This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "IPFire 2.x development tree".
The branch, master has been updated via 962f7923f515525e5e62f28de9b50bc6ff3c9f6e (commit) via 90a90bc1db9ecf57a0f1eec7cb5e171e166cc873 (commit) via 2bba65094799e87b2e04c543edd1b0dbd16d8578 (commit) via 03dd66d6160d48165f43c654099afc4ced1e4eeb (commit) via 73bb48cbd17a4ddf758bd64204e8947bdc8b425e (commit) via cc573a98d102e53b11bc69cfd7ba439d29e351a6 (commit) via b1b1a258356d7bf40ab4dba3716c2a8639ac7cd2 (commit) via b79d74fe9e9a68ed88d9ed09f87a3ff89c8182fb (commit) via 8ffdc78c49e128755e0024dbb55a3f3d3796f7cd (commit) via a232fe32bcc7f04951e37279d81b1e9ef01016c2 (commit) via fa088214bc9eea0a3c1a906780bd6074af070646 (commit) via 2c35344dda6b0b0d6b754c1e0ea6bed83cda8341 (commit) via 3c48052ed1d8a26aa6e749f04a27977654e1388b (commit) via 6fc3625512aa4f06c15322cccbf1d763716e2ea1 (commit) via 85de90ef9d2d241c802951ba81163c04ac0b63e0 (commit) via 947bd622a1449ed259551cb15948b5ccc21a025c (commit) via 74847444dfe5c3ad07cf5db778022b8a283b37a7 (commit) via 383eefc0aeada63c453eae1c59ad6daf06bf172e (commit) via 73f4e7b4c693a0d42389720b8997b6d8dbd9d7d9 (commit) via b04f532f70576e1c6eeb8cf72f14b9440a633d03 (commit) via ddad38e2324e4fbf8dccf0e2910677e972fc08ba (commit) via ca673f8df6e5d7a3e7006b3a791f47c2ede6aa44 (commit) via e29125d52f499ca43665ffc4cca0f2bf78383e8f (commit) via 99804aaed7a640b9a7a7533e9dad86768ada2e96 (commit) via 97f1bf44603895f6b8c2215e629c0640d3cda0aa (commit) via 3a69555f909b4124bae270c16b397e7873c2db7d (commit) via 9dafa28a1c2df8335de30db300e2ca4093e57ccd (commit) via 1d15fbd440308b7bf64dcc0944f1ca26589a4b56 (commit) via f04023b1ca5675ce5463ca47186462179fd7a02a (commit) via 10d0489df2eb32f9c8fd8d6fb0db00e99bfaab02 (commit) via 207b38f1da22f97e1290d017d277b0298cdf349e (commit) via 0216f1ecdd6f08c024c842b724b81cc1f5759ffb (commit) via eefe8acbeab5ab57c3bcba1e2089b3d755086c94 (commit) via ce9f979c015b910d3cdc1606378a20853a228ddc (commit) from 0f7a8e02c7ae3cfd6ab5612289a4c99bcadcdfe1 (commit)
Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below.
- Log ----------------------------------------------------------------- commit 962f7923f515525e5e62f28de9b50bc6ff3c9f6e Merge: 90a90bc1d 0f7a8e02c Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 24 14:16:16 2020 +0000
Merge branch 'master' into next
commit 90a90bc1db9ecf57a0f1eec7cb5e171e166cc873 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 19 19:24:51 2020 +0000
core150: fix typo at graphs.pl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 2bba65094799e87b2e04c543edd1b0dbd16d8578 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sun Aug 23 00:01:17 2020 +0200
graphs.pl: Standardize localization strings for entropy graphs
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 03dd66d6160d48165f43c654099afc4ced1e4eeb Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Aug 22 23:55:36 2020 +0200
graphs.pl: Standardize localization strings for disk access graphs
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 73bb48cbd17a4ddf758bd64204e8947bdc8b425e Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 19 19:17:54 2020 +0000
core150: add conntrack graph changes.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit cc573a98d102e53b11bc69cfd7ba439d29e351a6 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Sep 5 17:41:13 2020 +0200
graphs.pl: Standardize temperature displays
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b1b1a258356d7bf40ab4dba3716c2a8639ac7cd2 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Sep 5 17:41:12 2020 +0200
netother.cgi: Added missing double quotes
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b79d74fe9e9a68ed88d9ed09f87a3ff89c8182fb Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Sep 5 17:41:11 2020 +0200
Changed/fixed translation 'Connection tracking'
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 8ffdc78c49e128755e0024dbb55a3f3d3796f7cd Author: Michael Tremer michael.tremer@ipfire.org Date: Fri Aug 21 17:33:56 2020 +0100
web UI: Add graph for connection tracking
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit a232fe32bcc7f04951e37279d81b1e9ef01016c2 Author: Michael Tremer michael.tremer@ipfire.org Date: Fri Aug 21 17:33:55 2020 +0100
collectd: Enable conntrack plugin
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit fa088214bc9eea0a3c1a906780bd6074af070646 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Sep 5 17:41:10 2020 +0200
graphs.pl: Added translation for 'ACPI Thermal Zone'
This patchset is based on https://git.ipfire.org/?p=people/ms/ipfire-2.x.git;a=commitdiff;h=4bf0d000ff...
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 2c35344dda6b0b0d6b754c1e0ea6bed83cda8341 Author: Stefan Schantl stefan.schantl@ipfire.org Date: Tue Sep 15 19:36:15 2020 +0200
Language files: Clarify menu entries and page titles for VPN connections.
These pages for RW and N2N statistics only show handle for OpenVPN connections.
Fixes #12476.
Signed-off-by: Stefan Schantl stefan.schantl@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 3c48052ed1d8a26aa6e749f04a27977654e1388b Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 19 19:06:55 2020 +0000
core150: add graphs.pl
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 6fc3625512aa4f06c15322cccbf1d763716e2ea1 Author: Michael Tremer michael.tremer@ipfire.org Date: Fri Sep 18 07:44:37 2020 +0000
graphs: Fix rendering CPU graphs after number of cores decreased
Fixes: #12193 - cpu graphs cannot created if smt is disabled Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 85de90ef9d2d241c802951ba81163c04ac0b63e0 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 19 19:05:06 2020 +0000
core150: add index.cgi
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 947bd622a1449ed259551cb15948b5ccc21a025c Author: Michael Tremer michael.tremer@ipfire.org Date: Sat Sep 19 16:13:51 2020 +0000
index.cgi: Fix CPU architecture check
Signed-off-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 74847444dfe5c3ad07cf5db778022b8a283b37a7 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Sat Sep 19 20:46:17 2020 +0200
htop: Update to 3.0.2
For details see: https://github.com/htop-dev/htop/blob/master/ChangeLog
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 383eefc0aeada63c453eae1c59ad6daf06bf172e Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 18 05:28:26 2020 +0000
kernel: update aarch64 rootfile
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 73f4e7b4c693a0d42389720b8997b6d8dbd9d7d9 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 18 05:23:18 2020 +0000
kernel: aarch64: disable SSDT_OVERLAYS
this option was visible by enabling ACPI and is enabled by default but adds an attacking vector.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit b04f532f70576e1c6eeb8cf72f14b9440a633d03 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Thu Aug 27 17:50:27 2020 +0200
nano: Update to 5.2
For details see: https://www.nano-editor.org/news.php
I wasn't sure about the 'extras' - if we need more, feel free to adjust the rootfile.
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ddad38e2324e4fbf8dccf0e2910677e972fc08ba Author: Adolf Belka ahb.ipfire@gmail.com Date: Wed Sep 2 12:48:55 2020 +0200
postfix: Update to 3.5.7
- Update postfix from version 3.5.6 to 3.5.7 see ftp://ftp.cs.uu.nl/mirror/postfix/postfix-release/official/postfix-3.5.7.RELEASE_NOTES
Supporting request from Peter Müller Signed-off-by: Adolf Belka<ahb@ipfire@gmail.com Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ca673f8df6e5d7a3e7006b3a791f47c2ede6aa44 Author: Adolf Belka ahb.ipfire@gmail.com Date: Mon Sep 7 20:26:46 2020 +0200
nagios_nrpe: Fix for bug 12337
- added pid_file=/var/run to the configure statement to give the required pid directory in the default nrpe.cfg file
Signed-off-by: Adolf Belka ahb.ipfire@gmail.com Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit e29125d52f499ca43665ffc4cca0f2bf78383e8f Author: Mathew McBride matt@traverse.com.au Date: Mon Sep 14 11:32:49 2020 +1000
kernel: enable ACPI support on ARM64
ACPI (with EFI) is used on ARM systems conforming to the Server Base Boot Requirements (SBBR) and is an optional on embedded systems (EBBR).
Up to now the ARM64 boards supported by IPFire use U-Boot and device tree so ACPI was not turned on.
The immediate use case here is to run under virtualization, using my muvirt project[1] I can run IPFire on our Traverse Ten64 system. For reasons I'll explain separately it is not currently possible to run stock IPFire on this system.
This change also enables the EFI RTC driver which is presented by the qemu arm64 virt machine.
Signed-off-by: Mathew McBride matt@traverse.com.au
[1] - https://gitlab.com/traversetech/muvirt Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 99804aaed7a640b9a7a7533e9dad86768ada2e96 Author: Matthias Fischer matthias.fischer@ipfire.org Date: Tue Sep 15 18:34:32 2020 +0200
clamav: Update to 0.103.0
For details see: https://blog.clamav.net/2020/09/clamav-01030-released.html
Signed-off-by: Matthias Fischer matthias.fischer@ipfire.org Reviewed-by: Michael Tremer michael.tremer@ipfire.org Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 97f1bf44603895f6b8c2215e629c0640d3cda0aa Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 12 23:47:49 2020 +0200
kernel: update to 4.14.198
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 3a69555f909b4124bae270c16b397e7873c2db7d Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sat Sep 12 09:38:10 2020 +0200
kernel: add patch agains CVE-2020-14386
fixes #12483
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 9dafa28a1c2df8335de30db300e2ca4093e57ccd Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 11 22:16:27 2020 +0200
Revert "kernel: add patch against CVE-2020-14386"
This reverts commit f04023b1ca5675ce5463ca47186462179fd7a02a.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 1d15fbd440308b7bf64dcc0944f1ca26589a4b56 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 11 21:30:15 2020 +0200
kernel: cleanup kirkwood patch apply lines
kirkwood support is removed long time ago and the patch already removed from tree.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit f04023b1ca5675ce5463ca47186462179fd7a02a Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 11 21:27:15 2020 +0200
kernel: add patch against CVE-2020-14386
fixes #12483
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 10d0489df2eb32f9c8fd8d6fb0db00e99bfaab02 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Thu Sep 10 20:20:28 2020 +0200
kernel: update to 4.14.197
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 207b38f1da22f97e1290d017d277b0298cdf349e Author: Arne Fitzenreiter arne_f@ipfire.org Date: Fri Sep 4 18:12:38 2020 +0200
Kernel: update to 4.14.196
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit 0216f1ecdd6f08c024c842b724b81cc1f5759ffb Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 31 18:39:01 2020 +0200
libvirt: add libtirpc to dependencies
libvirt is linked against libtirpc so this need to installed.
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit eefe8acbeab5ab57c3bcba1e2089b3d755086c94 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 31 07:06:41 2020 +0200
core150: start core150 and add kernel
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
commit ce9f979c015b910d3cdc1606378a20853a228ddc Author: Arne Fitzenreiter arne_f@ipfire.org Date: Mon Aug 31 06:58:32 2020 +0200
kernel: update to 4.14.195
Signed-off-by: Arne Fitzenreiter arne_f@ipfire.org
-----------------------------------------------------------------------
Summary of changes: config/cfgroot/graphs.pl | 61 ++++++++--- config/collectd/collectd.conf | 1 + config/kernel/kernel.config.aarch64-ipfire | 114 ++++++++++++++++++--- config/kernel/kernel.config.armv5tel-ipfire-multi | 14 +-- config/kernel/kernel.config.i586-ipfire | 26 +---- config/kernel/kernel.config.x86_64-ipfire | 26 +---- config/rootfiles/common/aarch64/linux | 82 +++++++++++++-- config/rootfiles/common/armv5tel/linux-multi | 9 +- config/rootfiles/common/i586/linux | 37 +------ config/rootfiles/common/x86_64/linux | 34 +----- config/rootfiles/core/{149 => 150}/exclude | 0 .../124 => core/150}/filelists/aarch64/linux | 0 .../150}/filelists/aarch64/linux-initrd | 0 .../150}/filelists/armv5tel/linux-initrd-multi | 0 .../150}/filelists/armv5tel/linux-multi | 0 config/rootfiles/core/150/filelists/files | 8 ++ .../{oldcore/100 => core/150}/filelists/i586/linux | 0 .../100 => core/150}/filelists/i586/linux-initrd | 0 .../100 => core/150}/filelists/x86_64/linux | 0 .../100 => core/150}/filelists/x86_64/linux-initrd | 0 .../rootfiles/{oldcore/146 => core/150}/update.sh | 31 +----- config/rootfiles/{core => oldcore}/149/exclude | 0 .../{core => oldcore}/149/filelists/aarch64/gcc | 0 .../{core => oldcore}/149/filelists/aarch64/glibc | 0 .../{core => oldcore}/149/filelists/aarch64/gmp | 0 .../{core => oldcore}/149/filelists/aarch64/grub | 0 .../{core => oldcore}/149/filelists/apache2 | 0 .../{core => oldcore}/149/filelists/armv5tel/gcc | 0 .../{core => oldcore}/149/filelists/armv5tel/glibc | 0 .../{core => oldcore}/149/filelists/armv5tel/gmp | 0 .../rootfiles/{core => oldcore}/149/filelists/bind | 0 .../rootfiles/{core => oldcore}/149/filelists/curl | 0 .../{core => oldcore}/149/filelists/files | 0 .../{core => oldcore}/149/filelists/gnutls | 0 .../rootfiles/{core => oldcore}/149/filelists/gzip | 0 .../{core => oldcore}/149/filelists/i586/gcc | 0 .../{core => oldcore}/149/filelists/i586/glibc | 0 .../{core => oldcore}/149/filelists/i586/gmp | 0 .../{core => oldcore}/149/filelists/i586/grub | 0 .../{core => oldcore}/149/filelists/i586/hyperscan | 0 .../149/filelists/i586/intel-microcode | 0 .../149/filelists/i586/openssl-sse2 | 0 .../{core => oldcore}/149/filelists/iproute2 | 0 .../rootfiles/{core => oldcore}/149/filelists/kbd | 0 .../{core => oldcore}/149/filelists/libloc | 0 .../{core => oldcore}/149/filelists/logrotate | 0 .../rootfiles/{core => oldcore}/149/filelists/mpfr | 0 .../{core => oldcore}/149/filelists/openssl | 0 .../rootfiles/{core => oldcore}/149/filelists/perl | 0 .../rootfiles/{core => oldcore}/149/filelists/popt | 0 .../{core => oldcore}/149/filelists/squid | 0 .../{core => oldcore}/149/filelists/strongswan | 0 .../{core => oldcore}/149/filelists/suricata | 0 .../{core => oldcore}/149/filelists/unbound | 0 .../rootfiles/{core => oldcore}/149/filelists/vim | 0 .../{core => oldcore}/149/filelists/x86_64/gcc | 0 .../{core => oldcore}/149/filelists/x86_64/glibc | 0 .../{core => oldcore}/149/filelists/x86_64/gmp | 0 .../{core => oldcore}/149/filelists/x86_64/grub | 0 .../149/filelists/x86_64/hyperscan | 0 .../149/filelists/x86_64/intel-microcode | 0 .../rootfiles/{core => oldcore}/149/filelists/xz | 0 .../rootfiles/{core => oldcore}/149/filelists/zstd | 0 config/rootfiles/{core => oldcore}/149/update.sh | 0 config/rootfiles/packages/clamav | 9 +- config/rootfiles/packages/nano | 11 ++ doc/language_issues.de | 1 + doc/language_issues.en | 4 +- doc/language_issues.es | 2 + doc/language_issues.fr | 2 + doc/language_issues.it | 2 + doc/language_issues.nl | 2 + doc/language_issues.pl | 2 + doc/language_issues.ru | 2 + doc/language_issues.tr | 2 + doc/language_missings | 15 +++ html/cgi-bin/netother.cgi | 10 +- langs/de/cgi-bin/de.pl | 12 ++- langs/en/cgi-bin/en.pl | 10 +- langs/es/cgi-bin/es.pl | 4 +- langs/fr/cgi-bin/fr.pl | 4 +- langs/it/cgi-bin/it.pl | 4 +- langs/nl/cgi-bin/nl.pl | 4 +- langs/pl/cgi-bin/pl.pl | 4 +- langs/ru/cgi-bin/ru.pl | 2 +- langs/tr/cgi-bin/tr.pl | 10 +- lfs/clamav | 6 +- lfs/htop | 8 +- lfs/linux | 13 ++- lfs/nagios_nrpe | 3 +- lfs/nano | 6 +- lfs/postfix | 6 +- make.sh | 2 +- ...86_net_packet_fix_overflow_in_tpacket_rcv.patch | 44 ++++++++ 94 files changed, 393 insertions(+), 256 deletions(-) copy config/rootfiles/core/{149 => 150}/exclude (100%) copy config/rootfiles/{oldcore/124 => core/150}/filelists/aarch64/linux (100%) copy config/rootfiles/{oldcore/124 => core/150}/filelists/aarch64/linux-initrd (100%) copy config/rootfiles/{oldcore/121 => core/150}/filelists/armv5tel/linux-initrd-multi (100%) copy config/rootfiles/{oldcore/100 => core/150}/filelists/armv5tel/linux-multi (100%) create mode 100644 config/rootfiles/core/150/filelists/files copy config/rootfiles/{oldcore/100 => core/150}/filelists/i586/linux (100%) copy config/rootfiles/{oldcore/100 => core/150}/filelists/i586/linux-initrd (100%) copy config/rootfiles/{oldcore/100 => core/150}/filelists/x86_64/linux (100%) copy config/rootfiles/{oldcore/100 => core/150}/filelists/x86_64/linux-initrd (100%) copy config/rootfiles/{oldcore/146 => core/150}/update.sh (82%) rename config/rootfiles/{core => oldcore}/149/exclude (100%) rename config/rootfiles/{core => oldcore}/149/filelists/aarch64/gcc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/aarch64/glibc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/aarch64/gmp (100%) rename config/rootfiles/{core => oldcore}/149/filelists/aarch64/grub (100%) rename config/rootfiles/{core => oldcore}/149/filelists/apache2 (100%) rename config/rootfiles/{core => oldcore}/149/filelists/armv5tel/gcc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/armv5tel/glibc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/armv5tel/gmp (100%) rename config/rootfiles/{core => oldcore}/149/filelists/bind (100%) rename config/rootfiles/{core => oldcore}/149/filelists/curl (100%) rename config/rootfiles/{core => oldcore}/149/filelists/files (100%) rename config/rootfiles/{core => oldcore}/149/filelists/gnutls (100%) rename config/rootfiles/{core => oldcore}/149/filelists/gzip (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/gcc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/glibc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/gmp (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/grub (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/hyperscan (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/intel-microcode (100%) rename config/rootfiles/{core => oldcore}/149/filelists/i586/openssl-sse2 (100%) rename config/rootfiles/{core => oldcore}/149/filelists/iproute2 (100%) rename config/rootfiles/{core => oldcore}/149/filelists/kbd (100%) rename config/rootfiles/{core => oldcore}/149/filelists/libloc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/logrotate (100%) rename config/rootfiles/{core => oldcore}/149/filelists/mpfr (100%) rename config/rootfiles/{core => oldcore}/149/filelists/openssl (100%) rename config/rootfiles/{core => oldcore}/149/filelists/perl (100%) rename config/rootfiles/{core => oldcore}/149/filelists/popt (100%) rename config/rootfiles/{core => oldcore}/149/filelists/squid (100%) rename config/rootfiles/{core => oldcore}/149/filelists/strongswan (100%) rename config/rootfiles/{core => oldcore}/149/filelists/suricata (100%) rename config/rootfiles/{core => oldcore}/149/filelists/unbound (100%) rename config/rootfiles/{core => oldcore}/149/filelists/vim (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/gcc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/glibc (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/gmp (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/grub (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/hyperscan (100%) rename config/rootfiles/{core => oldcore}/149/filelists/x86_64/intel-microcode (100%) rename config/rootfiles/{core => oldcore}/149/filelists/xz (100%) rename config/rootfiles/{core => oldcore}/149/filelists/zstd (100%) rename config/rootfiles/{core => oldcore}/149/update.sh (100%) create mode 100644 src/patches/linux/linux-4.14_cve-2020-14386_net_packet_fix_overflow_in_tpacket_rcv.patch
Difference in files: diff --git a/config/cfgroot/graphs.pl b/config/cfgroot/graphs.pl index a7b82fed3..04f038be1 100644 --- a/config/cfgroot/graphs.pl +++ b/config/cfgroot/graphs.pl @@ -172,7 +172,7 @@ sub updatecpugraph { } for(my $i = 2; $i < $cpucount; $i++) { - $addstring .= "+,"; + $addstring .= "ADDNAN,"; }
if ( $cpucount > 1){ @@ -190,7 +190,7 @@ sub updatecpugraph { push(@command,$nice,$interrupt,$steal,$user,$system,$idle,$iowait,$irq); }
- push(@command,"CDEF:total=user,system,idle,iowait,irq,nice,interrupt,steal,+,+,+,+,+,+,+" + push(@command,"CDEF:total=user,system,idle,iowait,irq,nice,interrupt,steal,ADDNAN,ADDNAN,ADDNAN,ADDNAN,ADDNAN,ADDNAN,ADDNAN" ,"CDEF:userpct=100,user,total,/,*" ,"CDEF:nicepct=100,nice,total,/,*" ,"CDEF:interruptpct=100,interrupt,total,/,*" @@ -486,7 +486,7 @@ sub updatediskgraph { "--start", "-1".$period, "-r", - "-t ".$disk." ".$Lang::tr{'disk access per'}." ".$Lang::tr{$period."-graph"}, + "-t ".$disk." ".$Lang::tr{'disk access'}." ".$Lang::tr{'graph per'}." ".$Lang::tr{$period."-graph"}, "-v ".$Lang::tr{'bytes per second'}, "--color=SHADEA".$color{"color19"}, "--color=SHADEB".$color{"color19"}, @@ -810,15 +810,15 @@ sub updatehddgraph { "DEF:standby=".$mainsettings{'RRDLOG'}."/hddshutdown-$disk.rrd:standby:AVERAGE", "CDEF:st=standby,INF,*", "AREA:st".$color{"color20"}."A0:standby", - "LINE3:temperature".$color{"color11"}."A0:$Lang::tr{'hdd temperature in'} C\j", + "LINE3:temperature".$color{"color11"}."A0:$Lang::tr{'hdd temperature in'} °C\j", "COMMENT:$Lang::tr{'maximal'}", "COMMENT:$Lang::tr{'average'}", "COMMENT:$Lang::tr{'minimal'}", "COMMENT:$Lang::tr{'current'}\j", - "GPRINT:temperature:MAX:%3.0lf Grad C", - "GPRINT:temperature:AVERAGE:%3.0lf Grad C", - "GPRINT:temperature:MIN:%3.0lf Grad C", - "GPRINT:temperature:LAST:%3.0lf Grad C\j", + "GPRINT:temperature:MAX:%3.0lf °C", + "GPRINT:temperature:AVERAGE:%3.0lf °C", + "GPRINT:temperature:MIN:%3.0lf °C", + "GPRINT:temperature:LAST:%3.0lf °C\j", ); $ERROR = RRDs::error; print "Error in RRD::graph for hdd-".$disk.": ".$ERROR."\n" if $ERROR; @@ -836,6 +836,7 @@ sub updatehwtempgraph { "-1".$period, "-r", "-t ".$Lang::tr{'mbmon temp'}." ".$Lang::tr{'graph per'}." ".$Lang::tr{$period."-graph"}, + "-v Celsius", "--color=SHADEA".$color{"color19"}, "--color=SHADEB".$color{"color19"}, "--color=BACK".$color{"color21"}, @@ -862,7 +863,7 @@ sub updatehwtempgraph { $_ =~ //(.*)sensors-(.*)/(.*).rrd/; my $label = $2.$3;$label=~ s/-//g; if ( $sensorsettings{'LINE-'.$label} eq "off" ){next;} - push(@command,"LINE3:".$sensorsettings{'LABEL-'.$label}.random_hex_color(6)."A0:".sprintf("%-25s",$sensorsettings{'LABEL-'.$label}),"GPRINT:".$sensorsettings{'LABEL-'.$label}.":MAX:%3.2lf C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":AVERAGE:%3.2lf C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":MIN:%3.2lf C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":LAST:%3.2lf C\j",); + push(@command,"LINE3:".$sensorsettings{'LABEL-'.$label}.random_hex_color(6)."A0:".sprintf("%-25s",$sensorsettings{'LABEL-'.$label}),"GPRINT:".$sensorsettings{'LABEL-'.$label}.":MAX:%3.2lf °C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":AVERAGE:%3.2lf °C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":MIN:%3.2lf °C","GPRINT:".$sensorsettings{'LABEL-'.$label}.":LAST:%3.2lf °C\j",); } }
@@ -1088,8 +1089,8 @@ sub updatethermaltempgraph { "--start", "-1".$period, "-r", - "-t "."ACPI Thermal-Zone Temperature"." - ".$Lang::tr{$period."-graph"}, - "-v Grad Celsius", + "-t ".$Lang::tr{'acpitemp'}." ".$Lang::tr{'graph per'}." ".$Lang::tr{$period."-graph"}, + "-v Celsius", "--color=SHADEA".$color{"color19"}, "--color=SHADEB".$color{"color19"}, "--color=BACK".$color{"color21"}, @@ -1105,10 +1106,10 @@ sub updatethermaltempgraph { push(@command,"DEF:temp".$i."_=".$mainsettings{'RRDLOG'}."/collectd/localhost/thermal-thermal_zone".$i."/temperature-temperature.rrd:value:AVERAGE" ,"CDEF:temp".$i."=temp".$i."_,1,/" ,"LINE3:temp".$i.$color{"color1$j"}."A0:Temp ".$i." " - ,"GPRINT:temp".$i.":MAX:%3.0lf Grad C" - ,"GPRINT:temp".$i.":AVERAGE:%3.0lf Grad C" - ,"GPRINT:temp".$i.":MIN:%3.0lf Grad C" - ,"GPRINT:temp".$i.":LAST:%3.0lf Grad C\j"); + ,"GPRINT:temp".$i.":MAX:%3.0lf °C" + ,"GPRINT:temp".$i.":AVERAGE:%3.0lf °C" + ,"GPRINT:temp".$i.":MIN:%3.0lf °C" + ,"GPRINT:temp".$i.":LAST:%3.0lf °C\j"); }
RRDs::graph (@command); @@ -1142,7 +1143,7 @@ sub updateentropygraph { "-1".$period, "-r", "--lower-limit","0", - "-t $Lang::tr{'entropy'}", + "-t ".$Lang::tr{'entropy'}." ".$Lang::tr{'graph per'}." ".$Lang::tr{$period."-graph"}, "-v $Lang::tr{'bit'}", "DEF:entropy=$mainsettings{'RRDLOG'}/collectd/localhost/entropy/entropy.rrd:entropy:AVERAGE", "LINE3:entropy#ff0000:" . sprintf("%-15s", $Lang::tr{'entropy'}), @@ -1160,3 +1161,31 @@ sub updateentropygraph {
print "Error in RRD::graph for entropy: ".$ERROR."\n" if $ERROR; } + +sub updateconntrackgraph { + my $period = $_[0]; + my @command = ( + @GRAPH_ARGS, + "-", + "--start", + "-1" . $period, + "-r", + "--lower-limit","0", + "-t $Lang::tr{'connection tracking'}", + "-v $Lang::tr{'open connections'}", + "DEF:conntrack=$mainsettings{'RRDLOG'}/collectd/localhost/conntrack/conntrack.rrd:entropy:AVERAGE", + "LINE3:conntrack#ff0000:" . sprintf("%-15s", $Lang::tr{'open connections'}), + "VDEF:ctmin=conntrack,MINIMUM", + "VDEF:ctmax=conntrack,MAXIMUM", + "VDEF:ctavg=conntrack,AVERAGE", + "GPRINT:ctmax:" . sprintf("%15s\: %%5.0lf", $Lang::tr{'maximum'}), + "GPRINT:ctmin:" . sprintf("%15s\: %%5.0lf", $Lang::tr{'minimum'}), + "GPRINT:ctavg:" . sprintf("%15s\: %%5.0lf", $Lang::tr{'average'}) . "\n", + "--color=BACK" . $color{"color21"}, + ); + + RRDs::graph(@command); + $ERROR = RRDs::error; + + print STDERR "Error in RRD::Graph for conntrack: " . $ERROR . "\n" if $ERROR; +} diff --git a/config/collectd/collectd.conf b/config/collectd/collectd.conf index e336a9d3f..c2316e415 100644 --- a/config/collectd/collectd.conf +++ b/config/collectd/collectd.conf @@ -12,6 +12,7 @@ TypesDB "/usr/share/collectd/types.db" Interval 30 ReadThreads 1
+LoadPlugin conntrack LoadPlugin cpu #LoadPlugin cpufreq LoadPlugin disk diff --git a/config/kernel/kernel.config.aarch64-ipfire b/config/kernel/kernel.config.aarch64-ipfire index c616cbb85..2d4934a09 100644 --- a/config/kernel/kernel.config.aarch64-ipfire +++ b/config/kernel/kernel.config.aarch64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm64 4.14.184-ipfire Kernel Configuration +# Linux/arm64 4.14.198-ipfire Kernel Configuration # CONFIG_ARM64=y CONFIG_64BIT=y @@ -185,6 +185,7 @@ CONFIG_KALLSYMS_ALL=y # CONFIG_KALLSYMS_ABSOLUTE_PERCPU is not set CONFIG_KALLSYMS_BASE_RELATIVE=y CONFIG_PRINTK=y +CONFIG_PRINTK_NMI=y CONFIG_BUG=y CONFIG_ELF_CORE=y CONFIG_BASE_FULL=y @@ -232,6 +233,7 @@ CONFIG_UPROBES=y CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS=y CONFIG_HAVE_KPROBES=y CONFIG_HAVE_KRETPROBES=y +CONFIG_HAVE_NMI=y CONFIG_HAVE_ARCH_TRACEHOOK=y CONFIG_HAVE_DMA_CONTIGUOUS=y CONFIG_GENERIC_SMP_IDLE_THREAD=y @@ -246,6 +248,7 @@ CONFIG_HAVE_PERF_REGS=y CONFIG_HAVE_PERF_USER_STACK_DUMP=y CONFIG_HAVE_ARCH_JUMP_LABEL=y CONFIG_HAVE_RCU_TABLE_FREE=y +CONFIG_ARCH_HAVE_NMI_SAFE_CMPXCHG=y CONFIG_HAVE_ALIGNED_STRUCT_PAGE=y CONFIG_HAVE_CMPXCHG_LOCAL=y CONFIG_HAVE_CMPXCHG_DOUBLE=y @@ -613,6 +616,7 @@ CONFIG_ARM64_MODULE_CMODEL_LARGE=y # # Boot options # +# CONFIG_ARM64_ACPI_PARKING_PROTOCOL is not set CONFIG_CMDLINE="console=ttyAM0,115200 root=/dev/sda1 rootdelay=20" # CONFIG_CMDLINE_FORCE is not set CONFIG_EFI_STUB=y @@ -663,7 +667,14 @@ CONFIG_ARCH_SUSPEND_POSSIBLE=y # # CPU Idle # -# CONFIG_CPU_IDLE is not set +CONFIG_CPU_IDLE=y +# CONFIG_CPU_IDLE_GOV_LADDER is not set +CONFIG_CPU_IDLE_GOV_MENU=y + +# +# ARM CPU Idle Drivers +# +# CONFIG_ARM_CPUIDLE is not set # CONFIG_ARCH_NEEDS_CPU_IDLE_COUPLED is not set
# @@ -694,6 +705,7 @@ CONFIG_CPUFREQ_DT_PLATDEV=y CONFIG_ARM_BIG_LITTLE_CPUFREQ=m CONFIG_ARM_DT_BL_CPUFREQ=m # CONFIG_ARM_KIRKWOOD_CPUFREQ is not set +CONFIG_ACPI_CPPC_CPUFREQ=m CONFIG_QORIQ_CPUFREQ=y CONFIG_NET=y CONFIG_COMPAT_NETLINK_MESSAGES=y @@ -1577,6 +1589,13 @@ CONFIG_PARPORT=m # CONFIG_PARPORT_AX88796 is not set CONFIG_PARPORT_1284=y CONFIG_PARPORT_NOT_PC=y +CONFIG_PNP=y +# CONFIG_PNP_DEBUG_MESSAGES is not set + +# +# Protocols +# +CONFIG_PNPACPI=y CONFIG_BLK_DEV=y # CONFIG_BLK_DEV_NULL_BLK is not set # CONFIG_BLK_DEV_PCIESSD_MTIP32XX is not set @@ -1793,6 +1812,8 @@ CONFIG_HAVE_PATA_PLATFORM=y CONFIG_ATA=y # CONFIG_ATA_NONSTANDARD is not set CONFIG_ATA_VERBOSE_ERROR=y +CONFIG_ATA_ACPI=y +# CONFIG_SATA_ZPODD is not set CONFIG_SATA_PMP=y
# @@ -1884,6 +1905,7 @@ CONFIG_SATA_MV=m # # Generic fallback / legacy drivers # +# CONFIG_PATA_ACPI is not set # CONFIG_ATA_GENERIC is not set # CONFIG_PATA_LEGACY is not set CONFIG_MD=y @@ -1936,10 +1958,7 @@ CONFIG_DM_SWITCH=m # # IEEE 1394 (FireWire) support # -CONFIG_FIREWIRE=m -CONFIG_FIREWIRE_OHCI=m -CONFIG_FIREWIRE_SBP2=m -# CONFIG_FIREWIRE_NET is not set +# CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set CONFIG_NETDEVICES=y CONFIG_MII=m @@ -2272,6 +2291,7 @@ CONFIG_DWC_XLGMAC=m CONFIG_DWC_XLGMAC_PCI=m # CONFIG_FDDI is not set # CONFIG_HIPPI is not set +# CONFIG_NET_SB1000 is not set CONFIG_MDIO_DEVICE=y CONFIG_MDIO_BUS=y CONFIG_MDIO_BCM_UNIMAC=m @@ -2617,6 +2637,7 @@ CONFIG_USB_NET_RNDIS_WLAN=m # # CONFIG_WAN is not set CONFIG_VMXNET3=m +# CONFIG_FUJITSU_ES is not set # CONFIG_ISDN is not set CONFIG_NVM=y # CONFIG_NVM_DEBUG is not set @@ -2794,6 +2815,7 @@ CONFIG_DEVMEM=y CONFIG_SERIAL_EARLYCON=y CONFIG_SERIAL_8250=y CONFIG_SERIAL_8250_DEPRECATED_OPTIONS=y +CONFIG_SERIAL_8250_PNP=y # CONFIG_SERIAL_8250_FINTEK is not set CONFIG_SERIAL_8250_CONSOLE=y CONFIG_SERIAL_8250_DMA=y @@ -2872,6 +2894,7 @@ CONFIG_HW_RANDOM_CAVIUM=y # CONFIG_RAW_DRIVER=y CONFIG_MAX_RAW_DEVS=8192 +# CONFIG_HPET is not set # CONFIG_TCG_TPM is not set CONFIG_DEVPORT=y # CONFIG_XILLYBUS is not set @@ -2880,6 +2903,7 @@ CONFIG_DEVPORT=y # I2C support # CONFIG_I2C=y +CONFIG_ACPI_I2C_OPREGION=y CONFIG_I2C_BOARDINFO=y CONFIG_I2C_COMPAT=y CONFIG_I2C_CHARDEV=m @@ -2925,6 +2949,11 @@ CONFIG_I2C_ALGOPCA=m # CONFIG_I2C_VIA is not set # CONFIG_I2C_VIAPRO is not set
+# +# ACPI drivers +# +# CONFIG_I2C_SCMI is not set + # # I2C system bus drivers (mostly embedded / system-on-chip) # @@ -3050,6 +3079,7 @@ CONFIG_PINCTRL_SUN50I_A64_R=y CONFIG_PINCTRL_SUN50I_H5=y CONFIG_GPIOLIB=y CONFIG_OF_GPIO=y +CONFIG_GPIO_ACPI=y CONFIG_GPIOLIB_IRQCHIP=y # CONFIG_DEBUG_GPIO is not set CONFIG_GPIO_SYSFS=y @@ -3060,6 +3090,7 @@ CONFIG_GPIO_GENERIC=y # # CONFIG_GPIO_74XX_MMIO is not set # CONFIG_GPIO_ALTERA is not set +# CONFIG_GPIO_AMDPT is not set CONFIG_GPIO_AXP209=y # CONFIG_GPIO_DWAPB is not set # CONFIG_GPIO_EXAR is not set @@ -3336,6 +3367,12 @@ CONFIG_SENSORS_W83L785TS=m CONFIG_SENSORS_W83L786NG=m # CONFIG_SENSORS_W83627HF is not set # CONFIG_SENSORS_W83627EHF is not set +# CONFIG_SENSORS_XGENE is not set + +# +# ACPI drivers +# +# CONFIG_SENSORS_ACPI_POWER is not set CONFIG_THERMAL=y CONFIG_THERMAL_EMERGENCY_POWEROFF_DELAY_MS=0 CONFIG_THERMAL_HWMON=y @@ -3378,6 +3415,7 @@ CONFIG_WATCHDOG_HANDLE_BOOT_ENABLED=y # CONFIG_SOFT_WATCHDOG=m CONFIG_GPIO_WATCHDOG=m +# CONFIG_WDAT_WDT is not set # CONFIG_XILINX_WATCHDOG is not set # CONFIG_ZIIRAVE_WATCHDOG is not set CONFIG_ARM_SP805_WATCHDOG=m @@ -3521,6 +3559,7 @@ CONFIG_MFD_SYSCON=y # CONFIG_MFD_TPS65086 is not set # CONFIG_MFD_TPS65090 is not set # CONFIG_MFD_TPS65217 is not set +# CONFIG_MFD_TPS68470 is not set # CONFIG_MFD_TI_LP873X is not set # CONFIG_MFD_TI_LP87565 is not set # CONFIG_MFD_TPS65218 is not set @@ -3603,10 +3642,14 @@ CONFIG_IR_MCE_KBD_DECODER=m CONFIG_IR_XMP_DECODER=m CONFIG_RC_DEVICES=y # CONFIG_RC_ATI_REMOTE is not set +# CONFIG_IR_ENE is not set # CONFIG_IR_HIX5HD2 is not set CONFIG_IR_IMON=m CONFIG_IR_MCEUSB=m +# CONFIG_IR_ITE_CIR is not set +# CONFIG_IR_FINTEK is not set # CONFIG_IR_MESON is not set +# CONFIG_IR_NUVOTON is not set CONFIG_IR_REDRAT3=m CONFIG_IR_STREAMZAP=m # CONFIG_IR_IGORPLUGUSB is not set @@ -3899,11 +3942,6 @@ CONFIG_VIDEO_SH_VEU=m # Supported MMC/SDIO adapters # # CONFIG_SMS_SDIO_DRV is not set - -# -# Supported FireWire (IEEE 1394) Adapters -# -# CONFIG_DVB_FIREDTV is not set CONFIG_MEDIA_COMMON_OPTIONS=y
