+++ b/lfs/libusb-compat
@@ -69,12 +69,10 @@ $(subst %,%_MD5,$(objects)) :
 
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
-
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
-
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-static
 	cd $(DIR_APP) && make -j $(PARALLELISM)
 	cd $(DIR_APP) && make install
-
 	@rm -rf $(DIR_APP)
 	@$(POSTBUILD)
diff --git a/lfs/libxml2 b/lfs/libxml2
index 9d0f1b9b3..6ee0fa274 100644
--- a/lfs/libxml2
+++ b/lfs/libxml2
@@ -72,6 +72,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-static --with-history
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/lzo b/lfs/lzo
index 93fe66d5c..1a5f2b033 100644
--- a/lfs/lzo
+++ b/lfs/lzo
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--enable-shared \
diff --git a/lfs/minidlna b/lfs/minidlna
index 218b596a4..1a9020158 100644
--- a/lfs/minidlna
+++ b/lfs/minidlna
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING) $(EXTRA_MAKE)
 	cd $(DIR_APP) && make install
diff --git a/lfs/mpd b/lfs/mpd
index 13063e03b..f7abccf2c 100644
--- a/lfs/mpd
+++ b/lfs/mpd
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 			--prefix=/usr \
 			--disable-ipv6 \
diff --git a/lfs/mtr b/lfs/mtr
index 679e66fd4..f2252e1dc 100644
--- a/lfs/mtr
+++ b/lfs/mtr
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/ncat b/lfs/ncat
index d21c066d5..ab954e732 100644
--- a/lfs/ncat
+++ b/lfs/ncat
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && mkdir -p build
 	cd $(DIR_APP) && ./configure	\
 		--prefix=/usr		\
diff --git a/lfs/netatalk b/lfs/netatalk
index e1147c032..5a293d5e4 100644
--- a/lfs/netatalk
+++ b/lfs/netatalk
@@ -79,6 +79,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--sysconfdir=/etc \
diff --git a/lfs/nmap b/lfs/nmap
index 39d740e89..77d25e600 100644
--- a/lfs/nmap
+++ b/lfs/nmap
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--without-nmapfe \
diff --git a/lfs/ntfs-3g b/lfs/ntfs-3g
index 90498f7cf..3f0ae8134 100644
--- a/lfs/ntfs-3g
+++ b/lfs/ntfs-3g
@@ -73,6 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/ntp b/lfs/ntp
index c8f69039d..ca46e5163 100644
--- a/lfs/ntp
+++ b/lfs/ntp
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && \
 		./configure \
 			--prefix=/usr \
diff --git a/lfs/nut b/lfs/nut
index def3c36df..220425944 100644
--- a/lfs/nut
+++ b/lfs/nut
@@ -77,6 +77,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/etc/nut \
 			--with-usb --with-user=root --with-group=nut \
 			--with-wrap=no --with-udev-dir=/etc/udev
diff --git a/lfs/openssh b/lfs/openssh
index 5143f4154..2a07d9e65 100644
--- a/lfs/openssh
+++ b/lfs/openssh
@@ -24,7 +24,7 @@
 
 include Config
 
-VER        = 8.4p1
+VER        = 8.5p1
 
 THISAPP    = openssh-$(VER)
 DL_FILE    = $(THISAPP).tar.gz
@@ -40,7 +40,7 @@ objects = $(DL_FILE)
 
 $(DL_FILE) = $(DL_FROM)/$(DL_FILE)
 
