This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "IPFire 2.x development tree".
The branch, master has been updated via 1bd22b04242bfc3a77a151e74d0f1428e0d1f0fe (commit) via a6d1108e77791d15eb3de78d050bbd2bc39dc77e (commit) via 7e6efc89ea167535caa29e921be0d39a9e076920 (commit) via ab1bdf3405b2b558c4fc37e8dfcdd7149cf058d7 (commit) via 9fa01e42767e8656cee8492e02a03864891798d0 (commit) via 250f6efc3868f97914c42e94361932d86bd910db (commit) via 5bd8fc1273ebda6bf999da593a23fe1acdb04c6b (commit) via 5b966f1b0a0f191c7d79b1609c122c16a65d3bfc (commit) from 3baefafee476f8f18ae36b6f8c59a70f399e0396 (commit)
Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below.
- Log ----------------------------------------------------------------- commit 1bd22b04242bfc3a77a151e74d0f1428e0d1f0fe Merge: 3baefafee a6d1108e7 Author: Michael Tremer michael.tremer@ipfire.org Date: Sun Apr 24 10:23:12 2022 +0000
Merge branch 'next'
-----------------------------------------------------------------------
Summary of changes: config/kernel/kernel.config.aarch64-ipfire | 6 +++--- config/kernel/kernel.config.armv6l-ipfire | 6 +++--- config/kernel/kernel.config.riscv64-ipfire | 4 ++-- config/kernel/kernel.config.x86_64-ipfire | 6 +++--- config/rootfiles/common/aarch64/linux | 3 ++- config/rootfiles/common/armv6l/linux | 3 ++- config/rootfiles/common/x86_64/linux | 3 ++- config/rootfiles/core/167/update.sh | 2 +- lfs/dracut | 4 ++++ lfs/linux | 4 ++-- src/misc-progs/ipfirereboot.c | 2 +- src/patches/dracut-059-fix-e2fsck-call.patch | 11 +++++++++++ 12 files changed, 36 insertions(+), 18 deletions(-) create mode 100644 src/patches/dracut-059-fix-e2fsck-call.patch
Difference in files: diff --git a/config/kernel/kernel.config.aarch64-ipfire b/config/kernel/kernel.config.aarch64-ipfire index 8aea57e37..6dfeae595 100644 --- a/config/kernel/kernel.config.aarch64-ipfire +++ b/config/kernel/kernel.config.aarch64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 5.15.32-ipfire Kernel Configuration +# Linux/arm64 5.15.35-ipfire Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0" CONFIG_CC_IS_GCC=y @@ -7559,8 +7559,8 @@ CONFIG_FORTIFY_SOURCE=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE is not set -CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY=y +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set # CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y diff --git a/config/kernel/kernel.config.armv6l-ipfire b/config/kernel/kernel.config.armv6l-ipfire index 178c2ab6b..1bb745a87 100644 --- a/config/kernel/kernel.config.armv6l-ipfire +++ b/config/kernel/kernel.config.armv6l-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 5.15.32-ipfire Kernel Configuration +# Linux/arm 5.15.35-ipfire Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0" CONFIG_CC_IS_GCC=y @@ -7565,8 +7565,8 @@ CONFIG_HARDENED_USERCOPY_PAGESPAN=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE is not set -CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY=y +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set # CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y diff --git a/config/kernel/kernel.config.riscv64-ipfire b/config/kernel/kernel.config.riscv64-ipfire index ec09eacdf..2d1fdbd28 100644 --- a/config/kernel/kernel.config.riscv64-ipfire +++ b/config/kernel/kernel.config.riscv64-ipfire @@ -6197,8 +6197,8 @@ CONFIG_FORTIFY_SOURCE=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE is not set -CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY=y +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set # CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y diff --git a/config/kernel/kernel.config.x86_64-ipfire