From: Arne Fitzenreiter Date: Sun, 26 Jun 2011 07:16:29 +0000 (+0200) Subject: Merge branch 'master' into next X-Git-Tag: v2.9-core53~88^2~1^2 X-Git-Url: http://git.ipfire.org/?p=people%2Fpmueller%2Fipfire-2.x.git;a=commitdiff_plain;h=38ad04851347da66b36d2120254d7c93bf03f26f;hp=429cee557b69f58979a81cf6f49f976094a1c8f6 Merge branch 'master' into next --- diff --git a/config/etc/sysctl.conf b/config/etc/sysctl.conf index 8855e3206e..105feaa0ac 100644 --- a/config/etc/sysctl.conf +++ b/config/etc/sysctl.conf @@ -3,19 +3,18 @@ net.ipv4.ip_dynaddr = 1 net.ipv4.icmp_echo_ignore_broadcasts = 1 net.ipv4.icmp_ignore_bogus_error_responses = 1 -net.ipv4.tcp_sack = 0 -net.ipv4.tcp_timestamps = 0 net.ipv4.tcp_syncookies = 1 net.ipv4.tcp_fin_timeout = 30 -net.ipv4.tcp_window_scaling = 0 net.ipv4.tcp_syn_retries = 3 net.ipv4.tcp_synack_retries = 3 +net.ipv4.conf.default.arp_filter = 1 net.ipv4.conf.default.rp_filter = 0 net.ipv4.conf.default.accept_redirects = 0 net.ipv4.conf.default.accept_source_route = 0 net.ipv4.conf.default.log_martians = 1 +net.ipv4.conf.all.arp_filter = 1 net.ipv4.conf.all.rp_filter = 0 net.ipv4.conf.all.accept_redirects = 0 net.ipv4.conf.all.accept_source_route = 0 diff --git a/config/kernel/kernel.config.i586-ipfire b/config/kernel/kernel.config.i586-ipfire index 0a947675f9..ae35efbb74 100644 --- a/config/kernel/kernel.config.i586-ipfire +++ b/config/kernel/kernel.config.i586-ipfire @@ -1,7 +1,7 @@ # # Automatically generated make config: don't edit -# Linux kernel version: 2.6.32.27-ipfire -# Thu Dec 30 13:29:23 2010 +# Linux kernel version: 2.6.32.41-ipfire +# Tue May 31 14:26:02 2011 # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -96,7 +96,6 @@ CONFIG_RCU_FANOUT=32 # CONFIG_IKCONFIG is not set CONFIG_LOG_BUF_SHIFT=17 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y -# CONFIG_GROUP_SCHED is not set # CONFIG_CGROUPS is not set CONFIG_SYSFS_DEPRECATED=y CONFIG_SYSFS_DEPRECATED_V2=y @@ -279,6 +278,7 @@ CONFIG_IOMMU_API=y CONFIG_NR_CPUS=8 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_PREEMPT_NONE=y # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PREEMPT is not set @@ -1685,13 +1685,8 @@ CONFIG_WLAN=y # CONFIG_WLAN_PRE80211 is not set CONFIG_WLAN_80211=y CONFIG_PCMCIA_RAYCS=m -CONFIG_LIBERTAS=m -CONFIG_LIBERTAS_USB=m -CONFIG_LIBERTAS_CS=m -CONFIG_LIBERTAS_SDIO=m -# CONFIG_LIBERTAS_DEBUG is not set -CONFIG_LIBERTAS_THINFIRM=m -CONFIG_LIBERTAS_THINFIRM_USB=m +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set CONFIG_AIRO=m CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -1702,97 +1697,29 @@ CONFIG_PCMCIA_WL3501=m CONFIG_PRISM54=m CONFIG_USB_ZD1201=m CONFIG_USB_NET_RNDIS_WLAN=m -CONFIG_RTL8180=m -CONFIG_RTL8187=m -CONFIG_RTL8187_LEDS=y -CONFIG_ADM8211=m +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +# CONFIG_ADM8211 is not set # CONFIG_MAC80211_HWSIM is not set -CONFIG_MWL8K=m -CONFIG_P54_COMMON=m -CONFIG_P54_USB=m -CONFIG_P54_PCI=m -CONFIG_P54_LEDS=y -CONFIG_ATH_COMMON=m -CONFIG_ATH5K=m -# CONFIG_ATH5K_DEBUG is not set -CONFIG_ATH9K=m -# CONFIG_ATH9K_DEBUG is not set -CONFIG_AR9170_USB=m -CONFIG_AR9170_LEDS=y -CONFIG_IPW2100=m -# CONFIG_IPW2100_MONITOR is not set -# CONFIG_IPW2100_DEBUG is not set -CONFIG_IPW2200=m -# CONFIG_IPW2200_MONITOR is not set -# CONFIG_IPW2200_QOS is not set -# CONFIG_IPW2200_DEBUG is not set -CONFIG_LIBIPW=m -# CONFIG_LIBIPW_DEBUG is not set -CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_LEDS is not set -# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set -# CONFIG_IWLWIFI_DEBUG is not set -CONFIG_IWLAGN=m -CONFIG_IWL4965=y -CONFIG_IWL5000=y -CONFIG_IWL3945=m -# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set +# CONFIG_MWL8K is not set +# CONFIG_P54_COMMON is not set +# CONFIG_ATH_COMMON is not set +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +# CONFIG_IWLWIFI is not set CONFIG_HOSTAP=m CONFIG_HOSTAP_FIRMWARE=y # CONFIG_HOSTAP_FIRMWARE_NVRAM is not set CONFIG_HOSTAP_PLX=m CONFIG_HOSTAP_PCI=m CONFIG_HOSTAP_CS=m -CONFIG_B43=m -CONFIG_B43_PCI_AUTOSELECT=y -CONFIG_B43_PCICORE_AUTOSELECT=y -CONFIG_B43_PCMCIA=y -CONFIG_B43_SDIO=y -CONFIG_B43_PIO=y -CONFIG_B43_PHY_LP=y -CONFIG_B43_LEDS=y -CONFIG_B43_HWRNG=y -# CONFIG_B43_DEBUG is not set -CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_PCI_AUTOSELECT=y -CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y -CONFIG_B43LEGACY_LEDS=y -CONFIG_B43LEGACY_HWRNG=y -CONFIG_B43LEGACY_DEBUG=y -CONFIG_B43LEGACY_DMA=y -CONFIG_B43LEGACY_PIO=y -CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y -# CONFIG_B43LEGACY_DMA_MODE is not set -# CONFIG_B43LEGACY_PIO_MODE is not set -CONFIG_ZD1211RW=m -# CONFIG_ZD1211RW_DEBUG is not set -CONFIG_RT2X00=m -CONFIG_RT2400PCI=m -CONFIG_RT2500PCI=m -CONFIG_RT61PCI=m -CONFIG_RT2500USB=m -CONFIG_RT73USB=m -CONFIG_RT2800USB=m -CONFIG_RT2X00_LIB_PCI=m -CONFIG_RT2X00_LIB_USB=m -CONFIG_RT2X00_LIB=m -CONFIG_RT2X00_LIB_HT=y -CONFIG_RT2X00_LIB_FIRMWARE=y -CONFIG_RT2X00_LIB_CRYPTO=y -CONFIG_RT2X00_LIB_LEDS=y -# CONFIG_RT2X00_DEBUG is not set -CONFIG_HERMES=m -CONFIG_HERMES_CACHE_FW_ON_INIT=y -CONFIG_PLX_HERMES=m -CONFIG_TMD_HERMES=m -CONFIG_NORTEL_HERMES=m -CONFIG_PCI_HERMES=m -CONFIG_PCMCIA_HERMES=m -CONFIG_PCMCIA_SPECTRUM=m -CONFIG_WL12XX=m -CONFIG_WL1251=m -CONFIG_WL1251_SDIO=m -CONFIG_IWM=m +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +# CONFIG_ZD1211RW is not set +# CONFIG_RT2X00 is not set +# CONFIG_HERMES is not set +# CONFIG_WL12XX is not set +# CONFIG_IWM is not set # # Enable WiMAX (Networking options) to see the WiMAX drivers @@ -2497,10 +2424,9 @@ CONFIG_SSB_POSSIBLE=y # CONFIG_SSB=m CONFIG_SSB_SPROM=y -CONFIG_SSB_BLOCKIO=y CONFIG_SSB_PCIHOST_POSSIBLE=y CONFIG_SSB_PCIHOST=y -CONFIG_SSB_B43_PCI_BRIDGE=y +# CONFIG_SSB_B43_PCI_BRIDGE is not set CONFIG_SSB_PCMCIAHOST_POSSIBLE=y CONFIG_SSB_PCMCIAHOST=y CONFIG_SSB_SDIOHOST_POSSIBLE=y diff --git a/config/kernel/kernel.config.i586-ipfire-pae b/config/kernel/kernel.config.i586-ipfire-pae index 94810b6547..7eeb130add 100644 --- a/config/kernel/kernel.config.i586-ipfire-pae +++ b/config/kernel/kernel.config.i586-ipfire-pae @@ -1,7 +1,7 @@ # # Automatically generated make config: don't edit -# Linux kernel version: 2.6.32.27-ipfire -# Thu Dec 30 13:35:50 2010 +# Linux kernel version: 2.6.32.41-ipfire-pae +# Sat May 31 15:00:00 2011 # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -96,7 +96,6 @@ CONFIG_RCU_FANOUT=32 # CONFIG_IKCONFIG is not set CONFIG_LOG_BUF_SHIFT=17 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y -# CONFIG_GROUP_SCHED is not set # CONFIG_CGROUPS is not set CONFIG_SYSFS_DEPRECATED=y CONFIG_SYSFS_DEPRECATED_V2=y @@ -203,8 +202,9 @@ CONFIG_HIGH_RES_TIMERS=y CONFIG_GENERIC_CLOCKEVENTS_BUILD=y CONFIG_SMP=y CONFIG_SPARSE_IRQ=y +CONFIG_NUMA_IRQ_DESC=y CONFIG_X86_MPPARSE=y -# CONFIG_X86_BIGSMP is not set +CONFIG_X86_BIGSMP=y CONFIG_X86_EXTENDED_PLATFORM=y # CONFIG_X86_ELAN is not set # CONFIG_X86_MRST is not set @@ -280,9 +280,10 @@ CONFIG_HPET_EMULATE_RTC=y CONFIG_DMI=y # CONFIG_IOMMU_HELPER is not set CONFIG_IOMMU_API=y -CONFIG_NR_CPUS=8 +CONFIG_NR_CPUS=256 CONFIG_SCHED_SMT=y CONFIG_SCHED_MC=y +CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_PREEMPT_NONE=y # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PREEMPT is not set @@ -313,19 +314,29 @@ CONFIG_PAGE_OFFSET=0xC0000000 CONFIG_HIGHMEM=y CONFIG_X86_PAE=y CONFIG_ARCH_PHYS_ADDR_T_64BIT=y -CONFIG_ARCH_FLATMEM_ENABLE=y +CONFIG_NUMA=y +CONFIG_NODES_SHIFT=3 +CONFIG_HAVE_ARCH_BOOTMEM=y +CONFIG_ARCH_HAVE_MEMORY_PRESENT=y +CONFIG_NEED_NODE_MEMMAP_SIZE=y +CONFIG_HAVE_ARCH_ALLOC_REMAP=y +CONFIG_ARCH_DISCONTIGMEM_ENABLE=y +CONFIG_ARCH_DISCONTIGMEM_DEFAULT=y CONFIG_ARCH_SPARSEMEM_ENABLE=y CONFIG_ARCH_SELECT_MEMORY_MODEL=y CONFIG_ILLEGAL_POINTER_VALUE=0 CONFIG_SELECT_MEMORY_MODEL=y -CONFIG_FLATMEM_MANUAL=y -# CONFIG_DISCONTIGMEM_MANUAL is not set +# CONFIG_FLATMEM_MANUAL is not set +CONFIG_DISCONTIGMEM_MANUAL=y # CONFIG_SPARSEMEM_MANUAL is not set -CONFIG_FLATMEM=y +CONFIG_DISCONTIGMEM=y CONFIG_FLAT_NODE_MEM_MAP=y +CONFIG_NEED_MULTIPLE_NODES=y +CONFIG_HAVE_MEMORY_PRESENT=y CONFIG_SPARSEMEM_STATIC=y CONFIG_PAGEFLAGS_EXTENDED=y CONFIG_SPLIT_PTLOCK_CPUS=4 +CONFIG_MIGRATION=y CONFIG_PHYS_ADDR_T_64BIT=y CONFIG_ZONE_DMA_FLAG=1 CONFIG_BOUNCE=y @@ -362,6 +373,7 @@ CONFIG_HOTPLUG_CPU=y CONFIG_COMPAT_VDSO=y # CONFIG_CMDLINE_BOOL is not set CONFIG_ARCH_ENABLE_MEMORY_HOTPLUG=y +# CONFIG_HAVE_ARCH_EARLY_PFN_TO_NID is not set # # Power management and ACPI options @@ -391,6 +403,7 @@ CONFIG_ACPI_PROCESSOR=m CONFIG_ACPI_HOTPLUG_CPU=y CONFIG_ACPI_PROCESSOR_AGGREGATOR=m CONFIG_ACPI_THERMAL=m +# CONFIG_ACPI_NUMA is not set CONFIG_ACPI_CUSTOM_DSDT_FILE="" # CONFIG_ACPI_CUSTOM_DSDT is not set CONFIG_ACPI_BLACKLIST_YEAR=0 @@ -1691,13 +1704,8 @@ CONFIG_WLAN=y # CONFIG_WLAN_PRE80211 is not set CONFIG_WLAN_80211=y CONFIG_PCMCIA_RAYCS=m -CONFIG_LIBERTAS=m -CONFIG_LIBERTAS_USB=m -CONFIG_LIBERTAS_CS=m -CONFIG_LIBERTAS_SDIO=m -# CONFIG_LIBERTAS_DEBUG is not set -CONFIG_LIBERTAS_THINFIRM=m -CONFIG_LIBERTAS_THINFIRM_USB=m +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set CONFIG_AIRO=m CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -1708,97 +1716,29 @@ CONFIG_PCMCIA_WL3501=m CONFIG_PRISM54=m CONFIG_USB_ZD1201=m CONFIG_USB_NET_RNDIS_WLAN=m -CONFIG_RTL8180=m -CONFIG_RTL8187=m -CONFIG_RTL8187_LEDS=y -CONFIG_ADM8211=m +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +# CONFIG_ADM8211 is not set # CONFIG_MAC80211_HWSIM is not set -CONFIG_MWL8K=m -CONFIG_P54_COMMON=m -CONFIG_P54_USB=m -CONFIG_P54_PCI=m -CONFIG_P54_LEDS=y -CONFIG_ATH_COMMON=m -CONFIG_ATH5K=m -# CONFIG_ATH5K_DEBUG is not set -CONFIG_ATH9K=m -# CONFIG_ATH9K_DEBUG is not set -CONFIG_AR9170_USB=m -CONFIG_AR9170_LEDS=y -CONFIG_IPW2100=m -# CONFIG_IPW2100_MONITOR is not set -# CONFIG_IPW2100_DEBUG is not set -CONFIG_IPW2200=m -# CONFIG_IPW2200_MONITOR is not set -# CONFIG_IPW2200_QOS is not set -# CONFIG_IPW2200_DEBUG is not set -CONFIG_LIBIPW=m -# CONFIG_LIBIPW_DEBUG is not set -CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_LEDS is not set -# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set -# CONFIG_IWLWIFI_DEBUG is not set -CONFIG_IWLAGN=m -CONFIG_IWL4965=y -CONFIG_IWL5000=y -CONFIG_IWL3945=m -# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set +# CONFIG_MWL8K is not set +# CONFIG_P54_COMMON is not set +# CONFIG_ATH_COMMON is not set +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +# CONFIG_IWLWIFI is not set CONFIG_HOSTAP=m CONFIG_HOSTAP_FIRMWARE=y # CONFIG_HOSTAP_FIRMWARE_NVRAM is not set CONFIG_HOSTAP_PLX=m CONFIG_HOSTAP_PCI=m CONFIG_HOSTAP_CS=m -CONFIG_B43=m -CONFIG_B43_PCI_AUTOSELECT=y -CONFIG_B43_PCICORE_AUTOSELECT=y -CONFIG_B43_PCMCIA=y -CONFIG_B43_SDIO=y -CONFIG_B43_PIO=y -CONFIG_B43_PHY_LP=y -CONFIG_B43_LEDS=y -CONFIG_B43_HWRNG=y -# CONFIG_B43_DEBUG is not set -CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_PCI_AUTOSELECT=y -CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y -CONFIG_B43LEGACY_LEDS=y -CONFIG_B43LEGACY_HWRNG=y -CONFIG_B43LEGACY_DEBUG=y -CONFIG_B43LEGACY_DMA=y -CONFIG_B43LEGACY_PIO=y -CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y -# CONFIG_B43LEGACY_DMA_MODE is not set -# CONFIG_B43LEGACY_PIO_MODE is not set -CONFIG_ZD1211RW=m -# CONFIG_ZD1211RW_DEBUG is not set -CONFIG_RT2X00=m -CONFIG_RT2400PCI=m -CONFIG_RT2500PCI=m -CONFIG_RT61PCI=m -CONFIG_RT2500USB=m -CONFIG_RT73USB=m -CONFIG_RT2800USB=m -CONFIG_RT2X00_LIB_PCI=m -CONFIG_RT2X00_LIB_USB=m -CONFIG_RT2X00_LIB=m -CONFIG_RT2X00_LIB_HT=y -CONFIG_RT2X00_LIB_FIRMWARE=y -CONFIG_RT2X00_LIB_CRYPTO=y -CONFIG_RT2X00_LIB_LEDS=y -# CONFIG_RT2X00_DEBUG is not set -CONFIG_HERMES=m -CONFIG_HERMES_CACHE_FW_ON_INIT=y -CONFIG_PLX_HERMES=m -CONFIG_TMD_HERMES=m -CONFIG_NORTEL_HERMES=m -CONFIG_PCI_HERMES=m -CONFIG_PCMCIA_HERMES=m -CONFIG_PCMCIA_SPECTRUM=m -CONFIG_WL12XX=m -CONFIG_WL1251=m -CONFIG_WL1251_SDIO=m -CONFIG_IWM=m +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +# CONFIG_ZD1211RW is not set +# CONFIG_RT2X00 is not set +# CONFIG_HERMES is not set +# CONFIG_WL12XX is not set +# CONFIG_IWM is not set # # Enable WiMAX (Networking options) to see the WiMAX drivers diff --git a/config/kernel/kernel.config.i586-ipfire-xen b/config/kernel/kernel.config.i586-ipfire-xen index 1a6ab28a6d..4051184d17 100644 --- a/config/kernel/kernel.config.i586-ipfire-xen +++ b/config/kernel/kernel.config.i586-ipfire-xen @@ -1,7 +1,7 @@ # # Automatically generated make config: don't edit -# Linux kernel version: 2.6.32.27-ipfire-xen -# Thu Dec 30 14:49:34 2010 +# Linux kernel version: 2.6.32.41-ipfire-xen +# Mon May 31 15:00:00 2011 # # CONFIG_64BIT is not set CONFIG_X86_32=y @@ -89,7 +89,6 @@ CONFIG_RCU_FANOUT=32 # CONFIG_IKCONFIG is not set CONFIG_LOG_BUF_SHIFT=17 CONFIG_HAVE_UNSTABLE_SCHED_CLOCK=y -# CONFIG_GROUP_SCHED is not set # CONFIG_CGROUPS is not set CONFIG_SYSFS_DEPRECATED=y CONFIG_SYSFS_DEPRECATED_V2=y @@ -243,6 +242,7 @@ CONFIG_SWIOTLB=y CONFIG_IOMMU_HELPER=y # CONFIG_IOMMU_API is not set CONFIG_NR_CPUS=8 +CONFIG_IRQ_TIME_ACCOUNTING=y CONFIG_PREEMPT_NONE=y # CONFIG_PREEMPT_VOLUNTARY is not set # CONFIG_PREEMPT is not set @@ -1482,13 +1482,8 @@ CONFIG_WLAN=y # CONFIG_WLAN_PRE80211 is not set CONFIG_WLAN_80211=y CONFIG_PCMCIA_RAYCS=m -CONFIG_LIBERTAS=m -CONFIG_LIBERTAS_USB=m -CONFIG_LIBERTAS_CS=m -CONFIG_LIBERTAS_SDIO=m -# CONFIG_LIBERTAS_DEBUG is not set -CONFIG_LIBERTAS_THINFIRM=m -CONFIG_LIBERTAS_THINFIRM_USB=m +# CONFIG_LIBERTAS is not set +# CONFIG_LIBERTAS_THINFIRM is not set CONFIG_AIRO=m CONFIG_ATMEL=m CONFIG_PCI_ATMEL=m @@ -1499,97 +1494,29 @@ CONFIG_PCMCIA_WL3501=m CONFIG_PRISM54=m CONFIG_USB_ZD1201=m CONFIG_USB_NET_RNDIS_WLAN=m -CONFIG_RTL8180=m -CONFIG_RTL8187=m -CONFIG_RTL8187_LEDS=y -CONFIG_ADM8211=m +# CONFIG_RTL8180 is not set +# CONFIG_RTL8187 is not set +# CONFIG_ADM8211 is not set # CONFIG_MAC80211_HWSIM is not set -CONFIG_MWL8K=m -CONFIG_P54_COMMON=m -CONFIG_P54_USB=m -CONFIG_P54_PCI=m -CONFIG_P54_LEDS=y -CONFIG_ATH_COMMON=m -CONFIG_ATH5K=m -# CONFIG_ATH5K_DEBUG is not set -CONFIG_ATH9K=m -# CONFIG_ATH9K_DEBUG is not set -CONFIG_AR9170_USB=m -CONFIG_AR9170_LEDS=y -CONFIG_IPW2100=m -# CONFIG_IPW2100_MONITOR is not set -# CONFIG_IPW2100_DEBUG is not set -CONFIG_IPW2200=m -# CONFIG_IPW2200_MONITOR is not set -# CONFIG_IPW2200_QOS is not set -# CONFIG_IPW2200_DEBUG is not set -CONFIG_LIBIPW=m -# CONFIG_LIBIPW_DEBUG is not set -CONFIG_IWLWIFI=m -# CONFIG_IWLWIFI_LEDS is not set -# CONFIG_IWLWIFI_SPECTRUM_MEASUREMENT is not set -# CONFIG_IWLWIFI_DEBUG is not set -CONFIG_IWLAGN=m -CONFIG_IWL4965=y -CONFIG_IWL5000=y -CONFIG_IWL3945=m -# CONFIG_IWL3945_SPECTRUM_MEASUREMENT is not set +# CONFIG_MWL8K is not set +# CONFIG_P54_COMMON is not set +# CONFIG_ATH_COMMON is not set +# CONFIG_IPW2100 is not set +# CONFIG_IPW2200 is not set +# CONFIG_IWLWIFI is not set CONFIG_HOSTAP=m CONFIG_HOSTAP_FIRMWARE=y # CONFIG_HOSTAP_FIRMWARE_NVRAM is not set CONFIG_HOSTAP_PLX=m CONFIG_HOSTAP_PCI=m CONFIG_HOSTAP_CS=m -CONFIG_B43=m -CONFIG_B43_PCI_AUTOSELECT=y -CONFIG_B43_PCICORE_AUTOSELECT=y -CONFIG_B43_PCMCIA=y -CONFIG_B43_SDIO=y -CONFIG_B43_PIO=y -CONFIG_B43_PHY_LP=y -CONFIG_B43_LEDS=y -CONFIG_B43_HWRNG=y -# CONFIG_B43_DEBUG is not set -CONFIG_B43LEGACY=m -CONFIG_B43LEGACY_PCI_AUTOSELECT=y -CONFIG_B43LEGACY_PCICORE_AUTOSELECT=y -CONFIG_B43LEGACY_LEDS=y -CONFIG_B43LEGACY_HWRNG=y -CONFIG_B43LEGACY_DEBUG=y -CONFIG_B43LEGACY_DMA=y -CONFIG_B43LEGACY_PIO=y -CONFIG_B43LEGACY_DMA_AND_PIO_MODE=y -# CONFIG_B43LEGACY_DMA_MODE is not set -# CONFIG_B43LEGACY_PIO_MODE is not set -CONFIG_ZD1211RW=m -# CONFIG_ZD1211RW_DEBUG is not set -CONFIG_RT2X00=m -CONFIG_RT2400PCI=m -CONFIG_RT2500PCI=m -CONFIG_RT61PCI=m -CONFIG_RT2500USB=m -CONFIG_RT73USB=m -CONFIG_RT2800USB=m -CONFIG_RT2X00_LIB_PCI=m -CONFIG_RT2X00_LIB_USB=m -CONFIG_RT2X00_LIB=m -CONFIG_RT2X00_LIB_HT=y -CONFIG_RT2X00_LIB_FIRMWARE=y -CONFIG_RT2X00_LIB_CRYPTO=y -CONFIG_RT2X00_LIB_LEDS=y -# CONFIG_RT2X00_DEBUG is not set -CONFIG_HERMES=m -CONFIG_HERMES_CACHE_FW_ON_INIT=y -CONFIG_PLX_HERMES=m -CONFIG_TMD_HERMES=m -CONFIG_NORTEL_HERMES=m -CONFIG_PCI_HERMES=m -CONFIG_PCMCIA_HERMES=m -CONFIG_PCMCIA_SPECTRUM=m -CONFIG_WL12XX=m -CONFIG_WL1251=m -CONFIG_WL1251_SDIO=m -CONFIG_IWM=m +# CONFIG_B43 is not set +# CONFIG_B43LEGACY is not set +# CONFIG_ZD1211RW is not set +# CONFIG_RT2X00 is not set +# CONFIG_HERMES is not set +# CONFIG_WL12XX is not set +# CONFIG_IWM is not set # # Enable WiMAX (Networking options) to see the WiMAX drivers diff --git a/config/rootfiles/common/MIME-Tools b/config/rootfiles/common/MIME-Tools index 6b55d7b7c1..76e5a2c3a0 100644 --- a/config/rootfiles/common/MIME-Tools +++ b/config/rootfiles/common/MIME-Tools @@ -1,6 +1,6 @@ #usr/lib/perl5/site_perl/5.12.3/MIME usr/lib/perl5/site_perl/5.12.3/MIME/Body.pm -usr/lib/perl5/site_perl/5.12.3/MIME/Decoder +#usr/lib/perl5/site_perl/5.12.3/MIME/Decoder usr/lib/perl5/site_perl/5.12.3/MIME/Decoder.pm usr/lib/perl5/site_perl/5.12.3/MIME/Decoder/Base64.pm usr/lib/perl5/site_perl/5.12.3/MIME/Decoder/BinHex.pm @@ -24,8 +24,9 @@ usr/lib/perl5/site_perl/5.12.3/MIME/Parser/Results.pm usr/lib/perl5/site_perl/5.12.3/MIME/Tools.pm usr/lib/perl5/site_perl/5.12.3/MIME/WordDecoder.pm usr/lib/perl5/site_perl/5.12.3/MIME/Words.pm -#usr/lib/perl5/site_perl/5.12.3/i586-linux-thread-multi/auto/MIME-tools -#usr/lib/perl5/site_perl/5.12.3/i586-linux-thread-multi/auto/MIME-tools/.packlist +#usr/lib/perl5/site_perl/5.12.3/i586-linux-thread-multi/auto/MIME +#usr/lib/perl5/site_perl/5.12.3/i586-linux-thread-multi/auto/MIME/tools +#usr/lib/perl5/site_perl/5.12.3/i586-linux-thread-multi/auto/MIME/tools/.packlist #usr/share/man/man3/MIME::Body.3 #usr/share/man/man3/MIME::Decoder.3 #usr/share/man/man3/MIME::Decoder::Base64.3 diff --git a/config/rootfiles/common/compat-wireless b/config/rootfiles/common/compat-wireless index adc4ab3339..80018c84d1 100644 --- a/config/rootfiles/common/compat-wireless +++ b/config/rootfiles/common/compat-wireless @@ -1,3 +1,2 @@ -etc/modprobe.d/ralink_wireless etc/udev/rules.d/50-compat_firmware.rules lib/udev/compat_firmware.sh diff --git a/config/rootfiles/common/crda b/config/rootfiles/common/crda index abda70176e..3c932a154b 100644 --- a/config/rootfiles/common/crda +++ b/config/rootfiles/common/crda @@ -5,7 +5,5 @@ lib/udev/rules.d/85-regulatory.rules #root/.python-eggs/M2Crypto-0.21.1-py2.7-linux-i686.egg-tmp/M2Crypto/__m2crypto.so sbin/crda sbin/regdbdump -#usr/lib/crda -usr/lib/crda/regulatory.bin #usr/share/man/man8/crda.8.gz #usr/share/man/man8/regdbdump.8.gz diff --git a/config/rootfiles/common/linux-firmware b/config/rootfiles/common/linux-firmware index 434366635a..d4b9071065 100644 --- a/config/rootfiles/common/linux-firmware +++ b/config/rootfiles/common/linux-firmware @@ -1,17 +1,33 @@ #lib/firmware/3com lib/firmware/3com/3C359.bin lib/firmware/3com/typhoon.bin +lib/firmware/GPL-3 +lib/firmware/LICENCE.Marvell lib/firmware/LICENCE.agere lib/firmware/LICENCE.atheros_firmware +lib/firmware/LICENCE.broadcom_bcm43xx +lib/firmware/LICENCE.chelsio_firmware lib/firmware/LICENCE.i2400m lib/firmware/LICENCE.iwlwifi_firmware -lib/firmware/LICENCE.libertas -lib/firmware/LICENCE.mwl8k +lib/firmware/LICENCE.mwl8335 +lib/firmware/LICENCE.myri10ge_firmware +lib/firmware/LICENCE.phanfw lib/firmware/LICENCE.qla2xxx lib/firmware/LICENCE.ralink-firmware.txt +lib/firmware/LICENCE.rtlwifi_firmware.txt +lib/firmware/LICENCE.tda7706-firmware.txt +lib/firmware/LICENCE.ti-connectivity +lib/firmware/LICENCE.ueagle-atm4-firmware +lib/firmware/LICENCE.via_vt6656 lib/firmware/LICENCE.xc5000 lib/firmware/LICENSE.dib0700 lib/firmware/LICENSE.radeon_rlc +#lib/firmware/RTL8192E +lib/firmware/RTL8192E/boot.img +lib/firmware/RTL8192E/data.img +lib/firmware/RTL8192E/main.img +lib/firmware/TDA7706_OM_v2.5.1_boot.txt +lib/firmware/TDA7706_OM_v3.0.2_boot.txt lib/firmware/WHENCE #lib/firmware/acenic lib/firmware/acenic/tg1.bin @@ -26,27 +42,96 @@ lib/firmware/advansys/38C1600.bin lib/firmware/advansys/mcode.bin lib/firmware/agere_ap_fw.bin lib/firmware/agere_sta_fw.bin +#lib/firmware/ar3k +#lib/firmware/ar3k/1020200 +lib/firmware/ar3k/1020200/PS_ASIC.pst +lib/firmware/ar3k/1020200/RamPatch.txt +lib/firmware/ar3k/1020200/ar3kbdaddr.pst +#lib/firmware/ar3k/30000 +lib/firmware/ar3k/30000/PS_ASIC.pst +lib/firmware/ar3k/30000/RamPatch.txt +lib/firmware/ar3k/30000/ar3kbdaddr.pst +#lib/firmware/ar3k/30101 +lib/firmware/ar3k/30101/PS_ASIC.pst +lib/firmware/ar3k/30101/RamPatch.txt +lib/firmware/ar3k/30101/ar3kbdaddr.pst +lib/firmware/ar3k/AthrBT_0x01020001.dfu +lib/firmware/ar3k/AthrBT_0x01020200.dfu +lib/firmware/ar3k/ramps_0x01020001_26.dfu +lib/firmware/ar3k/ramps_0x01020200_26.dfu +lib/firmware/ar3k/ramps_0x01020200_40.dfu +lib/firmware/ar7010.fw +lib/firmware/ar7010_1_1.fw lib/firmware/ar9170-1.fw lib/firmware/ar9170-2.fw lib/firmware/ar9271.fw lib/firmware/ath3k-1.fw +#lib/firmware/ath6k +#lib/firmware/ath6k/AR6002 +lib/firmware/ath6k/AR6002/athwlan.bin.z77 +lib/firmware/ath6k/AR6002/data.patch.hw2_0.bin +lib/firmware/ath6k/AR6002/eeprom.bin +lib/firmware/ath6k/AR6002/eeprom.data +#lib/firmware/ath6k/AR6003 +#lib/firmware/ath6k/AR6003/hw1.0 +lib/firmware/ath6k/AR6003/hw1.0/athwlan.bin.z77 +lib/firmware/ath6k/AR6003/hw1.0/bdata.SD31.bin +lib/firmware/ath6k/AR6003/hw1.0/bdata.SD32.bin +lib/firmware/ath6k/AR6003/hw1.0/bdata.WB31.bin +lib/firmware/ath6k/AR6003/hw1.0/data.patch.bin +lib/firmware/ath6k/AR6003/hw1.0/otp.bin.z77 +#lib/firmware/ath6k/AR6003/hw2.0 +lib/firmware/ath6k/AR6003/hw2.0/athwlan.bin.z77 +lib/firmware/ath6k/AR6003/hw2.0/bdata.SD31.bin +lib/firmware/ath6k/AR6003/hw2.0/bdata.SD32.bin +lib/firmware/ath6k/AR6003/hw2.0/bdata.WB31.bin +lib/firmware/ath6k/AR6003/hw2.0/data.patch.bin +lib/firmware/ath6k/AR6003/hw2.0/otp.bin.z77 +#lib/firmware/ath6k/AR6003/hw2.1.1 +lib/firmware/ath6k/AR6003/hw2.1.1/athwlan.bin +lib/firmware/ath6k/AR6003/hw2.1.1/bdata.SD31.bin +lib/firmware/ath6k/AR6003/hw2.1.1/bdata.SD32.bin +lib/firmware/ath6k/AR6003/hw2.1.1/bdata.WB31.bin +lib/firmware/ath6k/AR6003/hw2.1.1/data.patch.bin +lib/firmware/ath6k/AR6003/hw2.1.1/endpointping.bin +lib/firmware/ath6k/AR6003/hw2.1.1/otp.bin lib/firmware/atmsar11.fw #lib/firmware/av7110 lib/firmware/av7110/bootcode.bin #lib/firmware/bnx2 lib/firmware/bnx2/bnx2-mips-06-4.6.16.fw lib/firmware/bnx2/bnx2-mips-06-5.0.0.j3.fw +lib/firmware/bnx2/bnx2-mips-06-5.0.0.j6.fw +lib/firmware/bnx2/bnx2-mips-06-6.0.15.fw +lib/firmware/bnx2/bnx2-mips-06-6.2.1.fw lib/firmware/bnx2/bnx2-mips-09-4.6.17.fw +lib/firmware/bnx2/bnx2-mips-09-5.0.0.j15.fw lib/firmware/bnx2/bnx2-mips-09-5.0.0.j3.fw +lib/firmware/bnx2/bnx2-mips-09-5.0.0.j9.fw +lib/firmware/bnx2/bnx2-mips-09-6.0.17.fw +lib/firmware/bnx2/bnx2-mips-09-6.2.1.fw +lib/firmware/bnx2/bnx2-mips-09-6.2.1a.fw lib/firmware/bnx2/bnx2-rv2p-06-4.6.16.fw lib/firmware/bnx2/bnx2-rv2p-06-5.0.0.j3.fw +lib/firmware/bnx2/bnx2-rv2p-06-6.0.15.fw lib/firmware/bnx2/bnx2-rv2p-09-4.6.15.fw +lib/firmware/bnx2/bnx2-rv2p-09-5.0.0.j10.fw lib/firmware/bnx2/bnx2-rv2p-09-5.0.0.j3.fw +lib/firmware/bnx2/bnx2-rv2p-09-6.0.17.fw +lib/firmware/bnx2/bnx2-rv2p-09ax-5.0.0.j10.fw lib/firmware/bnx2/bnx2-rv2p-09ax-5.0.0.j3.fw +lib/firmware/bnx2/bnx2-rv2p-09ax-6.0.17.fw lib/firmware/bnx2x-e1-4.8.53.0.fw +lib/firmware/bnx2x-e1-5.2.13.0.fw lib/firmware/bnx2x-e1-5.2.7.0.fw lib/firmware/bnx2x-e1h-4.8.53.0.fw +lib/firmware/bnx2x-e1h-5.2.13.0.fw lib/firmware/bnx2x-e1h-5.2.7.0.fw +#lib/firmware/brcm +lib/firmware/brcm/bcm4329-fullmac-4.bin +lib/firmware/brcm/bcm4329-fullmac-4.txt +lib/firmware/brcm/bcm43xx-0.fw +lib/firmware/brcm/bcm43xx_hdr-0.fw #lib/firmware/cis lib/firmware/cis/3CCFEM556.cis lib/firmware/cis/3CXEM556.cis @@ -58,10 +143,25 @@ lib/firmware/cis/MT5634ZLX.cis lib/firmware/cis/NE2K.cis lib/firmware/cis/PCMLM28.cis lib/firmware/cis/PE-200.cis +lib/firmware/cis/PE520.cis lib/firmware/cis/RS-COM-2P.cis lib/firmware/cis/SW_555_SER.cis lib/firmware/cis/SW_7xx_SER.cis lib/firmware/cis/SW_8xx_SER.cis +#lib/firmware/cis/src +lib/firmware/cis/src/3CCFEM556.cis +lib/firmware/cis/src/3CXEM556.cis +lib/firmware/cis/src/COMpad2.cis +lib/firmware/cis/src/COMpad4.cis +lib/firmware/cis/src/DP83903.cis +lib/firmware/cis/src/LA-PCM.cis +lib/firmware/cis/src/MT5634ZLX.cis +lib/firmware/cis/src/NE2K.cis +lib/firmware/cis/src/PCMLM28.cis +lib/firmware/cis/src/PE-200.cis +lib/firmware/cis/src/PE520.cis +lib/firmware/cis/src/RS-COM-2P.cis +lib/firmware/cis/src/tamarack.cis lib/firmware/cis/tamarack.cis #lib/firmware/cpia2 lib/firmware/cpia2/stv0672_vp4.bin @@ -73,7 +173,10 @@ lib/firmware/cxgb3/t3b_psram-1.1.0.bin lib/firmware/cxgb3/t3c_psram-1.1.0.bin lib/firmware/cxgb3/t3fw-7.0.0.bin lib/firmware/cxgb3/t3fw-7.1.0.bin +lib/firmware/cxgb3/t3fw-7.10.0.bin lib/firmware/cxgb3/t3fw-7.4.0.bin +#lib/firmware/cxgb4 +lib/firmware/cxgb4/t4fw.bin #lib/firmware/dabusb lib/firmware/dabusb/bitstream.bin lib/firmware/dabusb/firmware.fw @@ -105,16 +208,25 @@ lib/firmware/emi62/spdif.fw lib/firmware/ess/maestro3_assp_kernel.fw lib/firmware/ess/maestro3_assp_minisrc.fw lib/firmware/f2255usb.bin -lib/firmware/i2400m-fw-usb-1.3.sbcf +lib/firmware/htc_7010.fw +lib/firmware/htc_9271.fw lib/firmware/i2400m-fw-usb-1.4.sbcf +lib/firmware/i2400m-fw-usb-1.5.sbcf +lib/firmware/i6050-fw-usb-1.5.sbcf lib/firmware/intelliport2.bin +lib/firmware/iwlwifi-100-5.ucode lib/firmware/iwlwifi-1000-3.ucode lib/firmware/iwlwifi-3945-2.ucode lib/firmware/iwlwifi-4965-2.ucode lib/firmware/iwlwifi-5000-1.ucode lib/firmware/iwlwifi-5000-2.ucode +lib/firmware/iwlwifi-5000-5.ucode lib/firmware/iwlwifi-5150-2.ucode lib/firmware/iwlwifi-6000-4.ucode +lib/firmware/iwlwifi-6000g2a-5.ucode +lib/firmware/iwlwifi-6000g2b-5.ucode +lib/firmware/iwlwifi-6050-4.ucode +lib/firmware/iwlwifi-6050-5.ucode #lib/firmware/kaweth lib/firmware/kaweth/new_code.bin lib/firmware/kaweth/new_code_fix.bin @@ -140,6 +252,7 @@ lib/firmware/keyspan_pda/keyspan_pda.fw lib/firmware/keyspan_pda/xircom_pgs.fw #lib/firmware/korg lib/firmware/korg/k1212.dsp +lib/firmware/lgs8g75.fw #lib/firmware/libertas lib/firmware/libertas/cf8385.bin lib/firmware/libertas/cf8385_helper.bin @@ -165,16 +278,30 @@ lib/firmware/libertas/usb8682.bin #lib/firmware/matrox lib/firmware/matrox/g200_warp.fw lib/firmware/matrox/g400_warp.fw +#lib/firmware/mrvl +lib/firmware/mrvl/sd8787_uapsta.bin lib/firmware/mts_cdma.fw lib/firmware/mts_edge.fw lib/firmware/mts_gsm.fw +lib/firmware/mts_mt9234mu.fw +lib/firmware/mts_mt9234zba.fw +lib/firmware/mwl8335_duplex.fw #lib/firmware/mwl8k +lib/firmware/mwl8k/fmimage_8366.fw +lib/firmware/mwl8k/fmimage_8366_ap-1.fw +lib/firmware/mwl8k/fmimage_8366_ap-2.fw lib/firmware/mwl8k/fmimage_8687.fw +lib/firmware/mwl8k/helper_8366.fw lib/firmware/mwl8k/helper_8687.fw +lib/firmware/myri10ge_eth_z8e.dat +lib/firmware/myri10ge_ethp_z8e.dat +lib/firmware/myri10ge_rss_eth_z8e.dat +lib/firmware/myri10ge_rss_ethp_z8e.dat #lib/firmware/myricom lib/firmware/myricom/lanai.bin #lib/firmware/ositech lib/firmware/ositech/Xilinx7OD.bin +lib/firmware/phanfw.bin lib/firmware/ql2100_fw.bin lib/firmware/ql2200_fw.bin lib/firmware/ql2300_fw.bin @@ -186,9 +313,32 @@ lib/firmware/qlogic/1040.bin lib/firmware/qlogic/12160.bin lib/firmware/qlogic/1280.bin lib/firmware/qlogic/isp1000.bin +lib/firmware/qlogic/sd7220.fw #lib/firmware/r128 lib/firmware/r128/r128_cce.bin #lib/firmware/radeon +lib/firmware/radeon/BARTS_mc.bin +lib/firmware/radeon/BARTS_me.bin +lib/firmware/radeon/BARTS_pfp.bin +lib/firmware/radeon/BTC_rlc.bin +lib/firmware/radeon/CAICOS_mc.bin +lib/firmware/radeon/CAICOS_me.bin +lib/firmware/radeon/CAICOS_pfp.bin +lib/firmware/radeon/CAYMAN_mc.bin +lib/firmware/radeon/CAYMAN_me.bin +lib/firmware/radeon/CAYMAN_pfp.bin +lib/firmware/radeon/CAYMAN_rlc.bin +lib/firmware/radeon/CEDAR_me.bin +lib/firmware/radeon/CEDAR_pfp.bin +lib/firmware/radeon/CEDAR_rlc.bin +lib/firmware/radeon/CYPRESS_me.bin +lib/firmware/radeon/CYPRESS_pfp.bin +lib/firmware/radeon/CYPRESS_rlc.bin +lib/firmware/radeon/JUNIPER_me.bin +lib/firmware/radeon/JUNIPER_pfp.bin +lib/firmware/radeon/JUNIPER_rlc.bin +lib/firmware/radeon/PALM_me.bin +lib/firmware/radeon/PALM_pfp.bin lib/firmware/radeon/R100_cp.bin lib/firmware/radeon/R200_cp.bin lib/firmware/radeon/R300_cp.bin @@ -198,6 +348,9 @@ lib/firmware/radeon/R600_me.bin lib/firmware/radeon/R600_pfp.bin lib/firmware/radeon/R600_rlc.bin lib/firmware/radeon/R700_rlc.bin +lib/firmware/radeon/REDWOOD_me.bin +lib/firmware/radeon/REDWOOD_pfp.bin +lib/firmware/radeon/REDWOOD_rlc.bin lib/firmware/radeon/RS600_cp.bin lib/firmware/radeon/RS690_cp.bin lib/firmware/radeon/RS780_me.bin @@ -218,12 +371,32 @@ lib/firmware/radeon/RV730_me.bin lib/firmware/radeon/RV730_pfp.bin lib/firmware/radeon/RV770_me.bin lib/firmware/radeon/RV770_pfp.bin +lib/firmware/radeon/SUMO_rlc.bin +lib/firmware/radeon/TURKS_mc.bin +lib/firmware/radeon/TURKS_me.bin +lib/firmware/radeon/TURKS_pfp.bin lib/firmware/rt2561.bin lib/firmware/rt2561s.bin lib/firmware/rt2661.bin lib/firmware/rt2860.bin lib/firmware/rt2870.bin +lib/firmware/rt3070.bin +lib/firmware/rt3071.bin +lib/firmware/rt3090.bin lib/firmware/rt73.bin +#lib/firmware/rtl_nic +lib/firmware/rtl_nic/rtl8105e-1.fw +lib/firmware/rtl_nic/rtl8168d-1.fw +lib/firmware/rtl_nic/rtl8168d-2.fw +lib/firmware/rtl_nic/rtl8168e-1.fw +lib/firmware/rtl_nic/rtl8168e-2.fw +lib/firmware/rtl_nic/rtl8168e-3.fw +#lib/firmware/rtlwifi +lib/firmware/rtlwifi/rtl8192cfw.bin +lib/firmware/rtlwifi/rtl8192cufw.bin +lib/firmware/rtlwifi/rtl8192defw.bin +lib/firmware/rtlwifi/rtl8192sefw.bin +lib/firmware/rtlwifi/rtl8712u.bin lib/firmware/s2250.fw lib/firmware/s2250_loader.fw #lib/firmware/sb16 @@ -245,15 +418,50 @@ lib/firmware/sxg/saharadbgdownloadB.sys lib/firmware/sxg/saharadownloadB.sys #lib/firmware/tehuti lib/firmware/tehuti/bdx.bin +#lib/firmware/ti-connectivity +lib/firmware/ti-connectivity/TIInit_7.2.31.bts +lib/firmware/ti-connectivity/wl1271-fw-2.bin +lib/firmware/ti-connectivity/wl1271-fw-ap.bin +lib/firmware/ti-connectivity/wl1271-fw.bin +lib/firmware/ti-connectivity/wl1271-nvs-example-wl128x.bin +lib/firmware/ti-connectivity/wl1271-nvs.bin +lib/firmware/ti-connectivity/wl128x-fw-ap.bin +lib/firmware/ti-connectivity/wl128x-fw.bin lib/firmware/ti_3410.fw lib/firmware/ti_5052.fw #lib/firmware/tigon lib/firmware/tigon/tg3.bin lib/firmware/tigon/tg3_tso.bin lib/firmware/tigon/tg3_tso5.bin +lib/firmware/tlg2300_firmware.bin lib/firmware/tr_smctr.bin #lib/firmware/ttusb-budget lib/firmware/ttusb-budget/dspbootcode.bin +#lib/firmware/ueagle-atm +lib/firmware/ueagle-atm/930-fpga.bin +lib/firmware/ueagle-atm/CMV4p.bin.v2 +lib/firmware/ueagle-atm/CMV9i.bin +lib/firmware/ueagle-atm/CMV9p.bin +lib/firmware/ueagle-atm/CMVei.bin +lib/firmware/ueagle-atm/CMVeiWO.bin +lib/firmware/ueagle-atm/CMVep.bin +lib/firmware/ueagle-atm/CMVepES.bin +lib/firmware/ueagle-atm/CMVepES03.bin +lib/firmware/ueagle-atm/CMVepFR.bin +lib/firmware/ueagle-atm/CMVepFR04.bin +lib/firmware/ueagle-atm/CMVepFR10.bin +lib/firmware/ueagle-atm/CMVepIT.bin +lib/firmware/ueagle-atm/CMVepWO.bin +lib/firmware/ueagle-atm/DSP4p.bin +lib/firmware/ueagle-atm/DSP9i.bin +lib/firmware/ueagle-atm/DSP9p.bin +lib/firmware/ueagle-atm/DSPei.bin +lib/firmware/ueagle-atm/DSPep.bin +lib/firmware/ueagle-atm/adi930.fw +lib/firmware/ueagle-atm/eagleI.fw +lib/firmware/ueagle-atm/eagleII.fw +lib/firmware/ueagle-atm/eagleIII.fw +lib/firmware/ueagle-atm/eagleIV.fw #lib/firmware/usbdux #lib/firmware/usbdux/Makefile_dux #lib/firmware/usbdux/README.dux @@ -271,6 +479,10 @@ lib/firmware/v4l-cx23885-enc.fw lib/firmware/v4l-cx25840.fw #lib/firmware/vicam lib/firmware/vicam/firmware.fw +lib/firmware/vntwusb.fw +#lib/firmware/vxge +lib/firmware/vxge/X3fw-pxe.ncf +lib/firmware/vxge/X3fw.ncf lib/firmware/whiteheat.fw lib/firmware/whiteheat_loader.fw #lib/firmware/yam @@ -281,5 +493,3 @@ lib/firmware/yamaha/ds1_ctrl.fw lib/firmware/yamaha/ds1_dsp.fw lib/firmware/yamaha/ds1e_ctrl.fw lib/firmware/yamaha/yss225_registers.bin -lib/firmware/bnx2x-e1-5.0.21.0.fw -lib/firmware/bnx2x-e1h-5.0.21.0.fw diff --git a/config/rootfiles/common/strongswan b/config/rootfiles/common/strongswan index df093b0751..6e97b170fd 100644 --- a/config/rootfiles/common/strongswan +++ b/config/rootfiles/common/strongswan @@ -40,6 +40,9 @@ usr/libexec/ipsec/plugins/libstrongswan-aes.so #usr/libexec/ipsec/plugins/libstrongswan-attr.a #usr/libexec/ipsec/plugins/libstrongswan-attr.la usr/libexec/ipsec/plugins/libstrongswan-attr.so +#usr/libexec/ipsec/plugins/libstrongswan-constraints.a +#usr/libexec/ipsec/plugins/libstrongswan-constraints.la +usr/libexec/ipsec/plugins/libstrongswan-constraints.so #usr/libexec/ipsec/plugins/libstrongswan-curl.a #usr/libexec/ipsec/plugins/libstrongswan-curl.la usr/libexec/ipsec/plugins/libstrongswan-curl.so @@ -118,14 +121,11 @@ usr/sbin/ipsec #usr/share/man/man3/anyaddr.3 #usr/share/man/man3/atoaddr.3 #usr/share/man/man3/atoasr.3 -#usr/share/man/man3/atosa.3 #usr/share/man/man3/atoul.3 #usr/share/man/man3/goodmask.3 #usr/share/man/man3/initaddr.3 #usr/share/man/man3/initsubnet.3 -#usr/share/man/man3/keyblobtoid.3 #usr/share/man/man3/portof.3 -#usr/share/man/man3/prng.3 #usr/share/man/man3/rangetosubnet.3 #usr/share/man/man3/sameaddr.3 #usr/share/man/man3/subnetof.3 @@ -136,13 +136,11 @@ usr/sbin/ipsec #usr/share/man/man5/ipsec.conf.5 #usr/share/man/man5/ipsec.secrets.5 #usr/share/man/man5/strongswan.conf.5 -#usr/share/man/man8/_copyright.8 #usr/share/man/man8/_updown.8 #usr/share/man/man8/_updown_espmark.8 #usr/share/man/man8/ipsec.8 #usr/share/man/man8/openac.8 #usr/share/man/man8/pluto.8 #usr/share/man/man8/scepclient.8 -#usr/share/man/man8/starter.8 etc/ipsec.user.conf etc/ipsec.user.secrets diff --git a/config/rootfiles/common/wireless-regdb b/config/rootfiles/common/wireless-regdb new file mode 100644 index 0000000000..2dcdbca325 --- /dev/null +++ b/config/rootfiles/common/wireless-regdb @@ -0,0 +1,5 @@ +#usr/lib/crda +#usr/lib/crda/pubkeys +usr/lib/crda/pubkeys/linville.key.pub.pem +usr/lib/crda/regulatory.bin +#usr/share/man/man5/regulatory.bin.5.gz diff --git a/config/rootfiles/common/zd1211-firmware b/config/rootfiles/common/zd1211-firmware new file mode 100644 index 0000000000..389c73a331 --- /dev/null +++ b/config/rootfiles/common/zd1211-firmware @@ -0,0 +1,19 @@ +#lib/firmware/zd1211 +#lib/firmware/zd1211/COPYING +#lib/firmware/zd1211/README +#lib/firmware/zd1211/WS11UPh.h +#lib/firmware/zd1211/WS11UPhR.h +#lib/firmware/zd1211/WS11UPhR_Turbo.h +#lib/firmware/zd1211/WS11UPhm.h +#lib/firmware/zd1211/WS11Ub.h +#lib/firmware/zd1211/WS11Ur.h +lib/firmware/zd1211/zd1211_ub +lib/firmware/zd1211/zd1211_uph +lib/firmware/zd1211/zd1211_uphm +lib/firmware/zd1211/zd1211_uphr +lib/firmware/zd1211/zd1211_ur +lib/firmware/zd1211/zd1211b_ub +lib/firmware/zd1211/zd1211b_uph +lib/firmware/zd1211/zd1211b_uphm +lib/firmware/zd1211/zd1211b_uphr +lib/firmware/zd1211/zd1211b_ur diff --git a/config/rootfiles/core/48/filelists/perl-GD b/config/rootfiles/core/48/filelists/perl-GD deleted file mode 120000 index 962d937da0..0000000000 --- a/config/rootfiles/core/48/filelists/perl-GD +++ /dev/null @@ -1 +0,0 @@ -../../../common/perl-GD \ No newline at end of file diff --git a/config/rootfiles/core/50/filelists/files b/config/rootfiles/core/50/filelists/files index dca50befa6..0c2ca2cc43 100644 --- a/config/rootfiles/core/50/filelists/files +++ b/config/rootfiles/core/50/filelists/files @@ -1,3 +1,4 @@ +etc/sysctl.conf etc/system-release var/ipfire/langs/ etc/rc.d/init.d/console diff --git a/config/rootfiles/core/44/exclude b/config/rootfiles/core/next/exclude similarity index 100% rename from config/rootfiles/core/44/exclude rename to config/rootfiles/core/next/exclude diff --git a/config/rootfiles/core/46/filelists/crda b/config/rootfiles/core/next/filelists/crda similarity index 100% rename from config/rootfiles/core/46/filelists/crda rename to config/rootfiles/core/next/filelists/crda diff --git a/config/rootfiles/core/44/filelists/dracut b/config/rootfiles/core/next/filelists/dracut similarity index 100% rename from config/rootfiles/core/44/filelists/dracut rename to config/rootfiles/core/next/filelists/dracut diff --git a/config/rootfiles/core/next/filelists/files b/config/rootfiles/core/next/filelists/files new file mode 100644 index 0000000000..89c4631f9e --- /dev/null +++ b/config/rootfiles/core/next/filelists/files @@ -0,0 +1,7 @@ +etc/system-release +etc/issue +srv/web/ipfire/cgi-bin/extrahd.cgi +var/ipfire/langs/de.pl +var/ipfire/langs/en.pl +var/ipfire/langs/es.pl +var/ipfire/langs/fr.pl diff --git a/config/rootfiles/core/next/filelists/gmp b/config/rootfiles/core/next/filelists/gmp new file mode 120000 index 0000000000..8662a8982f --- /dev/null +++ b/config/rootfiles/core/next/filelists/gmp @@ -0,0 +1 @@ +../../../common/gmp \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/grub b/config/rootfiles/core/next/filelists/grub similarity index 100% rename from config/rootfiles/core/44/filelists/grub rename to config/rootfiles/core/next/filelists/grub diff --git a/config/rootfiles/core/44/filelists/iw b/config/rootfiles/core/next/filelists/iw similarity index 100% rename from config/rootfiles/core/44/filelists/iw rename to config/rootfiles/core/next/filelists/iw diff --git a/config/rootfiles/core/44/filelists/linux b/config/rootfiles/core/next/filelists/linux similarity index 100% rename from config/rootfiles/core/44/filelists/linux rename to config/rootfiles/core/next/filelists/linux diff --git a/config/rootfiles/core/44/filelists/linux-firmware b/config/rootfiles/core/next/filelists/linux-firmware similarity index 100% rename from config/rootfiles/core/44/filelists/linux-firmware rename to config/rootfiles/core/next/filelists/linux-firmware diff --git a/config/rootfiles/core/44/filelists/strongswan b/config/rootfiles/core/next/filelists/strongswan similarity index 100% rename from config/rootfiles/core/44/filelists/strongswan rename to config/rootfiles/core/next/filelists/strongswan diff --git a/config/rootfiles/core/next/filelists/wireless-regdb b/config/rootfiles/core/next/filelists/wireless-regdb new file mode 120000 index 0000000000..c9205b3cf2 --- /dev/null +++ b/config/rootfiles/core/next/filelists/wireless-regdb @@ -0,0 +1 @@ +../../../common/wireless-regdb \ No newline at end of file diff --git a/config/rootfiles/core/next/filelists/zd1211-firmware b/config/rootfiles/core/next/filelists/zd1211-firmware new file mode 120000 index 0000000000..33985ced88 --- /dev/null +++ b/config/rootfiles/core/next/filelists/zd1211-firmware @@ -0,0 +1 @@ +../../../common/zd1211-firmware \ No newline at end of file diff --git a/config/rootfiles/core/44/meta b/config/rootfiles/core/next/meta similarity index 100% rename from config/rootfiles/core/44/meta rename to config/rootfiles/core/next/meta diff --git a/config/rootfiles/core/next/update.sh b/config/rootfiles/core/next/update.sh new file mode 100644 index 0000000000..38a1f7821a --- /dev/null +++ b/config/rootfiles/core/next/update.sh @@ -0,0 +1,167 @@ +#!