# @@ -4550,7 +4588,6 @@ CONFIG_SND_BCD2000=m # CONFIG_SND_USB_PODHD is not set # CONFIG_SND_USB_TONEPORT is not set # CONFIG_SND_USB_VARIAX is not set -# CONFIG_SND_FIREWIRE is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_AMD_ACP is not set @@ -4918,6 +4955,7 @@ CONFIG_USB_DWC3_DUAL_ROLE=y # # Platform Glue Driver Support # +# CONFIG_USB_DWC3_PCI is not set CONFIG_USB_DWC3_OF_SIMPLE=m CONFIG_USB_DWC2=y # CONFIG_USB_DWC2_HOST is not set @@ -5118,6 +5156,7 @@ CONFIG_MMC_ARMMMCI=m CONFIG_MMC_SDHCI=y CONFIG_MMC_SDHCI_IO_ACCESSORS=y # CONFIG_MMC_SDHCI_PCI is not set +# CONFIG_MMC_SDHCI_ACPI is not set CONFIG_MMC_SDHCI_PLTFM=y CONFIG_MMC_SDHCI_OF_ARASAN=m # CONFIG_MMC_SDHCI_OF_AT91 is not set @@ -5291,7 +5330,7 @@ CONFIG_RTC_DRV_DS1553=m # CONFIG_RTC_DRV_DS1685_FAMILY is not set CONFIG_RTC_DRV_DS1742=m CONFIG_RTC_DRV_DS2404=m -# CONFIG_RTC_DRV_EFI is not set +CONFIG_RTC_DRV_EFI=m CONFIG_RTC_DRV_STK17TA8=m # CONFIG_RTC_DRV_M48T86 is not set CONFIG_RTC_DRV_M48T35=m @@ -5327,6 +5366,7 @@ CONFIG_DMADEVICES=y CONFIG_ASYNC_TX_ENABLE_CHANNEL_SWITCH=y CONFIG_DMA_ENGINE=y CONFIG_DMA_VIRTUAL_CHANNELS=y +CONFIG_DMA_ACPI=y CONFIG_DMA_OF=y # CONFIG_ALTERA_MSGDMA is not set CONFIG_AMBA_PL08X=y @@ -5471,7 +5511,6 @@ CONFIG_STAGING=y # # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m -# CONFIG_FIREWIRE_SERIAL is not set # CONFIG_LNET is not set # CONFIG_DGNC is not set # CONFIG_GS_FPGABOOT is not set @@ -5535,6 +5574,7 @@ CONFIG_HWSPINLOCK=y # Clock Source drivers # CONFIG_TIMER_OF=y +CONFIG_TIMER_ACPI=y CONFIG_TIMER_PROBE=y CONFIG_CLKSRC_MMIO=y CONFIG_ROCKCHIP_TIMER=y @@ -5556,6 +5596,7 @@ CONFIG_MAILBOX=y # CONFIG_PLATFORM_MHU is not set CONFIG_PL320_MBOX=y CONFIG_ROCKCHIP_MBOX=y +CONFIG_PCC=y # CONFIG_ALTERA_MBOX is not set CONFIG_BCM2835_MBOX=y # CONFIG_MAILBOX_TEST is not set @@ -5805,6 +5846,7 @@ CONFIG_HID_SENSOR_IIO_TRIGGER=m # # Light sensors # +# CONFIG_ACPI_ALS is not set # CONFIG_ADJD_S311 is not set # CONFIG_AL3320A is not set # CONFIG_APDS9300 is not set @@ -5993,6 +6035,7 @@ CONFIG_PHY_MESON_GXL_USB2=y # Performance monitor support # CONFIG_ARM_PMU=y +CONFIG_ARM_PMU_ACPI=y CONFIG_RAS=y
# @@ -6032,6 +6075,7 @@ CONFIG_ARM_PSCI_FW=y # CONFIG_FIRMWARE_MEMMAP is not set CONFIG_DMIID=y # CONFIG_DMI_SYSFS is not set +# CONFIG_ISCSI_IBFT is not set CONFIG_RASPBERRYPI_FIRMWARE=y # CONFIG_FW_CFG_SYSFS is not set CONFIG_HAVE_ARM_SMCCC=y @@ -6051,12 +6095,51 @@ CONFIG_EFI_BOOTLOADER_CONTROL=m # CONFIG_EFI_CAPSULE_LOADER is not set # CONFIG_EFI_TEST is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set +CONFIG_UEFI_CPER=y +# CONFIG_EFI_DEV_PATH_PARSER is not set CONFIG_MESON_SM=y
# # Tegra firmware driver # -# CONFIG_ACPI is not set +CONFIG_ACPI=y +CONFIG_ACPI_GENERIC_GSI=y +CONFIG_ACPI_CCA_REQUIRED=y +# CONFIG_ACPI_DEBUGGER is not set +CONFIG_ACPI_SPCR_TABLE=y +# CONFIG_ACPI_EC_DEBUGFS is not set +CONFIG_ACPI_BUTTON=m +CONFIG_ACPI_FAN=m +# CONFIG_ACPI_DOCK is not set +CONFIG_ACPI_PROCESSOR_IDLE=y +CONFIG_ACPI_MCFG=y +CONFIG_ACPI_CPPC_LIB=y +CONFIG_ACPI_PROCESSOR=m +# CONFIG_ACPI_IPMI is not set +CONFIG_ACPI_HOTPLUG_CPU=y +CONFIG_ACPI_THERMAL=m +# CONFIG_ACPI_CUSTOM_DSDT is not set +CONFIG_ARCH_HAS_ACPI_TABLE_UPGRADE=y +CONFIG_ACPI_TABLE_UPGRADE=y +# CONFIG_ACPI_DEBUG is not set +# CONFIG_ACPI_PCI_SLOT is not set +CONFIG_ACPI_CONTAINER=y +CONFIG_ACPI_HED=y +# CONFIG_ACPI_CUSTOM_METHOD is not set +# CONFIG_ACPI_BGRT is not set +CONFIG_ACPI_REDUCED_HARDWARE_ONLY=y +CONFIG_HAVE_ACPI_APEI=y +CONFIG_ACPI_APEI=y +CONFIG_ACPI_APEI_GHES=y +CONFIG_ACPI_APEI_PCIEAER=y +CONFIG_ACPI_APEI_SEA=y +# CONFIG_ACPI_APEI_EINJ is not set +# CONFIG_ACPI_APEI_ERST_DEBUG is not set +# CONFIG_PMIC_OPREGION is not set +CONFIG_ACPI_CONFIGFS=m +CONFIG_ACPI_IORT=y +CONFIG_ACPI_GTDT=y
# # File systems @@ -6467,6 +6550,7 @@ CONFIG_DYNAMIC_FTRACE=y CONFIG_FUNCTION_PROFILER=y CONFIG_FTRACE_MCOUNT_RECORD=y # CONFIG_FTRACE_STARTUP_TEST is not set +# CONFIG_HIST_TRIGGERS is not set # CONFIG_TRACEPOINT_BENCHMARK is not set CONFIG_RING_BUFFER_BENCHMARK=m # CONFIG_RING_BUFFER_STARTUP_TEST is not set diff --git a/config/kernel/kernel.config.armv5tel-ipfire-multi b/config/kernel/kernel.config.armv5tel-ipfire-multi index 5280a6a62..d6831aaf0 100644 --- a/config/kernel/kernel.config.armv5tel-ipfire-multi +++ b/config/kernel/kernel.config.armv5tel-ipfire-multi @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/arm 4.14.184-ipfire-multi Kernel Configuration +# Linux/arm 4.14.195-ipfire-multi Kernel Configuration # CONFIG_ARM=y CONFIG_ARM_HAS_SG_CHAIN=y @@ -2206,10 +2206,7 @@ CONFIG_DM_SWITCH=m # # IEEE 1394 (FireWire) support # -CONFIG_FIREWIRE=m -CONFIG_FIREWIRE_OHCI=m -CONFIG_FIREWIRE_SBP2=m -# CONFIG_FIREWIRE_NET is not set +# CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set CONFIG_NETDEVICES=y CONFIG_MII=m @@ -4260,11 +4257,6 @@ CONFIG_VIDEO_TI_CSC=m # Supported MMC/SDIO adapters # # CONFIG_SMS_SDIO_DRV is not set - -# -# Supported FireWire (IEEE 1394) Adapters -# -# CONFIG_DVB_FIREDTV is not set CONFIG_MEDIA_COMMON_OPTIONS=y
# @@ -4966,7 +4958,6 @@ CONFIG_SND_BCD2000=m # CONFIG_SND_USB_PODHD is not set # CONFIG_SND_USB_TONEPORT is not set # CONFIG_SND_USB_VARIAX is not set -# CONFIG_SND_FIREWIRE is not set CONFIG_SND_SOC=m CONFIG_SND_SOC_GENERIC_DMAENGINE_PCM=y # CONFIG_SND_SOC_AMD_ACP is not set @@ -5946,7 +5937,6 @@ CONFIG_STAGING=y # # CONFIG_STAGING_BOARD is not set CONFIG_LTE_GDM724X=m -# CONFIG_FIREWIRE_SERIAL is not set # CONFIG_LNET is not set # CONFIG_DGNC is not set # CONFIG_GS_FPGABOOT is not set diff --git a/config/kernel/kernel.config.i586-ipfire b/config/kernel/kernel.config.i586-ipfire index 3e31119f6..6f3a9cb53 100644 --- a/config/kernel/kernel.config.i586-ipfire +++ b/config/kernel/kernel.config.i586-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.184-ipfire Kernel Configuration +# Linux/x86 4.14.195-ipfire Kernel Configuration # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -2107,10 +2107,7 @@ CONFIG_FUSION_LOGGING=y # # IEEE 1394 (FireWire) support # -CONFIG_FIREWIRE=m -CONFIG_FIREWIRE_OHCI=m -CONFIG_FIREWIRE_SBP2=m -# CONFIG_FIREWIRE_NET is not set +# CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set CONFIG_MACINTOSH_DRIVERS=y # CONFIG_MAC_EMUMOUSEBTN is not set @@ -4119,12 +4116,6 @@ CONFIG_DVB_PLATFORM_DRIVERS=y # Supported MMC/SDIO adapters # # CONFIG_SMS_SDIO_DRV is not set - -# -# Supported FireWire (IEEE 1394) Adapters -# -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_FIREDTV_INPUT=y CONFIG_MEDIA_COMMON_OPTIONS=y
# @@ -4880,17 +4871,6 @@ CONFIG_SND_USB_POD=m CONFIG_SND_USB_PODHD=m CONFIG_SND_USB_TONEPORT=m CONFIG_SND_USB_VARIAX=m -CONFIG_SND_FIREWIRE=y -CONFIG_SND_FIREWIRE_LIB=m -CONFIG_SND_DICE=m -CONFIG_SND_OXFW=m -# CONFIG_SND_ISIGHT is not set -CONFIG_SND_FIREWORKS=m -CONFIG_SND_BEBOB=m -CONFIG_SND_FIREWIRE_DIGI00X=m -CONFIG_SND_FIREWIRE_TASCAM=m -# CONFIG_SND_FIREWIRE_MOTU is not set -# CONFIG_SND_FIREFACE is not set CONFIG_SND_PCMCIA=y # CONFIG_SND_VXPOCKET is not set # CONFIG_SND_PDAUDIOCF is not set @@ -5608,7 +5588,6 @@ CONFIG_FB_SM750=m # Android # CONFIG_LTE_GDM724X=m -# CONFIG_FIREWIRE_SERIAL is not set # CONFIG_LNET is not set # CONFIG_DGNC is not set # CONFIG_GS_FPGABOOT is not set @@ -6165,6 +6144,7 @@ CONFIG_EFI_CAPSULE_QUIRK_QUARK_CSH=y # CONFIG_EFI_TEST is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set CONFIG_UEFI_CPER=y # CONFIG_EFI_DEV_PATH_PARSER is not set
diff --git a/config/kernel/kernel.config.x86_64-ipfire b/config/kernel/kernel.config.x86_64-ipfire index f6953482f..5ee87722d 100644 --- a/config/kernel/kernel.config.x86_64-ipfire +++ b/config/kernel/kernel.config.x86_64-ipfire @@ -1,6 +1,6 @@ # # Automatically generated file; DO NOT EDIT. -# Linux/x86 4.14.184-ipfire Kernel Configuration +# Linux/x86 4.14.195-ipfire Kernel Configuration # CONFIG_64BIT=y CONFIG_X86_64=y @@ -2085,10 +2085,7 @@ CONFIG_FUSION_LOGGING=y # # IEEE 1394 (FireWire) support # -CONFIG_FIREWIRE=m -CONFIG_FIREWIRE_OHCI=m -CONFIG_FIREWIRE_SBP2=m -# CONFIG_FIREWIRE_NET is not set +# CONFIG_FIREWIRE is not set # CONFIG_FIREWIRE_NOSY is not set CONFIG_MACINTOSH_DRIVERS=y # CONFIG_MAC_EMUMOUSEBTN is not set @@ -4012,12 +4009,6 @@ CONFIG_VIDEO_SH_VEU=m # Supported MMC/SDIO adapters # # CONFIG_SMS_SDIO_DRV is not set - -# -# Supported FireWire (IEEE 1394) Adapters -# -CONFIG_DVB_FIREDTV=m -CONFIG_DVB_FIREDTV_INPUT=y CONFIG_MEDIA_COMMON_OPTIONS=y
# @@ -4719,17 +4710,6 @@ CONFIG_SND_USB_POD=m CONFIG_SND_USB_PODHD=m CONFIG_SND_USB_TONEPORT=m CONFIG_SND_USB_VARIAX=m -CONFIG_SND_FIREWIRE=y -CONFIG_SND_FIREWIRE_LIB=m -# CONFIG_SND_DICE is not set -CONFIG_SND_OXFW=m -# CONFIG_SND_ISIGHT is not set -CONFIG_SND_FIREWORKS=m -CONFIG_SND_BEBOB=m -CONFIG_SND_FIREWIRE_DIGI00X=m -CONFIG_SND_FIREWIRE_TASCAM=m -# CONFIG_SND_FIREWIRE_MOTU is not set -# CONFIG_SND_FIREFACE is not set CONFIG_SND_PCMCIA=y # CONFIG_SND_VXPOCKET is not set # CONFIG_SND_PDAUDIOCF is not set @@ -5472,7 +5452,6 @@ CONFIG_RTLWIFI_DEBUG_ST=y # Android # CONFIG_LTE_GDM724X=m -# CONFIG_FIREWIRE_SERIAL is not set # CONFIG_LNET is not set # CONFIG_DGNC is not set # CONFIG_GS_FPGABOOT is not set @@ -6026,6 +6005,7 @@ CONFIG_EFI_RUNTIME_WRAPPERS=y # CONFIG_EFI_TEST is not set # CONFIG_APPLE_PROPERTIES is not set # CONFIG_RESET_ATTACK_MITIGATION is not set +# CONFIG_EFI_CUSTOM_SSDT_OVERLAYS is not set CONFIG_UEFI_CPER=y # CONFIG_EFI_DEV_PATH_PARSER is not set
diff --git a/config/rootfiles/common/aarch64/linux b/config/rootfiles/common/aarch64/linux index 2ca6e69ac..6f76519d0 100644 --- a/config/rootfiles/common/aarch64/linux +++ b/config/rootfiles/common/aarch64/linux @@ -5773,6 +5773,43 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/ac97 #lib/modules/KVER-ipfire/build/include/config/ac97/bus.h #lib/modules/KVER-ipfire/build/include/config/acenic.h +#lib/modules/KVER-ipfire/build/include/config/acpi +#lib/modules/KVER-ipfire/build/include/config/acpi.h +#lib/modules/KVER-ipfire/build/include/config/acpi/apei +#lib/modules/KVER-ipfire/build/include/config/acpi/apei.h +#lib/modules/KVER-ipfire/build/include/config/acpi/apei/ghes.h +#lib/modules/KVER-ipfire/build/include/config/acpi/apei/pcieaer.h +#lib/modules/KVER-ipfire/build/include/config/acpi/apei/sea.h +#lib/modules/KVER-ipfire/build/include/config/acpi/button.h +#lib/modules/KVER-ipfire/build/include/config/acpi/cca +#lib/modules/KVER-ipfire/build/include/config/acpi/cca/required.h +#lib/modules/KVER-ipfire/build/include/config/acpi/configfs.h +#lib/modules/KVER-ipfire/build/include/config/acpi/container.h +#lib/modules/KVER-ipfire/build/include/config/acpi/cppc +#lib/modules/KVER-ipfire/build/include/config/acpi/cppc/cpufreq.h +#lib/modules/KVER-ipfire/build/include/config/acpi/cppc/lib.h +#lib/modules/KVER-ipfire/build/include/config/acpi/fan.h +#lib/modules/KVER-ipfire/build/include/config/acpi/generic +#lib/modules/KVER-ipfire/build/include/config/acpi/generic/gsi.h +#lib/modules/KVER-ipfire/build/include/config/acpi/gtdt.h +#lib/modules/KVER-ipfire/build/include/config/acpi/hed.h +#lib/modules/KVER-ipfire/build/include/config/acpi/hotplug +#lib/modules/KVER-ipfire/build/include/config/acpi/hotplug/cpu.h +#lib/modules/KVER-ipfire/build/include/config/acpi/i2c +#lib/modules/KVER-ipfire/build/include/config/acpi/i2c/opregion.h +#lib/modules/KVER-ipfire/build/include/config/acpi/iort.h +#lib/modules/KVER-ipfire/build/include/config/acpi/mcfg.h +#lib/modules/KVER-ipfire/build/include/config/acpi/processor +#lib/modules/KVER-ipfire/build/include/config/acpi/processor.h +#lib/modules/KVER-ipfire/build/include/config/acpi/processor/idle.h +#lib/modules/KVER-ipfire/build/include/config/acpi/reduced +#lib/modules/KVER-ipfire/build/include/config/acpi/reduced/hardware +#lib/modules/KVER-ipfire/build/include/config/acpi/reduced/hardware/only.h +#lib/modules/KVER-ipfire/build/include/config/acpi/spcr +#lib/modules/KVER-ipfire/build/include/config/acpi/spcr/table.h +#lib/modules/KVER-ipfire/build/include/config/acpi/table +#lib/modules/KVER-ipfire/build/include/config/acpi/table/upgrade.h +#lib/modules/KVER-ipfire/build/include/config/acpi/thermal.h #lib/modules/KVER-ipfire/build/include/config/adaptec #lib/modules/KVER-ipfire/build/include/config/adaptec/starfire.h #lib/modules/KVER-ipfire/build/include/config/adm8211.h @@ -5815,6 +5852,9 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/arch/dma/addr/t #lib/modules/KVER-ipfire/build/include/config/arch/dma/addr/t/64bit.h #lib/modules/KVER-ipfire/build/include/config/arch/has +#lib/modules/KVER-ipfire/build/include/config/arch/has/acpi +#lib/modules/KVER-ipfire/build/include/config/arch/has/acpi/table +#lib/modules/KVER-ipfire/build/include/config/arch/has/acpi/table/upgrade.h #lib/modules/KVER-ipfire/build/include/config/arch/has/cache #lib/modules/KVER-ipfire/build/include/config/arch/has/cache/line #lib/modules/KVER-ipfire/build/include/config/arch/has/cache/line/size.h @@ -5851,6 +5891,10 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/arch/has/ubsan #lib/modules/KVER-ipfire/build/include/config/arch/has/ubsan/sanitize #lib/modules/KVER-ipfire/build/include/config/arch/has/ubsan/sanitize/all.h +#lib/modules/KVER-ipfire/build/include/config/arch/have +#lib/modules/KVER-ipfire/build/include/config/arch/have/nmi +#lib/modules/KVER-ipfire/build/include/config/arch/have/nmi/safe +#lib/modules/KVER-ipfire/build/include/config/arch/have/nmi/safe/cmpxchg.h #lib/modules/KVER-ipfire/build/include/config/arch/hibernation #lib/modules/KVER-ipfire/build/include/config/arch/hibernation/possible.h #lib/modules/KVER-ipfire/build/include/config/arch/meson.h @@ -5929,7 +5973,9 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/arm/gic/v3 #lib/modules/KVER-ipfire/build/include/config/arm/gic/v3.h #lib/modules/KVER-ipfire/build/include/config/arm/gic/v3/its.h +#lib/modules/KVER-ipfire/build/include/config/arm/pmu #lib/modules/KVER-ipfire/build/include/config/arm/pmu.h +#lib/modules/KVER-ipfire/build/include/config/arm/pmu/acpi.h #lib/modules/KVER-ipfire/build/include/config/arm/psci #lib/modules/KVER-ipfire/build/include/config/arm/psci/fw.h #lib/modules/KVER-ipfire/build/include/config/arm/sp805 @@ -6007,6 +6053,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/at803x/phy.h #lib/modules/KVER-ipfire/build/include/config/ata #lib/modules/KVER-ipfire/build/include/config/ata.h +#lib/modules/KVER-ipfire/build/include/config/ata/acpi.h #lib/modules/KVER-ipfire/build/include/config/ata/bmdma.h #lib/modules/KVER-ipfire/build/include/config/ata/sff.h #lib/modules/KVER-ipfire/build/include/config/ata/verbose @@ -6480,6 +6527,10 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/cpu/freq/gov/schedutil.h #lib/modules/KVER-ipfire/build/include/config/cpu/freq/gov/userspace.h #lib/modules/KVER-ipfire/build/include/config/cpu/freq/stat.h +#lib/modules/KVER-ipfire/build/include/config/cpu/idle +#lib/modules/KVER-ipfire/build/include/config/cpu/idle.h +#lib/modules/KVER-ipfire/build/include/config/cpu/idle/gov +#lib/modules/KVER-ipfire/build/include/config/cpu/idle/gov/menu.h #lib/modules/KVER-ipfire/build/include/config/cpu/pm.h #lib/modules/KVER-ipfire/build/include/config/cpu/rmap.h #lib/modules/KVER-ipfire/build/include/config/cpu/thermal.h @@ -6705,6 +6756,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/dm/zero.h #lib/modules/KVER-ipfire/build/include/config/dm9102.h #lib/modules/KVER-ipfire/build/include/config/dma +#lib/modules/KVER-ipfire/build/include/config/dma/acpi.h #lib/modules/KVER-ipfire/build/include/config/dma/bcm2835.h #lib/modules/KVER-ipfire/build/include/config/dma/cma.h #lib/modules/KVER-ipfire/build/include/config/dma/engine @@ -7150,10 +7202,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/fib/rules.h #lib/modules/KVER-ipfire/build/include/config/file #lib/modules/KVER-ipfire/build/include/config/file/locking.h -#lib/modules/KVER-ipfire/build/include/config/firewire -#lib/modules/KVER-ipfire/build/include/config/firewire.h -#lib/modules/KVER-ipfire/build/include/config/firewire/ohci.h -#lib/modules/KVER-ipfire/build/include/config/firewire/sbp2.h #lib/modules/KVER-ipfire/build/include/config/firmware #lib/modules/KVER-ipfire/build/include/config/firmware/edid.h #lib/modules/KVER-ipfire/build/include/config/firmware/in @@ -7295,6 +7343,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/geneve.h #lib/modules/KVER-ipfire/build/include/config/glob.h #lib/modules/KVER-ipfire/build/include/config/gpio +#lib/modules/KVER-ipfire/build/include/config/gpio/acpi.h #lib/modules/KVER-ipfire/build/include/config/gpio/adnp.h #lib/modules/KVER-ipfire/build/include/config/gpio/axp209.h #lib/modules/KVER-ipfire/build/include/config/gpio/generic @@ -7335,6 +7384,8 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/has/ioport #lib/modules/KVER-ipfire/build/include/config/has/ioport/map.h #lib/modules/KVER-ipfire/build/include/config/have +#lib/modules/KVER-ipfire/build/include/config/have/acpi +#lib/modules/KVER-ipfire/build/include/config/have/acpi/apei.h #lib/modules/KVER-ipfire/build/include/config/have/aligned #lib/modules/KVER-ipfire/build/include/config/have/aligned/struct #lib/modules/KVER-ipfire/build/include/config/have/aligned/struct/page.h @@ -7417,6 +7468,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/have/memory/present.h #lib/modules/KVER-ipfire/build/include/config/have/net #lib/modules/KVER-ipfire/build/include/config/have/net/dsa.h +#lib/modules/KVER-ipfire/build/include/config/have/nmi.h #lib/modules/KVER-ipfire/build/include/config/have/pata #lib/modules/KVER-ipfire/build/include/config/have/pata/platform.h #lib/modules/KVER-ipfire/build/include/config/have/perf @@ -9119,6 +9171,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/partition #lib/modules/KVER-ipfire/build/include/config/partition/advanced.h #lib/modules/KVER-ipfire/build/include/config/partition/percpu.h +#lib/modules/KVER-ipfire/build/include/config/pcc.h #lib/modules/KVER-ipfire/build/include/config/pci #lib/modules/KVER-ipfire/build/include/config/pci.h #lib/modules/KVER-ipfire/build/include/config/pci/atmel.h @@ -9222,6 +9275,8 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/pnfs/file/layout.h #lib/modules/KVER-ipfire/build/include/config/pnfs/flexfile #lib/modules/KVER-ipfire/build/include/config/pnfs/flexfile/layout.h +#lib/modules/KVER-ipfire/build/include/config/pnp.h +#lib/modules/KVER-ipfire/build/include/config/pnpacpi.h #lib/modules/KVER-ipfire/build/include/config/posix #lib/modules/KVER-ipfire/build/include/config/posix/mqueue #lib/modules/KVER-ipfire/build/include/config/posix/mqueue.h @@ -9259,6 +9314,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/printer.h #lib/modules/KVER-ipfire/build/include/config/printk #lib/modules/KVER-ipfire/build/include/config/printk.h +#lib/modules/KVER-ipfire/build/include/config/printk/nmi.h #lib/modules/KVER-ipfire/build/include/config/printk/safe #lib/modules/KVER-ipfire/build/include/config/printk/safe/log #lib/modules/KVER-ipfire/build/include/config/printk/safe/log/buf @@ -9473,6 +9529,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/rtc/drv/ds3232 #lib/modules/KVER-ipfire/build/include/config/rtc/drv/ds3232.h #lib/modules/KVER-ipfire/build/include/config/rtc/drv/ds3232/hwmon.h +#lib/modules/KVER-ipfire/build/include/config/rtc/drv/efi.h #lib/modules/KVER-ipfire/build/include/config/rtc/drv/em3027.h #lib/modules/KVER-ipfire/build/include/config/rtc/drv/fm3130.h #lib/modules/KVER-ipfire/build/include/config/rtc/drv/hid @@ -9748,6 +9805,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/serial/8250/nr #lib/modules/KVER-ipfire/build/include/config/serial/8250/nr/uarts.h #lib/modules/KVER-ipfire/build/include/config/serial/8250/pci.h +#lib/modules/KVER-ipfire/build/include/config/serial/8250/pnp.h #lib/modules/KVER-ipfire/build/include/config/serial/8250/rsa.h #lib/modules/KVER-ipfire/build/include/config/serial/8250/runtime #lib/modules/KVER-ipfire/build/include/config/serial/8250/runtime/uarts.h @@ -10281,6 +10339,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/tigon3.h #lib/modules/KVER-ipfire/build/include/config/tigon3/hwmon.h #lib/modules/KVER-ipfire/build/include/config/timer +#lib/modules/KVER-ipfire/build/include/config/timer/acpi.h #lib/modules/KVER-ipfire/build/include/config/timer/of.h #lib/modules/KVER-ipfire/build/include/config/timer/probe.h #lib/modules/KVER-ipfire/build/include/config/timerfd.h @@ -10335,6 +10394,8 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/udf #lib/modules/KVER-ipfire/build/include/config/udf/fs.h #lib/modules/KVER-ipfire/build/include/config/udf/nls.h +#lib/modules/KVER-ipfire/build/include/config/uefi +#lib/modules/KVER-ipfire/build/include/config/uefi/cper.h #lib/modules/KVER-ipfire/build/include/config/uevent #lib/modules/KVER-ipfire/build/include/config/uevent/helper #lib/modules/KVER-ipfire/build/include/config/uevent/helper.h @@ -13233,6 +13294,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/pps-gpio.h #lib/modules/KVER-ipfire/build/include/linux/pps_kernel.h #lib/modules/KVER-ipfire/build/include/linux/pr.h +#lib/modules/KVER-ipfire/build/include/linux/prandom.h #lib/modules/KVER-ipfire/build/include/linux/preempt.h #lib/modules/KVER-ipfire/build/include/linux/prefetch.h #lib/modules/KVER-ipfire/build/include/linux/prime_numbers.h @@ -17232,6 +17294,12 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/crypto/xor.ko.xz #lib/modules/KVER-ipfire/kernel/crypto/xts.ko.xz #lib/modules/KVER-ipfire/kernel/drivers +#lib/modules/KVER-ipfire/kernel/drivers/acpi +#lib/modules/KVER-ipfire/kernel/drivers/acpi/acpi_configfs.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/acpi/button.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/acpi/fan.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/acpi/processor.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/acpi/thermal.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/ata #lib/modules/KVER-ipfire/kernel/drivers/ata/ahci_ceva.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/ata/ahci_mvebu.ko.xz @@ -17278,6 +17346,7 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/cpufreq #lib/modules/KVER-ipfire/kernel/drivers/cpufreq/arm_big_little.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/cpufreq/arm_big_little_dt.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/cpufreq/cppc_cpufreq.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/crypto #lib/modules/KVER-ipfire/kernel/drivers/crypto/virtio #lib/modules/KVER-ipfire/kernel/drivers/crypto/virtio/virtio_crypto.ko.xz @@ -17285,10 +17354,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/dma/dw #lib/modules/KVER-ipfire/kernel/drivers/dma/dw/dw_dmac_core.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/dma/dw/dw_dmac_pci.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-core.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-ohci.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-sbp2.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/firmware #lib/modules/KVER-ipfire/kernel/drivers/firmware/efi #lib/modules/KVER-ipfire/kernel/drivers/firmware/efi/efibc.ko.xz @@ -18766,6 +18831,7 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ds1742.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ds2404.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-ds3232.ko.xz +#lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-efi.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-em3027.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-fm3130.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/rtc/rtc-hid-sensor-time.ko.xz diff --git a/config/rootfiles/common/armv5tel/linux-multi b/config/rootfiles/common/armv5tel/linux-multi index 26e448ea2..7d0eee919 100644 --- a/config/rootfiles/common/armv5tel/linux-multi +++ b/config/rootfiles/common/armv5tel/linux-multi @@ -7827,10 +7827,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire-multi/build/include/config/file #lib/modules/KVER-ipfire-multi/build/include/config/file/locking.h #lib/modules/KVER-ipfire-multi/build/include/config/fiq.h -#lib/modules/KVER-ipfire-multi/build/include/config/firewire -#lib/modules/KVER-ipfire-multi/build/include/config/firewire.h -#lib/modules/KVER-ipfire-multi/build/include/config/firewire/ohci.h -#lib/modules/KVER-ipfire-multi/build/include/config/firewire/sbp2.h #lib/modules/KVER-ipfire-multi/build/include/config/firmware #lib/modules/KVER-ipfire-multi/build/include/config/firmware/edid.h #lib/modules/KVER-ipfire-multi/build/include/config/firmware/in @@ -14261,6 +14257,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire-multi/build/include/linux/pps-gpio.h #lib/modules/KVER-ipfire-multi/build/include/linux/pps_kernel.h #lib/modules/KVER-ipfire-multi/build/include/linux/pr.h +#lib/modules/KVER-ipfire-multi/build/include/linux/prandom.h #lib/modules/KVER-ipfire-multi/build/include/linux/preempt.h #lib/modules/KVER-ipfire-multi/build/include/linux/prefetch.h #lib/modules/KVER-ipfire-multi/build/include/linux/prime_numbers.h @@ -18326,10 +18323,6 @@ lib/modules/KVER-ipfire-multi/kernel #lib/modules/KVER-ipfire-multi/kernel/drivers/dma/dw #lib/modules/KVER-ipfire-multi/kernel/drivers/dma/dw/dw_dmac_core.ko.xz #lib/modules/KVER-ipfire-multi/kernel/drivers/dma/dw/dw_dmac_pci.ko.xz -#lib/modules/KVER-ipfire-multi/kernel/drivers/firewire -#lib/modules/KVER-ipfire-multi/kernel/drivers/firewire/firewire-core.ko.xz -#lib/modules/KVER-ipfire-multi/kernel/drivers/firewire/firewire-ohci.ko.xz -#lib/modules/KVER-ipfire-multi/kernel/drivers/firewire/firewire-sbp2.ko.xz #lib/modules/KVER-ipfire-multi/kernel/drivers/gpio #lib/modules/KVER-ipfire-multi/kernel/drivers/gpio/gpio-adnp.ko.xz #lib/modules/KVER-ipfire-multi/kernel/drivers/gpio/gpio-viperboard.ko.xz diff --git a/config/rootfiles/common/i586/linux b/config/rootfiles/common/i586/linux index e611843cb..06bf8c2da 100644 --- a/config/rootfiles/common/i586/linux +++ b/config/rootfiles/common/i586/linux @@ -7160,9 +7160,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/dvb/dynamic #lib/modules/KVER-ipfire/build/include/config/dvb/dynamic/minors.h #lib/modules/KVER-ipfire/build/include/config/dvb/ec100.h -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv.h -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv/input.h #lib/modules/KVER-ipfire/build/include/config/dvb/gp8psk #lib/modules/KVER-ipfire/build/include/config/dvb/gp8psk/fe.h #lib/modules/KVER-ipfire/build/include/config/dvb/hopper.h @@ -7546,10 +7543,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/fib/rules.h #lib/modules/KVER-ipfire/build/include/config/file #lib/modules/KVER-ipfire/build/include/config/file/locking.h -#lib/modules/KVER-ipfire/build/include/config/firewire -#lib/modules/KVER-ipfire/build/include/config/firewire.h -#lib/modules/KVER-ipfire/build/include/config/firewire/ohci.h -#lib/modules/KVER-ipfire/build/include/config/firewire/sbp2.h #lib/modules/KVER-ipfire/build/include/config/firmware #lib/modules/KVER-ipfire/build/include/config/firmware/edid.h #lib/modules/KVER-ipfire/build/include/config/firmware/memmap.h @@ -10865,7 +10858,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/azt2320.h #lib/modules/KVER-ipfire/build/include/config/snd/azt3328.h #lib/modules/KVER-ipfire/build/include/config/snd/bcd2000.h -#lib/modules/KVER-ipfire/build/include/config/snd/bebob.h #lib/modules/KVER-ipfire/build/include/config/snd/bt87x.h #lib/modules/KVER-ipfire/build/include/config/snd/ca0106.h #lib/modules/KVER-ipfire/build/include/config/snd/cmi8328.h @@ -10884,7 +10876,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/darla20.h #lib/modules/KVER-ipfire/build/include/config/snd/darla24.h #lib/modules/KVER-ipfire/build/include/config/snd/debug.h -#lib/modules/KVER-ipfire/build/include/config/snd/dice.h #lib/modules/KVER-ipfire/build/include/config/snd/dma #lib/modules/KVER-ipfire/build/include/config/snd/dma/sgbuf.h #lib/modules/KVER-ipfire/build/include/config/snd/drivers.h @@ -10904,12 +10895,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/es1968 #lib/modules/KVER-ipfire/build/include/config/snd/es1968.h #lib/modules/KVER-ipfire/build/include/config/snd/es1968/input.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire -#lib/modules/KVER-ipfire/build/include/config/snd/firewire.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/digi00x.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/lib.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/tascam.h -#lib/modules/KVER-ipfire/build/include/config/snd/fireworks.h #lib/modules/KVER-ipfire/build/include/config/snd/fm801.h #lib/modules/KVER-ipfire/build/include/config/snd/gina20.h #lib/modules/KVER-ipfire/build/include/config/snd/gina24.h @@ -11006,7 +10991,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/opti92x/cs4231.h #lib/modules/KVER-ipfire/build/include/config/snd/opti93x.h #lib/modules/KVER-ipfire/build/include/config/snd/ossemul.h -#lib/modules/KVER-ipfire/build/include/config/snd/oxfw.h #lib/modules/KVER-ipfire/build/include/config/snd/oxygen #lib/modules/KVER-ipfire/build/include/config/snd/oxygen.h #lib/modules/KVER-ipfire/build/include/config/snd/oxygen/lib.h @@ -14494,6 +14478,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/pps-gpio.h #lib/modules/KVER-ipfire/build/include/linux/pps_kernel.h #lib/modules/KVER-ipfire/build/include/linux/pr.h +#lib/modules/KVER-ipfire/build/include/linux/prandom.h #lib/modules/KVER-ipfire/build/include/linux/preempt.h #lib/modules/KVER-ipfire/build/include/linux/prefetch.h #lib/modules/KVER-ipfire/build/include/linux/prime_numbers.h @@ -18718,10 +18703,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/extcon #lib/modules/KVER-ipfire/kernel/drivers/extcon/extcon-intel-cht-wc.