]> git.ipfire.org Git - ipfire-2.x.git/log
ipfire-2.x.git
6 years agoMerge remote-tracking branch 'origin/core120' into kernel-4.14
Arne Fitzenreiter [Mon, 2 Apr 2018 15:11:45 +0000 (17:11 +0200)] 
Merge remote-tracking branch 'origin/core120' into kernel-4.14

6 years agoMerge branch 'master' into core119
Arne Fitzenreiter [Mon, 2 Apr 2018 14:56:02 +0000 (16:56 +0200)] 
Merge branch 'master' into core119

6 years agocurl: Drop old compatibility symlink
Michael Tremer [Mon, 2 Apr 2018 14:50:09 +0000 (15:50 +0100)] 
curl: Drop old compatibility symlink

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocurl: Rootfile update
Michael Tremer [Mon, 2 Apr 2018 14:48:50 +0000 (15:48 +0100)] 
curl: Rootfile update

Main library was missing

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Import new pakfire keys
Michael Tremer [Mon, 2 Apr 2018 14:46:31 +0000 (15:46 +0100)] 
core120: Import new pakfire keys

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Import old key, too
Michael Tremer [Mon, 2 Apr 2018 14:07:56 +0000 (15:07 +0100)] 
pakfire: Import old key, too

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Rename new key to pakfire-2018.key
Michael Tremer [Mon, 2 Apr 2018 14:06:02 +0000 (15:06 +0100)] 
pakfire: Rename new key to pakfire-2018.key

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Validate signatures when multiple are available
Michael Tremer [Mon, 2 Apr 2018 14:45:48 +0000 (15:45 +0100)] 
pakfire: Validate signatures when multiple are available

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: add pakfire script to updater
Arne Fitzenreiter [Mon, 2 Apr 2018 09:22:19 +0000 (11:22 +0200)] 
core120: add pakfire script to updater

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: update to 4.14.32
Arne Fitzenreiter [Sun, 1 Apr 2018 14:15:27 +0000 (16:15 +0200)] 
kernel: update to 4.14.32

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoopenssl: update rootfile
Arne Fitzenreiter [Sat, 31 Mar 2018 08:02:01 +0000 (10:02 +0200)] 
openssl: update rootfile

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: x86_64 rootfile update
Arne Fitzenreiter [Sat, 31 Mar 2018 07:56:48 +0000 (09:56 +0200)] 
kernel: x86_64 rootfile update

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: x86_64 enable DEVFREQ modules
Arne Fitzenreiter [Fri, 30 Mar 2018 14:39:02 +0000 (16:39 +0200)] 
kernel: x86_64 enable DEVFREQ modules

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoMerge remote-tracking branch 'origin/master' into kernel-4.14
Arne Fitzenreiter [Fri, 30 Mar 2018 08:26:01 +0000 (10:26 +0200)] 
Merge remote-tracking branch 'origin/master' into kernel-4.14

6 years agokernel: update to 4.14.31
Arne Fitzenreiter [Fri, 30 Mar 2018 08:21:49 +0000 (10:21 +0200)] 
kernel: update to 4.14.31

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoMerge branch 'core119' into next
Arne Fitzenreiter [Fri, 30 Mar 2018 07:35:28 +0000 (09:35 +0200)] 
Merge branch 'core119' into next

6 years agocore120: set pafire version to 120
Arne Fitzenreiter [Fri, 30 Mar 2018 07:25:06 +0000 (09:25 +0200)] 
core120: set pafire version to 120

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoRootfile update
Michael Tremer [Thu, 29 Mar 2018 12:49:44 +0000 (13:49 +0100)] 
Rootfile update

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Use upstream proxy for HTTPS, too
Michael Tremer [Wed, 28 Mar 2018 15:55:18 +0000 (16:55 +0100)] 
pakfire: Use upstream proxy for HTTPS, too

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agouse protocol defined in server-list.db for mirror communication
Peter Müller [Wed, 28 Mar 2018 03:41:50 +0000 (05:41 +0200)] 
use protocol defined in server-list.db for mirror communication

For each mirror server, a protocol can be specified in the
server-list.db database. However, it was not used for the
actual URL query to a mirror before.

This might be useful for deploy HTTPS pinning for Pakfire.
If a mirror is known to support HTTPS, all queries to it
will be made with this protocol.

This saves some overhead if HTTPS is enforced on a mirror
via 301 redirects. To enable this, the server-list.db
needs to be adjusted.

The second version of this patch only handles protocols
HTTP and HTTPS, since we do not expect anything else here
at the moment.

