]> git.ipfire.org Git - ipfire-2.x.git/log
ipfire-2.x.git
5 years agosqlite: Update to 3.25.2.0
Michael Tremer [Thu, 18 Oct 2018 13:23:29 +0000 (14:23 +0100)] 
sqlite: Update to 3.25.2.0

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoMerge branch 'core124' of git.ipfire.org:/pub/git/ipfire-2.x into core124
Arne Fitzenreiter [Fri, 28 Sep 2018 16:43:15 +0000 (18:43 +0200)] 
Merge branch 'core124' of git.ipfire.org:/pub/git/ipfire-2.x into core124

5 years agocore124: add apache initskript and nsswitch.conf to updater
Arne Fitzenreiter [Fri, 28 Sep 2018 15:53:03 +0000 (17:53 +0200)] 
core124: add apache initskript and nsswitch.conf to updater

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: don't remove network trigger script
Arne Fitzenreiter [Fri, 28 Sep 2018 15:49:10 +0000 (17:49 +0200)] 
core124: don't remove network trigger script

this script is still needed if /var/ipfire is on an extra partition.
New installations works without this script.

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: fix removing old initrd files on arm systems
Arne Fitzenreiter [Thu, 27 Sep 2018 19:53:53 +0000 (21:53 +0200)] 
core124: fix removing old initrd files on arm systems

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agokernel: update to 4.14.72
Arne Fitzenreiter [Thu, 27 Sep 2018 06:03:45 +0000 (08:03 +0200)] 
kernel: update to 4.14.72

this commit has many important driver updates so we need to ship it fast...

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agoMerge remote-tracking branch 'origin/master' into core124
Arne Fitzenreiter [Wed, 26 Sep 2018 12:09:57 +0000 (14:09 +0200)] 
Merge remote-tracking branch 'origin/master' into core124

5 years agossh: Revert MaxAuthTries setting
Michael Tremer [Tue, 25 Sep 2018 19:24:39 +0000 (20:24 +0100)] 
ssh: Revert MaxAuthTries setting

This is entirely not practicable and should have been changed
before. I missed this when I tested the configuration.

It is common that multiple SSH keys exist and three is common
number (RSA, ECDSA & Ed25519). A key passed with ssh -i and
password authentication are not even tried.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: fix updater v2.21-core124
Arne Fitzenreiter [Sun, 23 Sep 2018 00:44:03 +0000 (02:44 +0200)] 
core124: fix updater

fix some missing files on arm
remove not needed rebuild initrd because we ship it already built

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agonano: Update to 3.1
Matthias Fischer [Sat, 22 Sep 2018 07:50:48 +0000 (09:50 +0200)] 
nano: Update to 3.1

Hi,

This update was published just a few days after my "3.0"-commit - running.

For details see:

https://www.nano-editor.org/news.php

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: finish updater
Arne Fitzenreiter [Fri, 21 Sep 2018 13:26:52 +0000 (15:26 +0200)] 
core124: finish updater

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agoarm: boot.scr: add setting to edit fdt via uEnv.txt
Arne Fitzenreiter [Fri, 21 Sep 2018 13:18:24 +0000 (15:18 +0200)] 
arm: boot.scr: add setting to edit fdt via uEnv.txt

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agorebuild-initrd: update for grub2
Arne Fitzenreiter [Thu, 20 Sep 2018 18:03:26 +0000 (20:03 +0200)] 
rebuild-initrd: update for grub2

this was was not used for years because we usually ship a prebuild ramdisk
so this incompatiblity was not noticed long time...

