##// END OF EJS Templates
Added: SSH public key auth, other fixes
drtyhlpr -
r120:15fff1eef3a5
parent child
Show More
@@ -0,0 +1,90
1 #
2 # Setup SSH settings and public keys
3 #
4
5 # Load utility functions
6 . ./functions.sh
7
8 if [ "$ENABLE_SSHD" = true ] ; then
9 if [ "$SSH_ENABLE_ROOT" = false ] ; then
10 # User root is not allowed to log in
11 sed -i "s|[#]*PermitRootLogin.*|PermitRootLogin no|g" "${ETC_DIR}/ssh/sshd_config"
12 fi
13
14 if [ "$ENABLE_ROOT" = true ] && [ "$SSH_ENABLE_ROOT" = true ] ; then
15 # Permit SSH root login
16 sed -i "s|[#]*PermitRootLogin.*|PermitRootLogin yes|g" "${ETC_DIR}/ssh/sshd_config"
17
18 # Create root SSH config directory
19 mkdir -p "${R}/root/.ssh"
20
21 # Set permissions of root SSH config directory
22 chroot_exec chmod 700 "/root/.ssh"
23 chroot_exec chown root:root "/root/.ssh"
24
25 # Install SSH (v2) authorized keys file for user root
26 if [ ! -z "$SSH_ROOT_AUTHORIZED_KEYS" ] ; then
27 install_readonly "$SSH_ROOT_AUTHORIZED_KEYS" "${R}/root/.ssh/authorized_keys2"
28 fi
29
30 # Add SSH (v2) public key for user root
31 if [ ! -z "$SSH_ROOT_PUB_KEY" ] ; then
32 cat "$SSH_ROOT_PUB_KEY" >> "${R}/root/.ssh/authorized_keys2"
33 fi
34
35 # Set permissions of root SSH authorized keys file
36 if [ -f "${R}/root/.ssh/authorized_keys2" ] ; then
37 chroot_exec chmod 600 "/root/.ssh/authorized_keys2"
38 chroot_exec chown root:root "/root/.ssh/authorized_keys2"
39
40 # Allow SSH public key authentication
41 sed -i "s|[#]*PubkeyAuthentication.*|PubkeyAuthentication yes|g" "${ETC_DIR}/ssh/sshd_config"
42 fi
43 fi
44
45 # Create $USER_NAME SSH config directory
46 mkdir -p "${R}/home/${USER_NAME}/.ssh"
47
48 # Set permissions of $USER_NAME SSH config directory
49 chroot_exec chmod 700 "/home/${USER_NAME}/.ssh"
50 chroot_exec chown ${USER_NAME}:${USER_NAME} "/home/${USER_NAME}/.ssh"
51
52 # Install SSH (v2) authorized keys file for user $USER_NAME
53 if [ ! -z "$SSH_USER_AUTHORIZED_KEYS" ] ; then
54 install_readonly "$SSH_USER_AUTHORIZED_KEYS" "${R}/home/${USER_NAME}/.ssh/authorized_keys2"
55 fi
56
57 # Add SSH (v2) public key for user $USER_NAME
58 if [ ! -z "$SSH_USER_PUB_KEY" ] ; then
59 cat "$SSH_USER_PUB_KEY" >> "${R}/home/${USER_NAME}/.ssh/authorized_keys2"
60 fi
61
62 # Set permissions of $USER_NAME SSH authorized keys file
63 if [ -f "${R}/home/${USER_NAME}/.ssh/authorized_keys2" ] ; then
64 chroot_exec chmod 600 "/home/${USER_NAME}/.ssh/authorized_keys2"
65 chroot_exec chown ${USER_NAME}:${USER_NAME} "/home/${USER_NAME}/.ssh/authorized_keys2"
66
67 # Allow SSH public key authentication
68 sed -i "s|[#]*PubkeyAuthentication.*|PubkeyAuthentication yes|g" "${ETC_DIR}/ssh/sshd_config"
69 fi
70
71 # Limit the users that are allowed to login via SSH
72 if [ "$SSH_LIMIT_USERS" = true ] ; then
73 if [ "$ENABLE_ROOT" = true ] && [ "$SSH_ENABLE_ROOT" = true ] ; then
74 echo "AllowUsers root ${USER_NAME}" >> "${ETC_DIR}/ssh/sshd_config"
75 else
76 echo "AllowUsers ${USER_NAME}" >> "${ETC_DIR}/ssh/sshd_config"
77 fi
78 fi
79
80 # Disable password-based authentication
81 if [ "$SSH_DISABLE_PASSWORD_AUTH" = true ] ; then
82 if [ "$ENABLE_ROOT" = true ] && [ "$SSH_ENABLE_ROOT" = true ] ; then
83 sed -i "s|[#]*PermitRootLogin.*|PermitRootLogin without-password|g" "${ETC_DIR}/ssh/sshd_config"
84 fi
85
86 sed -i "s|[#]*PasswordAuthentication.*|PasswordAuthentication no|g" "${ETC_DIR}/ssh/sshd_config"
87 sed -i "s|[#]*ChallengeResponseAuthentication no.*|ChallengeResponseAuthentication no|g" "${ETC_DIR}/ssh/sshd_config"
88 sed -i "s|[#]*UsePAM.*|UsePAM no|g" "${ETC_DIR}/ssh/sshd_config"
89 fi
90 fi
@@ -1,367 +1,386
1 # rpi23-gen-image
1 # rpi23-gen-image
2 ## Introduction
2 ## Introduction
3 `rpi23-gen-image.sh` is an advanced Debian Linux bootstrapping shell script for generating Debian OS images for Raspberry Pi 2 (RPi2) and Raspberry Pi 3 (RPi3) computers. The script at this time supports the bootstrapping of the Debian (armhf) releases `jessie` and `stretch`. Raspberry Pi 3 images are currently generated for 32-bit mode only.
3 `rpi23-gen-image.sh` is an advanced Debian Linux bootstrapping shell script for generating Debian OS images for Raspberry Pi 2 (RPi2) and Raspberry Pi 3 (RPi3) computers. The script at this time supports the bootstrapping of the Debian (armhf) releases `jessie` and `stretch`. Raspberry Pi 3 images are currently generated for 32-bit mode only.
4
4
5 ## Build dependencies
5 ## Build dependencies
6 The following list of Debian packages must be installed on the build system because they are essentially required for the bootstrapping process. The script will check if all required packages are installed and missing packages will be installed automatically if confirmed by the user.
6 The following list of Debian packages must be installed on the build system because they are essentially required for the bootstrapping process. The script will check if all required packages are installed and missing packages will be installed automatically if confirmed by the user.
7
7
8 ```debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc```
8 ```debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc```
9
9
10 It is recommended to configure the `rpi23-gen-image.sh` script to build and install the latest Raspberry Pi Linux kernel. For the RPi3 this is mandetory. Kernel compilation and linking will be performed on the build system using an ARM (armhf) cross-compiler toolchain.
10 It is recommended to configure the `rpi23-gen-image.sh` script to build and install the latest Raspberry Pi Linux kernel. For the RPi3 this is mandetory. Kernel compilation and linking will be performed on the build system using an ARM (armhf) cross-compiler toolchain.
11
11
12 The script has been tested using the default `crossbuild-essential-armhf` toolchain meta package on Debian Linux `jessie` and `stretch` build systems. Please check the [Debian CrossToolchains Wiki](https://wiki.debian.org/CrossToolchains) for further information.
12 The script has been tested using the default `crossbuild-essential-armhf` toolchain meta package on Debian Linux `jessie` and `stretch` build systems. Please check the [Debian CrossToolchains Wiki](https://wiki.debian.org/CrossToolchains) for further information.
13
13
14 If a Debian Linux `jessie` build system is used it will be required to add the [Debian Cross-toolchains repository](http://emdebian.org/tools/debian/) first:
14 If a Debian Linux `jessie` build system is used it will be required to add the [Debian Cross-toolchains repository](http://emdebian.org/tools/debian/) first:
15
15
16 ```
16 ```
17 echo "deb http://emdebian.org/tools/debian/ jessie main" > /etc/apt/sources.list.d/crosstools.list
17 echo "deb http://emdebian.org/tools/debian/ jessie main" > /etc/apt/sources.list.d/crosstools.list
18 sudo -u nobody wget -O - http://emdebian.org/tools/debian/emdebian-toolchain-archive.key | apt-key add -
18 sudo -u nobody wget -O - http://emdebian.org/tools/debian/emdebian-toolchain-archive.key | apt-key add -
19 dpkg --add-architecture armhf
19 dpkg --add-architecture armhf
20 apt-get update
20 apt-get update
21 ```
21 ```
22
22
23 ## Command-line parameters
23 ## Command-line parameters
24 The script accepts certain command-line parameters to enable or disable specific OS features, services and configuration settings. These parameters are passed to the `rpi23-gen-image.sh` script via (simple) shell-variables. Unlike environment shell-variables (simple) shell-variables are defined at the beginning of the command-line call of the `rpi23-gen-image.sh` script.
24 The script accepts certain command-line parameters to enable or disable specific OS features, services and configuration settings. These parameters are passed to the `rpi23-gen-image.sh` script via (simple) shell-variables. Unlike environment shell-variables (simple) shell-variables are defined at the beginning of the command-line call of the `rpi23-gen-image.sh` script.
25
25
26 #####Command-line examples:
26 #####Command-line examples:
27 ```shell
27 ```shell
28 ENABLE_UBOOT=true ./rpi23-gen-image.sh
28 ENABLE_UBOOT=true ./rpi23-gen-image.sh
29 ENABLE_CONSOLE=false ENABLE_IPV6=false ./rpi23-gen-image.sh
29 ENABLE_CONSOLE=false ENABLE_IPV6=false ./rpi23-gen-image.sh
30 ENABLE_WM=xfce4 ENABLE_FBTURBO=true ENABLE_MINBASE=true ./rpi23-gen-image.sh
30 ENABLE_WM=xfce4 ENABLE_FBTURBO=true ENABLE_MINBASE=true ./rpi23-gen-image.sh
31 ENABLE_HARDNET=true ENABLE_IPTABLES=true /rpi23-gen-image.sh
31 ENABLE_HARDNET=true ENABLE_IPTABLES=true /rpi23-gen-image.sh
32 APT_SERVER=ftp.de.debian.org APT_PROXY="http://127.0.0.1:3142/" ./rpi23-gen-image.sh
32 APT_SERVER=ftp.de.debian.org APT_PROXY="http://127.0.0.1:3142/" ./rpi23-gen-image.sh
33 ENABLE_MINBASE=true ./rpi23-gen-image.sh
33 ENABLE_MINBASE=true ./rpi23-gen-image.sh
34 BUILD_KERNEL=true ENABLE_MINBASE=true ENABLE_IPV6=false ./rpi23-gen-image.sh
34 BUILD_KERNEL=true ENABLE_MINBASE=true ENABLE_IPV6=false ./rpi23-gen-image.sh
35 BUILD_KERNEL=true KERNELSRC_DIR=/tmp/linux ./rpi23-gen-image.sh
35 BUILD_KERNEL=true KERNELSRC_DIR=/tmp/linux ./rpi23-gen-image.sh
36 ENABLE_MINBASE=true ENABLE_REDUCE=true ENABLE_MINGPU=true BUILD_KERNEL=true ./rpi23-gen-image.sh
36 ENABLE_MINBASE=true ENABLE_REDUCE=true ENABLE_MINGPU=true BUILD_KERNEL=true ./rpi23-gen-image.sh
37 ENABLE_CRYPTFS=true CRYPTFS_PASSWORD=changeme EXPANDROOT=false ENABLE_MINBASE=true ENABLE_REDUCE=true ENABLE_MINGPU=true BUILD_KERNEL=true ./rpi23-gen-image.sh
37 ENABLE_CRYPTFS=true CRYPTFS_PASSWORD=changeme EXPANDROOT=false ENABLE_MINBASE=true ENABLE_REDUCE=true ENABLE_MINGPU=true BUILD_KERNEL=true ./rpi23-gen-image.sh
38 RELEASE=stretch BUILD_KERNEL=true ./rpi23-gen-image.sh
38 RELEASE=stretch BUILD_KERNEL=true ./rpi23-gen-image.sh
39 RPI_MODEL=3 ENABLE_WIRELESS=true ENABLE_MINBASE=true BUILD_KERNEL=true ./rpi23-gen-image.sh
39 RPI_MODEL=3 ENABLE_WIRELESS=true ENABLE_MINBASE=true BUILD_KERNEL=true ./rpi23-gen-image.sh
40 RELEASE=stretch RPI_MODEL=3 ENABLE_WIRELESS=true ENABLE_MINBASE=true BUILD_KERNEL=true ./rpi23-gen-image.sh
40 RELEASE=stretch RPI_MODEL=3 ENABLE_WIRELESS=true ENABLE_MINBASE=true BUILD_KERNEL=true ./rpi23-gen-image.sh
41 ```
41 ```
42
42
43 ## Configuration template files
43 ## Configuration template files
44 To avoid long lists of command-line parameters and to help to store the favourite parameter configurations the `rpi23-gen-image.sh` script supports so called configuration template files (`CONFIG_TEMPLATE`=template). These are simple text files located in the `./templates` directory that contain the list of configuration parameters that will be used. New configuration template files can be added to the `./templates` directory.
44 To avoid long lists of command-line parameters and to help to store the favourite parameter configurations the `rpi23-gen-image.sh` script supports so called configuration template files (`CONFIG_TEMPLATE`=template). These are simple text files located in the `./templates` directory that contain the list of configuration parameters that will be used. New configuration template files can be added to the `./templates` directory.
45
45
46 #####Command-line examples:
46 #####Command-line examples:
47 ```shell
47 ```shell
48 CONFIG_TEMPLATE=rpi3stretch ./rpi23-gen-image.sh
48 CONFIG_TEMPLATE=rpi3stretch ./rpi23-gen-image.sh
49 CONFIG_TEMPLATE=rpi2stretch ./rpi23-gen-image.sh
49 CONFIG_TEMPLATE=rpi2stretch ./rpi23-gen-image.sh
50 ```
50 ```
51
51
52 ## Supported parameters and settings
52 ## Supported parameters and settings
53 #### APT settings:
53 #### APT settings:
54 ##### `APT_SERVER`="ftp.debian.org"
54 ##### `APT_SERVER`="ftp.debian.org"
55 Set Debian packages server address. Choose a server from the list of Debian worldwide [mirror sites](https://www.debian.org/mirror/list). Using a nearby server will probably speed-up all required downloads within the bootstrapping process.
55 Set Debian packages server address. Choose a server from the list of Debian worldwide [mirror sites](https://www.debian.org/mirror/list). Using a nearby server will probably speed-up all required downloads within the bootstrapping process.
56
56
57 ##### `APT_PROXY`=""
57 ##### `APT_PROXY`=""
58 Set Proxy server address. Using a local Proxy-Cache like `apt-cacher-ng` will speed-up the bootstrapping process because all required Debian packages will only be downloaded from the Debian mirror site once.
58 Set Proxy server address. Using a local Proxy-Cache like `apt-cacher-ng` will speed-up the bootstrapping process because all required Debian packages will only be downloaded from the Debian mirror site once.
59
59
60 ##### `APT_INCLUDES`=""
60 ##### `APT_INCLUDES`=""
61 A comma separated list of additional packages to be installed during bootstrapping.
61 A comma separated list of additional packages to be installed during bootstrapping.
62
62
63 #### General system settings:
63 #### General system settings:
64 ##### `RPI_MODEL`=2
64 ##### `RPI_MODEL`=2
65 Specifiy the target Raspberry Pi hardware model. The script at this time supports the Raspberry Pi models `2` and `3`. `BUILD_KERNEL`=true will automatically be set if the Raspberry Pi model `3` is used.
65 Specifiy the target Raspberry Pi hardware model. The script at this time supports the Raspberry Pi models `2` and `3`. `BUILD_KERNEL`=true will automatically be set if the Raspberry Pi model `3` is used.
66
66
67 ##### `RELEASE`="jessie"
67 ##### `RELEASE`="jessie"
68 Set the desired Debian release name. The script at this time supports the bootstrapping of the Debian releases "jessie" and "stretch". `BUILD_KERNEL`=true will automatically be set if the Debian release `stretch` is used.
68 Set the desired Debian release name. The script at this time supports the bootstrapping of the Debian releases "jessie" and "stretch". `BUILD_KERNEL`=true will automatically be set if the Debian release `stretch` is used.
69
69
70 ##### `HOSTNAME`="rpi$RPI_MODEL-$RELEASE"
70 ##### `HOSTNAME`="rpi$RPI_MODEL-$RELEASE"
71 Set system host name. It's recommended that the host name is unique in the corresponding subnet.
71 Set system host name. It's recommended that the host name is unique in the corresponding subnet.
72
72
73 ##### `PASSWORD`="raspberry"
73 ##### `PASSWORD`="raspberry"
74 Set system `root` password. It's **STRONGLY** recommended that you choose a custom password.
74 Set system `root` password. It's **STRONGLY** recommended that you choose a custom password.
75
75
76 ##### `USER_PASSWORD`="raspberry"
76 ##### `USER_PASSWORD`="raspberry"
77 Set password for the created non-root user `USER_NAME`=pi. Ignored if `ENABLE_USER`=false. It's **STRONGLY** recommended that you choose a custom password.
77 Set password for the created non-root user `USER_NAME`=pi. Ignored if `ENABLE_USER`=false. It's **STRONGLY** recommended that you choose a custom password.
78
78
79 ##### `DEFLOCAL`="en_US.UTF-8"
79 ##### `DEFLOCAL`="en_US.UTF-8"
80 Set default system locale. This setting can also be changed inside the running OS using the `dpkg-reconfigure locales` command. Please note that on using this parameter the script will automatically install the required packages `locales`, `keyboard-configuration` and `console-setup`.
80 Set default system locale. This setting can also be changed inside the running OS using the `dpkg-reconfigure locales` command. Please note that on using this parameter the script will automatically install the required packages `locales`, `keyboard-configuration` and `console-setup`.