Partially fixes #11661.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Cc: Michael Tremer <michael.tremer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agounbound: Fix crash on startup
Michael Tremer [Wed, 28 Mar 2018 15:39:35 +0000 (16:39 +0100)] 
unbound: Fix crash on startup

Zone names should not be terminated with a dot.

Fixes: #11689
Reported-by: Pontus Larsson <pontuslarsson51@yahoo.se>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoRootfile update for curl
Michael Tremer [Wed, 28 Mar 2018 10:22:06 +0000 (11:22 +0100)] 
Rootfile update for curl

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoasterisk: Ship documentation
Michael Tremer [Tue, 27 Mar 2018 19:56:31 +0000 (20:56 +0100)] 
asterisk: Ship documentation

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agofetchmail: Permit building without SSLv3
Michael Tremer [Tue, 27 Mar 2018 19:53:31 +0000 (20:53 +0100)] 
fetchmail: Permit building without SSLv3

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoopenssl: Update to 1.0.2o
Michael Tremer [Tue, 27 Mar 2018 15:05:07 +0000 (16:05 +0100)] 
openssl: Update to 1.0.2o

CVE-2018-0739 (OpenSSL advisory) [Moderate severity] 27 March 2018:

Constructed ASN.1 types with a recursive definition (such as can be
found in PKCS7) could eventually exceed the stack given malicious
input with excessive recursion. This could result in a Denial Of
Service attack. There are no such structures used within SSL/TLS
that come from untrusted sources so this is considered safe.
Reported by OSS-fuzz.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoopenssl: Update to 1.1.0h
Michael Tremer [Tue, 27 Mar 2018 14:59:04 +0000 (15:59 +0100)] 
openssl: Update to 1.1.0h

CVE-2018-0739 (OpenSSL advisory) [Moderate severity] 27 March 2018:

Constructed ASN.1 types with a recursive definition (such as can be
found in PKCS7) could eventually exceed the stack given malicious
input with excessive recursion. This could result in a Denial Of
Service attack. There are no such structures used within SSL/TLS
that come from untrusted sources so this is considered safe.
Reported by OSS-fuzz.

This patch also entirely removes support for SSLv3. The patch to
disable it didn't apply and since nobody has been using this before,
we will not compile it into OpenSSL any more.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship updated QoS script and gnupg
Michael Tremer [Mon, 26 Mar 2018 18:04:41 +0000 (19:04 +0100)] 
core120: Ship updated QoS script and gnupg

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoFix typo in 'makeqosscripts.pl'
Matthias Fischer [Mon, 26 Mar 2018 17:50:30 +0000 (19:50 +0200)] 
Fix typo in 'makeqosscripts.pl'

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocurl: update to 7.59.0
Peter Müller [Sat, 24 Mar 2018 15:45:02 +0000 (16:45 +0100)] 
curl: update to 7.59.0

Update curl to 7.59.0 which fixes a number of bugs and
some minor security issues.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agognupg: update to 1.4.22
Peter Müller [Sat, 24 Mar 2018 15:32:53 +0000 (16:32 +0100)] 
gnupg: update to 1.4.22

Update GnuPG to 1.4.22, which fixes some security vulnerabilities,
such as the memory side channel attack CVE-2017-7526.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoxr819-firmware: move rootfile to common
Arne Fitzenreiter [Mon, 26 Mar 2018 05:29:51 +0000 (07:29 +0200)] 
xr819-firmware: move rootfile to common

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: update to 4.14.30
Arne Fitzenreiter [Sun, 25 Mar 2018 14:13:35 +0000 (16:13 +0200)] 
kernel: update to 4.14.30

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoxr819-firmware: add firmware for xradio xr-819 wlan
Arne Fitzenreiter [Sun, 25 Mar 2018 11:27:03 +0000 (13:27 +0200)] 
xr819-firmware: add firmware for xradio xr-819 wlan

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: updated arm config and image build
Arne Fitzenreiter [Sun, 25 Mar 2018 09:41:20 +0000 (11:41 +0200)] 
kernel: updated arm config and image build

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoinittab: change tty1 to console
Arne Fitzenreiter [Sat, 24 Mar 2018 12:26:32 +0000 (13:26 +0100)] 
inittab: change tty1 to console

this reduce the differences between tty and scon installations
and make it easier to switch between.

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoswconfig: remove old swconfig utility
Arne Fitzenreiter [Sat, 24 Mar 2018 11:49:10 +0000 (12:49 +0100)] 
swconfig: remove old swconfig utility

this is not compatible with kernel 4.14
todo: replace swconfig calls in initskript

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agorpi-firmware: update to 2018-03-16
Arne Fitzenreiter [Sat, 24 Mar 2018 11:41:57 +0000 (12:41 +0100)] 
rpi-firmware: update to 2018-03-16

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agochecknewlog: don't report u-boot mkimage rootfile.
Arne Fitzenreiter [Sat, 24 Mar 2018 10:41:45 +0000 (11:41 +0100)] 
checknewlog: don't report u-boot mkimage rootfile.