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agokernel: update to 4.14.71
Arne Fitzenreiter [Thu, 20 Sep 2018 17:51:43 +0000 (19:51 +0200)] 
kernel: update to 4.14.71

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: Ship updated iproute2
Michael Tremer [Thu, 20 Sep 2018 13:54:02 +0000 (14:54 +0100)] 
core124: Ship updated iproute2

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoiproute2: Update to 4.18.0
Matthias Fischer [Tue, 18 Sep 2018 17:35:10 +0000 (19:35 +0200)] 
iproute2: Update to 4.18.0

Triggered by https://bugzilla.ipfire.org/show_bug.cgi?id=11866 ;-)

For details see:
https://lwn.net/Articles/762515/

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated openssh package
Michael Tremer [Thu, 20 Sep 2018 13:52:17 +0000 (14:52 +0100)] 
core124: Ship updated openssh package

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoopenssh: Update to 7.8p1
Matthias Fischer [Mon, 10 Sep 2018 17:38:17 +0000 (19:38 +0200)] 
openssh: Update to 7.8p1

For details see:
http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/ChangeLog

I didn't find an official lfs-patch for openssl-1.1-compatibility,
so I used the patch from here:
https://git.archlinux.org/svntogit/packages.git/plain/trunk/openssl-1.1.0.patch?h=packages/openssh

Building ran without any errors.

I tested with both machines (test on Core 120 - and productive - on Core 122) and found no errors so far:

...
[root@ipfiretest ~]# ssh -V
OpenSSH_7.8p1, OpenSSL 1.1.0h  27 Mar 2018
...

...
root@ipfire: / # ssh -V
OpenSSH_7.8p1, OpenSSL 1.1.0h  27 Mar 2018
...

All ssh-connections ran fine but I'm not REALLY sure if this is sufficient for anyone else.

Could someone please check and confirm!?

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Tested-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated OpenSSH configuration
Michael Tremer [Thu, 20 Sep 2018 13:51:13 +0000 (14:51 +0100)] 
core124: Ship updated OpenSSH configuration

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agossh: Remove AuthenticationMethods directive
Michael Tremer [Thu, 20 Sep 2018 13:50:25 +0000 (14:50 +0100)] 
ssh: Remove AuthenticationMethods directive

This is only setting something that is default anyways and
prevents sshd from starting if one of the listed methods
is not activated.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agouse custom SSH server configuration in LFS file
Peter Müller [Mon, 10 Sep 2018 15:52:23 +0000 (17:52 +0200)] 
use custom SSH server configuration in LFS file

Include OpenSSH server configuration file during build.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoadd hardened SSH server configuration
Peter Müller [Mon, 10 Sep 2018 15:52:22 +0000 (17:52 +0200)] 
add hardened SSH server configuration

In order to harden OpenSSH server in IPFire, using the upstream default configuration
and edit it via sed commands in LFS file is error-prone and does not scale.

Thereof we ship a custom and more secure OpenSSH server configuration which
is copied into the image during build time.

The fourth version of this patch disables password authentication by
default, since this is required by some cloud hosters in order to apply
the image. Further, this method is less secure than pubkey
authentication.

Non-AEAD ciphers have been re-added to provide compatibility to older
RHEL systems.

Fixes #11750
Fixes #11751
Partially fixes #11538

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Cc: Marcel Lorenz <marcel.lorenz@ipfire.org>
Cc: Michael Tremer <michael.tremer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Fix deleting backup files
Michael Tremer [Thu, 20 Sep 2018 13:21:41 +0000 (14:21 +0100)] 
backup: Fix deleting backup files

Signed-off-by: Arne Fitzenreiter <arne.fitzenreiter@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agokernel: arm32-bit: update rootfiles
Arne Fitzenreiter [Mon, 17 Sep 2018 05:44:55 +0000 (07:44 +0200)] 
kernel: arm32-bit: update rootfiles

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agokernel: update to 4.14.70
Arne Fitzenreiter [Sun, 16 Sep 2018 12:28:47 +0000 (14:28 +0200)] 
kernel: update to 4.14.70

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agokernel: arm: enable chacha poly
Arne Fitzenreiter [Sat, 15 Sep 2018 13:58:13 +0000 (15:58 +0200)] 
kernel: arm: enable chacha poly

fixes: #11855
todo: add rootfiles for arm 32-bit

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: add kernel files to updater
Arne Fitzenreiter [Sat, 15 Sep 2018 13:49:10 +0000 (15:49 +0200)] 
core124: add kernel files to updater