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/extcon/extcon-intel-int3496.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-core.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-ohci.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-sbp2.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/firmware #lib/modules/KVER-ipfire/kernel/drivers/firmware/dcdbas.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/firmware/dell_rbu.ko.xz @@ -19271,8 +19252,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10036.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10039.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10353.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/media/firewire -#lib/modules/KVER-ipfire/kernel/drivers/media/firewire/firedtv.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/i2c #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/adv7170.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/adv7175.ko.xz @@ -21649,20 +21628,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/sound/drivers/snd-virmidi.ko.xz #lib/modules/KVER-ipfire/kernel/sound/drivers/vx #lib/modules/KVER-ipfire/kernel/sound/drivers/vx/snd-vx-lib.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire -#lib/modules/KVER-ipfire/kernel/sound/firewire/bebob -#lib/modules/KVER-ipfire/kernel/sound/firewire/bebob/snd-bebob.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/dice -#lib/modules/KVER-ipfire/kernel/sound/firewire/dice/snd-dice.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/digi00x -#lib/modules/KVER-ipfire/kernel/sound/firewire/digi00x/snd-firewire-digi00x.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/fireworks -#lib/modules/KVER-ipfire/kernel/sound/firewire/fireworks/snd-fireworks.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/oxfw -#lib/modules/KVER-ipfire/kernel/sound/firewire/oxfw/snd-oxfw.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/snd-firewire-lib.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/tascam -#lib/modules/KVER-ipfire/kernel/sound/firewire/tascam/snd-firewire-tascam.ko.xz #lib/modules/KVER-ipfire/kernel/sound/hda #lib/modules/KVER-ipfire/kernel/sound/hda/snd-hda-core.ko.xz #lib/modules/KVER-ipfire/kernel/sound/i2c diff --git a/config/rootfiles/common/x86_64/linux b/config/rootfiles/common/x86_64/linux index 787ffa05e..37355bc18 100644 --- a/config/rootfiles/common/x86_64/linux +++ b/config/rootfiles/common/x86_64/linux @@ -7249,9 +7249,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/dvb/dynamic #lib/modules/KVER-ipfire/build/include/config/dvb/dynamic/minors.h #lib/modules/KVER-ipfire/build/include/config/dvb/ec100.h -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv.h -#lib/modules/KVER-ipfire/build/include/config/dvb/firedtv/input.h #lib/modules/KVER-ipfire/build/include/config/dvb/gp8psk #lib/modules/KVER-ipfire/build/include/config/dvb/gp8psk/fe.h #lib/modules/KVER-ipfire/build/include/config/dvb/hopper.h @@ -7598,10 +7595,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/fib/rules.h #lib/modules/KVER-ipfire/build/include/config/file #lib/modules/KVER-ipfire/build/include/config/file/locking.h -#lib/modules/KVER-ipfire/build/include/config/firewire -#lib/modules/KVER-ipfire/build/include/config/firewire.h -#lib/modules/KVER-ipfire/build/include/config/firewire/ohci.h -#lib/modules/KVER-ipfire/build/include/config/firewire/sbp2.h #lib/modules/KVER-ipfire/build/include/config/firmware #lib/modules/KVER-ipfire/build/include/config/firmware/edid.h #lib/modules/KVER-ipfire/build/include/config/firmware/memmap.h @@ -10871,7 +10864,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/au8830.h #lib/modules/KVER-ipfire/build/include/config/snd/azt3328.h #lib/modules/KVER-ipfire/build/include/config/snd/bcd2000.h -#lib/modules/KVER-ipfire/build/include/config/snd/bebob.h #lib/modules/KVER-ipfire/build/include/config/snd/bt87x.h #lib/modules/KVER-ipfire/build/include/config/snd/ca0106.h #lib/modules/KVER-ipfire/build/include/config/snd/cmipci.h @@ -10901,12 +10893,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/es1968 #lib/modules/KVER-ipfire/build/include/config/snd/es1968.h #lib/modules/KVER-ipfire/build/include/config/snd/es1968/input.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire -#lib/modules/KVER-ipfire/build/include/config/snd/firewire.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/digi00x.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/lib.h -#lib/modules/KVER-ipfire/build/include/config/snd/firewire/tascam.h -#lib/modules/KVER-ipfire/build/include/config/snd/fireworks.h #lib/modules/KVER-ipfire/build/include/config/snd/fm801.h #lib/modules/KVER-ipfire/build/include/config/snd/gina20.h #lib/modules/KVER-ipfire/build/include/config/snd/gina24.h @@ -10982,7 +10968,6 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/config/snd/opl3/lib.h #lib/modules/KVER-ipfire/build/include/config/snd/opl3/lib/seq.h #lib/modules/KVER-ipfire/build/include/config/snd/ossemul.h -#lib/modules/KVER-ipfire/build/include/config/snd/oxfw.h #lib/modules/KVER-ipfire/build/include/config/snd/oxygen #lib/modules/KVER-ipfire/build/include/config/snd/oxygen.h #lib/modules/KVER-ipfire/build/include/config/snd/oxygen/lib.h @@ -14510,6 +14495,7 @@ etc/modprobe.d/ipv6.conf #lib/modules/KVER-ipfire/build/include/linux/pps-gpio.h #lib/modules/KVER-ipfire/build/include/linux/pps_kernel.h #lib/modules/KVER-ipfire/build/include/linux/pr.h +#lib/modules/KVER-ipfire/build/include/linux/prandom.h #lib/modules/KVER-ipfire/build/include/linux/preempt.h #lib/modules/KVER-ipfire/build/include/linux/prefetch.h #lib/modules/KVER-ipfire/build/include/linux/prime_numbers.h @@ -18745,10 +18731,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/edac/sb_edac.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/edac/skx_edac.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/edac/x38_edac.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-core.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-ohci.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/firewire/firewire-sbp2.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/firmware #lib/modules/KVER-ipfire/kernel/drivers/firmware/dcdbas.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/firmware/dell_rbu.ko.xz @@ -19290,8 +19272,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10036.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10039.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/dvb-frontends/zl10353.ko.xz -#lib/modules/KVER-ipfire/kernel/drivers/media/firewire -#lib/modules/KVER-ipfire/kernel/drivers/media/firewire/firedtv.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/i2c #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/adv7170.ko.xz #lib/modules/KVER-ipfire/kernel/drivers/media/i2c/adv7175.ko.xz @@ -21633,18 +21613,6 @@ lib/modules/KVER-ipfire/kernel #lib/modules/KVER-ipfire/kernel/sound/drivers/snd-virmidi.ko.xz #lib/modules/KVER-ipfire/kernel/sound/drivers/vx #lib/modules/KVER-ipfire/kernel/sound/drivers/vx/snd-vx-lib.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire -#lib/modules/KVER-ipfire/kernel/sound/firewire/bebob -#lib/modules/KVER-ipfire/kernel/sound/firewire/bebob/snd-bebob.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/digi00x -#lib/modules/KVER-ipfire/kernel/sound/firewire/digi00x/snd-firewire-digi00x.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/fireworks -#lib/modules/KVER-ipfire/kernel/sound/firewire/fireworks/snd-fireworks.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/oxfw -#lib/modules/KVER-ipfire/kernel/sound/firewire/oxfw/snd-oxfw.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/snd-firewire-lib.ko.xz -#lib/modules/KVER-ipfire/kernel/sound/firewire/tascam -#lib/modules/KVER-ipfire/kernel/sound/firewire/tascam/snd-firewire-tascam.ko.xz #lib/modules/KVER-ipfire/kernel/sound/hda #lib/modules/KVER-ipfire/kernel/sound/hda/snd-hda-core.ko.xz #lib/modules/KVER-ipfire/kernel/sound/i2c diff --git a/config/rootfiles/core/149/exclude b/config/rootfiles/core/150/exclude similarity index 100% rename from config/rootfiles/core/149/exclude rename to config/rootfiles/core/150/exclude diff --git a/config/rootfiles/core/150/filelists/aarch64/linux b/config/rootfiles/core/150/filelists/aarch64/linux new file mode 120000 index 000000000..3a2532bc7 --- /dev/null +++ b/config/rootfiles/core/150/filelists/aarch64/linux @@ -0,0 +1 @@ +../../../../common/aarch64/linux \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/aarch64/linux-initrd b/config/rootfiles/core/150/filelists/aarch64/linux-initrd new file mode 120000 index 000000000..8acdb0f31 --- /dev/null +++ b/config/rootfiles/core/150/filelists/aarch64/linux-initrd @@ -0,0 +1 @@ +../../../../common/aarch64/linux-initrd \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/armv5tel/linux-initrd-multi b/config/rootfiles/core/150/filelists/armv5tel/linux-initrd-multi new file mode 120000 index 000000000..0b1b4530a --- /dev/null +++ b/config/rootfiles/core/150/filelists/armv5tel/linux-initrd-multi @@ -0,0 +1 @@ +../../../../common/armv5tel/linux-initrd-multi \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/armv5tel/linux-multi b/config/rootfiles/core/150/filelists/armv5tel/linux-multi new file mode 120000 index 000000000..204eb4c43 --- /dev/null +++ b/config/rootfiles/core/150/filelists/armv5tel/linux-multi @@ -0,0 +1 @@ +../../../../common/armv5tel/linux-multi \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/files b/config/rootfiles/core/150/filelists/files new file mode 100644 index 000000000..c9f8f2775 --- /dev/null +++ b/config/rootfiles/core/150/filelists/files @@ -0,0 +1,8 @@ +etc/system-release +etc/issue +srv/web/ipfire/cgi-bin/credits.cgi +var/ipfire/langs +etc/collectd.conf +srv/web/ipfire/cgi-bin/index.cgi +srv/web/ipfire/cgi-bin/netother.cgi +var/ipfire/graphs.pl diff --git a/config/rootfiles/core/150/filelists/i586/linux b/config/rootfiles/core/150/filelists/i586/linux new file mode 120000 index 000000000..693ec4bbf --- /dev/null +++ b/config/rootfiles/core/150/filelists/i586/linux @@ -0,0 +1 @@ +../../../../common/i586/linux \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/i586/linux-initrd b/config/rootfiles/core/150/filelists/i586/linux-initrd new file mode 120000 index 000000000..32a03e6a9 --- /dev/null +++ b/config/rootfiles/core/150/filelists/i586/linux-initrd @@ -0,0 +1 @@ +../../../../common/i586/linux-initrd \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/x86_64/linux b/config/rootfiles/core/150/filelists/x86_64/linux new file mode 120000 index 000000000..0615b5b9a --- /dev/null +++ b/config/rootfiles/core/150/filelists/x86_64/linux @@ -0,0 +1 @@ +../../../../common/x86_64/linux \ No newline at end of file diff --git a/config/rootfiles/core/150/filelists/x86_64/linux-initrd b/config/rootfiles/core/150/filelists/x86_64/linux-initrd new file mode 120000 index 000000000..1b9fff70f --- /dev/null +++ b/config/rootfiles/core/150/filelists/x86_64/linux-initrd @@ -0,0 +1 @@ +../../../../common/x86_64/linux-initrd \ No newline at end of file diff --git a/config/rootfiles/core/150/update.sh b/config/rootfiles/core/150/update.sh new file mode 100644 index 000000000..c125c058c --- /dev/null +++ b/config/rootfiles/core/150/update.sh @@ -0,0 +1,138 @@ +#!/bin/bash +############################################################################ +# # +# This file is part of the IPFire Firewall. # +# # +# IPFire is free software; you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation; either version 3 of the License, or # +# (at your option) any later version. # +# # +# IPFire is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with IPFire; if not, write to the Free Software # +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # +# # +# Copyright (C) 2020 IPFire-Team info@ipfire.org. # +# # +############################################################################ +# +. /opt/pakfire/lib/functions.sh +/usr/local/bin/backupctrl exclude >/dev/null 2>&1 + +core=150 + +exit_with_error() { + # Set last succesfull installed core. + echo $(($core-1)) > /opt/pakfire/db/core/mine + # force fsck at next boot, this may fix free space on xfs + touch /forcefsck + # don't start pakfire again at error + killall -KILL pak_update + /usr/bin/logger -p syslog.emerg -t ipfire \ + "core-update-${core}: $1" + exit $2 +} + +# Remove old core updates from pakfire cache to save space... +for (( i=1; i<=$core; i++ )); do + rm -f /var/cache/pakfire/core-upgrade-*-$i.ipfire +done + +KVER="xxxKVERxxx" + +# Backup uEnv.txt if exist +if [ -e /boot/uEnv.txt ]; then + cp -vf /boot/uEnv.txt /boot/uEnv.txt.org +fi + +# Do some sanity checks. +case $(uname -r) in + *-ipfire-kirkwood) + exit_with_error "ERROR cannot update. kirkwood kernel was not supported." 1 + ;; + *-ipfire*) + # Ok. + ;; + *) + exit_with_error "ERROR cannot update. No IPFire Kernel." 1 + ;; +esac +if [ -e /boot/grub/grub.conf ]; then + exit_with_error "ERROR unsupported GRUB1/pygrub found!" 1 +fi + +# Check diskspace on root +ROOTSPACE=`df / -Pk | sed "s| * | |g" | cut -d" " -f4 | tail -n 1` + +if [ $ROOTSPACE -lt 100000 ]; then + exit_with_error "ERROR cannot update because not enough free space on root." 2 + exit 2 +fi + +# Remove the old kernel +rm -rf /boot/System.map-* +rm -rf /boot/config-* +rm -rf /boot/ipfirerd-* +rm -rf /boot/initramfs-* +rm -rf /boot/vmlinuz-* +rm -rf /boot/uImage-*-ipfire-* +rm -rf /boot/zImage-*-ipfire-* +rm -rf /boot/uInit-*-ipfire-* +rm -rf /boot/dtb-*-ipfire-* +rm -rf /lib/modules + +# Remove files + +# Stop services +/etc/init.d/collectd stop + +# Extract files +extract_files + +# update linker config +ldconfig + +# Update Language cache +/usr/local/bin/update-lang-cache + +# Filesytem cleanup +/usr/local/bin/filesystem-cleanup + +# Start services +/etc/init.d/collectd start + +# remove lm_sensor config after collectd was started +# to reserch sensors at next boot with updated kernel +rm -f /etc/sysconfig/lm_sensors + +# Upadate Kernel version uEnv.txt +if [ -e /boot/uEnv.txt ]; then + sed -i -e "s/KVER=.