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agou-boot: update to 2018.03
Arne Fitzenreiter [Sat, 24 Mar 2018 10:14:24 +0000 (11:14 +0100)] 
u-boot: update to 2018.03

todo: check wandboard version. there are internal changes to merge
the different wandboard images to one and u-boot.imx is not build
anymore. Which file is needed to boot on wandboard?

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: update to 4.14.29
Arne Fitzenreiter [Thu, 22 Mar 2018 12:16:37 +0000 (13:16 +0100)] 
kernel: update to 4.14.29

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agocore120: Ship updated vnstat
Michael Tremer [Tue, 20 Mar 2018 20:36:15 +0000 (20:36 +0000)] 
core120: Ship updated vnstat

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agovnstat: Update to 1.18
Matthias Fischer [Tue, 20 Mar 2018 19:46:52 +0000 (20:46 +0100)] 
vnstat: Update to 1.18

For details see: https://humdi.net/vnstat/CHANGES

Changed "SaveInterval 5" to "SaveInterval 1" in '/etc/vnstat.conf', triggered by
https://forum.ipfire.org/viewtopic.php?f=22&t=20448 to avoid data loss with 1Gbit
connections and high traffic.

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoForgot to "git add" the new pakfire init script
Michael Tremer [Tue, 20 Mar 2018 11:08:58 +0000 (11:08 +0000)] 
Forgot to "git add" the new pakfire init script

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoRevert "installer: Import the Pakfire key at install time"
Michael Tremer [Mon, 19 Mar 2018 19:45:24 +0000 (19:45 +0000)] 
Revert "installer: Import the Pakfire key at install time"

This reverts commit 7d995c9f56055f39e559bd6e355a9a1689585c6d.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Import key when system boots up
Michael Tremer [Mon, 19 Mar 2018 19:44:50 +0000 (19:44 +0000)] 
pakfire: Import key when system boots up

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoffmpeg: Ship libraries correctly
Michael Tremer [Mon, 19 Mar 2018 18:07:49 +0000 (18:07 +0000)] 
ffmpeg: Ship libraries correctly

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agohdparm: Update to 9.55
Matthias Fischer [Sun, 18 Mar 2018 16:32:43 +0000 (17:32 +0100)] 
hdparm: Update to 9.55

Changelogs against 9.53:

"hdparm-9.55:
- added #include <sys/sysmacros.h> for major()/minor() macros

hdparm-9.54:
- Partial revert of Jmicron changes, from Jan Friesse."

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agodmidecode 3.1: Added patch (Fix firmware version of TPM device)
Matthias Fischer [Sun, 18 Mar 2018 16:40:47 +0000 (17:40 +0100)] 
dmidecode 3.1: Added patch (Fix firmware version of TPM device)

For details see:
http://git.savannah.gnu.org/cgit/dmidecode.git/commit/?id=174387405e98cd94c627832ae23abcb9be7e5623

"Both the operator (detected by clang, reported by Xorg) and the mask
for the minor firmware version field of TPM devices were wrong."

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoFix python-m2crypto rootfile
Michael Tremer [Mon, 19 Mar 2018 11:52:26 +0000 (11:52 +0000)] 
Fix python-m2crypto rootfile

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship updated logrotate and restart unbound
Michael Tremer [Sun, 18 Mar 2018 13:51:38 +0000 (13:51 +0000)] 
core120: Ship updated logrotate and restart unbound

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agounbound: Update to 1.7.0
Matthias Fischer [Sun, 18 Mar 2018 09:05:33 +0000 (10:05 +0100)] 
unbound: Update to 1.7.0

For details see:
http://www.unbound.net/download.html

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agologrotate: Update to 3.14.0
Matthias Fischer [Sun, 18 Mar 2018 09:21:17 +0000 (10:21 +0100)] 
logrotate: Update to 3.14.0

For details see:
https://github.com/logrotate/logrotate/releases

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agohtop: Update to 2.1.0
Matthias Fischer [Sun, 18 Mar 2018 09:14:07 +0000 (10:14 +0100)] 
htop: Update to 2.1.0

For details see:
https://hisham.hm/htop/index.php?page=downloads

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agobind: Update to 9.11.3
Matthias Fischer [Sun, 18 Mar 2018 09:00:34 +0000 (10:00 +0100)] 
bind: Update to 9.11.3