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: Ship updated unbound
Michael Tremer [Thu, 13 Sep 2018 13:45:05 +0000 (14:45 +0100)] 
core124: Ship updated unbound

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agounbound: Update to 1.8.0
Matthias Fischer [Tue, 11 Sep 2018 18:07:14 +0000 (20:07 +0200)] 
unbound: Update to 1.8.0

For details see:

  https://nlnetlabs.nl/svn/unbound/tags/release-1.8.0/doc/Changelog

and

  https://nlnetlabs.nl/projects/unbound/download/

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated backup.cgi
Michael Tremer [Thu, 13 Sep 2018 13:41:21 +0000 (14:41 +0100)] 
core124: Ship updated backup.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agostatic-routes: Make it clear that we are reloading routes
Michael Tremer [Thu, 13 Sep 2018 13:37:51 +0000 (14:37 +0100)] 
static-routes: Make it clear that we are reloading routes

When RED is brought down, we will reload all static routes.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Sanitise content of ADDON variable
Michael Tremer [Thu, 30 Aug 2018 09:28:45 +0000 (10:28 +0100)] 
backup: Sanitise content of ADDON variable

References: #11830

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Sanitise FILE parameter
Michael Tremer [Thu, 30 Aug 2018 09:20:06 +0000 (10:20 +0100)] 
backup: Sanitise FILE parameter

This parameter was passed to some shell commands without any
sanitisation which allowed an attacker who was authenticated to
the web UI to download arbitrary files from some directories
and delete any file from the filesystem.

References: #11830

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agokernel: update to 4.14.69
Arne Fitzenreiter [Wed, 12 Sep 2018 19:04:07 +0000 (21:04 +0200)] 
kernel: update to 4.14.69

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agoupdate disclaimer in LFS files
Peter Müller [Mon, 10 Sep 2018 17:52:21 +0000 (19:52 +0200)] 
update disclaimer in LFS files

Most of these files still used old dates and/or domain names for contact
mail addresses. This is now replaced by an up-to-date copyright line.

Just some housekeeping... :-)

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship CA certificates
Michael Tremer [Mon, 10 Sep 2018 17:23:27 +0000 (18:23 +0100)] 
core124: Ship CA certificates

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoupdate ca-certificates CA bundle
Peter Müller [Mon, 10 Sep 2018 16:25:40 +0000 (18:25 +0200)] 
update ca-certificates CA bundle

Update the CA certificates list to what Mozilla NSS ships currently.

The original file can be retrieved from:
https://hg.mozilla.org/mozilla-central/raw-file/tip/security/nss/lib/ckfw/builtins/certdata.txt

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agouse custom SSH client configuration in LFS file
Peter Müller [Mon, 10 Sep 2018 14:29:09 +0000 (16:29 +0200)] 
use custom SSH client configuration in LFS file

Include OpenSSH client configuration file during build.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoadd hardened SSH client configuration
Peter Müller [Mon, 10 Sep 2018 14:29:08 +0000 (16:29 +0200)] 
add hardened SSH client configuration

Introduce a custom OpenSSH client configuration file for IPFire.
Some people use it as a jumping host, so applying hardening options
system-wide improves security.

Cryptography setup is the same as for OpenSSH server configuration.

The second version of this patch re-adds some non-AEAD cipher suites
which are needed for connecting to older RHEL systems.

Partially fixes #11751

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated unbound configuration and restart daemon
Michael Tremer [Mon, 10 Sep 2018 15:35:25 +0000 (16:35 +0100)] 
core124: Ship updated unbound configuration and restart daemon

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoUnbound: Use aggressive NSEC
Peter Müller [Mon, 10 Sep 2018 14:21:26 +0000 (16:21 +0200)] 
Unbound: Use aggressive NSEC

This avoids some needless lookups to destination domains
with a very high NXDOMAIN rate and reduces load on upstream
servers.

