This is an automated email from the git hooks/post-receive script. It was generated because a ref change was pushed to the repository containing the project "IPFire 2.x development tree".
The branch, core40 has been updated via bdc84c9f9221a31d11e364bdf28013ffc30d31a6 (commit) via 51dcdbc3b94ea73fddd77c73f1a54dded06db7c0 (commit) via f2d2ce590242a64baff8343c6707944fef4dd7bb (commit) via 4262c16b36f8d13a80cddff9b4c49a6bf0ab153f (commit) from 095c2253f4c1205e2cd09589b8e08c924d717863 (commit)
Those revisions listed above that are new to this repository have not appeared on any other notification email; so we list those revisions in full, below.
- Log ----------------------------------------------------------------- commit bdc84c9f9221a31d11e364bdf28013ffc30d31a6 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 14:02:26 2010 +0200
Add latest changes to core40.
commit 51dcdbc3b94ea73fddd77c73f1a54dded06db7c0 Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 12:38:12 2010 +0200
Updated strongswan (4.4.1).
commit f2d2ce590242a64baff8343c6707944fef4dd7bb Author: Arne Fitzenreiter arne_f@ipfire.org Date: Sun Sep 5 12:36:50 2010 +0200
Add updated intel igb network driver (2.3.4).
commit 4262c16b36f8d13a80cddff9b4c49a6bf0ab153f Author: Christian Schmidt christian.schmidt@ipfire.org Date: Sun Sep 5 09:48:37 2010 +0200
Remove from Input chain, changed order of the filters since the normal table contaings a drop rule and so the mac table would never be reached. Still need to check if input is necessary.
-----------------------------------------------------------------------
Summary of changes: config/rootfiles/common/strongswan | 10 ++++++++-- config/rootfiles/core/40/exclude | 4 ++++ config/rootfiles/core/40/filelists/files | 4 ++++ .../rootfiles/core/{38 => 40}/filelists/strongswan | 0 doc/packages-list.txt | 5 +++-- lfs/{e1000 => igb} | 16 ++++++++-------- lfs/strongswan | 4 ++-- make.sh | 2 ++ src/initscripts/init.d/firewall | 3 +-- 9 files changed, 32 insertions(+), 16 deletions(-) copy config/rootfiles/core/{38 => 40}/filelists/strongswan (100%) copy lfs/{e1000 => igb} (89%)
Difference in files: diff --git a/config/rootfiles/common/strongswan b/config/rootfiles/common/strongswan index bd0f1de..8b9ec78 100644 --- a/config/rootfiles/common/strongswan +++ b/config/rootfiles/common/strongswan @@ -1,5 +1,4 @@ etc/ipsec.conf -etc/ipsec.user.conf #etc/ipsec.d etc/ipsec.d/aacerts etc/ipsec.d/acerts @@ -10,7 +9,6 @@ etc/ipsec.d/ocspcerts etc/ipsec.d/private etc/ipsec.d/reqs etc/ipsec.secrets -etc/ipsec.user.secrets etc/strongswan.conf #usr/lib/libcharon.a #usr/lib/libcharon.la @@ -81,6 +79,9 @@ usr/libexec/ipsec/plugins/libstrongswan-random.so #usr/libexec/ipsec/plugins/libstrongswan-resolve.a #usr/libexec/ipsec/plugins/libstrongswan-resolve.la usr/libexec/ipsec/plugins/libstrongswan-resolve.so +#usr/libexec/ipsec/plugins/libstrongswan-revocation.a +#usr/libexec/ipsec/plugins/libstrongswan-revocation.la +usr/libexec/ipsec/plugins/libstrongswan-revocation.so #usr/libexec/ipsec/plugins/libstrongswan-sha1.a #usr/libexec/ipsec/plugins/libstrongswan-sha1.la usr/libexec/ipsec/plugins/libstrongswan-sha1.so @@ -99,6 +100,9 @@ usr/libexec/ipsec/plugins/libstrongswan-updown.so #usr/libexec/ipsec/plugins/libstrongswan-x509.a #usr/libexec/ipsec/plugins/libstrongswan-x509.la usr/libexec/ipsec/plugins/libstrongswan-x509.so +#usr/libexec/ipsec/plugins/libstrongswan-xauth.a +#usr/libexec/ipsec/plugins/libstrongswan-xauth.la +usr/libexec/ipsec/plugins/libstrongswan-xauth.so #usr/libexec/ipsec/plugins/libstrongswan-xcbc.a #usr/libexec/ipsec/plugins/libstrongswan-xcbc.la usr/libexec/ipsec/plugins/libstrongswan-xcbc.so @@ -136,3 +140,5 @@ usr/sbin/ipsec #usr/share/man/man8/pluto.8 #usr/share/man/man8/scepclient.8 #usr/share/man/man8/starter.8 +etc/ipsec.user.conf +etc/ipsec.user.secrets diff --git a/config/rootfiles/core/40/exclude b/config/rootfiles/core/40/exclude index e69de29..086e445 100644 --- a/config/rootfiles/core/40/exclude +++ b/config/rootfiles/core/40/exclude @@ -0,0 +1,4 @@ +etc/ipsec.conf +etc/ipsec.secrets +etc/ipsec.user.conf +etc/ipsec.user.secrets diff --git a/config/rootfiles/core/40/filelists/files b/config/rootfiles/core/40/filelists/files index 81d9d06..aee6ea3 100644 --- a/config/rootfiles/core/40/filelists/files +++ b/config/rootfiles/core/40/filelists/files @@ -28,4 +28,8 @@ lib/modules/2.6.32.15-ipfire/kernel/drivers/usb/serial/option.ko