For details see:
http://ftp.isc.org/isc/bind9/9.11.3/RELEASE-NOTES-bind-9.11.3.html

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agonano: Update to 2.9.4
Matthias Fischer [Sun, 18 Mar 2018 08:53:40 +0000 (09:53 +0100)] 
nano: Update to 2.9.4

For details see:
https://www.nano-editor.org/news.php

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agorsync: Update to 3.1.3
Matthias Fischer [Sun, 18 Mar 2018 08:48:04 +0000 (09:48 +0100)] 
rsync: Update to 3.1.3

For details see:
https://download.samba.org/pub/rsync/src/rsync-3.1.3-NEWS

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoPAM: Delete old lib and symlinks
Erik Kapfer [Sun, 18 Mar 2018 12:55:31 +0000 (13:55 +0100)] 
PAM: Delete old lib and symlinks

Core 119 update delivers an updated PAM whereby the libdir has been changed from /lib to /usr/lib
but the old libraries and symlinks are still presant. Since the system searches /lib before
/usr/lib , the old libs and symlinks are used which ends up in an `LIBPAM_EXTENSION_1.1' not found.

Signed-off-by: Erik Kapfer <erik.kapfer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agokernel: update to 4.14.27
Arne Fitzenreiter [Fri, 16 Mar 2018 19:49:22 +0000 (20:49 +0100)] 
kernel: update to 4.14.27

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: drop rpi config
Arne Fitzenreiter [Fri, 16 Mar 2018 19:48:56 +0000 (20:48 +0100)] 
kernel: drop rpi config

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoOpenVPN: Update to version 2.4.5
Erik Kapfer [Mon, 12 Mar 2018 12:47:34 +0000 (13:47 +0100)] 
OpenVPN: Update to version 2.4.5

This is primarily a maintenance release, with further improved OpenSSL 1.1 integration, several minor bug fixes and other minor improvements.
Further information can be found in here https://github.com/OpenVPN/openvpn/blob/release/2.4/Changes.rst#version-245 and
here https://community.openvpn.net/openvpn/wiki/ChangesInOpenvpn24 .

Signed-off-by: Erik Kapfer <erik.kapfer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agopakfire: Drop old key import mechanism
Michael Tremer [Fri, 16 Mar 2018 14:36:05 +0000 (14:36 +0000)] 
pakfire: Drop old key import mechanism

This was error-prone and allowed to potentially inject another
key.

Fixes: #11539
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoinstaller: Import the Pakfire key at install time
Michael Tremer [Fri, 16 Mar 2018 14:33:42 +0000 (14:33 +0000)] 
installer: Import the Pakfire key at install time

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Import new pakfire PGP key
Michael Tremer [Fri, 16 Mar 2018 14:28:17 +0000 (14:28 +0000)] 
core120: Import new pakfire PGP key

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoImport new Pakfire Signing Key
Michael Tremer [Fri, 16 Mar 2018 14:23:56 +0000 (14:23 +0000)] 
Import new Pakfire Signing Key

We will swap the key that we use to sign Pakfire packages
since the current one is considered outdated cryptography.

Fixes: #11539
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agokernel: drop rpi kernel
Arne Fitzenreiter [Wed, 14 Mar 2018 18:39:23 +0000 (19:39 +0100)] 
kernel: drop rpi kernel

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: update to 4.14.26
Arne Fitzenreiter [Tue, 13 Mar 2018 10:37:36 +0000 (11:37 +0100)] 
kernel: update to 4.14.26

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agokernel: update to 4.14.25
Arne Fitzenreiter [Fri, 9 Mar 2018 22:05:06 +0000 (23:05 +0100)] 
kernel: update to 4.14.25

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoWIO: increment PAK_VER
Stephan Feddersen [Tue, 6 Mar 2018 19:53:20 +0000 (20:53 +0100)] 
WIO: increment PAK_VER

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoWIO: Fix a problem with the Network-Table-Button
Stephan Feddersen via Development [Tue, 27 Feb 2018 16:20:07 +0000 (17:20 +0100)] 
WIO: Fix a problem with the Network-Table-Button

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoWIO: Fix some typos
Stephan Feddersen via Development [Tue, 27 Feb 2018 16:18:39 +0000 (17:18 +0100)] 
WIO: Fix some typos

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoWIO: Update to Version 1.3.2 several changes in many files
Stephan Feddersen via Development [Tue, 20 Feb 2018 20:41:13 +0000 (21:41 +0100)] 
WIO: Update to Version 1.3.2 several changes in many files

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agontp: Update to 4.2.8p11
Matthias Fischer [Wed, 7 Mar 2018 18:19:04 +0000 (19:19 +0100)] 
ntp: Update to 4.2.8p11