b/config/kernel/kernel.config.x86_64-ipfire index 773845765..b84698235 100644 --- a/config/kernel/kernel.config.x86_64-ipfire +++ b/config/kernel/kernel.config.x86_64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 5.15.32-ipfire Kernel Configuration +# Linux/x86 5.15.35-ipfire Kernel Configuration # CONFIG_CC_VERSION_TEXT="gcc (GCC) 11.1.0" CONFIG_CC_IS_GCC=y @@ -6975,8 +6975,8 @@ CONFIG_FORTIFY_SOURCE=y # CONFIG_SECURITY_SAFESETID is not set CONFIG_SECURITY_LOCKDOWN_LSM=y CONFIG_SECURITY_LOCKDOWN_LSM_EARLY=y -# CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE is not set -CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY=y +CONFIG_LOCK_DOWN_KERNEL_FORCE_NONE=y +# CONFIG_LOCK_DOWN_KERNEL_FORCE_INTEGRITY is not set # CONFIG_LOCK_DOWN_KERNEL_FORCE_CONFIDENTIALITY is not set # CONFIG_SECURITY_LANDLOCK is not set CONFIG_INTEGRITY=y diff --git a/config/rootfiles/common/aarch64/linux b/config/rootfiles/common/aarch64/linux index 2f8a3fd82..a88af0a37 100644 --- a/config/rootfiles/common/aarch64/linux +++ b/config/rootfiles/common/aarch64/linux @@ -8327,7 +8327,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/LOCKDEP_SUPPORT #lib/modules/KVER-ipfire/build/include/config/LOCKD_V4 #lib/modules/KVER-ipfire/build/include/config/LOCK_DEBUGGING_SUPPORT -#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_INTEGRITY +#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_NONE #lib/modules/KVER-ipfire/build/include/config/LOCK_SPIN_ON_OWNER #lib/modules/KVER-ipfire/build/include/config/LOGO #lib/modules/KVER-ipfire/build/include/config/LOGO_LINUX_CLUT224 @@ -13915,6 +13915,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/llcc-qcom.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/mdt_loader.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/pdr.h +#lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qcom_aoss.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qmi.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smd-rpm.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smem.h diff --git a/config/rootfiles/common/armv6l/linux b/config/rootfiles/common/armv6l/linux index 55cdefc16..11da0fb3c 100644 --- a/config/rootfiles/common/armv6l/linux +++ b/config/rootfiles/common/armv6l/linux @@ -8694,7 +8694,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/LOCKDEP_SUPPORT #lib/modules/KVER-ipfire/build/include/config/LOCKD_V4 #lib/modules/KVER-ipfire/build/include/config/LOCK_DEBUGGING_SUPPORT -#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_INTEGRITY +#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_NONE #lib/modules/KVER-ipfire/build/include/config/LOCK_SPIN_ON_OWNER #lib/modules/KVER-ipfire/build/include/config/LOGO #lib/modules/KVER-ipfire/build/include/config/LOGO_LINUX_CLUT224 @@ -14365,6 +14365,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/llcc-qcom.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/mdt_loader.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/pdr.h +#lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qcom_aoss.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qmi.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smd-rpm.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smem.h diff --git a/config/rootfiles/common/x86_64/linux b/config/rootfiles/common/x86_64/linux index 2bb3dbdb4..a578435d3 100644 --- a/config/rootfiles/common/x86_64/linux +++ b/config/rootfiles/common/x86_64/linux @@ -8415,7 +8415,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/LOCKD_V4 #lib/modules/KVER-ipfire/build/include/config/LOCKUP_DETECTOR #lib/modules/KVER-ipfire/build/include/config/LOCK_DEBUGGING_SUPPORT -#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_INTEGRITY +#lib/modules/KVER-ipfire/build/include/config/LOCK_DOWN_KERNEL_FORCE_NONE #lib/modules/KVER-ipfire/build/include/config/LOCK_EVENT_COUNTS #lib/modules/KVER-ipfire/build/include/config/LOCK_SPIN_ON_OWNER #lib/modules/KVER-ipfire/build/include/config/LOGO @@ -14352,6 +14352,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/llcc-qcom.