/bin/bash +############################################################################ +# # +# This file is part of the IPFire Firewall. # +# # +# IPFire is free software; you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation; either version 3 of the License, or # +# (at your option) any later version. # +# # +# IPFire is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with IPFire; if not, write to the Free Software # +# Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # +# # +# Copyright (C) 2011 IPFire-Team . # +# # +############################################################################ +# +. /opt/pakfire/lib/functions.sh +/usr/local/bin/backupctrl exclude >/dev/null 2>&1 +# +KVER="xxxKVERxxx" +MOUNT=`grep "kernel" /boot/grub/grub.conf | tail -n 1` +# Nur den letzten Parameter verwenden +echo $MOUNT > /dev/null +MOUNT=$_ +if [ ! $MOUNT == "rw" ]; then + MOUNT="ro" +fi + + +# +# check if we the backup file already exist +if [ -e /var/ipfire/backup/core-upgrade_$KVER.tar.bz2 ]; then + echo Moving backup to backup-old ... + mv -f /var/ipfire/backup/core-upgrade_$KVER.tar.bz2 \ + /var/ipfire/backup/core-upgrade_$KVER-old.tar.bz2 +fi +echo First we made a backup of all files that was inside of the +echo update archive. This may take a while ... +# Add some files that are not in the package to backup +echo lib/modules >> /opt/pakfire/tmp/ROOTFILES +echo boot >> /opt/pakfire/tmp/ROOTFILES + +# Backup the files +tar cjvf /var/ipfire/backup/core-upgrade_$KVER.tar.bz2 \ + -C / -T /opt/pakfire/tmp/ROOTFILES --exclude='#*' > /dev/null 2>&1 + +echo +echo Update Kernel to $KVER ... +# Remove old kernel, configs, initrd, modules ... +# +rm -rf /boot/System.map-* +rm -rf /boot/config-* +rm -rf /boot/ipfirerd-* +rm -rf /boot/vmlinuz-* +rm -rf /lib/modules/*-ipfire +# +# Backup grub.conf +# +cp -vf /boot/grub/grub.conf /boot/grub/grub.conf.org + +# +# Stop services to save memory +# +/etc/init.d/snort stop +/etc/init.d/squid stop +/etc/init.d/ipsec stop + +# +# Unpack the updated files +# +echo +echo Unpack the updated files ... +# +tar xvf /opt/pakfire/tmp/files --preserve --numeric-owner -C / \ + --no-overwrite-dir + +# +# Enable ralink rt73 hardware encryption again +rm -f /etc/modprobe.d/ralink_wireless + +# +# Start services +# +/etc/init.d/squid start +/etc/init.d/snort start +if [ `grep "ENABLED=on" /var/ipfire/vpn/settings` ]; then + /etc/init.d/ipsec start +fi + +# +# Modify grub.conf +# +echo +echo Update grub configuration ... +ROOT=`mount | grep " / " | cut -d" " -f1` +if [ ! -z $ROOT ]; then + ROOTUUID=`blkid -c /dev/null -sUUID $ROOT | cut -d'"' -f2` +fi +if [ ! -z $ROOTUUID ]; then + sed -i "s|ROOT|UUID=$ROOTUUID|g" /boot/grub/grub.conf +else + sed -i "s|ROOT|$ROOT|g" /boot/grub/grub.conf +fi +sed -i "s|KVER|$KVER|g" /boot/grub/grub.conf +sed -i "s|MOUNT|$MOUNT|g" /boot/grub/grub.conf + +if [ "$(grep "^serial" /boot/grub/grub.conf.org)" == "" ]; then + echo "grub use default console ..." +else + echo "grub use serial console ..." + sed -i -e "s|splashimage|#splashimage|g" /boot/grub/grub.conf + sed -i -e "s|#serial|serial|g" /boot/grub/grub.conf + sed -i -e "s|#terminal|terminal|g" /boot/grub/grub.conf + sed -i -e "s| panic=10 | console=ttyS0,38400n8 panic=10 |g" /boot/grub/grub.conf +fi +# +# ReInstall grub +# +grub-install --no-floppy ${ROOT::`expr length $ROOT`-1} --recheck +# +# Rebuild Language +# +perl -e "require '/var/ipfire/lang.pl'; &Lang::BuildCacheLang" +# +# Delete old lm-sensor modullist to force search at next boot +# +rm -rf /etc/sysconfig/lm_sensors +## +## Change version of Pakfire.conf +## +#OLDVERSION=`grep "version = " /opt/pakfire/etc/pakfire.conf | cut -d'"' -f2` +#NEWVERSION="2.9" +#sed -i "s|$OLDVERSION|$NEWVERSION|g" /opt/pakfire/etc/pakfire.conf +## +## After pakfire has ended run it again and update the lists and do upgrade +## +#echo '#!/bin/bash' > /tmp/pak_update +#echo 'while [ "$(ps -A | grep " update.sh")" != "" ]; do' >> /tmp/pak_update +#echo ' sleep 1' >> /tmp/pak_update +#echo 'done' >> /tmp/pak_update +#echo 'while [ "$(ps -A | grep " pakfire")" != "" ]; do' >> /tmp/pak_update +#echo ' sleep 1' >> /tmp/pak_update +#echo 'done' >> /tmp/pak_update +#echo '/opt/pakfire/pakfire update -y --force' >> /tmp/pak_update +#echo '/opt/pakfire/pakfire upgrade -y' >> /tmp/pak_update +#echo '/opt/pakfire/pakfire upgrade -y' >> /tmp/pak_update +#echo '/opt/pakfire/pakfire upgrade -y' >> /tmp/pak_update +#echo '/usr/bin/logger -p syslog.emerg -t core-upgrade-44 "Upgrade finished. If you use a customized grub.cfg"' >> /tmp/pak_update +#echo '/usr/bin/logger -p syslog.emerg -t core-upgrade-44 "Check it before reboot !!!"' >> /tmp/pak_update +#echo '/usr/bin/logger -p syslog.emerg -t core-upgrade-44 " *** Please reboot... *** "' >> /tmp/pak_update +#echo 'touch /var/run/need_reboot ' >> /tmp/pak_update +# +#chmod +x /tmp/pak_update +#/tmp/pak_update & +#echo +#echo Please wait until pakfire has ended... +#echo +/usr/bin/logger -p syslog.emerg -t core-upgrade-next "Upgrade finished. If you use a customized grub.cfg" +/usr/bin/logger -p syslog.emerg -t core-upgrade-next "Check it before reboot !!!" +/usr/bin/logger -p syslog.emerg -t core-upgrade-next " *** Please reboot... *** " diff --git a/config/rootfiles/oldcore/44/exclude b/config/rootfiles/oldcore/44/exclude new file mode 100644 index 0000000000..c2bceb8667 --- /dev/null +++ b/config/rootfiles/oldcore/44/exclude @@ -0,0 +1,6 @@ +etc/udev/rules.d/30-persistent-network.rules +etc/ipsec.conf +etc/ipsec.secrets +etc/ipsec.user.conf +etc/ipsec.user.secrets +var/updatecache diff --git a/config/rootfiles/core/44/filelists/acl b/config/rootfiles/oldcore/44/filelists/acl similarity index 100% rename from config/rootfiles/core/44/filelists/acl rename to config/rootfiles/oldcore/44/filelists/acl diff --git a/config/rootfiles/core/44/filelists/apache2 b/config/rootfiles/oldcore/44/filelists/apache2 similarity index 100% rename from config/rootfiles/core/44/filelists/apache2 rename to config/rootfiles/oldcore/44/filelists/apache2 diff --git a/config/rootfiles/core/44/filelists/attr b/config/rootfiles/oldcore/44/filelists/attr similarity index 100% rename from config/rootfiles/core/44/filelists/attr rename to config/rootfiles/oldcore/44/filelists/attr diff --git a/config/rootfiles/core/44/filelists/cpio b/config/rootfiles/oldcore/44/filelists/cpio similarity index 100% rename from config/rootfiles/core/44/filelists/cpio rename to config/rootfiles/oldcore/44/filelists/cpio diff --git a/config/rootfiles/core/44/filelists/daq b/config/rootfiles/oldcore/44/filelists/daq similarity index 100% rename from config/rootfiles/core/44/filelists/daq rename to config/rootfiles/oldcore/44/filelists/daq diff --git a/config/rootfiles/core/44/filelists/dhcpcd b/config/rootfiles/oldcore/44/filelists/dhcpcd similarity index 100% rename from config/rootfiles/core/44/filelists/dhcpcd rename to config/rootfiles/oldcore/44/filelists/dhcpcd diff --git a/config/rootfiles/core/44/filelists/dnsmasq b/config/rootfiles/oldcore/44/filelists/dnsmasq similarity index 100% rename from config/rootfiles/core/44/filelists/dnsmasq rename to config/rootfiles/oldcore/44/filelists/dnsmasq diff --git a/config/rootfiles/oldcore/44/filelists/dracut b/config/rootfiles/oldcore/44/filelists/dracut new file mode 120000 index 0000000000..160869946d --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/dracut @@ -0,0 +1 @@ +../../../common/dracut \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/files b/config/rootfiles/oldcore/44/filelists/files similarity index 100% rename from config/rootfiles/core/44/filelists/files rename to config/rootfiles/oldcore/44/filelists/files diff --git a/config/rootfiles/core/44/filelists/findutils b/config/rootfiles/oldcore/44/filelists/findutils similarity index 100% rename from config/rootfiles/core/44/filelists/findutils rename to config/rootfiles/oldcore/44/filelists/findutils diff --git a/config/rootfiles/core/44/filelists/fireinfo b/config/rootfiles/oldcore/44/filelists/fireinfo similarity index 100% rename from config/rootfiles/core/44/filelists/fireinfo rename to config/rootfiles/oldcore/44/filelists/fireinfo diff --git a/config/rootfiles/oldcore/44/filelists/grub b/config/rootfiles/oldcore/44/filelists/grub new file mode 120000 index 0000000000..050745c10d --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/grub @@ -0,0 +1 @@ +../../../common/grub \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/hwdata b/config/rootfiles/oldcore/44/filelists/hwdata similarity index 100% rename from config/rootfiles/core/44/filelists/hwdata rename to config/rootfiles/oldcore/44/filelists/hwdata diff --git a/config/rootfiles/oldcore/44/filelists/iw b/config/rootfiles/oldcore/44/filelists/iw new file mode 120000 index 0000000000..7c58a2089a --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/iw @@ -0,0 +1 @@ +../../../common/iw \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/libcap b/config/rootfiles/oldcore/44/filelists/libcap similarity index 100% rename from config/rootfiles/core/44/filelists/libcap rename to config/rootfiles/oldcore/44/filelists/libcap diff --git a/config/rootfiles/core/44/filelists/libdnet b/config/rootfiles/oldcore/44/filelists/libdnet similarity index 100% rename from config/rootfiles/core/44/filelists/libdnet rename to config/rootfiles/oldcore/44/filelists/libdnet diff --git a/config/rootfiles/oldcore/44/filelists/linux b/config/rootfiles/oldcore/44/filelists/linux new file mode 120000 index 0000000000..c469fe1886 --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/linux @@ -0,0 +1 @@ +../../../common/linux \ No newline at end of file diff --git a/config/rootfiles/oldcore/44/filelists/linux-firmware b/config/rootfiles/oldcore/44/filelists/linux-firmware new file mode 120000 index 0000000000..4bf91bca9f --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/linux-firmware @@ -0,0 +1 @@ +../../../common/linux-firmware \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/smartmontools b/config/rootfiles/oldcore/44/filelists/smartmontools similarity index 100% rename from config/rootfiles/core/44/filelists/smartmontools rename to config/rootfiles/oldcore/44/filelists/smartmontools diff --git a/config/rootfiles/core/44/filelists/snort b/config/rootfiles/oldcore/44/filelists/snort similarity index 100% rename from config/rootfiles/core/44/filelists/snort rename to config/rootfiles/oldcore/44/filelists/snort diff --git a/config/rootfiles/core/44/filelists/squid b/config/rootfiles/oldcore/44/filelists/squid similarity index 100% rename from config/rootfiles/core/44/filelists/squid rename to config/rootfiles/oldcore/44/filelists/squid diff --git a/config/rootfiles/oldcore/44/filelists/strongswan b/config/rootfiles/oldcore/44/filelists/strongswan new file mode 120000 index 0000000000..90c727e265 --- /dev/null +++ b/config/rootfiles/oldcore/44/filelists/strongswan @@ -0,0 +1 @@ +../../../common/strongswan \ No newline at end of file diff --git a/config/rootfiles/core/44/filelists/tcl b/config/rootfiles/oldcore/44/filelists/tcl similarity index 100% rename from config/rootfiles/core/44/filelists/tcl rename to config/rootfiles/oldcore/44/filelists/tcl diff --git a/config/rootfiles/core/44/filelists/udev b/config/rootfiles/oldcore/44/filelists/udev similarity index 100% rename from config/rootfiles/core/44/filelists/udev rename to config/rootfiles/oldcore/44/filelists/udev diff --git a/config/rootfiles/core/44/filelists/usb_modeswitch