For details see:
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities

"This release addresses five security issues in ntpd:

LOW/MEDIUM: Sec 3012 / CVE-2016-1549 / VU#961909: Sybil vulnerability: ephemeral
association attack
While fixed in ntp-4.2.8p7, there are significant additional protections for
this issue in 4.2.8p11.
Reported by Matt Van Gundy of Cisco.
INFO/MEDIUM: Sec 3412 / CVE-2018-7182 / VU#961909: ctl_getitem(): buffer read overrun
leads to undefined behavior and information leak
Reported by Yihan Lian of Qihoo 360.
LOW: Sec 3415 / CVE-2018-7170 / VU#961909: Multiple authenticated ephemeral associations
Reported on the questions@ list.
LOW: Sec 3453 / CVE-2018-7184 / VU#961909: Interleaved symmetric mode cannot recover
from bad state
Reported by Miroslav Lichvar of Red Hat.
LOW/MEDIUM: Sec 3454 / CVE-2018-7185 / VU#961909: Unauthenticated packet can reset
authenticated interleaved association
Reported by Miroslav Lichvar of Red Hat.

one security issue in ntpq:

MEDIUM: Sec 3414 / CVE-2018-7183 / VU#961909: ntpq:decodearr() can write beyond its
buffer limit
Reported by Michael Macnair of Thales-esecurity.com.

and provides over 33 bugfixes and 32 other improvements."

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoclamav 0.99.4: removed gcc patch
Matthias Fischer [Wed, 7 Mar 2018 18:26:53 +0000 (19:26 +0100)] 
clamav 0.99.4: removed gcc patch

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship updated qos.cgi
Michael Tremer [Tue, 6 Mar 2018 15:13:56 +0000 (15:13 +0000)] 
core120: Ship updated qos.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoAs described in bug 11257 there is a mistake in the qos templates. The sum of the...
Daniel Weismüller [Tue, 6 Mar 2018 14:56:48 +0000 (15:56 +0100)] 
As described in bug 11257 there is a mistake in the qos templates. The sum of the guaranteed bandwidth of the classes 101 - 120 is bigger than the available bandwidth. I adjusted the guaranteed bandwidth of the classes 101 - 104 so that each of them has a

Signed-off-by: Daniel Weismüller <daniel.weismueller@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship updated proxy.cgi
Michael Tremer [Tue, 6 Mar 2018 15:12:42 +0000 (15:12 +0000)] 
core120: Ship updated proxy.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agosquid: Add RAM-only Proxy functionality
Daniel Weismüller via Development [Fri, 16 Feb 2018 12:04:50 +0000 (13:04 +0100)] 
squid: Add RAM-only Proxy functionality

As suggested by Oliver "giller" Fieker <oli@new-lan.de>
in bug 10592 I added the functionality to use the squid as ram-only cache.

Further it defines the maximum_object_size_in_memory
as 2% of the in the webif defined "Memory cache size".
The maximum_object_size_in_memory should have a useful
size of the defined memory cache and I don't want to
create another variable which muste be fulled in by the user.

Signed-off-by: Daniel Weismüller <daniel.weismueller@ipfire.org>
Suggested-by: Oliver "giller" Fieker <oli@new-lan.de>
Suggested-by: Kim Wölfel <xaver4all@gmx.de>
Acked-by: Michael Tremer <michael.tremer@ipfire.org>
Cc: Stefan Schantl <stefan.schantl@ipfire.org>
Signed-off-by: Daniel Weismüller <daniel.weismueller@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship updated unbound init script
Michael Tremer [Mon, 5 Mar 2018 15:21:56 +0000 (15:21 +0000)] 
core120: Ship updated unbound init script

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agotest if nameservers with DNSSEC support return "ad"-flagged data
Peter Müller [Sun, 4 Mar 2018 17:26:52 +0000 (18:26 +0100)] 
test if nameservers with DNSSEC support return "ad"-flagged data

DNSSEC-validating nameservers return an "ad" (Authenticated Data)
flag in the DNS response header. This can be used as a negative
indicator for DNSSEC validation: In case a nameserver does not
return the flag, but failes to look up a domain with an invalid
signature, it does not support DNSSEC validation.

This makes it easier to detect nameservers which do not fully
comply to the RFCs or try to tamper DNS queries.

See bug #11595 (https://bugzilla.ipfire.org/show_bug.cgi?id=11595) for further details.

The second version of this patch avoids unnecessary usage of
grep. Thanks to Michael Tremer for the hint.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoTor: update to 0.3.2.10
Peter Müller [Sun, 4 Mar 2018 17:03:04 +0000 (18:03 +0100)] 
Tor: update to 0.3.2.10

Update Tor to 0.3.2.10, which fixes some security and DoS
issues especially important for relays.