*/KVER=${KVER}/g" /boot/uEnv.txt +fi + +# call user update script (needed for some arm boards) +if [ -e /boot/pakfire-kernel-update ]; then + /boot/pakfire-kernel-update ${KVER} +fi + +# This update needs a reboot... +touch /var/run/need_reboot + +# Finish +/etc/init.d/fireinfo start +sendprofile + +# Update grub config to display new core version +if [ -e /boot/grub/grub.cfg ]; then + grub-mkconfig -o /boot/grub/grub.cfg +fi + +sync + +# Don't report the exitcode last command +exit 0 diff --git a/config/rootfiles/oldcore/149/exclude b/config/rootfiles/oldcore/149/exclude new file mode 100644 index 000000000..e7500a03d --- /dev/null +++ b/config/rootfiles/oldcore/149/exclude @@ -0,0 +1,32 @@ +boot/config.txt +boot/grub/grub.cfg +boot/grub/grubenv +etc/alternatives +etc/collectd.custom +etc/default/grub +etc/ipsec.conf +etc/ipsec.secrets +etc/ipsec.user.conf +etc/ipsec.user.secrets +etc/localtime +etc/shadow +etc/snort/snort.conf +etc/ssl/openssl.cnf +etc/sudoers +etc/sysconfig/firewall.local +etc/sysconfig/rc.local +etc/udev/rules.d/30-persistent-network.rules +srv/web/ipfire/html/proxy.pac +var/ipfire/dma +var/ipfire/time +var/ipfire/firewall/locationblock +var/ipfire/fwhosts/customlocationgrp +var/ipfire/ovpn +var/ipfire/urlfilter/blacklist +var/ipfire/urlfilter/settings +var/lib/alternatives +var/log/cache +var/log/dhcpcd.log +var/log/messages +var/state/dhcp/dhcpd.leases +var/updatecache diff --git a/config/rootfiles/core/149/filelists/aarch64/gcc b/config/rootfiles/oldcore/149/filelists/aarch64/gcc similarity index 100% rename from config/rootfiles/core/149/filelists/aarch64/gcc rename to config/rootfiles/oldcore/149/filelists/aarch64/gcc diff --git a/config/rootfiles/core/149/filelists/aarch64/glibc b/config/rootfiles/oldcore/149/filelists/aarch64/glibc similarity index 100% rename from config/rootfiles/core/149/filelists/aarch64/glibc rename to config/rootfiles/oldcore/149/filelists/aarch64/glibc diff --git a/config/rootfiles/core/149/filelists/aarch64/gmp b/config/rootfiles/oldcore/149/filelists/aarch64/gmp similarity index 100% rename from config/rootfiles/core/149/filelists/aarch64/gmp rename to config/rootfiles/oldcore/149/filelists/aarch64/gmp diff --git a/config/rootfiles/core/149/filelists/aarch64/grub b/config/rootfiles/oldcore/149/filelists/aarch64/grub similarity index 100% rename from config/rootfiles/core/149/filelists/aarch64/grub rename to config/rootfiles/oldcore/149/filelists/aarch64/grub diff --git a/config/rootfiles/core/149/filelists/apache2 b/config/rootfiles/oldcore/149/filelists/apache2 similarity index 100% rename from config/rootfiles/core/149/filelists/apache2 rename to config/rootfiles/oldcore/149/filelists/apache2 diff --git a/config/rootfiles/core/149/filelists/armv5tel/gcc b/config/rootfiles/oldcore/149/filelists/armv5tel/gcc similarity index 100% rename from config/rootfiles/core/149/filelists/armv5tel/gcc rename to config/rootfiles/oldcore/149/filelists/armv5tel/gcc diff --git a/config/rootfiles/core/149/filelists/armv5tel/glibc b/config/rootfiles/oldcore/149/filelists/armv5tel/glibc similarity index 100% rename from config/rootfiles/core/149/filelists/armv5tel/glibc rename to config/rootfiles/oldcore/149/filelists/armv5tel/glibc diff --git a/config/rootfiles/core/149/filelists/armv5tel/gmp b/config/rootfiles/oldcore/149/filelists/armv5tel/gmp similarity index 100% rename from config/rootfiles/core/149/filelists/armv5tel/gmp rename to config/rootfiles/oldcore/149/filelists/armv5tel/gmp diff --git a/config/rootfiles/core/149/filelists/bind b/config/rootfiles/oldcore/149/filelists/bind similarity index 100% rename from config/rootfiles/core/149/filelists/bind rename to config/rootfiles/oldcore/149/filelists/bind diff --git a/config/rootfiles/core/149/filelists/curl b/config/rootfiles/oldcore/149/filelists/curl similarity index 100% rename from config/rootfiles/core/149/filelists/curl rename to config/rootfiles/oldcore/149/filelists/curl diff --git a/config/rootfiles/core/149/filelists/files b/config/rootfiles/oldcore/149/filelists/files similarity index 100% rename from config/rootfiles/core/149/filelists/files rename to config/rootfiles/oldcore/149/filelists/files diff --git a/config/rootfiles/core/149/filelists/gnutls b/config/rootfiles/oldcore/149/filelists/gnutls similarity index 100% rename from config/rootfiles/core/149/filelists/gnutls rename to config/rootfiles/oldcore/149/filelists/gnutls diff --git a/config/rootfiles/core/149/filelists/gzip b/config/rootfiles/oldcore/149/filelists/gzip similarity index 100% rename from config/rootfiles/core/149/filelists/gzip rename to config/rootfiles/oldcore/149/filelists/gzip diff --git a/config/rootfiles/core/149/filelists/i586/gcc b/config/rootfiles/oldcore/149/filelists/i586/gcc similarity index 100% rename from config/rootfiles/core/149/filelists/i586/gcc rename to config/rootfiles/oldcore/149/filelists/i586/gcc diff --git a/config/rootfiles/core/149/filelists/i586/glibc b/config/rootfiles/oldcore/149/filelists/i586/glibc similarity index 100% rename from config/rootfiles/core/149/filelists/i586/glibc rename to config/rootfiles/oldcore/149/filelists/i586/glibc diff --git a/config/rootfiles/core/149/filelists/i586/gmp b/config/rootfiles/oldcore/149/filelists/i586/gmp similarity index 100% rename from config/rootfiles/core/149/filelists/i586/gmp rename to config/rootfiles/oldcore/149/filelists/i586/gmp diff --git a/config/rootfiles/core/149/filelists/i586/grub b/config/rootfiles/oldcore/149/filelists/i586/grub similarity index 100% rename from config/rootfiles/core/149/filelists/i586/grub rename to config/rootfiles/oldcore/149/filelists/i586/grub diff --git a/config/rootfiles/core/149/filelists/i586/hyperscan b/config/rootfiles/oldcore/149/filelists/i586/hyperscan similarity index 100% rename from config/rootfiles/core/149/filelists/i586/hyperscan rename to config/rootfiles/oldcore/149/filelists/i586/hyperscan diff --git a/config/rootfiles/core/149/filelists/i586/intel-microcode b/config/rootfiles/oldcore/149/filelists/i586/intel-microcode similarity index 100% rename from config/rootfiles/core/149/filelists/i586/intel-microcode rename to config/rootfiles/oldcore/149/filelists/i586/intel-microcode diff --git a/config/rootfiles/core/149/filelists/i586/openssl-sse2 b/config/rootfiles/oldcore/149/filelists/i586/openssl-sse2 similarity index 100% rename from config/rootfiles/core/149/filelists/i586/openssl-sse2 rename to config/rootfiles/oldcore/149/filelists/i586/openssl-sse2 diff --git a/config/rootfiles/core/149/filelists/iproute2 b/config/rootfiles/oldcore/149/filelists/iproute2 similarity index 100% rename from config/rootfiles/core/149/filelists/iproute2 rename to config/rootfiles/oldcore/149/filelists/iproute2 diff --git a/config/rootfiles/core/149/filelists/kbd b/config/rootfiles/oldcore/149/filelists/kbd similarity index 100% rename from config/rootfiles/core/149/filelists/kbd rename to config/rootfiles/oldcore/149/filelists/kbd diff --git a/config/rootfiles/core/149/filelists/libloc b/config/rootfiles/oldcore/149/filelists/libloc similarity index 100% rename from config/rootfiles/core/149/filelists/libloc rename to config/rootfiles/oldcore/149/filelists/libloc diff --git a/config/rootfiles/core/149/filelists/logrotate b/config/rootfiles/oldcore/149/filelists/logrotate similarity index 100% rename from config/rootfiles/core/149/filelists/logrotate rename to config/rootfiles/oldcore/149/filelists/logrotate diff --git a/config/rootfiles/core/149/filelists/mpfr b/config/rootfiles/oldcore/149/filelists/mpfr similarity index 100% rename from config/rootfiles/core/149/filelists/mpfr rename to config/rootfiles/oldcore/149/filelists/mpfr diff --git a/config/rootfiles/core/149/filelists/openssl b/config/rootfiles/oldcore/149/filelists/openssl similarity index 100% rename from config/rootfiles/core/149/filelists/openssl rename to config/rootfiles/oldcore/149/filelists/openssl diff --git a/config/rootfiles/core/149/filelists/perl b/config/rootfiles/oldcore/149/filelists/perl similarity index 100% rename from config/rootfiles/core/149/filelists/perl rename to config/rootfiles/oldcore/149/filelists/perl diff --git a/config/rootfiles/core/149/filelists/popt b/config/rootfiles/oldcore/149/filelists/popt similarity index 100% rename from config/rootfiles/core/149/filelists/popt rename to config/rootfiles/oldcore/149/filelists/popt diff --git a/config/rootfiles/core/149/filelists/squid b/config/rootfiles/oldcore/149/filelists/squid similarity index 100% rename from config/rootfiles/core/149/filelists/squid rename to config/rootfiles/oldcore/149/filelists/squid diff --git a/config/rootfiles/core/149/filelists/strongswan b/config/rootfiles/oldcore/149/filelists/strongswan similarity index 100% rename from config/rootfiles/core/149/filelists/strongswan rename to config/rootfiles/oldcore/149/filelists/strongswan diff --git a/config/rootfiles/core/149/filelists/suricata b/config/rootfiles/oldcore/149/filelists/suricata similarity index 100% rename from config/rootfiles/core/149/filelists/suricata rename to config/rootfiles/oldcore/149/filelists/suricata diff --git a/config/rootfiles/core/149/filelists/unbound b/config/rootfiles/oldcore/149/filelists/unbound similarity index 100% rename from config/rootfiles/core/149/filelists/unbound rename to config/rootfiles/oldcore/149/filelists/unbound diff --git a/config/rootfiles/core/149/filelists/vim b/config/rootfiles/oldcore/149/filelists/vim similarity index 100% rename from config/rootfiles/core/149/filelists/vim rename to config/rootfiles/oldcore/149/filelists/vim diff --git a/config/rootfiles/core/149/filelists/x86_64/gcc b/config/rootfiles/oldcore/149/filelists/x86_64/gcc similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/gcc rename to config/rootfiles/oldcore/149/filelists/x86_64/gcc diff --git a/config/rootfiles/core/149/filelists/x86_64/glibc b/config/rootfiles/oldcore/149/filelists/x86_64/glibc similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/glibc rename to config/rootfiles/oldcore/149/filelists/x86_64/glibc diff --git a/config/rootfiles/core/149/filelists/x86_64/gmp b/config/rootfiles/oldcore/149/filelists/x86_64/gmp similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/gmp rename to config/rootfiles/oldcore/149/filelists/x86_64/gmp diff --git a/config/rootfiles/core/149/filelists/x86_64/grub b/config/rootfiles/oldcore/149/filelists/x86_64/grub similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/grub rename to config/rootfiles/oldcore/149/filelists/x86_64/grub diff --git a/config/rootfiles/core/149/filelists/x86_64/hyperscan b/config/rootfiles/oldcore/149/filelists/x86_64/hyperscan similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/hyperscan rename to config/rootfiles/oldcore/149/filelists/x86_64/hyperscan diff --git a/config/rootfiles/core/149/filelists/x86_64/intel-microcode b/config/rootfiles/oldcore/149/filelists/x86_64/intel-microcode similarity index 100% rename from config/rootfiles/core/149/filelists/x86_64/intel-microcode rename to config/rootfiles/oldcore/149/filelists/x86_64/intel-microcode diff --git a/config/rootfiles/core/149/filelists/xz b/config/rootfiles/oldcore/149/filelists/xz similarity index 100% rename from config/rootfiles/core/149/filelists/xz rename to config/rootfiles/oldcore/149/filelists/xz diff --git a/config/rootfiles/core/149/filelists/zstd b/config/rootfiles/oldcore/149/filelists/zstd similarity index 100% rename from config/rootfiles/core/149/filelists/zstd rename to config/rootfiles/oldcore/149/filelists/zstd diff --git a/config/rootfiles/core/149/update.sh b/config/rootfiles/oldcore/149/update.sh similarity index 100% rename from config/rootfiles/core/149/update.sh rename to config/rootfiles/oldcore/149/update.sh diff --git a/config/rootfiles/packages/clamav b/config/rootfiles/packages/clamav index b66276100..a27bb584f 100644 --- a/config/rootfiles/packages/clamav +++ b/config/rootfiles/packages/clamav @@ -4,7 +4,6 @@ usr/bin/clambc usr/bin/clamconf usr/bin/clamdscan usr/bin/clamdtop -#usr/bin/clamonacc usr/bin/clamscan usr/bin/clamsubmit usr/bin/freshclam @@ -16,7 +15,7 @@ usr/bin/sigtool #usr/lib/libclamav.la usr/lib/libclamav.so usr/lib/libclamav.so.9 -usr/lib/libclamav.so.9.0.4 +usr/lib/libclamav.so.9.0.5 #usr/lib/libclammspack.la usr/lib/libclammspack.so usr/lib/libclammspack.so.0 @@ -24,15 +23,15 @@ usr/lib/libclammspack.so.0.1.0 #usr/lib/libclamunrar.la usr/lib/libclamunrar.so usr/lib/libclamunrar.so.9 -usr/lib/libclamunrar.so.9.0.4 +usr/lib/libclamunrar.so.9.0.5 #usr/lib/libclamunrar_iface.la usr/lib/libclamunrar_iface.so usr/lib/libclamunrar_iface.so.9 -usr/lib/libclamunrar_iface.so.9.0.4 +usr/lib/libclamunrar_iface.so.9.0.5 #usr/lib/libfreshclam.la usr/lib/libfreshclam.so usr/lib/libfreshclam.so.2 -usr/lib/libfreshclam.so.2.0.0 +usr/lib/libfreshclam.so.2.0.1 #usr/lib/pkgconfig/libclamav.pc usr/sbin/clamd #usr/share/man/man1/clambc.1 diff --git a/config/rootfiles/packages/nano b/config/rootfiles/packages/nano index 809f957c7..17ff80d02 100644 --- a/config/rootfiles/packages/nano +++ b/config/rootfiles/packages/nano @@ -24,6 +24,7 @@ usr/share/nano/css.nanorc usr/share/nano/debian.nanorc usr/share/nano/default.nanorc usr/share/nano/elisp.nanorc +#usr/share/nano/email.nanorc usr/share/nano/fortran.nanorc usr/share/nano/gentoo.nanorc #usr/share/nano/go.nanorc @@ -36,6 +37,7 @@ usr/share/nano/java.nanorc #usr/share/nano/lua.nanorc usr/share/nano/makefile.nanorc usr/share/nano/man.nanorc +#usr/share/nano/markdown.nanorc usr/share/nano/mgp.nanorc usr/share/nano/mutt.nanorc usr/share/nano/nanohelp.nanorc @@ -54,7 +56,16 @@ usr/share/nano/ruby.nanorc usr/share/nano/rust.nanorc usr/share/nano/sh.nanorc usr/share/nano/spec.nanorc +#usr/share/nano/sql.nanorc usr/share/nano/tcl.nanorc usr/share/nano/tex.nanorc usr/share/nano/texinfo.nanorc usr/share/nano/xml.nanorc +#usr/share/nano/extra +#usr/share/nano/extra/ada.nanorc +#usr/share/nano/extra/debian.nanorc +#usr/share/nano/extra/fortran.nanorc +#usr/share/nano/extra/gentoo.nanorc +#usr/share/nano/extra/haskell.nanorc +#usr/share/nano/extra/povray.nanorc +#usr/share/nano/extra/spec.nanorc diff --git a/doc/language_issues.de b/doc/language_issues.de index f2a7ba8ae..667b98b27 100644 --- a/doc/language_issues.de +++ b/doc/language_issues.de @@ -767,6 +767,7 @@ WARNING: translation string unused: zoneconf val ppp assignment error WARNING: translation string unused: zoneconf val vlan amount assignment error WARNING: translation string unused: zoneconf val vlan tag assignment error WARNING: translation string unused: zoneconf val zoneslave amount error +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: error the to date has to be later than the from date = The to date has to be later than the from date! WARNING: untranslated string: fwhost cust locationgrp = unknown string WARNING: untranslated string: fwhost err hostip = unknown string diff --git a/doc/language_issues.en b/doc/language_issues.en index 40cba2292..10b56af03 100644 --- a/doc/language_issues.en +++ b/doc/language_issues.en @@ -492,6 +492,7 @@ WARNING: untranslated string: connection type = Connection Type WARNING: untranslated string: connection type is invalid = Connection type is invalid. WARNING: untranslated string: connections = Connections WARNING: untranslated string: connections are associated with this ca. deleting the ca will delete these connections as well. = connections are associated with this CA. Deleting the CA will delete these connections as well. +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: connscheduler = Connection Scheduler WARNING: untranslated string: could not be opened = could not be opened. WARNING: untranslated string: could not download latest updates = Could not download latest updates. @@ -1113,7 +1114,7 @@ WARNING: untranslated string: invalid input for keepalive 1 = Invalid input for WARNING: untranslated string: invalid input for keepalive 1:2 = Invalid input for Keepalive use at least a ratio of 1:2 WARNING: untranslated string: invalid input for keepalive 2 = Invalid input for Keepalive ping-restart WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address -WARNING: untranslated string: invalid input for max clients = Invalid input for Max Clients +WARNING: untranslated string: invalid input for max clients = Invalid input for Max Clients. The maximum of 1024 clients has been exceeded WARNING: untranslated string: invalid input for mode = Invalid input for mode WARNING: untranslated string: invalid input for name = Invalid input for user's full name or system hostname WARNING: untranslated string: invalid input for oink code = Invalid input for Oink code @@ -1378,6 +1379,7 @@ WARNING: untranslated string: one year = One Year WARNING: untranslated string: only digits allowed in holdoff field = Only digits allowed in holdoff field WARNING: untranslated string: only digits allowed in max retries field = Only digits allowed in max retries field. WARNING: untranslated string: only digits allowed in the idle timeout = Only digits allowed in the idle timeout. +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: openssl produced an error = OpenSSL produced an error WARNING: untranslated string: openvpn client = OpenVPN client WARNING: untranslated string: openvpn default = Default diff --git a/doc/language_issues.es b/doc/language_issues.es index f7431f692..043df5c0f 100644 --- a/doc/language_issues.es +++ b/doc/language_issues.es @@ -793,6 +793,7 @@ WARNING: untranslated string: ccd routes = Routing: WARNING: untranslated string: ccd subnet = Subnet WARNING: untranslated string: ccd used = Used addresses WARNING: untranslated string: check all = Check all +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: count = Count WARNING: untranslated string: countries = Countries WARNING: untranslated string: country codes and flags = Country Codes and Flags: @@ -1199,6 +1200,7 @@ WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week WARNING: untranslated string: one year = One Year +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: openvpn default = Default WARNING: untranslated string: openvpn destination port used = The destination port is already used by another OpenVPN server. WARNING: untranslated string: openvpn fragment allowed with udp = Using fragment is only allowed when using the UDP protocol. diff --git a/doc/language_issues.fr b/doc/language_issues.fr index 597883693..1ebed2140 100644 --- a/doc/language_issues.fr +++ b/doc/language_issues.fr @@ -807,6 +807,7 @@ WARNING: translation string unused: zoneconf val ppp assignment error WARNING: translation string unused: zoneconf val vlan amount assignment error WARNING: translation string unused: zoneconf val vlan tag assignment error WARNING: translation string unused: zoneconf val zoneslave amount error +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: fwhost cust locationgrp = unknown string WARNING: untranslated string: fwhost err hostip = unknown string WARNING: untranslated string: guardian block a host = unknown string @@ -839,6 +840,7 @@ WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: legacy architecture warning = You are running IPFire on a legacy architecture and it is recommended to upgrade +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: pakfire ago = ago. WARNING: untranslated string: route config changed = unknown string WARNING: untranslated string: routing config added = unknown string diff --git a/doc/language_issues.it b/doc/language_issues.it index c943da739..f0790ed23 100644 --- a/doc/language_issues.it +++ b/doc/language_issues.it @@ -832,6 +832,7 @@ WARNING: untranslated string: block = Block WARNING: untranslated string: broken = Broken WARNING: untranslated string: bytes = unknown string WARNING: untranslated string: check all = Check all +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: cpu frequency = CPU frequency WARNING: untranslated string: crypto error = Cryptographic error WARNING: untranslated string: crypto warning = Cryptographic warning @@ -1012,6 +1013,7 @@ WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week WARNING: untranslated string: one year = One Year +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: outgoing compression in bytes per second = Outgoing compression WARNING: untranslated string: outgoing overhead in bytes per second = Outgoing Overhead WARNING: untranslated string: ovpn add conf = Additional configuration diff --git a/doc/language_issues.nl b/doc/language_issues.nl index 7496d647c..2dfde5c5b 100644 --- a/doc/language_issues.nl +++ b/doc/language_issues.nl @@ -826,6 +826,7 @@ WARNING: untranslated string: broken = Broken WARNING: untranslated string: bytes = unknown string WARNING: untranslated string: capabilities = Capabilities WARNING: untranslated string: check all = Check all +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: cpu frequency = CPU frequency WARNING: untranslated string: crypto error = Cryptographic error WARNING: untranslated string: crypto warning = Cryptographic warning @@ -1037,6 +1038,7 @@ WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week WARNING: untranslated string: one year = One Year +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: outgoing compression in bytes per second = Outgoing compression WARNING: untranslated string: outgoing overhead in bytes per second = Outgoing Overhead WARNING: untranslated string: ovpn add conf = Additional configuration diff --git a/doc/language_issues.pl b/doc/language_issues.pl index f7431f692..043df5c0f 100644 --- a/doc/language_issues.pl +++ b/doc/language_issues.pl @@ -793,6 +793,7 @@ WARNING: untranslated string: ccd routes = Routing: WARNING: untranslated string: ccd subnet = Subnet WARNING: untranslated string: ccd used = Used addresses WARNING: untranslated string: check all = Check all +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: count = Count WARNING: untranslated string: countries = Countries WARNING: untranslated string: country codes and flags = Country Codes and Flags: @@ -1199,6 +1200,7 @@ WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week WARNING: untranslated string: one year = One Year +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: openvpn default = Default WARNING: untranslated string: openvpn destination port used = The destination port is already used by another OpenVPN server. WARNING: untranslated string: openvpn fragment allowed with udp = Using fragment is only allowed when using the UDP protocol. diff --git a/doc/language_issues.ru b/doc/language_issues.ru index a3eb33669..52de2e382 100644 --- a/doc/language_issues.ru +++ b/doc/language_issues.ru @@ -796,6 +796,7 @@ WARNING: untranslated string: ccd subnet = Subnet WARNING: untranslated string: ccd used = Used addresses WARNING: untranslated string: check all = Check all WARNING: untranslated string: community rules = Snort/VRT GPLv2 Community Rules +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: count = Count WARNING: untranslated string: countries = Countries WARNING: untranslated string: country codes and flags = Country Codes and Flags: @@ -1201,6 +1202,7 @@ WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week WARNING: untranslated string: one year = One Year +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: openvpn default = Default WARNING: untranslated string: openvpn destination port used = The destination port is already used by another OpenVPN server. WARNING: untranslated string: openvpn fragment allowed with udp = Using fragment is only allowed when using the UDP protocol. diff --git a/doc/language_issues.tr b/doc/language_issues.tr index 60a646e5f..e5792e08e 100644 --- a/doc/language_issues.tr +++ b/doc/language_issues.tr @@ -815,6 +815,7 @@ WARNING: untranslated string: advproxy wpad title = Web Proxy Auto-Discovery Pro WARNING: untranslated string: advproxy wpad view pac = Open PAC File WARNING: untranslated string: broken = Broken WARNING: untranslated string: bytes = unknown string +WARNING: untranslated string: connnection tracking = Connection Tracking WARNING: untranslated string: cpu frequency = CPU frequency WARNING: untranslated string: crypto error = Cryptographic error WARNING: untranslated string: crypto warning = Cryptographic warning @@ -925,6 +926,7 @@ WARNING: untranslated string: no data = unknown string WARNING: untranslated string: no entries = No entries at the moment. WARNING: untranslated string: not affected = Not Affected WARNING: untranslated string: not validating = Not validating +WARNING: untranslated string: open connections = Open Connections WARNING: untranslated string: ovpn connection name = Connection Name WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs to be in minimum 2048 bit! <br>Please generate or upload a new Diffie-Hellman parameter, this can be made below in the section "Diffie-Hellman parameters options".</br> WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore. <br>Please update to the latest IPFire version and generate a new root and host certificate.</br><br>All OpenVPN clients needs then to be renewed!</br> diff --git a/doc/language_missings b/doc/language_missings index 3fbaad77b..c9c42d15a 100644 --- a/doc/language_missings +++ b/doc/language_missings @@ -25,6 +25,7 @@ < Captive invalid coupon < Captive please enter a coupon code < choose media +< connnection tracking < could not connect to www ipfire org < cryptographic settings < dhcp server disabled on blue interface @@ -183,6 +184,7 @@ < ccd subnet < ccd used < check all +< connnection tracking < ConnSched dial < ConnSched hangup < ConnSched reboot @@ -626,6 +628,7 @@ < one month < one week < one year +< open connections < openvpn default < openvpn destination port used < openvpn disabled @@ -920,9 +923,11 @@ < ansi t1.483 < bewan adsl pci st < bewan adsl usb +< connnection tracking < g.dtm < g.lite < legacy architecture warning +< open connections < upload fcdsl.o ############################################################################ # Checking cgi-bin translations for language: it # @@ -1001,6 +1006,7 @@ < Captive WiFi coupon < Captive wrong ext < check all +< connnection tracking < cpu frequency < crypto error < cryptographic settings @@ -1163,6 +1169,7 @@ < one month < one week < one year +< open connections < outgoing compression in bytes per second < outgoing overhead in bytes per second < ovpn add conf @@ -1357,6 +1364,7 @@ < Captive WiFi coupon < Captive wrong ext < check all +< connnection tracking < cpu frequency < crypto error < cryptographic settings @@ -1555,6 +1563,7 @@ < one month < one week < one year +< open connections < outgoing compression in bytes per second < outgoing overhead in bytes per second < ovpn add conf @@ -1820,6 +1829,7 @@ < ccd used < check all < community rules +< connnection tracking < ConnSched dial < ConnSched hangup < ConnSched reboot @@ -2265,6 +2275,7 @@ < one month < one week < one year +< open connections < openvpn default < openvpn destination port used < openvpn disabled @@ -2671,6 +2682,7 @@ < ccd used < check all < community rules +< connnection tracking < ConnSched dial < ConnSched hangup < ConnSched reboot @@ -3123,6 +3135,7 @@ < one month < one week < one year +< open connections < openvpn default < openvpn destination port used < openvpn disabled @@ -3407,6 +3420,7 @@ < advproxy wpad view pac < broken < Captive delete logo +< connnection tracking < cpu frequency < crypto error < cryptographic settings @@ -3489,6 +3503,7 @@ < not affected < not validating < okay +< open connections < ovpn connection name < ovpn error dh < ovpn error md5 diff --git a/html/cgi-bin/netother.cgi b/html/cgi-bin/netother.cgi index 4f03c82e8..459979684 100755 --- a/html/cgi-bin/netother.cgi +++ b/html/cgi-bin/netother.cgi @@ -41,7 +41,11 @@ my @querry = split(/?/,$ENV{'QUERY_STRING'}); $querry[0] = '' unless defined $querry[0]; $querry[1] = 'hour' unless defined $querry[1];
-if ( $querry[0] =~ "fwhits"){ +if ( $querry[0] eq "conntrack") { + print "Content-Type: image/png\n\n"; + binmode(STDOUT); + &Graphs::updateconntrackgraph($querry[1]); +} elsif ( $querry[0] =~ "fwhits"){ print "Content-type: image/png\n\n"; binmode(STDOUT); &Graphs::updatefwhitsgraph($querry[1]); @@ -67,6 +71,10 @@ if ( $querry[0] =~ "fwhits"){ &Header::closebox(); }
+ &Header::openbox('100%', 'center', "$Lang::tr{'connnection tracking'}"); + &Graphs::makegraphbox("netother.cgi", "conntrack", "day"); + &Header::closebox(); + &Header::openbox('100%', 'center', "$Lang::tr{'firewallhits'} $Lang::tr{'graph'}"); &Graphs::makegraphbox("netother.cgi","fwhits","day"); &Header::closebox(); diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl index ef4e4e6c8..b7c5f4ec9 100644 --- a/langs/de/cgi-bin/de.pl +++ b/langs/de/cgi-bin/de.pl @@ -135,6 +135,7 @@ 'accounting' => 'Benutzerverwaltung', 'accounting user nonpdc' => 'Benutzerverwaltung - kein PDC Modus', 'accounting user pdc' => 'Benutzerverwaltung - PDC Modus', +'acpitemp' => 'ACPI - Temperaturen', 'action' => 'Aktion', 'activate' => 'aktivieren', 'activate user' => 'Benutzer aktivieren', @@ -637,7 +638,7 @@ 'connection closed' => 'Nicht Verbunden...', 'connection debugging' => 'Debugmeldungen dieser Verbindung protokollieren', 'connection status and controlc' => 'Verbindungsstatus und -kontrolle', -'connection tracking' => 'iptables-Verbindungsverfolgung', +'connection tracking' => 'Verbindungsverfolgung', 'connection type' => 'Verbindungstyp', 'connection type is invalid' => 'Verbindungstyp ist ungültig', 'connections' => 'Verbindungen', @@ -803,7 +804,7 @@ 'disconnect' => 'OpenVPN Stop / Trennen', 'disconnected' => 'Getrennt', 'disconnects' => 'Abbrüche', -'disk access per' => 'Festplattenzugriff je', +'disk access' => 'Festplattenzugriff', 'disk usage' => 'Festplattenbelegung', 'display' => 'Anzeige', 'display charset' => 'Display Charset', @@ -1832,6 +1833,7 @@ 'only digits allowed in max retries field' => 'Im Feld "Maximale Wiederholversuche" sind nur Ziffern erlaubt.', 'only digits allowed in the idle timeout' => 'Im Feld "Leerlauf-Wartezeit" sind nur Ziffern erlaubt.', 'only red' => 'Nur ROT', +'open connections' => 'Offene Verbindungen', 'open to all' => 'Überschreibe externen Zugang zu ALL', 'openssl produced an error' => 'OpenSSL hat einen Fehler verursacht', 'openvpn client' => 'OpenVPN-Client', @@ -2836,9 +2838,9 @@ 'vpn start action add' => 'Auf Verbindungseingang warten', 'vpn start action route' => 'Bei Bedarf', 'vpn start action start' => 'Immer An', -'vpn statistic n2n' => 'VPN: Netz-zu-Netz-Statistik', -'vpn statistic rw' => 'VPN: Roadwarrior-Statistik', -'vpn statistics n2n' => 'VPN: Netz-zu-Netz-Statistiken', +'vpn statistic n2n' => 'OpenVPN: Netz-zu-Netz-Statistik', +'vpn statistic rw' => 'OpenVPN: Roadwarrior-Statistik', +'vpn statistics n2n' => 'OpenVPN: Netz-zu-Netz-Statistiken', 'vpn subjectaltname' => 'SubjectAlternativeName', 'vpn subjectaltname missing' => 'SubjectAlternativeName darf nicht leer bleiben.', 'vpn wait' => 'WARTE', diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl index 0b1b304a9..90d9247e6 100644 --- a/langs/en/cgi-bin/en.pl +++ b/langs/en/cgi-bin/en.pl @@ -133,6 +133,7 @@ 'accounting' => 'Accounting', 'accounting user nonpdc' => 'Accounting - none PDC Mode', 'accounting user pdc' => 'Accounting - PDC Mode', +'acpitemp' => 'ACPI - Temperatures', 'action' => 'Action', 'activate' => 'Activate', 'activate user' => 'Activate user', @@ -652,7 +653,7 @@ 'connection closed' => 'Not connected...', 'connection debugging' => 'Connection debugging', 'connection status and controlc' => 'Connection Status and -Control', -'connection tracking' => 'iptables Connection Tracking', +'connection tracking' => 'Connection Tracking', 'connection type' => 'Connection Type', 'connection type is invalid' => 'Connection type is invalid.', 'connections' => 'Connections', @@ -823,7 +824,7 @@ 'disconnect' => 'OVPN Stop / Disconnect', 'disconnected' => 'Disconnected', 'disconnects' => 'Disconnects', -'disk access per' => 'Disk Access per', +'disk access' => 'Disk Access', 'disk usage' => 'Disk usage', 'display' => 'Display', 'display charset' => 'Display Charset', @@ -1858,6 +1859,7 @@ 'only digits allowed in max retries field' => 'Only digits allowed in max retries field.', 'only digits allowed in the idle timeout' => 'Only digits allowed in the idle timeout.', 'only red' => 'Only RED', +'open connections' => 'Open Connections', 'open to all' => 'Override external access to ALL', 'openssl produced an error' => 'OpenSSL produced an error', 'openvpn client' => 'OpenVPN client', @@ -2870,8 +2872,8 @@ 'vpn start action add' => 'Wait for connection initiation', 'vpn start action route' => 'On Demand', 'vpn start action start' => 'Always On', -'vpn statistic n2n' => 'VPN: Net-to-Net Statistics', -'vpn statistic rw' => 'VPN: Roadwarrior Statistics', +'vpn statistic n2n' => 'OpenVPN: Net-to-Net Statistics', +'vpn statistic rw' => 'OpenVPN: Roadwarrior Statistics', 'vpn subjectaltname' => 'SubjectAlternativeName', 'vpn subjectaltname missing' => 'SubjectAlternativeName cannot be emtpy.', 'vpn wait' => 'WAITING', diff --git a/langs/es/cgi-bin/es.pl b/langs/es/cgi-bin/es.pl index 8a611e181..2e7f014cb 100644 --- a/langs/es/cgi-bin/es.pl +++ b/langs/es/cgi-bin/es.pl @@ -511,7 +511,7 @@ 'connection closed' => 'No conectado…', 'connection debugging' => 'Depurado de conexión', 'connection status and controlc' => 'Control y Status de conexión:', -'connection tracking' => 'Rastreo de conexión iptables', +'connection tracking' => 'Seguimiento de conexión', 'connection type' => 'Tipo de conexión', 'connection type is invalid' => 'Tipo de conexión no es válido', 'connections' => 'Conexiones', @@ -655,7 +655,7 @@ 'disabled' => 'desactivado', 'disconnect' => 'Parar / Desconectar OVPN', 'disconnects' => 'Desconecta', -'disk access per' => 'Acceso a disco por', +'disk access' => 'Acceso a disco', 'disk usage' => 'Uso de disco', 'display' => 'Mostrar', 'display charset' => 'Juego de caracteres a mostrar', diff --git a/langs/fr/cgi-bin/fr.pl b/langs/fr/cgi-bin/fr.pl index fc19257bf..6b99189d2 100644 --- a/langs/fr/cgi-bin/fr.pl +++ b/langs/fr/cgi-bin/fr.pl @@ -658,7 +658,7 @@ 'connection closed' => 'Non connecté...', 'connection debugging' => 'Déboggage de la connexion ', 'connection status and controlc' => 'Etat et contrôle de connexion :', -'connection tracking' => 'Surveillance des connexions tables IP', +'connection tracking' => 'Suivi de connexion', 'connection type' => 'Type de connexion', 'connection type is invalid' => 'Le type de connexion est non valide.', 'connections' => 'Connexions', @@ -829,7 +829,7 @@ 'disconnect' => 'OVPN stoppé / déconnecté', 'disconnected' => 'Déconnecté', 'disconnects' => 'Déconnexion', -'disk access per' => 'Accès disque par', +'disk access' => 'Accès disque', 'disk usage' => 'Utilisation disque', 'display' => 'Réglages', 'display charset' => 'Afficher jeu de car.', diff --git a/langs/it/cgi-bin/it.pl b/langs/it/cgi-bin/it.pl index fa4591b67..577ead7dd 100644 --- a/langs/it/cgi-bin/it.pl +++ b/langs/it/cgi-bin/it.pl @@ -574,7 +574,7 @@ 'connection closed' => 'Non connesso...', 'connection debugging' => 'Connection debugging', 'connection status and controlc' => 'Stato della connessione e controllo', -'connection tracking' => 'Monitoraggio connessioni iptables', +'connection tracking' => 'Monitoraggio della connessione', 'connection type' => 'Connection Type', 'connection type is invalid' => 'Connection type is invalid.', 'connections' => 'Connessioni', @@ -733,7 +733,7 @@ 'disabled' => 'disabled', 'disconnect' => 'OVPN Stop / Disconnect', 'disconnects' => 'Disconnects', -'disk access per' => 'Accessi al disco per', +'disk access' => 'Accessi al disco', 'disk usage' => 'utilizzo del disco', 'display' => 'Display', 'display charset' => 'Display Charset', diff --git a/langs/nl/cgi-bin/nl.pl b/langs/nl/cgi-bin/nl.pl index 4be11d5c1..2509efbcb 100644 --- a/langs/nl/cgi-bin/nl.pl +++ b/langs/nl/cgi-bin/nl.pl @@ -571,7 +571,7 @@ 'connection closed' => 'Niet verbonden...', 'connection debugging' => 'Connectie debugging', 'connection status and controlc' => 'Verbindingsstatus en controle:', -'connection tracking' => 'iptables verbindingen volgen', +'connection tracking' => 'Verbinding volgen', 'connection type' => 'Verbindingstype', 'connection type is invalid' => 'Verbindingstype is ongeldig.', 'connections' => 'Verbindingen', @@ -723,7 +723,7 @@ 'disabled' => 'uitgeschakeld', 'disconnect' => 'OVPN Stop / Verbreek', 'disconnects' => 'Verbreekt', -'disk access per' => 'Schijftoegang per', +'disk access' => 'Schijftoegang', 'disk usage' => 'Schijfgebruik', 'display' => 'Scherm', 'display charset' => 'Scherm tekenset', diff --git a/langs/pl/cgi-bin/pl.pl b/langs/pl/cgi-bin/pl.pl index e77120273..4950518fc 100644 --- a/langs/pl/cgi-bin/pl.pl +++ b/langs/pl/cgi-bin/pl.pl @@ -512,7 +512,7 @@ 'connection closed' => 'Brak połączenia...', 'connection debugging' => 'Debugowanie połączenia', 'connection status and controlc' => 'Stan i kontrola połączenia:', -'connection tracking' => 'Śledzenie połączeń iptables', +'connection tracking' => 'Śledzenie połączeń', 'connection type' => 'Rodzaj połączenia', 'connection type is invalid' => 'Nieprawidłowy rodzaj połączenia.', 'connections' => 'Połączenia', @@ -656,7 +656,7 @@ 'disabled' => 'wyłączony', 'disconnect' => 'OVPN Zatrz./Rozłączenie', 'disconnects' => 'Rozłączeń', -'disk access per' => 'Dostepow do dysku na', +'disk access' => 'Dostepow do dysku', 'disk usage' => 'Wykorzystanie dysku', 'display' => 'Wyświetl', 'display charset' => 'Display Charset', diff --git a/langs/ru/cgi-bin/ru.pl b/langs/ru/cgi-bin/ru.pl index 29e6b5f93..32b89bbb8 100644 --- a/langs/ru/cgi-bin/ru.pl +++ b/langs/ru/cgi-bin/ru.pl @@ -510,7 +510,7 @@ 'connection closed' => 'Не подключён...', 'connection debugging' => 'Connection debugging', 'connection status and controlc' => 'Статус и управление подключениями:', -'connection tracking' => 'Просмотр соединений через iptables', +'connection tracking' => 'Отслеживание подключений', 'connection type' => 'Connection Type', 'connection type is invalid' => 'Connection type is invalid.', 'connections' => 'Соединения', diff --git a/langs/tr/cgi-bin/tr.pl b/langs/tr/cgi-bin/tr.pl index ea2047609..ea0736cff 100644 --- a/langs/tr/cgi-bin/tr.pl +++ b/langs/tr/cgi-bin/tr.pl @@ -640,7 +640,7 @@ 'connection closed' => 'Bağlı değil...', 'connection debugging' => 'Hata ayıklama bağlantısı', 'connection status and controlc' => 'Bağlantı durumu ve kontrol:', -'connection tracking' => 'IPTablo bağlantı takibi', +'connection tracking' => 'Bağlantı izleme', 'connection type' => 'Bağlantı türü', 'connection type is invalid' => 'Geçersiz bağlantı türü.', 'connections' => 'Bağlantılar', @@ -804,7 +804,7 @@ 'disabled' => 'devre dışı', 'disconnect' => 'OVPN Durdur / Bağlantıyı kes', 'disconnects' => 'Bağlantıyı kes', -'disk access per' => 'erişim başına disk', +'disk access' => 'Disk erişim', 'disk usage' => 'Disk kullanımı', 'display' => 'Görünüm', 'display charset' => 'Karakterleri göster', @@ -1295,7 +1295,7 @@ 'gpl please read carefully the general public license and accept it below' => 'Dikkatlice Genel Kamu Lisansını okuyup kabul edin', 'gpl unofficial translation of the general public license v3' => 'Resmi olmayan sürüm-3 Genel Kamu Lisansı çevirisi', 'graph' => 'grafiği', -'graph per' => '-', +'graph per' => 'uzmanı', 'green' => 'YEŞİL', 'green interface' => 'Yeşil Arabirim', 'grouptype' => 'Grup türü:', @@ -2750,8 +2750,8 @@ 'vpn start action' => 'Hareketi Başlat', 'vpn start action route' => 'İstek Üzerine', 'vpn start action start' => 'Her Zaman', -'vpn statistic n2n' => 'Ağdan Ağa VPN İstatistiği', -'vpn statistic rw' => 'Roadwarrior VPN İstatistiği', +'vpn statistic n2n' => 'Ağdan Ağa OpenVPN İstatistiği', +'vpn statistic rw' => 'Roadwarrior OpenVPN İstatistiği', 'vpn subjectaltname' => 'Alternatif konu adı', 'vpn watch' => 'Karşı eş IP değiştirdiğinde (dyndns) ağdan-ağa VPN bağlantısını yeniden başlat. Bu DPD ye yardımcı olur.', 'vpn weak' => 'Hafta', diff --git a/lfs/clamav b/lfs/clamav index 8543d0426..e3e55c3b9 100644 --- a/lfs/clamav +++ b/lfs/clamav @@ -24,7 +24,7 @@
include Config
-VER = 0.102.4 +VER = 0.103.0
THISAPP = clamav-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = clamav -PAK_VER = 52 +PAK_VER = 53
DEPS =
@@ -50,7 +50,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = db5cbe2f1cfccabfc7f0c1a58bc649ab +$(DL_FILE)_MD5 = 453a389e0147b5df8fae5601b390d7db
install : $(TARGET)
diff --git a/lfs/htop b/lfs/htop index 272c8feb9..8bf588be9 100644 --- a/lfs/htop +++ b/lfs/htop @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2018 IPFire Team info@ipfire.org # +# Copyright (C) 2007-2020 IPFire Team info@ipfire.org # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@
include Config
-VER = 2.2.0 +VER = 3.0.2
THISAPP = htop-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = htop -PAK_VER = 12 +PAK_VER = 13
DEPS =
@@ -46,7 +46,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 0d816b6beed31edc75babcfbf863ffa8 +$(DL_FILE)_MD5 = fb848a1c91871d134c785bccb560ca8d
install : $(TARGET)
diff --git a/lfs/linux b/lfs/linux index 1d706b4a1..1d708a4ce 100644 --- a/lfs/linux +++ b/lfs/linux @@ -24,8 +24,8 @@
include Config
-VER = 4.14.184 -ARM_PATCHES = 4.14.184-ipfire0 +VER = 4.14.198 +ARM_PATCHES = 4.14.198-ipfire0
THISAPP = linux-$(VER) DL_FILE = linux-$(VER).tar.xz @@ -79,8 +79,8 @@ objects =$(DL_FILE) \ $(DL_FILE) = $(URL_IPFIRE)/$(DL_FILE) arm-multi-patches-$(ARM_PATCHES).patch.xz = $(URL_IPFIRE)/arm-multi-patches-$(ARM_PATCHES).patch.xz
-$(DL_FILE)_MD5 = 8d6e90aa90d2ae927f27404cb7674f28 -arm-multi-patches-$(ARM_PATCHES).patch.xz_MD5 = e7a545581a7bd2333eaf271fba1aeadd +$(DL_FILE)_MD5 = 9bf8f170f93283549cba55df5247b7b8 +arm-multi-patches-$(ARM_PATCHES).patch.xz_MD5 = 84b7afe9148e02568777ae0338da3844
install : $(TARGET)
@@ -144,9 +144,8 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-random_try_to_actively_add_entropy.patch cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14.x-add_timer_setup_on_stack.patch
-ifeq "$(KCFG)" "-kirkwood" - cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14.40-kirkwood-dtb.patch -endif + # Patch CVE-2020-14386 + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/linux/linux-4.14_cve-2020-14386_net_packet_fix_overflow_in_tpacket_rcv.patch
ifeq "$(KCFG)" "-multi" # Apply Arm-multiarch kernel patches. diff --git a/lfs/nagios_nrpe b/lfs/nagios_nrpe index bb736a997..075bfdef9 100644 --- a/lfs/nagios_nrpe +++ b/lfs/nagios_nrpe @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = nagios_nrpe -PAK_VER = 5 +PAK_VER = 6
DEPS = nagios-plugins
@@ -82,6 +82,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) --prefix=/usr \ --libexecdir=/usr/lib/nagios \ --sysconfdir=/etc/nagios \ + --with-piddir=/var/run \ --with-init-type=sysv \ --with-nrpe-user=nobody \ --with-nrpe-group=nobody \ diff --git a/lfs/nano b/lfs/nano index c169282c0..c65a4e408 100644 --- a/lfs/nano +++ b/lfs/nano @@ -24,7 +24,7 @@
include Config
-VER = 4.9.3 +VER = 5.2
THISAPP = nano-$(VER) DL_FILE = $(THISAPP).tar.xz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = nano -PAK_VER = 31 +PAK_VER = 32
DEPS = ""
@@ -44,7 +44,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = 52137a960ae8b3ca6d7dab6767fe6e5f +$(DL_FILE)_MD5 = 7bde1cb929be2a7596ff207afc68d218
install : $(TARGET)
diff --git a/lfs/postfix b/lfs/postfix index d75f2a949..56b3aaaec 100644 --- a/lfs/postfix +++ b/lfs/postfix @@ -24,7 +24,7 @@
include Config
-VER = 3.5.6 +VER = 3.5.7
THISAPP = postfix-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -32,7 +32,7 @@ DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) TARGET = $(DIR_INFO)/$(THISAPP) PROG = postfix -PAK_VER = 26 +PAK_VER = 27
DEPS =
@@ -66,7 +66,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = c5819f40ffbe22bc785a30905b1f1c7a +$(DL_FILE)_MD5 = cc727f7a332765199ce67bf14753ff08
install : $(TARGET)
diff --git a/make.sh b/make.sh index ab90e5143..33c5de5cd 100755 --- a/make.sh +++ b/make.sh @@ -26,7 +26,7 @@ NAME="IPFire" # Software name SNAME="ipfire" # Short name # If you update the version don't forget to update backupiso and add it to core update VERSION="2.25" # Version number -CORE="149" # Core Level (Filename) +CORE="150" # Core Level (Filename) SLOGAN="www.ipfire.org" # Software slogan CONFIG_ROOT=/var/ipfire # Configuration rootdir NICE=10 # Nice level diff --git a/src/patches/linux/linux-4.14_cve-2020-14386_net_packet_fix_overflow_in_tpacket_rcv.patch b/src/patches/linux/linux-4.14_cve-2020-14386_net_packet_fix_overflow_in_tpacket_rcv.patch new file mode 100644 index 000000000..a3eb3231f --- /dev/null +++ b/src/patches/linux/linux-4.14_cve-2020-14386_net_packet_fix_overflow_in_tpacket_rcv.patch @@ -0,0 +1,44 @@ +From: Arne Fitzenreiter arne.fitzenreiter@ipfire.org + +patch based on acf69c946233259ab4d64f8869d4037a198c7f06 +From: Or Cohen orcohen@paloaltonetworks.com +Subject: net/packet: fix overflow in tpacket_rcv + +Using tp_reserve to calculate netoff can overflow as +tp_reserve is unsigned int and netoff is unsigned short. + +This may lead to macoff receving a smaller value then +sizeof(struct virtio_net_hdr), and if po->has_vnet_hdr +is set, an out-of-bounds write will occur when +calling virtio_net_hdr_from_skb. + +The bug is fixed by converting netoff to unsigned int +and checking if it exceeds USHRT_MAX. + +This addresses CVE-2020-14386 + + +diff -Naur linux-4.14.197.org/net/packet/af_packet.c linux-4.14.197/net/packet/af_packet.c +--- linux-4.14.197.org/net/packet/af_packet.c 2020-09-11 22:27:31.003458577 +0200 ++++ linux-4.14.197/net/packet/af_packet.c 2020-09-11 22:38:53.104021712 +0200 +@@ -2201,7 +2201,8 @@ + int skb_len = skb->len; + unsigned int snaplen, res; + unsigned long status = TP_STATUS_USER; +- unsigned short macoff, netoff, hdrlen; ++ unsigned short macoff, hdrlen; ++ unsigned int netoff; + struct sk_buff *copy_skb = NULL; + struct timespec ts; + __u32 ts_status; +@@ -2264,6 +2265,10 @@ + } + macoff = netoff - maclen; + } ++ if (netoff > USHRT_MAX) { ++ po->stats.stats1.tp_drops++; ++ goto drop_n_restore; ++ } + if (po->tp_version <= TPACKET_V2) { + if (macoff + snaplen > po->rx_ring.frame_size) { + if (po->copy_thresh &&
hooks/post-receive -- IPFire 2.x development tree