81
81
82 ##### `TIMEZONE`="Europe/Berlin"
82 ##### `TIMEZONE`="Europe/Berlin"
83 Set default system timezone. All available timezones can be found in the `/usr/share/zoneinfo/` directory. This setting can also be changed inside the running OS using the `dpkg-reconfigure tzdata` command.
83 Set default system timezone. All available timezones can be found in the `/usr/share/zoneinfo/` directory. This setting can also be changed inside the running OS using the `dpkg-reconfigure tzdata` command.
84
84
85 ##### `EXPANDROOT`=true
85 ##### `EXPANDROOT`=true
86 Expand the root partition and filesystem automatically on first boot.
86 Expand the root partition and filesystem automatically on first boot.
87
87
88 #### Keyboard settings:
88 #### Keyboard settings:
89 These options are used to configure keyboard layout in `/etc/default/keyboard` for console and Xorg. These settings can also be changed inside the running OS using the `dpkg-reconfigure keyboard-configuration` command.
89 These options are used to configure keyboard layout in `/etc/default/keyboard` for console and Xorg. These settings can also be changed inside the running OS using the `dpkg-reconfigure keyboard-configuration` command.
90
90
91 ##### `XKB_MODEL`=""
91 ##### `XKB_MODEL`=""
92 Set the name of the model of your keyboard type.
92 Set the name of the model of your keyboard type.
93
93
94 ##### `XKB_LAYOUT`=""
94 ##### `XKB_LAYOUT`=""
95 Set the supported keyboard layout(s).
95 Set the supported keyboard layout(s).
96
96
97 ##### `XKB_VARIANT`=""
97 ##### `XKB_VARIANT`=""
98 Set the supported variant(s) of the keyboard layout(s).
98 Set the supported variant(s) of the keyboard layout(s).
99
99
100 ##### `XKB_OPTIONS`=""
100 ##### `XKB_OPTIONS`=""
101 Set extra xkb configuration options.
101 Set extra xkb configuration options.
102
102
103 #### Networking settings (DHCP):
103 #### Networking settings (DHCP):
104 This parameter is used to set up networking auto configuration in `/etc/systemd/network/eth.network`. The default location of network configuration files in the Debian `stretch` release was changed to `/lib/systemd/network`.`
104 This parameter is used to set up networking auto configuration in `/etc/systemd/network/eth.network`. The default location of network configuration files in the Debian `stretch` release was changed to `/lib/systemd/network`.`
105
105
106 #####`ENABLE_DHCP`=true
106 #####`ENABLE_DHCP`=true
107 Set the system to use DHCP. This requires an DHCP server.
107 Set the system to use DHCP. This requires an DHCP server.
108
108
109 #### Networking settings (static):
109 #### Networking settings (static):
110 These parameters are used to set up a static networking configuration in `/etc/systemd/network/eth.network`. The following static networking parameters are only supported if `ENABLE_DHCP` was set to `false`. The default location of network configuration files in the Debian `stretch` release was changed to `/lib/systemd/network`.
110 These parameters are used to set up a static networking configuration in `/etc/systemd/network/eth.network`. The following static networking parameters are only supported if `ENABLE_DHCP` was set to `false`. The default location of network configuration files in the Debian `stretch` release was changed to `/lib/systemd/network`.
111
111
112 #####`NET_ADDRESS`=""
112 #####`NET_ADDRESS`=""
113 Set a static IPv4 or IPv6 address and its prefix, separated by "/", eg. "192.169.0.3/24".
113 Set a static IPv4 or IPv6 address and its prefix, separated by "/", eg. "192.169.0.3/24".
114
114
115 #####`NET_GATEWAY`=""
115 #####`NET_GATEWAY`=""
116 Set the IP address for the default gateway.
116 Set the IP address for the default gateway.
117
117
118 #####`NET_DNS_1`=""
118 #####`NET_DNS_1`=""
119 Set the IP address for the first DNS server.
119 Set the IP address for the first DNS server.
120
120
121 #####`NET_DNS_2`=""
121 #####`NET_DNS_2`=""
122 Set the IP address for the second DNS server.
122 Set the IP address for the second DNS server.
123
123
124 #####`NET_DNS_DOMAINS`=""
124 #####`NET_DNS_DOMAINS`=""
125 Set the default DNS search domains to use for non fully qualified host names.
125 Set the default DNS search domains to use for non fully qualified host names.
126
126
127 #####`NET_NTP_1`=""
127 #####`NET_NTP_1`=""
128 Set the IP address for the first NTP server.
128 Set the IP address for the first NTP server.
129
129
130 #####`NET_NTP_2`=""
130 #####`NET_NTP_2`=""
131 Set the IP address for the second NTP server.
131 Set the IP address for the second NTP server.
132
132
133 #### Basic system features:
133 #### Basic system features:
134 ##### `ENABLE_CONSOLE`=true
134 ##### `ENABLE_CONSOLE`=true
135 Enable serial console interface. Recommended if no monitor or keyboard is connected to the RPi2/3. In case of problems fe. if the network (auto) configuration failed - the serial console can be used to access the system.
135 Enable serial console interface. Recommended if no monitor or keyboard is connected to the RPi2/3. In case of problems fe. if the network (auto) configuration failed - the serial console can be used to access the system.
136
136
137 ##### `ENABLE_IPV6`=true
137 ##### `ENABLE_IPV6`=true
138 Enable IPv6 support. The network interface configuration is managed via systemd-networkd.
138 Enable IPv6 support. The network interface configuration is managed via systemd-networkd.
139
139
140 ##### `ENABLE_SSHD`=true
140 ##### `ENABLE_SSHD`=true
141 Install and enable OpenSSH service. The default configuration of the service doesn't allow `root` to login. Please use the user `pi` instead and `su -` or `sudo` to execute commands as root.
141 Install and enable OpenSSH service. The default configuration of the service doesn't allow `root` to login. Please use the user `pi` instead and `su -` or `sudo` to execute commands as root.
142
142
143 ##### `ENABLE_NONFREE`=false
143 ##### `ENABLE_NONFREE`=false
144 Allow the installation of non-free Debian packages that do not comply with the DFSG. This is required to install closed-source firmware binary blobs.
144 Allow the installation of non-free Debian packages that do not comply with the DFSG. This is required to install closed-source firmware binary blobs.
145
145
146 ##### `ENABLE_WIRELESS`=false
146 ##### `ENABLE_WIRELESS`=false
147 Download and install the [closed-source firmware binary blob](https://github.com/RPi-Distro/firmware-nonfree/tree/master/brcm80211/brcm) that is required to run the internal wireless interface of the Raspberry Pi model `3`. This parameter is ignored if the specified `RPI_MODEL` is not `3`.
147 Download and install the [closed-source firmware binary blob](https://github.com/RPi-Distro/firmware-nonfree/tree/master/brcm80211/brcm) that is required to run the internal wireless interface of the Raspberry Pi model `3`. This parameter is ignored if the specified `RPI_MODEL` is not `3`.
148
148
149 ##### `ENABLE_RSYSLOG`=true
149 ##### `ENABLE_RSYSLOG`=true
150 If set to false, disable and uninstall rsyslog (so logs will be available only
150 If set to false, disable and uninstall rsyslog (so logs will be available only
151 in journal files)
151 in journal files)
152
152
153 ##### `ENABLE_SOUND`=true
153 ##### `ENABLE_SOUND`=true
154 Enable sound hardware and install Advanced Linux Sound Architecture.
154 Enable sound hardware and install Advanced Linux Sound Architecture.
155
155
156 ##### `ENABLE_HWRANDOM`=true
156 ##### `ENABLE_HWRANDOM`=true
157 Enable Hardware Random Number Generator. Strong random numbers are important for most network based communications that use encryption. It's recommended to be enabled.
157 Enable Hardware Random Number Generator. Strong random numbers are important for most network based communications that use encryption. It's recommended to be enabled.
158
158
159 ##### `ENABLE_MINGPU`=false
159 ##### `ENABLE_MINGPU`=false
160 Minimize the amount of shared memory reserved for the GPU. It doesn't seem to be possible to fully disable the GPU.
160 Minimize the amount of shared memory reserved for the GPU. It doesn't seem to be possible to fully disable the GPU.
161
161
162 ##### `ENABLE_DBUS`=true
162 ##### `ENABLE_DBUS`=true
163 Install and enable D-Bus message bus. Please note that systemd should work without D-bus but it's recommended to be enabled.
163 Install and enable D-Bus message bus. Please note that systemd should work without D-bus but it's recommended to be enabled.
164
164
165 ##### `ENABLE_XORG`=false
165 ##### `ENABLE_XORG`=false
166 Install Xorg open-source X Window System.
166 Install Xorg open-source X Window System.
167
167
168 ##### `ENABLE_WM`=""
168 ##### `ENABLE_WM`=""
169 Install a user defined window manager for the X Window System. To make sure all X related package dependencies are getting installed `ENABLE_XORG` will automatically get enabled if `ENABLE_WM` is used. The `rpi23-gen-image.sh` script has been tested with the following list of window managers: `blackbox`, `openbox`, `fluxbox`, `jwm`, `dwm`, `xfce4`, `awesome`.
169 Install a user defined window manager for the X Window System. To make sure all X related package dependencies are getting installed `ENABLE_XORG` will automatically get enabled if `ENABLE_WM` is used. The `rpi23-gen-image.sh` script has been tested with the following list of window managers: `blackbox`, `openbox`, `fluxbox`, `jwm`, `dwm`, `xfce4`, `awesome`.
170
170
171 #### Advanced system features:
171 #### Advanced system features:
172 ##### `ENABLE_MINBASE`=false
172 ##### `ENABLE_MINBASE`=false
173 Use debootstrap script variant `minbase` which only includes essential packages and apt. This will reduce the disk usage by about 65 MB.
173 Use debootstrap script variant `minbase` which only includes essential packages and apt. This will reduce the disk usage by about 65 MB.
174
174
175 ##### `ENABLE_REDUCE`=false
175 ##### `ENABLE_REDUCE`=false
176 Reduce the disk space usage by deleting packages and files. See `REDUCE_*` parameters for detailed information.
176 Reduce the disk space usage by deleting packages and files. See `REDUCE_*` parameters for detailed information.
177
177
178 ##### `ENABLE_UBOOT`=false
178 ##### `ENABLE_UBOOT`=false
179 Replace the default RPi2/3 second stage bootloader (bootcode.bin) with [U-Boot bootloader](http://git.denx.de/?p=u-boot.git;a=summary). U-Boot can boot images via the network using the BOOTP/TFTP protocol.
179 Replace the default RPi2/3 second stage bootloader (bootcode.bin) with [U-Boot bootloader](http://git.denx.de/?p=u-boot.git;a=summary). U-Boot can boot images via the network using the BOOTP/TFTP protocol.
180
180
181 ##### `ENABLE_FBTURBO`=false
181 ##### `ENABLE_FBTURBO`=false
182 Install and enable the [hardware accelerated Xorg video driver](https://github.com/ssvb/xf86-video-fbturbo) `fbturbo`. Please note that this driver is currently limited to hardware accelerated window moving and scrolling.
182 Install and enable the [hardware accelerated Xorg video driver](https://github.com/ssvb/xf86-video-fbturbo) `fbturbo`. Please note that this driver is currently limited to hardware accelerated window moving and scrolling.
183
183
184 ##### `ENABLE_IPTABLES`=false
184 ##### `ENABLE_IPTABLES`=false
185 Enable iptables IPv4/IPv6 firewall. Simplified ruleset: Allow all outgoing connections. Block all incoming connections except to OpenSSH service.
185 Enable iptables IPv4/IPv6 firewall. Simplified ruleset: Allow all outgoing connections. Block all incoming connections except to OpenSSH service.
186
186
187 ##### `ENABLE_USER`=true
187 ##### `ENABLE_USER`=true
188 Create non-root user with password `USER_PASSWORD`=raspberry. Unless overridden with `USER_NAME`=user, username will be `pi`.
188 Create non-root user with password `USER_PASSWORD`=raspberry. Unless overridden with `USER_NAME`=user, username will be `pi`.
189
189
190 ##### `USER_NAME`=pi
190 ##### `USER_NAME`=pi
191 Non-root user to create. Ignored if `ENABLE_USER`=false
191 Non-root user to create. Ignored if `ENABLE_USER`=false
192
192
193 ##### `ENABLE_ROOT`=false
193 ##### `ENABLE_ROOT`=false
194 Set root user password so root login will be enabled
194 Set root user password so root login will be enabled
195
195
196 ##### `ENABLE_ROOT_SSH`=true
197 Enable password root login via SSH. May be a security risk with default
198 password, use only in trusted environments.
199
200 ##### `ENABLE_HARDNET`=false
196 ##### `ENABLE_HARDNET`=false
201 Enable IPv4/IPv6 network stack hardening settings.
197 Enable IPv4/IPv6 network stack hardening settings.
202
198
203 ##### `ENABLE_SPLITFS`=false
199 ##### `ENABLE_SPLITFS`=false
204 Enable having root partition on an USB drive by creating two image files: one for the `/boot/firmware` mount point, and another for `/`.
200 Enable having root partition on an USB drive by creating two image files: one for the `/boot/firmware` mount point, and another for `/`.
205
201
206 ##### `CHROOT_SCRIPTS`=""
202 ##### `CHROOT_SCRIPTS`=""
207 Path to a directory with scripts that should be run in the chroot before the image is finally built. Every executable file in this directory is run in lexicographical order.
203 Path to a directory with scripts that should be run in the chroot before the image is finally built. Every executable file in this directory is run in lexicographical order.
208
204
209 ##### `ENABLE_INITRAMFS`=false
205 ##### `ENABLE_INITRAMFS`=false
210 Create an initramfs that that will be loaded during the Linux startup process. `ENABLE_INITRAMFS` will automatically get enabled if `ENABLE_CRYPTFS`=true. This parameter will be ignored if `BUILD_KERNEL`=false.
206 Create an initramfs that that will be loaded during the Linux startup process. `ENABLE_INITRAMFS` will automatically get enabled if `ENABLE_CRYPTFS`=true. This parameter will be ignored if `BUILD_KERNEL`=false.
211
207
212 ##### `ENABLE_IFNAMES`=true
208 ##### `ENABLE_IFNAMES`=true
213 Enable automatic assignment of predictable, stable network interface names for all local Ethernet, WLAN interfaces. This might create complex and long interface names. This parameter is only supported if the Debian release `stretch` is used.
209 Enable automatic assignment of predictable, stable network interface names for all local Ethernet, WLAN interfaces. This might create complex and long interface names. This parameter is only supported if the Debian release `stretch` is used.
214
210
211 #### SSH settings
212 ##### `SSH_ENABLE_ROOT`=false
213 Enable password root login via SSH. This may be a security risk with default password, use only in trusted environments. `ENABLE_ROOT` must be set to `true`.
214
215 ##### `SSH_DISABLE_PASSWORD_AUTH`=false
216 Disable password based SSH authentication. Only public key based SSH (v2) authentication will be supported.
217
218 ##### `SSH_LIMIT_USERS`=false
219 Limit the users that are allowed to login via SSH. Only allow user `USER_NAME`=pi and root if `SSH_ENABLE_ROOT`=true to login.
220
221 ##### `SSH_ROOT_AUTHORIZED_KEYS`=""
222 Add specified SSH `authorized_keys2` file that contains keys for public key based SSH (v2) authentication of user `root`. SSH protocol version 1 is not supported. `ENABLE_ROOT` **and** `SSH_ENABLE_ROOT` must be set to `true`.
223
224 ##### `SSH_ROOT_PUB_KEY`=""
225 Add specified SSH (v2) public key file to `authorized_keys2` file to enable public key based SSH (v2) authentication of user `root`. SSH protocol version 1 is not supported. `ENABLE_ROOT` **and** `SSH_ENABLE_ROOT` must be set to `true`.
226
227 ##### `SSH_USER_AUTHORIZED_KEYS`=""
228 Add specified SSH `authorized_keys2` file that contains keys for public key based SSH (v2) authentication of user `USER_NAME`=pi. SSH protocol version 1 is not supported.
229
230 ##### `SSH_USER_PUB_KEY`=""
231 Add specified SSH (v2) public key file to `authorized_keys2` file to enable public key based SSH (v2) authentication of user `USER_NAME`=pi. SSH protocol version 1 is not supported.
232
215 #### Kernel compilation:
233 #### Kernel compilation:
216 ##### `BUILD_KERNEL`=false
234 ##### `BUILD_KERNEL`=false
217 Build and install the latest RPi2/3 Linux kernel. Currently only the default RPi2/3 kernel configuration is used. `BUILD_KERNEL`=true will automatically be set if the Raspberry Pi model `3` is used.
235 Build and install the latest RPi2/3 Linux kernel. Currently only the default RPi2/3 kernel configuration is used. `BUILD_KERNEL`=true will automatically be set if the Raspberry Pi model `3` is used.
218
236
219 ##### `KERNEL_REDUCE`=false
237 ##### `KERNEL_REDUCE`=false
220 Reduce the size of the generated kernel by removing unwanted device, network and filesystem drivers (experimental).
238 Reduce the size of the generated kernel by removing unwanted device, network and filesystem drivers (experimental).
221
239
222 ##### `KERNEL_THREADS`=1
240 ##### `KERNEL_THREADS`=1
223 Number of parallel kernel building threads. If the parameter is left untouched the script will automatically determine the number of CPU cores to set the number of parallel threads to speed the kernel compilation.
241 Number of parallel kernel building threads. If the parameter is left untouched the script will automatically determine the number of CPU cores to set the number of parallel threads to speed the kernel compilation.
224
242
225 ##### `KERNEL_HEADERS`=true
243 ##### `KERNEL_HEADERS`=true
226 Install kernel headers with built kernel.
244 Install kernel headers with built kernel.
227
245
228 ##### `KERNEL_MENUCONFIG`=false
246 ##### `KERNEL_MENUCONFIG`=false
229 Start `make menuconfig` interactive menu-driven kernel configuration. The script will continue after `make menuconfig` was terminated.
247 Start `make menuconfig` interactive menu-driven kernel configuration. The script will continue after `make menuconfig` was terminated.