The release notes are available at:
https://blog.torproject.org/new-stable-tor-releases-security-fixes-and-dos-prevention-03210-03110-02915

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
Fixes: #11662
6 years agoClamAV: update to 0.99.4
Peter Müller [Sun, 4 Mar 2018 16:57:15 +0000 (17:57 +0100)] 
ClamAV: update to 0.99.4

Update ClamAV to 0.99.4 which fixes four security issues
and compatibility issues with GCC 6 and C++ 11.

The release note can be found here: http://blog.clamav.net/2018/03/clamav-0994-has-been-released.html

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agovpnmain.cgi: Fix reading common names from certificates
Michael Tremer [Thu, 1 Mar 2018 19:58:11 +0000 (19:58 +0000)] 
vpnmain.cgi: Fix reading common names from certificates

OpenSSL has changed the output of the subject lines of
certificates.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agokernel: 4.14.23
Arne Fitzenreiter [Wed, 28 Feb 2018 15:20:17 +0000 (16:20 +0100)] 
kernel: 4.14.23

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoapache: Require TLSv1.2 for access to the web user interface
Michael Tremer [Wed, 28 Feb 2018 11:55:35 +0000 (11:55 +0000)] 
apache: Require TLSv1.2 for access to the web user interface

This will work fine for FF 27 or newer, Chrome 30 or newer,
IE 11 on Windows 7 or newer, Opera 17 or newer, Safari 9 or
newer, Android 5.0 or newer and Java 8 or newer

Since IPFire is not supposed to host any other applications and
all have been removed in the last few Core Updates, only the web
user interface is served over HTTPS here. We clearly prefer
security over compatibility.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agochange Apache TLS cipher list to "Mozilla Modern"
Peter Müller [Tue, 7 Nov 2017 19:51:32 +0000 (20:51 +0100)] 
change Apache TLS cipher list to "Mozilla Modern"

Change the TLS cipher list of Apache to "Mozilla Modern".

ECDSA is preferred over RSA to save CPU time on both server
and client. Clients without support for TLS 1.2 and AES will
experience connection failures.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoopenssl: Apply ciphers patch before running Configure
Michael Tremer [Wed, 28 Feb 2018 11:49:47 +0000 (11:49 +0000)] 
openssl: Apply ciphers patch before running Configure

This works just fine here.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoset OpenSSL 1.1.0 DEFAULT cipher list to secure value
Peter Müller via Development [Tue, 27 Feb 2018 17:35:22 +0000 (18:35 +0100)] 
set OpenSSL 1.1.0 DEFAULT cipher list to secure value

Only use secure cipher list for the OpenSSL DEFAULT list:
* ECDSA is preferred over RSA since it is faster and more scalable
* TLS 1.2 suites are preferred over anything older
* weak ciphers such as RC4 and 3DES have been eliminated
* AES-GCM is preferred over AES-CBC (known as "mac-then-encrypt" problem)
* ciphers without PFS are moved to the end of the cipher list

This patch leaves AES-CCM, AES-CCM8 and CHACHA20-POLY1305 suites
where they are since they are considered secure and there is no
need to change anything.

The DEFAULT cipher list is now (output of "openssl ciphers -v"):