See https://nlnetlabs.nl/documentation/unbound/unbound.conf/
for further details.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoUnbound: Use caps for IDs
Peter Müller [Mon, 10 Sep 2018 14:21:25 +0000 (16:21 +0200)] 
Unbound: Use caps for IDs

Attempt to detect DNS spoofing attacks by inserting 0x20-encoded
random bits into upstream queries. Upstream documentation claims
it to be an experimental implementation, it did not cause any trouble
on productive systems here.

See https://nlnetlabs.nl/documentation/unbound/unbound.conf/ for
further details.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoUnbound: Enable DNS cache poisoning mitigation
Peter Müller [Mon, 10 Sep 2018 14:21:24 +0000 (16:21 +0200)] 
Unbound: Enable DNS cache poisoning mitigation

By default, Unbound neither keeps track of the number of unwanted
replies nor initiates countermeasures if they become too large (DNS
cache poisoning).

This sets the maximum number of tolerated unwanted replies to
1M, causing the cache to be flushed afterwards. (Upstream documentation
recommends 10M as a threshold, but this turned out to be ineffective
against attacks in the wild.)

See https://nlnetlabs.nl/documentation/unbound/unbound.conf/ for
details. This version of the patch uses 1M as threshold instead of
5M and supersedes the first and second version.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated redirect page template
Michael Tremer [Mon, 10 Sep 2018 15:30:52 +0000 (16:30 +0100)] 
core124: Ship updated redirect page template

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoembed background image in redirect template
Peter Müller [Mon, 10 Sep 2018 14:15:44 +0000 (16:15 +0200)] 
embed background image in redirect template

Embed the IPFire background image into the redirect template
directly via CSS instead of loading it from somewhere else.
This is necessary because of Content Security Policy (CSP).

This patch inserts the base64 encoded image during build so
nothing needs to be updated twice in case background image
changes.

It supersedes first to fourth version of this patch and has
been successfully tested during a clean build.

Fixes #11650

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Rebuild initrd
Michael Tremer [Sun, 9 Sep 2018 17:27:56 +0000 (18:27 +0100)] 
core124: Rebuild initrd

This script was missing in the last update and therefore
no microcodes were included.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Apply changed sysctl.conf
Michael Tremer [Sun, 9 Sep 2018 16:48:14 +0000 (17:48 +0100)] 
core124: Apply changed sysctl.conf

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agodo not expose kernel address spaces even to privileged users
Peter Müller [Thu, 16 Aug 2018 15:29:58 +0000 (17:29 +0200)] 
do not expose kernel address spaces even to privileged users

Change this setting from 1 to 2 so kernel addresses are not
displayed even if a user has CAPS_SYSLOG privileges.

See also:
- https://lwn.net/Articles/420403/
- https://tails.boum.org/contribute/design/kernel_hardening/

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated rng-tools
Michael Tremer [Sun, 9 Sep 2018 16:43:53 +0000 (17:43 +0100)] 
core124: Ship updated rng-tools

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agorng-tools: Update to 6.4
Michael Tremer [Sun, 9 Sep 2018 16:42:17 +0000 (17:42 +0100)] 
rng-tools: Update to 6.4

Also add a patch that keeps RDRAND enabled on i586

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
Fixes: #11853
5 years agoaws: Don't update the system on first boot
Michael Tremer [Fri, 31 Aug 2018 10:08:53 +0000 (11:08 +0100)] 
aws: Don't update the system on first boot

This will violate AWS policy and therefore had to be removed.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoMerge branch 'master' into next
Arne Fitzenreiter [Wed, 29 Aug 2018 05:43:06 +0000 (07:43 +0200)] 
Merge branch 'master' into next

5 years agokernel: fix dtb handling core123 v2.21-core123
Arne Fitzenreiter [Tue, 28 Aug 2018 10:39:08 +0000 (12:39 +0200)] 
kernel: fix dtb handling

