##// END OF EJS Templates
Merge pull request #180 from burnbabyburn/pull...
drtyhlpr -
r582:36b4cae925f5 Fusion
parent child
Show More
@@ -0,0 +1,2
1 # ASLR
2 kernel.randomize_va_space = 2 No newline at end of file
@@ -1,602 +1,615
1 #
1 #
2 # Build and Setup RPi2/3 Kernel
2 # Build and Setup RPi2/3 Kernel
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Need to use kali kernel src if nexmon is enabled
8 # Need to use kali kernel src if nexmon is enabled
9 if [ "$ENABLE_NEXMON" = true ] ; then
9 if [ "$ENABLE_NEXMON" = true ] ; then
10 KERNEL_URL="${KALI_KERNEL_URL}"
10 KERNEL_URL="${KALI_KERNEL_URL}"
11 # Clear Branch and KernelSRC_DIR if using nexmon. Everyone will forget to clone kali kernel instead of nomrla kernel
11 # Clear Branch and KernelSRC_DIR if using nexmon. Everyone will forget to clone kali kernel instead of nomrla kernel
12 KERNEL_BRANCH=""
12 KERNEL_BRANCH=""
13 KERNELSRC_DIR=""
13 KERNELSRC_DIR=""
14 fi
14 fi
15
15
16 # Fetch and build latest raspberry kernel
16 # Fetch and build latest raspberry kernel
17 if [ "$BUILD_KERNEL" = true ] ; then
17 if [ "$BUILD_KERNEL" = true ] ; then
18 # Setup source directory
18 # Setup source directory
19 mkdir -p "${KERNEL_DIR}"
19 mkdir -p "${KERNEL_DIR}"
20
20
21 # Copy existing kernel sources into chroot directory
21 # Copy existing kernel sources into chroot directory
22 if [ -n "$KERNELSRC_DIR" ] && [ -d "$KERNELSRC_DIR" ] ; then
22 if [ -n "$KERNELSRC_DIR" ] && [ -d "$KERNELSRC_DIR" ] ; then
23 # Copy kernel sources and include hidden files
23 # Copy kernel sources and include hidden files
24 cp -r "${KERNELSRC_DIR}/". "${KERNEL_DIR}"
24 cp -r "${KERNELSRC_DIR}/". "${KERNEL_DIR}"
25
25
26 # Clean the kernel sources
26 # Clean the kernel sources
27 if [ "$KERNELSRC_CLEAN" = true ] && [ "$KERNELSRC_PREBUILT" = false ] ; then
27 if [ "$KERNELSRC_CLEAN" = true ] && [ "$KERNELSRC_PREBUILT" = false ] ; then
28 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
28 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" mrproper
29 fi
29 fi
30 else # KERNELSRC_DIR=""
30 else # KERNELSRC_DIR=""
31 # Create temporary directory for kernel sources
31 # Create temporary directory for kernel sources
32 temp_dir=$(as_nobody mktemp -d)
32 temp_dir=$(as_nobody mktemp -d)
33
33
34 # Fetch current RPi2/3 kernel sources
34 # Fetch current RPi2/3 kernel sources
35 if [ -z "${KERNEL_BRANCH}" ] ; then
35 if [ -z "${KERNEL_BRANCH}" ] ; then
36 as_nobody -H git -C "${temp_dir}" clone --depth=1 "${KERNEL_URL}" linux
36 as_nobody -H git -C "${temp_dir}" clone --depth=1 "${KERNEL_URL}" linux
37 else
37 else
38 as_nobody -H git -C "${temp_dir}" clone --depth=1 --branch "${KERNEL_BRANCH}" "${KERNEL_URL}" linux
38 as_nobody -H git -C "${temp_dir}" clone --depth=1 --branch "${KERNEL_BRANCH}" "${KERNEL_URL}" linux
39 fi
39 fi
40
40
41 # Copy downloaded kernel sources
41 # Copy downloaded kernel sources
42 cp -r "${temp_dir}/linux/"* "${KERNEL_DIR}"
42 cp -r "${temp_dir}/linux/"* "${KERNEL_DIR}"
43
43
44 # Remove temporary directory for kernel sources
44 # Remove temporary directory for kernel sources
45 rm -fr "${temp_dir}"
45 rm -fr "${temp_dir}"
46
46
47 # Set permissions of the kernel sources
47 # Set permissions of the kernel sources
48 chown -R root:root "${R}/usr/src"
48 chown -R root:root "${R}/usr/src"
49 fi
49 fi
50
50
51 # Calculate optimal number of kernel building threads
51 # Calculate optimal number of kernel building threads
52 if [ "$KERNEL_THREADS" = "1" ] && [ -r /proc/cpuinfo ] ; then
52 if [ "$KERNEL_THREADS" = "1" ] && [ -r /proc/cpuinfo ] ; then
53 KERNEL_THREADS=$(grep -c processor /proc/cpuinfo)
53 KERNEL_THREADS=$(grep -c processor /proc/cpuinfo)
54 fi
54 fi
55
55
56 # Configure and build kernel
56 # Configure and build kernel
57 if [ "$KERNELSRC_PREBUILT" = false ] ; then
57 if [ "$KERNELSRC_PREBUILT" = false ] ; then
58 # Remove device, network and filesystem drivers from kernel configuration
58 # Remove device, network and filesystem drivers from kernel configuration
59 if [ "$KERNEL_REDUCE" = true ] ; then
59 if [ "$KERNEL_REDUCE" = true ] ; then
60 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
60 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
61 sed -i\
61 sed -i\
62 -e "s/\(^CONFIG_SND.*\=\).*/\1n/"\
62 -e "s/\(^CONFIG_SND.*\=\).*/\1n/"\
63 -e "s/\(^CONFIG_SOUND.*\=\).*/\1n/"\
63 -e "s/\(^CONFIG_SOUND.*\=\).*/\1n/"\
64 -e "s/\(^CONFIG_AC97.*\=\).*/\1n/"\
64 -e "s/\(^CONFIG_AC97.*\=\).*/\1n/"\
65 -e "s/\(^CONFIG_VIDEO_.*\=\).*/\1n/"\
65 -e "s/\(^CONFIG_VIDEO_.*\=\).*/\1n/"\
66 -e "s/\(^CONFIG_MEDIA_TUNER.*\=\).*/\1n/"\
66 -e "s/\(^CONFIG_MEDIA_TUNER.*\=\).*/\1n/"\
67 -e "s/\(^CONFIG_DVB.*\=\)[ym]/\1n/"\
67 -e "s/\(^CONFIG_DVB.*\=\)[ym]/\1n/"\
68 -e "s/\(^CONFIG_REISERFS.*\=\).*/\1n/"\
68 -e "s/\(^CONFIG_REISERFS.*\=\).*/\1n/"\
69 -e "s/\(^CONFIG_JFS.*\=\).*/\1n/"\
69 -e "s/\(^CONFIG_JFS.*\=\).*/\1n/"\
70 -e "s/\(^CONFIG_XFS.*\=\).*/\1n/"\
70 -e "s/\(^CONFIG_XFS.*\=\).*/\1n/"\
71 -e "s/\(^CONFIG_GFS2.*\=\).*/\1n/"\
71 -e "s/\(^CONFIG_GFS2.*\=\).*/\1n/"\
72 -e "s/\(^CONFIG_OCFS2.*\=\).*/\1n/"\
72 -e "s/\(^CONFIG_OCFS2.*\=\).*/\1n/"\
73 -e "s/\(^CONFIG_BTRFS.*\=\).*/\1n/"\
73 -e "s/\(^CONFIG_BTRFS.*\=\).*/\1n/"\
74 -e "s/\(^CONFIG_HFS.*\=\).*/\1n/"\
74 -e "s/\(^CONFIG_HFS.*\=\).*/\1n/"\
75 -e "s/\(^CONFIG_JFFS2.*\=\)[ym]/\1n/"\
75 -e "s/\(^CONFIG_JFFS2.*\=\)[ym]/\1n/"\
76 -e "s/\(^CONFIG_UBIFS.*\=\).*/\1n/"\
76 -e "s/\(^CONFIG_UBIFS.*\=\).*/\1n/"\
77 -e "s/\(^CONFIG_SQUASHFS.*\=\)[ym]/\1n/"\
77 -e "s/\(^CONFIG_SQUASHFS.*\=\)[ym]/\1n/"\
78 -e "s/\(^CONFIG_W1.*\=\)[ym]/\1n/"\
78 -e "s/\(^CONFIG_W1.*\=\)[ym]/\1n/"\
79 -e "s/\(^CONFIG_HAMRADIO.*\=\).*/\1n/"\
79 -e "s/\(^CONFIG_HAMRADIO.*\=\).*/\1n/"\
80 -e "s/\(^CONFIG_CAN.*\=\).*/\1n/"\
80 -e "s/\(^CONFIG_CAN.*\=\).*/\1n/"\
81 -e "s/\(^CONFIG_IRDA.*\=\).*/\1n/"\
81 -e "s/\(^CONFIG_IRDA.*\=\).*/\1n/"\
82 -e "s/\(^CONFIG_BT_.*\=\).*/\1n/"\
82 -e "s/\(^CONFIG_BT_.*\=\).*/\1n/"\
83 -e "s/\(^CONFIG_WIMAX.*\=\)[ym]/\1n/"\
83 -e "s/\(^CONFIG_WIMAX.*\=\)[ym]/\1n/"\
84 -e "s/\(^CONFIG_6LOWPAN.*\=\).*/\1n/"\
84 -e "s/\(^CONFIG_6LOWPAN.*\=\).*/\1n/"\
85 -e "s/\(^CONFIG_IEEE802154.*\=\).*/\1n/"\
85 -e "s/\(^CONFIG_IEEE802154.*\=\).*/\1n/"\
86 -e "s/\(^CONFIG_NFC.*\=\).*/\1n/"\
86 -e "s/\(^CONFIG_NFC.*\=\).*/\1n/"\
87 -e "s/\(^CONFIG_FB_TFT=.*\=\).*/\1n/"\
87 -e "s/\(^CONFIG_FB_TFT=.*\=\).*/\1n/"\
88 -e "s/\(^CONFIG_TOUCHSCREEN.*\=\).*/\1n/"\
88 -e "s/\(^CONFIG_TOUCHSCREEN.*\=\).*/\1n/"\
89 -e "s/\(^CONFIG_USB_GSPCA_.*\=\).*/\1n/"\
89 -e "s/\(^CONFIG_USB_GSPCA_.*\=\).*/\1n/"\
90 -e "s/\(^CONFIG_DRM.*\=\).*/\1n/"\
90 -e "s/\(^CONFIG_DRM.*\=\).*/\1n/"\
91 "${KERNEL_DIR}/.config"
91 "${KERNEL_DIR}/.config"
92 fi
92 fi
93
93
94 if [ "$KERNELSRC_CONFIG" = true ] ; then
94 if [ "$KERNELSRC_CONFIG" = true ] ; then
95 # Load default raspberry kernel configuration
95 # Load default raspberry kernel configuration
96 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
96 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" "${KERNEL_DEFCONFIG}"
97
97
98 #Switch to KERNELSRC_DIR so we can use set_kernel_config
98 #Switch to KERNELSRC_DIR so we can use set_kernel_config
99 cd "${KERNEL_DIR}" || exit
99 cd "${KERNEL_DIR}" || exit
100
100
101 if [ "$KERNEL_ARCH" = arm64 ] ; then
102 #Fix SD_DRIVER upstream and downstream mess in 64bit RPIdeb_config
103 # use correct driver MMC_BCM2835_MMC instead of MMC_BCM2835_SDHOST - see https://www.raspberrypi.org/forums/viewtopic.php?t=210225
104 set_kernel_config CONFIG_MMC_BCM2835 n
105 set_kernel_config CONFIG_MMC_SDHCI_IPROC n
106 set_kernel_config CONFIG_USB_DWC2 n
107 sed -i "s|depends on MMC_BCM2835_MMC && MMC_BCM2835_DMA|depends on MMC_BCM2835_MMC|" "${KERNEL_DIR}"/drivers/mmc/host/Kconfig
108
109 #VLAN got disabled without reason in arm64bit
110 set_kernel_config CONFIG_IPVLAN m
111 fi
112
101 # enable ZSWAP see https://askubuntu.com/a/472227 or https://wiki.archlinux.org/index.php/zswap
113 # enable ZSWAP see https://askubuntu.com/a/472227 or https://wiki.archlinux.org/index.php/zswap
102 if [ "$KERNEL_ZSWAP" = true ] ; then
114 if [ "$KERNEL_ZSWAP" = true ] ; then
103 set_kernel_config CONFIG_ZPOOL y
115 set_kernel_config CONFIG_ZPOOL y
104 set_kernel_config CONFIG_ZSWAP y
116 set_kernel_config CONFIG_ZSWAP y
105 set_kernel_config CONFIG_ZBUD y
117 set_kernel_config CONFIG_ZBUD y
106 set_kernel_config CONFIG_Z3FOLD y
118 set_kernel_config CONFIG_Z3FOLD y
107 set_kernel_config CONFIG_ZSMALLOC y
119 set_kernel_config CONFIG_ZSMALLOC y
108 set_kernel_config CONFIG_PGTABLE_MAPPING y
120 set_kernel_config CONFIG_PGTABLE_MAPPING y
109 set_kernel_config CONFIG_LZO_COMPRESS y
121 set_kernel_config CONFIG_LZO_COMPRESS y
122
110 fi
123 fi
111
124
112 # enable basic KVM support; see https://www.raspberrypi.org/forums/viewtopic.php?f=63&t=210546&start=25#p1300453
125 # enable basic KVM support; see https://www.raspberrypi.org/forums/viewtopic.php?f=63&t=210546&start=25#p1300453
113 if [ "$KERNEL_VIRT" = true ] && { [ "$RPI_MODEL" = 2 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; } ; then
126 if [ "$KERNEL_VIRT" = true ] && { [ "$RPI_MODEL" = 2 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; } ; then
114 set_kernel_config CONFIG_HAVE_KVM_IRQCHIP y
127 set_kernel_config CONFIG_HAVE_KVM_IRQCHIP y
115 set_kernel_config CONFIG_HAVE_KVM_ARCH_TLB_FLUSH_ALL y
128 set_kernel_config CONFIG_HAVE_KVM_ARCH_TLB_FLUSH_ALL y
116 set_kernel_config CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT y
129 set_kernel_config CONFIG_HAVE_KVM_CPU_RELAX_INTERCEPT y
117 set_kernel_config CONFIG_HAVE_KVM_EVENTFD y
130 set_kernel_config CONFIG_HAVE_KVM_EVENTFD y
118 set_kernel_config CONFIG_HAVE_KVM_IRQFD y
131 set_kernel_config CONFIG_HAVE_KVM_IRQFD y
119 set_kernel_config CONFIG_HAVE_KVM_IRQ_ROUTING y
132 set_kernel_config CONFIG_HAVE_KVM_IRQ_ROUTING y
120 set_kernel_config CONFIG_HAVE_KVM_MSI y
133 set_kernel_config CONFIG_HAVE_KVM_MSI y
121 set_kernel_config CONFIG_KVM y
134 set_kernel_config CONFIG_KVM y
122 set_kernel_config CONFIG_KVM_ARM_HOST y
135 set_kernel_config CONFIG_KVM_ARM_HOST y
123 set_kernel_config CONFIG_KVM_ARM_PMU y
136 set_kernel_config CONFIG_KVM_ARM_PMU y
124 set_kernel_config CONFIG_KVM_COMPAT y
137 set_kernel_config CONFIG_KVM_COMPAT y
125 set_kernel_config CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT y
138 set_kernel_config CONFIG_KVM_GENERIC_DIRTYLOG_READ_PROTECT y
126 set_kernel_config CONFIG_KVM_MMIO y
139 set_kernel_config CONFIG_KVM_MMIO y
127 set_kernel_config CONFIG_KVM_VFIO y
140 set_kernel_config CONFIG_KVM_VFIO y
128 set_kernel_config CONFIG_VHOST m
141 set_kernel_config CONFIG_VHOST m
129 set_kernel_config CONFIG_VHOST_CROSS_ENDIAN_LEGACY y
142 set_kernel_config CONFIG_VHOST_CROSS_ENDIAN_LEGACY y
130 set_kernel_config CONFIG_VHOST_NET m
143 set_kernel_config CONFIG_VHOST_NET m
131 set_kernel_config CONFIG_VIRTUALIZATION y
144 set_kernel_config CONFIG_VIRTUALIZATION y
132
145
133 set_kernel_config CONFIG_MMU_NOTIFIER y
146 set_kernel_config CONFIG_MMU_NOTIFIER y
134
147
135 # erratum
148 # erratum
136 set_kernel_config ARM64_ERRATUM_834220 y
149 set_kernel_config ARM64_ERRATUM_834220 y
137
150
138 # https://sourceforge.net/p/kvm/mailman/message/18440797/
151 # https://sourceforge.net/p/kvm/mailman/message/18440797/
139 set_kernel_config CONFIG_PREEMPT_NOTIFIERS y
152 set_kernel_config CONFIG_PREEMPT_NOTIFIERS y
140 fi
153 fi
141
154
142 # enable apparmor,integrity audit,
155 # enable apparmor,integrity audit,
143 if [ "$KERNEL_SECURITY" = true ] ; then
156 if [ "$KERNEL_SECURITY" = true ] ; then
144
157
145 # security filesystem, security models and audit
158 # security filesystem, security models and audit
146 set_kernel_config CONFIG_SECURITYFS y
159 set_kernel_config CONFIG_SECURITYFS y
147 set_kernel_config CONFIG_SECURITY y
160 set_kernel_config CONFIG_SECURITY y
148 set_kernel_config CONFIG_AUDIT y
161 set_kernel_config CONFIG_AUDIT y
149
162
150 # harden strcpy and memcpy
163 # harden strcpy and memcpy
151 set_kernel_config CONFIG_HARDENED_USERCOPY=y
164 set_kernel_config CONFIG_HARDENED_USERCOPY y
152 set_kernel_config CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR=y
165 set_kernel_config CONFIG_HAVE_HARDENED_USERCOPY_ALLOCATOR y
153 set_kernel_config CONFIG_FORTIFY_SOURCE=y
166 set_kernel_config CONFIG_FORTIFY_SOURCE y
154
167
155 # integrity sub-system
168 # integrity sub-system
156 set_kernel_config CONFIG_INTEGRITY=y
169 set_kernel_config CONFIG_INTEGRITY y
157 set_kernel_config CONFIG_INTEGRITY_ASYMMETRIC_KEYS=y
170 set_kernel_config CONFIG_INTEGRITY_ASYMMETRIC_KEYS y
158 set_kernel_config CONFIG_INTEGRITY_AUDIT=y
171 set_kernel_config CONFIG_INTEGRITY_AUDIT y
159 set_kernel_config CONFIG_INTEGRITY_SIGNATURE=y
172 set_kernel_config CONFIG_INTEGRITY_SIGNATURE y
160 set_kernel_config CONFIG_INTEGRITY_TRUSTED_KEYRING=y
173 set_kernel_config CONFIG_INTEGRITY_TRUSTED_KEYRING y
161
174
162 # This option provides support for retaining authentication tokens and access keys in the kernel.
175 # This option provides support for retaining authentication tokens and access keys in the kernel.
163 set_kernel_config CONFIG_KEYS=y
176 set_kernel_config CONFIG_KEYS y
164 set_kernel_config CONFIG_KEYS_COMPAT=y
177 set_kernel_config CONFIG_KEYS_COMPAT y
165
178
166 # Apparmor
179 # Apparmor
167 set_kernel_config CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE 0
180 set_kernel_config CONFIG_SECURITY_APPARMOR_BOOTPARAM_VALUE 0
168 set_kernel_config CONFIG_SECURITY_APPARMOR_HASH_DEFAULT y
181 set_kernel_config CONFIG_SECURITY_APPARMOR_HASH_DEFAULT y
169 set_kernel_config CONFIG_DEFAULT_SECURITY_APPARMOR y
182 set_kernel_config CONFIG_DEFAULT_SECURITY_APPARMOR y
170 set_kernel_config CONFIG_SECURITY_APPARMOR y
183 set_kernel_config CONFIG_SECURITY_APPARMOR y
171 set_kernel_config CONFIG_SECURITY_APPARMOR_HASH y
184 set_kernel_config CONFIG_SECURITY_APPARMOR_HASH y
172 set_kernel_config CONFIG_DEFAULT_SECURITY "apparmor"
185 set_kernel_config CONFIG_DEFAULT_SECURITY "apparmor"
173
186
174 # restrictions on unprivileged users reading the kernel
187 # restrictions on unprivileged users reading the kernel
175 set_kernel_config CONFIG_SECURITY_DMESG_RESTRICT=y
188 set_kernel_config CONFIG_SECURITY_DMESG_RESTRICT y
176
189
177 # network security hooks
190 # network security hooks
178 set_kernel_config CONFIG_SECURITY_NETWORK y
191 set_kernel_config CONFIG_SECURITY_NETWORK y
179 set_kernel_config CONFIG_SECURITY_NETWORK_XFRM=y
192 set_kernel_config CONFIG_SECURITY_NETWORK_XFRM y
180 set_kernel_config CONFIG_SECURITY_PATH=y
193 set_kernel_config CONFIG_SECURITY_PATH y
181 set_kernel_config CONFIG_SECURITY_YAMA=y
194 set_kernel_config CONFIG_SECURITY_YAMA n
182
195
183 # New Options
196 # New Options
184 if [ "$KERNEL_NF" = true ] ; then
197 if [ "$KERNEL_NF" = true ] ; then
185 set_kernel_config CONFIG_IP_NF_SECURITY m
198 set_kernel_config CONFIG_IP_NF_SECURITY m
186 set_kernel_config CONFIG_NETLABEL y
199 set_kernel_config CONFIG_NETLABEL y
187 set_kernel_config CONFIG_IP6_NF_SECURITY m
200 set_kernel_config CONFIG_IP6_NF_SECURITY m
188 fi
201 fi
189 set_kernel_config CONFIG_SECURITY_SELINUX n
202 set_kernel_config CONFIG_SECURITY_SELINUX n
190 set_kernel_config CONFIG_SECURITY_SMACK n
203 set_kernel_config CONFIG_SECURITY_SMACK n
191 set_kernel_config CONFIG_SECURITY_TOMOYO n
204 set_kernel_config CONFIG_SECURITY_TOMOYO n
192 set_kernel_config CONFIG_SECURITY_APPARMOR_DEBUG n
205 set_kernel_config CONFIG_SECURITY_APPARMOR_DEBUG n
193 set_kernel_config CONFIG_SECURITY_LOADPIN n
206 set_kernel_config CONFIG_SECURITY_LOADPIN n
194 set_kernel_config CONFIG_HARDENED_USERCOPY_PAGESPAN n
207 set_kernel_config CONFIG_HARDENED_USERCOPY_PAGESPAN n
195 set_kernel_config CONFIG_IMA n
208 set_kernel_config CONFIG_IMA n
196 set_kernel_config CONFIG_EVM n
209 set_kernel_config CONFIG_EVM n
197 set_kernel_config CONFIG_FANOTIFY_ACCESS_PERMISSIONS y
210 set_kernel_config CONFIG_FANOTIFY_ACCESS_PERMISSIONS y
198 set_kernel_config CONFIG_NFSD_V4_SECURITY_LABEL y
211 set_kernel_config CONFIG_NFSD_V4_SECURITY_LABEL y
199 set_kernel_config CONFIG_PKCS7_MESSAGE_PARSER y
212 set_kernel_config CONFIG_PKCS7_MESSAGE_PARSER y
200 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYRING y
213 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYRING y
201 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYS y
214 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYS y
202 set_kernel_config CONFIG_SYSTEM_EXTRA_CERTIFICATE y
215 set_kernel_config CONFIG_SYSTEM_EXTRA_CERTIFICATE y
203 set_kernel_config CONFIG_SECONDARY_TRUSTED_KEYRING y
216 set_kernel_config CONFIG_SECONDARY_TRUSTED_KEYRING y
204 set_kernel_config CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY n
217 set_kernel_config CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY n
205 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYS m
218 set_kernel_config CONFIG_SYSTEM_TRUSTED_KEYS m
206 set_kernel_config CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE 4096
219 set_kernel_config CONFIG_SYSTEM_EXTRA_CERTIFICATE_SIZE 4096
207
220
208 set_kernel_config CONFIG_ARM64_CRYPTO y
221 set_kernel_config CONFIG_ARM64_CRYPTO y
209 set_kernel_config CONFIG_CRYPTO_SHA256_ARM64 m
222 set_kernel_config CONFIG_CRYPTO_SHA256_ARM64 m
210 set_kernel_config CONFIG_CRYPTO_SHA512_ARM64 m
223 set_kernel_config CONFIG_CRYPTO_SHA512_ARM64 m
211 set_kernel_config CONFIG_CRYPTO_SHA1_ARM64_CE m
224 set_kernel_config CONFIG_CRYPTO_SHA1_ARM64_CE m
212 set_kernel_config CRYPTO_GHASH_ARM64_CE m
225 set_kernel_config CRYPTO_GHASH_ARM64_CE m
213 set_kernel_config CRYPTO_SHA2_ARM64_CE m
226 set_kernel_config CRYPTO_SHA2_ARM64_CE m
214 set_kernel_config CONFIG_CRYPTO_CRCT10DIF_ARM64_CE m
227 set_kernel_config CONFIG_CRYPTO_CRCT10DIF_ARM64_CE m
215 set_kernel_config CONFIG_CRYPTO_CRC32_ARM64_CE m
228 set_kernel_config CONFIG_CRYPTO_CRC32_ARM64_CE m
216 set_kernel_config CONFIG_CRYPTO_AES_ARM64 m
229 set_kernel_config CONFIG_CRYPTO_AES_ARM64 m
217 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE m
230 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE m
218 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE_CCM y
231 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE_CCM y
219 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE_BLK y
232 set_kernel_config CONFIG_CRYPTO_AES_ARM64_CE_BLK y
220 set_kernel_config CONFIG_CRYPTO_AES_ARM64_NEON_BLK m
233 set_kernel_config CONFIG_CRYPTO_AES_ARM64_NEON_BLK m
221 set_kernel_config CONFIG_CRYPTO_CHACHA20_NEON m
234 set_kernel_config CONFIG_CRYPTO_CHACHA20_NEON m
222 set_kernel_config CONFIG_CRYPTO_AES_ARM64_BS m
235 set_kernel_config CONFIG_CRYPTO_AES_ARM64_BS m
223 set_kernel_config SYSTEM_TRUSTED_KEYS
236 set_kernel_config SYSTEM_TRUSTED_KEYS
224 fi
237 fi
225
238
226 # Netfilter kernel support See https://github.com/raspberrypi/linux/issues/2177#issuecomment-354647406
239 # Netfilter kernel support See https://github.com/raspberrypi/linux/issues/2177#issuecomment-354647406
227 if [ "$KERNEL_NF" = true ] ; then
240 if [ "$KERNEL_NF" = true ] ; then
228 set_kernel_config CONFIG_IP_NF_TARGET_SYNPROXY m
241 set_kernel_config CONFIG_IP_NF_TARGET_SYNPROXY m
229 set_kernel_config CONFIG_NETFILTER_XT_TARGET_AUDIT m
242 set_kernel_config CONFIG_NETFILTER_XT_TARGET_AUDIT m
230 set_kernel_config CONFIG_NETFILTER_XT_MATCH_CGROUP m
243 set_kernel_config CONFIG_NETFILTER_XT_MATCH_CGROUP m
231 set_kernel_config CONFIG_NETFILTER_XT_MATCH_IPCOMP m
244 set_kernel_config CONFIG_NETFILTER_XT_MATCH_IPCOMP m
232 set_kernel_config CONFIG_NETFILTER_XT_MATCH_SOCKET m
245 set_kernel_config CONFIG_NETFILTER_XT_MATCH_SOCKET m
233 set_kernel_config CONFIG_NFT_FIB_INET m
246 set_kernel_config CONFIG_NFT_FIB_INET m
234 set_kernel_config CONFIG_NFT_FIB_IPV4 m
247 set_kernel_config CONFIG_NFT_FIB_IPV4 m
235 set_kernel_config CONFIG_NFT_FIB_IPV6 m
248 set_kernel_config CONFIG_NFT_FIB_IPV6 m
236 set_kernel_config CONFIG_NFT_FIB_NETDEV m
249 set_kernel_config CONFIG_NFT_FIB_NETDEV m
237 set_kernel_config CONFIG_NFT_OBJREF m
250 set_kernel_config CONFIG_NFT_OBJREF m
238 set_kernel_config CONFIG_NFT_RT m
251 set_kernel_config CONFIG_NFT_RT m
239 set_kernel_config CONFIG_NFT_SET_BITMAP m
252 set_kernel_config CONFIG_NFT_SET_BITMAP m
240 set_kernel_config CONFIG_NF_CONNTRACK_TIMEOUT y
253 set_kernel_config CONFIG_NF_CONNTRACK_TIMEOUT y
241 set_kernel_config CONFIG_NF_LOG_ARP m
254 set_kernel_config CONFIG_NF_LOG_ARP m
242 set_kernel_config CONFIG_NF_SOCKET_IPV4 m
255 set_kernel_config CONFIG_NF_SOCKET_IPV4 m
243 set_kernel_config CONFIG_NF_SOCKET_IPV6 m
256 set_kernel_config CONFIG_NF_SOCKET_IPV6 m
244 set_kernel_config CONFIG_BRIDGE_EBT_BROUTE m
257 set_kernel_config CONFIG_BRIDGE_EBT_BROUTE m
245 set_kernel_config CONFIG_BRIDGE_EBT_T_FILTER m
258 set_kernel_config CONFIG_BRIDGE_EBT_T_FILTER m
246 set_kernel_config CONFIG_BRIDGE_NF_EBTABLES m
259 set_kernel_config CONFIG_BRIDGE_NF_EBTABLES m
247 set_kernel_config CONFIG_IP6_NF_IPTABLES m
260 set_kernel_config CONFIG_IP6_NF_IPTABLES m
248 set_kernel_config CONFIG_IP6_NF_MATCH_AH m
261 set_kernel_config CONFIG_IP6_NF_MATCH_AH m
249 set_kernel_config CONFIG_IP6_NF_MATCH_EUI64 m
262 set_kernel_config CONFIG_IP6_NF_MATCH_EUI64 m
250 set_kernel_config CONFIG_IP6_NF_NAT m
263 set_kernel_config CONFIG_IP6_NF_NAT m
251 set_kernel_config CONFIG_IP6_NF_TARGET_MASQUERADE m
264 set_kernel_config CONFIG_IP6_NF_TARGET_MASQUERADE m
252 set_kernel_config CONFIG_IP6_NF_TARGET_NPT m
265 set_kernel_config CONFIG_IP6_NF_TARGET_NPT m
253 set_kernel_config CONFIG_IP_NF_SECURITY m
266 set_kernel_config CONFIG_IP_NF_SECURITY m
254 set_kernel_config CONFIG_IP_SET_BITMAP_IPMAC m
267 set_kernel_config CONFIG_IP_SET_BITMAP_IPMAC m
255 set_kernel_config CONFIG_IP_SET_BITMAP_PORT m
268 set_kernel_config CONFIG_IP_SET_BITMAP_PORT m
256 set_kernel_config CONFIG_IP_SET_HASH_IP m
269 set_kernel_config CONFIG_IP_SET_HASH_IP m
257 set_kernel_config CONFIG_IP_SET_HASH_IPMARK m
270 set_kernel_config CONFIG_IP_SET_HASH_IPMARK m
258 set_kernel_config CONFIG_IP_SET_HASH_IPPORT m
271 set_kernel_config CONFIG_IP_SET_HASH_IPPORT m
259 set_kernel_config CONFIG_IP_SET_HASH_IPPORTIP m
272 set_kernel_config CONFIG_IP_SET_HASH_IPPORTIP m
260 set_kernel_config CONFIG_IP_SET_HASH_IPPORTNET m
273 set_kernel_config CONFIG_IP_SET_HASH_IPPORTNET m
261 set_kernel_config CONFIG_IP_SET_HASH_MAC m
274 set_kernel_config CONFIG_IP_SET_HASH_MAC m
262 set_kernel_config CONFIG_IP_SET_HASH_NET m
275 set_kernel_config CONFIG_IP_SET_HASH_NET m
263 set_kernel_config CONFIG_IP_SET_HASH_NETIFACE m
276 set_kernel_config CONFIG_IP_SET_HASH_NETIFACE m
264 set_kernel_config CONFIG_IP_SET_HASH_NETNET m
277 set_kernel_config CONFIG_IP_SET_HASH_NETNET m