b/config/rootfiles/oldcore/44/filelists/usb_modeswitch similarity index 100% rename from config/rootfiles/core/44/filelists/usb_modeswitch rename to config/rootfiles/oldcore/44/filelists/usb_modeswitch diff --git a/config/rootfiles/core/44/filelists/usb_modeswitch_data b/config/rootfiles/oldcore/44/filelists/usb_modeswitch_data similarity index 100% rename from config/rootfiles/core/44/filelists/usb_modeswitch_data rename to config/rootfiles/oldcore/44/filelists/usb_modeswitch_data diff --git a/config/rootfiles/core/44/filelists/vim b/config/rootfiles/oldcore/44/filelists/vim similarity index 100% rename from config/rootfiles/core/44/filelists/vim rename to config/rootfiles/oldcore/44/filelists/vim diff --git a/config/rootfiles/core/44/filelists/wireless b/config/rootfiles/oldcore/44/filelists/wireless similarity index 100% rename from config/rootfiles/core/44/filelists/wireless rename to config/rootfiles/oldcore/44/filelists/wireless diff --git a/config/rootfiles/core/44/filelists/wpa_supplicant b/config/rootfiles/oldcore/44/filelists/wpa_supplicant similarity index 100% rename from config/rootfiles/core/44/filelists/wpa_supplicant rename to config/rootfiles/oldcore/44/filelists/wpa_supplicant diff --git a/config/rootfiles/core/45/meta b/config/rootfiles/oldcore/44/meta similarity index 100% rename from config/rootfiles/core/45/meta rename to config/rootfiles/oldcore/44/meta diff --git a/config/rootfiles/core/44/update.sh b/config/rootfiles/oldcore/44/update.sh similarity index 100% rename from config/rootfiles/core/44/update.sh rename to config/rootfiles/oldcore/44/update.sh diff --git a/config/rootfiles/core/45/exclude b/config/rootfiles/oldcore/45/exclude similarity index 100% rename from config/rootfiles/core/45/exclude rename to config/rootfiles/oldcore/45/exclude diff --git a/config/rootfiles/core/45/filelists/files b/config/rootfiles/oldcore/45/filelists/files similarity index 100% rename from config/rootfiles/core/45/filelists/files rename to config/rootfiles/oldcore/45/filelists/files diff --git a/config/rootfiles/core/45/filelists/fireinfo b/config/rootfiles/oldcore/45/filelists/fireinfo similarity index 100% rename from config/rootfiles/core/45/filelists/fireinfo rename to config/rootfiles/oldcore/45/filelists/fireinfo diff --git a/config/rootfiles/core/45/filelists/snort b/config/rootfiles/oldcore/45/filelists/snort similarity index 100% rename from config/rootfiles/core/45/filelists/snort rename to config/rootfiles/oldcore/45/filelists/snort diff --git a/config/rootfiles/core/45/filelists/squid b/config/rootfiles/oldcore/45/filelists/squid similarity index 100% rename from config/rootfiles/core/45/filelists/squid rename to config/rootfiles/oldcore/45/filelists/squid diff --git a/config/rootfiles/core/46/meta b/config/rootfiles/oldcore/45/meta similarity index 100% rename from config/rootfiles/core/46/meta rename to config/rootfiles/oldcore/45/meta diff --git a/config/rootfiles/core/45/update.sh b/config/rootfiles/oldcore/45/update.sh similarity index 100% rename from config/rootfiles/core/45/update.sh rename to config/rootfiles/oldcore/45/update.sh diff --git a/config/rootfiles/core/46/exclude b/config/rootfiles/oldcore/46/exclude similarity index 100% rename from config/rootfiles/core/46/exclude rename to config/rootfiles/oldcore/46/exclude diff --git a/config/rootfiles/core/46/filelists/compat-wireless b/config/rootfiles/oldcore/46/filelists/compat-wireless similarity index 100% rename from config/rootfiles/core/46/filelists/compat-wireless rename to config/rootfiles/oldcore/46/filelists/compat-wireless diff --git a/config/rootfiles/core/46/filelists/compat-wireless-modules b/config/rootfiles/oldcore/46/filelists/compat-wireless-modules similarity index 99% rename from config/rootfiles/core/46/filelists/compat-wireless-modules rename to config/rootfiles/oldcore/46/filelists/compat-wireless-modules index aa2580483f..3f12c8a07f 100644 --- a/config/rootfiles/core/46/filelists/compat-wireless-modules +++ b/config/rootfiles/oldcore/46/filelists/compat-wireless-modules @@ -94,7 +94,7 @@ lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/rtl818x/rtl8180.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/rtl818x/rtl8187.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/wl1251/wl1251.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/wl1251/wl1251_sdio.ko -lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/wl12xx/wl1271.ko +#lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/wl12xx/wl1271.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/net/wireless/zd1211rw/zd1211rw.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/ssb/ssb.ko lib/modules/2.6.32.28-ipfire/kernel/drivers/staging/ath6kl/ath6kl.ko @@ -208,7 +208,7 @@ lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/rtl818x/rtl8180.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/rtl818x/rtl8187.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/wl1251/wl1251.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/wl1251/wl1251_sdio.ko -lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/wl12xx/wl1271.ko +#lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/wl12xx/wl1271.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/net/wireless/zd1211rw/zd1211rw.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/ssb/ssb.ko lib/modules/2.6.32.28-ipfire-pae/kernel/drivers/staging/ath6kl/ath6kl.ko @@ -322,7 +322,7 @@ lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/rtl818x/rtl8180.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/rtl818x/rtl8187.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/wl1251/wl1251.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/wl1251/wl1251_sdio.ko -lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/wl12xx/wl1271.ko +#lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/wl12xx/wl1271.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/net/wireless/zd1211rw/zd1211rw.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/ssb/ssb.ko lib/modules/2.6.32.28-ipfire-xen/kernel/drivers/staging/ath6kl/ath6kl.ko diff --git a/config/rootfiles/oldcore/46/filelists/crda b/config/rootfiles/oldcore/46/filelists/crda new file mode 120000 index 0000000000..d68c46e55b --- /dev/null +++ b/config/rootfiles/oldcore/46/filelists/crda @@ -0,0 +1 @@ +../../../common/crda \ No newline at end of file diff --git a/config/rootfiles/core/46/filelists/files b/config/rootfiles/oldcore/46/filelists/files similarity index 100% rename from config/rootfiles/core/46/filelists/files rename to config/rootfiles/oldcore/46/filelists/files diff --git a/config/rootfiles/core/46/filelists/openssh b/config/rootfiles/oldcore/46/filelists/openssh similarity index 100% rename from config/rootfiles/core/46/filelists/openssh rename to config/rootfiles/oldcore/46/filelists/openssh diff --git a/config/rootfiles/core/46/filelists/openssl b/config/rootfiles/oldcore/46/filelists/openssl similarity index 100% rename from config/rootfiles/core/46/filelists/openssl rename to config/rootfiles/oldcore/46/filelists/openssl diff --git a/config/rootfiles/core/46/filelists/squid b/config/rootfiles/oldcore/46/filelists/squid similarity index 100% rename from config/rootfiles/core/46/filelists/squid rename to config/rootfiles/oldcore/46/filelists/squid diff --git a/config/rootfiles/core/47/meta b/config/rootfiles/oldcore/46/meta similarity index 100% rename from config/rootfiles/core/47/meta rename to config/rootfiles/oldcore/46/meta diff --git a/config/rootfiles/core/46/update.sh b/config/rootfiles/oldcore/46/update.sh similarity index 100% rename from config/rootfiles/core/46/update.sh rename to config/rootfiles/oldcore/46/update.sh diff --git a/config/rootfiles/core/47/exclude b/config/rootfiles/oldcore/47/exclude similarity index 100% rename from config/rootfiles/core/47/exclude rename to config/rootfiles/oldcore/47/exclude diff --git a/config/rootfiles/core/47/filelists/files b/config/rootfiles/oldcore/47/filelists/files similarity index 100% rename from config/rootfiles/core/47/filelists/files rename to config/rootfiles/oldcore/47/filelists/files diff --git a/config/rootfiles/core/47/filelists/fireinfo b/config/rootfiles/oldcore/47/filelists/fireinfo similarity index 100% rename from config/rootfiles/core/47/filelists/fireinfo rename to config/rootfiles/oldcore/47/filelists/fireinfo diff --git a/config/rootfiles/core/47/filelists/php b/config/rootfiles/oldcore/47/filelists/php similarity index 100% rename from config/rootfiles/core/47/filelists/php rename to config/rootfiles/oldcore/47/filelists/php diff --git a/config/rootfiles/core/48/meta b/config/rootfiles/oldcore/47/meta similarity index 100% rename from config/rootfiles/core/48/meta rename to config/rootfiles/oldcore/47/meta diff --git a/config/rootfiles/core/47/update.sh b/config/rootfiles/oldcore/47/update.sh similarity index 100% rename from config/rootfiles/core/47/update.sh rename to config/rootfiles/oldcore/47/update.sh diff --git a/config/rootfiles/core/48/exclude b/config/rootfiles/oldcore/48/exclude similarity index 100% rename from config/rootfiles/core/48/exclude rename to config/rootfiles/oldcore/48/exclude diff --git a/config/rootfiles/core/48/filelists/daq b/config/rootfiles/oldcore/48/filelists/daq similarity index 100% rename from config/rootfiles/core/48/filelists/daq rename to config/rootfiles/oldcore/48/filelists/daq diff --git a/config/rootfiles/core/48/filelists/files b/config/rootfiles/oldcore/48/filelists/files similarity index 100% rename from config/rootfiles/core/48/filelists/files rename to config/rootfiles/oldcore/48/filelists/files diff --git a/config/rootfiles/core/48/filelists/perl b/config/rootfiles/oldcore/48/filelists/perl similarity index 100% rename from config/rootfiles/core/48/filelists/perl rename to config/rootfiles/oldcore/48/filelists/perl diff --git a/config/rootfiles/core/48/filelists/perl-modules b/config/rootfiles/oldcore/48/filelists/perl-modules similarity index 100% rename from config/rootfiles/core/48/filelists/perl-modules rename to config/rootfiles/oldcore/48/filelists/perl-modules diff --git a/config/rootfiles/core/48/filelists/snort b/config/rootfiles/oldcore/48/filelists/snort similarity index 100% rename from config/rootfiles/core/48/filelists/snort rename to config/rootfiles/oldcore/48/filelists/snort diff --git a/config/rootfiles/core/48/filelists/squid b/config/rootfiles/oldcore/48/filelists/squid similarity index 100% rename from config/rootfiles/core/48/filelists/squid rename to config/rootfiles/oldcore/48/filelists/squid diff --git a/config/rootfiles/oldcore/48/meta b/config/rootfiles/oldcore/48/meta new file mode 100644 index 0000000000..d547fa86fa --- /dev/null +++ b/config/rootfiles/oldcore/48/meta @@ -0,0 +1 @@ +DEPS="" diff --git a/config/rootfiles/core/48/update.sh b/config/rootfiles/oldcore/48/update.sh similarity index 100% rename from config/rootfiles/core/48/update.sh rename to config/rootfiles/oldcore/48/update.sh diff --git a/config/rootfiles/packages/alsa b/config/rootfiles/packages/alsa index d87664d7f7..c9db15008c 100644 --- a/config/rootfiles/packages/alsa +++ b/config/rootfiles/packages/alsa @@ -1,3 +1,4 @@ +etc/rc.d/init.d/alsa lib/firmware/aica_firmware.bin #lib/firmware/asihpi lib/firmware/asihpi/dsp2400.bin @@ -45,22 +46,25 @@ lib/firmware/emagic/emi26-bitstream.bin lib/firmware/emagic/emi26-firmware.bin lib/firmware/emagic/emi26-loader.bin lib/firmware/emagic/emi62-bitstream.bin +lib/firmware/emagic/emi62-firmware.bin lib/firmware/emagic/emi62-firmware-midi.bin lib/firmware/emagic/emi62-firmware-spdif.bin -lib/firmware/emagic/emi62-firmware.bin lib/firmware/emagic/emi62-loader.bin lib/firmware/emagic/license.txt #lib/firmware/emu lib/firmware/emu/audio_dock.fw lib/firmware/emu/emu0404.fw -lib/firmware/emu/emu1010_notebook.fw lib/firmware/emu/emu1010b.fw +lib/firmware/emu/emu1010_notebook.fw lib/firmware/emu/hana.fw lib/firmware/emu/micro_dock.fw +lib/firmware/ess/maestro3_assp_kernel.fw +lib/firmware/ess/maestro3_assp_minisrc.fw +lib/firmware/korg/k1212.dsp #lib/firmware/mixart +lib/firmware/mixart/miXart8AES.xlx lib/firmware/mixart/miXart8.elf lib/firmware/mixart/miXart8.xlx -lib/firmware/mixart/miXart8AES.xlx lib/firmware/multiface_firmware.bin lib/firmware/multiface_firmware_rev11.bin #lib/firmware/pcxhr @@ -86,6 +90,12 @@ lib/firmware/pcxhr/xlxc882e.dat lib/firmware/pcxhr/xlxc882hr.dat lib/firmware/pcxhr/xlxc924.dat lib/firmware/pcxhr/xlxint.dat +lib/firmware/rpm_firmware.bin +lib/firmware/sb16/alaw_main.csp +lib/firmware/sb16/ima_adpcm_capture.csp +lib/firmware/sb16/ima_adpcm_init.csp +lib/firmware/sb16/ima_adpcm_playback.csp +lib/firmware/sb16/mulaw_main.csp #lib/firmware/turtlebeach lib/firmware/turtlebeach/msndinit.bin lib/firmware/turtlebeach/msndperm.bin @@ -105,9 +115,15 @@ lib/firmware/vx/x1_1_vp4.xlx lib/firmware/vx/x1_1_vx2.xlx lib/firmware/vx/x1_1_vxp.xlx lib/firmware/vx/x1_2_v22.xlx +lib/firmware/yamaha/ds1_ctrl.fw +lib/firmware/yamaha/ds1_dsp.fw +lib/firmware/yamaha/ds1e_ctrl.fw lib/firmware/yamaha/yss225_registers.bin +lib/udev/rules.d/90-alsa-restore.rules usr/bin/aconnect +usr/bin/alsaloop usr/bin/alsamixer +usr/bin/alsaucm usr/bin/amidi usr/bin/amixer usr/bin/aplay @@ -124,36 +140,38 @@ usr/bin/speaker-test #usr/include/alsa/asoundef.h #usr/include/alsa/asoundlib.h #usr/include/alsa/conf.h -#usr/include/alsa/control.h #usr/include/alsa/control_external.h +#usr/include/alsa/control.h #usr/include/alsa/error.h #usr/include/alsa/global.h #usr/include/alsa/hwdep.h #usr/include/alsa/iatomic.h #usr/include/alsa/input.h -#usr/include/alsa/mixer.h #usr/include/alsa/mixer_abst.h +#usr/include/alsa/mixer.h #usr/include/alsa/output.h -#usr/include/alsa/pcm.h #usr/include/alsa/pcm_external.h #usr/include/alsa/pcm_extplug.h +#usr/include/alsa/pcm.h #usr/include/alsa/pcm_ioplug.h #usr/include/alsa/pcm_old.h #usr/include/alsa/pcm_plugin.h #usr/include/alsa/pcm_rate.h #usr/include/alsa/rawmidi.h -#usr/include/alsa/seq.h #usr/include/alsa/seq_event.h -#usr/include/alsa/seq_midi_event.h +#usr/include/alsa/seq.h #usr/include/alsa/seqmid.h +#usr/include/alsa/seq_midi_event.h #usr/include/alsa/sound #usr/include/alsa/sound/asound_fm.h #usr/include/alsa/sound/emu10k1.h #usr/include/alsa/sound/hdsp.h +usr/include/alsa/sound/hdspm.h #usr/include/alsa/sound/sb16_csp.h #usr/include/alsa/sound/sscape_ioctl.h #usr/include/alsa/sound/type_compat.h #usr/include/alsa/timer.h +#usr/include/alsa/use-case.h #usr/include/alsa/version.h #usr/include/sys/asoundlib.h #usr/lib/alsa-lib @@ -183,11 +201,12 @@ usr/local/share/alsa #usr/local/share/alsa/firmware/hdsploader/digiface_firmware_rev11.bin #usr/local/share/alsa/firmware/hdsploader/multiface_firmware.bin #usr/local/share/alsa/firmware/hdsploader/multiface_firmware_rev11.bin +usr/local/share/alsa/firmware/hdsploader/rpm_firmware.bin #usr/local/share/alsa/firmware/mixartloader -#usr/local/share/alsa/firmware/mixartloader/miXart.conf +#usr/local/share/alsa/firmware/mixartloader/miXart8AES.xlx #usr/local/share/alsa/firmware/mixartloader/miXart8.elf #usr/local/share/alsa/firmware/mixartloader/miXart8.xlx -#usr/local/share/alsa/firmware/mixartloader/miXart8AES.xlx +#usr/local/share/alsa/firmware/mixartloader/miXart.conf #usr/local/share/alsa/firmware/pcxhrloader #usr/local/share/alsa/firmware/pcxhrloader/b321_512.b56 #usr/local/share/alsa/firmware/pcxhrloader/d321_512.d56 @@ -202,13 +221,13 @@ usr/local/share/alsa #usr/local/share/alsa/firmware/pcxhrloader/dspe882.e56 #usr/local/share/alsa/firmware/pcxhrloader/dspe924.e56 #usr/local/share/alsa/firmware/pcxhrloader/e321_512.e56 -#usr/local/share/alsa/firmware/pcxhrloader/pcxhr.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr0.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr1.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr2.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr3.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr4.conf #usr/local/share/alsa/firmware/pcxhrloader/pcxhr5.conf +#usr/local/share/alsa/firmware/pcxhrloader/pcxhr.conf #usr/local/share/alsa/firmware/pcxhrloader/xc_1_882.dat #usr/local/share/alsa/firmware/pcxhrloader/xi_1_882.dat #usr/local/share/alsa/firmware/pcxhrloader/xlxc1222e.dat @@ -221,17 +240,17 @@ usr/local/share/alsa #usr/local/share/alsa/firmware/usx2yloader #usr/local/share/alsa/firmware/usx2yloader/tascam_loader.ihx #usr/local/share/alsa/firmware/usx2yloader/us122.conf +#usr/local/share/alsa/firmware/usx2yloader/us122fw.ihx #usr/local/share/alsa/firmware/usx2yloader/us122.prepad #usr/local/share/alsa/firmware/usx2yloader/us122.rbt -#usr/local/share/alsa/firmware/usx2yloader/us122fw.ihx #usr/local/share/alsa/firmware/usx2yloader/us224.conf +#usr/local/share/alsa/firmware/usx2yloader/us224fw.ihx #usr/local/share/alsa/firmware/usx2yloader/us224.prepad #usr/local/share/alsa/firmware/usx2yloader/us224.rbt -#usr/local/share/alsa/firmware/usx2yloader/us224fw.ihx #usr/local/share/alsa/firmware/usx2yloader/us428.conf +#usr/local/share/alsa/firmware/usx2yloader/us428fw.ihx #usr/local/share/alsa/firmware/usx2yloader/us428.prepad #usr/local/share/alsa/firmware/usx2yloader/us428.rbt -#usr/local/share/alsa/firmware/usx2yloader/us428fw.ihx #usr/local/share/alsa/firmware/vxloader #usr/local/share/alsa/firmware/vxloader/bd56002.boot #usr/local/share/alsa/firmware/vxloader/bd563s3.boot @@ -257,19 +276,21 @@ usr/share/alsa #usr/share/alsa/alsa.conf #usr/share/alsa/cards #usr/share/alsa/cards/AACI.conf +#usr/share/alsa/cards/aliases.alisp +#usr/share/alsa/cards/aliases.conf +#usr/share/alsa/cards/ATIIXP.conf #usr/share/alsa/cards/ATIIXP-MODEM.conf #usr/share/alsa/cards/ATIIXP-SPDMA.conf -#usr/share/alsa/cards/ATIIXP.conf #usr/share/alsa/cards/AU8810.conf #usr/share/alsa/cards/AU8820.conf #usr/share/alsa/cards/AU8830.conf -#usr/share/alsa/cards/Audigy.conf #usr/share/alsa/cards/Audigy2.conf +#usr/share/alsa/cards/Audigy.conf #usr/share/alsa/cards/Aureon51.conf #usr/share/alsa/cards/Aureon71.conf #usr/share/alsa/cards/CA0106.conf -#usr/share/alsa/cards/CMI8338-SWIEC.conf #usr/share/alsa/cards/CMI8338.conf +#usr/share/alsa/cards/CMI8338-SWIEC.conf #usr/share/alsa/cards/CMI8738-MC6.conf #usr/share/alsa/cards/CMI8738-MC8.conf #usr/share/alsa/cards/CMI8788.conf @@ -284,9 +305,9 @@ usr/share/alsa #usr/share/alsa/cards/HDA-Intel.conf #usr/share/alsa/cards/ICE1712.conf #usr/share/alsa/cards/ICE1724.conf -#usr/share/alsa/cards/ICH-MODEM.conf -#usr/share/alsa/cards/ICH.conf #usr/share/alsa/cards/ICH4.conf +#usr/share/alsa/cards/ICH.conf +#usr/share/alsa/cards/ICH-MODEM.conf #usr/share/alsa/cards/Maestro3.conf #usr/share/alsa/cards/NFORCE.conf #usr/share/alsa/cards/PC-Speaker.conf @@ -303,15 +324,13 @@ usr/share/alsa #usr/share/alsa/cards/TRID4DWAVENX.conf #usr/share/alsa/cards/USB-Audio.conf #usr/share/alsa/cards/VIA686A.conf -#usr/share/alsa/cards/VIA8233.conf #usr/share/alsa/cards/VIA8233A.conf +#usr/share/alsa/cards/VIA8233.conf #usr/share/alsa/cards/VIA8237.conf #usr/share/alsa/cards/VX222.conf -#usr/share/alsa/cards/VXPocket.conf #usr/share/alsa/cards/VXPocket440.conf +#usr/share/alsa/cards/VXPocket.conf #usr/share/alsa/cards/YMF744.conf -#usr/share/alsa/cards/aliases.alisp -#usr/share/alsa/cards/aliases.conf #usr/share/alsa/init #usr/share/alsa/init/00main #usr/share/alsa/init/default @@ -341,12 +360,14 @@ usr/share/alsa #usr/share/alsa/speaker-test #usr/share/alsa/speaker-test/sample_map.csv #usr/share/locale/de/LC_MESSAGES/alsa-utils.mo -#usr/share/locale/ja/LC_MESSAGES/alsa-utils.mo +#usr/share/locale/fr/LC_MESSAGES/alsa-utils.mo #usr/share/locale/ja/LC_MESSAGES/alsaconf.mo +#usr/share/locale/ja/LC_MESSAGES/alsa-utils.mo #usr/share/locale/ru/LC_MESSAGES/alsaconf.mo #usr/share/man/fr/man8/alsaconf.8 #usr/share/man/man1/aconnect.1 #usr/share/man/man1/alsactl.1 +#usr/share/man/man1/alsaloop.1 #usr/share/man/man1/alsamixer.1 #usr/share/man/man1/amidi.1 #usr/share/man/man1/amixer.1 @@ -370,15 +391,4 @@ usr/share/sounds/alsa #usr/share/sounds/alsa/Rear_Right.wav #usr/share/sounds/alsa/Side_Left.wav #usr/share/sounds/alsa/Side_Right.wav -etc/rc.d/init.d/alsa -lib/firmware/ess/maestro3_assp_kernel.fw -lib/firmware/ess/maestro3_assp_minisrc.fw -lib/firmware/korg/k1212.dsp -lib/firmware/sb16/alaw_main.csp -lib/firmware/sb16/ima_adpcm_capture.csp -lib/firmware/sb16/ima_adpcm_init.csp -lib/firmware/sb16/ima_adpcm_playback.csp -lib/firmware/sb16/mulaw_main.csp -lib/firmware/yamaha/ds1_ctrl.fw -lib/firmware/yamaha/ds1_dsp.fw -lib/firmware/yamaha/ds1e_ctrl.fw +var/lib/alsa diff --git a/html/cgi-bin/extrahd.cgi b/html/cgi-bin/extrahd.cgi index 3bb6afd8de..86b0de5c37 100644 --- a/html/cgi-bin/extrahd.cgi +++ b/html/cgi-bin/extrahd.cgi @@ -2,7 +2,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -79,11 +79,11 @@ if ($extrahdsettings{'ACTION'} eq $Lang::tr{'add'}) @deviceline = split( /\;/, $deviceentry ); if ( "$extrahdsettings{'PATH'}" eq "$deviceline[2]" ) { $ok = "false"; - $errormessage = "You can't mount $extrahdsettings{'DEVICE'} to $extrahdsettings{'PATH'}, because there is already a device mounted."; + $errormessage = "$Lang::tr{'extrahd you cant mount'} $extrahdsettings{'DEVICE'} $Lang::tr{'extrahd to'} $extrahdsettings{'PATH'}$Lang::tr{'extrahd because there is already a device mounted'}."; } if ( "$extrahdsettings{'PATH'}" eq "/" ) { $ok = "false"; - $errormessage = "You can't mount $extrahdsettings{'DEVICE'} to root /."; + $errormessage = "$Lang::tr{'extrahd you cant mount'} $extrahdsettings{'DEVICE'} $Lang::tr{'extrahd to root'}."; } } @@ -113,7 +113,7 @@ elsif ($extrahdsettings{'ACTION'} eq $Lang::tr{'delete'}) } close FILE; } else { - $errormessage = "Can't umount $extrahdsettings{'PATH'}. Maybe the device is in use?"; + $errormessage = "$Lang::tr{'extrahd cant umount'} $extrahdsettings{'PATH'}$Lang::tr{'extrahd maybe the device is in use'}?"; } } @@ -143,10 +143,10 @@ END $color=$Header::colourgreen; } print <  - $deviceline[0] - $deviceline[1] - $deviceline[2] +   + $deviceline[0] + $deviceline[1] + $deviceline[2]
@@ -154,7 +154,7 @@ END -
+ END ; } @@ -179,21 +179,26 @@ END foreach $scanentry (sort @scans) { @scanline = split( /\;/, $scanentry ); - print <  - /dev/$scanline[0] - $scanline[1] + # remove wrong entries like usb controller name + if ($scanline[1] ne "\n") + { + print <  + /dev/$scanline[0] + $scanline[1] END ; + + } foreach $partitionentry (sort @partitions) { @partitionline = split( /\;/, $partitionentry ); if ( "$partitionline[0]" eq "$scanline[0]" ) { $size = int($partitionline[1] / 1024); print <$Lang::tr{'size'} $size MB -   -   + $Lang::tr{'size'} $size MB +   +   END ; } @@ -206,24 +211,27 @@ END $size = int($partitionline[1] / 1024); print < - UUID=$partitionline[2] + UUID=$partitionline[2] /dev/$partitionline[0] - $Lang::tr{'size'} $size MB + $Lang::tr{'size'} $size MB - + + - + +END +; END ; @@ -232,7 +240,9 @@ END } print <If your device isn't listed here, you need to install or load the driver.
If you can see your device but no partitions you have to create them first. +   +   + $Lang::tr{'extrahd install or load driver'} END ; diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl index 09cd509931..6d9f36bcff 100644 --- a/langs/de/cgi-bin/de.pl +++ b/langs/de/cgi-bin/de.pl @@ -775,6 +775,15 @@ 'external aliases configuration' => 'Externe Alias-Konfiguration', 'extrahd' => 'ExtraHD', 'extrahd detected drives' => 'gefundene Laufwerke', +'extrahd unable to read' => 'Lesefehler von', +'extrahd unable to write' => 'Schreibfehler von', +'extrahd you cant mount' => 'Sie können', +'extrahd to' => 'nicht nach', +'extrahd to root' => 'nicht nach root mounten', +'extrahd because there is already a device mounted' => ' mounten, weil bereits ein Geräte gemountet ist', +'extrahd cant umount' => 'Konnte', +'extrahd maybe the device is in use' => 'nicht mounten. Vielleicht wird das Gerät bereits verwendet', +'extrahd install or load driver' => 'Wenn Ihre Festplatte nicht angezeigt wird, müssen Sie zuerst den Treiber laden oder ggf. auch nach installieren. Wenn diese jedoch angezeigt wird, aber keine Partitionen zu sehen sind, müssen diese erst angelegt werden.', 'false classnumber' => 'Die Klassennummer passt nicht zum angegebenen Interface.', 'false max bandwith' => 'Maximalbandbreite ist ungültig.', 'false min bandwith' => 'Mindestbandbreite ist ungültig.', diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl index fcb9241fb1..12ba2a7c8f 100644 --- a/langs/en/cgi-bin/en.pl +++ b/langs/en/cgi-bin/en.pl @@ -799,6 +799,15 @@ 'external aliases configuration' => 'External aliases configuration', 'extrahd' => 'ExtraHD', 'extrahd detected drives' => 'detected drives', +'extrahd unable to read' => 'Unable to read', +'extrahd unable to write' => 'Unable to write', +'extrahd you cant mount' => 'You can\'t mount', +'extrahd to' => 'to', +'extrahd to root' => 'to root', +'extrahd because there is already a device mounted' => ', because there is already a device mounted', +'extrahd cant umount' => 'Can\'t umount', +'extrahd maybe the device is in use' => '. Maybe the device is in use', +'extrahd install or load driver' => 'If your device isn\'t listed here, you need to install or load the driver.