-$(DL_FILE)_MD5 = 8f897870404c088e4aa7d1c1c58b526b
+$(DL_FILE)_MD5 = 9eb9420cf587edc26f8998ab679ad390
 
 install : $(TARGET)
 
diff --git a/lfs/pango b/lfs/pango
index cf3ced008..cd6287e67 100644
--- a/lfs/pango
+++ b/lfs/pango
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/etc
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/parted b/lfs/parted
index 910e2cfe2..a6d32d377 100644
--- a/lfs/parted
+++ b/lfs/parted
@@ -80,6 +80,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
 	cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/parted-3.2-device-mapper.patch
 	cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/parted-3.2-sysmacros.patch
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-device-mapper
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/pcre b/lfs/pcre
index 03fff5162..e73f3fa08 100644
--- a/lfs/pcre
+++ b/lfs/pcre
@@ -32,6 +32,24 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 
+CONFIGURE_ARGS = \
+	--prefix=/usr \
+	--disable-static \
+	--enable-utf8 \
+	--enable-pcre16 \
+	--enable-pcre32 \
+	--enable-pcregrep-libz \
+	--enable-pcregrep-libbz2 \
+	--enable-pcretest-libreadline \
+	--enable-unicode-properties \
+	--docdir=/usr/share/doc/pcre-$(THISAPP)
+
+ifeq "$(BUILD_ARCH)" "riscv64"
+	CONFIGURE_ARGS += --disable-jit
+else
+	CONFIGURE_ARGS += --enable-jit
+endif
+
 ###############################################################################
 # Top-level Rules
 ###############################################################################
@@ -70,18 +88,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-	cd $(DIR_APP) && ./configure \
-		--prefix=/usr \
-		--disable-static \
-		--enable-utf8 \
-		--enable-jit \
-		--enable-pcre16 \
-		--enable-pcre32 \
-		--enable-pcregrep-libz \
-		--enable-pcregrep-libbz2 \
-		--enable-pcretest-libreadline \
-		--enable-unicode-properties \
-		--docdir=/usr/share/doc/pcre-$(THISAPP)
+	cd $(DIR_APP) && ./configure $(CONFIGURE_ARGS)
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	@rm -rf $(DIR_APP)
diff --git a/lfs/pcre2 b/lfs/pcre2
index d5d6c8e95..c2042e902 100644
--- a/lfs/pcre2
+++ b/lfs/pcre2
@@ -32,6 +32,20 @@ DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
 
+CONFIGURE_ARGS = \
+	--prefix=/usr \
+	--disable-static \
+	--enable-unicode \
+	--enable-pcre2-16 \
+	--enable-pcre2-32 \
+	--docdir=/usr/share/doc/pcre-$(THISAPP)
+
+ifeq "$(BUILD_ARCH)" "riscv64"
+	CONFIGURE_ARGS += --disable-jit
+else
+	CONFIGURE_ARGS += --enable-jit
+endif
+
 ###############################################################################
 # Top-level Rules
 ###############################################################################
@@ -70,14 +84,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
-	cd $(DIR_APP) && ./configure \
-		--prefix=/usr \
-		--disable-static \
-		--enable-unicode \
-		--enable-jit \
-		--enable-pcre2-16 \
-		--enable-pcre2-32 \
-		--docdir=/usr/share/doc/pcre-$(THISAPP)
+	cd $(DIR_APP) && ./configure $(CONFIGURE_ARGS)
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
 	@rm -rf $(DIR_APP)
diff --git a/lfs/pixman b/lfs/pixman
index 564ee1787..77a3781ea 100644
--- a/lfs/pixman
+++ b/lfs/pixman
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --disable-arm-iwmmxt
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/pkg-config b/lfs/pkg-config
index 368da3b53..567892084 100644
--- a/lfs/pkg-config
+++ b/lfs/pkg-config
@@ -78,6 +78,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=$(PREFIX) --with-internal-glib
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/powertop b/lfs/powertop
index 85a90a1c6..b27ef8f37 100644
--- a/lfs/powertop
+++ b/lfs/powertop
@@ -77,9 +77,9 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
-
 	@rm -rf $(DIR_APP)
 	@$(POSTBUILD)
diff --git a/lfs/ragel b/lfs/ragel
index 6f074d6f6..968b77cf8 100644
--- a/lfs/ragel
+++ b/lfs/ragel
@@ -69,6 +69,7 @@ $(subst %,%_MD5,$(objects)) :
 