265 set_kernel_config CONFIG_IP_SET_HASH_NETPORT m
278 set_kernel_config CONFIG_IP_SET_HASH_NETPORT m
266 set_kernel_config CONFIG_IP_SET_HASH_NETPORTNET m
279 set_kernel_config CONFIG_IP_SET_HASH_NETPORTNET m
267 set_kernel_config CONFIG_IP_SET_LIST_SET m
280 set_kernel_config CONFIG_IP_SET_LIST_SET m
268 set_kernel_config CONFIG_NETFILTER_XTABLES m
281 set_kernel_config CONFIG_NETFILTER_XTABLES m
269 set_kernel_config CONFIG_NETFILTER_XTABLES m
282 set_kernel_config CONFIG_NETFILTER_XTABLES m
270 set_kernel_config CONFIG_NFT_BRIDGE_META m
283 set_kernel_config CONFIG_NFT_BRIDGE_META m
271 set_kernel_config CONFIG_NFT_BRIDGE_REJECT m
284 set_kernel_config CONFIG_NFT_BRIDGE_REJECT m
272 set_kernel_config CONFIG_NFT_CHAIN_NAT_IPV4 m
285 set_kernel_config CONFIG_NFT_CHAIN_NAT_IPV4 m
273 set_kernel_config CONFIG_NFT_CHAIN_NAT_IPV6 m
286 set_kernel_config CONFIG_NFT_CHAIN_NAT_IPV6 m
274 set_kernel_config CONFIG_NFT_CHAIN_ROUTE_IPV4 m
287 set_kernel_config CONFIG_NFT_CHAIN_ROUTE_IPV4 m
275 set_kernel_config CONFIG_NFT_CHAIN_ROUTE_IPV6 m
288 set_kernel_config CONFIG_NFT_CHAIN_ROUTE_IPV6 m
276 set_kernel_config CONFIG_NFT_COMPAT m
289 set_kernel_config CONFIG_NFT_COMPAT m
277 set_kernel_config CONFIG_NFT_COUNTER m
290 set_kernel_config CONFIG_NFT_COUNTER m
278 set_kernel_config CONFIG_NFT_CT m
291 set_kernel_config CONFIG_NFT_CT m
279 set_kernel_config CONFIG_NFT_DUP_IPV4 m
292 set_kernel_config CONFIG_NFT_DUP_IPV4 m
280 set_kernel_config CONFIG_NFT_DUP_IPV6 m
293 set_kernel_config CONFIG_NFT_DUP_IPV6 m
281 set_kernel_config CONFIG_NFT_DUP_NETDEV m
294 set_kernel_config CONFIG_NFT_DUP_NETDEV m
282 set_kernel_config CONFIG_NFT_EXTHDR m
295 set_kernel_config CONFIG_NFT_EXTHDR m
283 set_kernel_config CONFIG_NFT_FWD_NETDEV m
296 set_kernel_config CONFIG_NFT_FWD_NETDEV m
284 set_kernel_config CONFIG_NFT_HASH m
297 set_kernel_config CONFIG_NFT_HASH m
285 set_kernel_config CONFIG_NFT_LIMIT m
298 set_kernel_config CONFIG_NFT_LIMIT m
286 set_kernel_config CONFIG_NFT_LOG m
299 set_kernel_config CONFIG_NFT_LOG m
287 set_kernel_config CONFIG_NFT_MASQ m
300 set_kernel_config CONFIG_NFT_MASQ m
288 set_kernel_config CONFIG_NFT_MASQ_IPV4 m
301 set_kernel_config CONFIG_NFT_MASQ_IPV4 m
289 set_kernel_config CONFIG_NFT_MASQ_IPV6 m
302 set_kernel_config CONFIG_NFT_MASQ_IPV6 m
290 set_kernel_config CONFIG_NFT_META m
303 set_kernel_config CONFIG_NFT_META m
291 set_kernel_config CONFIG_NFT_NAT m
304 set_kernel_config CONFIG_NFT_NAT m
292 set_kernel_config CONFIG_NFT_NUMGEN m
305 set_kernel_config CONFIG_NFT_NUMGEN m
293 set_kernel_config CONFIG_NFT_QUEUE m
306 set_kernel_config CONFIG_NFT_QUEUE m
294 set_kernel_config CONFIG_NFT_QUOTA m
307 set_kernel_config CONFIG_NFT_QUOTA m
295 set_kernel_config CONFIG_NFT_REDIR m
308 set_kernel_config CONFIG_NFT_REDIR m
296 set_kernel_config CONFIG_NFT_REDIR_IPV4 m
309 set_kernel_config CONFIG_NFT_REDIR_IPV4 m
297 set_kernel_config CONFIG_NFT_REDIR_IPV6 m
310 set_kernel_config CONFIG_NFT_REDIR_IPV6 m
298 set_kernel_config CONFIG_NFT_REJECT m
311 set_kernel_config CONFIG_NFT_REJECT m
299 set_kernel_config CONFIG_NFT_REJECT_INET m
312 set_kernel_config CONFIG_NFT_REJECT_INET m
300 set_kernel_config CONFIG_NFT_REJECT_IPV4 m
313 set_kernel_config CONFIG_NFT_REJECT_IPV4 m
301 set_kernel_config CONFIG_NFT_REJECT_IPV6 m
314 set_kernel_config CONFIG_NFT_REJECT_IPV6 m
302 set_kernel_config CONFIG_NFT_SET_HASH m
315 set_kernel_config CONFIG_NFT_SET_HASH m
303 set_kernel_config CONFIG_NFT_SET_RBTREE m
316 set_kernel_config CONFIG_NFT_SET_RBTREE m
304 set_kernel_config CONFIG_NF_CONNTRACK_IPV4 m
317 set_kernel_config CONFIG_NF_CONNTRACK_IPV4 m
305 set_kernel_config CONFIG_NF_CONNTRACK_IPV6 m
318 set_kernel_config CONFIG_NF_CONNTRACK_IPV6 m
306 set_kernel_config CONFIG_NF_DEFRAG_IPV4 m
319 set_kernel_config CONFIG_NF_DEFRAG_IPV4 m
307 set_kernel_config CONFIG_NF_DEFRAG_IPV6 m
320 set_kernel_config CONFIG_NF_DEFRAG_IPV6 m
308 set_kernel_config CONFIG_NF_DUP_IPV4 m
321 set_kernel_config CONFIG_NF_DUP_IPV4 m
309 set_kernel_config CONFIG_NF_DUP_IPV6 m
322 set_kernel_config CONFIG_NF_DUP_IPV6 m
310 set_kernel_config CONFIG_NF_DUP_NETDEV m
323 set_kernel_config CONFIG_NF_DUP_NETDEV m
311 set_kernel_config CONFIG_NF_LOG_BRIDGE m
324 set_kernel_config CONFIG_NF_LOG_BRIDGE m
312 set_kernel_config CONFIG_NF_LOG_IPV4 m
325 set_kernel_config CONFIG_NF_LOG_IPV4 m
313 set_kernel_config CONFIG_NF_LOG_IPV6 m
326 set_kernel_config CONFIG_NF_LOG_IPV6 m
314 set_kernel_config CONFIG_NF_NAT_IPV4 m
327 set_kernel_config CONFIG_NF_NAT_IPV4 m
315 set_kernel_config CONFIG_NF_NAT_IPV6 m
328 set_kernel_config CONFIG_NF_NAT_IPV6 m
316 set_kernel_config CONFIG_NF_NAT_MASQUERADE_IPV4 m
329 set_kernel_config CONFIG_NF_NAT_MASQUERADE_IPV4 m
317 set_kernel_config CONFIG_NF_NAT_MASQUERADE_IPV6 m
330 set_kernel_config CONFIG_NF_NAT_MASQUERADE_IPV6 m
318 set_kernel_config CONFIG_NF_NAT_PPTP m
331 set_kernel_config CONFIG_NF_NAT_PPTP m
319 set_kernel_config CONFIG_NF_NAT_PROTO_GRE m
332 set_kernel_config CONFIG_NF_NAT_PROTO_GRE m
320 set_kernel_config CONFIG_NF_NAT_REDIRECT m
333 set_kernel_config CONFIG_NF_NAT_REDIRECT m
321 set_kernel_config CONFIG_NF_NAT_SIP m
334 set_kernel_config CONFIG_NF_NAT_SIP m
322 set_kernel_config CONFIG_NF_NAT_SNMP_BASIC m
335 set_kernel_config CONFIG_NF_NAT_SNMP_BASIC m
323 set_kernel_config CONFIG_NF_NAT_TFTP m
336 set_kernel_config CONFIG_NF_NAT_TFTP m
324 set_kernel_config CONFIG_NF_REJECT_IPV4 m
337 set_kernel_config CONFIG_NF_REJECT_IPV4 m
325 set_kernel_config CONFIG_NF_REJECT_IPV6 m
338 set_kernel_config CONFIG_NF_REJECT_IPV6 m
326 set_kernel_config CONFIG_NF_TABLES m
339 set_kernel_config CONFIG_NF_TABLES m
327 set_kernel_config CONFIG_NF_TABLES_ARP m
340 set_kernel_config CONFIG_NF_TABLES_ARP m
328 set_kernel_config CONFIG_NF_TABLES_BRIDGE m
341 set_kernel_config CONFIG_NF_TABLES_BRIDGE m
329 set_kernel_config CONFIG_NF_TABLES_INET m
342 set_kernel_config CONFIG_NF_TABLES_INET m
330 set_kernel_config CONFIG_NF_TABLES_IPV4 m
343 set_kernel_config CONFIG_NF_TABLES_IPV4 m
331 set_kernel_config CONFIG_NF_TABLES_IPV6 m
344 set_kernel_config CONFIG_NF_TABLES_IPV6 m
332 set_kernel_config CONFIG_NF_TABLES_NETDEV m
345 set_kernel_config CONFIG_NF_TABLES_NETDEV m
333 fi
346 fi
334
347
335 # Enables BPF syscall for systemd-journald see https://github.com/torvalds/linux/blob/master/init/Kconfig#L848 or https://groups.google.com/forum/#!topic/linux.gentoo.user/_2aSc_ztGpA
348 # Enables BPF syscall for systemd-journald see https://github.com/torvalds/linux/blob/master/init/Kconfig#L848 or https://groups.google.com/forum/#!topic/linux.gentoo.user/_2aSc_ztGpA
336 if [ "$KERNEL_BPF" = true ] ; then
349 if [ "$KERNEL_BPF" = true ] ; then
337 set_kernel_config CONFIG_BPF_SYSCALL y
350 set_kernel_config CONFIG_BPF_SYSCALL y
338 set_kernel_config CONFIG_BPF_EVENTS y
351 set_kernel_config CONFIG_BPF_EVENTS y
339 set_kernel_config CONFIG_BPF_STREAM_PARSER y
352 set_kernel_config CONFIG_BPF_STREAM_PARSER y
340 set_kernel_config CONFIG_CGROUP_BPF y
353 set_kernel_config CONFIG_CGROUP_BPF y
341 fi
354 fi
342
355
343 # KERNEL_DEFAULT_GOV was set by user
356 # KERNEL_DEFAULT_GOV was set by user
344 if [ "$KERNEL_DEFAULT_GOV" != powersave ] && [ -n "$KERNEL_DEFAULT_GOV" ] ; then
357 if [ "$KERNEL_DEFAULT_GOV" != powersave ] && [ -n "$KERNEL_DEFAULT_GOV" ] ; then
345
358
346 case "$KERNEL_DEFAULT_GOV" in
359 case "$KERNEL_DEFAULT_GOV" in
347 performance)
360 performance)
348 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE y
361 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_PERFORMANCE y
349 ;;
362 ;;
350 userspace)
363 userspace)
351 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE y
364 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_USERSPACE y
352 ;;
365 ;;
353 ondemand)
366 ondemand)
354 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND y
367 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND y
355 ;;
368 ;;
356 conservative)
369 conservative)
357 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE y
370 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_CONSERVATIVE y
358 ;;
371 ;;
359 shedutil)
372 shedutil)
360 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL y
373 set_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_SCHEDUTIL y
361 ;;
374 ;;
362 *)
375 *)
363 echo "error: unsupported default cpu governor"
376 echo "error: unsupported default cpu governor"
364 exit 1
377 exit 1
365 ;;
378 ;;
366 esac
379 esac
367
380
368 # unset previous default governor
381 # unset previous default governor
369 unset_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE
382 unset_kernel_config CONFIG_CPU_FREQ_DEFAULT_GOV_POWERSAVE
370 fi
383 fi
371
384
372 #Revert to previous directory
385 #Revert to previous directory
373 cd "${WORKDIR}" || exit
386 cd "${WORKDIR}" || exit
374
387
375 # Set kernel configuration parameters to enable qemu emulation
388 # Set kernel configuration parameters to enable qemu emulation
376 if [ "$ENABLE_QEMU" = true ] ; then
389 if [ "$ENABLE_QEMU" = true ] ; then
377 echo "CONFIG_FHANDLE=y" >> "${KERNEL_DIR}"/.config
390 echo "CONFIG_FHANDLE=y" >> "${KERNEL_DIR}"/.config
378 echo "CONFIG_LBDAF=y" >> "${KERNEL_DIR}"/.config
391 echo "CONFIG_LBDAF=y" >> "${KERNEL_DIR}"/.config
379
392
380 if [ "$ENABLE_CRYPTFS" = true ] ; then
393 if [ "$ENABLE_CRYPTFS" = true ] ; then
381 {
394 {
382 echo "CONFIG_EMBEDDED=y"
395 echo "CONFIG_EMBEDDED=y"
383 echo "CONFIG_EXPERT=y"
396 echo "CONFIG_EXPERT=y"
384 echo "CONFIG_DAX=y"
397 echo "CONFIG_DAX=y"
385 echo "CONFIG_MD=y"
398 echo "CONFIG_MD=y"
386 echo "CONFIG_BLK_DEV_MD=y"
399 echo "CONFIG_BLK_DEV_MD=y"
387 echo "CONFIG_MD_AUTODETECT=y"
400 echo "CONFIG_MD_AUTODETECT=y"
388 echo "CONFIG_BLK_DEV_DM=y"
401 echo "CONFIG_BLK_DEV_DM=y"
389 echo "CONFIG_BLK_DEV_DM_BUILTIN=y"
402 echo "CONFIG_BLK_DEV_DM_BUILTIN=y"
390 echo "CONFIG_DM_CRYPT=y"
403 echo "CONFIG_DM_CRYPT=y"
391 echo "CONFIG_CRYPTO_BLKCIPHER=y"
404 echo "CONFIG_CRYPTO_BLKCIPHER=y"
392 echo "CONFIG_CRYPTO_CBC=y"
405 echo "CONFIG_CRYPTO_CBC=y"
393 echo "CONFIG_CRYPTO_XTS=y"
406 echo "CONFIG_CRYPTO_XTS=y"
394 echo "CONFIG_CRYPTO_SHA512=y"
407 echo "CONFIG_CRYPTO_SHA512=y"
395 echo "CONFIG_CRYPTO_MANAGER=y"
408 echo "CONFIG_CRYPTO_MANAGER=y"
396 } >> "${KERNEL_DIR}"/.config
409 } >> "${KERNEL_DIR}"/.config
397 fi
410 fi
398 fi
411 fi
399
412
400 # Copy custom kernel configuration file
413 # Copy custom kernel configuration file
401 if [ -n "$KERNELSRC_USRCONFIG" ] ; then
414 if [ -n "$KERNELSRC_USRCONFIG" ] ; then
402 cp "$KERNELSRC_USRCONFIG" "${KERNEL_DIR}"/.config
415 cp "$KERNELSRC_USRCONFIG" "${KERNEL_DIR}"/.config
403 fi
416 fi
404
417
405 # Set kernel configuration parameters to their default values
418 # Set kernel configuration parameters to their default values
406 if [ "$KERNEL_OLDDEFCONFIG" = true ] ; then
419 if [ "$KERNEL_OLDDEFCONFIG" = true ] ; then
407 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" olddefconfig
420 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" olddefconfig
408 fi
421 fi
409
422
410 # Start menu-driven kernel configuration (interactive)
423 # Start menu-driven kernel configuration (interactive)
411 if [ "$KERNEL_MENUCONFIG" = true ] ; then
424 if [ "$KERNEL_MENUCONFIG" = true ] ; then
412 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" menuconfig
425 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" menuconfig
413 fi
426 fi
414 # end if "$KERNELSRC_CONFIG" = true
427 # end if "$KERNELSRC_CONFIG" = true
415 fi
428 fi
416
429
417 # Use ccache to cross compile the kernel
430 # Use ccache to cross compile the kernel
418 if [ "$KERNEL_CCACHE" = true ] ; then
431 if [ "$KERNEL_CCACHE" = true ] ; then
419 cc="ccache ${CROSS_COMPILE}gcc"
432 cc="ccache ${CROSS_COMPILE}gcc"
420 else
433 else
421 cc="${CROSS_COMPILE}gcc"
434 cc="${CROSS_COMPILE}gcc"
422 fi
435 fi
423
436
424 # Cross compile kernel and dtbs
437 # Cross compile kernel and dtbs
425 make -C "${KERNEL_DIR}" -j"${KERNEL_THREADS}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" CC="${cc}" "${KERNEL_BIN_IMAGE}" dtbs
438 make -C "${KERNEL_DIR}" -j"${KERNEL_THREADS}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" CC="${cc}" "${KERNEL_BIN_IMAGE}" dtbs
426
439
427 # Cross compile kernel modules
440 # Cross compile kernel modules
428 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
441 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
429 make -C "${KERNEL_DIR}" -j"${KERNEL_THREADS}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" CC="${cc}" modules
442 make -C "${KERNEL_DIR}" -j"${KERNEL_THREADS}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" CC="${cc}" modules
430 fi
443 fi
431 # end if "$KERNELSRC_PREBUILT" = false
444 # end if "$KERNELSRC_PREBUILT" = false
432 fi
445 fi
433
446
434 # Check if kernel compilation was successful
447 # Check if kernel compilation was successful
435 if [ ! -r "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" ] ; then
448 if [ ! -r "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" ] ; then
436 echo "error: kernel compilation failed! (kernel image not found)"
449 echo "error: kernel compilation failed! (kernel image not found)"
437 cleanup
450 cleanup
438 exit 1
451 exit 1
439 fi
452 fi
440
453
441 # Install kernel modules
454 # Install kernel modules
442 if [ "$ENABLE_REDUCE" = true ] ; then
455 if [ "$ENABLE_REDUCE" = true ] ; then
443 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
456 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
444 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_STRIP=1 INSTALL_MOD_PATH=../../.. modules_install
457 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_STRIP=1 INSTALL_MOD_PATH=../../.. modules_install
445 fi
458 fi
446 else
459 else
447 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
460 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
448 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_PATH=../../.. modules_install
461 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_MOD_PATH=../../.. modules_install
449 fi
462 fi
450
463
451 # Install kernel firmware
464 # Install kernel firmware
452 if grep -q "^firmware_install:" "${KERNEL_DIR}/Makefile" ; then
465 if grep -q "^firmware_install:" "${KERNEL_DIR}/Makefile" ; then
453 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_FW_PATH=../../../lib firmware_install
466 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_FW_PATH=../../../lib firmware_install
454 fi
467 fi
455 fi
468 fi
456
469
457 # Install kernel headers
470 # Install kernel headers
458 if [ "$KERNEL_HEADERS" = true ] && [ "$KERNEL_REDUCE" = false ] ; then
471 if [ "$KERNEL_HEADERS" = true ] && [ "$KERNEL_REDUCE" = false ] ; then
459 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_HDR_PATH=../.. headers_install
472 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" INSTALL_HDR_PATH=../.. headers_install
460 fi
473 fi
461
474
462 # Prepare boot (firmware) directory
475 # Prepare boot (firmware) directory
463 mkdir "${BOOT_DIR}"
476 mkdir "${BOOT_DIR}"
464
477
465 # Get kernel release version
478 # Get kernel release version
466 KERNEL_VERSION=$(cat "${KERNEL_DIR}/include/config/kernel.release")
479 KERNEL_VERSION=$(cat "${KERNEL_DIR}/include/config/kernel.release")
467
480
468 # Copy kernel configuration file to the boot directory
481 # Copy kernel configuration file to the boot directory
469 install_readonly "${KERNEL_DIR}/.config" "${R}/boot/config-${KERNEL_VERSION}"
482 install_readonly "${KERNEL_DIR}/.config" "${R}/boot/config-${KERNEL_VERSION}"
470
483
471 # Prepare device tree directory
484 # Prepare device tree directory
472 mkdir "${BOOT_DIR}/overlays"
485 mkdir "${BOOT_DIR}/overlays"
473
486
474 # Ensure the proper .dtb is located
487 # Ensure the proper .dtb is located
475 if [ "$KERNEL_ARCH" = "arm" ] ; then
488 if [ "$KERNEL_ARCH" = "arm" ] ; then
476 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/"*.dtb ; do
489 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/"*.dtb ; do
477 if [ -f "${dtb}" ] ; then
490 if [ -f "${dtb}" ] ; then
478 install_readonly "${dtb}" "${BOOT_DIR}/"
491 install_readonly "${dtb}" "${BOOT_DIR}/"
479 fi
492 fi
480 done
493 done
481 else
494 else
482 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/broadcom/"*.dtb ; do
495 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/broadcom/"*.dtb ; do
483 if [ -f "${dtb}" ] ; then
496 if [ -f "${dtb}" ] ; then
484 install_readonly "${dtb}" "${BOOT_DIR}/"
497 install_readonly "${dtb}" "${BOOT_DIR}/"
485 fi
498 fi
486 done
499 done
487 fi
500 fi
488
501
489 # Copy compiled dtb device tree files
502 # Copy compiled dtb device tree files
490 if [ -d "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays" ] ; then
503 if [ -d "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays" ] ; then
491 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/"*.dtb ; do
504 for dtb in "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/"*.dtbo ; do
492 if [ -f "${dtb}" ] ; then
505 if [ -f "${dtb}" ] ; then
493 install_readonly "${dtb}" "${BOOT_DIR}/overlays/"
506 install_readonly "${dtb}" "${BOOT_DIR}/overlays/"
494 fi
507 fi
495 done
508 done
496
509
497 if [ -f "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" ] ; then
510 if [ -f "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" ] ; then
498 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" "${BOOT_DIR}/overlays/README"
511 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/dts/overlays/README" "${BOOT_DIR}/overlays/README"
499 fi
512 fi
500 fi
513 fi
501
514
502 if [ "$ENABLE_UBOOT" = false ] ; then
515 if [ "$ENABLE_UBOOT" = false ] ; then
503 # Convert and copy kernel image to the boot directory
516 # Convert and copy kernel image to the boot directory
504 "${KERNEL_DIR}/scripts/mkknlimg" "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" "${BOOT_DIR}/${KERNEL_IMAGE}"
517 "${KERNEL_DIR}/scripts/mkknlimg" "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" "${BOOT_DIR}/${KERNEL_IMAGE}"
505 else
518 else
506 # Copy kernel image to the boot directory
519 # Copy kernel image to the boot directory
507 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" "${BOOT_DIR}/${KERNEL_IMAGE}"
520 install_readonly "${KERNEL_DIR}/arch/${KERNEL_ARCH}/boot/${KERNEL_BIN_IMAGE}" "${BOOT_DIR}/${KERNEL_IMAGE}"
508 fi
521 fi
509
522
510 # Remove kernel sources
523 # Remove kernel sources
511 if [ "$KERNEL_REMOVESRC" = true ] ; then
524 if [ "$KERNEL_REMOVESRC" = true ] ; then
512 rm -fr "${KERNEL_DIR}"
525 rm -fr "${KERNEL_DIR}"
513 else
526 else
514 # Prepare compiled kernel modules
527 # Prepare compiled kernel modules
515 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
528 if grep -q "CONFIG_MODULES=y" "${KERNEL_DIR}/.config" ; then
516 if grep -q "^modules_prepare:" "${KERNEL_DIR}/Makefile" ; then
529 if grep -q "^modules_prepare:" "${KERNEL_DIR}/Makefile" ; then
517 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" modules_prepare
530 make -C "${KERNEL_DIR}" ARCH="${KERNEL_ARCH}" CROSS_COMPILE="${CROSS_COMPILE}" modules_prepare
518 fi
531 fi
519
532
520 # Create symlinks for kernel modules
533 # Create symlinks for kernel modules
521 chroot_exec ln -sf /usr/src/linux "/lib/modules/${KERNEL_VERSION}/build"
534 chroot_exec ln -sf /usr/src/linux "/lib/modules/${KERNEL_VERSION}/build"
522 chroot_exec ln -sf /usr/src/linux "/lib/modules/${KERNEL_VERSION}/source"
535 chroot_exec ln -sf /usr/src/linux "/lib/modules/${KERNEL_VERSION}/source"
523 fi
536 fi
524 fi
537 fi
525
538
526 else # BUILD_KERNEL=false
539 else # BUILD_KERNEL=false
527 if [ "$SET_ARCH" = 64 ] && { [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; } ; then
540 if [ "$SET_ARCH" = 64 ] && { [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; } ; then
528
541
529 # Use Sakakis modified kernel if ZSWAP is active
542 # Use Sakakis modified kernel if ZSWAP is active
530 if [ "$KERNEL_ZSWAP" = true ] || [ "$KERNEL_VIRT" = true ] || [ "$KERNEL_NF" = true ] || [ "$KERNEL_BPF" = true ] ; then
543 if [ "$KERNEL_ZSWAP" = true ] || [ "$KERNEL_VIRT" = true ] || [ "$KERNEL_NF" = true ] || [ "$KERNEL_BPF" = true ] ; then
531 RPI3_64_KERNEL_URL="${RPI3_64_BIS_KERNEL_URL}"
544 RPI3_64_KERNEL_URL="${RPI3_64_BIS_KERNEL_URL}"
532 fi
545 fi
533
546
534 # Create temporary directory for dl
547 # Create temporary directory for dl
535 temp_dir=$(as_nobody mktemp -d)
548 temp_dir=$(as_nobody mktemp -d)
536
549
537 # Fetch kernel dl
550 # Fetch kernel dl
538 as_nobody wget -O "${temp_dir}"/kernel.tar.xz -c "$RPI3_64_KERNEL_URL"
551 as_nobody wget -O "${temp_dir}"/kernel.tar.xz -c "$RPI3_64_KERNEL_URL"
539
552
540 #extract download
553 #extract download
541 tar -xJf "${temp_dir}"/kernel.tar.xz -C "${temp_dir}"
554 tar -xJf "${temp_dir}"/kernel.tar.xz -C "${temp_dir}"
542
555
543 #move extracted kernel to /boot/firmware
556 #move extracted kernel to /boot/firmware
544 mkdir "${R}/boot/firmware"
557 mkdir "${R}/boot/firmware"
545 cp "${temp_dir}"/boot/* "${R}"/boot/firmware/
558 cp "${temp_dir}"/boot/* "${R}"/boot/firmware/
546 cp -r "${temp_dir}"/lib/* "${R}"/lib/
559 cp -r "${temp_dir}"/lib/* "${R}"/lib/
547
560
548 # Remove temporary directory for kernel sources
561 # Remove temporary directory for kernel sources
549 rm -fr "${temp_dir}"
562 rm -fr "${temp_dir}"
550
563
551 # Set permissions of the kernel sources
564 # Set permissions of the kernel sources
552 chown -R root:root "${R}/boot/firmware"
565 chown -R root:root "${R}/boot/firmware"
553 chown -R root:root "${R}/lib/modules"
566 chown -R root:root "${R}/lib/modules"
554 fi
567 fi
555
568
556 # Install Kernel from hypriot comptabile with all Raspberry PI
569 # Install Kernel from hypriot comptabile with all Raspberry PI
557 if [ "$SET_ARCH" = 32 ] ; then
570 if [ "$SET_ARCH" = 32 ] ; then
558 # Create temporary directory for dl
571 # Create temporary directory for dl
559 temp_dir=$(as_nobody mktemp -d)
572 temp_dir=$(as_nobody mktemp -d)
560
573
561 # Fetch kernel
574 # Fetch kernel
562 as_nobody wget -O "${temp_dir}"/kernel.deb -c "$RPI_32_KERNEL_URL"
575 as_nobody wget -O "${temp_dir}"/kernel.deb -c "$RPI_32_KERNEL_URL"
563
576
564 # Copy downloaded U-Boot sources
577 # Copy downloaded U-Boot sources
565 mv "${temp_dir}"/kernel.deb "${R}"/tmp/kernel.deb
578 mv "${temp_dir}"/kernel.deb "${R}"/tmp/kernel.deb
566
579
567 # Set permissions
580 # Set permissions
568 chown -R root:root "${R}"/tmp/kernel.deb
581 chown -R root:root "${R}"/tmp/kernel.deb
569
582
570 # Install kernel
583 # Install kernel
571 chroot_exec dpkg -i /tmp/kernel.deb
584 chroot_exec dpkg -i /tmp/kernel.deb
572
585
573 # move /boot to /boot/firmware to fit script env.
586 # move /boot to /boot/firmware to fit script env.
574 #mkdir "${BOOT_DIR}"
587 #mkdir "${BOOT_DIR}"
575 mkdir "${temp_dir}"/firmware
588 mkdir "${temp_dir}"/firmware
576 mv "${R}"/boot/* "${temp_dir}"/firmware/
589 mv "${R}"/boot/* "${temp_dir}"/firmware/
577 mv "${temp_dir}"/firmware "${R}"/boot/
590 mv "${temp_dir}"/firmware "${R}"/boot/
578
591
579 #same for kernel headers
592 #same for kernel headers
580 if [ "$KERNEL_HEADERS" = true ] ; then
593 if [ "$KERNEL_HEADERS" = true ] ; then
581 # Fetch kernel header
594 # Fetch kernel header
582 as_nobody wget -O "${temp_dir}"/kernel-header.deb -c "$RPI_32_KERNELHEADER_URL"
595 as_nobody wget -O "${temp_dir}"/kernel-header.deb -c "$RPI_32_KERNELHEADER_URL"
583 mv "${temp_dir}"/kernel-header.deb "${R}"/tmp/kernel-header.deb
596 mv "${temp_dir}"/kernel-header.deb "${R}"/tmp/kernel-header.deb
584 chown -R root:root "${R}"/tmp/kernel-header.deb
597 chown -R root:root "${R}"/tmp/kernel-header.deb
585 # Install kernel header
598 # Install kernel header
586 chroot_exec dpkg -i /tmp/kernel-header.deb
599 chroot_exec dpkg -i /tmp/kernel-header.deb
587 rm -f "${R}"/tmp/kernel-header.deb
600 rm -f "${R}"/tmp/kernel-header.deb
588 fi
601 fi
589
602
590 # Remove temporary directory and files
603 # Remove temporary directory and files
591 rm -fr "${temp_dir}"
604 rm -fr "${temp_dir}"
592 rm -f "${R}"/tmp/kernel.deb
605 rm -f "${R}"/tmp/kernel.deb
593 fi
606 fi
594
607
595 # Check if kernel installation was successful
608 # Check if kernel installation was successful
596 KERNEL="$(ls -1 "${R}"/boot/firmware/kernel* | sort | tail -n 1)"
609 KERNEL="$(ls -1 "${R}"/boot/firmware/kernel* | sort | tail -n 1)"
597 if [ -z "$KERNEL" ] ; then
610 if [ -z "$KERNEL" ] ; then
598 echo "error: kernel installation failed! (/boot/kernel* not found)"
611 echo "error: kernel installation failed! (/boot/kernel* not found)"
599 cleanup
612 cleanup
600 exit 1
613 exit 1
601 fi
614 fi
602 fi
615 fi
@@ -1,99 +1,116
1 #
1 #
2 # Setup fstab and initramfs
2 # Setup fstab and initramfs
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Install and setup fstab
8 # Install and setup fstab
9 install_readonly files/mount/fstab "${ETC_DIR}/fstab"
9 install_readonly files/mount/fstab "${ETC_DIR}/fstab"
10
10
11 if [ "$ENABLE_UBOOTUSB" = true ] ; then
12 sed -i "s/mmcblk0p1/sda1/" "${ETC_DIR}/fstab"
13 sed -i "s/mmcblk0p2/sda2/" "${ETC_DIR}/fstab"
14 fi
15
16 # Add usb/sda disk root partition to fstab
11 # Add usb/sda disk root partition to fstab
17 if [ "$ENABLE_SPLITFS" = true ] && [ "$ENABLE_CRYPTFS" = false ] ; then
12 if [ "$ENABLE_SPLITFS" = true ] && [ "$ENABLE_CRYPTFS" = false ] ; then
18 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/fstab"
13 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/fstab"
19 fi
14 fi
20
15
21 # Add encrypted root partition to fstab and crypttab
16 # Add encrypted root partition to fstab and crypttab
22 if [ "$ENABLE_CRYPTFS" = true ] ; then
17 if [ "$ENABLE_CRYPTFS" = true ] ; then
23 # Replace fstab root partition with encrypted partition mapping
18 # Replace fstab root partition with encrypted partition mapping
24 sed -i "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING}/" "${ETC_DIR}/fstab"
19 sed -i "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING}/" "${ETC_DIR}/fstab"
25
20
26 # Add encrypted partition to crypttab and fstab
21 # Add encrypted partition to crypttab and fstab
27 install_readonly files/mount/crypttab "${ETC_DIR}/crypttab"
22 install_readonly files/mount/crypttab "${ETC_DIR}/crypttab"
28 echo "${CRYPTFS_MAPPING} /dev/mmcblk0p2 none luks,initramfs" >> "${ETC_DIR}/crypttab"
23 echo "${CRYPTFS_MAPPING} /dev/mmcblk0p2 none luks,initramfs" >> "${ETC_DIR}/crypttab"
29
24
30 if [ "$ENABLE_SPLITFS" = true ] ; then
25 if [ "$ENABLE_SPLITFS" = true ] ; then
31 # Add usb/sda disk to crypttab
26 # Add usb/sda1 disk to crypttab
32 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/crypttab"
27 sed -i "s/mmcblk0p2/sda1/" "${ETC_DIR}/crypttab"
33 fi
28 fi
34 fi
29 fi
35
30
31 if [ "$ENABLE_USBBOOT" = true ] ; then
32 sed -i "s/mmcblk0p1/sda1/" "${ETC_DIR}/fstab"
33 sed -i "s/mmcblk0p2/sda2/" "${ETC_DIR}/fstab"
34
35 # Add usb/sda2 disk to crypttab
36 sed -i "s/mmcblk0p2/sda2/" "${ETC_DIR}/crypttab"
37 fi
38
36 # Generate initramfs file
39 # Generate initramfs file
37 if [ "$ENABLE_INITRAMFS" = true ] ; then
40 if [ "$ENABLE_INITRAMFS" = true ] ; then
38 if [ "$ENABLE_CRYPTFS" = true ] ; then
41 if [ "$ENABLE_CRYPTFS" = true ] ; then
39 # Include initramfs scripts to auto expand encrypted root partition
42 # Include initramfs scripts to auto expand encrypted root partition
40 if [ "$EXPANDROOT" = true ] ; then
43 if [ "$EXPANDROOT" = true ] ; then
41 install_exec files/initramfs/expand_encrypted_rootfs "${ETC_DIR}/initramfs-tools/scripts/init-premount/expand_encrypted_rootfs"
44 install_exec files/initramfs/expand_encrypted_rootfs "${ETC_DIR}/initramfs-tools/scripts/init-premount/expand_encrypted_rootfs"
42 install_exec files/initramfs/expand-premount "${ETC_DIR}/initramfs-tools/scripts/local-premount/expand-premount"
45 install_exec files/initramfs/expand-premount "${ETC_DIR}/initramfs-tools/scripts/local-premount/expand-premount"
43 install_exec files/initramfs/expand-tools "${ETC_DIR}/initramfs-tools/hooks/expand-tools"
46 install_exec files/initramfs/expand-tools "${ETC_DIR}/initramfs-tools/hooks/expand-tools"
44 fi
47 fi
45
48
49 if [ "$ENABLE_DHCP" = false ] ; then
50 # Get cdir from NET_ADDRESS e.g. 24
51 cdir=$(${NET_ADDRESS} | cut -d '/' -f2)
52
53 # Convert cdir ro netmask e.g. 24 to 255.255.255.0
54 NET_MASK=$(cdr2mask "$cdir")
55
56 # Write static ip settings to "${ETC_DIR}"/initramfs-tools/initramfs.conf
57 sed -i "\$aIP=${NET_ADDRESS}::${NET_GATEWAY}:${NET_MASK}:${HOSTNAME}:" "${ETC_DIR}"/initramfs-tools/initramfs.conf
58
59 # Regenerate initramfs
60 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
61 fi
62
46 if [ "$CRYPTFS_DROPBEAR" = true ]; then
63 if [ "$CRYPTFS_DROPBEAR" = true ]; then
47 if [ -n "$CRYPTFS_DROPBEAR_PUBKEY" ] && [ -f "$CRYPTFS_DROPBEAR_PUBKEY" ] ; then
64 if [ -n "$CRYPTFS_DROPBEAR_PUBKEY" ] && [ -f "$CRYPTFS_DROPBEAR_PUBKEY" ] ; then
48 install_readonly "${CRYPTFS_DROPBEAR_PUBKEY}" "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
65 install_readonly "${CRYPTFS_DROPBEAR_PUBKEY}" "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
49 cat "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub >> "${ETC_DIR}"/dropbear-initramfs/authorized_keys
66 cat "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub >> "${ETC_DIR}"/dropbear-initramfs/authorized_keys
50 else
67 else
51 # Create key
68 # Create key
52 chroot_exec /usr/bin/dropbearkey -t rsa -f /etc/dropbear-initramfs/id_rsa.dropbear
69 chroot_exec /usr/bin/dropbearkey -t rsa -f /etc/dropbear-initramfs/id_rsa.dropbear
53
70
54 # Convert dropbear key to openssh key
71 # Convert dropbear key to openssh key
55 chroot_exec /usr/lib/dropbear/dropbearconvert dropbear openssh /etc/dropbear-initramfs/id_rsa.dropbear /etc/dropbear-initramfs/id_rsa
72 chroot_exec /usr/lib/dropbear/dropbearconvert dropbear openssh /etc/dropbear-initramfs/id_rsa.dropbear /etc/dropbear-initramfs/id_rsa
56
73
57 # Get Public Key Part
74 # Get Public Key Part
58 chroot_exec /usr/bin/dropbearkey -y -f /etc/dropbear-initramfs/id_rsa.dropbear | chroot_exec tee /etc/dropbear-initramfs/id_rsa.pub
75 chroot_exec /usr/bin/dropbearkey -y -f /etc/dropbear-initramfs/id_rsa.dropbear | chroot_exec tee /etc/dropbear-initramfs/id_rsa.pub
59
76
60 # Delete unwanted lines
77 # Delete unwanted lines
61 sed -i '/Public/d' "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
78 sed -i '/Public/d' "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
62 sed -i '/Fingerprint/d' "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
79 sed -i '/Fingerprint/d' "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub
63
80
64 # Trust the new key
81 # Trust the new key
65 cat "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub > "${ETC_DIR}"/dropbear-initramfs/authorized_keys
82 cat "${ETC_DIR}"/dropbear-initramfs/id_rsa.pub > "${ETC_DIR}"/dropbear-initramfs/authorized_keys
66
83
67 # Save Keys - convert with putty from rsa/openssh to puttkey
84 # Save Keys - convert with putty from rsa/openssh to puttkey
68 cp -f "${ETC_DIR}"/dropbear-initramfs/id_rsa "${BASEDIR}"/dropbear_initramfs_key.rsa
85 cp -f "${ETC_DIR}"/dropbear-initramfs/id_rsa "${BASEDIR}"/dropbear_initramfs_key.rsa
69
86
70 # Get unlock script
87 # Get unlock script
71 install_exec files/initramfs/crypt_unlock.sh "${ETC_DIR}"/initramfs-tools/hooks/crypt_unlock.sh
88 install_exec files/initramfs/crypt_unlock.sh "${ETC_DIR}"/initramfs-tools/hooks/crypt_unlock.sh
72
89
73 # Enable Dropbear inside initramfs
90 # Enable Dropbear inside initramfs
74 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=y\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
91 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=y\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
75
92
76 # Enable Dropbear inside initramfs
93 # Enable Dropbear inside initramfs
77 sed -i "54 i sleep 5" "${R}"/usr/share/initramfs-tools/scripts/init-premount/dropbear
94 sed -i "54 i sleep 5" "${R}"/usr/share/initramfs-tools/scripts/init-premount/dropbear
78 fi
95 fi
79 else
96 else
80 # Disable SSHD inside initramfs
97 # Disable SSHD inside initramfs
81 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=n\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
98 printf "#\n# DROPBEAR: [ y | n ]\n#\n\nDROPBEAR=n\n" >> "${ETC_DIR}/initramfs-tools/initramfs.conf"
82 fi
99 fi
83
100
84 # Add cryptsetup modules to initramfs
101 # Add cryptsetup modules to initramfs
85 printf "#\n# CRYPTSETUP: [ y | n ]\n#\n\nCRYPTSETUP=y\n" >> "${ETC_DIR}/initramfs-tools/conf-hook"
102 printf "#\n# CRYPTSETUP: [ y | n ]\n#\n\nCRYPTSETUP=y\n" >> "${ETC_DIR}/initramfs-tools/conf-hook"
86
103
87 # Dummy mapping required by mkinitramfs
104 # Dummy mapping required by mkinitramfs
88 echo "0 1 crypt $(echo "${CRYPTFS_CIPHER}" | cut -d ':' -f 1) ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff 0 7:0 4096" | chroot_exec dmsetup create "${CRYPTFS_MAPPING}"
105 echo "0 1 crypt $(echo "${CRYPTFS_CIPHER}" | cut -d ':' -f 1) ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff 0 7:0 4096" | chroot_exec dmsetup create "${CRYPTFS_MAPPING}"
89
106
90 # Generate initramfs with encrypted root partition support
107 # Generate initramfs with encrypted root partition support
91 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
108 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
92
109
93 # Remove dummy mapping
110 # Remove dummy mapping
94 chroot_exec cryptsetup close "${CRYPTFS_MAPPING}"
111 chroot_exec cryptsetup close "${CRYPTFS_MAPPING}"
95 else
112 else
96 # Generate initramfs without encrypted root partition support
113 # Generate initramfs without encrypted root partition support
97 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
114 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
98 fi
115 fi
99 fi
116 fi
@@ -1,280 +1,295
1 #
1 #
2 # Setup RPi2/3 config and cmdline
2 # Setup RPi2/3 config and cmdline
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 if [ -n "$RPI_FIRMWARE_DIR" ] && [ -d "$RPI_FIRMWARE_DIR" ] ; then
8 if [ -n "$RPI_FIRMWARE_DIR" ] && [ -d "$RPI_FIRMWARE_DIR" ] ; then
9 # Install boot binaries from local directory
9 # Install boot binaries from local directory
10 cp "${RPI_FIRMWARE_DIR}"/boot/bootcode.bin "${BOOT_DIR}"/bootcode.bin
10 cp "${RPI_FIRMWARE_DIR}"/boot/bootcode.bin "${BOOT_DIR}"/bootcode.bin
11 cp "${RPI_FIRMWARE_DIR}"/boot/fixup.dat "${BOOT_DIR}"/fixup.dat
11 cp "${RPI_FIRMWARE_DIR}"/boot/fixup.dat "${BOOT_DIR}"/fixup.dat
12 cp "${RPI_FIRMWARE_DIR}"/boot/fixup_cd.dat "${BOOT_DIR}"/fixup_cd.dat
12 cp "${RPI_FIRMWARE_DIR}"/boot/fixup_cd.dat "${BOOT_DIR}"/fixup_cd.dat
13 cp "${RPI_FIRMWARE_DIR}"/boot/fixup_x.dat "${BOOT_DIR}"/fixup_x.dat
13 cp "${RPI_FIRMWARE_DIR}"/boot/fixup_x.dat "${BOOT_DIR}"/fixup_x.dat
14 cp "${RPI_FIRMWARE_DIR}"/boot/start.elf "${BOOT_DIR}"/start.elf
14 cp "${RPI_FIRMWARE_DIR}"/boot/start.elf "${BOOT_DIR}"/start.elf
15 cp "${RPI_FIRMWARE_DIR}"/boot/start_cd.elf "${BOOT_DIR}"/start_cd.elf
15 cp "${RPI_FIRMWARE_DIR}"/boot/start_cd.elf "${BOOT_DIR}"/start_cd.elf
16 cp "${RPI_FIRMWARE_DIR}"/boot/start_x.elf "${BOOT_DIR}"/start_x.elf
16 cp "${RPI_FIRMWARE_DIR}"/boot/start_x.elf "${BOOT_DIR}"/start_x.elf
17 else
17 else
18 # Create temporary directory for boot binaries
18 # Create temporary directory for boot binaries
19 temp_dir=$(as_nobody mktemp -d)
19 temp_dir=$(as_nobody mktemp -d)
20
20
21 # Install latest boot binaries from raspberry/firmware github
21 # Install latest boot binaries from raspberry/firmware github
22 as_nobody wget -q -O "${temp_dir}/bootcode.bin" "${FIRMWARE_URL}/bootcode.bin"
22 as_nobody wget -q -O "${temp_dir}/bootcode.bin" "${FIRMWARE_URL}/bootcode.bin"
23 as_nobody wget -q -O "${temp_dir}/fixup.dat" "${FIRMWARE_URL}/fixup.dat"
23 as_nobody wget -q -O "${temp_dir}/fixup.dat" "${FIRMWARE_URL}/fixup.dat"
24 as_nobody wget -q -O "${temp_dir}/fixup_cd.dat" "${FIRMWARE_URL}/fixup_cd.dat"
24 as_nobody wget -q -O "${temp_dir}/fixup_cd.dat" "${FIRMWARE_URL}/fixup_cd.dat"
25 as_nobody wget -q -O "${temp_dir}/fixup_x.dat" "${FIRMWARE_URL}/fixup_x.dat"
25 as_nobody wget -q -O "${temp_dir}/fixup_x.dat" "${FIRMWARE_URL}/fixup_x.dat"
26 as_nobody wget -q -O "${temp_dir}/start.elf" "${FIRMWARE_URL}/start.elf"
26 as_nobody wget -q -O "${temp_dir}/start.elf" "${FIRMWARE_URL}/start.elf"
27 as_nobody wget -q -O "${temp_dir}/start_cd.elf" "${FIRMWARE_URL}/start_cd.elf"
27 as_nobody wget -q -O "${temp_dir}/start_cd.elf" "${FIRMWARE_URL}/start_cd.elf"
28 as_nobody wget -q -O "${temp_dir}/start_x.elf" "${FIRMWARE_URL}/start_x.elf"
28 as_nobody wget -q -O "${temp_dir}/start_x.elf" "${FIRMWARE_URL}/start_x.elf"
29
29
30 # Move downloaded boot binaries
30 # Move downloaded boot binaries
31 mv "${temp_dir}/"* "${BOOT_DIR}/"
31 mv "${temp_dir}/"* "${BOOT_DIR}/"
32
32
33 # Remove temporary directory for boot binaries
33 # Remove temporary directory for boot binaries
34 rm -fr "${temp_dir}"
34 rm -fr "${temp_dir}"
35
35
36 # Set permissions of the boot binaries
36 # Set permissions of the boot binaries
37 chown -R root:root "${BOOT_DIR}"
37 chown -R root:root "${BOOT_DIR}"
38 chmod -R 600 "${BOOT_DIR}"
38 chmod -R 600 "${BOOT_DIR}"
39 fi
39 fi
40
40
41 # Setup firmware boot cmdline
41 # Setup firmware boot cmdline
42 if [ "$ENABLE_USBBOOT" = true ] ; then
43 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/sda2 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline console=tty1 rootwait init=/bin/systemd"
44 else
42 if [ "$ENABLE_SPLITFS" = true ] ; then
45 if [ "$ENABLE_SPLITFS" = true ] ; then
43 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/sda1 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1 init=/bin/systemd"
46 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/sda1 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline console=tty1 rootwait init=/bin/systemd"
44 else
47 else
45 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/mmcblk0p2 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline rootwait console=tty1 init=/bin/systemd"
48 CMDLINE="dwc_otg.lpm_enable=0 root=/dev/mmcblk0p2 rootfstype=ext4 rootflags=commit=100,data=writeback elevator=deadline console=tty1 rootwait init=/bin/systemd"
49 fi
46 fi
50 fi
47
51
48 # Add encrypted root partition to cmdline.txt
52 # Add encrypted root partition to cmdline.txt
49 if [ "$ENABLE_CRYPTFS" = true ] ; then
53 if [ "$ENABLE_CRYPTFS" = true ] ; then
50 if [ "$ENABLE_SPLITFS" = true ] ; then
54 if [ "$ENABLE_SPLITFS" = true ] ; then
51 CMDLINE=$(echo "${CMDLINE}" | sed "s/sda1/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/sda1:${CRYPTFS_MAPPING}/")
55 CMDLINE=$(echo "${CMDLINE}" | sed "s/sda1/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/sda1:${CRYPTFS_MAPPING}/")
52 else
56 else
57 if [ "$ENABLE_USBBOOT" = true ] ; then
58 CMDLINE=$(echo "${CMDLINE}" | sed "s/sda2/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/sda2:${CRYPTFS_MAPPING}/")
59 else
53 CMDLINE=$(echo "${CMDLINE}" | sed "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/mmcblk0p2:${CRYPTFS_MAPPING}/")
60 CMDLINE=$(echo "${CMDLINE}" | sed "s/mmcblk0p2/mapper\/${CRYPTFS_MAPPING} cryptdevice=\/dev\/mmcblk0p2:${CRYPTFS_MAPPING}/")
54 fi
61 fi
55 fi
62 fi
63 fi
56
64
57 # Enable Kernel messages on standard output
65 # Enable Kernel messages on standard output
58 if [ "$ENABLE_PRINTK" = true ] ; then
66 if [ "$ENABLE_PRINTK" = true ] ; then
59 install_readonly files/sysctl.d/83-rpi-printk.conf "${ETC_DIR}/sysctl.d/83-rpi-printk.conf"
67 install_readonly files/sysctl.d/83-rpi-printk.conf "${ETC_DIR}/sysctl.d/83-rpi-printk.conf"
60 fi
68 fi
61
69
70 # Enable Kernel messages on standard output
71 if [ "$KERNEL_SECURITY" = true ] ; then
72 install_readonly files/sysctl.d/84-rpi-ASLR.conf "${ETC_DIR}/sysctl.d/84-rpi-ASLR.conf"
73 fi
74
62 # Install udev rule for serial alias - serial0 = console serial1=bluetooth
75 # Install udev rule for serial alias - serial0 = console serial1=bluetooth
63 install_readonly files/etc/99-com.rules "${LIB_DIR}/udev/rules.d/99-com.rules"
76 install_readonly files/etc/99-com.rules "${LIB_DIR}/udev/rules.d/99-com.rules"
64
77
65 # Remove IPv6 networking support
78 # Remove IPv6 networking support
66 if [ "$ENABLE_IPV6" = false ] ; then
79 if [ "$ENABLE_IPV6" = false ] ; then
67 CMDLINE="${CMDLINE} ipv6.disable=1"
80 CMDLINE="${CMDLINE} ipv6.disable=1"
68 fi
81 fi
69
82
70 # Automatically assign predictable network interface names
83 # Automatically assign predictable network interface names
71 if [ "$ENABLE_IFNAMES" = false ] ; then
84 if [ "$ENABLE_IFNAMES" = false ] ; then
72 CMDLINE="${CMDLINE} net.ifnames=0"
85 CMDLINE="${CMDLINE} net.ifnames=0"
73 else
86 else
74 CMDLINE="${CMDLINE} net.ifnames=1"
87 CMDLINE="${CMDLINE} net.ifnames=1"
75 fi
88 fi
76
89
77 # Disable Raspberry Pi console logo
90 # Disable Raspberry Pi console logo
78 if [ "$ENABLE_LOGO" = false ] ; then
91 if [ "$ENABLE_LOGO" = false ] ; then
79 CMDLINE="${CMDLINE} logo.nologo"
92 CMDLINE="${CMDLINE} logo.nologo"
80 fi
93 fi
81
94
82 # Strictly limit verbosity of boot up console messages
95 # Strictly limit verbosity of boot up console messages
83 if [ "$ENABLE_SILENT_BOOT" = true ] ; then
96 if [ "$ENABLE_SILENT_BOOT" = true ] ; then
84 CMDLINE="${CMDLINE} quiet loglevel=0 rd.systemd.show_status=auto rd.udev.log_priority=0"
97 CMDLINE="${CMDLINE} quiet loglevel=0 rd.systemd.show_status=auto rd.udev.log_priority=0"
85 fi
98 fi
86
99
87 # Install firmware config
100 # Install firmware config
88 install_readonly files/boot/config.txt "${BOOT_DIR}/config.txt"
101 install_readonly files/boot/config.txt "${BOOT_DIR}/config.txt"
89
102
90 # Disable Raspberry Pi console logo
103 # Disable Raspberry Pi console logo
91 if [ "$ENABLE_SLASH" = false ] ; then
104 if [ "$ENABLE_SLASH" = false ] ; then
92 echo "disable_splash=1" >> "${BOOT_DIR}/config.txt"
105 echo "disable_splash=1" >> "${BOOT_DIR}/config.txt"
93 fi
106 fi
94
107
95 # Locks CPU frequency at maximum
108 # Locks CPU frequency at maximum
96 if [ "$ENABLE_TURBO" = true ] ; then
109 if [ "$ENABLE_TURBO" = true ] ; then
97 echo "force_turbo=1" >> "${BOOT_DIR}/config.txt"
110 echo "force_turbo=1" >> "${BOOT_DIR}/config.txt"
98 # helps to avoid sdcard corruption when force_turbo is enabled.
111 # helps to avoid sdcard corruption when force_turbo is enabled.
99 echo "boot_delay=1" >> "${BOOT_DIR}/config.txt"
112 echo "boot_delay=1" >> "${BOOT_DIR}/config.txt"
100 fi
113 fi
101
114
102 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
115 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
103
116
104 # Bluetooth enabled
117 # Bluetooth enabled
105 if [ "$ENABLE_BLUETOOTH" = true ] ; then
118 if [ "$ENABLE_BLUETOOTH" = true ] ; then
106 # Create temporary directory for Bluetooth sources
119 # Create temporary directory for Bluetooth sources
107 temp_dir=$(as_nobody mktemp -d)
120 temp_dir=$(as_nobody mktemp -d)
108
121
109 # Fetch Bluetooth sources
122 # Fetch Bluetooth sources
110 as_nobody git -C "${temp_dir}" clone "${BLUETOOTH_URL}"
123 as_nobody git -C "${temp_dir}" clone "${BLUETOOTH_URL}"
111
124
112 # Copy downloaded sources
125 # Copy downloaded sources
113 mv "${temp_dir}/pi-bluetooth" "${R}/tmp/"
126 mv "${temp_dir}/pi-bluetooth" "${R}/tmp/"
114
127
115 # Bluetooth firmware from arch aur https://aur.archlinux.org/packages/pi-bluetooth/
128 # Bluetooth firmware from arch aur https://aur.archlinux.org/packages/pi-bluetooth/
116 as_nobody wget -q -O "${R}/tmp/pi-bluetooth/LICENCE.broadcom_bcm43xx" https://aur.archlinux.org/cgit/aur.git/plain/LICENCE.broadcom_bcm43xx?h=pi-bluetooth
129 as_nobody wget -q -O "${R}/tmp/pi-bluetooth/LICENCE.broadcom_bcm43xx" https://aur.archlinux.org/cgit/aur.git/plain/LICENCE.broadcom_bcm43xx?h=pi-bluetooth
117 as_nobody wget -q -O "${R}/tmp/pi-bluetooth/BCM43430A1.hcd" https://aur.archlinux.org/cgit/aur.git/plain/BCM43430A1.hcd?h=pi-bluetooth
130 as_nobody wget -q -O "${R}/tmp/pi-bluetooth/BCM43430A1.hcd" https://aur.archlinux.org/cgit/aur.git/plain/BCM43430A1.hcd?h=pi-bluetooth
118
131
119 # Set permissions
132 # Set permissions
120 chown -R root:root "${R}/tmp/pi-bluetooth"
133 chown -R root:root "${R}/tmp/pi-bluetooth"
121
134
122 # Install tools
135 # Install tools
123 install_readonly "${R}/tmp/pi-bluetooth/usr/bin/btuart" "${R}/usr/bin/btuart"
136 install_readonly "${R}/tmp/pi-bluetooth/usr/bin/btuart" "${R}/usr/bin/btuart"
124 install_readonly "${R}/tmp/pi-bluetooth/usr/bin/bthelper" "${R}/usr/bin/bthelper"
137 install_readonly "${R}/tmp/pi-bluetooth/usr/bin/bthelper" "${R}/usr/bin/bthelper"
125
138
126 # make scripts executable
139 # make scripts executable
127 chmod +x "${R}/usr/bin/bthelper"
140 chmod +x "${R}/usr/bin/bthelper"
128 chmod +x "${R}/usr/bin/btuart"
141 chmod +x "${R}/usr/bin/btuart"
129
142
130 # Install bluetooth udev rule
143 # Install bluetooth udev rule
131 install_readonly "${R}/tmp/pi-bluetooth/lib/udev/rules.d/90-pi-bluetooth.rules" "${LIB_DIR}/udev/rules.d/90-pi-bluetooth.rules"
144 install_readonly "${R}/tmp/pi-bluetooth/lib/udev/rules.d/90-pi-bluetooth.rules" "${LIB_DIR}/udev/rules.d/90-pi-bluetooth.rules"
132
145
133 # Install Firmware Flash file and apropiate licence
146 # Install Firmware Flash file and apropiate licence
134 mkdir -p "$BLUETOOTH_FIRMWARE_DIR"
147 mkdir -p "$BLUETOOTH_FIRMWARE_DIR"
135 install_readonly "${R}/tmp/pi-bluetooth/LICENCE.broadcom_bcm43xx" "${BLUETOOTH_FIRMWARE_DIR}/LICENCE.broadcom_bcm43xx"
148 install_readonly "${R}/tmp/pi-bluetooth/LICENCE.broadcom_bcm43xx" "${BLUETOOTH_FIRMWARE_DIR}/LICENCE.broadcom_bcm43xx"
136 install_readonly "${R}/tmp/pi-bluetooth/BCM43430A1.hcd" "${BLUETOOTH_FIRMWARE_DIR}/LICENCE.broadcom_bcm43xx"
149 install_readonly "${R}/tmp/pi-bluetooth/BCM43430A1.hcd" "${BLUETOOTH_FIRMWARE_DIR}/LICENCE.broadcom_bcm43xx"
137 install_readonly "${R}/tmp/pi-bluetooth/debian/pi-bluetooth.bthelper@.service" "${ETC_DIR}/systemd/system/pi-bluetooth.bthelper@.service"
150 install_readonly "${R}/tmp/pi-bluetooth/debian/pi-bluetooth.bthelper@.service" "${ETC_DIR}/systemd/system/pi-bluetooth.bthelper@.service"
138 install_readonly "${R}/tmp/pi-bluetooth/debian/pi-bluetooth.hciuart.service" "${ETC_DIR}/systemd/system/pi-bluetooth.hciuart.service"
151 install_readonly "${R}/tmp/pi-bluetooth/debian/pi-bluetooth.hciuart.service" "${ETC_DIR}/systemd/system/pi-bluetooth.hciuart.service"
139
152
140 # Remove temporary directories
153 # Remove temporary directories
141 rm -fr "${temp_dir}"
154 rm -fr "${temp_dir}"
142 rm -fr "${R}"/tmp/pi-bluetooth
155 rm -fr "${R}"/tmp/pi-bluetooth
143
156
144 # Switch Pi3 Bluetooth function to use the mini-UART (ttyS0) and restore UART0/ttyAMA0 over GPIOs 14 & 15. Slow Bluetooth and slow cpu. Use /dev/ttyS0 instead of /dev/ttyAMA0
157 # Switch Pi3 Bluetooth function to use the mini-UART (ttyS0) and restore UART0/ttyAMA0 over GPIOs 14 & 15. Slow Bluetooth and slow cpu. Use /dev/ttyS0 instead of /dev/ttyAMA0
145 if [ "$ENABLE_MINIUART_OVERLAY" = true ] ; then
158 if [ "$ENABLE_MINIUART_OVERLAY" = true ] ; then
146
147 # set overlay to swap ttyAMA0 and ttyS0
159 # set overlay to swap ttyAMA0 and ttyS0
148 echo "dtoverlay=pi3-miniuart-bt" >> "${BOOT_DIR}/config.txt"
160 echo "dtoverlay=pi3-miniuart-bt" >> "${BOOT_DIR}/config.txt"
149
161
150 # if force_turbo didn't lock cpu at high speed, lock it at low speed (XOR logic) or miniuart will be broken
151 if [ "$ENABLE_TURBO" = false ] ; then
162 if [ "$ENABLE_TURBO" = false ] ; then
152 echo "core_freq=250" >> "${BOOT_DIR}/config.txt"
163 echo "core_freq=250" >> "${BOOT_DIR}/config.txt"
153 fi
164 fi
165
154 fi
166 fi
155
167
156 # Activate services
168 # Activate services
157 chroot_exec systemctl enable pi-bluetooth.hciuart.service
169 chroot_exec systemctl enable pi-bluetooth.hciuart.service
158
170
159 else # if ENABLE_BLUETOOTH = false
171 else # if ENABLE_BLUETOOTH = false
160 # set overlay to disable bluetooth
172 # set overlay to disable bluetooth
161 echo "dtoverlay=pi3-disable-bt" >> "${BOOT_DIR}/config.txt"
173 echo "dtoverlay=pi3-disable-bt" >> "${BOOT_DIR}/config.txt"
162 fi # ENABLE_BLUETOOTH end
174 fi # ENABLE_BLUETOOTH end
163 fi
175 fi
164
176
165 # may need sudo systemctl disable hciuart
177 # may need sudo systemctl disable hciuart
166 if [ "$ENABLE_CONSOLE" = true ] ; then
178 if [ "$ENABLE_CONSOLE" = true ] ; then
167 echo "enable_uart=1" >> "${BOOT_DIR}/config.txt"
179 echo "enable_uart=1" >> "${BOOT_DIR}/config.txt"
168 # add string to cmdline
180 # add string to cmdline
169 CMDLINE="${CMDLINE} console=serial0,115200"
181 CMDLINE="${CMDLINE} console=serial0,115200"
170
182
183 if [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ]|| [ "$RPI_MODEL" = 0 ]; then
184 # if force_turbo didn't lock cpu at high speed, lock it at low speed (XOR logic) or miniuart will be broken
185 if [ "$ENABLE_TURBO" = false ] ; then
186 echo "core_freq=250" >> "${BOOT_DIR}/config.txt"
187 fi
188 fi
189
171 # Enable serial console systemd style
190 # Enable serial console systemd style
172 chroot_exec systemctl enable serial-getty\@serial0.service
191 chroot_exec systemctl enable serial-getty@serial0.service
173 else
192 else
174 echo "enable_uart=0" >> "${BOOT_DIR}/config.txt"
193 echo "enable_uart=0" >> "${BOOT_DIR}/config.txt"
175
176 # disable serial console systemd style
177 chroot_exec systemctl disable serial-getty\@"$SET_SERIAL".service
178 fi
194 fi
179
195
180 if [ "$ENABLE_SYSTEMDSWAP" = true ] ; then
196 if [ "$ENABLE_SYSTEMDSWAP" = true ] ; then
181 # Create temporary directory for systemd-swap sources
197 # Create temporary directory for systemd-swap sources
182 temp_dir=$(as_nobody mktemp -d)
198 temp_dir=$(as_nobody mktemp -d)
183
199
184 # Fetch systemd-swap sources
200 # Fetch systemd-swap sources
185 as_nobody git -C "${temp_dir}" clone "${SYSTEMDSWAP_URL}"
201 as_nobody git -C "${temp_dir}" clone "${SYSTEMDSWAP_URL}"
186
202
187 # Copy downloaded systemd-swap sources
203 # Copy downloaded systemd-swap sources
188 mv "${temp_dir}/systemd-swap" "${R}/tmp/"
204 mv "${temp_dir}/systemd-swap" "${R}/tmp/"
189
205
190 # Set permissions of the systemd-swap sources
191 chown -R root:root "${R}/tmp/systemd-swap"
192
193 # Remove temporary directory for systemd-swap sources
194 rm -fr "${temp_dir}"
195
196 # Change into downloaded src dir
206 # Change into downloaded src dir
197 cd "${R}/tmp/systemd-swap" || exit
207 cd "${R}/tmp/systemd-swap" || exit
198
208
199 # Build package
209 # Build package
200 . ./package.sh debian
210 bash ./package.sh debian
201
211
202 # Install package
212 # Change back into script root dir
203 chroot_exec dpkg -i /tmp/systemd-swap/systemd-swap-*any.deb
213 cd "${WORKDIR}" || exit
214
215 # Set permissions of the systemd-swap sources
216 chown -R root:root "${R}/tmp/systemd-swap"
217
218 # Install package - IMPROVE AND MAKE IT POSSIBLE WITHOUT VERSION NR.
219 chroot_exec dpkg -i /tmp/systemd-swap/systemd-swap_4.0.1_any.deb
204
220
205 # Enable service
221 # Enable service
206 chroot_exec systemctl enable systemd-swap
222 chroot_exec systemctl enable systemd-swap
207
223
208 # Change back into script root dir
224 # Remove temporary directory for systemd-swap sources
209 cd "${WORKDIR}" || exit
225 rm -fr "${temp_dir}"
210 else
226 else
211 # Enable ZSWAP in cmdline if systemd-swap is not used
227 # Enable ZSWAP in cmdline if systemd-swap is not used
212 if [ "$KERNEL_ZSWAP" = true ] ; then
228 if [ "$KERNEL_ZSWAP" = true ] ; then
213 CMDLINE="${CMDLINE} zswap.enabled=1 zswap.max_pool_percent=25 zswap.compressor=lz4"
229 CMDLINE="${CMDLINE} zswap.enabled=1 zswap.max_pool_percent=25 zswap.compressor=lz4"
214 fi
230 fi
215 fi
231 fi
216
217 if [ "$KERNEL_SECURITY" = true ] ; then
232 if [ "$KERNEL_SECURITY" = true ] ; then
218 CMDLINE="${CMDLINE} apparmor=1 security=apparmor"
233 CMDLINE="${CMDLINE} apparmor=1 security=apparmor"
219 fi
234 fi
220
235
221 # Install firmware boot cmdline
236 # Install firmware boot cmdline
222 echo "${CMDLINE}" > "${BOOT_DIR}/cmdline.txt"
237 echo "${CMDLINE}" > "${BOOT_DIR}/cmdline.txt"
223
238
224 # Setup minimal GPU memory allocation size: 16MB (no X)
239 # Setup minimal GPU memory allocation size: 16MB (no X)
225 if [ "$ENABLE_MINGPU" = true ] ; then
240 if [ "$ENABLE_MINGPU" = true ] ; then
226 echo "gpu_mem=16" >> "${BOOT_DIR}/config.txt"
241 echo "gpu_mem=16" >> "${BOOT_DIR}/config.txt"
227 fi
242 fi
228
243
229 # Setup boot with initramfs
244 # Setup boot with initramfs
230 if [ "$ENABLE_INITRAMFS" = true ] ; then
245 if [ "$ENABLE_INITRAMFS" = true ] ; then
231 echo "initramfs initramfs-${KERNEL_VERSION} followkernel" >> "${BOOT_DIR}/config.txt"
246 echo "initramfs initramfs-${KERNEL_VERSION} followkernel" >> "${BOOT_DIR}/config.txt"
232 fi
247 fi
233
248
234 # Create firmware configuration and cmdline symlinks
249 # Create firmware configuration and cmdline symlinks
235 ln -sf firmware/config.txt "${R}/boot/config.txt"
250 ln -sf firmware/config.txt "${R}/boot/config.txt"
236 ln -sf firmware/cmdline.txt "${R}/boot/cmdline.txt"
251 ln -sf firmware/cmdline.txt "${R}/boot/cmdline.txt"
237
252
238 # Install and setup kernel modules to load at boot
253 # Install and setup kernel modules to load at boot
239 mkdir -p "${LIB_DIR}/modules-load.d/"
254 mkdir -p "${LIB_DIR}/modules-load.d/"
240 install_readonly files/modules/rpi2.conf "${LIB_DIR}/modules-load.d/rpi2.conf"
255 install_readonly files/modules/rpi2.conf "${LIB_DIR}/modules-load.d/rpi2.conf"
241
256
242 # Load hardware random module at boot
257 # Load hardware random module at boot
243 if [ "$ENABLE_HWRANDOM" = true ] && [ "$BUILD_KERNEL" = false ] ; then
258 if [ "$ENABLE_HWRANDOM" = true ] && [ "$BUILD_KERNEL" = false ] ; then
244 sed -i "s/^# bcm2708_rng/bcm2708_rng/" "${LIB_DIR}/modules-load.d/rpi2.conf"
259 sed -i "s/^# bcm2708_rng/bcm2708_rng/" "${LIB_DIR}/modules-load.d/rpi2.conf"
245 fi
260 fi
246
261
247 # Load sound module at boot
262 # Load sound module at boot
248 if [ "$ENABLE_SOUND" = true ] ; then
263 if [ "$ENABLE_SOUND" = true ] ; then
249 sed -i "s/^# snd_bcm2835/snd_bcm2835/" "${LIB_DIR}/modules-load.d/rpi2.conf"
264 sed -i "s/^# snd_bcm2835/snd_bcm2835/" "${LIB_DIR}/modules-load.d/rpi2.conf"
250 else
265 else
251 echo "dtparam=audio=off" >> "${BOOT_DIR}/config.txt"
266 echo "dtparam=audio=off" >> "${BOOT_DIR}/config.txt"
252 fi
267 fi
253
268
254 # Enable I2C interface
269 # Enable I2C interface
255 if [ "$ENABLE_I2C" = true ] ; then
270 if [ "$ENABLE_I2C" = true ] ; then
256 echo "dtparam=i2c_arm=on" >> "${BOOT_DIR}/config.txt"
271 echo "dtparam=i2c_arm=on" >> "${BOOT_DIR}/config.txt"
257 sed -i "s/^# i2c-bcm2708/i2c-bcm2708/" "${LIB_DIR}/modules-load.d/rpi2.conf"
272 sed -i "s/^# i2c-bcm2708/i2c-bcm2708/" "${LIB_DIR}/modules-load.d/rpi2.conf"
258 sed -i "s/^# i2c-dev/i2c-dev/" "${LIB_DIR}/modules-load.d/rpi2.conf"
273 sed -i "s/^# i2c-dev/i2c-dev/" "${LIB_DIR}/modules-load.d/rpi2.conf"
259 fi
274 fi
260
275
261 # Enable SPI interface
276 # Enable SPI interface
262 if [ "$ENABLE_SPI" = true ] ; then
277 if [ "$ENABLE_SPI" = true ] ; then
263 echo "dtparam=spi=on" >> "${BOOT_DIR}/config.txt"
278 echo "dtparam=spi=on" >> "${BOOT_DIR}/config.txt"
264 echo "spi-bcm2708" >> "${LIB_DIR}/modules-load.d/rpi2.conf"
279 echo "spi-bcm2708" >> "${LIB_DIR}/modules-load.d/rpi2.conf"
265 if [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ]; then
280 if [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ]; then
266 sed -i "s/spi-bcm2708/spi-bcm2835/" "${LIB_DIR}/modules-load.d/rpi2.conf"
281 sed -i "s/spi-bcm2708/spi-bcm2835/" "${LIB_DIR}/modules-load.d/rpi2.conf"
267 fi
282 fi
268 fi
283 fi
269
284
270 # Disable RPi2/3 under-voltage warnings
285 # Disable RPi2/3 under-voltage warnings
271 if [ -n "$DISABLE_UNDERVOLT_WARNINGS" ] ; then
286 if [ -n "$DISABLE_UNDERVOLT_WARNINGS" ] ; then
272 echo "avoid_warnings=${DISABLE_UNDERVOLT_WARNINGS}" >> "${BOOT_DIR}/config.txt"
287 echo "avoid_warnings=${DISABLE_UNDERVOLT_WARNINGS}" >> "${BOOT_DIR}/config.txt"
273 fi
288 fi
274
289
275 # Install kernel modules blacklist
290 # Install kernel modules blacklist
276 mkdir -p "${ETC_DIR}/modprobe.d/"
291 mkdir -p "${ETC_DIR}/modprobe.d/"
277 install_readonly files/modules/raspi-blacklist.conf "${ETC_DIR}/modprobe.d/raspi-blacklist.conf"
292 install_readonly files/modules/raspi-blacklist.conf "${ETC_DIR}/modprobe.d/raspi-blacklist.conf"
278
293
279 # Install sysctl.d configuration files
294 # Install sysctl.d configuration files
280 install_readonly files/sysctl.d/81-rpi-vm.conf "${ETC_DIR}/sysctl.d/81-rpi-vm.conf"
295 install_readonly files/sysctl.d/81-rpi-vm.conf "${ETC_DIR}/sysctl.d/81-rpi-vm.conf"
@@ -1,146 +1,136
1 #
1 #
2 # Setup Networking
2 # Setup Networking
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Install and setup hostname
8 # Install and setup hostname
9 install_readonly files/network/hostname "${ETC_DIR}/hostname"
9 install_readonly files/network/hostname "${ETC_DIR}/hostname"
10 sed -i "s/^RaspberryPI/${HOSTNAME}/" "${ETC_DIR}/hostname"
10 sed -i "s/^RaspberryPI/${HOSTNAME}/" "${ETC_DIR}/hostname"
11
11
12 # Install and setup hosts
12 # Install and setup hosts
13 install_readonly files/network/hosts "${ETC_DIR}/hosts"
13 install_readonly files/network/hosts "${ETC_DIR}/hosts"
14 sed -i "s/RaspberryPI/${HOSTNAME}/" "${ETC_DIR}/hosts"
14 sed -i "s/RaspberryPI/${HOSTNAME}/" "${ETC_DIR}/hosts"
15
15
16 # Setup hostname entry with static IP
16 # Setup hostname entry with static IP
17 if [ "$NET_ADDRESS" != "" ] ; then
17 if [ "$NET_ADDRESS" != "" ] ; then
18 NET_IP=$(echo "${NET_ADDRESS}" | cut -f 1 -d'/')
18 NET_IP=$(echo "${NET_ADDRESS}" | cut -f 1 -d'/')
19 sed -i "s/^127.0.1.1/${NET_IP}/" "${ETC_DIR}/hosts"
19 sed -i "s/^127.0.1.1/${NET_IP}/" "${ETC_DIR}/hosts"
20 fi
20 fi
21
21
22 # Remove IPv6 hosts
22 # Remove IPv6 hosts
23 if [ "$ENABLE_IPV6" = false ] ; then
23 if [ "$ENABLE_IPV6" = false ] ; then
24 sed -i -e "/::[1-9]/d" -e "/^$/d" "${ETC_DIR}/hosts"
24 sed -i -e "/::[1-9]/d" -e "/^$/d" "${ETC_DIR}/hosts"
25 fi
25 fi
26
26
27 # Install hint about network configuration
27 # Install hint about network configuration
28 install_readonly files/network/interfaces "${ETC_DIR}/network/interfaces"
28 install_readonly files/network/interfaces "${ETC_DIR}/network/interfaces"
29
29
30 # Install configuration for interface eth0
30 # Install configuration for interface eth0
31 install_readonly files/network/eth.network "${ETC_DIR}/systemd/network/eth.network"
31 install_readonly files/network/eth.network "${ETC_DIR}/systemd/network/eth.network"
32
32
33 if [ "$RPI_MODEL" = 3P ] ; then
34 printf "\n[Link]\nGenericReceiveOffload=off\nTCPSegmentationOffload=off\nGenericSegmentationOffload=off" >> "${ETC_DIR}/systemd/network/eth.network"
35 fi
36
33 # Install configuration for interface wl*
37 # Install configuration for interface wl*
34 install_readonly files/network/wlan.network "${ETC_DIR}/systemd/network/wlan.network"
38 install_readonly files/network/wlan.network "${ETC_DIR}/systemd/network/wlan.network"
35
39
36 #always with dhcp since wpa_supplicant integration is missing
40 #always with dhcp since wpa_supplicant integration is missing
37 sed -i -e "s/DHCP=.*/DHCP=yes/" -e "/DHCP/q" "${ETC_DIR}/systemd/network/wlan.network"
41 sed -i -e "s/DHCP=.*/DHCP=yes/" -e "/DHCP/q" "${ETC_DIR}/systemd/network/wlan.network"
38
42
39 if [ "$ENABLE_DHCP" = true ] ; then
43 if [ "$ENABLE_DHCP" = true ] ; then
40 # Enable DHCP configuration for interface eth0
44 # Enable DHCP configuration for interface eth0
41 sed -i -e "s/DHCP=.*/DHCP=yes/" -e "/DHCP/q" "${ETC_DIR}/systemd/network/eth.network"
45 sed -i -e "s/DHCP=.*/DHCP=yes/" -e "/DHCP/q" "${ETC_DIR}/systemd/network/eth.network"
42
46
43 # Set DHCP configuration to IPv4 only
47 # Set DHCP configuration to IPv4 only
44 if [ "$ENABLE_IPV6" = false ] ; then
48 if [ "$ENABLE_IPV6" = false ] ; then
45 sed -i "s/DHCP=.*/DHCP=v4/" "${ETC_DIR}/systemd/network/eth.network"
49 sed -i "s/DHCP=.*/DHCP=v4/" "${ETC_DIR}/systemd/network/eth.network"
46 fi
50 fi
47
51
48 else # ENABLE_DHCP=false
52 else # ENABLE_DHCP=false
49 # Set static network configuration for interface eth0
53 # Set static network configuration for interface eth0
50 sed -i\
54 sed -i\
51 -e "s|DHCP=.*|DHCP=no|"\
55 -e "s|DHCP=.*|DHCP=no|"\
52 -e "s|Address=\$|Address=${NET_ADDRESS}|"\
56 -e "s|Address=\$|Address=${NET_ADDRESS}|"\
53 -e "s|Gateway=\$|Gateway=${NET_GATEWAY}|"\
57 -e "s|Gateway=\$|Gateway=${NET_GATEWAY}|"\
54 -e "0,/DNS=\$/ s|DNS=\$|DNS=${NET_DNS_1}|"\
58 -e "0,/DNS=\$/ s|DNS=\$|DNS=${NET_DNS_1}|"\
55 -e "0,/DNS=\$/ s|DNS=\$|DNS=${NET_DNS_2}|"\
59 -e "0,/DNS=\$/ s|DNS=\$|DNS=${NET_DNS_2}|"\
56 -e "s|Domains=\$|Domains=${NET_DNS_DOMAINS}|"\
60 -e "s|Domains=\$|Domains=${NET_DNS_DOMAINS}|"\
57 -e "0,/NTP=\$/ s|NTP=\$|NTP=${NET_NTP_1}|"\
61 -e "0,/NTP=\$/ s|NTP=\$|NTP=${NET_NTP_1}|"\
58 -e "0,/NTP=\$/ s|NTP=\$|NTP=${NET_NTP_2}|"\
62 -e "0,/NTP=\$/ s|NTP=\$|NTP=${NET_NTP_2}|"\
59 "${ETC_DIR}/systemd/network/eth.network"
63 "${ETC_DIR}/systemd/network/eth.network"
60
61 if [ "$CRYPTFS_DROPBEAR" = true ] ; then
62 # Get cdir from NET_ADDRESS e.g. 24
63 cdir=$(${NET_ADDRESS} | cut -d '/' -f2)
64
65 # Convert cdir ro netmask e.g. 24 to 255.255.255.0
66 NET_MASK=$(cdr2mask "$cdir")
67
68 # Write static ip settings to "${ETC_DIR}"/initramfs-tools/initramfs.conf
69 sed -i "\$aIP=${NET_ADDRESS}::${NET_GATEWAY}:${NET_MASK}:${HOSTNAME}:" "${ETC_DIR}"/initramfs-tools/initramfs.conf
70
71 # Regenerate initramfs
72 chroot_exec mkinitramfs -o "/boot/firmware/initramfs-${KERNEL_VERSION}" "${KERNEL_VERSION}"
73 fi
74 fi
64 fi
75
65
76 # Remove empty settings from network configuration
66 # Remove empty settings from network configuration
77 sed -i "/.*=\$/d" "${ETC_DIR}/systemd/network/eth.network"
67 sed -i "/.*=\$/d" "${ETC_DIR}/systemd/network/eth.network"
78 # Remove empty settings from wlan configuration
68 # Remove empty settings from wlan configuration
79 sed -i "/.*=\$/d" "${ETC_DIR}/systemd/network/wlan.network"
69 sed -i "/.*=\$/d" "${ETC_DIR}/systemd/network/wlan.network"
80
70
81 # Move systemd network configuration if required by Debian release
71 # Move systemd network configuration if required by Debian release
82 mv -v "${ETC_DIR}/systemd/network/eth.network" "${LIB_DIR}/systemd/network/10-eth.network"
72 mv -v "${ETC_DIR}/systemd/network/eth.network" "${LIB_DIR}/systemd/network/10-eth.network"
83 # If WLAN is enabled copy wlan configuration too
73 # If WLAN is enabled copy wlan configuration too
84 if [ "$ENABLE_WIRELESS" = true ] ; then
74 if [ "$ENABLE_WIRELESS" = true ] ; then
85 mv -v "${ETC_DIR}/systemd/network/wlan.network" "${LIB_DIR}/systemd/network/11-wlan.network"
75 mv -v "${ETC_DIR}/systemd/network/wlan.network" "${LIB_DIR}/systemd/network/11-wlan.network"
86 fi
76 fi
87 rm -fr "${ETC_DIR}/systemd/network"
77 rm -fr "${ETC_DIR}/systemd/network"
88
78
89 # Enable systemd-networkd service
79 # Enable systemd-networkd service
90 chroot_exec systemctl enable systemd-networkd
80 chroot_exec systemctl enable systemd-networkd
91
81
92 # Install host.conf resolver configuration
82 # Install host.conf resolver configuration
93 install_readonly files/network/host.conf "${ETC_DIR}/host.conf"
83 install_readonly files/network/host.conf "${ETC_DIR}/host.conf"
94
84
95 # Enable network stack hardening
85 # Enable network stack hardening
96 if [ "$ENABLE_HARDNET" = true ] ; then
86 if [ "$ENABLE_HARDNET" = true ] ; then
97 # Install sysctl.d configuration files
87 # Install sysctl.d configuration files
98 install_readonly files/sysctl.d/82-rpi-net-hardening.conf "${ETC_DIR}/sysctl.d/82-rpi-net-hardening.conf"
88 install_readonly files/sysctl.d/82-rpi-net-hardening.conf "${ETC_DIR}/sysctl.d/82-rpi-net-hardening.conf"
99
89
100 # Setup resolver warnings about spoofed addresses
90 # Setup resolver warnings about spoofed addresses
101 sed -i "s/^# spoof warn/spoof warn/" "${ETC_DIR}/host.conf"
91 sed -i "s/^# spoof warn/spoof warn/" "${ETC_DIR}/host.conf"
102 fi
92 fi
103
93
104 # Enable time sync
94 # Enable time sync
105 if [ "$NET_NTP_1" != "" ] ; then
95 if [ "$NET_NTP_1" != "" ] ; then
106 chroot_exec systemctl enable systemd-timesyncd.service
96 chroot_exec systemctl enable systemd-timesyncd.service
107 fi
97 fi
108
98
109 # Download the firmware binary blob required to use the RPi3 wireless interface
99 # Download the firmware binary blob required to use the RPi3 wireless interface
110 if [ "$ENABLE_WIRELESS" = true ] ; then
100 if [ "$ENABLE_WIRELESS" = true ] ; then
111 if [ ! -d "${WLAN_FIRMWARE_DIR}" ] ; then
101 if [ ! -d "${WLAN_FIRMWARE_DIR}" ] ; then
112 mkdir -p "${WLAN_FIRMWARE_DIR}"
102 mkdir -p "${WLAN_FIRMWARE_DIR}"
113 fi
103 fi
114
104
115 # Create temporary directory for firmware binary blob
105 # Create temporary directory for firmware binary blob
116 temp_dir=$(as_nobody mktemp -d)
106 temp_dir=$(as_nobody mktemp -d)
117
107
118 # Fetch firmware binary blob for RPI3B+
108 # Fetch firmware binary blob for RPI3B+
119 if [ "$RPI_MODEL" = 3P ] ; then
109 if [ "$RPI_MODEL" = 3P ] ; then
120 # Fetch firmware binary blob for RPi3P
110 # Fetch firmware binary blob for RPi3P
121 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.bin" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.bin"
111 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.bin" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.bin"
122 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.txt" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.txt"
112 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.txt" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.txt"
123 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.clm_blob" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.clm_blob"
113 as_nobody wget -q -O "${temp_dir}/brcmfmac43455-sdio.clm_blob" "${WLAN_FIRMWARE_URL}/brcmfmac43455-sdio.clm_blob"
124
114
125 # Move downloaded firmware binary blob
115 # Move downloaded firmware binary blob
126 mv "${temp_dir}/brcmfmac43455-sdio."* "${WLAN_FIRMWARE_DIR}/"
116 mv "${temp_dir}/brcmfmac43455-sdio."* "${WLAN_FIRMWARE_DIR}/"
127
117
128 # Set permissions of the firmware binary blob
118 # Set permissions of the firmware binary blob
129 chown root:root "${WLAN_FIRMWARE_DIR}/brcmfmac43455-sdio."*
119 chown root:root "${WLAN_FIRMWARE_DIR}/brcmfmac43455-sdio."*
130 chmod 600 "${WLAN_FIRMWARE_DIR}/brcmfmac43455-sdio."*
120 chmod 600 "${WLAN_FIRMWARE_DIR}/brcmfmac43455-sdio."*
131 elif [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 0 ] ; then
121 elif [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 0 ] ; then
132 # Fetch firmware binary blob for RPi3
122 # Fetch firmware binary blob for RPi3
133 as_nobody wget -q -O "${temp_dir}/brcmfmac43430-sdio.bin" "${WLAN_FIRMWARE_URL}/brcmfmac43430-sdio.bin"
123 as_nobody wget -q -O "${temp_dir}/brcmfmac43430-sdio.bin" "${WLAN_FIRMWARE_URL}/brcmfmac43430-sdio.bin"
134 as_nobody wget -q -O "${temp_dir}/brcmfmac43430-sdio.txt" "${WLAN_FIRMWARE_URL}/brcmfmac43430-sdio.txt"
124 as_nobody wget -q -O "${temp_dir}/brcmfmac43430-sdio.txt" "${WLAN_FIRMWARE_URL}/brcmfmac43430-sdio.txt"
135
125
136 # Move downloaded firmware binary blob
126 # Move downloaded firmware binary blob
137 mv "${temp_dir}/brcmfmac43430-sdio."* "${WLAN_FIRMWARE_DIR}/"
127 mv "${temp_dir}/brcmfmac43430-sdio."* "${WLAN_FIRMWARE_DIR}/"
138
128
139 # Set permissions of the firmware binary blob
129 # Set permissions of the firmware binary blob
140 chown root:root "${WLAN_FIRMWARE_DIR}/brcmfmac43430-sdio."*
130 chown root:root "${WLAN_FIRMWARE_DIR}/brcmfmac43430-sdio."*
141 chmod 600 "${WLAN_FIRMWARE_DIR}/brcmfmac43430-sdio."*
131 chmod 600 "${WLAN_FIRMWARE_DIR}/brcmfmac43430-sdio."*
142 fi
132 fi
143
133
144 # Remove temporary directory for firmware binary blob
134 # Remove temporary directory for firmware binary blob
145 rm -fr "${temp_dir}"
135 rm -fr "${temp_dir}"
146 fi
136 fi
1 NO CONTENT: modified file
NO CONTENT: modified file
@@ -1,105 +1,105
1 #
1 #
2 # Build and Setup U-Boot
2 # Build and Setup U-Boot
3 #
3 #
4
4
5 # Load utility functions
5 # Load utility functions
6 . ./functions.sh
6 . ./functions.sh
7
7
8 # Fetch and build U-Boot bootloader
8 # Fetch and build U-Boot bootloader
9 if [ "$ENABLE_UBOOT" = true ] ; then
9 if [ "$ENABLE_UBOOT" = true ] ; then
10 # Install c/c++ build environment inside the chroot
10 # Install c/c++ build environment inside the chroot
11 chroot_install_cc
11 chroot_install_cc
12
12
13 # Copy existing U-Boot sources into chroot directory
13 # Copy existing U-Boot sources into chroot directory
14 if [ -n "$UBOOTSRC_DIR" ] && [ -d "$UBOOTSRC_DIR" ] ; then
14 if [ -n "$UBOOTSRC_DIR" ] && [ -d "$UBOOTSRC_DIR" ] ; then
15 # Copy local U-Boot sources
15 # Copy local U-Boot sources
16 cp -r "${UBOOTSRC_DIR}" "${R}/tmp"
16 cp -r "${UBOOTSRC_DIR}" "${R}/tmp"
17 else
17 else
18 # Create temporary directory for U-Boot sources
18 # Create temporary directory for U-Boot sources
19 temp_dir=$(as_nobody mktemp -d)
19 temp_dir=$(as_nobody mktemp -d)
20
20
21 # Fetch U-Boot sources
21 # Fetch U-Boot sources
22 as_nobody git -C "${temp_dir}" clone "${UBOOT_URL}"
22 as_nobody git -C "${temp_dir}" clone "${UBOOT_URL}"
23
23
24 # Copy downloaded U-Boot sources
24 # Copy downloaded U-Boot sources
25 mv "${temp_dir}/u-boot" "${R}/tmp/"
25 mv "${temp_dir}/u-boot" "${R}/tmp/"
26
26
27 # Set permissions of the U-Boot sources
27 # Set permissions of the U-Boot sources
28 chown -R root:root "${R}/tmp/u-boot"
28 chown -R root:root "${R}/tmp/u-boot"
29
29
30 # Remove temporary directory for U-Boot sources
30 # Remove temporary directory for U-Boot sources
31 rm -fr "${temp_dir}"
31 rm -fr "${temp_dir}"
32 fi
32 fi
33
33
34 # Build and install U-Boot inside chroot
34 # Build and install U-Boot inside chroot
35 chroot_exec make -j"${KERNEL_THREADS}" -C /tmp/u-boot/ "${UBOOT_CONFIG}" all
35 chroot_exec make -j"${KERNEL_THREADS}" -C /tmp/u-boot/ "${UBOOT_CONFIG}" all
36
36
37 # Copy compiled bootloader binary and set config.txt to load it
37 # Copy compiled bootloader binary and set config.txt to load it
38 install_exec "${R}/tmp/u-boot/tools/mkimage" "${R}/usr/sbin/mkimage"
38 install_exec "${R}/tmp/u-boot/tools/mkimage" "${R}/usr/sbin/mkimage"
39 install_readonly "${R}/tmp/u-boot/u-boot.bin" "${BOOT_DIR}/u-boot.bin"
39 install_readonly "${R}/tmp/u-boot/u-boot.bin" "${BOOT_DIR}/u-boot.bin"
40 printf "\n# boot u-boot kernel\nkernel=u-boot.bin\n" >> "${BOOT_DIR}/config.txt"
40 printf "\n# boot u-boot kernel\nkernel=u-boot.bin\n" >> "${BOOT_DIR}/config.txt"
41
41
42 # Install and setup U-Boot command file
42 # Install and setup U-Boot command file
43 install_readonly files/boot/uboot.mkimage "${BOOT_DIR}/uboot.mkimage"
43 install_readonly files/boot/uboot.mkimage "${BOOT_DIR}/uboot.mkimage"
44 printf "# Set the kernel boot command line\nsetenv bootargs \"earlyprintk ${CMDLINE}\"\n\n$(cat "${BOOT_DIR}"/uboot.mkimage)" > "${BOOT_DIR}/uboot.mkimage"
44 printf "# Set the kernel boot command line\nsetenv bootargs \"earlyprintk ${CMDLINE}\"\n\n$(cat "${BOOT_DIR}"/uboot.mkimage)" > "${BOOT_DIR}/uboot.mkimage"
45
45
46 if [ "$ENABLE_INITRAMFS" = true ] ; then
46 if [ "$ENABLE_INITRAMFS" = true ] ; then
47 # Convert generated initramfs for U-Boot using mkimage
47 # Convert generated initramfs for U-Boot using mkimage
48 chroot_exec /usr/sbin/mkimage -A "${KERNEL_ARCH}" -T ramdisk -C none -n "initramfs-${KERNEL_VERSION}" -d "/boot/firmware/initramfs-${KERNEL_VERSION}" "/boot/firmware/initramfs-${KERNEL_VERSION}.uboot"
48 chroot_exec /usr/sbin/mkimage -A "${KERNEL_ARCH}" -T ramdisk -C none -n "initramfs-${KERNEL_VERSION}" -d "/boot/firmware/initramfs-${KERNEL_VERSION}" "/boot/firmware/initramfs-${KERNEL_VERSION}.uboot"
49
49
50 # Remove original initramfs file
50 # Remove original initramfs file
51 rm -f "${BOOT_DIR}/initramfs-${KERNEL_VERSION}"
51 rm -f "${BOOT_DIR}/initramfs-${KERNEL_VERSION}"
52
52
53 # Configure U-Boot to load generated initramfs
53 # Configure U-Boot to load generated initramfs
54 printf "# Set initramfs file\nsetenv initramfs initramfs-${KERNEL_VERSION}.uboot\n\n$(cat "${BOOT_DIR}"/uboot.mkimage)" > "${BOOT_DIR}/uboot.mkimage"
54 printf "# Set initramfs file\nsetenv initramfs initramfs-${KERNEL_VERSION}.uboot\n\n$(cat "${BOOT_DIR}"/uboot.mkimage)" > "${BOOT_DIR}/uboot.mkimage"
55 printf "\nbootz \${kernel_addr_r} \${ramdisk_addr_r} \${fdt_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
55 printf "\nbootz \${kernel_addr_r} \${ramdisk_addr_r} \${fdt_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
56 else # ENABLE_INITRAMFS=false
56 else # ENABLE_INITRAMFS=false
57 # Remove initramfs from U-Boot mkfile
57 # Remove initramfs from U-Boot mkfile
58 sed -i '/.*initramfs.*/d' "${BOOT_DIR}/uboot.mkimage"
58 sed -i '/.*initramfs.*/d' "${BOOT_DIR}/uboot.mkimage"
59
59
60 if [ "$BUILD_KERNEL" = false ] ; then
60 if [ "$BUILD_KERNEL" = false ] ; then
61 # Remove dtbfile from U-Boot mkfile
61 # Remove dtbfile from U-Boot mkfile
62 sed -i '/.*dtbfile.*/d' "${BOOT_DIR}/uboot.mkimage"
62 sed -i '/.*dtbfile.*/d' "${BOOT_DIR}/uboot.mkimage"
63 printf "\nbootz \${kernel_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
63 printf "\nbootz \${kernel_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
64 else
64 else
65 printf "\nbootz \${kernel_addr_r} - \${fdt_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
65 printf "\nbootz \${kernel_addr_r} - \${fdt_addr_r}" >> "${BOOT_DIR}/uboot.mkimage"
66 fi
66 fi
67 fi
67 fi
68
68
69 if [ "$SET_ARCH" = 64 ] ; then
69 if [ "$SET_ARCH" = 64 ] ; then
70 echo "Setting up config.txt to boot 64bit uboot"
70 echo "Setting up config.txt to boot 64bit uboot"
71 {
71 {
72 printf "\n# 64bit-mode"
72 printf "\n# 64bit-mode"
73 printf "\n# arm_control=0x200 is deprecated https://www.raspberrypi.org/documentation/configuration/config-txt/misc.md"
73 printf "\n# arm_control=0x200 is deprecated https://www.raspberrypi.org/documentation/configuration/config-txt/misc.md"
74 printf "\narm_64bit=1"
74 printf "\narm_64bit=1"
75 } >> "${BOOT_DIR}/config.txt"
75 } >> "${BOOT_DIR}/config.txt"
76
76
77 #in 64bit uboot booti is used instead of bootz [like in KERNEL_BIN_IMAGE=zImage (armv7)|| Image(armv8)]
77 #in 64bit uboot booti is used instead of bootz [like in KERNEL_BIN_IMAGE=zImage (armv7)|| Image(armv8)]
78 sed -i "s|bootz|booti|g" "${BOOT_DIR}/uboot.mkimage"
78 sed -i "s|bootz|booti|g" "${BOOT_DIR}/uboot.mkimage"
79 fi
79 fi
80
80
81 # instead of sd, boot from usb device
81 # instead of sd, boot from usb device
82 if [ "$ENABLE_UBOOTUSB" = true ] ; then
82 if [ "$ENABLE_USBBOOT" = true ] ; then
83 sed -i "s|mmc|usb|g" "${BOOT_DIR}/uboot.mkimage"
83 sed -i "s|mmc|usb|g" "${BOOT_DIR}/uboot.mkimage"
84 fi
84 fi
85
85
86 # Set mkfile to use the correct dtb file
86 # Set mkfile to use the correct dtb file
87 sed -i "s|bcm2709-rpi-2-b.dtb|${DTB_FILE}|" "${BOOT_DIR}/uboot.mkimage"
87 sed -i "s|bcm2709-rpi-2-b.dtb|${DTB_FILE}|" "${BOOT_DIR}/uboot.mkimage"
88
88
89 # Set mkfile to use the correct mach id
89 # Set mkfile to use the correct mach id
90 if [ "$ENABLE_QEMU" = true ] ; then
90 if [ "$ENABLE_QEMU" = true ] ; then
91 sed -i "s/^\(setenv machid \).*/\10x000008e0/" "${BOOT_DIR}/uboot.mkimage"
91 sed -i "s/^\(setenv machid \).*/\10x000008e0/" "${BOOT_DIR}/uboot.mkimage"
92 fi
92 fi
93
93
94 # Set mkfile to use kernel image
94 # Set mkfile to use kernel image
95 sed -i "s|kernel7.img|${KERNEL_IMAGE}|" "${BOOT_DIR}/uboot.mkimage"
95 sed -i "s|kernel7.img|${KERNEL_IMAGE}|" "${BOOT_DIR}/uboot.mkimage"
96
96
97 # Remove all leading blank lines
97 # Remove all leading blank lines
98 sed -i "/./,\$!d" "${BOOT_DIR}/uboot.mkimage"
98 sed -i "/./,\$!d" "${BOOT_DIR}/uboot.mkimage"
99
99
100 # Generate U-Boot bootloader image
100 # Generate U-Boot bootloader image
101 chroot_exec /usr/sbin/mkimage -A "${KERNEL_ARCH}" -O linux -T script -C none -a 0x00000000 -e 0x00000000 -n "RPi${RPI_MODEL}" -d /boot/firmware/uboot.mkimage /boot/firmware/boot.scr
101 chroot_exec /usr/sbin/mkimage -A "${KERNEL_ARCH}" -O linux -T script -C none -a 0x00000000 -e 0x00000000 -n "RPi${RPI_MODEL}" -d /boot/firmware/uboot.mkimage /boot/firmware/boot.scr
102
102
103 # Remove U-Boot sources
103 # Remove U-Boot sources
104 rm -fr "${R}/tmp/u-boot"
104 rm -fr "${R}/tmp/u-boot"
105 fi
105 fi
@@ -1,867 +1,863
1 #!/bin/sh
1 #!/bin/sh
2 ########################################################################
2 ########################################################################
3 # rpi23-gen-image.sh 2015-2017
3 # rpi23-gen-image.sh 2015-2017
4 #
4 #
5 # Advanced Debian "stretch" and "buster" bootstrap script for Raspberry Pi
5 # Advanced Debian "stretch" and "buster" bootstrap script for Raspberry Pi
6 #
6 #
7 # This program is free software; you can redistribute it and/or
7 # This program is free software; you can redistribute it and/or
8 # modify it under the terms of the GNU General Public License
8 # modify it under the terms of the GNU General Public License
9 # as published by the Free Software Foundation; either version 2
9 # as published by the Free Software Foundation; either version 2
10 # of the License, or (at your option) any later version.
10 # of the License, or (at your option) any later version.
11 #
11 #
12 # Copyright (C) 2015 Jan Wagner <mail@jwagner.eu>
12 # Copyright (C) 2015 Jan Wagner <mail@jwagner.eu>
13 #
13 #
14 # Big thanks for patches and enhancements by 20+ github contributors!
14 # Big thanks for patches and enhancements by 20+ github contributors!
15 ########################################################################
15 ########################################################################
16
16
17 # Are we running as root?
17 # Are we running as root?
18 if [ "$(id -u)" -ne "0" ] ; then
18 if [ "$(id -u)" -ne "0" ] ; then
19 echo "error: this script must be executed with root privileges!"
19 echo "error: this script must be executed with root privileges!"
20 exit 1
20 exit 1
21 fi
21 fi
22
22
23 # Check if ./functions.sh script exists
23 # Check if ./functions.sh script exists
24 if [ ! -r "./functions.sh" ] ; then
24 if [ ! -r "./functions.sh" ] ; then
25 echo "error: './functions.sh' required script not found!"
25 echo "error: './functions.sh' required script not found!"
26 exit 1
26 exit 1
27 fi
27 fi
28
28
29 # Load utility functions
29 # Load utility functions
30 . ./functions.sh
30 . ./functions.sh
31
31
32 # Load parameters from configuration template file
32 # Load parameters from configuration template file
33 if [ -n "$CONFIG_TEMPLATE" ] ; then
33 if [ -n "$CONFIG_TEMPLATE" ] ; then
34 use_template
34 use_template
35 fi
35 fi
36
36
37 # Introduce settings
37 # Introduce settings
38 set -e
38 set -e
39 echo -n -e "\n#\n# RPi 0/1/2/3 Bootstrap Settings\n#\n"
39 echo -n -e "\n#\n# RPi 0/1/2/3 Bootstrap Settings\n#\n"
40 set -x
40 set -x
41
41
42 # Raspberry Pi model configuration
42 # Raspberry Pi model configuration
43 RPI_MODEL=${RPI_MODEL:=2}
43 RPI_MODEL=${RPI_MODEL:=2}
44
44
45 # Debian release
45 # Debian release
46 RELEASE=${RELEASE:=buster}
46 RELEASE=${RELEASE:=buster}
47
47
48 # Kernel Branch
48 # Kernel Branch
49 KERNEL_BRANCH=${KERNEL_BRANCH:=""}
49 KERNEL_BRANCH=${KERNEL_BRANCH:=""}
50
50
51 # URLs
51 # URLs
52 KERNEL_URL=${KERNEL_URL:=https://github.com/raspberrypi/linux}
52 KERNEL_URL=${KERNEL_URL:=https://github.com/raspberrypi/linux}
53 FIRMWARE_URL=${FIRMWARE_URL:=https://github.com/raspberrypi/firmware/raw/master/boot}
53 FIRMWARE_URL=${FIRMWARE_URL:=https://github.com/raspberrypi/firmware/raw/master/boot}
54 WLAN_FIRMWARE_URL=${WLAN_FIRMWARE_URL:=https://github.com/RPi-Distro/firmware-nonfree/raw/master/brcm}
54 WLAN_FIRMWARE_URL=${WLAN_FIRMWARE_URL:=https://github.com/RPi-Distro/firmware-nonfree/raw/master/brcm}
55 COLLABORA_URL=${COLLABORA_URL:=https://repositories.collabora.co.uk/debian}
55 COLLABORA_URL=${COLLABORA_URL:=https://repositories.collabora.co.uk/debian}
56 FBTURBO_URL=${FBTURBO_URL:=https://github.com/ssvb/xf86-video-fbturbo.git}
56 FBTURBO_URL=${FBTURBO_URL:=https://github.com/ssvb/xf86-video-fbturbo.git}
57 UBOOT_URL=${UBOOT_URL:=https://git.denx.de/u-boot.git}
57 UBOOT_URL=${UBOOT_URL:=https://git.denx.de/u-boot.git}
58 VIDEOCORE_URL=${VIDEOCORE_URL:=https://github.com/raspberrypi/userland}
58 VIDEOCORE_URL=${VIDEOCORE_URL:=https://github.com/raspberrypi/userland}
59 BLUETOOTH_URL=${BLUETOOTH_URL:=https://github.com/RPi-Distro/pi-bluetooth.git}
59 BLUETOOTH_URL=${BLUETOOTH_URL:=https://github.com/RPi-Distro/pi-bluetooth.git}
60 NEXMON_URL=${NEXMON_URL:=https://github.com/seemoo-lab/nexmon.git}
60 NEXMON_URL=${NEXMON_URL:=https://github.com/seemoo-lab/nexmon.git}
61 SYSTEMDSWAP_URL=${SYSTEMDSWAP_URL:=https://github.com/Nefelim4ag/systemd-swap.git}
61 SYSTEMDSWAP_URL=${SYSTEMDSWAP_URL:=https://github.com/Nefelim4ag/systemd-swap.git}
62
62
63 # Kernel deb packages for 32bit kernel
63 # Kernel deb packages for 32bit kernel
64 RPI_32_KERNEL_URL=${RPI_32_KERNEL_URL:=https://github.com/hypriot/rpi-kernel/releases/download/v4.14.34/raspberrypi-kernel_20180422-141901_armhf.deb}
64 RPI_32_KERNEL_URL=${RPI_32_KERNEL_URL:=https://github.com/hypriot/rpi-kernel/releases/download/v4.14.34/raspberrypi-kernel_20180422-141901_armhf.deb}
65 RPI_32_KERNELHEADER_URL=${RPI_32_KERNELHEADER_URL:=https://github.com/hypriot/rpi-kernel/releases/download/v4.14.34/raspberrypi-kernel-headers_20180422-141901_armhf.deb}
65 RPI_32_KERNELHEADER_URL=${RPI_32_KERNELHEADER_URL:=https://github.com/hypriot/rpi-kernel/releases/download/v4.14.34/raspberrypi-kernel-headers_20180422-141901_armhf.deb}
66 # Kernel has KVM and zswap enabled - use if KERNEL_* parameters and precompiled kernel are used
66 # Kernel has KVM and zswap enabled - use if KERNEL_* parameters and precompiled kernel are used
67 RPI3_64_BIS_KERNEL_URL=${RPI3_64_BIS_KERNEL_URL:=https://github.com/sakaki-/bcmrpi3-kernel-bis/releases/download/4.14.80.20181113/bcmrpi3-kernel-bis-4.14.80.20181113.tar.xz}
67 RPI3_64_BIS_KERNEL_URL=${RPI3_64_BIS_KERNEL_URL:=https://github.com/sakaki-/bcmrpi3-kernel-bis/releases/download/4.14.80.20181113/bcmrpi3-kernel-bis-4.14.80.20181113.tar.xz}
68 # Default precompiled 64bit kernel
68 # Default precompiled 64bit kernel
69 RPI3_64_DEF_KERNEL_URL=${RPI3_64_DEF_KERNEL_URL:=https://github.com/sakaki-/bcmrpi3-kernel/releases/download/4.14.80.20181113/bcmrpi3-kernel-4.14.80.20181113.tar.xz}
69 RPI3_64_DEF_KERNEL_URL=${RPI3_64_DEF_KERNEL_URL:=https://github.com/sakaki-/bcmrpi3-kernel/releases/download/4.14.80.20181113/bcmrpi3-kernel-4.14.80.20181113.tar.xz}
70 # Generic
70 # Generic
71 RPI3_64_KERNEL_URL=${RPI3_64_KERNEL_URL:=$RPI3_64_DEF_KERNEL_URL}
71 RPI3_64_KERNEL_URL=${RPI3_64_KERNEL_URL:=$RPI3_64_DEF_KERNEL_URL}
72 # Kali kernel src - used if ENABLE_NEXMON=true (they patch the wlan kernel modul)
72 # Kali kernel src - used if ENABLE_NEXMON=true (they patch the wlan kernel modul)
73 KALI_KERNEL_URL=${KALI_KERNEL_URL:=https://github.com/Re4son/re4son-raspberrypi-linux.git}
73 KALI_KERNEL_URL=${KALI_KERNEL_URL:=https://github.com/Re4son/re4son-raspberrypi-linux.git}
74
74
75 # Build directories
75 # Build directories
76 WORKDIR=$(pwd)
76 WORKDIR=$(pwd)
77 BASEDIR=${BASEDIR:=${WORKDIR}/images/${RELEASE}}
77 BASEDIR=${BASEDIR:=${WORKDIR}/images/${RELEASE}}
78 BUILDDIR="${BASEDIR}/build"
78 BUILDDIR="${BASEDIR}/build"
79
79
80 # Chroot directories
80 # Chroot directories
81 R="${BUILDDIR}/chroot"
81 R="${BUILDDIR}/chroot"
82 ETC_DIR="${R}/etc"
82 ETC_DIR="${R}/etc"
83 LIB_DIR="${R}/lib"
83 LIB_DIR="${R}/lib"
84 BOOT_DIR="${R}/boot/firmware"
84 BOOT_DIR="${R}/boot/firmware"
85 KERNEL_DIR="${R}/usr/src/linux"
85 KERNEL_DIR="${R}/usr/src/linux"
86 WLAN_FIRMWARE_DIR="${LIB_DIR}/firmware/brcm"
86 WLAN_FIRMWARE_DIR="${LIB_DIR}/firmware/brcm"
87 BLUETOOTH_FIRMWARE_DIR="${ETC_DIR}/firmware/bt"
87 BLUETOOTH_FIRMWARE_DIR="${ETC_DIR}/firmware/bt"
88
88
89 # Firmware directory: Blank if download from github
89 # Firmware directory: Blank if download from github
90 RPI_FIRMWARE_DIR=${RPI_FIRMWARE_DIR:=""}
90 RPI_FIRMWARE_DIR=${RPI_FIRMWARE_DIR:=""}
91
91
92 # General settings
92 # General settings
93 SET_ARCH=${SET_ARCH:=32}
93 SET_ARCH=${SET_ARCH:=32}
94 HOSTNAME=${HOSTNAME:=rpi${RPI_MODEL}-${RELEASE}}
94 HOSTNAME=${HOSTNAME:=rpi${RPI_MODEL}-${RELEASE}}
95 PASSWORD=${PASSWORD:=raspberry}
95 PASSWORD=${PASSWORD:=raspberry}
96 USER_PASSWORD=${USER_PASSWORD:=raspberry}
96 USER_PASSWORD=${USER_PASSWORD:=raspberry}
97 DEFLOCAL=${DEFLOCAL:="en_US.UTF-8"}
97 DEFLOCAL=${DEFLOCAL:="en_US.UTF-8"}
98 TIMEZONE=${TIMEZONE:="Europe/Berlin"}
98 TIMEZONE=${TIMEZONE:="Europe/Berlin"}
99 EXPANDROOT=${EXPANDROOT:=true}
99 EXPANDROOT=${EXPANDROOT:=true}
100
100
101 # Keyboard settings
101 # Keyboard settings
102 XKB_MODEL=${XKB_MODEL:=""}
102 XKB_MODEL=${XKB_MODEL:=""}
103 XKB_LAYOUT=${XKB_LAYOUT:=""}
103 XKB_LAYOUT=${XKB_LAYOUT:=""}
104 XKB_VARIANT=${XKB_VARIANT:=""}
104 XKB_VARIANT=${XKB_VARIANT:=""}
105 XKB_OPTIONS=${XKB_OPTIONS:=""}
105 XKB_OPTIONS=${XKB_OPTIONS:=""}
106
106
107 # Network settings (DHCP)
107 # Network settings (DHCP)
108 ENABLE_DHCP=${ENABLE_DHCP:=true}
108 ENABLE_DHCP=${ENABLE_DHCP:=true}
109
109
110 # Network settings (static)
110 # Network settings (static)
111 NET_ADDRESS=${NET_ADDRESS:=""}
111 NET_ADDRESS=${NET_ADDRESS:=""}
112 NET_GATEWAY=${NET_GATEWAY:=""}
112 NET_GATEWAY=${NET_GATEWAY:=""}
113 NET_DNS_1=${NET_DNS_1:=""}
113 NET_DNS_1=${NET_DNS_1:=""}
114 NET_DNS_2=${NET_DNS_2:=""}
114 NET_DNS_2=${NET_DNS_2:=""}
115 NET_DNS_DOMAINS=${NET_DNS_DOMAINS:=""}
115 NET_DNS_DOMAINS=${NET_DNS_DOMAINS:=""}
116 NET_NTP_1=${NET_NTP_1:=""}
116 NET_NTP_1=${NET_NTP_1:=""}
117 NET_NTP_2=${NET_NTP_2:=""}
117 NET_NTP_2=${NET_NTP_2:=""}
118
118
119 # APT settings
119 # APT settings
120 APT_PROXY=${APT_PROXY:=""}
120 APT_PROXY=${APT_PROXY:=""}
121 APT_SERVER=${APT_SERVER:="ftp.debian.org"}
121 APT_SERVER=${APT_SERVER:="ftp.debian.org"}
122 KEEP_APT_PROXY=${KEEP_APT_PROXY:=false}
122 KEEP_APT_PROXY=${KEEP_APT_PROXY:=false}
123
123
124 # Feature settings
124 # Feature settings
125 ENABLE_PRINTK=${ENABLE_PRINTK:=false}
125 ENABLE_PRINTK=${ENABLE_PRINTK:=false}
126 ENABLE_BLUETOOTH=${ENABLE_BLUETOOTH:=false}
126 ENABLE_BLUETOOTH=${ENABLE_BLUETOOTH:=false}
127 ENABLE_MINIUART_OVERLAY=${ENABLE_MINIUART_OVERLAY:=false}
127 ENABLE_MINIUART_OVERLAY=${ENABLE_MINIUART_OVERLAY:=false}
128 ENABLE_CONSOLE=${ENABLE_CONSOLE:=true}
128 ENABLE_CONSOLE=${ENABLE_CONSOLE:=true}
129 ENABLE_I2C=${ENABLE_I2C:=false}
129 ENABLE_I2C=${ENABLE_I2C:=false}
130 ENABLE_SPI=${ENABLE_SPI:=false}
130 ENABLE_SPI=${ENABLE_SPI:=false}
131 ENABLE_IPV6=${ENABLE_IPV6:=true}
131 ENABLE_IPV6=${ENABLE_IPV6:=true}
132 ENABLE_SSHD=${ENABLE_SSHD:=true}
132 ENABLE_SSHD=${ENABLE_SSHD:=true}
133 ENABLE_NONFREE=${ENABLE_NONFREE:=false}
133 ENABLE_NONFREE=${ENABLE_NONFREE:=false}
134 ENABLE_WIRELESS=${ENABLE_WIRELESS:=false}
134 ENABLE_WIRELESS=${ENABLE_WIRELESS:=false}
135 ENABLE_SOUND=${ENABLE_SOUND:=true}
135 ENABLE_SOUND=${ENABLE_SOUND:=true}
136 ENABLE_DBUS=${ENABLE_DBUS:=true}
136 ENABLE_DBUS=${ENABLE_DBUS:=true}
137 ENABLE_HWRANDOM=${ENABLE_HWRANDOM:=true}
137 ENABLE_HWRANDOM=${ENABLE_HWRANDOM:=true}
138 ENABLE_MINGPU=${ENABLE_MINGPU:=false}
138 ENABLE_MINGPU=${ENABLE_MINGPU:=false}
139 ENABLE_XORG=${ENABLE_XORG:=false}
139 ENABLE_XORG=${ENABLE_XORG:=false}
140 ENABLE_WM=${ENABLE_WM:=""}
140 ENABLE_WM=${ENABLE_WM:=""}
141 ENABLE_RSYSLOG=${ENABLE_RSYSLOG:=true}
141 ENABLE_RSYSLOG=${ENABLE_RSYSLOG:=true}
142 ENABLE_USER=${ENABLE_USER:=true}
142 ENABLE_USER=${ENABLE_USER:=true}
143 USER_NAME=${USER_NAME:="pi"}
143 USER_NAME=${USER_NAME:="pi"}
144 ENABLE_ROOT=${ENABLE_ROOT:=false}
144 ENABLE_ROOT=${ENABLE_ROOT:=false}
145 ENABLE_QEMU=${ENABLE_QEMU:=false}
145 ENABLE_QEMU=${ENABLE_QEMU:=false}
146 ENABLE_SYSVINIT=${ENABLE_SYSVINIT:=false}
146 ENABLE_SYSVINIT=${ENABLE_SYSVINIT:=false}
147
147
148 # SSH settings
148 # SSH settings
149 SSH_ENABLE_ROOT=${SSH_ENABLE_ROOT:=false}
149 SSH_ENABLE_ROOT=${SSH_ENABLE_ROOT:=false}
150 SSH_DISABLE_PASSWORD_AUTH=${SSH_DISABLE_PASSWORD_AUTH:=false}
150 SSH_DISABLE_PASSWORD_AUTH=${SSH_DISABLE_PASSWORD_AUTH:=false}
151 SSH_LIMIT_USERS=${SSH_LIMIT_USERS:=false}
151 SSH_LIMIT_USERS=${SSH_LIMIT_USERS:=false}
152 SSH_ROOT_PUB_KEY=${SSH_ROOT_PUB_KEY:=""}
152 SSH_ROOT_PUB_KEY=${SSH_ROOT_PUB_KEY:=""}
153 SSH_USER_PUB_KEY=${SSH_USER_PUB_KEY:=""}
153 SSH_USER_PUB_KEY=${SSH_USER_PUB_KEY:=""}
154
154
155 # Advanced settings
155 # Advanced settings
156 ENABLE_SYSTEMDSWAP=${ENABLE_SYSTEMDSWAP:=false}
156 ENABLE_SYSTEMDSWAP=${ENABLE_SYSTEMDSWAP:=false}
157 ENABLE_MINBASE=${ENABLE_MINBASE:=false}
157 ENABLE_MINBASE=${ENABLE_MINBASE:=false}
158 ENABLE_REDUCE=${ENABLE_REDUCE:=false}
158 ENABLE_REDUCE=${ENABLE_REDUCE:=false}
159 ENABLE_UBOOT=${ENABLE_UBOOT:=false}
159 ENABLE_UBOOT=${ENABLE_UBOOT:=false}
160 UBOOTSRC_DIR=${UBOOTSRC_DIR:=""}
160 UBOOTSRC_DIR=${UBOOTSRC_DIR:=""}
161 ENABLE_UBOOTUSB=${ENABLE_UBOOTUSB=false}
161 ENABLE_USBBOOT=${ENABLE_USBBOOT=false}
162 ENABLE_FBTURBO=${ENABLE_FBTURBO:=false}
162 ENABLE_FBTURBO=${ENABLE_FBTURBO:=false}
163 ENABLE_VIDEOCORE=${ENABLE_VIDEOCORE:=false}
163 ENABLE_VIDEOCORE=${ENABLE_VIDEOCORE:=false}
164 ENABLE_NEXMON=${ENABLE_NEXMON:=false}
164 ENABLE_NEXMON=${ENABLE_NEXMON:=false}
165 VIDEOCORESRC_DIR=${VIDEOCORESRC_DIR:=""}
165 VIDEOCORESRC_DIR=${VIDEOCORESRC_DIR:=""}
166 FBTURBOSRC_DIR=${FBTURBOSRC_DIR:=""}
166 FBTURBOSRC_DIR=${FBTURBOSRC_DIR:=""}
167 NEXMONSRC_DIR=${NEXMONSRC_DIR:=""}
167 NEXMONSRC_DIR=${NEXMONSRC_DIR:=""}
168 ENABLE_HARDNET=${ENABLE_HARDNET:=false}
168 ENABLE_HARDNET=${ENABLE_HARDNET:=false}
169 ENABLE_IPTABLES=${ENABLE_IPTABLES:=false}
169 ENABLE_IPTABLES=${ENABLE_IPTABLES:=false}
170 ENABLE_SPLITFS=${ENABLE_SPLITFS:=false}
170 ENABLE_SPLITFS=${ENABLE_SPLITFS:=false}
171 ENABLE_INITRAMFS=${ENABLE_INITRAMFS:=false}
171 ENABLE_INITRAMFS=${ENABLE_INITRAMFS:=false}
172 ENABLE_IFNAMES=${ENABLE_IFNAMES:=true}
172 ENABLE_IFNAMES=${ENABLE_IFNAMES:=true}
173 ENABLE_SPLASH=${ENABLE_SPLASH:=true}
173 ENABLE_SPLASH=${ENABLE_SPLASH:=true}
174 ENABLE_LOGO=${ENABLE_LOGO:=true}
174 ENABLE_LOGO=${ENABLE_LOGO:=true}
175 ENABLE_SILENT_BOOT=${ENABLE_SILENT_BOOT=false}
175 ENABLE_SILENT_BOOT=${ENABLE_SILENT_BOOT=false}
176 DISABLE_UNDERVOLT_WARNINGS=${DISABLE_UNDERVOLT_WARNINGS:=}
176 DISABLE_UNDERVOLT_WARNINGS=${DISABLE_UNDERVOLT_WARNINGS:=}
177
177
178 # Kernel compilation settings
178 # Kernel compilation settings
179 BUILD_KERNEL=${BUILD_KERNEL:=true}
179 BUILD_KERNEL=${BUILD_KERNEL:=true}
180 KERNEL_REDUCE=${KERNEL_REDUCE:=false}
180 KERNEL_REDUCE=${KERNEL_REDUCE:=false}
181 KERNEL_THREADS=${KERNEL_THREADS:=1}
181 KERNEL_THREADS=${KERNEL_THREADS:=1}
182 KERNEL_HEADERS=${KERNEL_HEADERS:=true}
182 KERNEL_HEADERS=${KERNEL_HEADERS:=true}
183 KERNEL_MENUCONFIG=${KERNEL_MENUCONFIG:=false}
183 KERNEL_MENUCONFIG=${KERNEL_MENUCONFIG:=false}
184 KERNEL_REMOVESRC=${KERNEL_REMOVESRC:=true}
184 KERNEL_REMOVESRC=${KERNEL_REMOVESRC:=true}
185 KERNEL_OLDDEFCONFIG=${KERNEL_OLDDEFCONFIG:=false}
185 KERNEL_OLDDEFCONFIG=${KERNEL_OLDDEFCONFIG:=false}
186 KERNEL_CCACHE=${KERNEL_CCACHE:=false}
186 KERNEL_CCACHE=${KERNEL_CCACHE:=false}
187 KERNEL_ZSWAP=${KERNEL_ZSWAP:=false}
187 KERNEL_ZSWAP=${KERNEL_ZSWAP:=false}
188 KERNEL_VIRT=${KERNEL_VIRT:=false}
188 KERNEL_VIRT=${KERNEL_VIRT:=false}
189 KERNEL_BPF=${KERNEL_BPF:=false}
189 KERNEL_BPF=${KERNEL_BPF:=false}
190 KERNEL_DEFAULT_GOV=${KERNEL_DEFAULT_GOV:=powersave}
190 KERNEL_DEFAULT_GOV=${KERNEL_DEFAULT_GOV:=powersave}
191 KERNEL_SECURITY=${KERNEL_SECURITY:=false}
191 KERNEL_SECURITY=${KERNEL_SECURITY:=false}
192 KERNEL_NF=${KERNEL_NF:=false}
192 KERNEL_NF=${KERNEL_NF:=false}
193
193
194 # Kernel compilation from source directory settings
194 # Kernel compilation from source directory settings
195 KERNELSRC_DIR=${KERNELSRC_DIR:=""}
195 KERNELSRC_DIR=${KERNELSRC_DIR:=""}
196 KERNELSRC_CLEAN=${KERNELSRC_CLEAN:=false}
196 KERNELSRC_CLEAN=${KERNELSRC_CLEAN:=false}
197 KERNELSRC_CONFIG=${KERNELSRC_CONFIG:=true}
197 KERNELSRC_CONFIG=${KERNELSRC_CONFIG:=true}
198 KERNELSRC_PREBUILT=${KERNELSRC_PREBUILT:=false}
198 KERNELSRC_PREBUILT=${KERNELSRC_PREBUILT:=false}
199
199
200 # Reduce disk usage settings
200 # Reduce disk usage settings
201 REDUCE_APT=${REDUCE_APT:=true}
201 REDUCE_APT=${REDUCE_APT:=true}
202 REDUCE_DOC=${REDUCE_DOC:=true}
202 REDUCE_DOC=${REDUCE_DOC:=true}
203 REDUCE_MAN=${REDUCE_MAN:=true}
203 REDUCE_MAN=${REDUCE_MAN:=true}
204 REDUCE_VIM=${REDUCE_VIM:=false}
204 REDUCE_VIM=${REDUCE_VIM:=false}
205 REDUCE_BASH=${REDUCE_BASH:=false}
205 REDUCE_BASH=${REDUCE_BASH:=false}
206 REDUCE_HWDB=${REDUCE_HWDB:=true}
206 REDUCE_HWDB=${REDUCE_HWDB:=true}
207 REDUCE_SSHD=${REDUCE_SSHD:=true}
207 REDUCE_SSHD=${REDUCE_SSHD:=true}
208 REDUCE_LOCALE=${REDUCE_LOCALE:=true}
208 REDUCE_LOCALE=${REDUCE_LOCALE:=true}
209
209
210 # Encrypted filesystem settings
210 # Encrypted filesystem settings
211 ENABLE_CRYPTFS=${ENABLE_CRYPTFS:=false}
211 ENABLE_CRYPTFS=${ENABLE_CRYPTFS:=false}
212 CRYPTFS_PASSWORD=${CRYPTFS_PASSWORD:=""}
212 CRYPTFS_PASSWORD=${CRYPTFS_PASSWORD:=""}
213 CRYPTFS_MAPPING=${CRYPTFS_MAPPING:="secure"}
213 CRYPTFS_MAPPING=${CRYPTFS_MAPPING:="secure"}
214 CRYPTFS_CIPHER=${CRYPTFS_CIPHER:="aes-xts-plain64:sha512"}
214 CRYPTFS_CIPHER=${CRYPTFS_CIPHER:="aes-xts-plain64:sha512"}
215 CRYPTFS_XTSKEYSIZE=${CRYPTFS_XTSKEYSIZE:=512}
215 CRYPTFS_XTSKEYSIZE=${CRYPTFS_XTSKEYSIZE:=512}
216 #Dropbear-initramfs supports unlocking encrypted filesystem via SSH on bootup
216 #Dropbear-initramfs supports unlocking encrypted filesystem via SSH on bootup
217 CRYPTFS_DROPBEAR=${CRYPTFS_DROPBEAR:=false}
217 CRYPTFS_DROPBEAR=${CRYPTFS_DROPBEAR:=false}
218 #Provide your own Dropbear Public RSA-OpenSSH Key otherwise it will be generated
218 #Provide your own Dropbear Public RSA-OpenSSH Key otherwise it will be generated
219 CRYPTFS_DROPBEAR_PUBKEY=${CRYPTFS_DROPBEAR_PUBKEY:=""}
219 CRYPTFS_DROPBEAR_PUBKEY=${CRYPTFS_DROPBEAR_PUBKEY:=""}
220
220
221 # Chroot scripts directory
221 # Chroot scripts directory
222 CHROOT_SCRIPTS=${CHROOT_SCRIPTS:=""}
222 CHROOT_SCRIPTS=${CHROOT_SCRIPTS:=""}
223
223
224 # Packages required in the chroot build environment
224 # Packages required in the chroot build environment
225 APT_INCLUDES=${APT_INCLUDES:=""}
225 APT_INCLUDES=${APT_INCLUDES:=""}
226 APT_INCLUDES="${APT_INCLUDES},apt-transport-https,apt-utils,ca-certificates,debian-archive-keyring,dialog,sudo,systemd,sysvinit-utils,locales,keyboard-configuration,console-setup,libnss-systemd"
226 APT_INCLUDES="${APT_INCLUDES},apt-transport-https,apt-utils,ca-certificates,debian-archive-keyring,dialog,sudo,systemd,sysvinit-utils,locales,keyboard-configuration,console-setup,libnss-systemd"
227
227
228 # Packages to exclude from chroot build environment
228 # Packages to exclude from chroot build environment
229 APT_EXCLUDES=${APT_EXCLUDES:=""}
229 APT_EXCLUDES=${APT_EXCLUDES:=""}
230
230
231 # Packages required for bootstrapping
231 # Packages required for bootstrapping
232 REQUIRED_PACKAGES="debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc dbus sudo"
232 REQUIRED_PACKAGES="debootstrap debian-archive-keyring qemu-user-static binfmt-support dosfstools rsync bmap-tools whois git bc psmisc dbus sudo"
233 MISSING_PACKAGES=""
233 MISSING_PACKAGES=""
234
234
235 # Packages installed for c/c++ build environment in chroot (keep empty)
235 # Packages installed for c/c++ build environment in chroot (keep empty)
236 COMPILER_PACKAGES=""
236 COMPILER_PACKAGES=""
237
237
238 # Check if apt-cacher-ng has port 3142 open and set APT_PROXY
238 # Check if apt-cacher-ng has port 3142 open and set APT_PROXY
239 APT_CACHER_RUNNING=$(lsof -i :3142 | cut -d ' ' -f3 | uniq | sed '/^\s*$/d')
239 APT_CACHER_RUNNING=$(lsof -i :3142 | cut -d ' ' -f3 | uniq | sed '/^\s*$/d')
240 if [ "${APT_CACHER_RUNNING}" = "apt-cacher-ng" ] ; then
240 if [ "${APT_CACHER_RUNNING}" = "apt-cacher-ng" ] ; then
241 APT_PROXY=http://127.0.0.1:3142/
241 APT_PROXY=http://127.0.0.1:3142/
242 fi
242 fi
243
243
244 # Setup architecture specific settings
244 # Setup architecture specific settings
245 if [ -n "$SET_ARCH" ] ; then
245 if [ -n "$SET_ARCH" ] ; then
246 # 64-bit configuration
246 # 64-bit configuration
247 if [ "$SET_ARCH" = 64 ] ; then
247 if [ "$SET_ARCH" = 64 ] ; then
248 # General 64-bit depended settings
248 # General 64-bit depended settings
249 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-aarch64-static}
249 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-aarch64-static}
250 KERNEL_ARCH=${KERNEL_ARCH:=arm64}
250 KERNEL_ARCH=${KERNEL_ARCH:=arm64}
251 KERNEL_BIN_IMAGE=${KERNEL_BIN_IMAGE:="Image"}
251 KERNEL_BIN_IMAGE=${KERNEL_BIN_IMAGE:="Image"}
252
252
253 # Raspberry Pi model specific settings
253 # Raspberry Pi model specific settings
254 if [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
254 if [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
255 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-arm64"
255 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-arm64"
256 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcmrpi3_defconfig}
256 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcmrpi3_defconfig}
257 RELEASE_ARCH=${RELEASE_ARCH:=arm64}
257 RELEASE_ARCH=${RELEASE_ARCH:=arm64}
258 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel8.img}
258 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel8.img}
259 CROSS_COMPILE=${CROSS_COMPILE:=aarch64-linux-gnu-}
259 CROSS_COMPILE=${CROSS_COMPILE:=aarch64-linux-gnu-}
260 else
260 else
261 echo "error: Only Raspberry PI 3 and 3B+ support 64-bit"
261 echo "error: Only Raspberry PI 3 and 3B+ support 64-bit"
262 exit 1
262 exit 1
263 fi
263 fi
264 fi
264 fi
265
265
266 # 32-bit configuration
266 # 32-bit configuration
267 if [ "$SET_ARCH" = 32 ] ; then
267 if [ "$SET_ARCH" = 32 ] ; then
268 # General 32-bit dependend settings
268 # General 32-bit dependend settings
269 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-arm-static}
269 QEMU_BINARY=${QEMU_BINARY:=/usr/bin/qemu-arm-static}
270 KERNEL_ARCH=${KERNEL_ARCH:=arm}
270 KERNEL_ARCH=${KERNEL_ARCH:=arm}
271 KERNEL_BIN_IMAGE=${KERNEL_BIN_IMAGE:="zImage"}
271 KERNEL_BIN_IMAGE=${KERNEL_BIN_IMAGE:="zImage"}
272
272
273 # Raspberry Pi model specific settings
273 # Raspberry Pi model specific settings
274 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 1 ] || [ "$RPI_MODEL" = 1P ] ; then
274 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 1 ] || [ "$RPI_MODEL" = 1P ] ; then
275 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armel"
275 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armel"
276 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcmrpi_defconfig}
276 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcmrpi_defconfig}
277 RELEASE_ARCH=${RELEASE_ARCH:=armel}
277 RELEASE_ARCH=${RELEASE_ARCH:=armel}
278 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel.img}
278 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel.img}
279 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabi-}
279 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabi-}
280 fi
280 fi
281
281
282 # Raspberry Pi model specific settings
282 # Raspberry Pi model specific settings
283 if [ "$RPI_MODEL" = 2 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
283 if [ "$RPI_MODEL" = 2 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
284 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armhf"
284 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} crossbuild-essential-armhf"
285 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcm2709_defconfig}
285 KERNEL_DEFCONFIG=${KERNEL_DEFCONFIG:=bcm2709_defconfig}
286 RELEASE_ARCH=${RELEASE_ARCH:=armhf}
286 RELEASE_ARCH=${RELEASE_ARCH:=armhf}
287 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel7.img}
287 KERNEL_IMAGE=${KERNEL_IMAGE:=kernel7.img}
288 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabihf-}
288 CROSS_COMPILE=${CROSS_COMPILE:=arm-linux-gnueabihf-}
289 fi
289 fi
290 fi
290 fi
291 # SET_ARCH not set
291 # SET_ARCH not set
292 else
292 else
293 echo "error: Please set '32' or '64' as value for SET_ARCH"
293 echo "error: Please set '32' or '64' as value for SET_ARCH"
294 exit 1
294 exit 1
295 fi
295 fi
296 # Device specific configuration and U-Boot configuration
296 # Device specific configuration and U-Boot configuration
297 case "$RPI_MODEL" in
297 case "$RPI_MODEL" in
298 0)
298 0)
299 DTB_FILE=${DTB_FILE:=bcm2708-rpi-0-w.dtb}
299 DTB_FILE=${DTB_FILE:=bcm2708-rpi-0-w.dtb}
300 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
300 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
301 ;;
301 ;;
302 1)
302 1)
303 DTB_FILE=${DTB_FILE:=bcm2708-rpi-b.dtb}
303 DTB_FILE=${DTB_FILE:=bcm2708-rpi-b.dtb}
304 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
304 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
305 ;;
305 ;;
306 1P)
306 1P)
307 DTB_FILE=${DTB_FILE:=bcm2708-rpi-b-plus.dtb}
307 DTB_FILE=${DTB_FILE:=bcm2708-rpi-b-plus.dtb}
308 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
308 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_defconfig}
309 ;;
309 ;;
310 2)
310 2)
311 DTB_FILE=${DTB_FILE:=bcm2709-rpi-2-b.dtb}
311 DTB_FILE=${DTB_FILE:=bcm2709-rpi-2-b.dtb}
312 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_2_defconfig}
312 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_2_defconfig}
313 ;;
313 ;;
314 3)
314 3)
315 DTB_FILE=${DTB_FILE:=bcm2710-rpi-3-b.dtb}
315 DTB_FILE=${DTB_FILE:=bcm2710-rpi-3-b.dtb}
316 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_3_defconfig}
316 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_3_defconfig}
317 ;;
317 ;;
318 3P)
318 3P)
319 DTB_FILE=${DTB_FILE:=bcm2710-rpi-3-b.dtb}
319 DTB_FILE=${DTB_FILE:=bcm2710-rpi-3-b.dtb}
320 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_3_defconfig}
320 UBOOT_CONFIG=${UBOOT_CONFIG:=rpi_3_defconfig}
321 ;;
321 ;;
322 *)
322 *)
323 echo "error: Raspberry Pi model $RPI_MODEL is not supported!"
323 echo "error: Raspberry Pi model $RPI_MODEL is not supported!"
324 exit 1
324 exit 1
325 ;;
325 ;;
326 esac
326 esac
327
327
328 if [ "$ENABLE_UBOOTUSB" = true ] ; then
329 if [ "$ENABLE_UBOOT" = false ] ; then
330 echo "error: Enabling UBOOTUSB requires u-boot to be enabled"
331 exit 1
332 fi
333 if [ "$RPI_MODEL" != 3 ] || [ "$RPI_MODEL" != 3P ] ; then
334 echo "error: Enabling UBOOTUSB requires Raspberry 3"
335 exit 1
336 fi
337 fi
338
339 # Raspberry PI 0,3,3P with Bluetooth and Wifi onboard
328 # Raspberry PI 0,3,3P with Bluetooth and Wifi onboard
340 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
329 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 3 ] || [ "$RPI_MODEL" = 3P ] ; then
341 # Include bluetooth packages on supported boards
330 # Include bluetooth packages on supported boards
342 if [ "$ENABLE_BLUETOOTH" = true ] ; then
331 if [ "$ENABLE_BLUETOOTH" = true ] ; then
343 APT_INCLUDES="${APT_INCLUDES},bluetooth,bluez"
332 APT_INCLUDES="${APT_INCLUDES},bluetooth,bluez"
344 fi
333 fi
345 if [ "$ENABLE_WIRELESS" = true ] ; then
334 if [ "$ENABLE_WIRELESS" = true ] ; then
346 APT_INCLUDES="${APT_INCLUDES},wireless-tools,crda,wireless-regdb"
335 APT_INCLUDES="${APT_INCLUDES},wireless-tools,crda,wireless-regdb"
347 fi
336 fi
348 else # Raspberry PI 1,1P,2 without Wifi and bluetooth onboard
337 else # Raspberry PI 1,1P,2 without Wifi and bluetooth onboard
349 # Check if the internal wireless interface is not supported by the RPi model
338 # Check if the internal wireless interface is not supported by the RPi model
350 if [ "$ENABLE_WIRELESS" = true ] || [ "$ENABLE_BLUETOOTH" = true ]; then
339 if [ "$ENABLE_WIRELESS" = true ] || [ "$ENABLE_BLUETOOTH" = true ]; then
351 echo "error: The selected Raspberry Pi model has no integrated interface for wireless or bluetooth"
340 echo "error: The selected Raspberry Pi model has no integrated interface for wireless or bluetooth"
352 exit 1
341 exit 1
353 fi
342 fi
354 fi
343 fi
355
344
356 if [ "$BUILD_KERNEL" = false ] && [ "$ENABLE_NEXMON" = true ]; then
345 if [ "$BUILD_KERNEL" = false ] && [ "$ENABLE_NEXMON" = true ]; then
357 echo "error: You have to compile kernel sources, if you want to enable nexmon"
346 echo "error: You have to compile kernel sources, if you want to enable nexmon"
358 exit 1
347 exit 1
359 fi
348 fi
360
349
361 # Prepare date string for default image file name
350 # Prepare date string for default image file name
362 DATE="$(date +%Y-%m-%d)"
351 DATE="$(date +%Y-%m-%d)"
363 if [ -z "$KERNEL_BRANCH" ] ; then
352 if [ -z "$KERNEL_BRANCH" ] ; then
364 IMAGE_NAME=${IMAGE_NAME:=${BASEDIR}/${DATE}-${KERNEL_ARCH}-CURRENT-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
353 IMAGE_NAME=${IMAGE_NAME:=${BASEDIR}/${DATE}-${KERNEL_ARCH}-CURRENT-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
365 else
354 else
366 IMAGE_NAME=${IMAGE_NAME:=${BASEDIR}/${DATE}-${KERNEL_ARCH}-${KERNEL_BRANCH}-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
355 IMAGE_NAME=${IMAGE_NAME:=${BASEDIR}/${DATE}-${KERNEL_ARCH}-${KERNEL_BRANCH}-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
367 fi
356 fi
368
357
369 # Check if DISABLE_UNDERVOLT_WARNINGS parameter value is supported
358 # Check if DISABLE_UNDERVOLT_WARNINGS parameter value is supported
370 if [ -n "$DISABLE_UNDERVOLT_WARNINGS" ] ; then
359 if [ -n "$DISABLE_UNDERVOLT_WARNINGS" ] ; then
371 if [ "$DISABLE_UNDERVOLT_WARNINGS" != 1 ] && [ "$DISABLE_UNDERVOLT_WARNINGS" != 2 ] ; then
360 if [ "$DISABLE_UNDERVOLT_WARNINGS" != 1 ] && [ "$DISABLE_UNDERVOLT_WARNINGS" != 2 ] ; then
372 echo "error: DISABLE_UNDERVOLT_WARNINGS=${DISABLE_UNDERVOLT_WARNINGS} is not supported"
361 echo "error: DISABLE_UNDERVOLT_WARNINGS=${DISABLE_UNDERVOLT_WARNINGS} is not supported"
373 exit 1
362 exit 1
374 fi
363 fi
375 fi
364 fi
376
365
377 # Add cmake to compile videocore sources
366 # Add cmake to compile videocore sources
378 if [ "$ENABLE_VIDEOCORE" = true ] ; then
367 if [ "$ENABLE_VIDEOCORE" = true ] ; then
379 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cmake"
368 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cmake"
380 fi
369 fi
381
370
382 # Add deps for nexmon
371 # Add deps for nexmon
383 if [ "$ENABLE_NEXMON" = true ] ; then
372 if [ "$ENABLE_NEXMON" = true ] ; then
384 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libgmp3-dev gawk qpdf bison flex make autoconf automake build-essential libtool"
373 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libgmp3-dev gawk qpdf bison flex make autoconf automake build-essential libtool"
385 fi
374 fi
386
375
387 # Add libncurses5 to enable kernel menuconfig
376 # Add libncurses5 to enable kernel menuconfig
388 if [ "$KERNEL_MENUCONFIG" = true ] ; then
377 if [ "$KERNEL_MENUCONFIG" = true ] ; then
389 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libncurses-dev"
378 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} libncurses-dev"
390 fi
379 fi
391
380
392 # Add ccache compiler cache for (faster) kernel cross (re)compilation
381 # Add ccache compiler cache for (faster) kernel cross (re)compilation
393 if [ "$KERNEL_CCACHE" = true ] ; then
382 if [ "$KERNEL_CCACHE" = true ] ; then
394 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} ccache"
383 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} ccache"
395 fi
384 fi
396
385
397 # Add cryptsetup package to enable filesystem encryption
386 # Add cryptsetup package to enable filesystem encryption
398 if [ "$ENABLE_CRYPTFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
387 if [ "$ENABLE_CRYPTFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
399 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cryptsetup"
388 REQUIRED_PACKAGES="${REQUIRED_PACKAGES} cryptsetup"
400 APT_INCLUDES="${APT_INCLUDES},cryptsetup,busybox,console-setup"
389 APT_INCLUDES="${APT_INCLUDES},cryptsetup,busybox,console-setup"
401
390
402 # If cryptfs,dropbear and initramfs are enabled include dropbear-initramfs package
391 # If cryptfs,dropbear and initramfs are enabled include dropbear-initramfs package
403 if [ "$CRYPTFS_DROPBEAR" = true ] && [ "$ENABLE_INITRAMFS" = true ]; then
392 if [ "$CRYPTFS_DROPBEAR" = true ] && [ "$ENABLE_INITRAMFS" = true ]; then
404 APT_INCLUDES="${APT_INCLUDES},dropbear-initramfs"
393 APT_INCLUDES="${APT_INCLUDES},dropbear-initramfs"
405 fi
394 fi
406
395
407 if [ -z "$CRYPTFS_PASSWORD" ] ; then
396 if [ -z "$CRYPTFS_PASSWORD" ] ; then
408 echo "error: no password defined (CRYPTFS_PASSWORD)!"
397 echo "error: no password defined (CRYPTFS_PASSWORD)!"
409 exit 1
398 exit 1
410 fi
399 fi
411 ENABLE_INITRAMFS=true
400 ENABLE_INITRAMFS=true
412 fi
401 fi
413
402
414 # Add initramfs generation tools
403 # Add initramfs generation tools
415 if [ "$ENABLE_INITRAMFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
404 if [ "$ENABLE_INITRAMFS" = true ] && [ "$BUILD_KERNEL" = true ] ; then
416 APT_INCLUDES="${APT_INCLUDES},initramfs-tools"
405 APT_INCLUDES="${APT_INCLUDES},initramfs-tools"
417 fi
406 fi
418
407
419 # Add device-tree-compiler required for building the U-Boot bootloader
408 # Add device-tree-compiler required for building the U-Boot bootloader
420 if [ "$ENABLE_UBOOT" = true ] ; then
409 if [ "$ENABLE_UBOOT" = true ] ; then
421 APT_INCLUDES="${APT_INCLUDES},device-tree-compiler,bison,flex,bc"
410 APT_INCLUDES="${APT_INCLUDES},device-tree-compiler,bison,flex,bc"
422 fi
411 fi
423
412
413 if [ "$ENABLE_USBBOOT" = true ] ; then
414 if [ "$RPI_MODEL" = 0 ] || [ "$RPI_MODEL" = 1P ] || [ "$RPI_MODEL" = 1 ] || [ "$RPI_MODEL" = 2 ]; then
415 echo "error: Booting from USB alone is only supported by Raspberry Pi 3 and 3P"
416 exit 1
417 fi
418 fi
419
424 # Check if root SSH (v2) public key file exists
420 # Check if root SSH (v2) public key file exists
425 if [ -n "$SSH_ROOT_PUB_KEY" ] ; then
421 if [ -n "$SSH_ROOT_PUB_KEY" ] ; then
426 if [ ! -f "$SSH_ROOT_PUB_KEY" ] ; then
422 if [ ! -f "$SSH_ROOT_PUB_KEY" ] ; then
427 echo "error: '$SSH_ROOT_PUB_KEY' specified SSH public key file not found (SSH_ROOT_PUB_KEY)!"
423 echo "error: '$SSH_ROOT_PUB_KEY' specified SSH public key file not found (SSH_ROOT_PUB_KEY)!"
428 exit 1
424 exit 1
429 fi
425 fi
430 fi
426 fi
431
427
432 # Check if $USER_NAME SSH (v2) public key file exists
428 # Check if $USER_NAME SSH (v2) public key file exists
433 if [ -n "$SSH_USER_PUB_KEY" ] ; then
429 if [ -n "$SSH_USER_PUB_KEY" ] ; then
434 if [ ! -f "$SSH_USER_PUB_KEY" ] ; then
430 if [ ! -f "$SSH_USER_PUB_KEY" ] ; then
435 echo "error: '$SSH_USER_PUB_KEY' specified SSH public key file not found (SSH_USER_PUB_KEY)!"
431 echo "error: '$SSH_USER_PUB_KEY' specified SSH public key file not found (SSH_USER_PUB_KEY)!"
436 exit 1
432 exit 1
437 fi
433 fi
438 fi
434 fi
439
435
440 if [ "$ENABLE_NEXMON" = true ] && [ -n "$KERNEL_BRANCH" ] ; then
436 if [ "$ENABLE_NEXMON" = true ] && [ -n "$KERNEL_BRANCH" ] ; then
441 echo "error: Please unset KERNEL_BRANCH if using ENABLE_NEXMON"
437 echo "error: Please unset KERNEL_BRANCH if using ENABLE_NEXMON"
442 exit 1
438 exit 1
443 fi
439 fi
444
440
445 # Check if all required packages are installed on the build system
441 # Check if all required packages are installed on the build system
446 for package in $REQUIRED_PACKAGES ; do
442 for package in $REQUIRED_PACKAGES ; do
447 if [ "$(dpkg-query -W -f='${Status}' "$package")" != "install ok installed" ] ; then
443 if [ "$(dpkg-query -W -f='${Status}' "$package")" != "install ok installed" ] ; then
448 MISSING_PACKAGES="${MISSING_PACKAGES} $package"
444 MISSING_PACKAGES="${MISSING_PACKAGES} $package"
449 fi
445 fi
450 done
446 done
451
447
452 # If there are missing packages ask confirmation for install, or exit
448 # If there are missing packages ask confirmation for install, or exit
453 if [ -n "$MISSING_PACKAGES" ] ; then
449 if [ -n "$MISSING_PACKAGES" ] ; then
454 echo "the following packages needed by this script are not installed:"
450 echo "the following packages needed by this script are not installed:"
455 echo "$MISSING_PACKAGES"
451 echo "$MISSING_PACKAGES"
456
452
457 printf "\ndo you want to install the missing packages right now? [y/n] "
453 printf "\ndo you want to install the missing packages right now? [y/n] "
458 read -r confirm
454 read -r confirm
459 [ "$confirm" != "y" ] && exit 1
455 [ "$confirm" != "y" ] && exit 1
460
456
461 # Make sure all missing required packages are installed
457 # Make sure all missing required packages are installed
462 apt-get -qq -y install `echo "${MISSING_PACKAGES}" | sed "s/ //"`
458 apt-get -qq -y install `echo "${MISSING_PACKAGES}" | sed "s/ //"`
463 fi
459 fi
464
460
465 # Check if ./bootstrap.d directory exists
461 # Check if ./bootstrap.d directory exists
466 if [ ! -d "./bootstrap.d/" ] ; then
462 if [ ! -d "./bootstrap.d/" ] ; then
467 echo "error: './bootstrap.d' required directory not found!"
463 echo "error: './bootstrap.d' required directory not found!"
468 exit 1
464 exit 1
469 fi
465 fi
470
466
471 # Check if ./files directory exists
467 # Check if ./files directory exists
472 if [ ! -d "./files/" ] ; then
468 if [ ! -d "./files/" ] ; then
473 echo "error: './files' required directory not found!"
469 echo "error: './files' required directory not found!"
474 exit 1
470 exit 1
475 fi
471 fi
476
472
477 # Check if specified KERNELSRC_DIR directory exists
473 # Check if specified KERNELSRC_DIR directory exists
478 if [ -n "$KERNELSRC_DIR" ] && [ ! -d "$KERNELSRC_DIR" ] ; then
474 if [ -n "$KERNELSRC_DIR" ] && [ ! -d "$KERNELSRC_DIR" ] ; then
479 echo "error: '${KERNELSRC_DIR}' specified directory not found (KERNELSRC_DIR)!"
475 echo "error: '${KERNELSRC_DIR}' specified directory not found (KERNELSRC_DIR)!"
480 exit 1
476 exit 1
481 fi
477 fi
482
478
483 # Check if specified UBOOTSRC_DIR directory exists
479 # Check if specified UBOOTSRC_DIR directory exists
484 if [ -n "$UBOOTSRC_DIR" ] && [ ! -d "$UBOOTSRC_DIR" ] ; then
480 if [ -n "$UBOOTSRC_DIR" ] && [ ! -d "$UBOOTSRC_DIR" ] ; then
485 echo "error: '${UBOOTSRC_DIR}' specified directory not found (UBOOTSRC_DIR)!"
481 echo "error: '${UBOOTSRC_DIR}' specified directory not found (UBOOTSRC_DIR)!"
486 exit 1
482 exit 1
487 fi
483 fi
488
484
489 # Check if specified VIDEOCORESRC_DIR directory exists
485 # Check if specified VIDEOCORESRC_DIR directory exists
490 if [ -n "$VIDEOCORESRC_DIR" ] && [ ! -d "$VIDEOCORESRC_DIR" ] ; then
486 if [ -n "$VIDEOCORESRC_DIR" ] && [ ! -d "$VIDEOCORESRC_DIR" ] ; then
491 echo "error: '${VIDEOCORESRC_DIR}' specified directory not found (VIDEOCORESRC_DIR)!"
487 echo "error: '${VIDEOCORESRC_DIR}' specified directory not found (VIDEOCORESRC_DIR)!"
492 exit 1
488 exit 1
493 fi
489 fi
494
490
495 # Check if specified FBTURBOSRC_DIR directory exists
491 # Check if specified FBTURBOSRC_DIR directory exists
496 if [ -n "$FBTURBOSRC_DIR" ] && [ ! -d "$FBTURBOSRC_DIR" ] ; then
492 if [ -n "$FBTURBOSRC_DIR" ] && [ ! -d "$FBTURBOSRC_DIR" ] ; then
497 echo "error: '${FBTURBOSRC_DIR}' specified directory not found (FBTURBOSRC_DIR)!"
493 echo "error: '${FBTURBOSRC_DIR}' specified directory not found (FBTURBOSRC_DIR)!"
498 exit 1
494 exit 1
499 fi
495 fi
500
496
501 # Check if specified NEXMONSRC_DIR directory exists
497 # Check if specified NEXMONSRC_DIR directory exists
502 if [ -n "$NEXMONSRC_DIR" ] && [ ! -d "$NEXMONSRC_DIR" ] ; then
498 if [ -n "$NEXMONSRC_DIR" ] && [ ! -d "$NEXMONSRC_DIR" ] ; then
503 echo "error: '${NEXMONSRC_DIR}' specified directory not found (NEXMONSRC_DIR)!"
499 echo "error: '${NEXMONSRC_DIR}' specified directory not found (NEXMONSRC_DIR)!"
504 exit 1
500 exit 1
505 fi
501 fi
506
502
507 # Check if specified CHROOT_SCRIPTS directory exists
503 # Check if specified CHROOT_SCRIPTS directory exists
508 if [ -n "$CHROOT_SCRIPTS" ] && [ ! -d "$CHROOT_SCRIPTS" ] ; then
504 if [ -n "$CHROOT_SCRIPTS" ] && [ ! -d "$CHROOT_SCRIPTS" ] ; then
509 echo "error: ${CHROOT_SCRIPTS} specified directory not found (CHROOT_SCRIPTS)!"
505 echo "error: ${CHROOT_SCRIPTS} specified directory not found (CHROOT_SCRIPTS)!"
510 exit 1
506 exit 1
511 fi
507 fi
512
508
513 # Check if specified device mapping already exists (will be used by cryptsetup)
509 # Check if specified device mapping already exists (will be used by cryptsetup)
514 if [ -r "/dev/mapping/${CRYPTFS_MAPPING}" ] ; then
510 if [ -r "/dev/mapping/${CRYPTFS_MAPPING}" ] ; then
515 echo "error: mapping /dev/mapping/${CRYPTFS_MAPPING} already exists, not proceeding"
511 echo "error: mapping /dev/mapping/${CRYPTFS_MAPPING} already exists, not proceeding"
516 exit 1
512 exit 1
517 fi
513 fi
518
514
519 # Don't clobber an old build
515 # Don't clobber an old build
520 if [ -e "$BUILDDIR" ] ; then
516 if [ -e "$BUILDDIR" ] ; then
521 echo "error: directory ${BUILDDIR} already exists, not proceeding"
517 echo "error: directory ${BUILDDIR} already exists, not proceeding"
522 exit 1
518 exit 1
523 fi
519 fi
524
520
525 # Setup chroot directory
521 # Setup chroot directory
526 mkdir -p "${R}"
522 mkdir -p "${R}"
527
523
528 # Check if build directory has enough of free disk space >512MB
524 # Check if build directory has enough of free disk space >512MB
529 if [ "$(df --output=avail "${BUILDDIR}" | sed "1d")" -le "524288" ] ; then
525 if [ "$(df --output=avail "${BUILDDIR}" | sed "1d")" -le "524288" ] ; then
530 echo "error: ${BUILDDIR} not enough space left to generate the output image!"
526 echo "error: ${BUILDDIR} not enough space left to generate the output image!"
531 exit 1
527 exit 1
532 fi
528 fi
533
529
534 set -x
530 set -x
535
531
536 # Call "cleanup" function on various signals and errors
532 # Call "cleanup" function on various signals and errors
537 trap cleanup 0 1 2 3 6
533 trap cleanup 0 1 2 3 6
538
534
539 # Add required packages for the minbase installation
535 # Add required packages for the minbase installation
540 if [ "$ENABLE_MINBASE" = true ] ; then
536 if [ "$ENABLE_MINBASE" = true ] ; then
541 APT_INCLUDES="${APT_INCLUDES},vim-tiny,netbase,net-tools,ifupdown"
537 APT_INCLUDES="${APT_INCLUDES},vim-tiny,netbase,net-tools,ifupdown"
542 fi
538 fi
543
539
544 # Add parted package, required to get partprobe utility
540 # Add parted package, required to get partprobe utility
545 if [ "$EXPANDROOT" = true ] ; then
541 if [ "$EXPANDROOT" = true ] ; then
546 APT_INCLUDES="${APT_INCLUDES},parted"
542 APT_INCLUDES="${APT_INCLUDES},parted"
547 fi
543 fi
548
544
549 # Add dbus package, recommended if using systemd
545 # Add dbus package, recommended if using systemd
550 if [ "$ENABLE_DBUS" = true ] ; then
546 if [ "$ENABLE_DBUS" = true ] ; then
551 APT_INCLUDES="${APT_INCLUDES},dbus"
547 APT_INCLUDES="${APT_INCLUDES},dbus"
552 fi
548 fi
553
549
554 # Add iptables IPv4/IPv6 package
550 # Add iptables IPv4/IPv6 package
555 if [ "$ENABLE_IPTABLES" = true ] ; then
551 if [ "$ENABLE_IPTABLES" = true ] ; then
556 APT_INCLUDES="${APT_INCLUDES},iptables,iptables-persistent"
552 APT_INCLUDES="${APT_INCLUDES},iptables,iptables-persistent"
557 fi
553 fi
558 # Add apparmor for KERNEL_SECURITY
554 # Add apparmor for KERNEL_SECURITY
559 if [ "$KERNEL_SECURITY" = true ] ; then
555 if [ "$KERNEL_SECURITY" = true ] ; then
560 APT_INCLUDES="${APT_INCLUDES},apparmor,apparmor-utils,apparmor-profiles,apparmor-profiles-extra,libapparmor-perl"
556 APT_INCLUDES="${APT_INCLUDES},apparmor,apparmor-utils,apparmor-profiles,apparmor-profiles-extra,libapparmor-perl"
561 fi
557 fi
562
558
563 # Add openssh server package
559 # Add openssh server package
564 if [ "$ENABLE_SSHD" = true ] ; then
560 if [ "$ENABLE_SSHD" = true ] ; then
565 APT_INCLUDES="${APT_INCLUDES},openssh-server"
561 APT_INCLUDES="${APT_INCLUDES},openssh-server"
566 fi
562 fi
567
563
568 # Add alsa-utils package
564 # Add alsa-utils package
569 if [ "$ENABLE_SOUND" = true ] ; then
565 if [ "$ENABLE_SOUND" = true ] ; then
570 APT_INCLUDES="${APT_INCLUDES},alsa-utils"
566 APT_INCLUDES="${APT_INCLUDES},alsa-utils"
571 fi
567 fi
572
568
573 # Add rng-tools package
569 # Add rng-tools package
574 if [ "$ENABLE_HWRANDOM" = true ] ; then
570 if [ "$ENABLE_HWRANDOM" = true ] ; then
575 APT_INCLUDES="${APT_INCLUDES},rng-tools"
571 APT_INCLUDES="${APT_INCLUDES},rng-tools"
576 fi
572 fi
577
573
578 # Add fbturbo video driver
574 # Add fbturbo video driver
579 if [ "$ENABLE_FBTURBO" = true ] ; then
575 if [ "$ENABLE_FBTURBO" = true ] ; then
580 # Enable xorg package dependencies
576 # Enable xorg package dependencies
581 ENABLE_XORG=true
577 ENABLE_XORG=true
582 fi
578 fi
583
579
584 # Add user defined window manager package
580 # Add user defined window manager package
585 if [ -n "$ENABLE_WM" ] ; then
581 if [ -n "$ENABLE_WM" ] ; then
586 APT_INCLUDES="${APT_INCLUDES},${ENABLE_WM}"
582 APT_INCLUDES="${APT_INCLUDES},${ENABLE_WM}"
587
583
588 # Enable xorg package dependencies
584 # Enable xorg package dependencies
589 ENABLE_XORG=true
585 ENABLE_XORG=true
590 fi
586 fi
591
587
592 # Add xorg package
588 # Add xorg package
593 if [ "$ENABLE_XORG" = true ] ; then
589 if [ "$ENABLE_XORG" = true ] ; then
594 APT_INCLUDES="${APT_INCLUDES},xorg,dbus-x11"
590 APT_INCLUDES="${APT_INCLUDES},xorg,dbus-x11"
595 fi
591 fi
596
592
597 # Replace selected packages with smaller clones
593 # Replace selected packages with smaller clones
598 if [ "$ENABLE_REDUCE" = true ] ; then
594 if [ "$ENABLE_REDUCE" = true ] ; then
599 # Add levee package instead of vim-tiny
595 # Add levee package instead of vim-tiny
600 if [ "$REDUCE_VIM" = true ] ; then
596 if [ "$REDUCE_VIM" = true ] ; then
601 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/vim-tiny/levee/")"
597 APT_INCLUDES="$(echo ${APT_INCLUDES} | sed "s/vim-tiny/levee/")"
602 fi
598 fi
603
599
604 # Add dropbear package instead of openssh-server
600 # Add dropbear package instead of openssh-server
605 if [ "$REDUCE_SSHD" = true ] ; then
601 if [ "$REDUCE_SSHD" = true ] ; then
606 APT_INCLUDES="$(echo "${APT_INCLUDES}" | sed "s/openssh-server/dropbear/")"
602 APT_INCLUDES="$(echo "${APT_INCLUDES}" | sed "s/openssh-server/dropbear/")"
607 fi
603 fi
608 fi
604 fi
609
605
610 # Configure systemd-sysv exclude to make halt/reboot/shutdown scripts available
606 # Configure systemd-sysv exclude to make halt/reboot/shutdown scripts available
611 if [ "$ENABLE_SYSVINIT" = false ] ; then
607 if [ "$ENABLE_SYSVINIT" = false ] ; then
612 APT_EXCLUDES="--exclude=${APT_EXCLUDES},init,systemd-sysv"
608 APT_EXCLUDES="--exclude=${APT_EXCLUDES},init,systemd-sysv"
613 fi
609 fi
614
610
615 # Configure kernel sources if no KERNELSRC_DIR
611 # Configure kernel sources if no KERNELSRC_DIR
616 if [ "$BUILD_KERNEL" = true ] && [ -z "$KERNELSRC_DIR" ] ; then
612 if [ "$BUILD_KERNEL" = true ] && [ -z "$KERNELSRC_DIR" ] ; then
617 KERNELSRC_CONFIG=true
613 KERNELSRC_CONFIG=true
618 fi
614 fi
619
615
620 # Configure reduced kernel
616 # Configure reduced kernel
621 if [ "$KERNEL_REDUCE" = true ] ; then
617 if [ "$KERNEL_REDUCE" = true ] ; then
622 KERNELSRC_CONFIG=false
618 KERNELSRC_CONFIG=false
623 fi
619 fi
624
620
625 # Configure qemu compatible kernel
621 # Configure qemu compatible kernel
626 if [ "$ENABLE_QEMU" = true ] ; then
622 if [ "$ENABLE_QEMU" = true ] ; then
627 DTB_FILE=vexpress-v2p-ca15_a7.dtb
623 DTB_FILE=vexpress-v2p-ca15_a7.dtb
628 UBOOT_CONFIG=vexpress_ca15_tc2_defconfig
624 UBOOT_CONFIG=vexpress_ca15_tc2_defconfig
629 KERNEL_DEFCONFIG="vexpress_defconfig"
625 KERNEL_DEFCONFIG="vexpress_defconfig"
630 if [ "$KERNEL_MENUCONFIG" = false ] ; then
626 if [ "$KERNEL_MENUCONFIG" = false ] ; then
631 KERNEL_OLDDEFCONFIG=true
627 KERNEL_OLDDEFCONFIG=true
632 fi
628 fi
633 fi
629 fi
634
630
635 # Execute bootstrap scripts
631 # Execute bootstrap scripts
636 for SCRIPT in bootstrap.d/*.sh; do
632 for SCRIPT in bootstrap.d/*.sh; do
637 head -n 3 "$SCRIPT"
633 head -n 3 "$SCRIPT"
638 . "$SCRIPT"
634 . "$SCRIPT"
639 done
635 done
640
636
641 ## Execute custom bootstrap scripts
637 ## Execute custom bootstrap scripts
642 if [ -d "custom.d" ] ; then
638 if [ -d "custom.d" ] ; then
643 for SCRIPT in custom.d/*.sh; do
639 for SCRIPT in custom.d/*.sh; do
644 . "$SCRIPT"
640 . "$SCRIPT"
645 done
641 done
646 fi
642 fi
647
643
648 # Execute custom scripts inside the chroot
644 # Execute custom scripts inside the chroot
649 if [ -n "$CHROOT_SCRIPTS" ] && [ -d "$CHROOT_SCRIPTS" ] ; then
645 if [ -n "$CHROOT_SCRIPTS" ] && [ -d "$CHROOT_SCRIPTS" ] ; then
650 cp -r "${CHROOT_SCRIPTS}" "${R}/chroot_scripts"
646 cp -r "${CHROOT_SCRIPTS}" "${R}/chroot_scripts"
651 chroot_exec /bin/bash -x <<'EOF'
647 chroot_exec /bin/bash -x <<'EOF'
652 for SCRIPT in /chroot_scripts/* ; do
648 for SCRIPT in /chroot_scripts/* ; do
653 if [ -f $SCRIPT -a -x $SCRIPT ] ; then
649 if [ -f $SCRIPT -a -x $SCRIPT ] ; then
654 $SCRIPT
650 $SCRIPT
655 fi
651 fi
656 done
652 done
657 EOF
653 EOF
658 rm -rf "${R}/chroot_scripts"
654 rm -rf "${R}/chroot_scripts"
659 fi
655 fi
660
656
661 # Remove c/c++ build environment from the chroot
657 # Remove c/c++ build environment from the chroot
662 chroot_remove_cc
658 chroot_remove_cc
663
659
664 # Generate required machine-id
660 # Generate required machine-id
665 MACHINE_ID=$(dbus-uuidgen)
661 MACHINE_ID=$(dbus-uuidgen)
666 echo -n "${MACHINE_ID}" > "${R}/var/lib/dbus/machine-id"
662 echo -n "${MACHINE_ID}" > "${R}/var/lib/dbus/machine-id"
667 echo -n "${MACHINE_ID}" > "${ETC_DIR}/machine-id"
663 echo -n "${MACHINE_ID}" > "${ETC_DIR}/machine-id"
668
664
669 # APT Cleanup
665 # APT Cleanup
670 chroot_exec apt-get -y clean
666 chroot_exec apt-get -y clean
671 chroot_exec apt-get -y autoclean
667 chroot_exec apt-get -y autoclean
672 chroot_exec apt-get -y autoremove
668 chroot_exec apt-get -y autoremove
673
669
674 # Unmount mounted filesystems
670 # Unmount mounted filesystems
675 umount -l "${R}/proc"
671 umount -l "${R}/proc"
676 umount -l "${R}/sys"
672 umount -l "${R}/sys"
677
673
678 # Clean up directories
674 # Clean up directories
679 rm -rf "${R}/run/*"
675 rm -rf "${R}/run/*"
680 rm -rf "${R}/tmp/*"
676 rm -rf "${R}/tmp/*"
681
677
682 # Clean up APT proxy settings
678 # Clean up APT proxy settings
683 if [ "$KEEP_APT_PROXY" = false ] ; then
679 if [ "$KEEP_APT_PROXY" = false ] ; then
684 rm -f "${ETC_DIR}/apt/apt.conf.d/10proxy"
680 rm -f "${ETC_DIR}/apt/apt.conf.d/10proxy"
685 fi
681 fi
686
682
687 # Clean up files
683 # Clean up files
688 rm -f "${ETC_DIR}/ssh/ssh_host_*"
684 rm -f "${ETC_DIR}/ssh/ssh_host_*"
689 rm -f "${ETC_DIR}/dropbear/dropbear_*"
685 rm -f "${ETC_DIR}/dropbear/dropbear_*"
690 rm -f "${ETC_DIR}/apt/sources.list.save"
686 rm -f "${ETC_DIR}/apt/sources.list.save"
691 rm -f "${ETC_DIR}/resolvconf/resolv.conf.d/original"
687 rm -f "${ETC_DIR}/resolvconf/resolv.conf.d/original"
692 rm -f "${ETC_DIR}/*-"
688 rm -f "${ETC_DIR}/*-"
693 rm -f "${ETC_DIR}/resolv.conf"
689 rm -f "${ETC_DIR}/resolv.conf"
694 rm -f "${R}/root/.bash_history"
690 rm -f "${R}/root/.bash_history"
695 rm -f "${R}/var/lib/urandom/random-seed"
691 rm -f "${R}/var/lib/urandom/random-seed"
696 rm -f "${R}/initrd.img"
692 rm -f "${R}/initrd.img"
697 rm -f "${R}/vmlinuz"
693 rm -f "${R}/vmlinuz"
698 rm -f "${R}${QEMU_BINARY}"
694 rm -f "${R}${QEMU_BINARY}"
699
695
700 if [ "$ENABLE_QEMU" = true ] ; then
696 if [ "$ENABLE_QEMU" = true ] ; then
701 # Setup QEMU directory
697 # Setup QEMU directory
702 mkdir "${BASEDIR}/qemu"
698 mkdir "${BASEDIR}/qemu"
703
699
704 # Copy kernel image to QEMU directory
700 # Copy kernel image to QEMU directory
705 install_readonly "${BOOT_DIR}/${KERNEL_IMAGE}" "${BASEDIR}/qemu/${KERNEL_IMAGE}"
701 install_readonly "${BOOT_DIR}/${KERNEL_IMAGE}" "${BASEDIR}/qemu/${KERNEL_IMAGE}"
706
702
707 # Copy kernel config to QEMU directory
703 # Copy kernel config to QEMU directory
708 install_readonly "${R}/boot/config-${KERNEL_VERSION}" "${BASEDIR}/qemu/config-${KERNEL_VERSION}"
704 install_readonly "${R}/boot/config-${KERNEL_VERSION}" "${BASEDIR}/qemu/config-${KERNEL_VERSION}"
709
705
710 # Copy kernel dtbs to QEMU directory
706 # Copy kernel dtbs to QEMU directory
711 for dtb in "${BOOT_DIR}/"*.dtb ; do
707 for dtb in "${BOOT_DIR}/"*.dtb ; do
712 if [ -f "${dtb}" ] ; then
708 if [ -f "${dtb}" ] ; then
713 install_readonly "${dtb}" "${BASEDIR}/qemu/"
709 install_readonly "${dtb}" "${BASEDIR}/qemu/"
714 fi
710 fi
715 done
711 done
716
712
717 # Copy kernel overlays to QEMU directory
713 # Copy kernel overlays to QEMU directory
718 if [ -d "${BOOT_DIR}/overlays" ] ; then
714 if [ -d "${BOOT_DIR}/overlays" ] ; then
719 # Setup overlays dtbs directory
715 # Setup overlays dtbs directory
720 mkdir "${BASEDIR}/qemu/overlays"
716 mkdir "${BASEDIR}/qemu/overlays"
721
717
722 for dtb in "${BOOT_DIR}/overlays/"*.dtb ; do
718 for dtb in "${BOOT_DIR}/overlays/"*.dtbo ; do
723 if [ -f "${dtb}" ] ; then
719 if [ -f "${dtb}" ] ; then
724 install_readonly "${dtb}" "${BASEDIR}/qemu/overlays/"
720 install_readonly "${dtb}" "${BASEDIR}/qemu/overlays/"
725 fi
721 fi
726 done
722 done
727 fi
723 fi
728
724
729 # Copy u-boot files to QEMU directory
725 # Copy u-boot files to QEMU directory
730 if [ "$ENABLE_UBOOT" = true ] ; then
726 if [ "$ENABLE_UBOOT" = true ] ; then
731 if [ -f "${BOOT_DIR}/u-boot.bin" ] ; then
727 if [ -f "${BOOT_DIR}/u-boot.bin" ] ; then
732 install_readonly "${BOOT_DIR}/u-boot.bin" "${BASEDIR}/qemu/u-boot.bin"
728 install_readonly "${BOOT_DIR}/u-boot.bin" "${BASEDIR}/qemu/u-boot.bin"
733 fi
729 fi
734 if [ -f "${BOOT_DIR}/uboot.mkimage" ] ; then
730 if [ -f "${BOOT_DIR}/uboot.mkimage" ] ; then
735 install_readonly "${BOOT_DIR}/uboot.mkimage" "${BASEDIR}/qemu/uboot.mkimage"
731 install_readonly "${BOOT_DIR}/uboot.mkimage" "${BASEDIR}/qemu/uboot.mkimage"
736 fi
732 fi
737 if [ -f "${BOOT_DIR}/boot.scr" ] ; then
733 if [ -f "${BOOT_DIR}/boot.scr" ] ; then
738 install_readonly "${BOOT_DIR}/boot.scr" "${BASEDIR}/qemu/boot.scr"
734 install_readonly "${BOOT_DIR}/boot.scr" "${BASEDIR}/qemu/boot.scr"
739 fi
735 fi
740 fi
736 fi
741
737
742 # Copy initramfs to QEMU directory
738 # Copy initramfs to QEMU directory
743 if [ -f "${BOOT_DIR}/initramfs-${KERNEL_VERSION}" ] ; then
739 if [ -f "${BOOT_DIR}/initramfs-${KERNEL_VERSION}" ] ; then
744 install_readonly "${BOOT_DIR}/initramfs-${KERNEL_VERSION}" "${BASEDIR}/qemu/initramfs-${KERNEL_VERSION}"
740 install_readonly "${BOOT_DIR}/initramfs-${KERNEL_VERSION}" "${BASEDIR}/qemu/initramfs-${KERNEL_VERSION}"
745 fi
741 fi
746 fi
742 fi
747
743
748 # Calculate size of the chroot directory in KB
744 # Calculate size of the chroot directory in KB
749 CHROOT_SIZE=$(expr "$(du -s "${R}" | awk '{ print $1 }')")
745 CHROOT_SIZE=$(expr "$(du -s "${R}" | awk '{ print $1 }')")
750
746
751 # Calculate the amount of needed 512 Byte sectors
747 # Calculate the amount of needed 512 Byte sectors
752 TABLE_SECTORS=$(expr 1 \* 1024 \* 1024 \/ 512)
748 TABLE_SECTORS=$(expr 1 \* 1024 \* 1024 \/ 512)
753 FRMW_SECTORS=$(expr 64 \* 1024 \* 1024 \/ 512)
749 FRMW_SECTORS=$(expr 64 \* 1024 \* 1024 \/ 512)
754 ROOT_OFFSET=$(expr "${TABLE_SECTORS}" + "${FRMW_SECTORS}")
750 ROOT_OFFSET=$(expr "${TABLE_SECTORS}" + "${FRMW_SECTORS}")
755
751
756 # The root partition is EXT4
752 # The root partition is EXT4
757 # This means more space than the actual used space of the chroot is used.
753 # This means more space than the actual used space of the chroot is used.
758 # As overhead for journaling and reserved blocks 35% are added.
754 # As overhead for journaling and reserved blocks 35% are added.
759 ROOT_SECTORS=$(expr "$(expr "${CHROOT_SIZE}" + "${CHROOT_SIZE}" \/ 100 \* 35)" \* 1024 \/ 512)
755 ROOT_SECTORS=$(expr "$(expr "${CHROOT_SIZE}" + "${CHROOT_SIZE}" \/ 100 \* 35)" \* 1024 \/ 512)
760
756
761 # Calculate required image size in 512 Byte sectors
757 # Calculate required image size in 512 Byte sectors
762 IMAGE_SECTORS=$(expr "${TABLE_SECTORS}" + "${FRMW_SECTORS}" + "${ROOT_SECTORS}")
758 IMAGE_SECTORS=$(expr "${TABLE_SECTORS}" + "${FRMW_SECTORS}" + "${ROOT_SECTORS}")
763
759
764 # Prepare image file
760 # Prepare image file
765 if [ "$ENABLE_SPLITFS" = true ] ; then
761 if [ "$ENABLE_SPLITFS" = true ] ; then
766 dd if=/dev/zero of="$IMAGE_NAME-frmw.img" bs=512 count="${TABLE_SECTORS}"
762 dd if=/dev/zero of="$IMAGE_NAME-frmw.img" bs=512 count="${TABLE_SECTORS}"
767 dd if=/dev/zero of="$IMAGE_NAME-frmw.img" bs=512 count=0 seek="${FRMW_SECTORS}"
763 dd if=/dev/zero of="$IMAGE_NAME-frmw.img" bs=512 count=0 seek="${FRMW_SECTORS}"
768 dd if=/dev/zero of="$IMAGE_NAME-root.img" bs=512 count="${TABLE_SECTORS}"
764 dd if=/dev/zero of="$IMAGE_NAME-root.img" bs=512 count="${TABLE_SECTORS}"
769 dd if=/dev/zero of="$IMAGE_NAME-root.img" bs=512 count=0 seek="${ROOT_SECTORS}"
765 dd if=/dev/zero of="$IMAGE_NAME-root.img" bs=512 count=0 seek="${ROOT_SECTORS}"
770
766
771 # Write firmware/boot partition tables
767 # Write firmware/boot partition tables
772 sfdisk -q -L -uS -f "$IMAGE_NAME-frmw.img" 2> /dev/null <<EOM
768 sfdisk -q -L -uS -f "$IMAGE_NAME-frmw.img" 2> /dev/null <<EOM
773 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
769 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
774 EOM
770 EOM
775
771
776 # Write root partition table
772 # Write root partition table
777 sfdisk -q -L -uS -f "$IMAGE_NAME-root.img" 2> /dev/null <<EOM
773 sfdisk -q -L -uS -f "$IMAGE_NAME-root.img" 2> /dev/null <<EOM
778 ${TABLE_SECTORS},${ROOT_SECTORS},83
774 ${TABLE_SECTORS},${ROOT_SECTORS},83
779 EOM
775 EOM
780
776
781 # Setup temporary loop devices
777 # Setup temporary loop devices
782 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show "$IMAGE_NAME"-frmw.img)"
778 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show "$IMAGE_NAME"-frmw.img)"
783 ROOT_LOOP="$(losetup -o 1M -f --show "$IMAGE_NAME"-root.img)"
779 ROOT_LOOP="$(losetup -o 1M -f --show "$IMAGE_NAME"-root.img)"
784 else # ENABLE_SPLITFS=false
780 else # ENABLE_SPLITFS=false
785 dd if=/dev/zero of="$IMAGE_NAME.img" bs=512 count="${TABLE_SECTORS}"
781 dd if=/dev/zero of="$IMAGE_NAME.img" bs=512 count="${TABLE_SECTORS}"
786 dd if=/dev/zero of="$IMAGE_NAME.img" bs=512 count=0 seek="${IMAGE_SECTORS}"
782 dd if=/dev/zero of="$IMAGE_NAME.img" bs=512 count=0 seek="${IMAGE_SECTORS}"
787
783
788 # Write partition table
784 # Write partition table
789 sfdisk -q -L -uS -f "$IMAGE_NAME.img" 2> /dev/null <<EOM
785 sfdisk -q -L -uS -f "$IMAGE_NAME.img" 2> /dev/null <<EOM
790 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
786 ${TABLE_SECTORS},${FRMW_SECTORS},c,*
791 ${ROOT_OFFSET},${ROOT_SECTORS},83
787 ${ROOT_OFFSET},${ROOT_SECTORS},83
792 EOM
788 EOM
793
789
794 # Setup temporary loop devices
790 # Setup temporary loop devices
795 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show "$IMAGE_NAME".img)"
791 FRMW_LOOP="$(losetup -o 1M --sizelimit 64M -f --show "$IMAGE_NAME".img)"
796 ROOT_LOOP="$(losetup -o 65M -f --show "$IMAGE_NAME".img)"
792 ROOT_LOOP="$(losetup -o 65M -f --show "$IMAGE_NAME".img)"
797 fi
793 fi
798
794
799 if [ "$ENABLE_CRYPTFS" = true ] ; then
795 if [ "$ENABLE_CRYPTFS" = true ] ; then
800 # Create dummy ext4 fs
796 # Create dummy ext4 fs
801 mkfs.ext4 "$ROOT_LOOP"
797 mkfs.ext4 "$ROOT_LOOP"
802
798
803 # Setup password keyfile
799 # Setup password keyfile
804 touch .password
800 touch .password
805 chmod 600 .password
801 chmod 600 .password
806 echo -n ${CRYPTFS_PASSWORD} > .password
802 echo -n ${CRYPTFS_PASSWORD} > .password
807
803
808 # Initialize encrypted partition
804 # Initialize encrypted partition
809 echo "YES" | cryptsetup luksFormat "${ROOT_LOOP}" -c "${CRYPTFS_CIPHER}" -s "${CRYPTFS_XTSKEYSIZE}" .password
805 echo "YES" | cryptsetup luksFormat "${ROOT_LOOP}" -c "${CRYPTFS_CIPHER}" -s "${CRYPTFS_XTSKEYSIZE}" .password
810
806
811 # Open encrypted partition and setup mapping
807 # Open encrypted partition and setup mapping
812 cryptsetup luksOpen "${ROOT_LOOP}" -d .password "${CRYPTFS_MAPPING}"
808 cryptsetup luksOpen "${ROOT_LOOP}" -d .password "${CRYPTFS_MAPPING}"
813
809
814 # Secure delete password keyfile
810 # Secure delete password keyfile
815 shred -zu .password
811 shred -zu .password
816
812
817 # Update temporary loop device
813 # Update temporary loop device
818 ROOT_LOOP="/dev/mapper/${CRYPTFS_MAPPING}"
814 ROOT_LOOP="/dev/mapper/${CRYPTFS_MAPPING}"
819
815
820 # Wipe encrypted partition (encryption cipher is used for randomness)
816 # Wipe encrypted partition (encryption cipher is used for randomness)
821 dd if=/dev/zero of="${ROOT_LOOP}" bs=512 count="$(blockdev --getsz "${ROOT_LOOP}")"
817 dd if=/dev/zero of="${ROOT_LOOP}" bs=512 count="$(blockdev --getsz "${ROOT_LOOP}")"
822 fi
818 fi
823
819
824 # Build filesystems
820 # Build filesystems
825 mkfs.vfat "$FRMW_LOOP"
821 mkfs.vfat "$FRMW_LOOP"
826 mkfs.ext4 "$ROOT_LOOP"
822 mkfs.ext4 "$ROOT_LOOP"
827
823
828 # Mount the temporary loop devices
824 # Mount the temporary loop devices
829 mkdir -p "$BUILDDIR/mount"
825 mkdir -p "$BUILDDIR/mount"
830 mount "$ROOT_LOOP" "$BUILDDIR/mount"
826 mount "$ROOT_LOOP" "$BUILDDIR/mount"
831
827
832 mkdir -p "$BUILDDIR/mount/boot/firmware"
828 mkdir -p "$BUILDDIR/mount/boot/firmware"
833 mount "$FRMW_LOOP" "$BUILDDIR/mount/boot/firmware"
829 mount "$FRMW_LOOP" "$BUILDDIR/mount/boot/firmware"
834
830
835 # Copy all files from the chroot to the loop device mount point directory
831 # Copy all files from the chroot to the loop device mount point directory
836 rsync -a "${R}/" "$BUILDDIR/mount/"
832 rsync -a "${R}/" "$BUILDDIR/mount/"
837
833
838 # Unmount all temporary loop devices and mount points
834 # Unmount all temporary loop devices and mount points
839 cleanup
835 cleanup
840
836
841 # Create block map file(s) of image(s)
837 # Create block map file(s) of image(s)
842 if [ "$ENABLE_SPLITFS" = true ] ; then
838 if [ "$ENABLE_SPLITFS" = true ] ; then
843 # Create block map files for "bmaptool"
839 # Create block map files for "bmaptool"
844 bmaptool create -o "$IMAGE_NAME-frmw.bmap" "$IMAGE_NAME-frmw.img"
840 bmaptool create -o "$IMAGE_NAME-frmw.bmap" "$IMAGE_NAME-frmw.img"
845 bmaptool create -o "$IMAGE_NAME-root.bmap" "$IMAGE_NAME-root.img"
841 bmaptool create -o "$IMAGE_NAME-root.bmap" "$IMAGE_NAME-root.img"
846
842
847 # Image was successfully created
843 # Image was successfully created
848 echo "$IMAGE_NAME-frmw.img ($(expr \( "${TABLE_SECTORS}" + "${FRMW_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
844 echo "$IMAGE_NAME-frmw.img ($(expr \( "${TABLE_SECTORS}" + "${FRMW_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
849 echo "$IMAGE_NAME-root.img ($(expr \( "${TABLE_SECTORS}" + "${ROOT_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
845 echo "$IMAGE_NAME-root.img ($(expr \( "${TABLE_SECTORS}" + "${ROOT_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
850 else
846 else
851 # Create block map file for "bmaptool"
847 # Create block map file for "bmaptool"
852 bmaptool create -o "$IMAGE_NAME.bmap" "$IMAGE_NAME.img"
848 bmaptool create -o "$IMAGE_NAME.bmap" "$IMAGE_NAME.img"
853
849
854 # Image was successfully created
850 # Image was successfully created
855 echo "$IMAGE_NAME.img ($(expr \( "${TABLE_SECTORS}" + "${FRMW_SECTORS}" + "${ROOT_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
851 echo "$IMAGE_NAME.img ($(expr \( "${TABLE_SECTORS}" + "${FRMW_SECTORS}" + "${ROOT_SECTORS}" \) \* 512 \/ 1024 \/ 1024)M)" ": successfully created"
856
852
857 # Create qemu qcow2 image
853 # Create qemu qcow2 image
858 if [ "$ENABLE_QEMU" = true ] ; then
854 if [ "$ENABLE_QEMU" = true ] ; then
859 QEMU_IMAGE=${QEMU_IMAGE:=${BASEDIR}/qemu/${DATE}-${KERNEL_ARCH}-CURRENT-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
855 QEMU_IMAGE=${QEMU_IMAGE:=${BASEDIR}/qemu/${DATE}-${KERNEL_ARCH}-CURRENT-rpi${RPI_MODEL}-${RELEASE}-${RELEASE_ARCH}}
860 QEMU_SIZE=16G
856 QEMU_SIZE=16G
861
857
862 qemu-img convert -f raw -O qcow2 "$IMAGE_NAME".img "$QEMU_IMAGE".qcow2
858 qemu-img convert -f raw -O qcow2 "$IMAGE_NAME".img "$QEMU_IMAGE".qcow2
863 qemu-img resize "$QEMU_IMAGE".qcow2 $QEMU_SIZE
859 qemu-img resize "$QEMU_IMAGE".qcow2 $QEMU_SIZE
864
860
865 echo "$QEMU_IMAGE.qcow2 ($QEMU_SIZE)" ": successfully created"
861 echo "$QEMU_IMAGE.qcow2 ($QEMU_SIZE)" ": successfully created"
866 fi
862 fi
867 fi
863 fi
1 NO CONTENT: file was removed
NO CONTENT: file was removed
General Comments 0
Vous devez vous connecter pour laisser un commentaire. Se connecter maintenant