If you can see your device but no partitions you have to create them first.', 'false classnumber' => 'The Class-Number does not match the interface.', 'false max bandwith' => 'Maximum bandwith is false.', 'false min bandwith' => 'Minimum bandwith is false.', diff --git a/langs/es/cgi-bin/es.pl b/langs/es/cgi-bin/es.pl index 861ff2a2a6..585f124491 100644 --- a/langs/es/cgi-bin/es.pl +++ b/langs/es/cgi-bin/es.pl @@ -797,6 +797,15 @@ 'external aliases configuration' => 'Configuración de Alias externo', 'extrahd' => 'Disco duro Adicional', 'extrahd detected drives' => 'Unidades encontradas', +'extrahd unable to read' => 'Unable to read', +'extrahd unable to write' => 'Unable to write', +'extrahd you cant mount' => 'You can\'t mount', +'extrahd to' => 'to', +'extrahd to root' => 'to root', +'extrahd because there is already a device mounted' => ', because there is already a device mounted', +'extrahd cant umount' => 'Can\'t umount', +'extrahd maybe the device is in use' => '. Maybe the device is in use', +'extrahd install or load driver' => 'If your device isn\'t listed here, you need to install or load the driver.
If you can see your device but no partitions you have to create them first.', 'false classnumber' => 'El número de clase no coincide con la interfaz', 'false max bandwith' => 'El ancho de banda máximo es falso', 'false min bandwith' => 'El ancho de banda mínimo es falso', diff --git a/langs/fr/cgi-bin/fr.pl b/langs/fr/cgi-bin/fr.pl index 778d9d5ae4..53c0f9f764 100644 --- a/langs/fr/cgi-bin/fr.pl +++ b/langs/fr/cgi-bin/fr.pl @@ -797,7 +797,16 @@ 'external access rule removed' => 'Règle d\'accès externe supprimée; redémarrage du controleur d\'accès', 'external aliases configuration' => 'Configuration des alias externes', 'extrahd' => 'ExtraHD', -'extrahd founded drives' => 'Périphériques trouvés', +'extrahd detected drives' => 'Périphériques trouvés', +'extrahd unable to read' => 'Impossible de lire', +'extrahd unable to write' => 'Impossible d\'écrire', +'extrahd you cant mount' => 'Vous ne pouvez pas monter', +'extrahd to' => 'vers', +'extrahd to root' => 'vers root', +'extrahd because there is already a device mounted' => ' car vous avez déjà un support de monté', +'extrahd cant umount' => 'Impossible de démonter', +'extrahd maybe the device is in use' => '. Votre support est peut-être en cours d\'utilisation', +'extrahd install or load driver' => 'Si votre support n\'est pas visible ici, vous devez installer ou charger son pilote.
Si vous voyez votre support mais pas de partitions, vous devez tout d\'abord les créer.', 'false classnumber' => 'Le numéro de classe ne correspond pas à l\'interface.', 'false max bandwith' => 'La bande passante maximum est fausse.', 'false min bandwith' => 'La bande passante minimum est fausse.', diff --git a/lfs/Config b/lfs/Config index 01b9cf1c92..fac10eba27 100644 --- a/lfs/Config +++ b/lfs/Config @@ -196,6 +196,7 @@ define PAK fi cp -v /usr/src/config/rootfiles/packages/$(PROG) /install/packages/package/ROOTFILES sed -e 's/KVER/$(KVER)/g' -i /install/packages/package/ROOTFILES + sed -e 's/xxxKVERxxx/$(KVER)/g' -i /install/packages/package/install.sh chmod 755 /install/packages/package/{{,un}install,update}.sh cd / && tar cf /install/packages/package/files.tmp --files-from=/install/packages/package/ROOTFILES --exclude='#*' \ -p --numeric-owner diff --git a/lfs/alsa b/lfs/alsa index d2eaadbbaf..f6f6df8046 100644 --- a/lfs/alsa +++ b/lfs/alsa @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -34,17 +34,17 @@ else endif endif -VER = 1.0.23 -UVER = 1.0.23 -FVER = 1.0.23 -DVER = 1.0.23 +VER = 1.0.24.1 +UVER = 1.0.24.2 +FVER = 1.0.24.1 +DVER = 1.0.24 THISAPP = alsa-lib-$(VER) DL_FILE = $(THISAPP).tar.bz2 DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) PROG = alsa -PAK_VER = 8 +PAK_VER = 9 DEPS = "" @@ -66,10 +66,10 @@ alsa-utils-$(UVER).tar.bz2 = $(DL_FROM)/alsa-utils-$(UVER).tar.bz2 alsa-firmware-$(FVER).tar.bz2 = $(DL_FROM)/alsa-firmware-$(FVER).tar.bz2 alsa-driver-$(DVER).tar.bz2 = $(DL_FROM)/alsa-driver-$(DVER).tar.bz2 -$(DL_FILE)_MD5 = f48b50421d8a69d2d806d9c47e534f0d -alsa-utils-$(UVER).tar.bz2_MD5 = cb0cf46029ac9549cf3a31bff6a4f4e1 -alsa-firmware-$(FVER).tar.bz2_MD5 = e3f755331d6d485f6fd697249b90f877 -alsa-driver-$(DVER).tar.bz2_MD5 = 4be102f995bd4cc68e6e8178b0d19ec2 +$(DL_FILE)_MD5 = 7cc05f25e1d5b65da8fb3fdcd540f226 +alsa-utils-$(UVER).tar.bz2_MD5 = 8238cd57cb301d1c36bcf0ecb59ce6b2 +alsa-firmware-$(FVER).tar.bz2_MD5 = d37434dfcfececd8581d2f0bbe2fcf1b +alsa-driver-$(DVER).tar.bz2_MD5 = a4ffd80745ce5098dfd48d83c2769e0e install : $(TARGET) diff --git a/lfs/compat-wireless b/lfs/compat-wireless index 60a76c6179..71f3bc9f31 100644 --- a/lfs/compat-wireless +++ b/lfs/compat-wireless @@ -34,7 +34,7 @@ else endif endif -VER = 2.6.37-4-sn +VER = 2.6.39-1-sn THISAPP = compat-wireless-$(VER) DL_FILE = compat-wireless-$(VER).tar.bz2 @@ -51,7 +51,7 @@ objects = $(DL_FILE) asix-3.5.0a.tar.bz2 $(DL_FILE) = $(DL_FROM)/$(DL_FILE) asix-3.5.0a.tar.bz2 = $(DL_FROM)/asix-3.5.0a.tar.bz2 -$(DL_FILE)_MD5 = be07898fa2e28a06c1b90dd424270ad2 +$(DL_FILE)_MD5 = ac2b20607d75de8ce2b30b74995383a6 asix-3.5.0a.tar.bz2_MD5=cc57513505d3ad1a43b58add91d2bba7 install : $(TARGET) @@ -83,6 +83,9 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar xjf $(DIR_DL)/$(DL_FILE) + # kfifo has no license info and taints kernel + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/compat-wireless-2.6.39_kfifo_module_info.patch + # Copy USB-Net drivers from Kernel... mkdir $(DIR_APP)/drivers/net/usb/new cp $(DIR_APP)/drivers/net/usb/*.c $(DIR_APP)/drivers/net/usb/new @@ -101,8 +104,5 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) cd $(DIR_APP)/udev && install -m 644 50-compat_firmware.rules /etc/udev/rules.d/ cd $(DIR_APP)/udev && install -m 755 compat_firmware.sh /lib/udev/ - # Disable hwcrypt on rt73 ... - echo "options rt73usb nohwcrypt=1" > /etc/modprobe.d/ralink_wireless - -rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/core-updates b/lfs/core-updates index f7f50cf5d9..0dd2ecccbc 100644 --- a/lfs/core-updates +++ b/lfs/core-updates @@ -63,7 +63,7 @@ core/%: #Change KVER to Kernelversion sed -e "s/KVER/$(KVER)/g" -i /tmp/ROOTFILES - + #Remove doubled files with tar/untar/tar to save space tar -c -C / --files-from=/tmp/ROOTFILES \ -f /$(SNAME).tar --exclude='#*' --exclude='dev/pts/*' \ @@ -80,6 +80,9 @@ core/%: #build package cp -f $(DIR_SRC)/config/rootfiles/$@/update.sh /install/packages/package chmod 755 /install/packages/package/update.sh + #Change xxxKVERxxx to Kernelversion + sed -e "s/xxxKVERxxx/$(KVER)/g" -i /install/packages/package/update.sh + cd /install/packages/package && tar cf ../core-upgrade-$(VERSION)-$$(basename $@).ipfire \ update.sh files ROOTFILES rm -rf /install/packages/package diff --git a/lfs/crda b/lfs/crda index f97fdcb81e..521eb933df 100644 --- a/lfs/crda +++ b/lfs/crda @@ -24,12 +24,10 @@ include Config -VER = 20110202-git - -REGDB = regulatory-20110202 +VER = 1.1.1 THISAPP = crda-$(VER) -DL_FILE = $(THISAPP).tar.xz +DL_FILE = $(THISAPP).tar.bz2 DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) @@ -39,13 +37,11 @@ TARGET = $(DIR_INFO)/$(THISAPP) # Top-level Rules ############################################################################### -objects = $(DL_FILE) $(REGDB).tar.xz +objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(REGDB).tar.xz = $(DL_FROM)/$(REGDB).tar.xz -$(DL_FILE)_MD5 = 1da048b854cca1f1087c1250df335ca8 -$(REGDB).tar.xz_MD5 = 620621172d18d6f8cdc2db423dcb6381 +$(DL_FILE)_MD5 = 5fc77af68b3e21736b8ef2f8b061c810 install : $(TARGET) @@ -74,9 +70,7 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - -mkdir /usr/lib/crda - tar Jxf $(DIR_DL)/$(REGDB).tar.xz -C /usr/lib/crda/ - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) cd $(DIR_APP) && USE_OPENSSL=1 make $(MAKETUNING) cd $(DIR_APP) && USE_OPENSSL=1 make install @rm -rf $(DIR_APP) diff --git a/lfs/e1000 b/lfs/e1000 index 1d61e5bb27..66e4fdd6e6 100644 --- a/lfs/e1000 +++ b/lfs/e1000 @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -34,7 +34,7 @@ else endif endif -VER = 8.0.19 +VER = 8.0.30 THISAPP = e1000-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -50,7 +50,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = dc66dcbfd7c2e48af8cfc86f4f174fce +$(DL_FILE)_MD5 = d85a64fdde2987b27ac6fbab5be605a0 install : $(TARGET) diff --git a/lfs/e1000e b/lfs/e1000e index cce5367355..ba465952bd 100644 --- a/lfs/e1000e +++ b/lfs/e1000e @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -34,7 +34,7 @@ else endif endif -VER = 1.1.19 +VER = 1.3.10a THISAPP = e1000e-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -50,7 +50,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 94e86507f139226c1add173dafdbbd52 +$(DL_FILE)_MD5 = 04b8856433d5e582ab41bdd3b24f20a5 install : $(TARGET) diff --git a/lfs/igb b/lfs/igb index 8305647950..678c703670 100644 --- a/lfs/igb +++ b/lfs/igb @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -34,7 +34,7 @@ else endif endif -VER = 2.3.4 +VER = 3.0.19 THISAPP = igb-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -50,7 +50,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = b0ea2a70198746b69392ef935b61454a +$(DL_FILE)_MD5 = 8fdc04600bea4a4188672a1a8d0eb73b install : $(TARGET) diff --git a/lfs/iw b/lfs/iw index c3304206a8..ec59f23cac 100644 --- a/lfs/iw +++ b/lfs/iw @@ -24,7 +24,7 @@ include Config -VER = 0.9.20 +VER = 0.9.22 THISAPP = iw-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 1055799b544b3e08169d155bb6c21bb0 +$(DL_FILE)_MD5 = 561c2602c5ce7c65a590118286c0892a install : $(TARGET) diff --git a/lfs/kvm-kmod b/lfs/kvm-kmod index e443b70344..b6418acb17 100644 --- a/lfs/kvm-kmod +++ b/lfs/kvm-kmod @@ -34,7 +34,7 @@ else endif endif -VER = 2.6.34.1 +VER = 2.6.38.6 THISAPP = kvm-kmod-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -50,7 +50,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = c227b58ee33f6035f16abd258bcd92ec +$(DL_FILE)_MD5 = b631ba6ba7b0d3c07de870c6104ffbd5 install : $(TARGET) @@ -83,6 +83,7 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/$(THISAPP)_remove_pvclock_scale_delta_redifinition.patch cd $(DIR_APP) && ./configure --kerneldir=/usr/src/linux cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && install -m 644 x86/*.ko \ diff --git a/lfs/linux b/lfs/linux index 26c7b837b9..940b36bbb3 100644 --- a/lfs/linux +++ b/lfs/linux @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,8 +24,8 @@ include Config -PATCHLEVEL = .28 -VER = 2.6.32.28 +PATCHLEVEL = .42 +VER = 2.6.32.42 THISAPP = linux-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -60,19 +60,19 @@ objects =$(DL_FILE) \ netfilter-layer7-v2.22.tar.gz \ patch-2.6.16-nath323-1.3.bz2 \ reiser4-for-2.6.32.patch.bz2 \ - xen-patches-2.6.32-2d.tar.bz2 + xen-patches-2.6.32-2f.tar.bz2 $(DL_FILE) = $(URL_IPFIRE)/$(DL_FILE) netfilter-layer7-v2.22.tar.gz = $(URL_IPFIRE)/netfilter-layer7-v2.22.tar.gz patch-2.6.16-nath323-1.3.bz2 = $(URL_IPFIRE)/patch-2.6.16-nath323-1.3.bz2 reiser4-for-2.6.32.patch.bz2 = $(URL_IPFIRE)/reiser4-for-2.6.32.patch.bz2 -xen-patches-2.6.32-2d.tar.bz2 = $(URL_IPFIRE)/xen-patches-2.6.32-2d.tar.bz2 +xen-patches-2.6.32-2f.tar.bz2 = $(URL_IPFIRE)/xen-patches-2.6.32-2f.tar.bz2 -$(DL_FILE)_MD5 = 9ee6d4023f34eb055ec32f201b5f9206 +$(DL_FILE)_MD5 = f1bb2e5ff5ae8d552e6cedeaa70da25e netfilter-layer7-v2.22.tar.gz_MD5 = 98dff8a3d5a31885b73341633f69501f patch-2.6.16-nath323-1.3.bz2_MD5 = f926409ff703a307baf54b57ab75d138 reiser4-for-2.6.32.patch.bz2_MD5 = 3246397973d9271eb8e6d7c97c5d2d91 -xen-patches-2.6.32-2d.tar.bz2_MD5 = d1690d2b8b0c9124897981aea505f8f7 +xen-patches-2.6.32-2f.tar.bz2_MD5 = b59d6f89e11accb9d40354418e13f31b install : $(TARGET) @@ -110,7 +110,7 @@ $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) ifeq "$(XEN)" "1" # Apply gentoo Xen patches mkdir -p $(DIR_SRC)/xen-patches - cd $(DIR_SRC)/xen-patches && tar jxf $(DIR_DL)/xen-patches-2.6.32-2d.tar.bz2 + cd $(DIR_SRC)/xen-patches && tar jxf $(DIR_DL)/xen-patches-2.6.32-2f.tar.bz2 for x in `ls -1 $(DIR_SRC)/xen-patches/*.patch1`; do \ echo "*********** [Patch: $$x]"; \ diff --git a/lfs/linux-firmware b/lfs/linux-firmware index eb9c4ffeb5..6a7f956527 100644 --- a/lfs/linux-firmware +++ b/lfs/linux-firmware @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 Michael Tremer & Christian Schmidt # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 20100318 +VER = 20110518 THISAPP = linux-firmware-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 57e3ec91c81eee2443b0ab6d83c43633 +$(DL_FILE)_MD5 = 