230
248
231 ##### `KERNEL_REMOVESRC`=true
249 ##### `KERNEL_REMOVESRC`=true
232 Remove all kernel sources from the generated OS image after it was built and installed.
250 Remove all kernel sources from the generated OS image after it was built and installed.
233
251
234 ##### `KERNELSRC_DIR`=""
252 ##### `KERNELSRC_DIR`=""
235 Path to a directory of [RaspberryPi Linux kernel sources](https://github.com/raspberrypi/linux) that will be copied, configured, build and installed inside the chroot.
253 Path to a directory of [RaspberryPi Linux kernel sources](https://github.com/raspberrypi/linux) that will be copied, configured, build and installed inside the chroot.
236
254
237 ##### `KERNELSRC_CLEAN`=false
255 ##### `KERNELSRC_CLEAN`=false
238 Clean the existing kernel sources directory `KERNELSRC_DIR` (using `make mrproper`) after it was copied to the chroot and before the compilation of the kernel has started. This parameter will be ignored if no `KERNELSRC_DIR` was specified or if `KERNELSRC_PREBUILT`=true.
256 Clean the existing kernel sources directory `KERNELSRC_DIR` (using `make mrproper`) after it was copied to the chroot and before the compilation of the kernel has started. This parameter will be ignored if no `KERNELSRC_DIR` was specified or if `KERNELSRC_PREBUILT`=true.
239
257
240 ##### `KERNELSRC_CONFIG`=true
258 ##### `KERNELSRC_CONFIG`=true
241 Run `make bcm2709_defconfig` (and optional `make menuconfig`) to configure the kernel sources before building. This parameter is automatically set to `true` if no existing kernel sources directory was specified using `KERNELSRC_DIR`. This parameter is ignored if `KERNELSRC_PREBUILT`=true.
259 Run `make bcm2709_defconfig` (and optional `make menuconfig`) to configure the kernel sources before building. This parameter is automatically set to `true` if no existing kernel sources directory was specified using `KERNELSRC_DIR`. This parameter is ignored if `KERNELSRC_PREBUILT`=true.
242
260
243 ##### `KERNELSRC_USRCONFIG`=""
261 ##### `KERNELSRC_USRCONFIG`=""
244 Copy own config file to kernel `.config`. If `KERNEL_MENUCONFIG`=true then running after copy.
262 Copy own config file to kernel `.config`. If `KERNEL_MENUCONFIG`=true then running after copy.
245
263
246 ##### `KERNELSRC_PREBUILT`=false
264 ##### `KERNELSRC_PREBUILT`=false
247 With this parameter set to true the script expects the existing kernel sources directory to be already successfully cross-compiled. The parameters `KERNELSRC_CLEAN`, `KERNELSRC_CONFIG`, `KERNELSRC_USRCONFIG` and `KERNEL_MENUCONFIG` are ignored and no kernel compilation tasks are performed.
265 With this parameter set to true the script expects the existing kernel sources directory to be already successfully cross-compiled. The parameters `KERNELSRC_CLEAN`, `KERNELSRC_CONFIG`, `KERNELSRC_USRCONFIG` and `KERNEL_MENUCONFIG` are ignored and no kernel compilation tasks are performed.
248
266
249 ##### `RPI_FIRMWARE_DIR`=""
267 ##### `RPI_FIRMWARE_DIR`=""
250 The directory containing a local copy of the firmware from the [RaspberryPi firmware project](https://github.com/raspberrypi/firmware). Default is to download the latest firmware directly from the project.
268 The directory containing a local copy of the firmware from the [RaspberryPi firmware project](https://github.com/raspberrypi/firmware). Default is to download the latest firmware directly from the project.
251
269
252 #### Reduce disk usage:
270 #### Reduce disk usage:
253 The following list of parameters is ignored if `ENABLE_REDUCE`=false.
271 The following list of parameters is ignored if `ENABLE_REDUCE`=false.
254
272
255 ##### `REDUCE_APT`=true
273 ##### `REDUCE_APT`=true
256 Configure APT to use compressed package repository lists and no package caching files.
274 Configure APT to use compressed package repository lists and no package caching files.
257
275
258 ##### `REDUCE_DOC`=true
276 ##### `REDUCE_DOC`=true
259 Remove all doc files (harsh). Configure APT to not include doc files on future `apt-get` package installations.
277 Remove all doc files (harsh). Configure APT to not include doc files on future `apt-get` package installations.
260
278
261 ##### `REDUCE_MAN`=true
279 ##### `REDUCE_MAN`=true
262 Remove all man pages and info files (harsh). Configure APT to not include man pages on future `apt-get` package installations.
280 Remove all man pages and info files (harsh). Configure APT to not include man pages on future `apt-get` package installations.
263
281
264 ##### `REDUCE_VIM`=false
282 ##### `REDUCE_VIM`=false
265 Replace `vim-tiny` package by `levee` a tiny vim clone.
283 Replace `vim-tiny` package by `levee` a tiny vim clone.
266
284
267 ##### `REDUCE_BASH`=false
285 ##### `REDUCE_BASH`=false
268 Remove `bash` package and switch to `dash` shell (experimental).
286 Remove `bash` package and switch to `dash` shell (experimental).
269
287
270 ##### `REDUCE_HWDB`=true
288 ##### `REDUCE_HWDB`=true
271 Remove PCI related hwdb files (experimental).
289 Remove PCI related hwdb files (experimental).
272
290
273 ##### `REDUCE_SSHD`=true
291 ##### `REDUCE_SSHD`=true
274 Replace `openssh-server` with `dropbear`.
292 Replace `openssh-server` with `dropbear`.
275
293
276 ##### `REDUCE_LOCALE`=true
294 ##### `REDUCE_LOCALE`=true
277 Remove all `locale` translation files.
295 Remove all `locale` translation files.
278
296
279 #### Encrypted root partition:
297 #### Encrypted root partition:
280
298
281 ##### `ENABLE_CRYPTFS`=false
299 ##### `ENABLE_CRYPTFS`=false
282 Enable full system encryption with dm-crypt. Setup a fully LUKS encrypted root partition (aes-xts-plain64:sha512) and generate required initramfs. The /boot directory will not be encrypted. This parameter will be ignored if `BUILD_KERNEL`=false. `ENABLE_CRYPTFS` is experimental. SSH-to-initramfs is currently not supported but will be soon - feel free to help.
300 Enable full system encryption with dm-crypt. Setup a fully LUKS encrypted root partition (aes-xts-plain64:sha512) and generate required initramfs. The /boot directory will not be encrypted. This parameter will be ignored if `BUILD_KERNEL`=false. `ENABLE_CRYPTFS` is experimental. SSH-to-initramfs is currently not supported but will be soon - feel free to help.
283
301
284 ##### `CRYPTFS_PASSWORD`=""
302 ##### `CRYPTFS_PASSWORD`=""
285 Set password of the encrypted root partition. This parameter is mandatory if `ENABLE_CRYPTFS`=true.
303 Set password of the encrypted root partition. This parameter is mandatory if `ENABLE_CRYPTFS`=true.
286
304
287 ##### `CRYPTFS_MAPPING`="secure"
305 ##### `CRYPTFS_MAPPING`="secure"
288 Set name of dm-crypt managed device-mapper mapping.
306 Set name of dm-crypt managed device-mapper mapping.
289
307
290 ##### `CRYPTFS_CIPHER`="aes-xts-plain64:sha512"
308 ##### `CRYPTFS_CIPHER`="aes-xts-plain64:sha512"
291 Set cipher specification string. `aes-xts*` ciphers are strongly recommended.
309 Set cipher specification string. `aes-xts*` ciphers are strongly recommended.
292
310
293 ##### `CRYPTFS_XTSKEYSIZE`=512
311 ##### `CRYPTFS_XTSKEYSIZE`=512
294 Sets key size in bits. The argument has to be a multiple of 8.
312 Sets key size in bits. The argument has to be a multiple of 8.
295
313
296 ## Understanding the script
314 ## Understanding the script
297 The functions of this script that are required for the different stages of the bootstrapping are split up into single files located inside the `bootstrap.d` directory. During the bootstrapping every script in this directory gets executed in lexicographical order:
315 The functions of this script that are required for the different stages of the bootstrapping are split up into single files located inside the `bootstrap.d` directory. During the bootstrapping every script in this directory gets executed in lexicographical order:
298
316
299 | Script | Description |
317 | Script | Description |
300 | --- | --- |
318 | --- | --- |
301 | `10-bootstrap.sh` | Debootstrap basic system |
319 | `10-bootstrap.sh` | Debootstrap basic system |
302 | `11-apt.sh` | Setup APT repositories |
320 | `11-apt.sh` | Setup APT repositories |
303 | `12-locale.sh` | Setup Locales and keyboard settings |
321 | `12-locale.sh` | Setup Locales and keyboard settings |
304 | `13-kernel.sh` | Build and install RPi2/3 Kernel |
322 | `13-kernel.sh` | Build and install RPi2/3 Kernel |
305 | `20-networking.sh` | Setup Networking |
323 | `20-networking.sh` | Setup Networking |
306 | `21-firewall.sh` | Setup Firewall |
324 | `21-firewall.sh` | Setup Firewall |
307 | `30-security.sh` | Setup Users and Security settings |
325 | `30-security.sh` | Setup Users and Security settings |
308 | `31-logging.sh` | Setup Logging |
326 | `31-logging.sh` | Setup Logging |
327 | `32-sshd.sh` | Setup SSH and public keys |
309 | `41-uboot.sh` | Build and Setup U-Boot |
328 | `41-uboot.sh` | Build and Setup U-Boot |
310 | `42-fbturbo.sh` | Build and Setup fbturbo Xorg driver |
329 | `42-fbturbo.sh` | Build and Setup fbturbo Xorg driver |
311 | `50-firstboot.sh` | First boot actions |
330 | `50-firstboot.sh` | First boot actions |
312 | `99-reduce.sh` | Reduce the disk space usage |
331 | `99-reduce.sh` | Reduce the disk space usage |
313
332
314 All the required configuration files that will be copied to the generated OS image are located inside the `files` directory. It is not recommended to modify these configuration files manually.
333 All the required configuration files that will be copied to the generated OS image are located inside the `files` directory. It is not recommended to modify these configuration files manually.
315
334
316 | Directory | Description |
335 | Directory | Description |
317 | --- | --- |
336 | --- | --- |
318 | `apt` | APT management configuration files |
337 | `apt` | APT management configuration files |
319 | `boot` | Boot and RPi2/3 configuration files |
338 | `boot` | Boot and RPi2/3 configuration files |
320 | `dpkg` | Package Manager configuration |
339 | `dpkg` | Package Manager configuration |
321 | `etc` | Configuration files and rc scripts |
340 | `etc` | Configuration files and rc scripts |
322 | `firstboot` | Scripts that get executed on first boot |
341 | `firstboot` | Scripts that get executed on first boot |
323 | `initramfs` | Initramfs scripts |
342 | `initramfs` | Initramfs scripts |
324 | `iptables` | Firewall configuration files |
343 | `iptables` | Firewall configuration files |
325 | `locales` | Locales configuration |
344 | `locales` | Locales configuration |
326 | `modules` | Kernel Modules configuration |
345 | `modules` | Kernel Modules configuration |
327 | `mount` | Fstab configuration |
346 | `mount` | Fstab configuration |
328 | `network` | Networking configuration files |
347 | `network` | Networking configuration files |
329 | `sysctl.d` | Swapping and Network Hardening configuration |
348 | `sysctl.d` | Swapping and Network Hardening configuration |
330 | `xorg` | fbturbo Xorg driver configuration |
349 | `xorg` | fbturbo Xorg driver configuration |
331
350
332 ## Custom packages and scripts
351 ## Custom packages and scripts
333 Debian custom packages, i.e. those not in the debian repositories, can be installed by placing them in the `packages` directory. They are installed immediately after packages from the repositories are installed. Any dependencies listed in the custom packages will be downloaded automatically from the repositories. Do not list these custom packages in `APT_INCLUDES`.
352 Debian custom packages, i.e. those not in the debian repositories, can be installed by placing them in the `packages` directory. They are installed immediately after packages from the repositories are installed. Any dependencies listed in the custom packages will be downloaded automatically from the repositories. Do not list these custom packages in `APT_INCLUDES`.
334
353
335 Scripts in the custom.d directory will be executed after all other installation is complete but before the image is created.
354 Scripts in the custom.d directory will be executed after all other installation is complete but before the image is created.
336
355
337 ## Logging of the bootstrapping process
356 ## Logging of the bootstrapping process
338 All information related to the bootstrapping process and the commands executed by the `rpi23-gen-image.sh` script can easily be saved into a logfile. The common shell command `script` can be used for this purpose:
357 All information related to the bootstrapping process and the commands executed by the `rpi23-gen-image.sh` script can easily be saved into a logfile. The common shell command `script` can be used for this purpose:
339
358
340 ```shell
359 ```shell
341 script -c 'APT_SERVER=ftp.de.debian.org ./rpi23-gen-image.sh' ./build.log
360 script -c 'APT_SERVER=ftp.de.debian.org ./rpi23-gen-image.sh' ./build.log
342 ```
361 ```
343
362
344 ## Flashing the image file
363 ## Flashing the image file
345 After the image file was successfully created by the `rpi23-gen-image.sh` script it can be copied to the microSD card that will be used by the RPi2/3 computer. This can be performed by using the tools `bmaptool` or `dd`. Using `bmaptool` will probably speed-up the copy process because `bmaptool` copies more wisely than `dd`.
364 After the image file was successfully created by the `rpi23-gen-image.sh` script it can be copied to the microSD card that will be used by the RPi2/3 computer. This can be performed by using the tools `bmaptool` or `dd`. Using `bmaptool` will probably speed-up the copy process because `bmaptool` copies more wisely than `dd`.