lib/modules/2.6.32.15-ipfire-xen/kernel/drivers/usb/serial/option.ko lib/modules/2.6.32.15-ipfire/kernel/drivers/usb/serial/usbserial.ko lib/modules/2.6.32.15-ipfire-xen/kernel/drivers/usb/serial/usbserial.ko +lib/modules/2.6.32.15-ipfire/kernel/drivers/net/igb/igb.ko +lib/modules/2.6.32.15-ipfire/kernel/drivers/net/igb/igb.ko.org +lib/modules/2.6.32.15-ipfire-xen/kernel/drivers/net/igb/igb.ko +lib/modules/2.6.32.15-ipfire-xen/kernel/drivers/net/igb/igb.ko.org usr/sbin/openvpn diff --git a/config/rootfiles/core/40/filelists/strongswan b/config/rootfiles/core/40/filelists/strongswan new file mode 120000 index 0000000..90c727e --- /dev/null +++ b/config/rootfiles/core/40/filelists/strongswan @@ -0,0 +1 @@ +../../../common/strongswan \ No newline at end of file diff --git a/doc/packages-list.txt b/doc/packages-list.txt index 5f3ac7c..1ffeced 100644 --- a/doc/packages-list.txt +++ b/doc/packages-list.txt @@ -148,6 +148,8 @@ * icecream-0.9.4.8 * icegenerator-0.5.5-pre2 * iftop-0.17 +* igb-2.3.4-kmod-2.6.32.15-ipfire +* igb-2.3.4-kmod-2.6.32.15-ipfire-xen * igmpproxy-0.1 * imspector-0.9 * inetutils-1.4.2 @@ -309,7 +311,6 @@ * shadow-4.0.15 * slang-1.4.9 * smartmontools-5.39.1 -* snort-2.8.6 * snort-2.8.6.1 * sox-12.18.1 * spandsp-0.0.6pre12 @@ -322,7 +323,7 @@ * sshfs-fuse-2.2 * sslh-1.7a * streamripper-1.63.5 -* strongswan-4.4.0 +* strongswan-4.4.1 * sudo-1.6.8p12 * sysfsutils-1.3.0 * sysklogd-1.5 diff --git a/lfs/igb b/lfs/igb new file mode 100644 index 0000000..522a801 --- /dev/null +++ b/lfs/igb @@ -0,0 +1,90 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2010 IPFire Team info@ipfire.org # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see http://www.gnu.org/licenses/. # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +ifeq "$(XEN)" "1" + VERSUFIX = ipfire-xen +else + VERSUFIX = ipfire +endif + +VER = 2.3.4 + +THISAPP = igb-$(VER) +DL_FILE = $(THISAPP).tar.gz +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/$(THISAPP) +TARGET = $(DIR_INFO)/$(THISAPP)-kmod-$(KVER)-$(VERSUFIX) + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_MD5 = b0ea2a70198746b69392ef935b61454a + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +md5 : $(subst %,%_MD5,$(objects)) + +dist: + $(PAK) + +############################################################################### +# Downloading, checking, md5sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_MD5,$(objects)) : + @$(MD5) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + #Save original igb module + -mv /lib/modules/$(KVER)-$(VERSUFIX)/kernel/drivers/net/igb/igb.ko \ + /lib/modules/$(KVER)-$(VERSUFIX)/kernel/drivers/net/igb/igb.ko.org + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP)/src && make -C /lib/modules/$(KVER)-$(VERSUFIX)/build/ \ + SUBDIRS=$(DIR_APP)/src modules + cd $(DIR_APP)/src && install -m 644 igb.ko \ + /lib/modules/$(KVER)-$(VERSUFIX)/kernel/drivers/net/igb + @rm -rf $(DIR_APP) + @$(POSTBUILD) diff --git a/lfs/strongswan b/lfs/strongswan index 6e8c747..51fae77 100644 --- a/lfs/strongswan +++ b/lfs/strongswan @@ -24,7 +24,7 @@
include Config
-VER = 4.4.0 +VER = 4.4.1
THISAPP = strongswan-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE)
$(DL_FILE) = $(DL_FROM)/$(DL_FILE)
-$(DL_FILE)_MD5 = bfb0f1c8ef1344e1ae8157bdde060fed +$(DL_FILE)_MD5 = b5730083d8d98e71eada2f7aa93f74af
install : $(TARGET)
diff --git a/make.sh b/make.sh index 0dbb098..d2f00b7 100755 --- a/make.sh +++ b/make.sh @@ -355,6 +355,7 @@ buildipfire() { ipfiremake r8101 XEN=1 ipfiremake e1000 XEN=1 ipfiremake e1000e XEN=1 + ipfiremake igb XEN=1 ipfiremake linux ipfiremake kqemu ipfiremake kvm-kmod @@ -370,6 +371,7 @@ buildipfire() { ipfiremake r8101 ipfiremake e1000 ipfiremake e1000e + ipfiremake igb ipfiremake pkg-config ipfiremake linux-atm ipfiremake cpio diff --git a/src/initscripts/init.d/firewall b/src/initscripts/init.d/firewall index b9f3908..366ae07 100644 --- a/src/initscripts/init.d/firewall +++ b/src/initscripts/init.d/firewall @@ -183,9 +183,8 @@ case "$1" in /sbin/iptables -t nat -A POSTROUTING -j IPSECNAT
# Outgoing Firewall - /sbin/iptables -A FORWARD -j OUTGOINGFW /sbin/iptables -A FORWARD -j OUTGOINGFWMAC - /sbin/iptables -A INPUT -j OUTGOINGFWMAC + /sbin/iptables -A FORWARD -j OUTGOINGFW
# localhost and ethernet. /sbin/iptables -A INPUT -i lo -m state --state NEW -j ACCEPT
hooks/post-receive -- IPFire 2.x development tree