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/mdt_loader.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/pdr.h +#lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qcom_aoss.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/qmi.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smd-rpm.h #lib/modules/KVER-ipfire/build/include/linux/soc/qcom/smem.h diff --git a/config/rootfiles/core/167/update.sh b/config/rootfiles/core/167/update.sh index 0f98f1757..399978bcc 100644 --- a/config/rootfiles/core/167/update.sh +++ b/config/rootfiles/core/167/update.sh @@ -118,7 +118,7 @@ rm -rvf \ /lib/firmware/GPL-2 \ /lib/firmware/GPL-3 \ /lib/firmware/isci/README \ - /lib/firmware/LICENCE.* \ + /lib/firmware/LICENSE.* \ /lib/firmware/Makefile \ /lib/firmware/mellanox/ \ /lib/firmware/mrvl/prestera/ \ diff --git a/lfs/dracut b/lfs/dracut index 3482ca06d..cf8cd5cb5 100644 --- a/lfs/dracut +++ b/lfs/dracut @@ -70,6 +70,10 @@ $(subst %,%_BLAKE2,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar axf $(DIR_DL)/$(DL_FILE) + + # https://bugzilla.ipfire.org/show_bug.cgi?id=12842 + cd $(DIR_APP) && patch -Np1 -i $(DIR_SRC)/src/patches/dracut-059-fix-e2fsck-call.patch + cd $(DIR_APP) && ./configure --prefix=/usr --sbindir=/sbin --sysconfdir=/etc cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install sbindir=/sbin sysconfdir=/etc diff --git a/lfs/linux b/lfs/linux index 91bba123b..d9637ef94 100644 --- a/lfs/linux +++ b/lfs/linux @@ -24,7 +24,7 @@
include Config
-VER = 5.15.32 +VER = 5.15.35 ARM_PATCHES = 5.15-ipfire5
THISAPP = linux-$(VER) @@ -78,7 +78,7 @@ objects =$(DL_FILE) \ $(DL_FILE) = $(URL_IPFIRE)/$(DL_FILE) arm-multi-patches-$(ARM_PATCHES).patch.xz = $(URL_IPFIRE)/arm-multi-patches-$(ARM_PATCHES).patch.xz
-$(DL_FILE)_BLAKE2 = 37db43d3fae8d56cfc9b4f9bd3a76f450b401cbe643c89191de4ab442cc0910fa2d67f2cddd2069d517fb426f6437ff7e05b43ff2a314da04f883d25e354dff2 +$(DL_FILE)_BLAKE2 = 15f1af609ae4a233dc6bdae84c1231c2335be6320ddbb9a5d76c7983498a9ca72c13b55cc1408dac477f707fb84df99435994c1a7eeb91396481c2f7b11ecc2e arm-multi-patches-$(ARM_PATCHES).patch.xz_BLAKE2 = 58a70e757a9121a0aac83604a37aa787ec7ac0ee4970c5a3ac3bcb2dbaca32b00089cae6c0da5cf2fe0a2e156427b5165c6a86e0371a3e896f4c7cdd699c34a0
install : $(TARGET) diff --git a/src/misc-progs/ipfirereboot.c b/src/misc-progs/ipfirereboot.c index 3048c3753..40a4ce3f9 100644 --- a/src/misc-progs/ipfirereboot.c +++ b/src/misc-progs/ipfirereboot.c @@ -29,7 +29,7 @@
/* define operations */ #define OP_REBOOT "boot" -#define OP_REBOOT_FS "bootfs" // add filesystem check option (not yet in GUI) +#define OP_REBOOT_FS "bootfs" #define OP_SHUTDOWN "down"
int main(int argc, char**argv) diff --git a/src/patches/dracut-059-fix-e2fsck-call.patch b/src/patches/dracut-059-fix-e2fsck-call.patch new file mode 100644 index 000000000..5dc0d51cd --- /dev/null +++ b/src/patches/dracut-059-fix-e2fsck-call.patch @@ -0,0 +1,11 @@ +--- dracut-056.orig/modules.d/99fs-lib/fs-lib.sh 2022-04-23 09:50:21.617018447 +0000 ++++ dracut-056/modules.d/99fs-lib/fs-lib.sh 2022-04-23 09:50:35.750018142 +0000 +@@ -107,7 +107,7 @@ + + info "issuing $_drv $_fop $_dev" + # we enforce non-interactive run, so $() is fine +- _out=$($_drv "$_fop" "$_dev") ++ _out=$($_drv $_fop "$_dev") + _ret=$? + fsck_tail +
hooks/post-receive -- IPFire 2.x development tree