346
365
347 #####Flashing examples:
366 #####Flashing examples:
348 ```shell
367 ```shell
349 bmaptool copy ./images/jessie/2015-12-13-debian-jessie.img /dev/mmcblk0
368 bmaptool copy ./images/jessie/2015-12-13-debian-jessie.img /dev/mmcblk0
350 dd bs=4M if=./images/jessie/2015-12-13-debian-jessie.img of=/dev/mmcblk0
369 dd bs=4M if=./images/jessie/2015-12-13-debian-jessie.img of=/dev/mmcblk0
351 ```
370 ```
352 If you have set `ENABLE_SPLITFS`, copy the `-frmw` image on the microSD card, then the `-root` one on the USB drive:
371 If you have set `ENABLE_SPLITFS`, copy the `-frmw` image on the microSD card, then the `-root` one on the USB drive:
353 ```shell
372 ```shell
354 bmaptool copy ./images/jessie/2015-12-13-debian-jessie-frmw.img /dev/mmcblk0
373 bmaptool copy ./images/jessie/2015-12-13-debian-jessie-frmw.img /dev/mmcblk0
355 bmaptool copy ./images/jessie/2015-12-13-debian-jessie-root.img /dev/sdc
374 bmaptool copy ./images/jessie/2015-12-13-debian-jessie-root.img /dev/sdc
356 ```
375 ```
357
376
358 ## External links and references
377 ## External links and references
359 * [Debian worldwide mirror sites](https://www.debian.org/mirror/list)
378 * [Debian worldwide mirror sites](https://www.debian.org/mirror/list)
360 * [Debian Raspberry Pi 2 Wiki](https://wiki.debian.org/RaspberryPi2)
379 * [Debian Raspberry Pi 2 Wiki](https://wiki.debian.org/RaspberryPi2)
361 * [Debian CrossToolchains Wiki](https://wiki.debian.org/CrossToolchains)
380 * [Debian CrossToolchains Wiki](https://wiki.debian.org/CrossToolchains)
362 * [Official Raspberry Pi Firmware on github](https://github.com/raspberrypi/firmware)
381 * [Official Raspberry Pi Firmware on github](https://github.com/raspberrypi/firmware)
363 * [Official Raspberry Pi Kernel on github](https://github.com/raspberrypi/linux)
382 * [Official Raspberry Pi Kernel on github](https://github.com/raspberrypi/linux)
364 * [U-BOOT git repository](http://git.denx.de/?p=u-boot.git;a=summary)
383 * [U-BOOT git repository](http://git.denx.de/?p=u-boot.git;a=summary)
365 * [Xorg DDX driver fbturbo](https://github.com/ssvb/xf86-video-fbturbo)
384 * [Xorg DDX driver fbturbo](https://github.com/ssvb/xf86-video-fbturbo)
366 * [RPi3 Wireless interface firmware](https://github.com/RPi-Distro/firmware-nonfree/tree/master/brcm80211/brcm)
385 * [RPi3 Wireless interface firmware](https://github.com/RPi-Distro/firmware-nonfree/tree/master/brcm80211/brcm)
367 * [Collabora RPi2 Kernel precompiled](https://repositories.collabora.co.uk/debian/)
386 * [Collabora RPi2 Kernel precompiled](https://repositories.collabora.co.uk/debian/)
@@ -1,320 +1,320
1 #
1 #
2 # Build and Setup RPi2/3 Kernel
2 # Build and Setup RPi2/3 Kernel
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Fetch and build latest raspberry kernel
8 # Fetch and build latest raspberry kernel
9 if [ "$BUILD_KERNEL" = true ] ; then
9 if [ "$BUILD_KERNEL" = true ] ; then
10 # Setup source directory
10 # Setup source directory
11 mkdir -p "${R}/usr/src"
11 mkdir -p "${R}/usr/src"
12
12
13 # Copy existing kernel sources into chroot directory
13 # Copy existing kernel sources into chroot directory
14 if [ -n "$KERNELSRC_DIR" ] && [ -d "$KERNELSRC_DIR" ] ; then
14 if [ -n "$KERNELSRC_DIR" ] && [ -d "$KERNELSRC_DIR" ] ; then
15 # Copy kernel sources
15 # Copy kernel sources
16 cp -r "${KERNELSRC_DIR}" "${R}/usr/src"
16 cp -r "${KERNELSRC_DIR}" "${R}/usr/src"
17
17
18 # Clean the kernel sources
18 # Clean the kernel sources
19 if [ "$KERNELSRC_CLEAN" = true ] && [ "$KERNELSRC_PREBUILT" = false ] ; then
19 if [ "$KERNELSRC_CLEAN" = true ] && [ "$KERNELSRC_PREBUILT" = false ] ; then
20 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
20 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
21 fi
21 fi
22 else # KERNELSRC_DIR=""
22 else # KERNELSRC_DIR=""
23 # Fetch current raspberrypi kernel sources
23 # Fetch current raspberrypi kernel sources
24 git -C "${R}/usr/src" clone --depth=1 "${KERNEL_URL}"
24 git -C "${R}/usr/src" clone --depth=1 "${KERNEL_URL}"
25 fi
25 fi
26
26
27 # Calculate optimal number of kernel building threads
27 # Calculate optimal number of kernel building threads
28 if [ "$KERNEL_THREADS" = "1" ] && [ -r /proc/cpuinfo ] ; then
28 if [ "$KERNEL_THREADS" = "1" ] && [ -r /proc/cpuinfo ] ; then
29 KERNEL_THREADS=$(grep -c processor /proc/cpuinfo)
29 KERNEL_THREADS=$(grep -c processor /proc/cpuinfo)
30 fi
30 fi
31
31
32 # Configure and build kernel
32 # Configure and build kernel
33 if [ "$KERNELSRC_PREBUILT" = false ] ; then
33 if [ "$KERNELSRC_PREBUILT" = false ] ; then
34 # Remove device, network and filesystem drivers from kernel configuration
34 # Remove device, network and filesystem drivers from kernel configuration
35 if [ "$KERNEL_REDUCE" = true ] ; then
35 if [ "$KERNEL_REDUCE" = true ] ; then
36 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
36 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
37 sed -i\
37 sed -i\
38 -e "s/\(^CONFIG_SND.*\=\).*/\1n/"\
38 -e "s/\(^CONFIG_SND.*\=\).*/\1n/"\
39 -e "s/\(^CONFIG_SOUND.*\=\).*/\1n/"\
39 -e "s/\(^CONFIG_SOUND.*\=\).*/\1n/"\
40 -e "s/\(^CONFIG_AC97.*\=\).*/\1n/"\
40 -e "s/\(^CONFIG_AC97.*\=\).*/\1n/"\
41 -e "s/\(^CONFIG_VIDEO_.*\=\).*/\1n/"\
41 -e "s/\(^CONFIG_VIDEO_.*\=\).*/\1n/"\
42 -e "s/\(^CONFIG_MEDIA_TUNER.*\=\).*/\1n/"\
42 -e "s/\(^CONFIG_MEDIA_TUNER.*\=\).*/\1n/"\
43 -e "s/\(^CONFIG_DVB.*\=\)[ym]/\1n/"\
43 -e "s/\(^CONFIG_DVB.*\=\)[ym]/\1n/"\
44 -e "s/\(^CONFIG_REISERFS.*\=\).*/\1n/"\
44 -e "s/\(^CONFIG_REISERFS.*\=\).*/\1n/"\
45 -e "s/\(^CONFIG_JFS.*\=\).*/\1n/"\
45 -e "s/\(^CONFIG_JFS.*\=\).*/\1n/"\
46 -e "s/\(^CONFIG_XFS.*\=\).*/\1n/"\
46 -e "s/\(^CONFIG_XFS.*\=\).*/\1n/"\
47 -e "s/\(^CONFIG_GFS2.*\=\).*/\1n/"\
47 -e "s/\(^CONFIG_GFS2.*\=\).*/\1n/"\
48 -e "s/\(^CONFIG_OCFS2.*\=\).*/\1n/"\
48 -e "s/\(^CONFIG_OCFS2.*\=\).*/\1n/"\
49 -e "s/\(^CONFIG_BTRFS.*\=\).*/\1n/"\
49 -e "s/\(^CONFIG_BTRFS.*\=\).*/\1n/"\
50 -e "s/\(^CONFIG_HFS.*\=\).*/\1n/"\
50 -e "s/\(^CONFIG_HFS.*\=\).*/\1n/"\
51 -e "s/\(^CONFIG_JFFS2.*\=\)[ym]/\1n/"\
51 -e "s/\(^CONFIG_JFFS2.*\=\)[ym]/\1n/"\
52 -e "s/\(^CONFIG_UBIFS.*\=\).*/\1n/"\
52 -e "s/\(^CONFIG_UBIFS.*\=\).*/\1n/"\
53 -e "s/\(^CONFIG_SQUASHFS.*\=\)[ym]/\1n/"\
53 -e "s/\(^CONFIG_SQUASHFS.*\=\)[ym]/\1n/"\
54 -e "s/\(^CONFIG_W1.*\=\)[ym]/\1n/"\
54 -e "s/\(^CONFIG_W1.*\=\)[ym]/\1n/"\
55 -e "s/\(^CONFIG_HAMRADIO.*\=\).*/\1n/"\
55 -e "s/\(^CONFIG_HAMRADIO.*\=\).*/\1n/"\
56 -e "s/\(^CONFIG_CAN.*\=\).*/\1n/"\
56 -e "s/\(^CONFIG_CAN.*\=\).*/\1n/"\
57 -e "s/\(^CONFIG_IRDA.*\=\).*/\1n/"\
57 -e "s/\(^CONFIG_IRDA.*\=\).*/\1n/"\
58 -e "s/\(^CONFIG_BT_.*\=\).*/\1n/"\
58 -e "s/\(^CONFIG_BT_.*\=\).*/\1n/"\
59 -e "s/\(^CONFIG_WIMAX.*\=\)[ym]/\1n/"\
59 -e "s/\(^CONFIG_WIMAX.*\=\)[ym]/\1n/"\
60 -e "s/\(^CONFIG_6LOWPAN.*\=\).*/\1n/"\
60 -e "s/\(^CONFIG_6LOWPAN.*\=\).*/\1n/"\
61 -e "s/\(^CONFIG_IEEE802154.*\=\).*/\1n/"\
61 -e "s/\(^CONFIG_IEEE802154.*\=\).*/\1n/"\
62 -e "s/\(^CONFIG_NFC.*\=\).*/\1n/"\
62 -e "s/\(^CONFIG_NFC.*\=\).*/\1n/"\
63 -e "s/\(^CONFIG_FB_TFT=.*\=\).*/\1n/"\
63 -e "s/\(^CONFIG_FB_TFT=.*\=\).*/\1n/"\
64 -e "s/\(^CONFIG_TOUCHSCREEN.*\=\).*/\1n/"\
64 -e "s/\(^CONFIG_TOUCHSCREEN.*\=\).*/\1n/"\
65 -e "s/\(^CONFIG_USB_GSPCA_.*\=\).*/\1n/"\
65 -e "s/\(^CONFIG_USB_GSPCA_.*\=\).*/\1n/"\
66 -e "s/\(^CONFIG_DRM.*\=\).*/\1n/"\
66 -e "s/\(^CONFIG_DRM.*\=\).*/\1n/"\
67 "${KERNEL_DIR}/.config"
67 "${KERNEL_DIR}/.config"
68 fi
68 fi
69
69
70 if [ "$KERNELSRC_CONFIG" = true ] ; then
70 if [ "$KERNELSRC_CONFIG" = true ] ; then
71 # Load default raspberry kernel configuration
71 # Load default raspberry kernel configuration
72 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
72 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
73
73
74 if [ ! -z "$KERNELSRC_USRCONFIG" ] ; then
74 if [ ! -z "$KERNELSRC_USRCONFIG" ] ; then
75 cp $KERNELSRC_USRCONFIG ${KERNEL_DIR}/.config
75 cp $KERNELSRC_USRCONFIG ${KERNEL_DIR}/.config
76 fi
76 fi
77
77
78 # Start menu-driven kernel configuration (interactive)
78 # Start menu-driven kernel configuration (interactive)
79 if [ "$KERNEL_MENUCONFIG" = true ] ; then
79 if [ "$KERNEL_MENUCONFIG" = true ] ; then
80 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" menuconfig
80 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" menuconfig
81 fi
81 fi
82 fi
82 fi
83
83
84 # Cross compile kernel and modules
84 # Cross compile kernel and modules
85 make -C "${KERNEL_DIR}" -j${KERNEL_THREADS} ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" zImage modules dtbs
85 make -C "${KERNEL_DIR}" -j${KERNEL_THREADS} ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" zImage modules dtbs
86 fi
86 fi
87
87
88 # Check if kernel compilation was successful
88 # Check if kernel compilation was successful
89 if [ ! -r "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" ] ; then
89 if [ ! -r "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" ] ; then
90 echo "error: kernel compilation failed! (zImage not found)"
90 echo "error: kernel compilation failed! (zImage not found)"
91 cleanup
91 cleanup
92 exit 1
92 exit 1
93 fi
93 fi
94
94
95 # Install kernel modules
95 # Install kernel modules
96 if [ "$ENABLE_REDUCE" = true ] ; then
96 if [ "$ENABLE_REDUCE" = true ] ; then
97 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_STRIP=1 INSTALL_MOD_PATH=../../.. modules_install
97 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_STRIP=1 INSTALL_MOD_PATH=../../.. modules_install
98 else
98 else
99 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_PATH=../../.. modules_install
99 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_PATH=../../.. modules_install
100
100
101 # Install kernel firmware
101 # Install kernel firmware
102 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_FW_PATH=../../../lib firmware_install
102 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_FW_PATH=../../../lib firmware_install
103 fi
103 fi
104
104
105 # Install kernel headers
105 # Install kernel headers
106 if [ "$KERNEL_HEADERS" = true ] && [ "$KERNEL_REDUCE" = false ] ; then
106 if [ "$KERNEL_HEADERS" = true ] && [ "$KERNEL_REDUCE" = false ] ; then
107 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_HDR_PATH=../.. headers_install
107 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_HDR_PATH=../.. headers_install
108 fi
108 fi
109
109
110 # Prepare boot (firmware) directory
110 # Prepare boot (firmware) directory
111 mkdir "${BOOT_DIR}"
111 mkdir "${BOOT_DIR}"
112
112
113 # Get kernel release version
113 # Get kernel release version
114 KERNEL_VERSION=`cat "${KERNEL_DIR}/include/config/kernel.release"`
114 KERNEL_VERSION=`cat "${KERNEL_DIR}/include/config/kernel.release"`
115
115
116 # Copy kernel configuration file to the boot directory
116 # Copy kernel configuration file to the boot directory
117 install_readonly "${KERNEL_DIR}/.config" "${R}/boot/config-${KERNEL_VERSION}"
117 install_readonly "${KERNEL_DIR}/.config" "${R}/boot/config-${KERNEL_VERSION}"
118
118
119 # Copy dts and dtb device tree sources and binaries
119 # Copy dts and dtb device tree sources and binaries
120 mkdir "${BOOT_DIR}/overlays"
120 mkdir "${BOOT_DIR}/overlays"
121 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/"*.dtb "${BOOT_DIR}/"
121 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/"*.dtb "${BOOT_DIR}/"
122 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/"*.dtb* "${BOOT_DIR}/overlays/"
122 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/"*.dtb* "${BOOT_DIR}/overlays/"
123 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" "${BOOT_DIR}/overlays/README"
123 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" "${BOOT_DIR}/overlays/README"
124
124
125 if [ "$ENABLE_UBOOT" = false ] ; then
125 if [ "$ENABLE_UBOOT" = false ] ; then
126 # Convert and copy zImage kernel to the boot directory
126 # Convert and copy zImage kernel to the boot directory
127 "${KERNEL_DIR}/scripts/mkknlimg" "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" "${BOOT_DIR}/${KERNEL_IMAGE}"
127 "${KERNEL_DIR}/scripts/mkknlimg" "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" "${BOOT_DIR}/${KERNEL_IMAGE}"
128 else
128 else
129 # Copy zImage kernel to the boot directory
129 # Copy zImage kernel to the boot directory
130 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" "${BOOT_DIR}/${KERNEL_IMAGE}"
130 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/zImage" "${BOOT_DIR}/${KERNEL_IMAGE}"
131 fi
131 fi
132
132
133 # Remove kernel sources
133 # Remove kernel sources
134 if [ "$KERNEL_REMOVESRC" = true ] ; then
134 if [ "$KERNEL_REMOVESRC" = true ] ; then
135 rm -fr "${KERNEL_DIR}"
135 rm -fr "${KERNEL_DIR}"
136 else
136 else
137 #make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" oldconfig
137 #make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" oldconfig
138 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" modules_prepare
138 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" modules_prepare
139 #make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
139 #make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
140 fi
140 fi
141
141
142 if [ -n "$RPI_FIRMWARE_DIR" ] && [ -d "$RPI_FIRMWARE_DIR" ] ; then
142 if [ -n "$RPI_FIRMWARE_DIR" ] && [ -d "$RPI_FIRMWARE_DIR" ] ; then
143 # Install boot binaries from local directory
143 # Install boot binaries from local directory
144 cp ${RPI_FIRMWARE_DIR}/boot/bootcode.bin ${BOOT_DIR}/bootcode.bin
144 cp ${RPI_FIRMWARE_DIR}/boot/bootcode.bin ${BOOT_DIR}/bootcode.bin
145 cp ${RPI_FIRMWARE_DIR}/boot/fixup.dat ${BOOT_DIR}/fixup.dat
145 cp ${RPI_FIRMWARE_DIR}/boot/fixup.dat ${BOOT_DIR}/fixup.dat
146 cp ${RPI_FIRMWARE_DIR}/boot/fixup_cd.dat ${BOOT_DIR}/fixup_cd.dat
146 cp ${RPI_FIRMWARE_DIR}/boot/fixup_cd.dat ${BOOT_DIR}/fixup_cd.dat
147 cp ${RPI_FIRMWARE_DIR}/boot/fixup_x.dat ${BOOT_DIR}/fixup_x.dat
147 cp ${RPI_FIRMWARE_DIR}/boot/fixup_x.dat ${BOOT_DIR}/fixup_x.dat
148 cp ${RPI_FIRMWARE_DIR}/boot/start.elf ${BOOT_DIR}/start.elf
148 cp ${RPI_FIRMWARE_DIR}/boot/start.elf ${BOOT_DIR}/start.elf
149 cp ${RPI_FIRMWARE_DIR}/boot/start_cd.elf ${BOOT_DIR}/start_cd.elf
149 cp ${RPI_FIRMWARE_DIR}/boot/start_cd.elf ${BOOT_DIR}/start_cd.elf
150 cp ${RPI_FIRMWARE_DIR}/boot/start_x.elf ${BOOT_DIR}/start_x.elf
150 cp ${RPI_FIRMWARE_DIR}/boot/start_x.elf ${BOOT_DIR}/start_x.elf
151 else
151 else
152 # Install latest boot binaries from raspberry/firmware github
152 # Install latest boot binaries from raspberry/firmware github
153 wget -q -O "${BOOT_DIR}/bootcode.bin" "${FIRMWARE_URL}/bootcode.bin"
153 wget -q -O "${BOOT_DIR}/bootcode.bin" "${FIRMWARE_URL}/bootcode.bin"
154 wget -q -O "${BOOT_DIR}/fixup.dat" "${FIRMWARE_URL}/fixup.dat"
154 wget -q -O "${BOOT_DIR}/fixup.dat" "${FIRMWARE_URL}/fixup.dat"
155 wget -q -O "${BOOT_DIR}/fixup_cd.dat" "${FIRMWARE_URL}/fixup_cd.dat"
155 wget -q -O "${BOOT_DIR}/fixup_cd.dat" "${FIRMWARE_URL}/fixup_cd.dat"
156 wget -q -O "${BOOT_DIR}/fixup_x.dat" "${FIRMWARE_URL}/fixup_x.dat"
156 wget -q -O "${BOOT_DIR}/fixup_x.dat" "${FIRMWARE_URL}/fixup_x.dat"
157 wget -q -O "${BOOT_DIR}/start.elf" "${FIRMWARE_URL}/start.elf"
157 wget -q -O "${BOOT_DIR}/start.elf" "${FIRMWARE_URL}/start.elf"
158 wget -q -O "${BOOT_DIR}/start_cd.elf" "${FIRMWARE_URL}/start_cd.elf"
158 wget -q -O "${BOOT_DIR}/start_cd.elf" "${FIRMWARE_URL}/start_cd.elf"
159 wget -q -O "${BOOT_DIR}/start_x.elf" "${FIRMWARE_URL}/start_x.elf"
159 wget -q -O "${BOOT_DIR}/start_x.elf" "${FIRMWARE_URL}/start_x.elf"
160 fi
160 fi
161
161
162 else # BUILD_KERNEL=false
162 else # BUILD_KERNEL=false
163 # Kernel installation
163 # Kernel installation
164 chroot_exec apt-get -qq -y --no-install-recommends install linux-image-"${COLLABORA_KERNEL}" raspberrypi-bootloader-nokernel
164 chroot_exec apt-get -qq -y --no-install-recommends install linux-image-"${COLLABORA_KERNEL}" raspberrypi-bootloader-nokernel
165
165
166 # Install flash-kernel last so it doesn't try (and fail) to detect the platform in the chroot
166 # Install flash-kernel last so it doesn't try (and fail) to detect the platform in the chroot