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: Ship latest pakfire changes
Michael Tremer [Mon, 27 Aug 2018 06:34:28 +0000 (07:34 +0100)] 
core124: Ship latest pakfire changes

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agopakfire: Remove any reference to counter.py
Michael Tremer [Mon, 27 Aug 2018 06:29:19 +0000 (07:29 +0100)] 
pakfire: Remove any reference to counter.py

The concept has been retired a very log time ago
and the web service only responds with 200 what ever
it is being sent.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agopakfire: Remove mirror health check
Michael Tremer [Mon, 27 Aug 2018 06:23:03 +0000 (07:23 +0100)] 
pakfire: Remove mirror health check

This is not really necessary because pakfire will automatically
failover to the next mirror anyways and that a mirror responds
to an ICMP echo request doesn't necessarily mean that it can
deliver the requested file.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoMerge branch 'core123' of git.ipfire.org:/pub/git/ipfire-2.x into core123
Arne Fitzenreiter [Fri, 24 Aug 2018 18:22:05 +0000 (20:22 +0200)] 
Merge branch 'core123' of git.ipfire.org:/pub/git/ipfire-2.x into core123

5 years agointel-microcode: update to 20180807a
Arne Fitzenreiter [Fri, 24 Aug 2018 18:19:29 +0000 (20:19 +0200)] 
intel-microcode: update to 20180807a

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore124: Ship updated ntp package
Michael Tremer [Fri, 24 Aug 2018 11:25:59 +0000 (12:25 +0100)] 
core124: Ship updated ntp package

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agontp: Update to 4.2.8p12
Matthias Fischer [Thu, 23 Aug 2018 19:07:04 +0000 (21:07 +0200)] 
ntp: Update to 4.2.8p12

For details see:
http://support.ntp.org/bin/view/Main/SecurityNotice#Recent_Vulnerabilities

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated fwhosts.cgi
Michael Tremer [Fri, 24 Aug 2018 10:45:44 +0000 (11:45 +0100)] 
core124: Ship updated fwhosts.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoBUG11825: firewall: Renaming a network/host group doesn't update rules
Alexander Marx [Fri, 24 Aug 2018 08:06:30 +0000 (10:06 +0200)] 
BUG11825: firewall: Renaming a network/host group doesn't update rules

Code only changed field 6 of hash (target group) and not field 4 (source group).
Also if using geoip it was only field 4 of hash (source group) and not field 6 of hash (target group)
Added new code that changes both fields to reflect the change in the firewallrules immediately.

fixes: #11825

Signed-off-by: Alexander Marx <alexander.marx@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoIPsec: Show connected status for waiting connections that are active
Michael Tremer [Thu, 23 Aug 2018 16:34:50 +0000 (17:34 +0100)] 
IPsec: Show connected status for waiting connections that are active

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agosetup: Don't write any mount errors over the GUI
Michael Tremer [Thu, 23 Aug 2018 10:17:23 +0000 (11:17 +0100)] 
setup: Don't write any mount errors over the GUI

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agolocalnet: Set FQDN without using domainname command
Michael Tremer [Wed, 22 Aug 2018 12:36:23 +0000 (13:36 +0100)] 
localnet: Set FQDN without using domainname command

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated firewall.cgi
Michael Tremer [Wed, 22 Aug 2018 13:46:53 +0000 (14:46 +0100)] 
core124: Ship updated firewall.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoBUG11805: Firewall rule with source orange and target firewall-interface-orange not...
Alexander Marx [Wed, 22 Aug 2018 09:23:16 +0000 (11:23 +0200)] 
BUG11805: Firewall rule with source orange and target firewall-interface-orange not possible

Now its possible to create a rule with orange source and target orange interface of the firewall.

