aboutsummaryrefslogtreecommitdiffstats
Commit message (Collapse)AuthorAgeFilesLines
...
* add feature: networkKaarle Ritvanen2013-09-063-0/+5
|
* ======== release 2.5.0 ========v2.5.0Natanael Copa2013-08-071-1/+1
|
* usb: add hid-generic driverNatanael Copa2013-08-071-0/+1
| | | | Needed for usb keyboards
* group: sync with alpine-baselayoutNatanael Copa2013-07-121-2/+6
|
* init: support apkovl=<localdev>:<fstype>:pathto/host.apkovl.tar.gzNatanael Copa2013-05-061-0/+18
| | | | | | | | Add support for the following formats for apkovl boot option: apkovl=sda1:ext4:/mydir/host.apkovl.tar.gz apkovl=sda1:/mydir/host.apkovl.tar.gz apkovl=/mydir/host.alpkovl.tar.gz
* init: use apkovl instead of ovl_dev boot option httpNatanael Copa2013-05-021-12/+12
| | | | | | | | Use the format: apkovl=http://<server>/path/host.apkovl.tar.gz when using apkovl from http.
* init: use --update-cache flag instead of a separate apk update runNatanael Copa2013-05-021-3/+1
|
* init: minor cleanup. improve error reportingNatanael Copa2013-05-021-7/+9
|
* init: dont use bash style ==Natanael Copa2013-05-021-4/+4
|
* init: factorize out OVL_DEV_IS_NETWORK variableNatanael Copa2013-05-021-25/+24
| | | | instead, check if OVL_DEV is an URI
* init: remove unused OVL_MNTNatanael Copa2013-05-021-3/+0
|
* init: factorize out ALPINE_DEV_IS_NETWORKNatanael Copa2013-05-021-3/+2
| | | | | Use ALPINE_DEV_FS to detect nfs instead of adding an additional variable
* init: whitespace fixesNatanael Copa2013-05-021-4/+3
|
* mkinitfs - Modified init script for network bootHugo Landau2013-04-111-18/+148
| | | | | | | | | | | | | | | | | | | | | | | | | | | | | | | This supports network boot over NFS providing the correct kernel modules and udhcpc hook script are incorporated to the initrd (tweak mkinitfs config). The init script can now obtain an IP using udhcpc if you specify ip=dhcp. This replaces kernel-level DHCP. Downloading an ovl via http now works also. Use ovl_dev=http://... You can now specify a repository at a different location than at the alpine_dev. Use alpine_repo=http://nl.alpinelinux.org/... By default, or if alpine_repo=auto, a repository will be searched for on the alpine_dev, as usual. alpine_dev can now be an NFS share using alpine_dev=nfs:IP:EXPORT The NFS share is currently necessarily mounted using -o nolock. To boot over PXE you might use ip=dhcp alpine_dev=nfs:1.2.3.4:/... ovl_dev=http://.../foo.apkovl.tar.gz You can use {MAC} and {UUID} in opk_dev. They will be substituted. Ensure you put the value of opk_dev in quotes, e.g. opk_dev="http://.../?mac={MAC}" Example file and driver list for PXE boot: kernel/drivers/net/ethernet/* kernel/net/packet/af_packet.ko kernel/fs/nfs/* kernel/fs/lockd/* kernel/net/sunrpc/* usr/share/udhcpc/default.script
* init: fix cryptdm regressionNatanael Copa2013-03-141-2/+3
|
* ==== release 2.4.4 ====v2.4.4Natanael Copa2013-03-091-1/+1
|
* skip "current console" from beign added to inittabEugene Rush2013-02-281-0/+3
|
* Revert "init: do not add tty0 to inittab"Natanael Copa2013-02-281-1/+0
| | | | | | Will cause an infinite loop This reverts commit 7610f39218f20a0d9dc207174cae51008a189016.
* init: improve kernel param parsingNatanael Copa2013-02-271-10/+21
| | | | We only set KOPT_* for the args we actually use and ignore the rest.
* init: do not add tty0 to inittabNatanael Copa2013-02-261-0/+1
| | | | It is default console and should not be added to inittab
* mkinitfs-rundep: print full paths, include the binary itselfNatanael Copa2012-11-141-3/+9
|
* Revert "init: only use /etc/apk/world when it exists"Natanael Copa2012-05-171-7/+5
| | | | | | | | | | | | We can not only use /etc/apk/world since it will always be there due to previous apk add --initdb. Instead, clean up the /var/lib/apk/world after upgrade This reverts commit 8981ccbf5b2636c7d2e06b08ffdf87be80fe19c8. Conflicts: initramfs-init.in
* init: search boot repositories after relocationNatanael Copa2012-05-021-3/+4
|
* init: fix inittab for users who upgrades from pre openrcNatanael Copa2012-05-021-0/+8
| | | | | | | The /etc/init.d/rc[SLK] have been replaced with openrc but users might have references to the old scripts in their /etc/inittab. We fix this from initramfs init.
* ==== release 2.4.3 ====v2.4.3Natanael Copa2012-04-301-1/+1
|
* init: only use /etc/apk/world when it existsNatanael Copa2012-04-301-1/+6
| | | | We should not read /var/lib/apk/world if /etc/apk/world exists.
* init: allow verbose package installNatanael Copa2012-04-301-1/+5
|
* init: avoid error message if /etc/fstab is missing in sysrootNatanael Copa2012-03-071-4/+5
|
* init: generate the repositories after relocationNatanael Copa2012-01-041-9/+15
| | | | | | This solves problem when UUID is used in syslinux.cfg when booting USB devices. The generated repositories had /media/$UUID/apks but the /media/$UUID got relocated to /media/usb
* ==== release 2.4.2 ====v2.4.2Natanael Copa2011-11-011-1/+1
|
* init: do not try relocate alpine_mnt if not in fstabNatanael Copa2011-11-011-1/+1
|
* init: new boot option: debug_initNatanael Copa2011-10-271-0/+3
| | | | will enable lots of verbose debugging
* init: try detect alpine_dev filesystem if not specifiedNatanael Copa2011-10-271-1/+21
| | | | Note that ext4 will be detected as ext3
* ==== release 2.4.1 ====v2.4.1Natanael Copa2011-10-261-1/+1
|
* mkinitfs: ensure that initramfs image is not world writableNatanael Copa2011-10-261-0/+2
|
* init: replace cramfs with squashfsNatanael Copa2011-10-261-1/+1
| | | | ref #784
* ==== release 2.4.0 ====v2.4.0Natanael Copa2011-09-091-1/+1
|
* mkinitfs: add squashfs supportNatanael Copa2011-08-272-0/+2
|
* init: delay unmounting apkovl media til after packages are installedNatanael Copa2011-08-271-16/+23
| | | | We might need the apk cache on config media
* init: find UUID=, LABEL= and symlinked devices in fstabsNatanael Copa2011-08-241-18/+57
| | | | Remount devices to match fstab if found
* forgot to add keymap to MakefileMichael Zhou2011-06-031-0/+1
|
* global keymap by defaultMichael Zhou2011-06-032-1/+2
|
* init: use the global keymap supportNatanael Copa2011-06-031-1/+0
|
* cryptsetup: fix libs using globsNatanael Copa2011-06-031-17/+7
| | | | we cannot depend on 64bit specifics.
* add encrypted root supportMichael Zhou2011-06-034-0/+35
|
* init: enable keymap supportNatanael Copa2011-06-031-0/+10
| | | | | User just need add a /etc/keymap/$map to the initramfs to get keymap support. This is useful for encrypted apkovls and cryptsetup.
* mkinitfs-rundep: new tool for tracing runtime depsNatanael Copa2011-06-032-1/+37
|
* init: fix progressbar when not quietNatanael Copa2011-04-281-0/+3
| | | | see http://bugs.alpinelinux.org/issues/613
* release 2.3.4v2.3.4Natanael Copa2011-04-201-1/+1
|
* init: unmount the media where apkovl was found if neededNatanael Copa2011-04-131-2/+5
| | | | This prevents double mount of /media/usb and /media/usbdisk