ECDHE-ECDSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESGCM(256) Mac=AEAD
ECDHE-ECDSA-CHACHA20-POLY1305 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=CHACHA20/POLY1305(256) Mac=AEAD
ECDHE-ECDSA-AES256-CCM8 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESCCM8(256) Mac=AEAD
ECDHE-ECDSA-AES256-CCM  TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESCCM(256) Mac=AEAD
ECDHE-ECDSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESGCM(128) Mac=AEAD
ECDHE-ECDSA-AES128-CCM8 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESCCM8(128) Mac=AEAD
ECDHE-ECDSA-AES128-CCM  TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AESCCM(128) Mac=AEAD
ECDHE-ECDSA-AES256-SHA384 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AES(256)  Mac=SHA384
ECDHE-ECDSA-CAMELLIA256-SHA384 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=Camellia(256) Mac=SHA384
ECDHE-ECDSA-AES128-SHA256 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=AES(128)  Mac=SHA256
ECDHE-ECDSA-CAMELLIA128-SHA256 TLSv1.2 Kx=ECDH     Au=ECDSA Enc=Camellia(128) Mac=SHA256
ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH     Au=RSA  Enc=AESGCM(256) Mac=AEAD
ECDHE-RSA-CHACHA20-POLY1305 TLSv1.2 Kx=ECDH     Au=RSA  Enc=CHACHA20/POLY1305(256) Mac=AEAD
ECDHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=ECDH     Au=RSA  Enc=AESGCM(128) Mac=AEAD
ECDHE-RSA-AES256-SHA384 TLSv1.2 Kx=ECDH     Au=RSA  Enc=AES(256)  Mac=SHA384
ECDHE-RSA-CAMELLIA256-SHA384 TLSv1.2 Kx=ECDH     Au=RSA  Enc=Camellia(256) Mac=SHA384
ECDHE-RSA-AES128-SHA256 TLSv1.2 Kx=ECDH     Au=RSA  Enc=AES(128)  Mac=SHA256
ECDHE-RSA-CAMELLIA128-SHA256 TLSv1.2 Kx=ECDH     Au=RSA  Enc=Camellia(128) Mac=SHA256
DHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=DH       Au=RSA  Enc=AESGCM(256) Mac=AEAD
DHE-RSA-CHACHA20-POLY1305 TLSv1.2 Kx=DH       Au=RSA  Enc=CHACHA20/POLY1305(256) Mac=AEAD
DHE-RSA-AES256-CCM8     TLSv1.2 Kx=DH       Au=RSA  Enc=AESCCM8(256) Mac=AEAD
DHE-RSA-AES256-CCM      TLSv1.2 Kx=DH       Au=RSA  Enc=AESCCM(256) Mac=AEAD
DHE-RSA-AES128-GCM-SHA256 TLSv1.2 Kx=DH       Au=RSA  Enc=AESGCM(128) Mac=AEAD
DHE-RSA-AES128-CCM8     TLSv1.2 Kx=DH       Au=RSA  Enc=AESCCM8(128) Mac=AEAD
DHE-RSA-AES128-CCM      TLSv1.2 Kx=DH       Au=RSA  Enc=AESCCM(128) Mac=AEAD
DHE-RSA-AES256-SHA256   TLSv1.2 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA256
DHE-RSA-CAMELLIA256-SHA256 TLSv1.2 Kx=DH       Au=RSA  Enc=Camellia(256) Mac=SHA256
DHE-RSA-AES128-SHA256   TLSv1.2 Kx=DH       Au=RSA  Enc=AES(128)  Mac=SHA256
DHE-RSA-CAMELLIA128-SHA256 TLSv1.2 Kx=DH       Au=RSA  Enc=Camellia(128) Mac=SHA256
ECDHE-ECDSA-AES256-SHA  TLSv1 Kx=ECDH     Au=ECDSA Enc=AES(256)  Mac=SHA1
ECDHE-ECDSA-AES128-SHA  TLSv1 Kx=ECDH     Au=ECDSA Enc=AES(128)  Mac=SHA1
ECDHE-RSA-AES256-SHA    TLSv1 Kx=ECDH     Au=RSA  Enc=AES(256)  Mac=SHA1
ECDHE-RSA-AES128-SHA    TLSv1 Kx=ECDH     Au=RSA  Enc=AES(128)  Mac=SHA1
DHE-RSA-AES256-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(256)  Mac=SHA1
DHE-RSA-CAMELLIA256-SHA SSLv3 Kx=DH       Au=RSA  Enc=Camellia(256) Mac=SHA1
DHE-RSA-AES128-SHA      SSLv3 Kx=DH       Au=RSA  Enc=AES(128)  Mac=SHA1
DHE-RSA-CAMELLIA128-SHA SSLv3 Kx=DH       Au=RSA  Enc=Camellia(128) Mac=SHA1
AES256-GCM-SHA384       TLSv1.2 Kx=RSA      Au=RSA  Enc=AESGCM(256) Mac=AEAD
AES256-CCM8             TLSv1.2 Kx=RSA      Au=RSA  Enc=AESCCM8(256) Mac=AEAD
AES256-CCM              TLSv1.2 Kx=RSA      Au=RSA  Enc=AESCCM(256) Mac=AEAD
AES128-GCM-SHA256       TLSv1.2 Kx=RSA      Au=RSA  Enc=AESGCM(128) Mac=AEAD
AES128-CCM8             TLSv1.2 Kx=RSA      Au=RSA  Enc=AESCCM8(128) Mac=AEAD
AES128-CCM              TLSv1.2 Kx=RSA      Au=RSA  Enc=AESCCM(128) Mac=AEAD
AES256-SHA256           TLSv1.2 Kx=RSA      Au=RSA  Enc=AES(256)  Mac=SHA256
CAMELLIA256-SHA256      TLSv1.2 Kx=RSA      Au=RSA  Enc=Camellia(256) Mac=SHA256
AES128-SHA256           TLSv1.2 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA256
CAMELLIA128-SHA256      TLSv1.2 Kx=RSA      Au=RSA  Enc=Camellia(128) Mac=SHA256
AES256-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(256)  Mac=SHA1
CAMELLIA256-SHA         SSLv3 Kx=RSA      Au=RSA  Enc=Camellia(256) Mac=SHA1
AES128-SHA              SSLv3 Kx=RSA      Au=RSA  Enc=AES(128)  Mac=SHA1
CAMELLIA128-SHA         SSLv3 Kx=RSA      Au=RSA  Enc=Camellia(128) Mac=SHA1