Fixes: #11805
Signed-off-by: Alexander Marx <alexander.marx@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Fix typo in rootfile
Michael Tremer [Wed, 22 Aug 2018 13:17:15 +0000 (14:17 +0100)] 
core124: Fix typo in rootfile

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated AWS setup scripts
Michael Tremer [Wed, 22 Aug 2018 13:06:53 +0000 (14:06 +0100)] 
core124: Ship updated AWS setup scripts

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoDrop the network-trigger script
Michael Tremer [Wed, 22 Aug 2018 13:05:43 +0000 (14:05 +0100)] 
Drop the network-trigger script

This is done at boot time and doesn't normally need to be done again.

On AWS or in the setup, renaming any network interfaces is being
handled automatically.

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agofirstsetup: There is no need to restart udev here
Michael Tremer [Wed, 22 Aug 2018 13:02:43 +0000 (14:02 +0100)] 
firstsetup: There is no need to restart udev here

All network interfaces are renamed accordingly in setup

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoaws: Let udev rename all network interfaces
Michael Tremer [Wed, 22 Aug 2018 13:00:39 +0000 (14:00 +0100)] 
aws: Let udev rename all network interfaces

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agonano: Update to 2.9.8
Matthias Fischer [Tue, 21 Aug 2018 16:27:02 +0000 (18:27 +0200)] 
nano: Update to 2.9.8

For details see:
https://www.nano-editor.org/news.php

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated backup include/exclude files
Michael Tremer [Tue, 21 Aug 2018 14:06:22 +0000 (15:06 +0100)] 
core124: Ship updated backup include/exclude files

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Add root's SSH keys and settings
Michael Tremer [Tue, 21 Aug 2018 14:05:40 +0000 (15:05 +0100)] 
backup: Add root's SSH keys and settings

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Add custom squid configuration files
Michael Tremer [Tue, 21 Aug 2018 14:05:13 +0000 (15:05 +0100)] 
backup: Add custom squid configuration files

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobackup: Order incldue/exclude alphabetically
Michael Tremer [Tue, 21 Aug 2018 10:32:04 +0000 (11:32 +0100)] 
backup: Order incldue/exclude alphabetically

Nothing has been added or removed

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agogcc: x86_64 add libspp to rootfile
Arne Fitzenreiter [Mon, 20 Aug 2018 14:22:20 +0000 (16:22 +0200)] 
gcc: x86_64 add libspp to rootfile

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore123: ship libssp (was missing on x86_64)
Arne Fitzenreiter [Mon, 20 Aug 2018 14:23:49 +0000 (16:23 +0200)] 
core123: ship libssp (was missing on x86_64)

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agogcc: x86_64 add libspp to rootfile
Arne Fitzenreiter [Mon, 20 Aug 2018 14:22:20 +0000 (16:22 +0200)] 
gcc: x86_64 add libspp to rootfile

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore123: ship xtables-addons.
Arne Fitzenreiter [Fri, 17 Aug 2018 18:30:17 +0000 (20:30 +0200)] 
core123: ship xtables-addons.

xtables are build for installed iptables version so we need
to ship it even if it was not updated.
Also clean /lib/xtables because some modules are renamed.

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agocore123: ship openssl sse2 version on i586
Arne Fitzenreiter [Fri, 17 Aug 2018 05:06:45 +0000 (07:06 +0200)] 
core123: ship openssl sse2 version on i586

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agobind: Update to 9.11.4-P1
Matthias Fischer [Thu, 16 Aug 2018 18:56:03 +0000 (20:56 +0200)] 
bind: Update to 9.11.4-P1

Fixes CVE-2018-5740 and CVE-2018-5738.