3b215b5ec9a5e8784dd971c039e9b948 install : $(TARGET) diff --git a/lfs/strongswan b/lfs/strongswan index 380d351d9f..8c27b1b45f 100644 --- a/lfs/strongswan +++ b/lfs/strongswan @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 Michael Tremer & Christian Schmidt # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 4.5.0 +VER = 4.5.2 THISAPP = strongswan-$(VER) DL_FILE = $(THISAPP).tar.bz2 @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = cfbd6efef87830a2e7cc4175bde7ac84 +$(DL_FILE)_MD5 = ac33b8f849a274127f84df0838cae953 install : $(TARGET) diff --git a/lfs/v4l-dvb b/lfs/v4l-dvb index e8f2e54f15..6c6a5fc5bb 100644 --- a/lfs/v4l-dvb +++ b/lfs/v4l-dvb @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2010 IPFire Team # +# Copyright (C) 2007-2011 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -34,10 +34,10 @@ else endif endif -VER = abd3aac6644e +VER = git20110427 THISAPP = v4l-dvb-$(VER) -DL_FILE = $(THISAPP).tar.bz2 +DL_FILE = $(THISAPP).tar.xz DL_FROM = $(URL_IPFIRE) DIR_APP = $(DIR_SRC)/$(THISAPP) PAK_VER = 2 @@ -51,7 +51,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = fca89ad531c5d04dadbbc65997c92aac +$(DL_FILE)_MD5 = 8b83a89332fe8468ebffd516a4a47128 install : $(TARGET) @@ -83,12 +83,9 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) - @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) - # Remove backported warning... - cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/v4l-dvb_remove_backport_warning.patch - cd $(DIR_APP) && make release VER=$(KVER)-$(VERSUFIX) - cd $(DIR_APP) && make $(MAKETUNING) all - cd $(DIR_APP) && make install + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar Jxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && make all KERNELRELEASE=$(KVER)-$(VERSUFIX) VER=2.6.32 + cd $(DIR_APP) && make install KERNELRELEASE=$(KVER)-$(VERSUFIX) VER=2.6.32 ln -sf $(DIR_APP)/ /usr/src/v4l-dvb # @rm -rf $(DIR_APP) @$(POSTBUILD) diff --git a/lfs/wireless-regdb b/lfs/wireless-regdb new file mode 100644 index 0000000000..2228c22b0a --- /dev/null +++ b/lfs/wireless-regdb @@ -0,0 +1,76 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2011 IPFire Team # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +VER = 2011.04.28 + +THISAPP = wireless-regdb-$(VER) +DL_FILE = $(THISAPP).tar.bz2 +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/$(THISAPP) + +TARGET = $(DIR_INFO)/$(THISAPP) + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_MD5 = 16b7fabd4d7761ccf206702a3f18cce9 + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +md5 : $(subst %,%_MD5,$(objects)) + +############################################################################### +# Downloading, checking, md5sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_MD5,$(objects)) : + @$(MD5) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + cd $(DIR_APP) && make install + @rm -rf $(DIR_APP) + @$(POSTBUILD) diff --git a/lfs/zd1211-firmware b/lfs/zd1211-firmware new file mode 100644 index 0000000000..25a9c4ab29 --- /dev/null +++ b/lfs/zd1211-firmware @@ -0,0 +1,76 @@ +############################################################################### +# # +# IPFire.org - A linux based firewall # +# Copyright (C) 2011 IPFire Team # +# # +# This program is free software: you can redistribute it and/or modify # +# it under the terms of the GNU General Public License as published by # +# the Free Software Foundation, either version 3 of the License, or # +# (at your option) any later version. # +# # +# This program is distributed in the hope that it will be useful, # +# but WITHOUT ANY WARRANTY; without even the implied warranty of # +# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the # +# GNU General Public License for more details. # +# # +# You should have received a copy of the GNU General Public License # +# along with this program. If not, see . # +# # +############################################################################### + +############################################################################### +# Definitions +############################################################################### + +include Config + +VER = 1.4 + +THISAPP = zd1211-firmware-$(VER) +DL_FILE = $(THISAPP).tar.bz2 +DL_FROM = $(URL_IPFIRE) +DIR_APP = $(DIR_SRC)/zd1211-firmware +TARGET = $(DIR_INFO)/$(THISAPP) + +############################################################################### +# Top-level Rules +############################################################################### + +objects = $(DL_FILE) + +$(DL_FILE) = $(DL_FROM)/$(DL_FILE) + +$(DL_FILE)_MD5 = 19f28781d76569af8551c9d11294c870 + +install : $(TARGET) + +check : $(patsubst %,$(DIR_CHK)/%,$(objects)) + +download :$(patsubst %,$(DIR_DL)/%,$(objects)) + +md5 : $(subst %,%_MD5,$(objects)) + +############################################################################### +# Downloading, checking, md5sum +############################################################################### + +$(patsubst %,$(DIR_CHK)/%,$(objects)) : + @$(CHECK) + +$(patsubst %,$(DIR_DL)/%,$(objects)) : + @$(LOAD) + +$(subst %,%_MD5,$(objects)) : + @$(MD5) + +############################################################################### +# Installation Details +############################################################################### + +$(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) + @$(PREBUILD) + @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar jxf $(DIR_DL)/$(DL_FILE) + mkdir -p /lib/firmware/zd1211 + cd $(DIR_APP) && cp -v * /lib/firmware/zd1211 + @rm -rf $(DIR_APP) + @$(POSTBUILD) diff --git a/make.sh b/make.sh index 1d760a204e..6d1e423905 100755 --- a/make.sh +++ b/make.sh @@ -24,7 +24,7 @@ NAME="IPFire" # Software name SNAME="ipfire" # Short name -VERSION="2.9" # Version number +VERSION="2.10" # Version number CORE="50" # Core Level (Filename) PAKFIRE_CORE="49" # Core Level (PAKFIRE) GIT_BRANCH=`git status | head -n1 | cut -d" " -f4` # Git Branch @@ -358,6 +358,7 @@ buildipfire() { ipfiremake which ipfiremake xz ipfiremake linux-firmware + ipfiremake zd1211-firmware ipfiremake linux XEN=1 ipfiremake kqemu XEN=1 ipfiremake v4l-dvb XEN=1 @@ -689,6 +690,7 @@ buildipfire() { ipfiremake parted ipfiremake swig ipfiremake python-m2crypto + ipfiremake wireless-regdb ipfiremake crda ipfiremake libsatsolver ipfiremake python-satsolver @@ -707,7 +709,7 @@ buildipfire() { echo >> $BASEDIR/build/var/ipfire/firebuild cat /proc/cpuinfo >> $BASEDIR/build/var/ipfire/firebuild echo $PAKFIRE_CORE > $BASEDIR/build/opt/pakfire/db/core/mine - if [ "$GIT_BRANCH" = "master" ]; then + if [ "$GIT_BRANCH" = "next" ]; then echo "$NAME $VERSION - (Development Build: $GIT_LASTCOMMIT)" > $BASEDIR/build/etc/system-release else echo "$NAME $VERSION - $GIT_BRANCH" > $BASEDIR/build/etc/system-release diff --git a/src/paks/linux-pae/install.sh b/src/paks/linux-pae/install.sh index 445af204f2..60f8bbb42e 100644 --- a/src/paks/linux-pae/install.sh +++ b/src/paks/linux-pae/install.sh @@ -17,14 +17,14 @@ # along with IPFire; if not, write to the Free Software # # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # # # -# Copyright (C) 2010 IPFire-Team . # +# Copyright (C) 2007-2011 IPFire-Team . # # # ############################################################################ # . /opt/pakfire/lib/functions.sh extract_files # -KVER=2.6.32.28 +KVER=xxxKVERxxx ROOT=`mount | grep " / " | cut -d" " -f1` ROOTUUID=`blkid -c /dev/null -sUUID $ROOT | cut -d'"' -f2` if [ ! -z $ROOTUUID ]; then diff --git a/src/paks/linux-pae/uninstall.sh b/src/paks/linux-pae/uninstall.sh index 9a45300463..959fdb1a7e 100644 --- a/src/paks/linux-pae/uninstall.sh +++ b/src/paks/linux-pae/uninstall.sh @@ -23,4 +23,4 @@ # . /opt/pakfire/lib/functions.sh remove_files -mv -f /boot/grub/grub-backup-2.6.32.*-pae.conf /boot/grub/grub.conf +#mv -f /boot/grub/grub-backup-2.6.32.*-pae.conf /boot/grub/grub.conf diff --git a/src/paks/linux-pae/update.sh b/src/paks/linux-pae/update.sh index abbaf47c3c..2878dfb4fb 100644 --- a/src/paks/linux-pae/update.sh +++ b/src/paks/linux-pae/update.sh @@ -17,11 +17,11 @@ # along with IPFire; if not, write to the Free Software # # Foundation, Inc., 59 Temple Place, Suite 330, Boston, MA 02111-1307 USA # # # -# Copyright (C) 2007 IPFire-Team . # +# Copyright (C) 2007-2011 IPFire-Team . # # # ############################################################################ # . /opt/pakfire/lib/functions.sh -#Don't remove old xen kernel at update +#Don't remove old pae kernel at update #./uninstall.sh ./install.sh diff --git a/src/paks/linux-xen/install.sh b/src/paks/linux-xen/install.sh index 2015b5d178..70efa9db7e 100644 --- a/src/paks/linux-xen/install.sh +++ b/src/paks/linux-xen/install.sh @@ -24,7 +24,7 @@ . /opt/pakfire/lib/functions.sh extract_files # -KVER=2.6.32.28 +KVER=xxxKVERxxx ROOT=`mount | grep " / " | cut -d" " -f1` ROOTUUID=`blkid -c /dev/null -sUUID $ROOT | cut -d'"' -f2` if [ ! -z $ROOTUUID ]; then diff --git a/src/paks/linux-xen/update.sh b/src/paks/linux-xen/update.sh index abbaf47c3c..89c40d0d7c 100644 --- a/src/paks/linux-xen/update.sh +++ b/src/paks/linux-xen/update.sh @@ -22,6 +22,5 @@ ############################################################################ # . /opt/pakfire/lib/functions.sh -#Don't remove old xen kernel at update -#./uninstall.sh +./uninstall.sh ./install.sh diff --git a/src/patches/compat-wireless-2.6.39_kfifo_module_info.patch b/src/patches/compat-wireless-2.6.39_kfifo_module_info.patch new file mode 100644 index 0000000000..eb5d2806b6 --- /dev/null +++ b/src/patches/compat-wireless-2.6.39_kfifo_module_info.patch @@ -0,0 +1,14 @@ +diff -Naur compat-wireless-2.6.39-1-sn.org/compat/kfifo.c compat-wireless-2.6.39-1-sn/compat/kfifo.c +--- compat-wireless-2.6.39-1-sn.org/compat/kfifo.c 2011-05-24 01:43:48.000000000 +0200 ++++ compat-wireless-2.6.39-1-sn/compat/kfifo.c 2011-05-24 17:20:06.956818313 +0200 +@@ -27,6 +27,10 @@ + #include + #include + ++MODULE_LICENSE("GPL"); ++MODULE_AUTHOR("Stefani Seibold "); ++MODULE_DESCRIPTION("A generic kernel FIFO implementation"); ++ + /* + * internal helper to calculate the unused elements in a fifo + */ diff --git a/src/patches/kvm-kmod-2.6.38.6_remove_pvclock_scale_delta_redifinition.patch b/src/patches/kvm-kmod-2.6.38.6_remove_pvclock_scale_delta_redifinition.patch new file mode 100644 index 0000000000..331e8a1875 --- /dev/null +++ b/src/patches/kvm-kmod-2.6.38.6_remove_pvclock_scale_delta_redifinition.patch @@ -0,0 +1,45 @@ +diff -Naur kvm-kmod-2.6.38.6.org/x86/external-module-compat.h kvm-kmod-2.6.38.6/x86/external-module-compat.h +--- kvm-kmod-2.6.38.6.org/x86/external-module-compat.h 2011-05-15 09:34:48.000000000 +0200 ++++ kvm-kmod-2.6.38.6/x86/external-module-compat.h 2011-05-21 13:30:50.529469540 +0200 +@@ -1064,41 +1064,6 @@ + + #endif /* >= 2.6.36 */ + +-#if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,37) +-static inline u64 pvclock_scale_delta(u64 delta, u32 mul_frac, int shift) +-{ +- u64 product; +-#ifdef __i386__ +- u32 tmp1, tmp2; +-#endif +- +- if (shift < 0) +- delta >>= -shift; +- else +- delta <<= shift; +- +-#ifdef __i386__ +- __asm__ ( +- "mul %5 ; " +- "mov %4,%%eax ; " +- "mov %%edx,%4 ; " +- "mul %5 ; " +- "xor %5,%5 ; " +- "add %4,%%eax ; " +- "adc %5,%%edx ; " +- : "=A" (product), "=r" (tmp1), "=r" (tmp2) +- : "a" ((u32)delta), "1" ((u32)(delta >> 32)), "2" (mul_frac) ); +-#elif defined(__x86_64__) +- __asm__ ( +- "mul %%rdx ; shrd $32,%%rdx,%%rax" +- : "=a" (product) : "0" (delta), "d" ((u64)mul_frac) ); +-#else +-#error implement me! +-#endif +- +- return product; +-} +-#endif + + #if LINUX_VERSION_CODE < KERNEL_VERSION(2,6,34) && \ + LINUX_VERSION_CODE != KERNEL_VERSION(2,6,32) && defined(CONFIG_X86_64) diff --git a/src/patches/v4l-dvb_remove_backport_warning.patch b/src/patches/v4l-dvb_remove_backport_warning.patch deleted file mode 100644 index 7f578222c0..0000000000 --- a/src/patches/v4l-dvb_remove_backport_warning.patch +++ /dev/null @@ -1,12 +0,0 @@ -diff -Naur v4l-dvb-abd3aac6644e.org/v4l/compat.h v4l-dvb-abd3aac6644e/v4l/compat.h ---- v4l-dvb-abd3aac6644e.org/v4l/compat.h 2010-07-02 05:38:54.000000000 +0200 -+++ v4l-dvb-abd3aac6644e/v4l/compat.h 2010-12-04 12:19:09.531056981 +0100 -@@ -14,8 +14,6 @@ - #define INIT_DELAYED_WORK(a,b,c) INIT_WORK(a,b,c) - #endif - --#define EXPERIMENTAL_TREE -- - #if LINUX_VERSION_CODE >= KERNEL_VERSION(2, 6, 35) - #define usb_buffer_alloc(dev, size, mem_flags, dma) usb_alloc_coherent(dev, size, mem_flags, dma) - #define usb_buffer_free(dev, size, addr, dma) usb_free_coherent(dev, size, addr, dma)