This has been discussed at 2017-12-04 (https://wiki.ipfire.org/devel/telco/2017-12-04)
and for a similar patch written for OpenSSL 1.0.x.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Call openvpnctrl with full path
Michael Tremer [Wed, 28 Feb 2018 10:48:29 +0000 (10:48 +0000)] 
core120: Call openvpnctrl with full path

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agokernel: update to 4.14.22
Arne Fitzenreiter [Tue, 27 Feb 2018 14:25:50 +0000 (15:25 +0100)] 
kernel: update to 4.14.22

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoMerge remote-tracking branch 'origin/core119' into kernel-4.14
Arne Fitzenreiter [Mon, 26 Feb 2018 22:06:45 +0000 (23:06 +0100)] 
Merge remote-tracking branch 'origin/core119' into kernel-4.14

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agompd: bump package to remove link against tcpwrapper
Arne Fitzenreiter [Mon, 26 Feb 2018 19:08:56 +0000 (20:08 +0100)] 
mpd: bump package to remove link against tcpwrapper

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
6 years agoBump release of all packages linked against OpenSSL
Michael Tremer [Mon, 26 Feb 2018 16:28:16 +0000 (16:28 +0000)] 
Bump release of all packages linked against OpenSSL

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Ship everything that is linked against OpenSSL
Michael Tremer [Mon, 26 Feb 2018 16:22:32 +0000 (16:22 +0000)] 
core120: Ship everything that is linked against OpenSSL

This will make sure that everything is using the new version
of the library.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoDisable Path MTU discovery
Michael Tremer [Mon, 26 Feb 2018 15:37:49 +0000 (15:37 +0000)] 
Disable Path MTU discovery

This seems to be a failed concept and causes issues with transferring
large packets through an IPsec tunnel connection.

This configures the kernel to still respond to PMTU ICMP discovery
messages, but will not try this on its own.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore120: Fix typo in initscript name
Michael Tremer [Mon, 26 Feb 2018 15:34:10 +0000 (15:34 +0000)] 
core120: Fix typo in initscript name

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoRootfile update
Michael Tremer [Mon, 26 Feb 2018 13:06:34 +0000 (13:06 +0000)] 
Rootfile update

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agodhcp: Allow adding extra DHCP interfaces
Michael Tremer [Mon, 26 Feb 2018 11:12:20 +0000 (11:12 +0000)] 
dhcp: Allow adding extra DHCP interfaces

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoOpenVPN: Ship missing OpenSSL configuration file for update
Erik Kapfer via Development [Mon, 26 Feb 2018 07:00:15 +0000 (08:00 +0100)] 
OpenVPN: Ship missing OpenSSL configuration file for update

Core 115 delivered a patch which prevents the '--ns-cert-type server is deprecated' message
and introduced also '--remote-cert-tls server' -->
https://patchwork.ipfire.org/patch/1441/ whereby the changed ovpn.cnf has not been delivered.

Signed-off-by: Erik Kapfer <erik.kapfer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agoOpenVPN: New AES-GCM cipher for N2N and RW
Erik Kapfer via Development [Sun, 25 Feb 2018 13:49:49 +0000 (14:49 +0100)] 
OpenVPN: New AES-GCM cipher for N2N and RW

AES-GCM 128, 196 and 256 bit has been added to Net-to-Net and Roadwarrior section.

HMAC selection for N2N will be disabled if AES-GCM is used since GCM provides an own message authentication (GMAC).
    'auth *' line in N2N.conf will be deleted appropriately if AES-GCM is used since '--tls-auth' is not available for N2N.
HMAC selection menu for Roadwarriors is still available since '--tls-auth' is available for RWs
    which uses the configuered HMAC even AES-GCM has been applied.

Signed-off-by: Erik Kapfer <erik.kapfer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
6 years agocore119: set pakfire version to 119
Arne Fitzenreiter [Sat, 24 Feb 2018 13:31:54 +0000 (14:31 +0100)] 
core119: set pakfire version to 119

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>