For details see:
http://ftp.isc.org/isc/bind9/9.11.4-P1/RELEASE-NOTES-bind-9.11.4-P1.html

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated pciutils
Michael Tremer [Thu, 16 Aug 2018 17:55:49 +0000 (18:55 +0100)] 
core124: Ship updated pciutils

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agopciutils: update to 3.5.6
Peter Müller [Thu, 16 Aug 2018 15:10:58 +0000 (17:10 +0200)] 
pciutils: update to 3.5.6

The third version of this patch superseds the first and
second one which were broken due to bugs in the MUAs GPG
implementation.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated ids.cgi
Michael Tremer [Thu, 16 Aug 2018 17:54:41 +0000 (18:54 +0100)] 
core124: Ship updated ids.cgi

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agodownload ET IDS rules via HTTPS
Peter Müller [Thu, 16 Aug 2018 15:09:41 +0000 (17:09 +0200)] 
download ET IDS rules via HTTPS

The Emerging Threats ruleset server supports HTTPS. It should
be used for downloading the ruleset in IPFire, too.

This also needs to be applied on the upcoming ids.cgi file for Suricata
which I will do in a second patch.

The third version of this patch superseds the first and
second one which were broken due to bugs in the MUAs GPG
implementation.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoPostfix: update to 3.3.1
Peter Müller [Thu, 16 Aug 2018 15:08:04 +0000 (17:08 +0200)] 
Postfix: update to 3.3.1

This updates Postfix to recent 3.3.x series, which contains
some new features. Release announcement available at
http://www.postfix.org/announcements/postfix-3.3.1.html

The third version of this patch superseds the first and
second one which were broken due to bugs in the MUAs GPG
implementation.

Signed-off-by: Peter Müller <peter.mueller@link38.eu>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship updated bind
Michael Tremer [Thu, 16 Aug 2018 12:05:47 +0000 (13:05 +0100)] 
core124: Ship updated bind

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agobind: Update to 9.11.4
Matthias Fischer [Sun, 22 Jul 2018 15:11:53 +0000 (17:11 +0200)] 
bind: Update to 9.11.4

For details see:
http://ftp.isc.org/isc/bind9/9.11.4/RELEASE-NOTES-bind-9.11.4.html

Best,
Matthias

Signed-off-by: Matthias Fischer <matthias.fischer@ipfire.org>
Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Don't re-generate the initrd
Michael Tremer [Thu, 16 Aug 2018 12:02:56 +0000 (13:02 +0100)] 
core124: Don't re-generate the initrd

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Re-install bootloader during update
Michael Tremer [Thu, 16 Aug 2018 12:02:37 +0000 (13:02 +0100)] 
core124: Re-install bootloader during update

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore124: Ship EFI changes
Michael Tremer [Thu, 16 Aug 2018 12:01:01 +0000 (13:01 +0100)] 
core124: Ship EFI changes

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoMerge remote-tracking branch 'origin/efi' into next
Michael Tremer [Thu, 16 Aug 2018 11:49:13 +0000 (12:49 +0100)] 
Merge remote-tracking branch 'origin/efi' into next

5 years agocore124: Ship update localnet init script
Michael Tremer [Thu, 16 Aug 2018 11:47:55 +0000 (12:47 +0100)] 
core124: Ship update localnet init script

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agoStart Core Update 124
Michael Tremer [Thu, 16 Aug 2018 11:47:06 +0000 (12:47 +0100)] 
Start Core Update 124

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agolocalnet: Properly format and quote variables
Michael Tremer [Thu, 16 Aug 2018 11:42:25 +0000 (12:42 +0100)] 
localnet: Properly format and quote variables

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agolocalnet: Correctly set domain name
Michael Tremer [Thu, 16 Aug 2018 11:41:52 +0000 (12:41 +0100)] 
localnet: Correctly set domain name

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>
5 years agocore123: ship updated unbound initskript
Arne Fitzenreiter [Wed, 15 Aug 2018 11:30:07 +0000 (13:30 +0200)] 
core123: ship updated unbound initskript

Signed-off-by: Arne Fitzenreiter <arne_f@ipfire.org>
5 years agoaws: Hide pakfire update output
Michael Tremer [Wed, 15 Aug 2018 10:50:14 +0000 (11:50 +0100)] 
aws: Hide pakfire update output

Signed-off-by: Michael Tremer <michael.tremer@ipfire.org>