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--disable-static
diff --git a/lfs/rust b/lfs/rust
index 57cdd2290..5af9c4cec 100644
--- a/lfs/rust
+++ b/lfs/rust
@@ -31,6 +31,7 @@ DL_FILE    = $(THISAPP)-$(RUST_BOOTSTRAP).tar.gz
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)-$(RUST_BOOTSTRAP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
+SUP_ARCH   = x86_64 i586 aarch64 armv5tel
 
 ifeq "$(BUILD_ARCH)" "i586"
 	RUST_ARCH = i686
diff --git a/lfs/sdparm b/lfs/sdparm
index e5c5d796f..2395b8275 100644
--- a/lfs/sdparm
+++ b/lfs/sdparm
@@ -73,6 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr
 	cd $(DIR_APP) && make $(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/shadow b/lfs/shadow
index 29e66b130..a82de374a 100644
--- a/lfs/shadow
+++ b/lfs/shadow
@@ -71,6 +71,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
 	cd $(DIR_APP) && patch -Np1 -i \
$(DIR_SRC)/src/patches/shadow-4.2.1-suppress_installation_of_groups.patch \
+	$(UPDATE_AUTOMAKE)  cd $(DIR_APP) && ./configure \
 		--libdir=/lib \
 		--sysconfdir=/etc \
diff --git a/lfs/slang b/lfs/slang
index d6e685855..a4ff3a1e3 100644
--- a/lfs/slang
+++ b/lfs/slang
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/etc
 	cd $(DIR_APP) && make #$(MAKETUNING)
 	cd $(DIR_APP) && make install
diff --git a/lfs/squid b/lfs/squid
index d1e91b8ae..005d9d1b5 100644
--- a/lfs/squid
+++ b/lfs/squid
@@ -38,6 +38,10 @@ ifeq "$(BUILD_ARCH)" "armv5tel"
 	LDFLAGS += -latomic
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	LDFLAGS += -latomic
+endif
+
 ###############################################################################
 # Top-level Rules
 ###############################################################################
diff --git a/lfs/stage1 b/lfs/stage1
index 5ad5f1107..1b448d1a4 100644
--- a/lfs/stage1
+++ b/lfs/stage1
@@ -54,4 +54,8 @@ ifeq "$(IS_64BIT)" "1"
 	ln -svf lib $(TOOLS_DIR)/lib64
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	ln -svf . $(TOOLS_DIR)/lib/lp64d
+endif
+
 	@$(POSTBUILD)
diff --git a/lfs/stage2 b/lfs/stage2
index bacc9e031..60d161edd 100644
--- a/lfs/stage2
+++ b/lfs/stage2
@@ -69,6 +69,11 @@ ifeq "$(IS_64BIT)" "1"
 	ln -svf lib /usr/lib64
 endif
 
+ifeq "$(BUILD_ARCH)" "riscv64"
+	ln -svf . /lib/lp64d
+	ln -svf . /usr/lib/lp64d
+endif
+
 	# Symlinks
 	# for this reason, stage2 rebuild will broke the iso:perl, grubbatch
 	-ln -sv $(TOOLS_DIR)/bin/{bash,cat,echo,pwd,stty} /bin
diff --git a/lfs/strongswan b/lfs/strongswan
index 421541369..ace2c5814 100644
--- a/lfs/strongswan
+++ b/lfs/strongswan
@@ -75,6 +75,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	cd $(DIR_APP) && patch -Np1 -i \
$(DIR_SRC)/src/patches/strongswan-ipfire-interfaces.patch  cd $(DIR_APP) && patch \
-Np1 -i $(DIR_SRC)/src/patches/strongswan-ipfire-revert.patch  
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix="/usr" \
 		--sysconfdir="/etc" \
diff --git a/lfs/suricata b/lfs/suricata
index 522cdc440..055964e29 100644
--- a/lfs/suricata
+++ b/lfs/suricata
@@ -31,6 +31,7 @@ DL_FILE    = $(THISAPP).tar.gz
 DL_FROM    = $(URL_IPFIRE)
 DIR_APP    = $(DIR_SRC)/$(THISAPP)
 TARGET     = $(DIR_INFO)/$(THISAPP)
+SUP_ARCH   = x86_64 i586 aarch64 armv5tel
 