167 chroot_exec apt-get -qq -y install flash-kernel
167 chroot_exec apt-get -qq -y install flash-kernel
168
168
169 # Check if kernel installation was successful
169 # Check if kernel installation was successful
170 VMLINUZ="$(ls -1 ${R}/boot/vmlinuz-* | sort | tail -n 1)"
170 VMLINUZ="$(ls -1 ${R}/boot/vmlinuz-* | sort | tail -n 1)"
171 if [ -z "$VMLINUZ" ] ; then
171 if [ -z "$VMLINUZ" ] ; then
172 echo "error: kernel installation failed! (/boot/vmlinuz-* not found)"
172 echo "error: kernel installation failed! (/boot/vmlinuz-* not found)"
173 cleanup
173 cleanup
174 exit 1
174 exit 1
175 fi
175 fi
176 # Copy vmlinuz kernel to the boot directory
176 # Copy vmlinuz kernel to the boot directory
177 install_readonly "${VMLINUZ}" "${BOOT_DIR}/${KERNEL_IMAGE}"
177 install_readonly "${VMLINUZ}" "${BOOT_DIR}/${KERNEL_IMAGE}"
178 fi
178 fi
179
179
180 # Setup firmware boot cmdline
180 # Setup firmware boot cmdline
181 if [ "$ENABLE_SPLITFS" = true ] ; then
181 if [ "$ENABLE_SPLITFS" = true ] ; then
182 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/sda1 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1"
182 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/sda1 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1"
183 else
183 else
184 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/mmcblk0p2 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1"
184 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/mmcblk0p2 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1"
185 fi
185 fi
186
186
187 # Add encrypted root partition to cmdline.txt
187 # Add encrypted root partition to cmdline.txt
188 if [ "$ENABLE_CRYPTFS" = true ] ; then
188 if [ "$ENABLE_CRYPTFS" = true ] ; then
189 if [ "$ENABLE_SPLITFS" = true ] ; then
189 if [ "$ENABLE_SPLITFS" = true ] ; then
190 CMDLINE=$(echo ${CMDLINE} | sed "s/sda1/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/sda1:${CRYPTFS_MAPPING}/")
190 CMDLINE=$(echo ${CMDLINE} | sed "s/sda1/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/sda1:${CRYPTFS_MAPPING}/")
191 else
191 else
192 CMDLINE=$(echo ${CMDLINE} | sed "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/mmcblk0p2:${CRYPTFS_MAPPING}/")
192 CMDLINE=$(echo ${CMDLINE} | sed "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/mmcblk0p2:${CRYPTFS_MAPPING}/")
193 fi
193 fi
194 fi
194 fi
195
195
196 # Add serial console support
196 # Add serial console support
197 if [ "$ENABLE_CONSOLE" = true ] ; then
197 if [ "$ENABLE_CONSOLE" = true ] ; then
198 CMDLINE="${CMDLINE} console=ttyAMA0,115200 kgdboc=ttyAMA0,115200"
198 CMDLINE="${CMDLINE} console=ttyAMA0,115200 kgdboc=ttyAMA0,115200"
199 fi
199 fi
200
200
201 # Remove IPv6 networking support
201 # Remove IPv6 networking support
202 if [ "$ENABLE_IPV6" = false ] ; then
202 if [ "$ENABLE_IPV6" = false ] ; then
203 CMDLINE="${CMDLINE} ipv6.disable=1"
203 CMDLINE="${CMDLINE} ipv6.disable=1"
204 fi
204 fi
205
205
206 # Automatically assign predictable network interface names
206 # Automatically assign predictable network interface names
207 if [ "$ENABLE_IFNAMES" = false ] ; then
207 if [ "$ENABLE_IFNAMES" = false ] ; then
208 CMDLINE="${CMDLINE} net.ifnames=0"
208 CMDLINE="${CMDLINE} net.ifnames=0"
209 else
209 else
210 CMDLINE="${CMDLINE} net.ifnames=1"
210 CMDLINE="${CMDLINE} net.ifnames=1"
211 fi
211 fi
212
212
213 # Set init to systemd if required by Debian release
213 # Set init to systemd if required by Debian release
214 if [ "$RELEASE" = "stretch" ] ; then
214 if [ "$RELEASE" = "stretch" ] ; then
215 CMDLINE="${CMDLINE} init=/bin/systemd"
215 CMDLINE="${CMDLINE} init=/bin/systemd"
216 fi
216 fi
217
217
218 # Install firmware boot cmdline
218 # Install firmware boot cmdline
219 echo "${CMDLINE}" > "${BOOT_DIR}/cmdline.txt"
219 echo "${CMDLINE}" > "${BOOT_DIR}/cmdline.txt"
220
220
221 # Install firmware config
221 # Install firmware config
222 install_readonly files/boot/config.txt "${BOOT_DIR}/config.txt"
222 install_readonly files/boot/config.txt "${BOOT_DIR}/config.txt"
223
223
224 # Setup minimal GPU memory allocation size: 16MB (no X)
224 # Setup minimal GPU memory allocation size: 16MB (no X)
225 if [ "$ENABLE_MINGPU" = true ] ; then
225 if [ "$ENABLE_MINGPU" = true ] ; then
226 echo "gpu_mem=16" >> "${BOOT_DIR}/config.txt"
226 echo "gpu_mem=16" >> "${BOOT_DIR}/config.txt"
227 fi
227 fi
228
228
229 # Setup boot with initramfs
229 # Setup boot with initramfs
230 if [ "$ENABLE_INITRAMFS" = true ] ; then
230 if [ "$ENABLE_INITRAMFS" = true ] ; then
231 echo "initramfs initramfs-${KERNEL_VERSION} followkernel" >> "${BOOT_DIR}/config.txt"
231 echo "initramfs initramfs-${KERNEL_VERSION} followkernel" >> "${BOOT_DIR}/config.txt"
232 fi
232 fi
233
233
234 # Disable RPi3 Bluetooth and restore ttyAMA0 serial device
234 # Disable RPi3 Bluetooth and restore ttyAMA0 serial device
235 if [ "$RPI_MODEL" = 3 ] ; then
235 if [ "$RPI_MODEL" = 3 ] ; then
236 if [ "$ENABLE_CONSOLE" = true ] && [ "$ENABLE_UBOOT" = false ]; then
236 if [ "$ENABLE_CONSOLE" = true ] && [ "$ENABLE_UBOOT" = false ] ; then
237 echo "dtoverlay=pi3-disable-bt" >> "${BOOT_DIR}/config.txt"
237 echo "dtoverlay=pi3-disable-bt" >> "${BOOT_DIR}/config.txt"
238 echo "enable_uart=1" >> "${BOOT_DIR}/config.txt"
238 echo "enable_uart=1" >> "${BOOT_DIR}/config.txt"
239 fi
239 fi
240 fi
240 fi
241
241
242 # Create firmware configuration and cmdline symlinks
242 # Create firmware configuration and cmdline symlinks
243 ln -sf firmware/config.txt "${R}/boot/config.txt"
243 ln -sf firmware/config.txt "${R}/boot/config.txt"
244 ln -sf firmware/cmdline.txt "${R}/boot/cmdline.txt"
244 ln -sf firmware/cmdline.txt "${R}/boot/cmdline.txt"
245
245
246 # Install and setup kernel modules to load at boot
246 # Install and setup kernel modules to load at boot
247 mkdir -p "${R}/lib/modules-load.d/"
247 mkdir -p "${R}/lib/modules-load.d/"
248 install_readonly files/modules/rpi2.conf "${R}/lib/modules-load.d/rpi2.conf"
248 install_readonly files/modules/rpi2.conf "${R}/lib/modules-load.d/rpi2.conf"
249
249
250 # Load hardware random module at boot
250 # Load hardware random module at boot
251 if [ "$ENABLE_HWRANDOM" = true ] && [ "$BUILD_KERNEL" = false ] ; then
251 if [ "$ENABLE_HWRANDOM" = true ] && [ "$BUILD_KERNEL" = false ] ; then
252 sed -i "s/^# bcm2708_rng/bcm2708_rng/" "${R}/lib/modules-load.d/rpi2.conf"
252 sed -i "s/^# bcm2708_rng/bcm2708_rng/" "${R}/lib/modules-load.d/rpi2.conf"
253 fi
253 fi
254
254
255 # Load sound module at boot
255 # Load sound module at boot
256 if [ "$ENABLE_SOUND" = true ] ; then
256 if [ "$ENABLE_SOUND" = true ] ; then
257 sed -i "s/^# snd_bcm2835/snd_bcm2835/" "${R}/lib/modules-load.d/rpi2.conf"
257 sed -i "s/^# snd_bcm2835/snd_bcm2835/" "${R}/lib/modules-load.d/rpi2.conf"
258 fi
258 fi
259
259
260 # Install kernel modules blacklist
260 # Install kernel modules blacklist
261 mkdir -p "${ETC_DIR}/modprobe.d/"
261 mkdir -p "${ETC_DIR}/modprobe.d/"
262 install_readonly files/modules/raspi-blacklist.conf "${ETC_DIR}/modprobe.d/raspi-blacklist.conf"
262 install_readonly files/modules/raspi-blacklist.conf "${ETC_DIR}/modprobe.d/raspi-blacklist.conf"
263
263
264 # Install and setup fstab
264 # Install and setup fstab
265 install_readonly files/mount/fstab "${ETC_DIR}/fstab"
265 install_readonly files/mount/fstab "${ETC_DIR}/fstab"
266
266
267 # Add usb/sda disk root partition to fstab
267 # Add usb/sda disk root partition to fstab
268 if [ "$ENABLE_SPLITFS" = true ] && [ "$ENABLE_CRYPTFS" = false ] ; then
268 if [ "$ENABLE_SPLITFS" = true ] && [ "$ENABLE_CRYPTFS" = false ] ; then
269 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/fstab"
269 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/fstab"
270 fi
270 fi
271
271
272 # Add encrypted root partition to fstab and crypttab
272 # Add encrypted root partition to fstab and crypttab
273 if [ "$ENABLE_CRYPTFS" = true ] ; then
273 if [ "$ENABLE_CRYPTFS" = true ] ; then
274 # Replace fstab root partition with encrypted partition mapping
274 # Replace fstab root partition with encrypted partition mapping
275 sed -i "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING}/" "${ETC_DIR}/fstab"
275 sed -i "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING}/" "${ETC_DIR}/fstab"
276
276
277 # Add encrypted partition to crypttab and fstab
277 # Add encrypted partition to crypttab and fstab
278 install_readonly files/mount/crypttab "${ETC_DIR}/crypttab"
278 install_readonly files/mount/crypttab "${ETC_DIR}/crypttab"
279 echo "${CRYPTFS_MAPPING} /dev/mmcblk0p2 none luks" >> "${ETC_DIR}/crypttab"
279 echo "${CRYPTFS_MAPPING} /dev/mmcblk0p2 none luks" >> "${ETC_DIR}/crypttab"
280
280
281 if [ "$ENABLE_SPLITFS" = true ] ; then
281 if [ "$ENABLE_SPLITFS" = true ] ; then
282 # Add usb/sda disk to crypttab
282 # Add usb/sda disk to crypttab
283 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/crypttab"
283 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/crypttab"
284 fi
284 fi
285 fi
285 fi
286
286
287 # Generate initramfs file
287 # Generate initramfs file
288 if [ "$ENABLE_INITRAMFS" = true ] ; then
288 if [ "$ENABLE_INITRAMFS" = true ] ; then
289 if [ "$ENABLE_CRYPTFS" = true ] ; then
289 if [ "$ENABLE_CRYPTFS" = true ] ; then
290 # Include initramfs scripts to auto expand encrypted root partition
290 # Include initramfs scripts to auto expand encrypted root partition
291 if [ "$EXPANDROOT" = true ] ; then
291 if [ "$EXPANDROOT" = true ] ; then
292 install_exec files/initramfs/expand_encrypted_rootfs "${ETC_DIR}/initramfs-tools/scripts/init-premount/expand_encrypted_rootfs"
292 install_exec files/initramfs/expand_encrypted_rootfs "${ETC_DIR}/initramfs-tools/scripts/init-premount/expand_encrypted_rootfs"
293 install_exec files/initramfs/expand-premount "${ETC_DIR}/initramfs-tools/scripts/local-premount/expand-premount"
293 install_exec files/initramfs/expand-premount "${ETC_DIR}/initramfs-tools/scripts/local-premount/expand-premount"
294 install_exec files/initramfs/expand-tools "${ETC_DIR}/initramfs-tools/hooks/expand-tools"
294 install_exec files/initramfs/expand-tools "${ETC_DIR}/initramfs-tools/hooks/expand-tools"
295 fi
295 fi
296
296
297 # Disable SSHD inside initramfs
297 # Disable SSHD inside initramfs
298 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=n\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
298 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=n\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
299
299
300 # Dummy mapping required by mkinitramfs
300 # Dummy mapping required by mkinitramfs
301 echo "0 1 crypt $(echo ${CRYPTFS_CIPHER} | cut -d ':' -f 1) ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff 0 7:0 4096" | chroot_exec dmsetup create "${CRYPTFS_MAPPING}"
301 echo "0 1 crypt $(echo ${CRYPTFS_CIPHER} | cut -d ':' -f 1) ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff 0 7:0 4096" | chroot_exec dmsetup create "${CRYPTFS_MAPPING}"
302
302
303 # Generate initramfs with encrypted root partition support
303 # Generate initramfs with encrypted root partition support
304 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
304 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
305
305
306 # Remove dummy mapping
306 # Remove dummy mapping
307 chroot_exec cryptsetup close "${CRYPTFS_MAPPING}"
307 chroot_exec cryptsetup close "${CRYPTFS_MAPPING}"
308 else
308 else
309 # Generate initramfs without encrypted root partition support
309 # Generate initramfs without encrypted root partition support
310 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
310 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
311 fi
311 fi
312 fi
312 fi
313
313
314 # Install sysctl.d configuration files
314 # Install sysctl.d configuration files
315 install_readonly files/sysctl.d/81-rpi-vm.conf "${ETC_DIR}/sysctl.d/81-rpi-vm.conf"
315 install_readonly files/sysctl.d/81-rpi-vm.conf "${ETC_DIR}/sysctl.d/81-rpi-vm.conf"
316
316
317 # make symlinks
317 # make symlinks
318 ln -sf "${KERNEL_DIR}" "${R}/lib/modules/${KERNEL_VERSION}/build"
318 ln -sf "${KERNEL_DIR}" "${R}/lib/modules/${KERNEL_VERSION}/build"
319 ln -sf "${KERNEL_DIR}" "${R}/lib/modules/${KERNEL_VERSION}/source"
319 ln -sf "${KERNEL_DIR}" "${R}/lib/modules/${KERNEL_VERSION}/source"
320
320
@@ -1,34 +1,29
1 #
1 #
2 # Setup users and security settings
2 # Setup users and security settings
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Generate crypt(3) password string
8 # Generate crypt(3) password string
9 ENCRYPTED_PASSWORD=`mkpasswd -m sha-512 "${PASSWORD}"`
9 ENCRYPTED_PASSWORD=`mkpasswd -m sha-512 "${PASSWORD}"`
10 ENCRYPTED_USER_PASSWORD=`mkpasswd -m sha-512 "${USER_PASSWORD}"`
10 ENCRYPTED_USER_PASSWORD=`mkpasswd -m sha-512 "${USER_PASSWORD}"`
11
11
12 # Setup default user
12 # Setup default user
13 if [ "$ENABLE_USER" = true ] ; then
13 if [ "$ENABLE_USER" = true ] ; then
14 chroot_exec adduser --gecos $USER_NAME --add_extra_groups \
14 chroot_exec adduser --gecos $USER_NAME --add_extra_groups --disabled-password $USER_NAME
15 --disabled-password $USER_NAME
16 chroot_exec usermod -a -G sudo -p "${ENCRYPTED_USER_PASSWORD}" $USER_NAME
15 chroot_exec usermod -a -G sudo -p "${ENCRYPTED_USER_PASSWORD}" $USER_NAME
17 fi
16 fi
18
17
19 # Setup root password or not
18 # Setup root password or not
20 if [ "$ENABLE_ROOT" = true ] ; then
19 if [ "$ENABLE_ROOT" = true ] ; then
21 chroot_exec usermod -p "${ENCRYPTED_PASSWORD}" root
20 chroot_exec usermod -p "${ENCRYPTED_PASSWORD}" root
22
23 if [ "$ENABLE_ROOT_SSH" = true ] ; then
24 sed -i "s|[#]*PermitRootLogin.*|PermitRootLogin yes|g" "${ETC_DIR}/ssh/sshd_config"
25 fi
26 else
21 else
27 # Set no root password to disable root login
22 # Set no root password to disable root login
28 chroot_exec usermod -p \'!\' root
23 chroot_exec usermod -p \'!\' root
29 fi
24 fi
30
25
31 # Enable serial console systemd style
26 # Enable serial console systemd style
32 if [ "$ENABLE_CONSOLE" = true ] ; then
27 if [ "$ENABLE_CONSOLE" = true ] ; then
33 chroot_exec systemctl enable serial-getty\@ttyAMA0.service
28 chroot_exec systemctl enable serial-getty\@ttyAMA0.service
34 fi
29 fi
@@ -1,581 +1,621
1 #!/bin/sh
1 #!/bin/sh
2
2
3 ########################################################################
3 ########################################################################
4 # rpi23-gen-image.sh 2015-2016
4 # rpi23-gen-image.sh 2015-2017
5 #
5 #
6 # Advanced Debian "jessie" and "stretch" bootstrap script for RPi2/3
6 # Advanced Debian "jessie" and "stretch" bootstrap script for RPi2/3
7 #
7 #
8 # This program is free software; you can redistribute it and/or
8 # This program is free software; you can redistribute it and/or
9 # modify it under the terms of the GNU General Public License
9 # modify it under the terms of the GNU General Public License
10 # as published by the Free Software Foundation; either version 2
10 # as published by the Free Software Foundation; either version 2
11 # of the License, or (at your option) any later version.
11 # of the License, or (at your option) any later version.
12 #
12 #
13 # Copyright (C) 2015 Jan Wagner <mail@jwagner.eu>
13 # Copyright (C) 2015 Jan Wagner <mail@jwagner.eu>
14 #
14 #
15 # Big thanks for patches and enhancements by 10+ github contributors!
15 # Big thanks for patches and enhancements by 10+ github contributors!
16 ########################################################################
16 ########################################################################
17
17
18 # Are we running as root?
18 # Are we running as root?
19 if [ "$(id -u)" -ne "0" ] ; then
19 if [ "$(id -u)" -ne "0" ] ; then
20 echo "error: this script must be executed with root privileges!"
20 echo "error: this script must be executed with root privileges!"
21 exit 1
21 exit 1
22 fi
22 fi
23
23
24 # Check if ./functions.sh script exists
24 # Check if ./functions.sh script exists
25 if [ ! -r "./functions.sh" ] ; then
25 if [ ! -r "./functions.sh" ] ; then
26 echo "error: './functions.sh' required script not found!"
26 echo "error: './functions.sh' required script not found!"
27 exit 1
27 exit 1
28 fi
28 fi
29
29
30 # Load utility functions
30 # Load utility functions
31 . ./functions.sh
31 . ./functions.sh
32
32
33 # Load parameters from configuration template file
33 # Load parameters from configuration template file
34 if [ ! -z "$CONFIG_TEMPLATE" ] ; then
34 if [ ! -z "$CONFIG_TEMPLATE" ] ; then
35 use_template
35 use_template
36 fi
36 fi
37
37
38 # Introduce settings
38 # Introduce settings
39 set -e
39 set -e
40 echo -n -e "\n#\n# RPi2/3 Bootstrap Settings\n#\n"
40 echo -n -e "\n#\n# RPi2/3 Bootstrap Settings\n#\n"
41 set -x
41 set -x
42
42
43 # Raspberry Pi model configuration
43 # Raspberry Pi model configuration
44 RPI_MODEL=${RPI_MODEL:=2}
44 RPI_MODEL=${RPI_MODEL:=2}
45 RPI2_DTB_FILE=${RPI2_DTB_FILE:=bcm2709-rpi-2-b.dtb}
45 RPI2_DTB_FILE=${RPI2_DTB_FILE:=bcm2709-rpi-2-b.dtb}
46 RPI2_UBOOT_CONFIG=${RPI2_UBOOT_CONFIG:=rpi_2_defconfig}
46 RPI2_UBOOT_CONFIG=${RPI2_UBOOT_CONFIG:=rpi_2_defconfig}
47 RPI3_DTB_FILE=${RPI3_DTB_FILE:=bcm2710-rpi-3-b.dtb}
47 RPI3_DTB_FILE=${RPI3_DTB_FILE:=bcm2710-rpi-3-b.dtb}
48 RPI3_UBOOT_CONFIG=${RPI3_UBOOT_CONFIG:=rpi_3_32b_defconfig}
48 RPI3_UBOOT_CONFIG=${RPI3_UBOOT_CONFIG:=rpi_3_32b_defconfig}
49
49
50 # Debian release
50 # Debian release
51 RELEASE=${RELEASE:=jessie}
51 RELEASE=${RELEASE:=jessie}
52 KERNEL_ARCH=${KERNEL_ARCH:=arm}
52 KERNEL_ARCH=${KERNEL_ARCH:=arm}
53 RELEASE_ARCH=${RELEASE_ARCH:=armhf}
53 RELEASE_ARCH=${RELEASE_ARCH:=armhf}
54 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabihf-}
54 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabihf-}
55 COLLABORA_KERNEL=${COLLABORA_KERNEL:=3.18.0-trunk-rpi2}
55 COLLABORA_KERNEL=${COLLABORA_KERNEL:=3.18.0-trunk-rpi2}
56 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcm2709_defconfig}
56 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcm2709_defconfig}
57 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel7.img}
57 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel7.img}
58 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-arm-static}
58 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-arm-static}
59
59
60 # URLs
60 # URLs
61 KERNEL_URL=${KERNEL_URL:=https://github.com/raspberrypi/linux}
61 KERNEL_URL=${KERNEL_URL:=https://github.com/raspberrypi/linux}
62 FIRMWARE_URL=${FIRMWARE_URL:=https://github.com/raspberrypi/firmware/raw/master/boot}
62 FIRMWARE_URL=${FIRMWARE_URL:=https://github.com/raspberrypi/firmware/raw/master/boot}
63 WLAN_FIRMWARE_URL=${WLAN_FIRMWARE_URL:=https://github.com/RPi-Distro/firmware-nonfree/raw/master/brcm80211/brcm}
63 WLAN_FIRMWARE_URL=${WLAN_FIRMWARE_URL:=https://github.com/RPi-Distro/firmware-nonfree/raw/master/brcm80211/brcm}
64 COLLABORA_URL=${COLLABORA_URL:=https://repositories.collabora.co.uk/debian}
64 COLLABORA_URL=${COLLABORA_URL:=https://repositories.collabora.co.uk/debian}
65 FBTURBO_URL=${FBTURBO_URL:=https://github.com/ssvb/xf86-video-fbturbo.git}
65 FBTURBO_URL=${FBTURBO_URL:=https://github.com/ssvb/xf86-video-fbturbo.git}
66 UBOOT_URL=${UBOOT_URL:=git://git.denx.de/u-boot.git}
66 UBOOT_URL=${UBOOT_URL:=git://git.denx.de/u-boot.git}
67
67
68 # Build directories
68 # Build directories
69 BASEDIR="$(pwd)/images/${RELEASE}"
69 BASEDIR="$(pwd)/images/${RELEASE}"
70 BUILDDIR="${BASEDIR}/build"
70 BUILDDIR="${BASEDIR}/build"
71
71
72 # Chroot directories
72 # Chroot directories
73 R="${BUILDDIR}/chroot"
73 R="${BUILDDIR}/chroot"
74 ETC_DIR="${R}/etc"
74 ETC_DIR="${R}/etc"
75 LIB_DIR="${R}/lib"
75 LIB_DIR="${R}/lib"
76 BOOT_DIR="${R}/boot/firmware"
76 BOOT_DIR="${R}/boot/firmware"
77 KERNEL_DIR="${R}/usr/src/linux"
77 KERNEL_DIR="${R}/usr/src/linux"
78 WLAN_FIRMWARE_DIR="${R}/lib/firmware/brcm"
78 WLAN_FIRMWARE_DIR="${R}/lib/firmware/brcm"
79
79
80 # Firmware directory: Blank if download from github
80 # Firmware directory: Blank if download from github
81 RPI_FIRMWARE_DIR=${RPI_FIRMWARE_DIR:=""}
81 RPI_FIRMWARE_DIR=${RPI_FIRMWARE_DIR:=""}
82
82
83 # General settings
83 # General settings
84 HOSTNAME=${HOSTNAME:=rpi${RPI_MODEL}-${RELEASE}}
84 HOSTNAME=${HOSTNAME:=rpi${RPI_MODEL}-${RELEASE}}
85 PASSWORD=${PASSWORD:=raspberry}
85 PASSWORD=${PASSWORD:=raspberry}
86 USER_PASSWORD=${USER_PASSWORD:=raspberry}
86 USER_PASSWORD=${USER_PASSWORD:=raspberry}
87 DEFLOCAL=${DEFLOCAL:="en_US.UTF-8"}
87 DEFLOCAL=${DEFLOCAL:="en_US.UTF-8"}
88 TIMEZONE=${TIMEZONE:="Europe/Berlin"}
88 TIMEZONE=${TIMEZONE:="Europe/Berlin"}
89 EXPANDROOT=${EXPANDROOT:=true}
89 EXPANDROOT=${EXPANDROOT:=true}
90
90
91 # Keyboard settings
91 # Keyboard settings
92 XKB_MODEL=${XKB_MODEL:=""}
92 XKB_MODEL=${XKB_MODEL:=""}
93 XKB_LAYOUT=${XKB_LAYOUT:=""}
93 XKB_LAYOUT=${XKB_LAYOUT:=""}
94 XKB_VARIANT=${XKB_VARIANT:=""}
94 XKB_VARIANT=${XKB_VARIANT:=""}
95 XKB_OPTIONS=${XKB_OPTIONS:=""}
95 XKB_OPTIONS=${XKB_OPTIONS:=""}
96
96
97 # Network settings (DHCP)
97 # Network settings (DHCP)
98 ENABLE_DHCP=${ENABLE_DHCP:=true}
98 ENABLE_DHCP=${ENABLE_DHCP:=true}
99
99
100 # Network settings (static)
100 # Network settings (static)
101 NET_ADDRESS=${NET_ADDRESS:=""}
101 NET_ADDRESS=${NET_ADDRESS:=""}
102 NET_GATEWAY=${NET_GATEWAY:=""}
102 NET_GATEWAY=${NET_GATEWAY:=""}
103 NET_DNS_1=${NET_DNS_1:=""}
103 NET_DNS_1=${NET_DNS_1:=""}
104 NET_DNS_2=${NET_DNS_2:=""}
104 NET_DNS_2=${NET_DNS_2:=""}
105 NET_DNS_DOMAINS=${NET_DNS_DOMAINS:=""}
105 NET_DNS_DOMAINS=${NET_DNS_DOMAINS:=""}
106 NET_NTP_1=${NET_NTP_1:=""}
106 NET_NTP_1=${NET_NTP_1:=""}
107 NET_NTP_2=${NET_NTP_2:=""}
107 NET_NTP_2=${NET_NTP_2:=""}
108
108
109 # APT settings
109 # APT settings
110 APT_PROXY=${APT_PROXY:=""}
110 APT_PROXY=${APT_PROXY:=""}
111 APT_SERVER=${APT_SERVER:="ftp.debian.org"}
111 APT_SERVER=${APT_SERVER:="ftp.debian.org"}
112
112
113 # Feature settings
113 # Feature settings
114 ENABLE_CONSOLE=${ENABLE_CONSOLE:=true}
114 ENABLE_CONSOLE=${ENABLE_CONSOLE:=true}
115 ENABLE_IPV6=${ENABLE_IPV6:=true}
115 ENABLE_IPV6=${ENABLE_IPV6:=true}
116 ENABLE_SSHD=${ENABLE_SSHD:=true}
116 ENABLE_SSHD=${ENABLE_SSHD:=true}
117 ENABLE_NONFREE=${ENABLE_NONFREE:=false}
117 ENABLE_NONFREE=${ENABLE_NONFREE:=false}
118 ENABLE_WIRELESS=${ENABLE_WIRELESS:=false}
118 ENABLE_WIRELESS=${ENABLE_WIRELESS:=false}
119 ENABLE_SOUND=${ENABLE_SOUND:=true}
119 ENABLE_SOUND=${ENABLE_SOUND:=true}
120 ENABLE_DBUS=${ENABLE_DBUS:=true}
120 ENABLE_DBUS=${ENABLE_DBUS:=true}
121 ENABLE_HWRANDOM=${ENABLE_HWRANDOM:=true}
121 ENABLE_HWRANDOM=${ENABLE_HWRANDOM:=true}
122 ENABLE_MINGPU=${ENABLE_MINGPU:=false}
122 ENABLE_MINGPU=${ENABLE_MINGPU:=false}
123 ENABLE_XORG=${ENABLE_XORG:=false}
123 ENABLE_XORG=${ENABLE_XORG:=false}
124 ENABLE_WM=${ENABLE_WM:=""}
124 ENABLE_WM=${ENABLE_WM:=""}
125 ENABLE_RSYSLOG=${ENABLE_RSYSLOG:=true}
125 ENABLE_RSYSLOG=${ENABLE_RSYSLOG:=true}
126 ENABLE_USER=${ENABLE_USER:=true}
126 ENABLE_USER=${ENABLE_USER:=true}
127 USER_NAME=${USER_NAME:="pi"}
127 USER_NAME=${USER_NAME:="pi"}
128 ENABLE_ROOT=${ENABLE_ROOT:=false}
128 ENABLE_ROOT=${ENABLE_ROOT:=false}
129 ENABLE_ROOT_SSH=${ENABLE_ROOT_SSH:=false}
129
130 # SSH settings
131 SSH_ENABLE_ROOT=${SSH_ENABLE_ROOT:=false}
132 SSH_DISABLE_PASSWORD_AUTH=${SSH_DISABLE_PASSWORD_AUTH:=false}
133 SSH_LIMIT_USERS=${SSH_LIMIT_USERS:=false}
134 SSH_ROOT_AUTHORIZED_KEYS=${SSH_ROOT_AUTHORIZED_KEYS:=""}
135 SSH_USER_AUTHORIZED_KEYS=${SSH_USER_AUTHORIZED_KEYS:=""}
136 SSH_ROOT_PUB_KEY=${SSH_ROOT_PUB_KEY:=""}
137 SSH_USER_PUB_KEY=${SSH_USER_PUB_KEY:=""}
130
138
131 # Advanced settings
139 # Advanced settings
132 ENABLE_MINBASE=${ENABLE_MINBASE:=false}
140 ENABLE_MINBASE=${ENABLE_MINBASE:=false}
133 ENABLE_REDUCE=${ENABLE_REDUCE:=false}
141 ENABLE_REDUCE=${ENABLE_REDUCE:=false}
134 ENABLE_UBOOT=${ENABLE_UBOOT:=false}
142 ENABLE_UBOOT=${ENABLE_UBOOT:=false}
135 ENABLE_FBTURBO=${ENABLE_FBTURBO:=false}
143 ENABLE_FBTURBO=${ENABLE_FBTURBO:=false}
136 ENABLE_HARDNET=${ENABLE_HARDNET:=false}
144 ENABLE_HARDNET=${ENABLE_HARDNET:=false}
137 ENABLE_IPTABLES=${ENABLE_IPTABLES:=false}
145 ENABLE_IPTABLES=${ENABLE_IPTABLES:=false}
138 ENABLE_SPLITFS=${ENABLE_SPLITFS:=false}
146 ENABLE_SPLITFS=${ENABLE_SPLITFS:=false}
139 ENABLE_INITRAMFS=${ENABLE_INITRAMFS:=false}
147 ENABLE_INITRAMFS=${ENABLE_INITRAMFS:=false}
140 ENABLE_IFNAMES=${ENABLE_IFNAMES:=true}
148 ENABLE_IFNAMES=${ENABLE_IFNAMES:=true}
141
149
142 # Kernel compilation settings
150 # Kernel compilation settings
143 BUILD_KERNEL=${BUILD_KERNEL:=false}
151 BUILD_KERNEL=${BUILD_KERNEL:=false}
144 KERNEL_REDUCE=${KERNEL_REDUCE:=false}
152 KERNEL_REDUCE=${KERNEL_REDUCE:=false}
145 KERNEL_THREADS=${KERNEL_THREADS:=1}
153 KERNEL_THREADS=${KERNEL_THREADS:=1}
146 KERNEL_HEADERS=${KERNEL_HEADERS:=true}
154 KERNEL_HEADERS=${KERNEL_HEADERS:=true}
147 KERNEL_MENUCONFIG=${KERNEL_MENUCONFIG:=false}
155 KERNEL_MENUCONFIG=${KERNEL_MENUCONFIG:=false}
148 KERNEL_REMOVESRC=${KERNEL_REMOVESRC:=true}
156 KERNEL_REMOVESRC=${KERNEL_REMOVESRC:=true}
149
157
150 # Kernel compilation from source directory settings
158 # Kernel compilation from source directory settings
151 KERNELSRC_DIR=${KERNELSRC_DIR:=""}
159 KERNELSRC_DIR=${KERNELSRC_DIR:=""}
152 KERNELSRC_CLEAN=${KERNELSRC_CLEAN:=false}
160 KERNELSRC_CLEAN=${KERNELSRC_CLEAN:=false}
153 KERNELSRC_CONFIG=${KERNELSRC_CONFIG:=true}
161 KERNELSRC_CONFIG=${KERNELSRC_CONFIG:=true}
154 KERNELSRC_PREBUILT=${KERNELSRC_PREBUILT:=false}
162 KERNELSRC_PREBUILT=${KERNELSRC_PREBUILT:=false}
155
163
156 # Reduce disk usage settings
164 # Reduce disk usage settings
157 REDUCE_APT=${REDUCE_APT:=true}
165 REDUCE_APT=${REDUCE_APT:=true}
158 REDUCE_DOC=${REDUCE_DOC:=true}
166 REDUCE_DOC=${REDUCE_DOC:=true}
159 REDUCE_MAN=${REDUCE_MAN:=true}
167 REDUCE_MAN=${REDUCE_MAN:=true}
160 REDUCE_VIM=${REDUCE_VIM:=false}
168 REDUCE_VIM=${REDUCE_VIM:=false}
161 REDUCE_BASH=${REDUCE_BASH:=false}
169 REDUCE_BASH=${REDUCE_BASH:=false}
162 REDUCE_HWDB=${REDUCE_HWDB:=true}
170 REDUCE_HWDB=${REDUCE_HWDB:=true}
163 REDUCE_SSHD=${REDUCE_SSHD:=true}
171 REDUCE_SSHD=${REDUCE_SSHD:=true}
164 REDUCE_LOCALE=${REDUCE_LOCALE:=true}
172 REDUCE_LOCALE=${REDUCE_LOCALE:=true}
165
173
166 # Encrypted filesystem settings
174 # Encrypted filesystem settings
167 ENABLE_CRYPTFS=${ENABLE_CRYPTFS:=false}
175 ENABLE_CRYPTFS=${ENABLE_CRYPTFS:=false}
168 CRYPTFS_PASSWORD=${CRYPTFS_PASSWORD:=""}
176 CRYPTFS_PASSWORD=${CRYPTFS_PASSWORD:=""}
169 CRYPTFS_MAPPING=${CRYPTFS_MAPPING:="secure"}
177 CRYPTFS_MAPPING=${CRYPTFS_MAPPING:="secure"}
170 CRYPTFS_CIPHER=${CRYPTFS_CIPHER:="aes-xts-plain64:sha512"}
178 CRYPTFS_CIPHER=${CRYPTFS_CIPHER:="aes-xts-plain64:sha512"}
171 CRYPTFS_XTSKEYSIZE=${CRYPTFS_XTSKEYSIZE:=512}
179 CRYPTFS_XTSKEYSIZE=${CRYPTFS_XTSKEYSIZE:=512}
172
180
173 # Stop the Crypto Wars
181 # Stop the Crypto Wars
174 DISABLE_FBI=${DISABLE_FBI:=false}
182 DISABLE_FBI=${DISABLE_FBI:=false}
175
183
176 # Chroot scripts directory
184 # Chroot scripts directory
177 CHROOT_SCRIPTS=${CHROOT_SCRIPTS:=""}
185 CHROOT_SCRIPTS=${CHROOT_SCRIPTS:=""}
178
186
179 # Packages required in the chroot build environment
187 # Packages required in the chroot build environment
180 APT_INCLUDES=${APT_INCLUDES:=""}
188 APT_INCLUDES=${APT_INCLUDES:=""}
181 APT_INCLUDES="${APT_INCLUDES},apt-transport-https,apt-utils,ca-certificates,debian-archive-keyring,dialog,sudo,systemd,sysvinit-utils"
189 APT_INCLUDES="${APT_INCLUDES},apt-transport-https,apt-utils,ca-certificates,debian-archive-keyring,dialog,sudo,systemd,sysvinit-utils"
182
190
183 # Packages required for bootstrapping
191 # Packages required for bootstrapping
184 REQUIRED_PACKAGES="debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc"
192 REQUIRED_PACKAGES="debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc"
185 MISSING_PACKAGES=""
193 MISSING_PACKAGES=""
186
194
187 set +x
195 set +x
188
196
189 # Set Raspberry Pi model specific configuration
197 # Set Raspberry Pi model specific configuration
190 if [ "$RPI_MODEL" = 2 ] ; then
198 if [ "$RPI_MODEL" = 2 ] ; then
191 DTB_FILE=${RPI2_DTB_FILE}
199 DTB_FILE=${RPI2_DTB_FILE}
192 UBOOT_CONFIG=${RPI2_UBOOT_CONFIG}
200 UBOOT_CONFIG=${RPI2_UBOOT_CONFIG}
193 elif [ "$RPI_MODEL" = 3 ] ; then
201 elif [ "$RPI_MODEL" = 3 ] ; then
194 DTB_FILE=${RPI3_DTB_FILE}
202 DTB_FILE=${RPI3_DTB_FILE}
195 UBOOT_CONFIG=${RPI3_UBOOT_CONFIG}
203 UBOOT_CONFIG=${RPI3_UBOOT_CONFIG}
196 BUILD_KERNEL=true
204 BUILD_KERNEL=true
197 else
205 else
198 echo "error: Raspberry Pi model ${RPI_MODEL} is not supported!"
206 echo "error: Raspberry Pi model ${RPI_MODEL} is not supported!"
199 exit 1
207 exit 1
200 fi
208 fi
201
209
202 # Check if the internal wireless interface is supported by the RPi model
210 # Check if the internal wireless interface is supported by the RPi model
203 if [ "$ENABLE_WIRELESS" = true ] && [ "$RPI_MODEL" != 3 ] ; then
211 if [ "$ENABLE_WIRELESS" = true ] && [ "$RPI_MODEL" != 3 ] ; then
204 echo "error: The selected Raspberry Pi model has no internal wireless interface"
212 echo "error: The selected Raspberry Pi model has no internal wireless interface"
205 exit 1
213 exit 1
206 fi
214 fi
207
215
208 # Set compiler packages and build RPi2/3 Linux kernel if required by Debian release
216 # Set compiler packages and build RPi2/3 Linux kernel if required by Debian release
209 if [ "$RELEASE" = "jessie" ] ; then
217 if [ "$RELEASE" = "jessie" ] ; then
210 COMPILER_PACKAGES="linux-compiler-gcc-4.8-arm g++ make bc"
218 COMPILER_PACKAGES="linux-compiler-gcc-4.8-arm g++ make bc"
211 elif [ "$RELEASE" = "stretch" ] ; then
219 elif [ "$RELEASE" = "stretch" ] ; then
212 COMPILER_PACKAGES="linux-compiler-gcc-5-arm g++ make bc"
220 COMPILER_PACKAGES="linux-compiler-gcc-5-arm g++ make bc"
213 BUILD_KERNEL=true
221 BUILD_KERNEL=true
214 else
222 else
215 echo "error: Debian release ${RELEASE} is not supported!"
223 echo "error: Debian release ${RELEASE} is not supported!"
216 exit 1
224 exit 1
217 fi
225 fi
218
226
219 # Add packages required for kernel cross compilation
227 # Add packages required for kernel cross compilation
220 if [ "$BUILD_KERNEL" = true ] ; then
228 if [ "$BUILD_KERNEL" = true ] ; then
221 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armhf"
229 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armhf"
222 fi
230 fi
223
231
224 # Add libncurses5 to enable kernel menuconfig
232 # Add libncurses5 to enable kernel menuconfig
225 if [ "$KERNEL_MENUCONFIG" = true ] ; then
233 if [ "$KERNEL_MENUCONFIG" = true ] ; then
226 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libncurses5-dev"
234 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libncurses5-dev"
227 fi
235 fi
228
236
229 # Stop the Crypto Wars
237 # Stop the Crypto Wars
230 if [ "$DISABLE_FBI" = true ] ; then
238 if [ "$DISABLE_FBI" = true ] ; then
231 ENABLE_CRYPTFS=true
239 ENABLE_CRYPTFS=true
232 fi
240 fi
233
241
234 # Add cryptsetup package to enable filesystem encryption
242 # Add cryptsetup package to enable filesystem encryption
235 if [ "$ENABLE_CRYPTFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
243 if [ "$ENABLE_CRYPTFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
236 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cryptsetup"
244 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cryptsetup"
237 APT_INCLUDES="${APT_INCLUDES},cryptsetup"
245 APT_INCLUDES="${APT_INCLUDES},cryptsetup"
238
246
239 if [ -z "$CRYPTFS_PASSWORD" ] ; then
247 if [ -z "$CRYPTFS_PASSWORD" ] ; then
240 echo "error: no password defined (CRYPTFS_PASSWORD)!"
248 echo "error: no password defined (CRYPTFS_PASSWORD)!"
241 exit 1
249 exit 1
242 fi
250 fi
243 ENABLE_INITRAMFS=true
251 ENABLE_INITRAMFS=true
244 fi
252 fi
245
253
246 # Add initramfs generation tools
254 # Add initramfs generation tools
247 if [ "$ENABLE_INITRAMFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
255 if [ "$ENABLE_INITRAMFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
248 APT_INCLUDES="${APT_INCLUDES},initramfs-tools"
256 APT_INCLUDES="${APT_INCLUDES},initramfs-tools"
249 fi
257 fi
250
258
251 # Add device-tree-compiler required for building the U-Boot bootloader
259 # Add device-tree-compiler required for building the U-Boot bootloader
252 if [ "$ENABLE_UBOOT" = true ] ; then
260 if [ "$ENABLE_UBOOT" = true ] ; then
253 APT_INCLUDES="${APT_INCLUDES},device-tree-compiler"
261 APT_INCLUDES="${APT_INCLUDES},device-tree-compiler"
254 fi
262 fi
255
263
264 # Check if root SSH (v2) authorized keys file exists
265 if [ ! -z "$SSH_ROOT_AUTHORIZED_KEYS" ] ; then
266 if [ ! -f "$SSH_ROOT_AUTHORIZED_KEYS" ] ; then
267 echo "error: '$SSH_ROOT_AUTHORIZED_KEYS' specified SSH authorized keys file not found (SSH_ROOT_AUTHORIZED_KEYS)!"
268 exit 1
269 fi
270 fi
271
272 # Check if $USER_NAME SSH (v2) authorized keys file exists
273 if [ ! -z "$SSH_USER_AUTHORIZED_KEYS" ] ; then
274 if [ ! -f "$SSH_USER_AUTHORIZED_KEYS" ] ; then
275 echo "error: '$SSH_USER_AUTHORIZED_KEYS' specified SSH authorized keys file not found (SSH_USER_AUTHORIZED_KEYS)!"
276 exit 1
277 fi
278 fi
279
280 # Check if root SSH (v2) public key file exists
281 if [ ! -z "$SSH_ROOT_PUB_KEY" ] ; then
282 if [ ! -f "$SSH_ROOT_PUB_KEY" ] ; then
283 echo "error: '$SSH_ROOT_PUB_KEY' specified SSH public key file not found (SSH_ROOT_PUB_KEY)!"
284 exit 1
285 fi
286 fi
287
288 # Check if $USER_NAME SSH (v2) public key file exists
289 if [ ! -z "$SSH_USER_PUB_KEY" ] ; then
290 if [ ! -f "$SSH_USER_PUB_KEY" ] ; then
291 echo "error: '$SSH_USER_PUB_KEY' specified SSH public key file not found (SSH_USER_PUB_KEY)!"
292 exit 1
293 fi
294 fi
295
256 # Check if all required packages are installed on the build system
296 # Check if all required packages are installed on the build system
257 for package in $REQUIRED_PACKAGES ; do
297 for package in $REQUIRED_PACKAGES ; do
258 if [ "`dpkg-query -W -f='${Status}' $package`" != "install ok installed" ] ; then
298 if [ "`dpkg-query -W -f='${Status}' $package`" != "install ok installed" ] ; then
259 MISSING_PACKAGES="${MISSING_PACKAGES} $package"
299 MISSING_PACKAGES="${MISSING_PACKAGES} $package"
260 fi
300 fi
261 done
301 done
262
302
263 # If there are missing packages ask confirmation for install, or exit
303 # If there are missing packages ask confirmation for install, or exit
264 if [ -n "$MISSING_PACKAGES" ] ; then
304 if [ -n "$MISSING_PACKAGES" ] ; then
265 echo "the following packages needed by this script are not installed:"
305 echo "the following packages needed by this script are not installed:"
266 echo "$MISSING_PACKAGES"
306 echo "$MISSING_PACKAGES"
267
307
268 echo -n "\ndo you want to install the missing packages right now? [y/n] "
308 echo -n "\ndo you want to install the missing packages right now? [y/n] "
269 read confirm
309 read confirm
270 [ "$confirm" != "y" ] && exit 1
310 [ "$confirm" != "y" ] && exit 1
271
311
272 # Make sure all missing required packages are installed
312 # Make sure all missing required packages are installed
273 apt-get -qq -y install ${MISSING_PACKAGES}
313 apt-get -qq -y install ${MISSING_PACKAGES}
274 fi
314 fi
275
315
276 # Check if ./bootstrap.d directory exists
316 # Check if ./bootstrap.d directory exists
277 if [ ! -d "./bootstrap.d/" ] ; then
317 if [ ! -d "./bootstrap.d/" ] ; then
278 echo "error: './bootstrap.d' required directory not found!"
318 echo "error: './bootstrap.d' required directory not found!"
279 exit 1
319 exit 1
280 fi
320 fi
281
321
282 # Check if ./files directory exists
322 # Check if ./files directory exists
283 if [ ! -d "./files/" ] ; then
323 if [ ! -d "./files/" ] ; then
284 echo "error: './files' required directory not found!"
324 echo "error: './files' required directory not found!"
285 exit 1
325 exit 1
286 fi
326 fi
287
327
288 # Check if specified KERNELSRC_DIR directory exists
328 # Check if specified KERNELSRC_DIR directory exists
289 if [ -n "$KERNELSRC_DIR" ] && [ ! -d "$KERNELSRC_DIR" ] ; then
329 if [ -n "$KERNELSRC_DIR" ] && [ ! -d "$KERNELSRC_DIR" ] ; then
290 echo "error: '${KERNELSRC_DIR}' specified directory not found (KERNELSRC_DIR)!"
330 echo "error: '${KERNELSRC_DIR}' specified directory not found (KERNELSRC_DIR)!"
291 exit 1
331 exit 1
292 fi
332 fi
293
333
294 # Check if specified CHROOT_SCRIPTS directory exists
334 # Check if specified CHROOT_SCRIPTS directory exists
295 if [ -n "$CHROOT_SCRIPTS" ] && [ ! -d "$CHROOT_SCRIPTS" ] ; then
335 if [ -n "$CHROOT_SCRIPTS" ] && [ ! -d "$CHROOT_SCRIPTS" ] ; then
296 echo "error: ${CHROOT_SCRIPTS} specified directory not found (CHROOT_SCRIPTS)!"
336 echo "error: ${CHROOT_SCRIPTS} specified directory not found (CHROOT_SCRIPTS)!"
297 exit 1
337 exit 1
298 fi
338 fi
299
339
300 # Check if specified device mapping already exists (will be used by cryptsetup)
340 # Check if specified device mapping already exists (will be used by cryptsetup)
301 if [ -r "/dev/mapping/${CRYPTFS_MAPPING}" ] ; then
341 if [ -r "/dev/mapping/${CRYPTFS_MAPPING}" ] ; then
302 echo "error: mapping /dev/mapping/${CRYPTFS_MAPPING} already exists, not proceeding"
342 echo "error: mapping /dev/mapping/${CRYPTFS_MAPPING} already exists, not proceeding"
303 exit 1
343 exit 1
304 fi
344 fi
305
345
306 # Don't clobber an old build
346 # Don't clobber an old build
307 if [ -e "$BUILDDIR" ] ; then
347 if [ -e "$BUILDDIR" ] ; then
308 echo "error: directory ${BUILDDIR} already exists, not proceeding"
348 echo "error: directory ${BUILDDIR} already exists, not proceeding"
309 exit 1
349 exit 1
310 fi
350 fi
311
351
312 # Setup chroot directory
352 # Setup chroot directory
313 mkdir -p "${R}"
353 mkdir -p "${R}"
314
354
315 # Check if build directory has enough of free disk space >512MB
355 # Check if build directory has enough of free disk space >512MB
316 if [ "$(df --output=avail ${BUILDDIR} | sed "1d")" -le "524288" ] ; then
356 if [ "$(df --output=avail ${BUILDDIR} | sed "1d")" -le "524288" ] ; then
317 echo "error: ${BUILDDIR} not enough space left to generate the output image!"
357 echo "error: ${BUILDDIR} not enough space left to generate the output image!"
318 exit 1
358 exit 1
319 fi
359 fi
320
360
321 set -x
361 set -x
322
362
323 # Call "cleanup" function on various signals and errors
363 # Call "cleanup" function on various signals and errors
324 trap cleanup 0 1 2 3 6
364 trap cleanup 0 1 2 3 6
325
365
326 # Add required packages for the minbase installation
366 # Add required packages for the minbase installation
327 if [ "$ENABLE_MINBASE" = true ] ; then
367 if [ "$ENABLE_MINBASE" = true ] ; then
328 APT_INCLUDES="${APT_INCLUDES},vim-tiny,netbase,net-tools,ifupdown"
368 APT_INCLUDES="${APT_INCLUDES},vim-tiny,netbase,net-tools,ifupdown"
329 fi
369 fi
330
370
331 # Add required locales packages
371 # Add required locales packages
332 if [ "$DEFLOCAL" != "en_US.UTF-8" ] ; then
372 if [ "$DEFLOCAL" != "en_US.UTF-8" ] ; then
333 APT_INCLUDES="${APT_INCLUDES},locales,keyboard-configuration,console-setup"
373 APT_INCLUDES="${APT_INCLUDES},locales,keyboard-configuration,console-setup"
334 fi
374 fi
335
375
336 # Add parted package, required to get partprobe utility
376 # Add parted package, required to get partprobe utility
337 if [ "$EXPANDROOT" = true ] ; then
377 if [ "$EXPANDROOT" = true ] ; then
338 APT_INCLUDES="${APT_INCLUDES},parted"
378 APT_INCLUDES="${APT_INCLUDES},parted"
339 fi
379 fi
340
380
341 # Add dbus package, recommended if using systemd
381 # Add dbus package, recommended if using systemd
342 if [ "$ENABLE_DBUS" = true ] ; then
382 if [ "$ENABLE_DBUS" = true ] ; then
343 APT_INCLUDES="${APT_INCLUDES},dbus"
383 APT_INCLUDES="${APT_INCLUDES},dbus"
344 fi
384 fi
345
385
346 # Add iptables IPv4/IPv6 package
386 # Add iptables IPv4/IPv6 package
347 if [ "$ENABLE_IPTABLES" = true ] ; then
387 if [ "$ENABLE_IPTABLES" = true ] ; then
348 APT_INCLUDES="${APT_INCLUDES},iptables"
388 APT_INCLUDES="${APT_INCLUDES},iptables"
349 fi
389 fi
350
390
351 # Add openssh server package
391 # Add openssh server package
352 if [ "$ENABLE_SSHD" = true ] ; then
392 if [ "$ENABLE_SSHD" = true ] ; then
353 APT_INCLUDES="${APT_INCLUDES},openssh-server"
393 APT_INCLUDES="${APT_INCLUDES},openssh-server"
354 fi
394 fi
355
395
356 # Add alsa-utils package
396 # Add alsa-utils package
357 if [ "$ENABLE_SOUND" = true ] ; then
397 if [ "$ENABLE_SOUND" = true ] ; then
358 APT_INCLUDES="${APT_INCLUDES},alsa-utils"
398 APT_INCLUDES="${APT_INCLUDES},alsa-utils"
359 fi
399 fi
360
400
361 # Add rng-tools package
401 # Add rng-tools package
362 if [ "$ENABLE_HWRANDOM" = true ] ; then
402 if [ "$ENABLE_HWRANDOM" = true ] ; then
363 APT_INCLUDES="${APT_INCLUDES},rng-tools"
403 APT_INCLUDES="${APT_INCLUDES},rng-tools"
364 fi
404 fi
365
405
366 # Add fbturbo video driver
406 # Add fbturbo video driver
367 if [ "$ENABLE_FBTURBO" = true ] ; then
407 if [ "$ENABLE_FBTURBO" = true ] ; then
368 # Enable xorg package dependencies
408 # Enable xorg package dependencies
369 ENABLE_XORG=true
409 ENABLE_XORG=true
370 fi
410 fi
371
411
372 # Add user defined window manager package
412 # Add user defined window manager package
373 if [ -n "$ENABLE_WM" ] ; then
413 if [ -n "$ENABLE_WM" ] ; then
374 APT_INCLUDES="${APT_INCLUDES},${ENABLE_WM}"
414 APT_INCLUDES="${APT_INCLUDES},${ENABLE_WM}"
375
415
376 # Enable xorg package dependencies
416 # Enable xorg package dependencies
377 ENABLE_XORG=true
417 ENABLE_XORG=true
378 fi
418 fi
379
419
380 # Add xorg package
420 # Add xorg package
381 if [ "$ENABLE_XORG" = true ] ; then
421 if [ "$ENABLE_XORG" = true ] ; then
382 APT_INCLUDES="${APT_INCLUDES},xorg"
422 APT_INCLUDES="${APT_INCLUDES},xorg"
383 fi
423 fi
384
424
385 # Replace selected packages with smaller clones
425 # Replace selected packages with smaller clones
386 if [ "$ENABLE_REDUCE" = true ] ; then
426 if [ "$ENABLE_REDUCE" = true ] ; then
387 # Add levee package instead of vim-tiny
427 # Add levee package instead of vim-tiny
388 if [ "$REDUCE_VIM" = true ] ; then
428 if [ "$REDUCE_VIM" = true ] ; then
389 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/vim-tiny/levee/")"
429 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/vim-tiny/levee/")"
390 fi
430 fi
391
431
392 # Add dropbear package instead of openssh-server
432 # Add dropbear package instead of openssh-server
393 if [ "$REDUCE_SSHD" = true ] ; then
433 if [ "$REDUCE_SSHD" = true ] ; then
394 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/openssh-server/dropbear/")"
434 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/openssh-server/dropbear/")"
395 fi
435 fi
396 fi
436 fi
397
437
398 # Configure kernel sources if no KERNELSRC_DIR
438 # Configure kernel sources if no KERNELSRC_DIR
399 if [ "$BUILD_KERNEL" = true ] && [ -z "$KERNELSRC_DIR" ] ; then
439 if [ "$BUILD_KERNEL" = true ] && [ -z "$KERNELSRC_DIR" ] ; then
400 KERNELSRC_CONFIG=true
440 KERNELSRC_CONFIG=true
401 fi
441 fi
402
442
403 # Configure reduced kernel
443 # Configure reduced kernel
404 if [ "$KERNEL_REDUCE" = true ] ; then
444 if [ "$KERNEL_REDUCE" = true ] ; then
405 KERNELSRC_CONFIG=false
445 KERNELSRC_CONFIG=false
406 fi
446 fi
407
447
408 # Execute bootstrap scripts
448 # Execute bootstrap scripts
409 for SCRIPT in bootstrap.d/*.sh; do
449 for SCRIPT in bootstrap.d/*.sh; do
410 head -n 3 "$SCRIPT"
450 head -n 3 "$SCRIPT"
411 . "$SCRIPT"
451 . "$SCRIPT"
412 done
452 done
413
453
414 ## Execute custom bootstrap scripts
454 ## Execute custom bootstrap scripts
415 if [ -d "custom.d" ] ; then
455 if [ -d "custom.d" ] ; then
416 for SCRIPT in custom.d/*.sh; do
456 for SCRIPT in custom.d/*.sh; do
417 . "$SCRIPT"
457 . "$SCRIPT"
418 done
458 done
419 fi
459 fi
420
460
421 # Execute custom scripts inside the chroot
461 # Execute custom scripts inside the chroot
422 if [ -n "$CHROOT_SCRIPTS" ] && [ -d "$CHROOT_SCRIPTS" ] ; then
462 if [ -n "$CHROOT_SCRIPTS" ] && [ -d "$CHROOT_SCRIPTS" ] ; then
423 cp -r "${CHROOT_SCRIPTS}" "${R}/chroot_scripts"
463 cp -r "${CHROOT_SCRIPTS}" "${R}/chroot_scripts"
424 chroot_exec /bin/bash -x <<'EOF'
464 chroot_exec /bin/bash -x <<'EOF'
425 for SCRIPT in /chroot_scripts/* ; do
465 for SCRIPT in /chroot_scripts/* ; do
426 if [ -f $SCRIPT -a -x $SCRIPT ] ; then
466 if [ -f $SCRIPT -a -x $SCRIPT ] ; then
427 $SCRIPT
467 $SCRIPT
428 fi
468 fi
429 done
469 done
430 EOF
470 EOF
431 rm -rf "${R}/chroot_scripts"
471 rm -rf "${R}/chroot_scripts"
432 fi
472 fi
433
473
434 # Remove apt-utils
474 # Remove apt-utils
435 if [ "$RELEASE" = "jessie" ] ; then
475 if [ "$RELEASE" = "jessie" ] ; then
436 chroot_exec apt-get purge -qq -y --force-yes apt-utils
476 chroot_exec apt-get purge -qq -y --force-yes apt-utils
437 fi
477 fi
438
478
439 # Generate required machine-id
479 # Generate required machine-id
440 MACHINE_ID=$(dbus-uuidgen)
480 MACHINE_ID=$(dbus-uuidgen)
441 echo -n "${MACHINE_ID}" > "${R}/var/lib/dbus/machine-id"
481 echo -n "${MACHINE_ID}" > "${R}/var/lib/dbus/machine-id"
442 echo -n "${MACHINE_ID}" > "${ETC_DIR}/machine-id"
482 echo -n "${MACHINE_ID}" > "${ETC_DIR}/machine-id"
443
483
444 # APT Cleanup
484 # APT Cleanup
445 chroot_exec apt-get -y clean
485 chroot_exec apt-get -y clean
446 chroot_exec apt-get -y autoclean
486 chroot_exec apt-get -y autoclean
447 chroot_exec apt-get -y autoremove
487 chroot_exec apt-get -y autoremove
448
488
449 # Unmount mounted filesystems
489 # Unmount mounted filesystems
450 umount -l "${R}/proc"
490 umount -l "${R}/proc"
451 umount -l "${R}/sys"
491 umount -l "${R}/sys"
452
492
453 # Clean up directories
493 # Clean up directories
454 rm -rf "${R}/run/*"
494 rm -rf "${R}/run/*"
455 rm -rf "${R}/tmp/*"
495 rm -rf "${R}/tmp/*"
456
496
457 # Clean up files
497 # Clean up files
458 rm -f "${ETC_DIR}/ssh/ssh_host_*"
498 rm -f "${ETC_DIR}/ssh/ssh_host_*"
459 rm -f "${ETC_DIR}/dropbear/dropbear_*"
499 rm -f "${ETC_DIR}/dropbear/dropbear_*"
460 rm -f "${ETC_DIR}/apt/sources.list.save"
500 rm -f "${ETC_DIR}/apt/sources.list.save"
461 rm -f "${ETC_DIR}/resolvconf/resolv.conf.d/original"
501 rm -f "${ETC_DIR}/resolvconf/resolv.conf.d/original"
462 rm -f "${ETC_DIR}/*-"
502 rm -f "${ETC_DIR}/*-"
463 rm -f "${ETC_DIR}/apt/apt.conf.d/10proxy"
503 rm -f "${ETC_DIR}/apt/apt.conf.d/10proxy"
464 rm -f "${ETC_DIR}/resolv.conf"
504 rm -f "${ETC_DIR}/resolv.conf"
465 rm -f "${R}/root/.bash_history"
505 rm -f "${R}/root/.bash_history"
466 rm -f "${R}/var/lib/urandom/random-seed"
506 rm -f "${R}/var/lib/urandom/random-seed"
467 rm -f "${R}/initrd.img"
507 rm -f "${R}/initrd.img"
468 rm -f "${R}/vmlinuz"
508 rm -f "${R}/vmlinuz"
469 rm -f "${R}${QEMU_BINARY}"
509 rm -f "${R}${QEMU_BINARY}"
470
510
471 # Calculate size of the chroot directory in KB
511 # Calculate size of the chroot directory in KB
472 CHROOT_SIZE=$(expr `du -s "${R}" | awk '{ print $1 }'`)
512 CHROOT_SIZE=$(expr `du -s "${R}" | awk '{ print $1 }'`)
473
513
474 # Calculate the amount of needed 512 Byte sectors
514 # Calculate the amount of needed 512 Byte sectors
475 TABLE_SECTORS=$(expr 1 \* 1024 \* 1024 \/ 512)
515 TABLE_SECTORS=$(expr 1 \* 1024 \* 1024 \/ 512)
476 FRMW_SECTORS=$(expr 64 \* 1024 \* 1024 \/ 512)
516 FRMW_SECTORS=$(expr 64 \* 1024 \* 1024 \/ 512)
477 ROOT_OFFSET=$(expr ${TABLE_SECTORS} + ${FRMW_SECTORS})
517 ROOT_OFFSET=$(expr ${TABLE_SECTORS} + ${FRMW_SECTORS})
478
518
479 # The root partition is EXT4
519 # The root partition is EXT4
480 # This means more space than the actual used space of the chroot is used.
520 # This means more space than the actual used space of the chroot is used.
481 # As overhead for journaling and reserved blocks 25% are added.
521 # As overhead for journaling and reserved blocks 25% are added.
482 ROOT_SECTORS=$(expr $(expr ${CHROOT_SIZE} + ${CHROOT_SIZE} \/ 100 \* 25) \* 1024 \/ 512)
522 ROOT_SECTORS=$(expr $(expr ${CHROOT_SIZE} + ${CHROOT_SIZE} \/ 100 \* 25) \* 1024 \/ 512)
483
523
484 # Calculate required image size in 512 Byte sectors
524 # Calculate required image size in 512 Byte sectors
485 IMAGE_SECTORS=$(expr ${TABLE_SECTORS} + ${FRMW_SECTORS} + ${ROOT_SECTORS})
525 IMAGE_SECTORS=$(expr ${TABLE_SECTORS} + ${FRMW_SECTORS} + ${ROOT_SECTORS})
486
526
487 # Prepare date string for image file name
527 # Prepare date string for image file name
488 DATE="$(date +%Y-%m-%d)"
528 DATE="$(date +%Y-%m-%d)"
489
529
490 # Prepare image file
530 # Prepare image file
491 if [ "$ENABLE_SPLITFS" = true ] ; then
531 if [ "$ENABLE_SPLITFS" = true ] ; then
492 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}-frmw.img" bs=512 count=${TABLE_SECTORS}
532 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img" bs=512 count=${TABLE_SECTORS}
493 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}-frmw.img" bs=512 count=0 seek=${FRMW_SECTORS}
533 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img" bs=512 count=0 seek=${FRMW_SECTORS}
494 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}-root.img" bs=512 count=${TABLE_SECTORS}
534 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img" bs=512 count=${TABLE_SECTORS}
495 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}-root.img" bs=512 count=0 seek=${ROOT_SECTORS}
535 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img" bs=512 count=0 seek=${ROOT_SECTORS}
496
536
497 # Write firmware/boot partition tables
537 # Write firmware/boot partition tables
498 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-debian-${RELEASE}-frmw.img" 2> /dev/null <<EOM
538 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img" 2> /dev/null <<EOM
499 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
539 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
500 EOM
540 EOM
501
541
502 # Write root partition table
542 # Write root partition table
503 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-debian-${RELEASE}-root.img" 2> /dev/null <<EOM
543 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img" 2> /dev/null <<EOM
504 ${TABLE_SECTORS},${ROOT_SECTORS},83
544 ${TABLE_SECTORS},${ROOT_SECTORS},83
505 EOM
545 EOM
506
546
507 # Setup temporary loop devices
547 # Setup temporary loop devices
508 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show $BASEDIR/${DATE}-debian-${RELEASE}-frmw.img)"
548 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show $BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img)"
509 ROOT_LOOP="$(losetup -o 1M -f --show $BASEDIR/${DATE}-debian-${RELEASE}-root.img)"
549 ROOT_LOOP="$(losetup -o 1M -f --show $BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img)"
510 else # ENABLE_SPLITFS=false
550 else # ENABLE_SPLITFS=false
511 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}.img" bs=512 count=${TABLE_SECTORS}
551 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img" bs=512 count=${TABLE_SECTORS}
512 dd if=/dev/zero of="$BASEDIR/${DATE}-debian-${RELEASE}.img" bs=512 count=0 seek=${IMAGE_SECTORS}
552 dd if=/dev/zero of="$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img" bs=512 count=0 seek=${IMAGE_SECTORS}
513
553
514 # Write partition table
554 # Write partition table
515 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-debian-${RELEASE}.img" 2> /dev/null <<EOM
555 sfdisk -q -L -uS -f "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img" 2> /dev/null <<EOM
516 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
556 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
517 ${ROOT_OFFSET},${ROOT_SECTORS},83
557 ${ROOT_OFFSET},${ROOT_SECTORS},83
518 EOM
558 EOM
519
559
520 # Setup temporary loop devices
560 # Setup temporary loop devices
521 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show $BASEDIR/${DATE}-debian-${RELEASE}.img)"
561 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show $BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img)"
522 ROOT_LOOP="$(losetup -o 65M -f --show $BASEDIR/${DATE}-debian-${RELEASE}.img)"
562 ROOT_LOOP="$(losetup -o 65M -f --show $BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img)"
523 fi
563 fi
524
564
525 if [ "$ENABLE_CRYPTFS" = true ] ; then
565 if [ "$ENABLE_CRYPTFS" = true ] ; then
526 # Create dummy ext4 fs
566 # Create dummy ext4 fs
527 mkfs.ext4 "$ROOT_LOOP"
567 mkfs.ext4 "$ROOT_LOOP"
528
568
529 # Setup password keyfile
569 # Setup password keyfile
530 echo -n ${CRYPTFS_PASSWORD} > .password
570 echo -n ${CRYPTFS_PASSWORD} > .password
531 chmod 600 .password
571 chmod 600 .password
532
572
533 # Initialize encrypted partition
573 # Initialize encrypted partition
534 echo "YES" | cryptsetup luksFormat "${ROOT_LOOP}" -c "${CRYPTFS_CIPHER}" -s "${CRYPTFS_XTSKEYSIZE}" .password
574 echo "YES" | cryptsetup luksFormat "${ROOT_LOOP}" -c "${CRYPTFS_CIPHER}" -s "${CRYPTFS_XTSKEYSIZE}" .password
535
575
536 # Open encrypted partition and setup mapping
576 # Open encrypted partition and setup mapping
537 cryptsetup luksOpen "${ROOT_LOOP}" -d .password "${CRYPTFS_MAPPING}"
577 cryptsetup luksOpen "${ROOT_LOOP}" -d .password "${CRYPTFS_MAPPING}"
538
578
539 # Secure delete password keyfile
579 # Secure delete password keyfile
540 shred -zu .password
580 shred -zu .password
541
581
542 # Update temporary loop device
582 # Update temporary loop device
543 ROOT_LOOP="/dev/mapper/${CRYPTFS_MAPPING}"
583 ROOT_LOOP="/dev/mapper/${CRYPTFS_MAPPING}"
544
584
545 # Wipe encrypted partition (encryption cipher is used for randomness)
585 # Wipe encrypted partition (encryption cipher is used for randomness)
546 dd if=/dev/zero of="${ROOT_LOOP}" bs=512 count=$(blockdev --getsz "${ROOT_LOOP}")
586 dd if=/dev/zero of="${ROOT_LOOP}" bs=512 count=$(blockdev --getsz "${ROOT_LOOP}")
547 fi
587 fi
548
588
549 # Build filesystems
589 # Build filesystems
550 mkfs.vfat "$FRMW_LOOP"
590 mkfs.vfat "$FRMW_LOOP"
551 mkfs.ext4 "$ROOT_LOOP"
591 mkfs.ext4 "$ROOT_LOOP"
552
592
553 # Mount the temporary loop devices
593 # Mount the temporary loop devices
554 mkdir -p "$BUILDDIR/mount"
594 mkdir -p "$BUILDDIR/mount"
555 mount "$ROOT_LOOP" "$BUILDDIR/mount"
595 mount "$ROOT_LOOP" "$BUILDDIR/mount"
556
596
557 mkdir -p "$BUILDDIR/mount/boot/firmware"
597 mkdir -p "$BUILDDIR/mount/boot/firmware"
558 mount "$FRMW_LOOP" "$BUILDDIR/mount/boot/firmware"
598 mount "$FRMW_LOOP" "$BUILDDIR/mount/boot/firmware"
559
599
560 # Copy all files from the chroot to the loop device mount point directory
600 # Copy all files from the chroot to the loop device mount point directory
561 rsync -a "${R}/" "$BUILDDIR/mount/"
601 rsync -a "${R}/" "$BUILDDIR/mount/"
562
602
563 # Unmount all temporary loop devices and mount points
603 # Unmount all temporary loop devices and mount points
564 cleanup
604 cleanup
565
605
566 # Create block map file(s) of image(s)
606 # Create block map file(s) of image(s)
567 if [ "$ENABLE_SPLITFS" = true ] ; then
607 if [ "$ENABLE_SPLITFS" = true ] ; then
568 # Create block map files for "bmaptool"
608 # Create block map files for "bmaptool"
569 bmaptool create -o "$BASEDIR/${DATE}-debian-${RELEASE}-frmw.bmap" "$BASEDIR/${DATE}-debian-${RELEASE}-frmw.img"
609 bmaptool create -o "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.bmap" "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img"
570 bmaptool create -o "$BASEDIR/${DATE}-debian-${RELEASE}-root.bmap" "$BASEDIR/${DATE}-debian-${RELEASE}-root.img"
610 bmaptool create -o "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.bmap" "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img"
571
611
572 # Image was successfully created
612 # Image was successfully created
573 echo "$BASEDIR/${DATE}-debian-${RELEASE}-frmw.img ($(expr \( ${TABLE_SECTORS} + ${FRMW_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
613 echo "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-frmw.img ($(expr \( ${TABLE_SECTORS} + ${FRMW_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
574 echo "$BASEDIR/${DATE}-debian-${RELEASE}-root.img ($(expr \( ${TABLE_SECTORS} + ${ROOT_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
614 echo "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}-root.img ($(expr \( ${TABLE_SECTORS} + ${ROOT_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
575 else
615 else
576 # Create block map file for "bmaptool"
616 # Create block map file for "bmaptool"
577 bmaptool create -o "$BASEDIR/${DATE}-debian-${RELEASE}.bmap" "$BASEDIR/${DATE}-debian-${RELEASE}.img"
617 bmaptool create -o "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.bmap" "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img"
578
618
579 # Image was successfully created
619 # Image was successfully created
580 echo "$BASEDIR/${DATE}-debian-${RELEASE}.img ($(expr \( ${TABLE_SECTORS} + ${FRMW_SECTORS} + ${ROOT_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
620 echo "$BASEDIR/${DATE}-rpi${RPI_MODEL}-${RELEASE}.img ($(expr \( ${TABLE_SECTORS} + ${FRMW_SECTORS} + ${ROOT_SECTORS} \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
581 fi
621 fi
General Comments 0
Vous devez vous connecter pour laisser un commentaire. Se connecter maintenant