 ifeq "$(BUILD_ARCH)" "armv5tel"
 	LDFLAGS += -latomic
diff --git a/lfs/usbutils b/lfs/usbutils
index 055a7b822..9e919cbec 100644
--- a/lfs/usbutils
+++ b/lfs/usbutils
@@ -70,6 +70,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure	--prefix=/usr \
 					--datadir=/usr/share/hwdata \
 					--disable-zlib
diff --git a/lfs/util-linux b/lfs/util-linux
index cb8e32d57..158fc28aa 100644
--- a/lfs/util-linux
+++ b/lfs/util-linux
@@ -72,6 +72,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--docdir=/usr/share/doc/util-linux \
 		--disable-static \
diff --git a/lfs/vnstat b/lfs/vnstat
index 904e5a256..a5762bf5d 100644
--- a/lfs/vnstat
+++ b/lfs/vnstat
@@ -73,7 +73,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE)
-
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && ./configure \
 		--prefix=/usr \
 		--sysconfdir=/etc
diff --git a/lfs/xfsprogs b/lfs/xfsprogs
index 80770a4f2..219864274 100644
--- a/lfs/xfsprogs
+++ b/lfs/xfsprogs
@@ -81,6 +81,7 @@ $(subst %,%_MD5,$(objects)) :
 $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects))
 	@$(PREBUILD)
 	@rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE)
+	$(UPDATE_AUTOMAKE)
 	cd $(DIR_APP) && make $(MAKETUNING) DEBUG=-DNDEBUG INSTALL_USER=root \
INSTALL_GROUP=root \  LOCAL_CONFIGURE_OPTIONS="$(CONFIGURE_OPTIONS)"
 	cd $(DIR_APP) && make install install-dev
diff --git a/make.sh b/make.sh
index 43cccaca0..0feea8d46 100755
--- a/make.sh
+++ b/make.sh
@@ -177,6 +177,13 @@ configure_build() {
 			RUSTFLAGS="-Ccodegen-units=1"
 			;;
 
+		riscv64)
+			BUILDTARGET="${build_arch}-unknown-linux-gnu"
+			CROSSTARGET="${build_arch}-cross-linux-gnu"
+			BUILD_PLATFORM="riscv"
+			CFLAGS_ARCH="-fstack-clash-protection"
+			;;
+
 		*)
 			exiterror "Cannot build for architure ${build_arch}"
 			;;
@@ -264,6 +271,10 @@ configure_build_guess() {
 			echo "armv5tel"
 			;;
 
+		riscv64)
+			echo "riscv64"
+			;;
+
 		*)
 			exiterror "Cannot guess build architecture"
 			;;
@@ -801,7 +812,7 @@ qemu_is_required() {
 	fi
 
 	case "${HOST_ARCH},${build_arch}" in
-		x86_64,arm*|x86_64,aarch64|i?86,arm*|i?86,aarch64|i?86,x86_64)
+		x86_64,arm*|x86_64,aarch64|x86_64,riscv64|i?86,arm*|i?86,aarch64|i?86,x86_64)
 			return 0
 			;;
 		*)
@@ -865,6 +876,9 @@ qemu_find_build_helper_name() {
 		arm*)
 			magic="7f454c4601010100000000000000000002002800"
 			;;
+		riscv64)
+			magic="7f454c460201010000000000000000000200f300"
+			;;
 		x86_64)
 			magic="7f454c4602010100000000000000000002003e00"
 			;;


hooks/post-receive
--
IPFire 2.x development tree



_______________________________________________
IPFire-SCM mailing list
IPFire-SCM@lists.ipfire.org
https://lists.ipfire.org/mailman/listinfo/ipfire-scm


[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic