[ptxdist] [PATCH v2 3/3] minisign: new package

2023-10-28 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/minisign.in   | 13 +++
 rules/minisign.make | 57 +
 2 files changed, 70 insertions(+)
 create mode 100644 rules/minisign.in
 create mode 100644 rules/minisign.make

diff --git a/rules/minisign.in b/rules/minisign.in
new file mode 100644
index 0..d1efe3b45
--- /dev/null
+++ b/rules/minisign.in
@@ -0,0 +1,13 @@
+## SECTION=applications
+
+config MINISIGN
+   tristate
+   prompt "minisign"
+   select HOST_CMAKE
+   select GCCLIBS_GCC_S
+   select LIBC_M
+   select LIBSODIUM
+   help
+ Minisign is a dead simple tool to sign files and verify signatures.
+ It is portable, lightweight, and uses the highly secure Ed25519
+ public-key signature system.
diff --git a/rules/minisign.make b/rules/minisign.make
new file mode 100644
index 0..a90cad200
--- /dev/null
+++ b/rules/minisign.make
@@ -0,0 +1,57 @@
+# -*-makefile-*-
+#
+# Copyright (C) 2023 by Clemens Gruber 
+#
+# For further information about the PTXdist project and license conditions
+# see the README file.
+#
+
+#
+# We provide this package
+#
+PACKAGES-$(PTXCONF_MINISIGN) += minisign
+
+#
+# Paths and names
+#
+MINISIGN_VERSION   := 0.11
+MINISIGN_MD5   := 1565d40ec75b9602e84379c9f1e96371
+MINISIGN   := minisign-$(MINISIGN_VERSION)
+MINISIGN_SUFFIX:= tar.gz
+MINISIGN_URL   := 
https://github.com/jedisct1/minisign/archive/refs/tags/$(MINISIGN_VERSION).$(MINISIGN_SUFFIX)
+MINISIGN_SOURCE:= $(SRCDIR)/$(MINISIGN).$(MINISIGN_SUFFIX)
+MINISIGN_DIR   := $(BUILDDIR)/$(MINISIGN)
+MINISIGN_LICENSE   := ISC
+MINISIGN_LICENSE_FILES := file://LICENSE;md5=ae8e10a2c8237f13943f14fa3ffe437a
+
+# 
+# Prepare
+# 
+
+#
+# cmake
+#
+MINISIGN_CONF_TOOL := cmake
+MINISIGN_CONF_OPT  := \
+   $(CROSS_CMAKE_USR)
+
+# 
+# Target-Install
+# 
+
+$(STATEDIR)/minisign.targetinstall:
+   @$(call targetinfo)
+
+   @$(call install_init,  minisign)
+   @$(call install_fixup, minisign,PRIORITY,optional)
+   @$(call install_fixup, minisign,SECTION,base)
+   @$(call install_fixup, minisign,AUTHOR,"Clemens Gruber 
")
+   @$(call install_fixup, minisign,DESCRIPTION,missing)
+
+   @$(call install_copy, minisign, 0, 0, 0755, -, /usr/bin/minisign)
+
+   @$(call install_finish, minisign)
+
+   @$(call touch)
+
+# vim: syntax=make
-- 
2.42.0




[ptxdist] [PATCH v2 2/3] hiredis: version bump 1.0.2 -> 1.2.0

2023-10-28 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/hiredis.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/hiredis.make b/rules/hiredis.make
index c0d183a36..cac7304d4 100644
--- a/rules/hiredis.make
+++ b/rules/hiredis.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_HIREDIS) += hiredis
 #
 # Paths and names
 #
-HIREDIS_VERSION:= 1.0.2
-HIREDIS_MD5:= 58e8313188f66ed1be1c220d14a7752e
+HIREDIS_VERSION:= 1.2.0
+HIREDIS_MD5:= 119767d178cfa79718a80c83e0d0e849
 HIREDIS:= hiredis-$(HIREDIS_VERSION)
 HIREDIS_SUFFIX := tar.gz
 HIREDIS_URL:= 
https://github.com/redis/hiredis/archive/v$(HIREDIS_VERSION).$(HIREDIS_SUFFIX)
-- 
2.42.0




[ptxdist] [PATCH v2 1/3] redis: version bump 6.2.6 -> 7.2.2

2023-10-28 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 .../0001-Support-systemd-and-set-a-data-directory.patch | 6 +++---
 patches/{redis-6.2.6 => redis-7.2.2}/series | 0
 rules/redis.make| 4 ++--
 3 files changed, 5 insertions(+), 5 deletions(-)
 rename patches/{redis-6.2.6 => 
redis-7.2.2}/0001-Support-systemd-and-set-a-data-directory.patch (87%)
 rename patches/{redis-6.2.6 => redis-7.2.2}/series (100%)

diff --git 
a/patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch 
b/patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
similarity index 87%
rename from 
patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch
rename to 
patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
index 34d8fd283..dde2a41a6 100644
--- a/patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch
+++ b/patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
@@ -7,10 +7,10 @@ Subject: [PATCH] Support systemd and set a data directory
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/redis.conf b/redis.conf
-index e8eff2774981..8f76ea1c84e4 100644
+index 97f077b0d0aa..abc03980de3e 100644
 --- a/redis.conf
 +++ b/redis.conf
-@@ -272,7 +272,7 @@ daemonize no
+@@ -324,7 +324,7 @@ daemonize no
  # The default is "no". To run under upstart/systemd, you can simply uncomment
  # the line below:
  #
@@ -19,7 +19,7 @@ index e8eff2774981..8f76ea1c84e4 100644
  
  # If a pid file is specified, Redis writes it where specified at startup
  # and removes it at exit.
-@@ -451,7 +451,7 @@ rdb-del-sync-files no
+@@ -507,7 +507,7 @@ rdb-del-sync-files no
  # The Append Only File will also be created inside this directory.
  #
  # Note that you must specify a directory here, not a file name.
diff --git a/patches/redis-6.2.6/series b/patches/redis-7.2.2/series
similarity index 100%
rename from patches/redis-6.2.6/series
rename to patches/redis-7.2.2/series
diff --git a/rules/redis.make b/rules/redis.make
index 88b300921..d0c9bec48 100644
--- a/rules/redis.make
+++ b/rules/redis.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_REDIS) += redis
 #
 # Paths and names
 #
-REDIS_VERSION  := 6.2.6
-REDIS_MD5  := f69ca96b39ca93001add922d558f9842
+REDIS_VERSION  := 7.2.2
+REDIS_MD5  := 5ece867a53b30f31266a2130fd10568d
 REDIS  := redis-$(REDIS_VERSION)
 REDIS_SUFFIX   := tar.gz
 REDIS_URL  := 
https://download.redis.io/releases/$(REDIS).$(REDIS_SUFFIX)
-- 
2.42.0




[ptxdist] [PATCH 2/2] hiredis: version bump 1.0.2 -> 1.2.0

2023-10-26 Thread Clemens Gruber
---
 rules/hiredis.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/hiredis.make b/rules/hiredis.make
index c0d183a36..cac7304d4 100644
--- a/rules/hiredis.make
+++ b/rules/hiredis.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_HIREDIS) += hiredis
 #
 # Paths and names
 #
-HIREDIS_VERSION:= 1.0.2
-HIREDIS_MD5:= 58e8313188f66ed1be1c220d14a7752e
+HIREDIS_VERSION:= 1.2.0
+HIREDIS_MD5:= 119767d178cfa79718a80c83e0d0e849
 HIREDIS:= hiredis-$(HIREDIS_VERSION)
 HIREDIS_SUFFIX := tar.gz
 HIREDIS_URL:= 
https://github.com/redis/hiredis/archive/v$(HIREDIS_VERSION).$(HIREDIS_SUFFIX)
-- 
2.42.0




[ptxdist] [PATCH] minisign: new package

2023-10-26 Thread Clemens Gruber
---
 rules/minisign.in   | 13 +++
 rules/minisign.make | 57 +
 2 files changed, 70 insertions(+)
 create mode 100644 rules/minisign.in
 create mode 100644 rules/minisign.make

diff --git a/rules/minisign.in b/rules/minisign.in
new file mode 100644
index 0..d1efe3b45
--- /dev/null
+++ b/rules/minisign.in
@@ -0,0 +1,13 @@
+## SECTION=applications
+
+config MINISIGN
+   tristate
+   prompt "minisign"
+   select HOST_CMAKE
+   select GCCLIBS_GCC_S
+   select LIBC_M
+   select LIBSODIUM
+   help
+ Minisign is a dead simple tool to sign files and verify signatures.
+ It is portable, lightweight, and uses the highly secure Ed25519
+ public-key signature system.
diff --git a/rules/minisign.make b/rules/minisign.make
new file mode 100644
index 0..a90cad200
--- /dev/null
+++ b/rules/minisign.make
@@ -0,0 +1,57 @@
+# -*-makefile-*-
+#
+# Copyright (C) 2023 by Clemens Gruber 
+#
+# For further information about the PTXdist project and license conditions
+# see the README file.
+#
+
+#
+# We provide this package
+#
+PACKAGES-$(PTXCONF_MINISIGN) += minisign
+
+#
+# Paths and names
+#
+MINISIGN_VERSION   := 0.11
+MINISIGN_MD5   := 1565d40ec75b9602e84379c9f1e96371
+MINISIGN   := minisign-$(MINISIGN_VERSION)
+MINISIGN_SUFFIX:= tar.gz
+MINISIGN_URL   := 
https://github.com/jedisct1/minisign/archive/refs/tags/$(MINISIGN_VERSION).$(MINISIGN_SUFFIX)
+MINISIGN_SOURCE:= $(SRCDIR)/$(MINISIGN).$(MINISIGN_SUFFIX)
+MINISIGN_DIR   := $(BUILDDIR)/$(MINISIGN)
+MINISIGN_LICENSE   := ISC
+MINISIGN_LICENSE_FILES := file://LICENSE;md5=ae8e10a2c8237f13943f14fa3ffe437a
+
+# 
+# Prepare
+# 
+
+#
+# cmake
+#
+MINISIGN_CONF_TOOL := cmake
+MINISIGN_CONF_OPT  := \
+   $(CROSS_CMAKE_USR)
+
+# 
+# Target-Install
+# 
+
+$(STATEDIR)/minisign.targetinstall:
+   @$(call targetinfo)
+
+   @$(call install_init,  minisign)
+   @$(call install_fixup, minisign,PRIORITY,optional)
+   @$(call install_fixup, minisign,SECTION,base)
+   @$(call install_fixup, minisign,AUTHOR,"Clemens Gruber 
")
+   @$(call install_fixup, minisign,DESCRIPTION,missing)
+
+   @$(call install_copy, minisign, 0, 0, 0755, -, /usr/bin/minisign)
+
+   @$(call install_finish, minisign)
+
+   @$(call touch)
+
+# vim: syntax=make
-- 
2.42.0




[ptxdist] [PATCH 1/2] redis: version bump 6.2.6 -> 7.2.2

2023-10-26 Thread Clemens Gruber
---
 .../0001-Support-systemd-and-set-a-data-directory.patch | 6 +++---
 patches/{redis-6.2.6 => redis-7.2.2}/series | 0
 rules/redis.make| 4 ++--
 3 files changed, 5 insertions(+), 5 deletions(-)
 rename patches/{redis-6.2.6 => 
redis-7.2.2}/0001-Support-systemd-and-set-a-data-directory.patch (87%)
 rename patches/{redis-6.2.6 => redis-7.2.2}/series (100%)

diff --git 
a/patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch 
b/patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
similarity index 87%
rename from 
patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch
rename to 
patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
index 34d8fd283..dde2a41a6 100644
--- a/patches/redis-6.2.6/0001-Support-systemd-and-set-a-data-directory.patch
+++ b/patches/redis-7.2.2/0001-Support-systemd-and-set-a-data-directory.patch
@@ -7,10 +7,10 @@ Subject: [PATCH] Support systemd and set a data directory
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/redis.conf b/redis.conf
-index e8eff2774981..8f76ea1c84e4 100644
+index 97f077b0d0aa..abc03980de3e 100644
 --- a/redis.conf
 +++ b/redis.conf
-@@ -272,7 +272,7 @@ daemonize no
+@@ -324,7 +324,7 @@ daemonize no
  # The default is "no". To run under upstart/systemd, you can simply uncomment
  # the line below:
  #
@@ -19,7 +19,7 @@ index e8eff2774981..8f76ea1c84e4 100644
  
  # If a pid file is specified, Redis writes it where specified at startup
  # and removes it at exit.
-@@ -451,7 +451,7 @@ rdb-del-sync-files no
+@@ -507,7 +507,7 @@ rdb-del-sync-files no
  # The Append Only File will also be created inside this directory.
  #
  # Note that you must specify a directory here, not a file name.
diff --git a/patches/redis-6.2.6/series b/patches/redis-7.2.2/series
similarity index 100%
rename from patches/redis-6.2.6/series
rename to patches/redis-7.2.2/series
diff --git a/rules/redis.make b/rules/redis.make
index 88b300921..d0c9bec48 100644
--- a/rules/redis.make
+++ b/rules/redis.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_REDIS) += redis
 #
 # Paths and names
 #
-REDIS_VERSION  := 6.2.6
-REDIS_MD5  := f69ca96b39ca93001add922d558f9842
+REDIS_VERSION  := 7.2.2
+REDIS_MD5  := 5ece867a53b30f31266a2130fd10568d
 REDIS  := redis-$(REDIS_VERSION)
 REDIS_SUFFIX   := tar.gz
 REDIS_URL  := 
https://download.redis.io/releases/$(REDIS).$(REDIS_SUFFIX)
-- 
2.42.0




Re: [ptxdist] [PATCH] dbus-broker: new package

2020-12-14 Thread Clemens Gruber
Hi Michael,

On Thu, Oct 08, 2020 at 02:40:03PM +0200, Clemens Gruber wrote:
> On Wed, Oct 07, 2020 at 09:11:53AM +0200, Michael Olbrich wrote:
> > On Tue, Sep 22, 2020 at 11:20:15AM +0200, Clemens Gruber wrote:
> > > dbus-broker is a high-performance D-Bus message broker which serves as
> > > a drop-in replacement for the dbus-daemon. The original dbus is
> > > installed as a dependency (due to required files).
> > > 
> > > If dbus-broker is enabled, it is used as the system bus.
> > > 
> > > At runtime, a Linux Kernel >= 4.14 is required (theoretically >= 4.10
> > > works too, but lacks security-related AF_UNIX patches according to
> > > dbus-broker docs)
> > 
> > I've done some experimentation with this myself in the past. The last time
> > I tried this, I still needed the /usr/share/dbus-1/system.conf from the
> > regular package. That made installing only dbus-broker somewhat awkward.
> > 
> > Is that still necessary?
> 
> Yes it is, and on https://github.com/bus1/dbus-broker/wiki they write:
> "You still need the dbus reference implementation installed, since it
> provides tools used by many applications, as well as the dbus.socket
> unit file."
> 
> From PTXdist point of view, dbus could be a dependency for dbus-broker,
> and "overriding" dbus.service in /etc/systemd/system seemed like a good
> choice. Do you think this could lead to problems?
> 
> Until they ship all files they need with dbus-broker, I am not sure
> there is a better way.

*Gentle ping*

Just wanted to ask if there is anything you wanted me to change.

In my opinion, overriding the existing (and required) dbus service with
the new dbus-broker is a good compromise or is there an alternative
solution you have in mind?
(They suggest systemctl enable dbus-broker.service in the GitHub Wiki,
which achieves the same thing due to Alias=dbus.service in the [Install]
section)

If not, I could send an updated version of the patch with v25.

Thanks,
Clemens

> 
> Clemens
> 
> > 
> > Michael
> > 
> > > Signed-off-by: Clemens Gruber 
> > > ---
> > >  rules/dbus-broker.in   | 19 +++
> > >  rules/dbus-broker.make | 75 ++
> > >  2 files changed, 94 insertions(+)
> > >  create mode 100644 rules/dbus-broker.in
> > >  create mode 100644 rules/dbus-broker.make
> > > 
> > > diff --git a/rules/dbus-broker.in b/rules/dbus-broker.in
> > > new file mode 100644
> > > index 0..9ae261284
> > > --- /dev/null
> > > +++ b/rules/dbus-broker.in
> > > @@ -0,0 +1,19 @@
> > > +## SECTION=middleware
> > > +
> > > +menuconfig DBUS_BROKER
> > > + tristate
> > > + prompt "dbus-broker   "
> > > + select HOST_MESON
> > > + select DBUS
> > > + select EXPAT
> > > + select LIBC_M
> > > + select LIBC_PTHREAD
> > > + select SYSTEMD
> > > + help
> > > +   The dbus-broker project is an implementation of a message bus as
> > > +   defined by the D-Bus specification. Its aim is to provide high
> > > +   performance and reliability, while keeping compatibility to the
> > > +   D-Bus reference implementation.
> > > +   This package is designed to be a drop-in replacement for dbus
> > > +   (as the system bus), but the dbus package still has to be
> > > +   installed.
> > > diff --git a/rules/dbus-broker.make b/rules/dbus-broker.make
> > > new file mode 100644
> > > index 0..7d32c5425
> > > --- /dev/null
> > > +++ b/rules/dbus-broker.make
> > > @@ -0,0 +1,75 @@
> > > +# -*-makefile-*-
> > > +#
> > > +# Copyright (C) 2020 by Clemens Gruber 
> > > +#
> > > +# For further information about the PTXdist project and license 
> > > conditions
> > > +# see the README file.
> > > +#
> > > +
> > > +#
> > > +# We provide this package
> > > +#
> > > +PACKAGES-$(PTXCONF_DBUS_BROKER) += dbus-broker
> > > +
> > > +#
> > > +# Paths and names
> > > +#
> > > +DBUS_BROKER_VERSION  := 24
> > > +DBUS_BROKER_MD5  := b60f426bc92a4f6119e51a69aef301a2
> > > +DBUS_BROKER  := dbus-broker-$(DBUS_BROKER_VERSION)
> > > +DBUS_BROKER_SUFFIX   := tar.xz
> > > +DBUS_BROKER_URL  := 
> > > https://github.com/bus1/dbus-broker/releases/download/v$(DBUS_BROKER_VERSION)/$(DBUS_BROKER).$(DBUS_BROKER_SUFFIX)
> > > +DBUS_BROKER_SOURCE

[ptxdist] [PATCH v2] file: version bump 5.36 -> 5.39

2020-10-08 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
Changes since v1:
- Disable bzip2 and xz support

 rules/file.make | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/rules/file.make b/rules/file.make
index 0d42cdece..dafbd14ac 100644
--- a/rules/file.make
+++ b/rules/file.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_FILE) += file
 #
 # Paths and names
 #
-FILE_VERSION   := 5.36
-FILE_MD5   := 9af0eb3f5db4ae00fffc37f7b861575c
+FILE_VERSION   := 5.39
+FILE_MD5   := 1c450306053622803a25647d88f80f25
 FILE   := file-$(FILE_VERSION)
 FILE_SUFFIX:= tar.gz
 FILE_URL   := http://ftp.astron.com/pub/file/$(FILE).$(FILE_SUFFIX)
@@ -38,6 +38,8 @@ FILE_CONF_OPT := \
--enable-elf \
--enable-elf-core \
--enable-zlib \
+   --disable-bzlib \
+   --disable-xzlib \
--$(call ptx/endis, PTXCONF_FILE_SECCOMP)-libseccomp \
--disable-fsect-man5 \
$(GLOBAL_LARGE_FILE_OPTION) \
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


Re: [ptxdist] [PATCH] dbus-broker: new package

2020-10-08 Thread Clemens Gruber
On Wed, Oct 07, 2020 at 09:11:53AM +0200, Michael Olbrich wrote:
> On Tue, Sep 22, 2020 at 11:20:15AM +0200, Clemens Gruber wrote:
> > dbus-broker is a high-performance D-Bus message broker which serves as
> > a drop-in replacement for the dbus-daemon. The original dbus is
> > installed as a dependency (due to required files).
> > 
> > If dbus-broker is enabled, it is used as the system bus.
> > 
> > At runtime, a Linux Kernel >= 4.14 is required (theoretically >= 4.10
> > works too, but lacks security-related AF_UNIX patches according to
> > dbus-broker docs)
> 
> I've done some experimentation with this myself in the past. The last time
> I tried this, I still needed the /usr/share/dbus-1/system.conf from the
> regular package. That made installing only dbus-broker somewhat awkward.
> 
> Is that still necessary?

Yes it is, and on https://github.com/bus1/dbus-broker/wiki they write:
"You still need the dbus reference implementation installed, since it
provides tools used by many applications, as well as the dbus.socket
unit file."

>From PTXdist point of view, dbus could be a dependency for dbus-broker,
and "overriding" dbus.service in /etc/systemd/system seemed like a good
choice. Do you think this could lead to problems?

Until they ship all files they need with dbus-broker, I am not sure
there is a better way.

Clemens

> 
> Michael
> 
> > Signed-off-by: Clemens Gruber 
> > ---
> >  rules/dbus-broker.in   | 19 +++
> >  rules/dbus-broker.make | 75 ++
> >  2 files changed, 94 insertions(+)
> >  create mode 100644 rules/dbus-broker.in
> >  create mode 100644 rules/dbus-broker.make
> > 
> > diff --git a/rules/dbus-broker.in b/rules/dbus-broker.in
> > new file mode 100644
> > index 0..9ae261284
> > --- /dev/null
> > +++ b/rules/dbus-broker.in
> > @@ -0,0 +1,19 @@
> > +## SECTION=middleware
> > +
> > +menuconfig DBUS_BROKER
> > +   tristate
> > +   prompt "dbus-broker   "
> > +   select HOST_MESON
> > +   select DBUS
> > +   select EXPAT
> > +   select LIBC_M
> > +   select LIBC_PTHREAD
> > +   select SYSTEMD
> > +   help
> > + The dbus-broker project is an implementation of a message bus as
> > + defined by the D-Bus specification. Its aim is to provide high
> > + performance and reliability, while keeping compatibility to the
> > + D-Bus reference implementation.
> > + This package is designed to be a drop-in replacement for dbus
> > + (as the system bus), but the dbus package still has to be
> > + installed.
> > diff --git a/rules/dbus-broker.make b/rules/dbus-broker.make
> > new file mode 100644
> > index 0..7d32c5425
> > --- /dev/null
> > +++ b/rules/dbus-broker.make
> > @@ -0,0 +1,75 @@
> > +# -*-makefile-*-
> > +#
> > +# Copyright (C) 2020 by Clemens Gruber 
> > +#
> > +# For further information about the PTXdist project and license conditions
> > +# see the README file.
> > +#
> > +
> > +#
> > +# We provide this package
> > +#
> > +PACKAGES-$(PTXCONF_DBUS_BROKER) += dbus-broker
> > +
> > +#
> > +# Paths and names
> > +#
> > +DBUS_BROKER_VERSION:= 24
> > +DBUS_BROKER_MD5:= b60f426bc92a4f6119e51a69aef301a2
> > +DBUS_BROKER:= dbus-broker-$(DBUS_BROKER_VERSION)
> > +DBUS_BROKER_SUFFIX := tar.xz
> > +DBUS_BROKER_URL:= 
> > https://github.com/bus1/dbus-broker/releases/download/v$(DBUS_BROKER_VERSION)/$(DBUS_BROKER).$(DBUS_BROKER_SUFFIX)
> > +DBUS_BROKER_SOURCE := $(SRCDIR)/$(DBUS_BROKER).$(DBUS_BROKER_SUFFIX)
> > +DBUS_BROKER_DIR:= $(BUILDDIR)/$(DBUS_BROKER)
> > +DBUS_BROKER_LICENSE:= Apache-2.0
> > +DBUS_BROKER_LICENSE_FILES := \
> > +   file://LICENSE;md5=7b486c2338d225a1405d979ed2c15ce8
> > +
> > +# 
> > 
> > +# Prepare
> > +# 
> > 
> > +
> > +DBUS_BROKER_CONF_TOOL  := meson
> > +DBUS_BROKER_CONF_OPT   := \
> > +   $(CROSS_MESON_USR) \
> > +   -Daudit=false \
> > +   -Ddocs=false \
> > +   -Dlauncher=true \
> > +   -Dlinux-4-17=false \
> > +   -Dreference-test=false \
> > +   -Dselinux=$(call ptx/truefalse,PTXCONF_GLOBAL_SELINUX)
> > +
> > +# dbus-broker requires a kernel and kernel headers >= 4.14
> > +ifdef PTXCONF_KERNEL_HEADER
> &

[ptxdist] [PATCH 2/2] rsync3: support zstd compression

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/rsync3.in   | 7 +++
 rules/rsync3.make | 2 +-
 2 files changed, 8 insertions(+), 1 deletion(-)

diff --git a/rules/rsync3.in b/rules/rsync3.in
index 7dc03a52e..0affd7661 100644
--- a/rules/rsync3.in
+++ b/rules/rsync3.in
@@ -7,6 +7,7 @@ menuconfig RSYNC3
select OPENSSH_SSH
select ACL  if RSYNC3_ACL
select ATTR if RSYNC3_ATTR
+   select ZSTD if RSYNC3_ZSTD
help
  rsync is a program that behaves in much the same way that rcp does,
  but has many more options and uses the rsync remote-update protocol to
@@ -31,4 +32,10 @@ config RSYNC3_ATTR
prompt "enable extended attribute support"
help
  --enable-xattr-support
+
+config RSYNC3_ZSTD
+   bool
+   prompt "enable zstd compression support"
+   help
+ --enable-zstd
 endif
diff --git a/rules/rsync3.make b/rules/rsync3.make
index a585f6265..9c96dba76 100644
--- a/rules/rsync3.make
+++ b/rules/rsync3.make
@@ -42,7 +42,7 @@ RSYNC3_AUTOCONF  := \
--disable-locale \
--disable-openssl \
--disable-xxhash \
-   --disable-zstd \
+   --$(call ptx/endis, PTXCONF_ZSTD)-zstd \
--disable-lz4 \
--$(call ptx/endis, PTXCONF_ICONV)-iconv-open \
--$(call ptx/endis, PTXCONF_ICONV)-iconv \
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH 1/2] rsync3: version bump 3.0.5 -> 3.2.3

2020-09-22 Thread Clemens Gruber
Fixes several security issues and other bugs.

No longer use the bundled (outdated) zlib, instead depend on the ZLIB
package in PTXdist and fix configure arguments.

We also switch to the https URL.

Signed-off-by: Clemens Gruber 
---
 rules/rsync3.in   |  1 +
 rules/rsync3.make | 18 ++
 2 files changed, 15 insertions(+), 4 deletions(-)

diff --git a/rules/rsync3.in b/rules/rsync3.in
index 3781f50ba..7dc03a52e 100644
--- a/rules/rsync3.in
+++ b/rules/rsync3.in
@@ -2,6 +2,7 @@
 menuconfig RSYNC3
tristate
prompt "rsync v3  "
+   select ZLIB
select OPENSSH  if RUNTIME
select OPENSSH_SSH
select ACL  if RSYNC3_ACL
diff --git a/rules/rsync3.make b/rules/rsync3.make
index 69a33b4c6..a585f6265 100644
--- a/rules/rsync3.make
+++ b/rules/rsync3.make
@@ -14,11 +14,11 @@ PACKAGES-$(PTXCONF_RSYNC3) += rsync3
 #
 # Paths and names
 #
-RSYNC3_VERSION := 3.0.5
-RSYNC3_MD5 := a130e736c011572cb423b6245e97fc4b
+RSYNC3_VERSION := 3.2.3
+RSYNC3_MD5 := 209f8326f5137d8817a6276d9577a2f1
 RSYNC3 := rsync-$(RSYNC3_VERSION)
 RSYNC3_SUFFIX  := tar.gz
-RSYNC3_URL := 
http://rsync.samba.org/ftp/rsync/src/$(RSYNC3).$(RSYNC3_SUFFIX)
+RSYNC3_URL := 
https://download.samba.org/pub/rsync/src/$(RSYNC3).$(RSYNC3_SUFFIX)
 RSYNC3_SOURCE  := $(SRCDIR)/$(RSYNC3).$(RSYNC3_SUFFIX)
 RSYNC3_DIR := $(BUILDDIR)/$(RSYNC3)
 RSYNC3_LICENSE := GPL-3.0-only
@@ -34,13 +34,23 @@ RSYNC3_AUTOCONF  := \
$(CROSS_AUTOCONF_USR) \
--disable-debug \
--disable-profile \
+   --disable-md2man \
+   --$(call ptx/endis, PTXCONF_ARCH_X86)-simd \
+   --$(call ptx/endis, PTXCONF_ARCH_X86)-asm \
$(GLOBAL_LARGE_FILE_OPTION) \
$(GLOBAL_IPV6_OPTION) \
--disable-locale \
+   --disable-openssl \
+   --disable-xxhash \
+   --disable-zstd \
+   --disable-lz4 \
+   --$(call ptx/endis, PTXCONF_ICONV)-iconv-open \
--$(call ptx/endis, PTXCONF_ICONV)-iconv \
--$(call ptx/endis, PTXCONF_RSYNC3_ACL)-acl-support \
--$(call ptx/endis, PTXCONF_RSYNC3_ATTR)-xattr-support \
-   --with-included-popt
+   --with-included-popt \
+   --without-included-zlib \
+   --with-protected-args
 
 # 
 # Target-Install
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] gnupg: version bump 2.2.9 -> 2.2.23

2020-09-22 Thread Clemens Gruber
Fixes build errors with GCC 10.

Signed-off-by: Clemens Gruber 
---
 rules/gnupg.make | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/rules/gnupg.make b/rules/gnupg.make
index 90a91cb06..cdf70e9ed 100644
--- a/rules/gnupg.make
+++ b/rules/gnupg.make
@@ -15,8 +15,8 @@ PACKAGES-$(PTXCONF_GNUPG) += gnupg
 #
 # Paths and names
 #
-GNUPG_VERSION  := 2.2.9
-GNUPG_MD5  := 52c895a81f514a65e08923736c38654a
+GNUPG_VERSION  := 2.2.23
+GNUPG_MD5  := a094ff856a53a9a9fd5465657d998079
 GNUPG  := gnupg-$(GNUPG_VERSION)
 GNUPG_SUFFIX   := tar.bz2
 GNUPG_URL  := ftp://ftp.gnupg.org/gcrypt/gnupg/$(GNUPG).$(GNUPG_SUFFIX)
@@ -80,7 +80,6 @@ GNUPG_CONF_OPT := $(CROSS_AUTOCONF_USR) \
--disable-rpath \
--disable-nls \
--enable-endian-check \
-   --disable-regex \
--enable-optimization \
--disable-werror \
--disable-all-tests \
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] systemd: version bump 246.3 -> 246.6

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/systemd.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/systemd.make b/rules/systemd.make
index e6090f141..fa0efe41a 100644
--- a/rules/systemd.make
+++ b/rules/systemd.make
@@ -15,9 +15,9 @@ PACKAGES-$(PTXCONF_SYSTEMD) += systemd
 #
 # Paths and names
 #
-SYSTEMD_VERSION:= 246.3
+SYSTEMD_VERSION:= 246.6
 SYSTEMD_VERSION_MAJOR  := $(firstword $(subst -, ,$(subst ., 
,$(SYSTEMD_VERSION
-SYSTEMD_MD5:= 1408c07c017470fa49cbb6d78c9aedea
+SYSTEMD_MD5:= a17b5e6b9e0aa1ac71587c05124e46e7
 SYSTEMD:= systemd-$(SYSTEMD_VERSION)
 SYSTEMD_SUFFIX := tar.gz
 ifeq ($(SYSTEMD_VERSION),$(SYSTEMD_VERSION_MAJOR))
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] libgcrypt: version bump 1.8.5 -> 1.8.6

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/libgcrypt.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/libgcrypt.make b/rules/libgcrypt.make
index 18b61c5a1..95597c0c9 100644
--- a/rules/libgcrypt.make
+++ b/rules/libgcrypt.make
@@ -15,8 +15,8 @@ PACKAGES-$(PTXCONF_LIBGCRYPT) += libgcrypt
 #
 # Paths and names
 #
-LIBGCRYPT_VERSION  := 1.8.5
-LIBGCRYPT_MD5  := 348cc4601ca34307fc6cd6c945467743
+LIBGCRYPT_VERSION  := 1.8.6
+LIBGCRYPT_MD5  := e9dfc1e789a2a42f36917c543fcd7862
 LIBGCRYPT  := libgcrypt-$(LIBGCRYPT_VERSION)
 LIBGCRYPT_SUFFIX   := tar.bz2
 LIBGCRYPT_URL  := 
https://www.gnupg.org/ftp/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] file: version bump 5.36 -> 5.39

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/file.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/file.make b/rules/file.make
index 0d42cdece..318850295 100644
--- a/rules/file.make
+++ b/rules/file.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_FILE) += file
 #
 # Paths and names
 #
-FILE_VERSION   := 5.36
-FILE_MD5   := 9af0eb3f5db4ae00fffc37f7b861575c
+FILE_VERSION   := 5.39
+FILE_MD5   := 1c450306053622803a25647d88f80f25
 FILE   := file-$(FILE_VERSION)
 FILE_SUFFIX:= tar.gz
 FILE_URL   := http://ftp.astron.com/pub/file/$(FILE).$(FILE_SUFFIX)
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] mpg123: version bump 1.25.10 -> 1.26.3

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/mpg123.make | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/rules/mpg123.make b/rules/mpg123.make
index 72271a8d6..89c1dac65 100644
--- a/rules/mpg123.make
+++ b/rules/mpg123.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_MPG123) += mpg123
 #
 # Paths and names
 #
-MPG123_VERSION := 1.25.10
-MPG123_MD5 := ea32caa61d41d8be797f0b04a1b43ad9
+MPG123_VERSION := 1.26.3
+MPG123_MD5 := 2cd73024aafe4873f691ae8c889c7692
 MPG123 := mpg123-$(MPG123_VERSION)
 MPG123_SUFFIX  := tar.bz2
 MPG123_URL := http://www.mpg123.org/download/$(MPG123).$(MPG123_SUFFIX)
@@ -90,6 +90,7 @@ $(STATEDIR)/mpg123.targetinstall:
@$(call install_copy, mpg123, 0, 0, 0755, -, /usr/bin/mpg123)
@$(call install_lib, mpg123, 0, 0, 0644, libmpg123)
@$(call install_lib, mpg123, 0, 0, 0644, libout123)
+   @$(call install_lib, mpg123, 0, 0, 0644, libsyn123)
 
@$(call install_finish, mpg123)
 
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] dbus-broker: new package

2020-09-22 Thread Clemens Gruber
dbus-broker is a high-performance D-Bus message broker which serves as
a drop-in replacement for the dbus-daemon. The original dbus is
installed as a dependency (due to required files).

If dbus-broker is enabled, it is used as the system bus.

At runtime, a Linux Kernel >= 4.14 is required (theoretically >= 4.10
works too, but lacks security-related AF_UNIX patches according to
dbus-broker docs)

Signed-off-by: Clemens Gruber 
---
 rules/dbus-broker.in   | 19 +++
 rules/dbus-broker.make | 75 ++
 2 files changed, 94 insertions(+)
 create mode 100644 rules/dbus-broker.in
 create mode 100644 rules/dbus-broker.make

diff --git a/rules/dbus-broker.in b/rules/dbus-broker.in
new file mode 100644
index 0..9ae261284
--- /dev/null
+++ b/rules/dbus-broker.in
@@ -0,0 +1,19 @@
+## SECTION=middleware
+
+menuconfig DBUS_BROKER
+   tristate
+   prompt "dbus-broker   "
+   select HOST_MESON
+   select DBUS
+   select EXPAT
+   select LIBC_M
+   select LIBC_PTHREAD
+   select SYSTEMD
+   help
+ The dbus-broker project is an implementation of a message bus as
+ defined by the D-Bus specification. Its aim is to provide high
+ performance and reliability, while keeping compatibility to the
+ D-Bus reference implementation.
+ This package is designed to be a drop-in replacement for dbus
+ (as the system bus), but the dbus package still has to be
+ installed.
diff --git a/rules/dbus-broker.make b/rules/dbus-broker.make
new file mode 100644
index 0..7d32c5425
--- /dev/null
+++ b/rules/dbus-broker.make
@@ -0,0 +1,75 @@
+# -*-makefile-*-
+#
+# Copyright (C) 2020 by Clemens Gruber 
+#
+# For further information about the PTXdist project and license conditions
+# see the README file.
+#
+
+#
+# We provide this package
+#
+PACKAGES-$(PTXCONF_DBUS_BROKER) += dbus-broker
+
+#
+# Paths and names
+#
+DBUS_BROKER_VERSION:= 24
+DBUS_BROKER_MD5:= b60f426bc92a4f6119e51a69aef301a2
+DBUS_BROKER:= dbus-broker-$(DBUS_BROKER_VERSION)
+DBUS_BROKER_SUFFIX := tar.xz
+DBUS_BROKER_URL:= 
https://github.com/bus1/dbus-broker/releases/download/v$(DBUS_BROKER_VERSION)/$(DBUS_BROKER).$(DBUS_BROKER_SUFFIX)
+DBUS_BROKER_SOURCE := $(SRCDIR)/$(DBUS_BROKER).$(DBUS_BROKER_SUFFIX)
+DBUS_BROKER_DIR:= $(BUILDDIR)/$(DBUS_BROKER)
+DBUS_BROKER_LICENSE:= Apache-2.0
+DBUS_BROKER_LICENSE_FILES := \
+   file://LICENSE;md5=7b486c2338d225a1405d979ed2c15ce8
+
+# 
+# Prepare
+# 
+
+DBUS_BROKER_CONF_TOOL  := meson
+DBUS_BROKER_CONF_OPT   := \
+   $(CROSS_MESON_USR) \
+   -Daudit=false \
+   -Ddocs=false \
+   -Dlauncher=true \
+   -Dlinux-4-17=false \
+   -Dreference-test=false \
+   -Dselinux=$(call ptx/truefalse,PTXCONF_GLOBAL_SELINUX)
+
+# dbus-broker requires a kernel and kernel headers >= 4.14
+ifdef PTXCONF_KERNEL_HEADER
+DBUS_BROKER_CPPFLAGS   := \
+   -isystem $(KERNEL_HEADERS_INCLUDE_DIR)
+endif
+
+# 
+# Target-Install
+# 
+
+$(STATEDIR)/dbus-broker.targetinstall:
+   @$(call targetinfo)
+
+   @$(call install_init, dbus-broker)
+   @$(call install_fixup, dbus-broker, PRIORITY, optional)
+   @$(call install_fixup, dbus-broker, SECTION, base)
+   @$(call install_fixup, dbus-broker, AUTHOR, "Clemens Gruber 
")
+   @$(call install_fixup, dbus-broker, DESCRIPTION, \
+   "Linux D-Bus Message Broker")
+
+   @$(call install_copy, dbus-broker, 0, 0, 0755, -, /usr/bin/dbus-broker)
+   @$(call install_copy, dbus-broker, 0, 0, 0755, -, 
/usr/bin/dbus-broker-launch)
+   @$(call install_alternative, dbus-broker, 0, 0, 0644, \
+   /usr/lib/systemd/system/dbus-broker.service)
+
+   # Replace dbus reference implementation service with dbus-broker as 
system bus
+   $(call install_link, dbus-broker, 
/usr/lib/systemd/system/dbus-broker.service, \
+   /etc/systemd/system/dbus.service)
+
+   @$(call install_finish, dbus-broker)
+
+   @$(call touch)
+
+# vim: syntax=make
-- 
2.28.0


___
ptxdist mailing list
ptxdist@pengutronix.de
To unsubscribe, send a mail with subject "unsubscribe" to 
ptxdist-requ...@pengutronix.de


[ptxdist] [PATCH] nginx: version bump 1.16.1 -> 1.18.0

2020-09-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 ...auto-type-sizeof-rework-autotest-to-be-cross-compila.patch | 0
 ...auto-feature-add-mechanism-allowing-to-force-feature.patch | 0
 ...auto-set-ngx_feature_run_force_result-for-each-featu.patch | 0
 .../0004-auto-lib-libxslt-conf-use-pkg-config.patch   | 0
 ...0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch | 0
 .../0006-auto-lib-openssl-conf-use-pkg-config.patch   | 0
 .../0007-auto-lib-libgd-conf-use-pkg-config.patch | 0
 ...src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch | 0
 ...auto-endianness-add-mechanism-allowing-to-force-resu.patch | 0
 ...0101-auto-unix-allow-overriding-the-IPv6-build-tests.patch | 0
 patches/{nginx-1.16.1 => nginx-1.18.0}/series | 0
 rules/nginx.make  | 4 ++--
 12 files changed, 2 insertions(+), 2 deletions(-)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0006-auto-lib-openssl-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0007-auto-lib-libgd-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename patches/{nginx-1.16.1 => 
nginx-1.18.0}/0101-auto-unix-allow-overriding-the-IPv6-build-tests.patch (100%)
 rename patches/{nginx-1.16.1 => nginx-1.18.0}/series (100%)

diff --git 
a/patches/nginx-1.16.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.18.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.16.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.18.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.16.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.18.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.16.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.18.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.16.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.18.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 100%
rename from 
patches/nginx-1.16.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.18.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
diff --git 
a/patches/nginx-1.16.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.18.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.16.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
rename to patches/nginx-1.18.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.16.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
 
b/patches/nginx-1.18.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
similarity index 100%
rename from 
patches/nginx-1.16.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
rename to 
patches/nginx-1.18.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
diff --git 
a/patches/nginx-1.16.1/0006-auto-lib-openssl-conf-use-pkg-config.patch 
b/patches/nginx-1.18.0/0006-auto-lib-openssl-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.16.1/0006-auto-lib-openssl-conf-use-pkg-config.patch
rename to patches/nginx-1.18.0/0006-auto-lib-openssl-conf-use-pkg-config.patch
diff --git a/patches/nginx-1.16.1/0007-auto-lib-libgd-conf-use-pkg-config.patch 
b/patches/nginx-1.18.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.16.1/0007-auto-lib-libgd-conf-use-pkg-config.patch
rename to patches/nginx-1.18.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.16.1/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
 
b/patches/nginx-1.18.0/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
similarity index 100%
rename from 
patches/nginx-1.16.1/0008-src-os-unix-ngx_linux_

[ptxdist] [PATCH] libgpiod: version bump 1.3 -> 1.5.1

2020-04-03 Thread Clemens Gruber
Since v1.5, libgpiod requires Linux kernel headers >= v5.5
(Due to new support for bias flags and the SET_CONFIG ioctl)

Signed-off-by: Clemens Gruber 
---
Note: Instead of a Ping on the last patch, I am sending a new one with
an updated version.

 rules/libgpiod.make | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index 088a5dab8..059c50c1d 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 1.3
-LIBGPIOD_MD5   := 70a3d4738495f4ec0c5f3fa6aeb999ed
+LIBGPIOD_VERSION   := 1.5.1
+LIBGPIOD_MD5   := c97b3fc3522bb620f3b81a1da055ccc2
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
@@ -32,7 +32,6 @@ LIBGPIOD_CONF_TOOL:= autoconf
 LIBGPIOD_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
--$(call ptx/endis, PTXCONF_LIBGPIOD_TOOLS)-tools \
-   --disable-install-tests \
--disable-tests \
--$(call ptx/endis, PTXCONF_LIBGPIOD_CXX)-bindings-cxx \
--$(call ptx/endis, PTXCONF_LIBGPIOD_PYTHON3)-bindings-python
-- 
2.26.0


___
ptxdist mailing list
ptxdist@pengutronix.de


[ptxdist] [PATCH] libgpiod: version bump 1.3 -> 1.5

2020-01-30 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/libgpiod.make | 5 ++---
 1 file changed, 2 insertions(+), 3 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index 088a5dab8..a8b6dd760 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -14,8 +14,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 1.3
-LIBGPIOD_MD5   := 70a3d4738495f4ec0c5f3fa6aeb999ed
+LIBGPIOD_VERSION   := 1.5
+LIBGPIOD_MD5   := 40898c4c2c0606fe671d70532abe12d3
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
@@ -32,7 +32,6 @@ LIBGPIOD_CONF_TOOL:= autoconf
 LIBGPIOD_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
--$(call ptx/endis, PTXCONF_LIBGPIOD_TOOLS)-tools \
-   --disable-install-tests \
--disable-tests \
--$(call ptx/endis, PTXCONF_LIBGPIOD_CXX)-bindings-cxx \
--$(call ptx/endis, PTXCONF_LIBGPIOD_PYTHON3)-bindings-python
-- 
2.25.0


___
ptxdist mailing list
ptxdist@pengutronix.de


[ptxdist] [PATCH v2] systemd: install systemd-timesync.list in ntp-units.d

2020-01-02 Thread Clemens Gruber
When systemd-timesyncd is used, there should be an entry in ntp-units.d.
Otherwise, timedatectl set-ntp sometimes fails with "NTP not supported".

Signed-off-by: Clemens Gruber 
---

Changes from v1:
- Changed install_tree to install_alternative to support overriding and
  to let other packages install ntp-units.d files as well

 .../usr/lib/systemd/ntp-units.d/80-systemd-timesync.list| 1 +
 rules/systemd.make  | 2 ++
 2 files changed, 3 insertions(+)
 create mode 100644 
projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list

diff --git a/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list 
b/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list
new file mode 100644
index 0..d5959ade8
--- /dev/null
+++ b/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list
@@ -0,0 +1 @@
+systemd-timesyncd.service
diff --git a/rules/systemd.make b/rules/systemd.make
index 5564d893f..2ecb3b648 100644
--- a/rules/systemd.make
+++ b/rules/systemd.make
@@ -432,6 +432,8 @@ ifdef PTXCONF_SYSTEMD_TIMEDATE
/var/lib/systemd/timesync)
@$(call install_link, systemd, ../systemd-timesyncd.service,  \

/usr/lib/systemd/system/sysinit.target.wants/systemd-timesyncd.service)
+   @$(call install_alternative, systemd, 0, 0, 0664, \
+   /usr/lib/systemd/ntp-units.d/80-systemd-timesync.list)
 endif
 
 ifdef PTXCONF_SYSTEMD_VCONSOLE
-- 
2.24.1


___
ptxdist mailing list
ptxdist@pengutronix.de


Re: [ptxdist] [PATCH] systemd: install systemd-timesync.list in ntp-units.d

2020-01-02 Thread Clemens Gruber
Hi Denis,

On Thu, Jan 02, 2020 at 09:46:21AM +, Denis OSTERLAND wrote:
> Hi Clemens,
> 
> Am Montag, den 23.12.2019, 15:45 +0100 schrieb Clemens Gruber:
> > When systemd-timesyncd is used, there should be an entry in ntp-units.d.
> > Otherwise, timedatectl set-ntp sometimes fails with "NTP not supported".
> > 
> > Signed-off-by: Clemens Gruber 
> > ---
> >  projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list | 1 +
> >  rules/systemd.make   | 1 +
> >  2 files changed, 2 insertions(+)
> >  create mode 100644 
> > projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list
> > 
> > diff --git 
> > a/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list 
> > b/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list
> > new file mode 100644
> > index 0..d5959ade8
> > --- /dev/null
> > +++ b/projectroot/usr/lib/systemd/ntp-units.d/80-systemd-timesync.list
> > @@ -0,0 +1 @@
> > +systemd-timesyncd.service
> > diff --git a/rules/systemd.make b/rules/systemd.make
> > index 5564d893f..6b7ec83ab 100644
> > --- a/rules/systemd.make
> > +++ b/rules/systemd.make
> > @@ -432,6 +432,7 @@ ifdef PTXCONF_SYSTEMD_TIMEDATE
> > /var/lib/systemd/timesync)
> > @$(call install_link, systemd, ../systemd-timesyncd.service,  \
> > 
> > /usr/lib/systemd/system/sysinit.target.wants/systemd-timesyncd.service)
> > +   @$(call install_tree, systemd, 0, 0, -, /usr/lib/systemd/ntp-units.d/)
> why install_tree and not install_alternative just this file?
> Is there no other valid content of this file?
> Is it unlikely that other packages will install to this directory?

You are right, install_tree is not the right choice, because users
should be able to override it or symlink it to /dev/null.
And other packages like ntpd might supply their own ntp-units.d file,
correct.
I will send a v2 with install_alternative of the
80-systemd-timesync.list file shortly.

Thanks,
Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de


[ptxdist] [PATCH] nginx: version bump 1.16.0 -> 1.16.1

2019-11-27 Thread Clemens Gruber
Also regenerated patches with git-ptx-patches.

Signed-off-by: Clemens Gruber 
---
 ...pe-sizeof-rework-autotest-to-be-cross-compila.patch |  0
 ...ature-add-mechanism-allowing-to-force-feature.patch |  0
 ...t-ngx_feature_run_force_result-for-each-featu.patch |  2 +-
 .../0004-auto-lib-libxslt-conf-use-pkg-config.patch|  8 
 ...to-unix-make-sys_nerr-guessing-cross-friendly.patch |  6 +++---
 .../0006-auto-lib-openssl-conf-use-pkg-config.patch|  2 +-
 .../0007-auto-lib-libgd-conf-use-pkg-config.patch  |  0
 ...unix-ngx_linux_config.h-only-include-dlfcn.h-.patch |  2 +-
 ...dianness-add-mechanism-allowing-to-force-resu.patch |  0
 ...o-unix-allow-overriding-the-IPv6-build-tests.patch} | 10 +-
 patches/{nginx-1.16.0 => nginx-1.16.1}/series  |  4 ++--
 rules/nginx.make   |  4 ++--
 12 files changed, 19 insertions(+), 19 deletions(-)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(99%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (84%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (95%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0006-auto-lib-openssl-conf-use-pkg-config.patch (99%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0007-auto-lib-libgd-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(94%)
 rename patches/{nginx-1.16.0 => 
nginx-1.16.1}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename 
patches/{nginx-1.16.0/0101-auto-unix-allow-overriding-the-IPv6-build-test.patch 
=> nginx-1.16.1/0101-auto-unix-allow-overriding-the-IPv6-build-tests.patch} 
(89%)
 rename patches/{nginx-1.16.0 => nginx-1.16.1}/series (84%)

diff --git 
a/patches/nginx-1.16.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.16.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.16.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.16.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.16.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.16.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.16.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.16.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.16.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.16.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 99%
rename from 
patches/nginx-1.16.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.16.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
index d41f57968..b468812bd 100644
--- 
a/patches/nginx-1.16.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
+++ 
b/patches/nginx-1.16.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
@@ -104,7 +104,7 @@ index 429468f7fd40..1ed47cca5c89 100644
#include 
#include 
 diff --git a/auto/os/linux b/auto/os/linux
-index 2c8a9bb8e380..eb4513eeed7c 100644
+index 5e280eca75db..50bf84d503d0 100644
 --- a/auto/os/linux
 +++ b/auto/os/linux
 @@ -37,6 +37,7 @@ fi
diff --git 
a/patches/nginx-1.16.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.16.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
similarity index 84%
rename from patches/nginx-1.16.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
rename to patches/nginx-1.16.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
index b6bd50cc3..bd0c07b84 100644
--- a/patches/nginx-1.16.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
+++ b/patches/nginx-1.16.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
@@ -7,11 +7,11 @@ dependencies.
 
 Signed-off-by: Martin Bark 
 ---
- auto/lib/libxslt/conf | 4 ++--
- 1 file changed, 2 insertions(+), 2 deletions(-)
+ auto/lib/libxslt/conf | 5 +++--
+ 1 file changed, 3 insertions(+), 2 deletions(-)
 
 diff --git a/auto/lib/libxslt/conf b/auto/lib/libxslt/conf
-index 3a0f37b..3c2a60e 100644
+index 3063ac7ce0c0..3209e3642fdc 100644
 --- a/auto/lib/libxslt/conf
 +++ b/auto/lib/libxslt/conf
 @@ -12,8 +12,9 @@
@@ -25,4 +25,4 @@ index 3a0f37b..3c2a60e 100644
 +ngx_feature_libs="$

[ptxdist] [PATCH] libgpg-error: add upstream patch for GNU awk 5

2019-09-22 Thread Clemens Gruber
ArchLinux updated to GNU awk 5 which broke the build.
Add the necessary upstream patch to fix it.

Signed-off-by: Clemens Gruber 
---
 .../0001-awk-Prepare-for-Gawk-5.0.patch   | 154 ++
 patches/libgpg-error-1.36/autogen.sh  |   1 +
 patches/libgpg-error-1.36/series  |   4 +
 3 files changed, 159 insertions(+)
 create mode 100644 
patches/libgpg-error-1.36/0001-awk-Prepare-for-Gawk-5.0.patch
 create mode 12 patches/libgpg-error-1.36/autogen.sh
 create mode 100644 patches/libgpg-error-1.36/series

diff --git a/patches/libgpg-error-1.36/0001-awk-Prepare-for-Gawk-5.0.patch 
b/patches/libgpg-error-1.36/0001-awk-Prepare-for-Gawk-5.0.patch
new file mode 100644
index 0..47a84c19b
--- /dev/null
+++ b/patches/libgpg-error-1.36/0001-awk-Prepare-for-Gawk-5.0.patch
@@ -0,0 +1,154 @@
+From: NIIBE Yutaka 
+Date: Mon, 15 Apr 2019 15:10:44 +0900
+Subject: [PATCH] awk: Prepare for Gawk 5.0.
+
+* src/Makefile.am: Use pkg_namespace (instead of namespace).
+* src/mkerrnos.awk: Likewise.
+* lang/cl/mkerrcodes.awk: Don't escape # in regexp.
+* src/mkerrcodes.awk, src/mkerrcodes1.awk, src/mkerrcodes2.awk: Ditto.
+
+--
+
+In Gawk 5.0, regexp routines are replaced by Gnulib implementation,
+which only allows escaping specific characters.
+
+GnuPG-bug-id: 4459
+Reported-by: Marius Schamschula
+Signed-off-by: NIIBE Yutaka 
+---
+ lang/cl/mkerrcodes.awk |  2 +-
+ src/Makefile.am|  2 +-
+ src/mkerrcodes.awk |  2 +-
+ src/mkerrcodes1.awk|  2 +-
+ src/mkerrcodes2.awk|  2 +-
+ src/mkerrnos.awk   |  2 +-
+ src/mkstrtable.awk | 10 +-
+ 7 files changed, 11 insertions(+), 11 deletions(-)
+
+diff --git a/lang/cl/mkerrcodes.awk b/lang/cl/mkerrcodes.awk
+index ae290435fccf..9a1fc18c55cb 100644
+--- a/lang/cl/mkerrcodes.awk
 b/lang/cl/mkerrcodes.awk
+@@ -122,7 +122,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab characters.
+ 
+   if (/^$/)
+diff --git a/src/Makefile.am b/src/Makefile.am
+index ce1b882c23bf..f2590cb715d8 100644
+--- a/src/Makefile.am
 b/src/Makefile.am
+@@ -293,7 +293,7 @@ code-from-errno.h: mkerrcodes$(EXEEXT_FOR_BUILD) Makefile
+ 
+ errnos-sym.h: Makefile mkstrtable.awk errnos.in
+   $(AWK) -f $(srcdir)/mkstrtable.awk -v textidx=2 -v nogettext=1 \
+-  -v prefix=GPG_ERR_ -v namespace=errnos_ \
++  -v prefix=GPG_ERR_ -v pkg_namespace=errnos_ \
+   $(srcdir)/errnos.in >$@
+ 
+ 
+diff --git a/src/mkerrcodes.awk b/src/mkerrcodes.awk
+index 46d436c6b0c7..e9c857c62f9e 100644
+--- a/src/mkerrcodes.awk
 b/src/mkerrcodes.awk
+@@ -85,7 +85,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab characters.
+ 
+   if (/^$/)
+diff --git a/src/mkerrcodes1.awk b/src/mkerrcodes1.awk
+index a771a73602f6..4578e290ca6b 100644
+--- a/src/mkerrcodes1.awk
 b/src/mkerrcodes1.awk
+@@ -81,7 +81,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab characters.
+ 
+   if (/^$/)
+diff --git a/src/mkerrcodes2.awk b/src/mkerrcodes2.awk
+index ea5850341c33..188f7a48e358 100644
+--- a/src/mkerrcodes2.awk
 b/src/mkerrcodes2.awk
+@@ -91,7 +91,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab characters.
+ 
+   if (/^$/)
+diff --git a/src/mkerrnos.awk b/src/mkerrnos.awk
+index f79df6613a09..15b1aad225ee 100644
+--- a/src/mkerrnos.awk
 b/src/mkerrnos.awk
+@@ -83,7 +83,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab characters.
+ 
+   if (/^$/)
+diff --git a/src/mkstrtable.awk b/src/mkstrtable.awk
+index c9de9c1e4111..285e45f24ce1 100644
+--- a/src/mkstrtable.awk
 b/src/mkstrtable.awk
+@@ -77,7 +77,7 @@
+ #
+ # The variable prefix can be used to prepend a string to each message.
+ #
+-# The variable namespace can be used to prepend a string to each
++# The variable pkg_namespace can be used to prepend a string to each
+ # variable and macro name.
+ 
+ BEGIN {
+@@ -102,7 +102,7 @@ header {
+   print "/* The purpose of this complex string table is to produce";
+   print "   optimal code with a minimum of relocations.  */";
+   print "";
+-  print "static const char " namespace "msgstr[] = ";
++  print "static const char " pkg_namespace "msgstr[] = ";
+   header = 0;
+ }
+   else
+@@ -110,7 +110,7 @@ header {
+ }
+ 
+ !header {
+-  sub (/\#.+/, "");
++  sub (/#.+/, "");
+   sub (/[ ]+$/, ""); # Strip trailing space and tab 

[ptxdist] [PATCH] nginx: version bump 1.14.2 -> 1.16.0

2019-07-05 Thread Clemens Gruber
One patch needed to be regenerated.
The license hash changed because the copyright year was updated.

Signed-off-by: Clemens Gruber 
---
 ...to-type-sizeof-rework-autotest-to-be-cross-compila.patch | 0
 ...to-feature-add-mechanism-allowing-to-force-feature.patch | 0
 ...to-set-ngx_feature_run_force_result-for-each-featu.patch | 0
 .../0004-auto-lib-libxslt-conf-use-pkg-config.patch | 0
 ...05-auto-unix-make-sys_nerr-guessing-cross-friendly.patch | 0
 .../0006-auto-lib-openssl-conf-use-pkg-config.patch | 0
 .../0007-auto-lib-libgd-conf-use-pkg-config.patch   | 6 +++---
 ...c-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch | 0
 ...to-endianness-add-mechanism-allowing-to-force-resu.patch | 0
 ...101-auto-unix-allow-overriding-the-IPv6-build-test.patch | 0
 patches/{nginx-1.14.2 => nginx-1.16.0}/series   | 0
 rules/nginx.make| 6 +++---
 12 files changed, 6 insertions(+), 6 deletions(-)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0006-auto-lib-openssl-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0007-auto-lib-libgd-conf-use-pkg-config.patch (90%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename patches/{nginx-1.14.2 => 
nginx-1.16.0}/0101-auto-unix-allow-overriding-the-IPv6-build-test.patch (100%)
 rename patches/{nginx-1.14.2 => nginx-1.16.0}/series (100%)

diff --git 
a/patches/nginx-1.14.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.16.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.14.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.16.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.14.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.16.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.14.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.16.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.14.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.16.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 100%
rename from 
patches/nginx-1.14.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.16.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
diff --git 
a/patches/nginx-1.14.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.16.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
rename to patches/nginx-1.16.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.14.2/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
 
b/patches/nginx-1.16.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
similarity index 100%
rename from 
patches/nginx-1.14.2/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
rename to 
patches/nginx-1.16.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
diff --git 
a/patches/nginx-1.14.2/0006-auto-lib-openssl-conf-use-pkg-config.patch 
b/patches/nginx-1.16.0/0006-auto-lib-openssl-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
rename to patches/nginx-1.16.0/0006-auto-lib-openssl-conf-use-pkg-config.patch
diff --git a/patches/nginx-1.14.2/0007-auto-lib-libgd-conf-use-pkg-config.patch 
b/patches/nginx-1.16.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
similarity index 90%
rename from patches/nginx-1.14.2/0007-auto-lib-libgd-conf-use-pkg-config.patch
rename to patches/nginx-1.16.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
index e63546cd9..2f1c80013 100644
--- a/patches/nginx-1.14.2/0007-auto-lib-libgd-conf-use-pkg-config.patch
+++ b/patches/nginx-1.16.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
@@ -11,7

[ptxdist] [PATCH 3/3] mosh: add upstream patch to fix build error

2019-05-23 Thread Clemens Gruber
With recent protobuf versions, a c++11 build error occurs.
This adds the upstream patch to fix it.

Signed-off-by: Clemens Gruber 
---
 ...-protobuf-version-3.6.0-is-installed.patch | 983 ++
 patches/mosh-1.3.2/autogen.sh |   1 +
 patches/mosh-1.3.2/series |   4 +
 3 files changed, 988 insertions(+)
 create mode 100644 
patches/mosh-1.3.2/0001-Require-C-11-if-protobuf-version-3.6.0-is-installed.patch
 create mode 12 patches/mosh-1.3.2/autogen.sh
 create mode 100644 patches/mosh-1.3.2/series

diff --git 
a/patches/mosh-1.3.2/0001-Require-C-11-if-protobuf-version-3.6.0-is-installed.patch
 
b/patches/mosh-1.3.2/0001-Require-C-11-if-protobuf-version-3.6.0-is-installed.patch
new file mode 100644
index 0..e33cbfb4c
--- /dev/null
+++ 
b/patches/mosh-1.3.2/0001-Require-C-11-if-protobuf-version-3.6.0-is-installed.patch
@@ -0,0 +1,983 @@
+From: John Hood 
+Date: Mon, 23 Jul 2018 01:37:26 -0400
+Subject: [PATCH] Require C++11 if protobuf version >= 3.6.0 is installed
+
+This shouldn't require C++11 when not required.
+
+This hack may not always detect when C++11 *is* required,
+in which case a little autoconf tweaking may be needed
+to get a good compile.
+---
+ configure.ac|   3 +
+ m4/ax_cxx_compile_stdcxx.m4 | 948 
+ 2 files changed, 951 insertions(+)
+ create mode 100644 m4/ax_cxx_compile_stdcxx.m4
+
+diff --git a/configure.ac b/configure.ac
+index 3ad983d2eefe..52a1ad4c371b 100644
+--- a/configure.ac
 b/configure.ac
+@@ -20,6 +20,9 @@ AS_IF([test x"$PROTOC" = x],
+ # automake 1.12 seems to require this, but automake 1.11 doesn't recognize it
+ m4_ifdef([AM_PROG_AR], [AM_PROG_AR])
+ 
++AS_IF([pkg-config --atleast-version 3.6.0 protobuf],
++  [AX_CXX_COMPILE_STDCXX([11], [noext])])
++
+ WARNING_CXXFLAGS=""
+ PICKY_CXXFLAGS=""
+ DISTCHECK_CXXFLAGS=""
+diff --git a/m4/ax_cxx_compile_stdcxx.m4 b/m4/ax_cxx_compile_stdcxx.m4
+new file mode 100644
+index ..9e9eaedaaad3
+--- /dev/null
 b/m4/ax_cxx_compile_stdcxx.m4
+@@ -0,0 +1,948 @@
++# ===
++#  https://www.gnu.org/software/autoconf-archive/ax_cxx_compile_stdcxx.html
++# ===
++#
++# SYNOPSIS
++#
++#   AX_CXX_COMPILE_STDCXX(VERSION, [ext|noext], [mandatory|optional])
++#
++# DESCRIPTION
++#
++#   Check for baseline language coverage in the compiler for the specified
++#   version of the C++ standard.  If necessary, add switches to CXX and
++#   CXXCPP to enable support.  VERSION may be '11' (for the C++11 standard)
++#   or '14' (for the C++14 standard).
++#
++#   The second argument, if specified, indicates whether you insist on an
++#   extended mode (e.g. -std=gnu++11) or a strict conformance mode (e.g.
++#   -std=c++11).  If neither is specified, you get whatever works, with
++#   preference for an extended mode.
++#
++#   The third argument, if specified 'mandatory' or if left unspecified,
++#   indicates that baseline support for the specified C++ standard is
++#   required and that the macro should error out if no mode with that
++#   support is found.  If specified 'optional', then configuration proceeds
++#   regardless, after defining HAVE_CXX${VERSION} if and only if a
++#   supporting mode is found.
++#
++# LICENSE
++#
++#   Copyright (c) 2008 Benjamin Kosnik 
++#   Copyright (c) 2012 Zack Weinberg 
++#   Copyright (c) 2013 Roy Stogner 
++#   Copyright (c) 2014, 2015 Google Inc.; contributed by Alexey Sokolov 

++#   Copyright (c) 2015 Paul Norman 
++#   Copyright (c) 2015 Moritz Klammler 
++#   Copyright (c) 2016, 2018 Krzesimir Nowak 
++#
++#   Copying and distribution of this file, with or without modification, are
++#   permitted in any medium without royalty provided the copyright notice
++#   and this notice are preserved.  This file is offered as-is, without any
++#   warranty.
++
++#serial 10
++
++dnl  This macro is based on the code from the AX_CXX_COMPILE_STDCXX_11 macro
++dnl  (serial version number 13).
++
++AC_DEFUN([AX_CXX_COMPILE_STDCXX], [dnl
++  m4_if([$1], [11], [ax_cxx_compile_alternatives="11 0x"],
++[$1], [14], [ax_cxx_compile_alternatives="14 1y"],
++[$1], [17], [ax_cxx_compile_alternatives="17 1z"],
++[m4_fatal([invalid first argument `$1' to AX_CXX_COMPILE_STDCXX])])dnl
++  m4_if([$2], [], [],
++[$2], [ext], [],
++[$2], [noext], [],
++[m4_fatal([invalid second argument `$2' to 
AX_CXX_COMPILE_STDCXX])])dnl
++  m4_if([$3], [], [ax_cxx_compile_cxx$1_required=true],
++[$3], [mandatory], [ax_cxx_compile_cxx$1_required=true],
++[$3], [optional], [ax_cxx_compile_cxx$1_required=false],
++[m4_fatal([invalid third argument `$3' to AX_CXX_COMPILE_STDCXX])])
++  AC_LANG_PUSH([C++])dnl
++  ac_succe

[ptxdist] [PATCH 2/3] grpc: version bump 1.18.0 -> 1.21.0

2019-05-23 Thread Clemens Gruber
One of the two patches is no longer necessary.

Signed-off-by: Clemens Gruber 
---
 ...llow-passing-a-pre-existing-grpc_cpp.patch | 48 ---
 patches/grpc-1.18.0/series|  6 ---
 .../0001-Add-pkg-config-files.patch}  |  0
 patches/grpc-1.21.0/series|  5 ++
 rules/grpc.make   |  7 +--
 rules/host-grpc.make  |  2 +
 6 files changed, 11 insertions(+), 57 deletions(-)
 delete mode 100644 
patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 delete mode 100644 patches/grpc-1.18.0/series
 rename patches/{grpc-1.18.0/0002-Add-pkg-config-files.patch => 
grpc-1.21.0/0001-Add-pkg-config-files.patch} (100%)
 create mode 100644 patches/grpc-1.21.0/series

diff --git 
a/patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 
b/patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
deleted file mode 100644
index 82658fd27..0
--- 
a/patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
+++ /dev/null
@@ -1,48 +0,0 @@
-From: Robert Rose 
-Date: Wed, 28 Nov 2018 09:41:52 -0800
-Subject: [PATCH] CMakeLists.txt: allow passing a pre-existing grpc_cpp_plugin
-
-The grpc_cpp_plugin is meant to be executed during the build process
-of grpc. As such, in cross-compilation contexts, this program needs to
-be built for the host machine and not the target machine. In order to
-allow this, this commit adds an option gRPC_NATIVE_CPP_PLUGIN that can
-be passed on the command line, with the path to an existing
-grpc_cpp_plugin binary. If not passed, grpc_cpp_plugin is built as
-usual.
-
-Signed-off-by: Robert Rose 

- CMakeLists.txt | 13 +
- 1 file changed, 13 insertions(+)
-
-diff --git a/CMakeLists.txt b/CMakeLists.txt
-index b39e6f8e8852..9d9be187bda7 100644
 a/CMakeLists.txt
-+++ b/CMakeLists.txt
-@@ -13228,6 +13228,18 @@ target_link_libraries(grpc_cli
- endif (gRPC_BUILD_TESTS)
- if (gRPC_BUILD_CODEGEN)
- 
-+if (gRPC_NATIVE_CPP_PLUGIN)
-+
-+add_executable(grpc_cpp_plugin
-+  IMPORTED
-+)
-+
-+set_property(TARGET grpc_cpp_plugin
-+  PROPERTY IMPORTED_LOCATION ${gRPC_NATIVE_CPP_PLUGIN}
-+)
-+
-+else()
-+
- add_executable(grpc_cpp_plugin
-   src/compiler/cpp_plugin.cc
- )
-@@ -13263,6 +13275,7 @@ if (gRPC_INSTALL)
- ARCHIVE DESTINATION ${gRPC_INSTALL_LIBDIR}
-   )
- endif()
-+endif()
- 
- endif (gRPC_BUILD_CODEGEN)
- if (gRPC_BUILD_CODEGEN)
diff --git a/patches/grpc-1.18.0/series b/patches/grpc-1.18.0/series
deleted file mode 100644
index fa19512af..0
--- a/patches/grpc-1.18.0/series
+++ /dev/null
@@ -1,6 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 1
-0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
-0002-Add-pkg-config-files.patch
-#tag:upstream --start-number 100
-# 61bf82594774e0a1ed5c10c258776dcf  - git-ptx-patches magic
diff --git a/patches/grpc-1.18.0/0002-Add-pkg-config-files.patch 
b/patches/grpc-1.21.0/0001-Add-pkg-config-files.patch
similarity index 100%
rename from patches/grpc-1.18.0/0002-Add-pkg-config-files.patch
rename to patches/grpc-1.21.0/0001-Add-pkg-config-files.patch
diff --git a/patches/grpc-1.21.0/series b/patches/grpc-1.21.0/series
new file mode 100644
index 0..f855d43a1
--- /dev/null
+++ b/patches/grpc-1.21.0/series
@@ -0,0 +1,5 @@
+# generated by git-ptx-patches
+#tag:base --start-number 1
+0001-Add-pkg-config-files.patch
+#tag:upstream --start-number 100
+# bb88160543076859dd8fb26f54d571b1  - git-ptx-patches magic
diff --git a/rules/grpc.make b/rules/grpc.make
index 18aaff0cd..0f662b582 100644
--- a/rules/grpc.make
+++ b/rules/grpc.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_GRPC) += grpc
 #
 # Paths and names
 #
-GRPC_VERSION   := 1.18.0
-GRPC_MD5   := 520c545189fad05966c147c42e8280cc
+GRPC_VERSION   := 1.21.0
+GRPC_MD5   := 9203f75a9a118684d2dd23500eabd2dd
 GRPC   := grpc-$(GRPC_VERSION)
 GRPC_SUFFIX:= tar.gz
 GRPC_URL   := 
https://github.com/grpc/grpc/archive/v$(GRPC_VERSION).$(GRPC_SUFFIX)
@@ -39,14 +39,15 @@ GRPC_CONF_OPT   := \
-DBUILD_SHARED_LIBS=ON \
-DCMAKE_CXX_FLAGS='-Wno-error=ignored-qualifiers' \
-DgRPC_BACKWARDS_COMPATIBILITY_MODE=OFF \
+   -DgRPC_BENCHMARK_PROVIDER=none \
-DgRPC_BUILD_CSHARP_EXT=OFF \
-DgRPC_BUILD_TESTS=OFF \
-D_gRPC_CARES_LIBRARIES=cares \
-DgRPC_CARES_PROVIDER=none \
+   -DgRPC_GFLAGS_PROVIDER=none \
-DgRPC_PROTOBUF_PROVIDER=package \
-DgRPC_SSL_PROVIDER=package \
-DgRPC_ZLIB_PROVIDER=package \
-   -DgRPC_NATIVE_CPP_PLUGIN=$(PTXDIST_SYSROOT_HOST)/bin/grpc_cpp_plugin \
-DPROTOBUF_PROTOC_EXECUTABLE=$(PTXDIST_SYSROOT_HOST)/bin/protoc
 
 # 
diff --git a/rules/host-grpc.make b/rules/host-grpc.make
index 7d7ad9f69..5efa354f6 100644
--- a/rules/host-grpc.make
+++ b/ru

[ptxdist] [PATCH 1/3] protobuf: version bump 3.6.1 -> 3.7.1

2019-05-23 Thread Clemens Gruber
The patch is no longer necessary.

Signed-off-by: Clemens Gruber 
---
 ...batomic-when-necessary-eg.-on-armv6l.patch | 58 ---
 patches/protobuf-all-3.6.1/autogen.sh |  1 -
 patches/protobuf-all-3.6.1/series |  4 --
 rules/protobuf.make   |  4 +-
 4 files changed, 2 insertions(+), 65 deletions(-)
 delete mode 100644 
patches/protobuf-all-3.6.1/0001-Link-to-libatomic-when-necessary-eg.-on-armv6l.patch
 delete mode 12 patches/protobuf-all-3.6.1/autogen.sh
 delete mode 100644 patches/protobuf-all-3.6.1/series

diff --git 
a/patches/protobuf-all-3.6.1/0001-Link-to-libatomic-when-necessary-eg.-on-armv6l.patch
 
b/patches/protobuf-all-3.6.1/0001-Link-to-libatomic-when-necessary-eg.-on-armv6l.patch
deleted file mode 100644
index 4ac4a9a56..0
--- 
a/patches/protobuf-all-3.6.1/0001-Link-to-libatomic-when-necessary-eg.-on-armv6l.patch
+++ /dev/null
@@ -1,58 +0,0 @@
-From: Ben Wolsieffer 
-Date: Thu, 4 Oct 2018 20:25:10 -0400
-Subject: [PATCH] Link to libatomic when necessary (eg. on armv6l)
-

- configure.ac| 16 
- src/Makefile.am |  4 ++--
- 2 files changed, 18 insertions(+), 2 deletions(-)
-
-diff --git a/configure.ac b/configure.ac
-index 7d6682764950..56bbef6009af 100644
 a/configure.ac
-+++ b/configure.ac
-@@ -165,6 +165,22 @@ AS_IF([test "$with_zlib" != no], [
- ])
- AM_CONDITIONAL([HAVE_ZLIB], [test $HAVE_ZLIB = 1])
- 
-+dnl On some platforms, std::atomic needs a helper library
-+AC_MSG_CHECKING(whether -latomic is needed)
-+AC_LINK_IFELSE([AC_LANG_SOURCE([[
-+  #include 
-+  #include 
-+  std::atomic v;
-+  int main() {
-+return v;
-+  }
-+]])], STD_ATOMIC_NEED_LIBATOMIC=no, STD_ATOMIC_NEED_LIBATOMIC=yes)
-+AC_MSG_RESULT($STD_ATOMIC_NEED_LIBATOMIC)
-+if test "x$STD_ATOMIC_NEED_LIBATOMIC" = xyes; then
-+  LIBATOMIC_LIBS="-latomic"
-+fi
-+AC_SUBST([LIBATOMIC_LIBS])
-+
- AS_IF([test "$with_protoc" != "no"], [
-   PROTOC=$with_protoc
-   AS_IF([test "$with_protoc" = "yes"], [
-diff --git a/src/Makefile.am b/src/Makefile.am
-index 4bb77452f203..0a59b3147be8 100644
 a/src/Makefile.am
-+++ b/src/Makefile.am
-@@ -163,7 +163,7 @@ nobase_include_HEADERS =   
  \
- 
- lib_LTLIBRARIES = libprotobuf-lite.la libprotobuf.la libprotoc.la
- 
--libprotobuf_lite_la_LIBADD = $(PTHREAD_LIBS)
-+libprotobuf_lite_la_LIBADD = $(PTHREAD_LIBS) $(LIBATOMIC_LIBS)
- libprotobuf_lite_la_LDFLAGS = -version-info 17:0:0 -export-dynamic 
-no-undefined
- if HAVE_LD_VERSION_SCRIPT
- libprotobuf_lite_la_LDFLAGS += 
-Wl,--version-script=$(srcdir)/libprotobuf-lite.map
-@@ -209,7 +209,7 @@ libprotobuf_lite_la_SOURCES =  
\
-   google/protobuf/io/zero_copy_stream.cc   \
-   google/protobuf/io/zero_copy_stream_impl_lite.cc
- 
--libprotobuf_la_LIBADD = $(PTHREAD_LIBS)
-+libprotobuf_la_LIBADD = $(PTHREAD_LIBS) $(LIBATOMIC_LIBS)
- libprotobuf_la_LDFLAGS = -version-info 17:0:0 -export-dynamic -no-undefined
- if HAVE_LD_VERSION_SCRIPT
- libprotobuf_la_LDFLAGS += -Wl,--version-script=$(srcdir)/libprotobuf.map
diff --git a/patches/protobuf-all-3.6.1/autogen.sh 
b/patches/protobuf-all-3.6.1/autogen.sh
deleted file mode 12
index 9f8a4cb7d..0
--- a/patches/protobuf-all-3.6.1/autogen.sh
+++ /dev/null
@@ -1 +0,0 @@
-../autogen.sh
\ No newline at end of file
diff --git a/patches/protobuf-all-3.6.1/series 
b/patches/protobuf-all-3.6.1/series
deleted file mode 100644
index b238a9cca..0
--- a/patches/protobuf-all-3.6.1/series
+++ /dev/null
@@ -1,4 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 1
-0001-Link-to-libatomic-when-necessary-eg.-on-armv6l.patch
-# 9e36f76040f8c202ae5b588b48401b69  - git-ptx-patches magic
diff --git a/rules/protobuf.make b/rules/protobuf.make
index eae8aa1af..dd7b42386 100644
--- a/rules/protobuf.make
+++ b/rules/protobuf.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_PROTOBUF) += protobuf
 #
 # Paths and names
 #
-PROTOBUF_VERSION   := 3.6.1
-PROTOBUF_MD5   := d4c50a611ac6486c6433eb53e3f60d1f
+PROTOBUF_VERSION   := 3.7.1
+PROTOBUF_MD5   := cda6ae370a5df941f8aa837c8a0292ba
 PROTOBUF   := protobuf-all-$(PROTOBUF_VERSION)
 PROTOBUF_SUFFIX:= tar.gz
 PROTOBUF_URL   := 
https://github.com/google/protobuf/releases/download/v$(PROTOBUF_VERSION)/$(PROTOBUF).$(PROTOBUF_SUFFIX)
-- 
2.21.0


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] Toolchain: host-m4 build error

2019-05-13 Thread Clemens Gruber
Hi,

On Mon, May 13, 2019 at 08:57:47PM +0200, Michael Olbrich wrote:
> Hi,
> 
> On Mon, May 13, 2019 at 03:49:18PM +0200, Clemens Gruber wrote:
> > On Mon, May 13, 2019 at 07:48:59AM +0200, Michael Olbrich wrote:
> > > On Mon, May 13, 2019 at 12:43:59AM +0200, Clemens Gruber wrote:
> > > > when building a toolchain based on OSELAS.Toolchain-2018.02.x, I get the
> > > > following error at the end of the host-m4 build, in the install.pack
> > > > stage:
> > > > 
> > > > new rpath '${ORIGIN}/../lib' too large; maximum length 4
> > > > 
> > > > ptxdist: error: Failed to adjust rpath for 
> > > > '~/toolchain/platform-../packages/host-m4-1.4.18/bin/m4'
> > > > 
> > > > --
> > > > 
> > > > readelf tells me:
> > > > ...
> > > > 0x000f (RPATH)  Library rpath: [/lib]
> > > > ...
> > > > 
> > > > So there is not enough space to put in ${ORIGIN}/../lib
> > > > 
> > > > --
> > > > 
> > > > Any idea why this is only happening in the toolchain build and how to
> > > > fix it?
> > > > 
> > > > Host OS: ArchLinux
> > > > Host GCC: 8.3.0
> > > > PTXdist: 2019.05.0
> > > 
> > > I've heard of this error, but I've never seen it myself.
> > > Can you do the following:
> > > $ ptxdist clean host-m4
> > > Then move / remove platform-.../logfile
> > > $ ptxdist -v install host-m4
> > > And then send the logfile.
> > > 
> > > The gcc wrapper should be used when host-m4 is compiled. And it should add
> > > a longer rpath. With '-v' the wrapper will write the full commandline, so
> > > we can see where the rpath is lost.
> > 
> > I am sending the logfile attached to this message.
> [...]
> > gcc   -g -O2   -o m4 m4.o builtin.o debug.o eval.o format.o freeze.o 
> > input.o macro.o output.o path.o symtab.o ../lib/libm4.a  /lib/libsigsegv.so 
> > -Wl,-rpath -Wl,/lib  
> > wrapper:  gcc  -Wl,--as-needed -isystem 
> > /home/clemens/Dev/gruberzr-toolchain/platform-arm-v7a-linux-gnueabihf-gcc-8.2.1-glibc-2.28-binutils-2.31.1-kernel-4.19-sanitized/sysroot-host/include
> >-g -O2 -o m4 m4.o builtin.o debug.o eval.o format.o freeze.o input.o 
> > macro.o output.o path.o symtab.o ../lib/libm4.a /lib/libsigsegv.so 
> > -Wl,-rpath -Wl,/lib  
> > -L/home/clemens/Dev/gruberzr-toolchain/platform-arm-v7a-linux-gnueabihf-gcc-8.2.1-glibc-2.28-binutils-2.31.1-kernel-4.19-sanitized/sysroot-host/lib
> [...]
> 
> Right, I see the problem. The toolchain overwrites PTXDIST_HOST_LDFLAGS to
> _not_ add the rpath. This is correct because the toolchain avoids any extra
> shared libraries. And when this was implemented, this was done to avoid
> leaking any absolute paths into the toolchain binaries.
> 
> This works in most cases, because the end result is no rpath at all. And
> PTXdist will skip calling chrpath.
> For some reason, the m4 build system adds the '-Wl,-rpath -Wl,/lib' so
> there is a rpath. PTXdist tries to change it an fails.
> 
> Try adding configure options for host-m4 that include --disable-rpath.
> Does that help?
> 
> I'm currently testing a patch for ptxdist upstream that does this. It
> should be in master some time this week.

Great, thanks! This fixes the m4 problem.

A few packages later, another problem popped up though. Probably not
related:

(...)

target: host-autotools-automake.install.post


sed: can't read .../toolchain/platform-../packages/host-automake-1.16.1/bin/*: 
No such file or directory
sed: can't read 
.../toolchain/platform-../packages/host-automake-1.16.1/share/automake-*/Automake/Config.pm:
 No such file or directory
make: *** 
[/usr/local/lib/ptxdist-2019.05.0/rules/host-autotools-automake.make:48: 
.../toolchain/platform-../state/host-autotools-automake.install.post] Error 2

--

I worked around it by removing the custom install stage from
host-autotools-auto(make|conf).make after copying them into the
toolchain rules directory.

Something else:
According to the selected_ptxconfig, HOST_AUTOTOOLS_AUTOMAKE is not
selected. Is this host dependency pulled in automatically without a
PTXCONF_HOST_AUTOTOOLS_AUTOMAKE=y in the ptxconfig file?

Thanks,
Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] Toolchain: host-m4 build error

2019-05-12 Thread Clemens Gruber
Hi,

when building a toolchain based on OSELAS.Toolchain-2018.02.x, I get the
following error at the end of the host-m4 build, in the install.pack
stage:

new rpath '${ORIGIN}/../lib' too large; maximum length 4

ptxdist: error: Failed to adjust rpath for 
'~/toolchain/platform-../packages/host-m4-1.4.18/bin/m4'

--

readelf tells me:
...
0x000f (RPATH)  Library rpath: [/lib]
...

So there is not enough space to put in ${ORIGIN}/../lib

--

Any idea why this is only happening in the toolchain build and how to
fix it?

Host OS: ArchLinux
Host GCC: 8.3.0
PTXdist: 2019.05.0

Thanks and best regards,
Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] file: version bump 5.33 -> 5.35

2019-02-15 Thread Clemens Gruber
Now we can remove the upstreamed seccomp patches.

Signed-off-by: Clemens Gruber 
---
 ...s-newfstatat-is-used-for-stat-ing-th.patch | 56 ---
 ...s-add-more-syscalls-for-32-bit-linux.patch | 42 --
 .../0003-one-more-syscall-for-32-bits.patch   | 29 --
 .../0004-Fix-pasto-Clemens-Gruber.patch   | 30 --
 patches/file-5.33/series  |  8 ---
 rules/file.make   |  4 +-
 6 files changed, 2 insertions(+), 167 deletions(-)
 delete mode 100644 
patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
 delete mode 100644 
patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
 delete mode 100644 patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
 delete mode 100644 patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch
 delete mode 100644 patches/file-5.33/series

diff --git 
a/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
 
b/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
deleted file mode 100644
index e2f59686d..0
--- 
a/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
+++ /dev/null
@@ -1,56 +0,0 @@
-From: Christos Zoulas 
-Date: Sun, 6 May 2018 16:36:41 +
-Subject: [PATCH] add more syscalls; newfstatat is used for stat'ing the magic
- file, getdents64 is used for getting the magic entries during compilation.
-

- src/seccomp.c | 15 ---
- 1 file changed, 8 insertions(+), 7 deletions(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 7c8a31443b43..481a5624784c 100644
 a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
- 
- #ifndef   lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.2 2017/11/04 01:14:25 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
- #endif/* lint */
- 
- #if HAVE_LIBSECCOMP
-@@ -59,12 +59,7 @@ enable_sandbox_basic(void)
-   if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1)
-   return -1;
- 
--#if 0
--  // prevent escape via ptrace
--  prctl(PR_SET_DUMPABLE, 0);
--#endif
--
--  if (prctl (PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
-+  if (prctl(PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
-   return -1;
- 
-   // initialize the filter
-@@ -171,6 +166,9 @@ enable_sandbox_full(void)
-   ALLOW_RULE(fcntl);  
-   ALLOW_RULE(fstat);
-   ALLOW_RULE(getdents);
-+#ifdef __NR_getdents64
-+  ALLOW_RULE(getdents64);
-+#endif
-   ALLOW_RULE(ioctl);
-   ALLOW_RULE(lseek);
-   ALLOW_RULE(lstat);
-@@ -178,6 +176,9 @@ enable_sandbox_full(void)
-   ALLOW_RULE(mprotect);
-   ALLOW_RULE(mremap);
-   ALLOW_RULE(munmap);
-+#ifdef __NR_newfstatat
-+  ALLOW_RULE(newfstatat);
-+#endif
-   ALLOW_RULE(open);
-   ALLOW_RULE(openat);
-   ALLOW_RULE(pread64);
diff --git 
a/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch 
b/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
deleted file mode 100644
index 08e178a8d..0
--- 
a/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
+++ /dev/null
@@ -1,42 +0,0 @@
-From: Christos Zoulas 
-Date: Sat, 23 Jun 2018 16:09:11 +
-Subject: [PATCH] PR/5: tobias: add more syscalls for 32 bit linux
-

- src/seccomp.c | 7 ++-
- 1 file changed, 6 insertions(+), 1 deletion(-)
-
-diff --git a/src/seccomp.c b/src/seccomp.c
-index 481a5624784c..51cf71c4ef6d 100644
 a/src/seccomp.c
-+++ b/src/seccomp.c
-@@ -27,7 +27,7 @@
- #include "file.h"
- 
- #ifndef   lint
--FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
-+FILE_RCSID("@(#)$File: seccomp.c,v 1.4 2018/06/23 16:09:11 christos Exp $")
- #endif/* lint */
- 
- #if HAVE_LIBSECCOMP
-@@ -164,15 +164,20 @@ enable_sandbox_full(void)
-   ALLOW_RULE(exit);
-   ALLOW_RULE(exit_group);
-   ALLOW_RULE(fcntl);  
-+  ALLOW_RULE(fcntl64);  
-   ALLOW_RULE(fstat);
-+  ALLOW_RULE(fcntl64);  
-   ALLOW_RULE(getdents);
- #ifdef __NR_getdents64
-   ALLOW_RULE(getdents64);
- #endif
-   ALLOW_RULE(ioctl);
-   ALLOW_RULE(lseek);
-+  ALLOW_RULE(_llseek);
-   ALLOW_RULE(lstat);
-+  ALLOW_RULE(lstat64);
-   ALLOW_RULE(mmap);
-+  ALLOW_RULE(mmap2);
-   ALLOW_RULE(mprotect);
-   ALLOW_RULE(mremap);
-   ALLOW_RULE(munmap);
diff --git a/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch 
b/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
deleted file mode 100644
index d45cfdac7..0
--- a/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Christos Zoulas 
-Date: Sat, 23 Jun 2018 16:19:02 +
-Subject: [PATCH] one more syscall for 32 bits
-

- src/seccomp.c | 3 ++-
- 1 file changed, 2 inse

[ptxdist] [PATCH] grpc: version bump 1.17.2 -> 1.18.0

2019-02-15 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 ...CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch | 0
 .../0002-Add-pkg-config-files.patch   | 0
 patches/{grpc-1.17.2 => grpc-1.18.0}/series   | 0
 rules/grpc.make   | 4 ++--
 4 files changed, 2 insertions(+), 2 deletions(-)
 rename patches/{grpc-1.17.2 => 
grpc-1.18.0}/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch 
(100%)
 rename patches/{grpc-1.17.2 => grpc-1.18.0}/0002-Add-pkg-config-files.patch 
(100%)
 rename patches/{grpc-1.17.2 => grpc-1.18.0}/series (100%)

diff --git 
a/patches/grpc-1.17.2/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 
b/patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
similarity index 100%
rename from 
patches/grpc-1.17.2/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
rename to 
patches/grpc-1.18.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
diff --git a/patches/grpc-1.17.2/0002-Add-pkg-config-files.patch 
b/patches/grpc-1.18.0/0002-Add-pkg-config-files.patch
similarity index 100%
rename from patches/grpc-1.17.2/0002-Add-pkg-config-files.patch
rename to patches/grpc-1.18.0/0002-Add-pkg-config-files.patch
diff --git a/patches/grpc-1.17.2/series b/patches/grpc-1.18.0/series
similarity index 100%
rename from patches/grpc-1.17.2/series
rename to patches/grpc-1.18.0/series
diff --git a/rules/grpc.make b/rules/grpc.make
index 78933eb5d..18aaff0cd 100644
--- a/rules/grpc.make
+++ b/rules/grpc.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_GRPC) += grpc
 #
 # Paths and names
 #
-GRPC_VERSION   := 1.17.2
-GRPC_MD5   := 346ecc9a9162664f7f50aadcdb4eac8e
+GRPC_VERSION   := 1.18.0
+GRPC_MD5   := 520c545189fad05966c147c42e8280cc
 GRPC   := grpc-$(GRPC_VERSION)
 GRPC_SUFFIX:= tar.gz
 GRPC_URL   := 
https://github.com/grpc/grpc/archive/v$(GRPC_VERSION).$(GRPC_SUFFIX)
-- 
2.20.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] nginx: version bump 1.14.1 -> 1.14.2

2018-12-19 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 ...auto-type-sizeof-rework-autotest-to-be-cross-compila.patch | 0
 ...auto-feature-add-mechanism-allowing-to-force-feature.patch | 0
 ...auto-set-ngx_feature_run_force_result-for-each-featu.patch | 0
 .../0004-auto-lib-libxslt-conf-use-pkg-config.patch   | 0
 ...0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch | 0
 .../0006-auto-lib-openssl-conf-use-pkg-config.patch   | 0
 .../0007-auto-lib-libgd-conf-use-pkg-config.patch | 0
 ...src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch | 0
 ...auto-endianness-add-mechanism-allowing-to-force-resu.patch | 0
 .../0101-auto-unix-allow-overriding-the-IPv6-build-test.patch | 0
 patches/{nginx-1.14.1 => nginx-1.14.2}/series | 0
 rules/nginx.make  | 4 ++--
 12 files changed, 2 insertions(+), 2 deletions(-)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0006-auto-lib-openssl-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0007-auto-lib-libgd-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename patches/{nginx-1.14.1 => 
nginx-1.14.2}/0101-auto-unix-allow-overriding-the-IPv6-build-test.patch (100%)
 rename patches/{nginx-1.14.1 => nginx-1.14.2}/series (100%)

diff --git 
a/patches/nginx-1.14.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.14.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.14.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.14.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.14.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.14.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.14.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.14.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.14.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.14.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 100%
rename from 
patches/nginx-1.14.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.14.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
diff --git 
a/patches/nginx-1.14.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.14.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
rename to patches/nginx-1.14.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.14.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
 
b/patches/nginx-1.14.2/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
similarity index 100%
rename from 
patches/nginx-1.14.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
rename to 
patches/nginx-1.14.2/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
diff --git 
a/patches/nginx-1.14.1/0006-auto-lib-openssl-conf-use-pkg-config.patch 
b/patches/nginx-1.14.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.1/0006-auto-lib-openssl-conf-use-pkg-config.patch
rename to patches/nginx-1.14.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
diff --git a/patches/nginx-1.14.1/0007-auto-lib-libgd-conf-use-pkg-config.patch 
b/patches/nginx-1.14.2/0007-auto-lib-libgd-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.1/0007-auto-lib-libgd-conf-use-pkg-config.patch
rename to patches/nginx-1.14.2/0007-auto-lib-libgd-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.14.1/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
 
b/patches/nginx-1.14.2/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
similarity index 100%
rename from 
patches/nginx-1.14.1/0008-src-os-unix-ngx_linux_

[ptxdist] [PATCH] grpc: version bump 1.17.0 -> 1.17.2

2018-12-15 Thread Clemens Gruber
The libcares deadlock problem was fixed upstream, the patch is no longer
necessary.

Signed-off-by: Clemens Gruber 
---

@Michael: Feel free to squash/fixup the 'grpc: new package' patch with
this one.

 ...ive-c-ares-queries-after-10-seconds-.patch | 462 --
 ...llow-passing-a-pre-existing-grpc_cpp.patch |   2 +-
 .../0002-Add-pkg-config-files.patch   |   0
 patches/{grpc-1.17.0 => grpc-1.17.2}/series   |   3 +-
 rules/grpc.make   |   4 +-
 5 files changed, 4 insertions(+), 467 deletions(-)
 delete mode 100644 
patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
 rename patches/{grpc-1.17.0 => 
grpc-1.17.2}/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch 
(97%)
 rename patches/{grpc-1.17.0 => grpc-1.17.2}/0002-Add-pkg-config-files.patch 
(100%)
 rename patches/{grpc-1.17.0 => grpc-1.17.2}/series (60%)

diff --git 
a/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
 
b/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
deleted file mode 100644
index 0c7289cf0..0
--- 
a/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
+++ /dev/null
@@ -1,462 +0,0 @@
-From: Alexander Polcyn 
-Date: Fri, 30 Nov 2018 01:59:15 -0800
-Subject: [PATCH] Cancel still-active c-ares queries after 10 seconds to avoid
- chance of deadlock
-

- include/grpc/impl/codegen/grpc_types.h|  5 ++
- .../resolver/dns/c_ares/dns_resolver_ares.cc  | 10 +++-
- .../dns/c_ares/grpc_ares_ev_driver.cc | 36 +++
- .../resolver/dns/c_ares/grpc_ares_ev_driver.h |  1 +
- .../resolver/dns/c_ares/grpc_ares_wrapper.cc  | 12 ++--
- .../resolver/dns/c_ares/grpc_ares_wrapper.h   |  4 +-
- .../dns/c_ares/grpc_ares_wrapper_fallback.cc  |  3 +-
- src/core/lib/iomgr/resolve_address.h  |  2 +-
- .../dns_resolver_connectivity_test.cc |  2 +-
- .../resolvers/dns_resolver_cooldown_test.cc   |  6 +-
- test/core/end2end/fuzzers/api_fuzzer.cc   |  2 +-
- test/core/end2end/goaway_server_test.cc   |  6 +-
- test/cpp/naming/cancel_ares_query_test.cc | 59 +--
- 13 files changed, 126 insertions(+), 22 deletions(-)
-
-diff --git a/include/grpc/impl/codegen/grpc_types.h 
b/include/grpc/impl/codegen/grpc_types.h
-index 17a43fab0f19..58f02dc7221c 100644
 a/include/grpc/impl/codegen/grpc_types.h
-+++ b/include/grpc/impl/codegen/grpc_types.h
-@@ -350,6 +350,11 @@ typedef struct {
- /** If set, inhibits health checking (which may be enabled via the
-  *  service config.) */
- #define GRPC_ARG_INHIBIT_HEALTH_CHECKING "grpc.inhibit_health_checking"
-+/** If set, determines the number of milliseconds that the c-ares based
-+ * DNS resolver will wait on queries before cancelling them. The default value
-+ * is 1. Setting this to "0" will disable c-ares query timeouts
-+ * entirely. */
-+#define GRPC_ARG_DNS_ARES_QUERY_TIMEOUT_MS "grpc.dns_ares_query_timeout"
- /** \} */
- 
- /** Result of a grpc call. If the caller satisfies the prerequisites of a
-diff --git 
a/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc 
b/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc
-index 90bc88961d95..4ebc2c8161c2 100644
 
a/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc
-+++ 
b/src/core/ext/filters/client_channel/resolver/dns/c_ares/dns_resolver_ares.cc
-@@ -122,6 +122,8 @@ class AresDnsResolver : public Resolver {
-   char* service_config_json_ = nullptr;
-   // has shutdown been initiated
-   bool shutdown_initiated_ = false;
-+  // timeout in milliseconds for active DNS queries
-+  int query_timeout_ms_;
- };
- 
- AresDnsResolver::AresDnsResolver(const ResolverArgs& args)
-@@ -159,6 +161,11 @@ AresDnsResolver::AresDnsResolver(const ResolverArgs& args)
- grpc_combiner_scheduler(combiner()));
-   GRPC_CLOSURE_INIT(_resolved_, OnResolvedLocked, this,
- grpc_combiner_scheduler(combiner()));
-+  const grpc_arg* query_timeout_ms_arg =
-+  grpc_channel_args_find(channel_args_, 
GRPC_ARG_DNS_ARES_QUERY_TIMEOUT_MS);
-+  query_timeout_ms_ = grpc_channel_arg_get_integer(
-+  query_timeout_ms_arg,
-+  {GRPC_DNS_ARES_DEFAULT_QUERY_TIMEOUT_MS, 0, INT_MAX});
- }
- 
- AresDnsResolver::~AresDnsResolver() {
-@@ -410,7 +417,8 @@ void AresDnsResolver::StartResolvingLocked() {
-   pending_request_ = grpc_dns_lookup_ares_locked(
-   dns_server_, name_to_resolve_, kDefaultPort, interested_parties_,
-   _resolved_, _addresses_, true /* check_grpclb */,
--  request_service_config_ ? _config_json_ : nullptr, combiner());
-+  request_service_config_ ? _config_json_ : nullptr,
-+  query_timeout_ms_, combiner());
-   last_resolution_timestamp_ = grpc_core::ExecCtx::Get()->Now();
- }
- 
-diff --git 
a/src/core/ext/filters/client_chann

Re: [ptxdist] [PATCH 3/3] grpc: add pkg-config files

2018-12-14 Thread Clemens Gruber
Hi Roland,

On Tue, Dec 11, 2018 at 05:14:00PM +0100, Roland Hieber wrote:
> Hi,
> 
> On Mon, Dec 10, 2018 at 02:56:51PM +0100, Clemens Gruber wrote:
> > The grpc cmake build process does not produce .pc files.
> > To ease reuse of grpc from other packages, patch them in.
> > 
> > The pkg-config files are based on those created by the grpc Makefile
> > build. (gpr.pc merged into grpc.pc to avoid adding a third .pc file)
> > The library version numbers are extracted from the Makefile.
> > 
> > Signed-off-by: Clemens Gruber 
> > ---
> >  .../0002-Add-pkg-config-files.patch   | 47 +++
> >  patches/grpc-1.17.0/series|  3 +-
> >  rules/grpc.make   | 18 +++
> >  3 files changed, 67 insertions(+), 1 deletion(-)
> >  create mode 100644 patches/grpc-1.17.0/0002-Add-pkg-config-files.patch
> > 
> [...]
> > --- a/rules/grpc.make
> > +++ b/rules/grpc.make
> > @@ -49,6 +49,24 @@ GRPC_CONF_OPT:= \
> > -DgRPC_NATIVE_CPP_PLUGIN=$(PTXDIST_SYSROOT_HOST)/bin/grpc_cpp_plugin \
> > -DPROTOBUF_PROTOC_EXECUTABLE=$(PTXDIST_SYSROOT_HOST)/bin/protoc
> >  
> > +# 
> > 
> > +# Install
> > +# 
> > 
> > +
> > +$(STATEDIR)/grpc.install:
> > +   @$(call targetinfo)
> > +   @$(call world/install, GRPC)
> > +
> > +   @install -d $(GRPC_PKGDIR)/usr/lib/pkgconfig/
> > +   VERSION=$$(grep "CORE_VERSION =" $(GRPC_DIR)/Makefile | sed 
> > 's/.*=\s*//') \
> 
> Patch looks okay to me, but just a small FYI: sed understands patterns
> too, so you can save yourself a process :-)
> 
> $ (echo irrelevant text; echo 'CORE_VERSION = 2.55.3foobar') | sed -n 
> '/CORE_VERSION =/ s/.*=\s*//p'
> 2.55.3foobar
> 
> -n and s///p make sed only print the matching lines after substitution.

Thanks, yes, would be cleaner that way. Do you want to send a follow-up
patch or should I send a v2?

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 3/3] grpc: add pkg-config files

2018-12-10 Thread Clemens Gruber
The grpc cmake build process does not produce .pc files.
To ease reuse of grpc from other packages, patch them in.

The pkg-config files are based on those created by the grpc Makefile
build. (gpr.pc merged into grpc.pc to avoid adding a third .pc file)
The library version numbers are extracted from the Makefile.

Signed-off-by: Clemens Gruber 
---
 .../0002-Add-pkg-config-files.patch   | 47 +++
 patches/grpc-1.17.0/series|  3 +-
 rules/grpc.make   | 18 +++
 3 files changed, 67 insertions(+), 1 deletion(-)
 create mode 100644 patches/grpc-1.17.0/0002-Add-pkg-config-files.patch

diff --git a/patches/grpc-1.17.0/0002-Add-pkg-config-files.patch 
b/patches/grpc-1.17.0/0002-Add-pkg-config-files.patch
new file mode 100644
index 0..713419bd9
--- /dev/null
+++ b/patches/grpc-1.17.0/0002-Add-pkg-config-files.patch
@@ -0,0 +1,47 @@
+From: Clemens Gruber 
+Date: Mon, 10 Dec 2018 13:44:53 +0100
+Subject: [PATCH] Add pkg-config files
+
+---
+ grpc++.pc.in | 12 
+ grpc.pc.in   | 12 
+ 2 files changed, 24 insertions(+)
+ create mode 100644 grpc++.pc.in
+ create mode 100644 grpc.pc.in
+
+diff --git a/grpc++.pc.in b/grpc++.pc.in
+new file mode 100644
+index ..c2677831a9c7
+--- /dev/null
 b/grpc++.pc.in
+@@ -0,0 +1,12 @@
++prefix=${pcfiledir}/../..
++exec_prefix=${prefix}
++libdir=${prefix}/lib
++includedir=${prefix}/include
++
++Name: gRPC++
++Description: C++ wrapper for gRPC
++Version: @VERSION@
++Cflags: -I${includedir}
++Requires.private: grpc protobuf
++Libs: -L${libdir} -lgrpc++
++Libs.private:
+diff --git a/grpc.pc.in b/grpc.pc.in
+new file mode 100644
+index ..917c57a5e074
+--- /dev/null
 b/grpc.pc.in
+@@ -0,0 +1,12 @@
++prefix=${pcfiledir}/../..
++exec_prefix=${prefix}
++libdir=${prefix}/lib
++includedir=${prefix}/include
++
++Name: gRPC
++Description: high performance general RPC framework
++Version: @VERSION@
++Cflags: -I${includedir}
++Requires.private: zlib libcares openssl
++Libs: -L{libdir} -lgrpc
++Libs.private: -lgpr
diff --git a/patches/grpc-1.17.0/series b/patches/grpc-1.17.0/series
index 767460cac..9683c0e9d 100644
--- a/patches/grpc-1.17.0/series
+++ b/patches/grpc-1.17.0/series
@@ -1,6 +1,7 @@
 # generated by git-ptx-patches
 #tag:base --start-number 1
 0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
+0002-Add-pkg-config-files.patch
 #tag:upstream --start-number 100
 0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
-# c405f5a2e885b4d6ee8e68fb8ef11483  - git-ptx-patches magic
+# 2ec60af54d62c846f3125aae9358fc16  - git-ptx-patches magic
diff --git a/rules/grpc.make b/rules/grpc.make
index b75389a87..55ae4d3e4 100644
--- a/rules/grpc.make
+++ b/rules/grpc.make
@@ -49,6 +49,24 @@ GRPC_CONF_OPT:= \
-DgRPC_NATIVE_CPP_PLUGIN=$(PTXDIST_SYSROOT_HOST)/bin/grpc_cpp_plugin \
-DPROTOBUF_PROTOC_EXECUTABLE=$(PTXDIST_SYSROOT_HOST)/bin/protoc
 
+# 
+# Install
+# 
+
+$(STATEDIR)/grpc.install:
+   @$(call targetinfo)
+   @$(call world/install, GRPC)
+
+   @install -d $(GRPC_PKGDIR)/usr/lib/pkgconfig/
+   VERSION=$$(grep "CORE_VERSION =" $(GRPC_DIR)/Makefile | sed 
's/.*=\s*//') \
+   ptxd_replace_magic $(GRPC_DIR)/grpc.pc.in > \
+   $(GRPC_PKGDIR)/usr/lib/pkgconfig/grpc.pc
+   VERSION=$$(grep "CPP_VERSION =" $(GRPC_DIR)/Makefile | sed 
's/.*=\s*//') \
+   ptxd_replace_magic $(GRPC_DIR)/grpc++.pc.in > \
+   $(GRPC_PKGDIR)/usr/lib/pkgconfig/grpc++.pc
+
+   @$(call touch)
+
 # 
 # Target-Install
 # 
-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 2/3] grpc: new package

2018-12-10 Thread Clemens Gruber
gRPC is a modern, open source, high-performance remote procedure call
(RPC) framework.

One patch is necessary to use the host-built grpc_cpp_plugin binary when
cross-compiling. (Kudos to the Buildroot team)
The other one is a stable backport patch to fix a libcares problem.

Signed-off-by: Clemens Gruber 
---
 ...llow-passing-a-pre-existing-grpc_cpp.patch |  48 ++
 ...ive-c-ares-queries-after-10-seconds-.patch | 462 ++
 patches/grpc-1.17.0/series|   6 +
 rules/grpc.in |  20 +
 rules/grpc.make   |  74 +++
 rules/host-grpc.in|  10 +
 rules/host-grpc.make  |  37 ++
 7 files changed, 657 insertions(+)
 create mode 100644 
patches/grpc-1.17.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 create mode 100644 
patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
 create mode 100644 patches/grpc-1.17.0/series
 create mode 100644 rules/grpc.in
 create mode 100644 rules/grpc.make
 create mode 100644 rules/host-grpc.in
 create mode 100644 rules/host-grpc.make

diff --git 
a/patches/grpc-1.17.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 
b/patches/grpc-1.17.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
new file mode 100644
index 0..14e5350a9
--- /dev/null
+++ 
b/patches/grpc-1.17.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
@@ -0,0 +1,48 @@
+From: Robert Rose 
+Date: Wed, 28 Nov 2018 09:41:52 -0800
+Subject: [PATCH] CMakeLists.txt: allow passing a pre-existing grpc_cpp_plugin
+
+The grpc_cpp_plugin is meant to be executed during the build process
+of grpc. As such, in cross-compilation contexts, this program needs to
+be built for the host machine and not the target machine. In order to
+allow this, this commit adds an option gRPC_NATIVE_CPP_PLUGIN that can
+be passed on the command line, with the path to an existing
+grpc_cpp_plugin binary. If not passed, grpc_cpp_plugin is built as
+usual.
+
+Signed-off-by: Robert Rose 
+---
+ CMakeLists.txt | 13 +
+ 1 file changed, 13 insertions(+)
+
+diff --git a/CMakeLists.txt b/CMakeLists.txt
+index 58525d6c6f12..1957a4631d95 100644
+--- a/CMakeLists.txt
 b/CMakeLists.txt
+@@ -13228,6 +13228,18 @@ target_link_libraries(grpc_cli
+ endif (gRPC_BUILD_TESTS)
+ if (gRPC_BUILD_CODEGEN)
+ 
++if (gRPC_NATIVE_CPP_PLUGIN)
++
++add_executable(grpc_cpp_plugin
++  IMPORTED
++)
++
++set_property(TARGET grpc_cpp_plugin
++  PROPERTY IMPORTED_LOCATION ${gRPC_NATIVE_CPP_PLUGIN}
++)
++
++else()
++
+ add_executable(grpc_cpp_plugin
+   src/compiler/cpp_plugin.cc
+ )
+@@ -13263,6 +13275,7 @@ if (gRPC_INSTALL)
+ ARCHIVE DESTINATION ${gRPC_INSTALL_LIBDIR}
+   )
+ endif()
++endif()
+ 
+ endif (gRPC_BUILD_CODEGEN)
+ if (gRPC_BUILD_CODEGEN)
diff --git 
a/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
 
b/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
new file mode 100644
index 0..0c7289cf0
--- /dev/null
+++ 
b/patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
@@ -0,0 +1,462 @@
+From: Alexander Polcyn 
+Date: Fri, 30 Nov 2018 01:59:15 -0800
+Subject: [PATCH] Cancel still-active c-ares queries after 10 seconds to avoid
+ chance of deadlock
+
+---
+ include/grpc/impl/codegen/grpc_types.h|  5 ++
+ .../resolver/dns/c_ares/dns_resolver_ares.cc  | 10 +++-
+ .../dns/c_ares/grpc_ares_ev_driver.cc | 36 +++
+ .../resolver/dns/c_ares/grpc_ares_ev_driver.h |  1 +
+ .../resolver/dns/c_ares/grpc_ares_wrapper.cc  | 12 ++--
+ .../resolver/dns/c_ares/grpc_ares_wrapper.h   |  4 +-
+ .../dns/c_ares/grpc_ares_wrapper_fallback.cc  |  3 +-
+ src/core/lib/iomgr/resolve_address.h  |  2 +-
+ .../dns_resolver_connectivity_test.cc |  2 +-
+ .../resolvers/dns_resolver_cooldown_test.cc   |  6 +-
+ test/core/end2end/fuzzers/api_fuzzer.cc   |  2 +-
+ test/core/end2end/goaway_server_test.cc   |  6 +-
+ test/cpp/naming/cancel_ares_query_test.cc | 59 +--
+ 13 files changed, 126 insertions(+), 22 deletions(-)
+
+diff --git a/include/grpc/impl/codegen/grpc_types.h 
b/include/grpc/impl/codegen/grpc_types.h
+index 17a43fab0f19..58f02dc7221c 100644
+--- a/include/grpc/impl/codegen/grpc_types.h
 b/include/grpc/impl/codegen/grpc_types.h
+@@ -350,6 +350,11 @@ typedef struct {
+ /** If set, inhibits health checking (which may be enabled via the
+  *  service config.) */
+ #define GRPC_ARG_INHIBIT_HEALTH_CHECKING "grpc.inhibit_health_checking"
++/** If set, determines the number of milliseconds that the c-ares based
++ * DNS resolver will wait on queries before cancelling them. The default value
++ * is 1. Setting this to "0" will disable c-ares query timeouts
++ * entirely. */
++#define GRPC_ARG_DNS_ARES_QUERY_TIMEOUT_MS "gr

[ptxdist] [PATCH 1/3] host-c-ares: new package

2018-12-10 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/host-c-ares.in   |  5 +
 rules/host-c-ares.make | 40 
 2 files changed, 45 insertions(+)
 create mode 100644 rules/host-c-ares.in
 create mode 100644 rules/host-c-ares.make

diff --git a/rules/host-c-ares.in b/rules/host-c-ares.in
new file mode 100644
index 0..f44f696a8
--- /dev/null
+++ b/rules/host-c-ares.in
@@ -0,0 +1,5 @@
+## SECTION=hosttools_noprompt
+
+config HOST_C_ARES
+   tristate
+   default y if ALLYES
diff --git a/rules/host-c-ares.make b/rules/host-c-ares.make
new file mode 100644
index 0..2e36d5c00
--- /dev/null
+++ b/rules/host-c-ares.make
@@ -0,0 +1,40 @@
+# -*-makefile-*-
+#
+# Copyright (C) 2018 by Clemens Gruber 
+#
+# See CREDITS for details about who has contributed to this project.
+#
+# For further information about the PTXdist project and license conditions
+# see the README file.
+#
+
+#
+# We provide this package
+#
+HOST_PACKAGES-$(PTXCONF_HOST_C_ARES) += host-c-ares
+
+# 
+# Prepare
+# 
+
+#
+# autoconf
+#
+HOST_C_ARES_CONF_TOOL  := autoconf
+HOST_C_ARES_CONF_OPT   := \
+   $(HOST_AUTOCONF) \
+   --disable-debug \
+   --enable-optimize \
+   --enable-warnings \
+   --disable-werror \
+   --disable-curldebug \
+   --enable-symbol-hiding \
+   --disable-expose-statics \
+   --disable-code-coverage \
+   $(GLOBAL_LARGE_FILE_OPTION) \
+   --disable-libgcc \
+   --enable-nonblocking \
+   --disable-tests \
+   --with-random=/dev/urandom
+
+# vim: syntax=make
-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 0/3] grpc

2018-12-10 Thread Clemens Gruber
Hi,

although the grpc project did accept one of my patches to fix the
Makefile cross-compilation upstream, the Makefile build was still a
huge mess.

Here I am sending a modified version of my RFC from a few months ago,
this time as PATCH.

Changes:
- Now using cmake build system (no more ugly hacks to cross-compile)
- Imported one patch from buildroot and one from upstream
- Added pkg-config files, which are missing in the grpc cmake build
- Added necessary dependencies to host-c-ares (new) / c-ares / etc.

Best regards,
Clemens

Clemens Gruber (3):
  host-c-ares: new package
  grpc: new package
  grpc: add pkg-config files

 ...llow-passing-a-pre-existing-grpc_cpp.patch |  48 ++
 .../0002-Add-pkg-config-files.patch   |  47 ++
 ...ive-c-ares-queries-after-10-seconds-.patch | 462 ++
 patches/grpc-1.17.0/series|   7 +
 rules/grpc.in |  20 +
 rules/grpc.make   |  92 
 rules/host-c-ares.in  |   5 +
 rules/host-c-ares.make|  40 ++
 rules/host-grpc.in|  10 +
 rules/host-grpc.make  |  37 ++
 10 files changed, 768 insertions(+)
 create mode 100644 
patches/grpc-1.17.0/0001-CMakeLists.txt-allow-passing-a-pre-existing-grpc_cpp.patch
 create mode 100644 patches/grpc-1.17.0/0002-Add-pkg-config-files.patch
 create mode 100644 
patches/grpc-1.17.0/0100-Cancel-still-active-c-ares-queries-after-10-seconds-.patch
 create mode 100644 patches/grpc-1.17.0/series
 create mode 100644 rules/grpc.in
 create mode 100644 rules/grpc.make
 create mode 100644 rules/host-c-ares.in
 create mode 100644 rules/host-c-ares.make
 create mode 100644 rules/host-grpc.in
 create mode 100644 rules/host-grpc.make

-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] host-cmake: version bump 3.11.1 -> 3.13.1

2018-12-10 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/host-cmake.make | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/rules/host-cmake.make b/rules/host-cmake.make
index 88e27f98f..4ee986d3d 100644
--- a/rules/host-cmake.make
+++ b/rules/host-cmake.make
@@ -17,16 +17,16 @@ HOST_PACKAGES-$(PTXCONF_HOST_CMAKE) += host-cmake
 #
 # Paths and names
 #
-HOST_CMAKE_VERSION := 3.11.1
-HOST_CMAKE_MD5 := 12a3177477e4e2c7bc514193d421dafe
+HOST_CMAKE_VERSION := 3.13.1
+HOST_CMAKE_MD5 := 948acca8b070f08ab67d07b7b846391d
 HOST_CMAKE := cmake-$(HOST_CMAKE_VERSION)
 HOST_CMAKE_SUFFIX  := tar.gz
-HOST_CMAKE_URL := 
http://www.cmake.org/files/v3.11/$(HOST_CMAKE).$(HOST_CMAKE_SUFFIX)
+HOST_CMAKE_URL := https://cmake.org/files/v$(basename 
$(HOST_CMAKE_VERSION))/$(HOST_CMAKE).$(HOST_CMAKE_SUFFIX)
 HOST_CMAKE_SOURCE  := $(SRCDIR)/$(HOST_CMAKE).$(HOST_CMAKE_SUFFIX)
 HOST_CMAKE_DIR := $(HOST_BUILDDIR)/$(HOST_CMAKE)
 HOST_CMAKE_LICENSE := BSD-3-Clause AND Apache-2.0 AND bzip2-1.0.5 AND (MIT 
OR public_domain) AND MIT
 HOST_CMAKE_LICENSE_FILES := \
-   file://Copyright.txt;md5=891b81f415fb25fbad03e41f87fd5dfb \
+   file://Copyright.txt;md5=f61f5f859bc5ddba2b050eb10335e013 \
file://Utilities/GitSetup/LICENSE;md5=3b83ef96387f14655fc854ddc3c6bd57 \
file://Utilities/cmbzip2/LICENSE;md5=7023994919680c533b77301b306ea1c9 \
file://Utilities/cmjsoncpp/LICENSE;md5=fa2a23dd1dc6c139f35105379d76df2b 
\
-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] protobuf: version bump 3.5.1 -> 3.6.1

2018-12-10 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/protobuf.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/protobuf.make b/rules/protobuf.make
index bcb4f40de..eae8aa1af 100644
--- a/rules/protobuf.make
+++ b/rules/protobuf.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_PROTOBUF) += protobuf
 #
 # Paths and names
 #
-PROTOBUF_VERSION   := 3.5.1
-PROTOBUF_MD5   := 94fd082b16e1931d45773f0f59a22356
+PROTOBUF_VERSION   := 3.6.1
+PROTOBUF_MD5   := d4c50a611ac6486c6433eb53e3f60d1f
 PROTOBUF   := protobuf-all-$(PROTOBUF_VERSION)
 PROTOBUF_SUFFIX:= tar.gz
 PROTOBUF_URL   := 
https://github.com/google/protobuf/releases/download/v$(PROTOBUF_VERSION)/$(PROTOBUF).$(PROTOBUF_SUFFIX)
-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] c-ares: version bump 1.14.0 -> 1.15.0

2018-12-10 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/c-ares.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/c-ares.make b/rules/c-ares.make
index 587fa534f..42d972a4a 100644
--- a/rules/c-ares.make
+++ b/rules/c-ares.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_C_ARES) += c-ares
 #
 # Paths and names
 #
-C_ARES_VERSION := 1.14.0
-C_ARES_MD5 := e57b37a7c46283e83c21cde234df10c7
+C_ARES_VERSION := 1.15.0
+C_ARES_MD5 := d2391da274653f7643270623e822dff7
 C_ARES := c-ares-$(C_ARES_VERSION)
 C_ARES_SUFFIX  := tar.gz
 C_ARES_URL := http://c-ares.haxx.se/download/$(C_ARES).$(C_ARES_SUFFIX)
-- 
2.19.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] systemd: add upstream patch for CVE-2018-15688

2018-11-19 Thread Clemens Gruber
The patch fixes the aforementioned bug in the systemd DHCP6 client.

Details: https://nvd.nist.gov/vuln/detail/CVE-2018-15688

Signed-off-by: Clemens Gruber 
---
 ...we-have-enough-space-for-the-DHCP6-o.patch | 22 +++
 patches/systemd-239/series|  3 ++-
 2 files changed, 24 insertions(+), 1 deletion(-)
 create mode 100644 
patches/systemd-239/0002-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch

diff --git 
a/patches/systemd-239/0002-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch
 
b/patches/systemd-239/0002-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch
new file mode 100644
index 0..f1858b23d
--- /dev/null
+++ 
b/patches/systemd-239/0002-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch
@@ -0,0 +1,22 @@
+From: Lennart Poettering 
+Date: Fri, 19 Oct 2018 12:12:33 +0200
+Subject: [PATCH] dhcp6: make sure we have enough space for the DHCP6 option
+ header
+
+---
+ src/libsystemd-network/dhcp6-option.c | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/src/libsystemd-network/dhcp6-option.c 
b/src/libsystemd-network/dhcp6-option.c
+index 18196b12573c..09794972991f 100644
+--- a/src/libsystemd-network/dhcp6-option.c
 b/src/libsystemd-network/dhcp6-option.c
+@@ -103,7 +103,7 @@ int dhcp6_option_append_ia(uint8_t **buf, size_t *buflen, 
DHCP6IA *ia) {
+ return -EINVAL;
+ }
+ 
+-if (*buflen < len)
++if (*buflen < offsetof(DHCP6Option, data) + len)
+ return -ENOBUFS;
+ 
+ ia_hdr = *buf;
diff --git a/patches/systemd-239/series b/patches/systemd-239/series
index c75fbeb9a..bdfa3c1e8 100644
--- a/patches/systemd-239/series
+++ b/patches/systemd-239/series
@@ -1,4 +1,5 @@
 # generated by git-ptx-patches
 #tag:base --start-number 1
 0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
-# 54d194f090a373e4c969c7c584a671c4  - git-ptx-patches magic
+0002-dhcp6-make-sure-we-have-enough-space-for-the-DHCP6-o.patch
+# 69d3a3089d693a020a7338b3e119044a  - git-ptx-patches magic
-- 
2.19.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] nginx: version bump 1.14.0 -> 1.14.1

2018-11-19 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 ...auto-type-sizeof-rework-autotest-to-be-cross-compila.patch | 0
 ...auto-feature-add-mechanism-allowing-to-force-feature.patch | 0
 ...auto-set-ngx_feature_run_force_result-for-each-featu.patch | 0
 .../0004-auto-lib-libxslt-conf-use-pkg-config.patch   | 0
 ...0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch | 0
 .../0006-auto-lib-openssl-conf-use-pkg-config.patch   | 0
 .../0007-auto-lib-libgd-conf-use-pkg-config.patch | 0
 ...src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch | 0
 ...auto-endianness-add-mechanism-allowing-to-force-resu.patch | 0
 .../0101-auto-unix-allow-overriding-the-IPv6-build-test.patch | 0
 patches/{nginx-1.14.0 => nginx-1.14.1}/series | 0
 rules/nginx.make  | 4 ++--
 12 files changed, 2 insertions(+), 2 deletions(-)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0006-auto-lib-openssl-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0007-auto-lib-libgd-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename patches/{nginx-1.14.0 => 
nginx-1.14.1}/0101-auto-unix-allow-overriding-the-IPv6-build-test.patch (100%)
 rename patches/{nginx-1.14.0 => nginx-1.14.1}/series (100%)

diff --git 
a/patches/nginx-1.14.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.14.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.14.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.14.1/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.14.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.14.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.14.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.14.1/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.14.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.14.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 100%
rename from 
patches/nginx-1.14.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.14.1/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
diff --git 
a/patches/nginx-1.14.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.14.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.0/0004-auto-lib-libxslt-conf-use-pkg-config.patch
rename to patches/nginx-1.14.1/0004-auto-lib-libxslt-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.14.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
 
b/patches/nginx-1.14.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
similarity index 100%
rename from 
patches/nginx-1.14.0/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
rename to 
patches/nginx-1.14.1/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch
diff --git 
a/patches/nginx-1.14.0/0006-auto-lib-openssl-conf-use-pkg-config.patch 
b/patches/nginx-1.14.1/0006-auto-lib-openssl-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.0/0006-auto-lib-openssl-conf-use-pkg-config.patch
rename to patches/nginx-1.14.1/0006-auto-lib-openssl-conf-use-pkg-config.patch
diff --git a/patches/nginx-1.14.0/0007-auto-lib-libgd-conf-use-pkg-config.patch 
b/patches/nginx-1.14.1/0007-auto-lib-libgd-conf-use-pkg-config.patch
similarity index 100%
rename from patches/nginx-1.14.0/0007-auto-lib-libgd-conf-use-pkg-config.patch
rename to patches/nginx-1.14.1/0007-auto-lib-libgd-conf-use-pkg-config.patch
diff --git 
a/patches/nginx-1.14.0/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
 
b/patches/nginx-1.14.1/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch
similarity index 100%
rename from 
patches/nginx-1.14.0/0008-src-os-unix-ngx_linux_

[ptxdist] [PATCH] libgpiod: version bump 1.1.1 -> 1.2

2018-11-19 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/libgpiod.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index 1598924fc..94110769d 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 1.1.1
-LIBGPIOD_MD5   := 57874b94652c69f6ac902acce5cfd531
+LIBGPIOD_VERSION   := 1.2
+LIBGPIOD_MD5   := 1587cef32ac9edab6cc0440e6368860f
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
-- 
2.19.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] rng-tools: remove unneeded dependencies

2018-10-18 Thread Clemens Gruber
Remove the libcurl, libxml2 and openssl dependencies, which are not
required as rng-tools is built without nistbeacon support.

Signed-off-by: Clemens Gruber 
---
 rules/rng-tools.in | 3 ---
 1 file changed, 3 deletions(-)

diff --git a/rules/rng-tools.in b/rules/rng-tools.in
index 07ccb4daf..b09fb21f4 100644
--- a/rules/rng-tools.in
+++ b/rules/rng-tools.in
@@ -3,9 +3,6 @@
 menuconfig RNG_TOOLS
tristate
prompt "rng-tools rngd"
-   select LIBCURL
-   select LIBXML2
-   select OPENSSL
select LIBSYSFS
select LIBC_PTHREAD
select LIBGCRYPT
-- 
2.19.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [RFC 1/1] grpc: new package

2018-10-07 Thread Clemens Gruber
gRPC is a modern, open source, high-performance remote procedure call
(RPC) framework.

Patches are necessary to fix building with GCC 8, cross-compilation in
general and problems in the template-generated Makefile.

Signed-off-by: Clemens Gruber 
---
 ...rtability-test-for-c-and-make-it-pas.patch | 41 ++
 ...vent-shell-calls-longer-than-ARG_MAX.patch | 71 
 ...d-proto-plugins-when-cross-compiling.patch | 25 ++
 ...0004-Fix-libgrpc-major-version-links.patch | 72 +
 patches/grpc-1.15.1/series|  7 ++
 rules/grpc.in | 19 +
 rules/grpc.make   | 80 +++
 rules/host-grpc.in|  6 ++
 rules/host-grpc.make  | 30 +++
 9 files changed, 351 insertions(+)
 create mode 100644 
patches/grpc-1.15.1/0001-Add-a-gcc-8.1-portability-test-for-c-and-make-it-pas.patch
 create mode 100644 
patches/grpc-1.15.1/0002-Prevent-shell-calls-longer-than-ARG_MAX.patch
 create mode 100644 
patches/grpc-1.15.1/0003-Do-not-build-proto-plugins-when-cross-compiling.patch
 create mode 100644 
patches/grpc-1.15.1/0004-Fix-libgrpc-major-version-links.patch
 create mode 100644 patches/grpc-1.15.1/series
 create mode 100644 rules/grpc.in
 create mode 100644 rules/grpc.make
 create mode 100644 rules/host-grpc.in
 create mode 100644 rules/host-grpc.make

diff --git 
a/patches/grpc-1.15.1/0001-Add-a-gcc-8.1-portability-test-for-c-and-make-it-pas.patch
 
b/patches/grpc-1.15.1/0001-Add-a-gcc-8.1-portability-test-for-c-and-make-it-pas.patch
new file mode 100644
index 0..a7d4b17b3
--- /dev/null
+++ 
b/patches/grpc-1.15.1/0001-Add-a-gcc-8.1-portability-test-for-c-and-make-it-pas.patch
@@ -0,0 +1,41 @@
+From: Alexander Polcyn 
+Date: Wed, 23 May 2018 18:04:20 -0700
+Subject: [PATCH] Add a gcc-8.1 portability test for c and make it pass
+
+Signed-off-by: Clemens Gruber 
+[cg: Reduced patch to Makefile changes in order to avoid conflicts]
+---
+ Makefile | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/Makefile b/Makefile
+index 54823a31167d..4c0ea191eb21 100644
+--- a/Makefile
 b/Makefile
+@@ -348,7 +348,7 @@ HOST_LD ?= $(LD)
+ HOST_LDXX ?= $(LDXX)
+ 
+ CFLAGS += -std=c99 -Wsign-conversion -Wconversion $(W_SHADOW) $(W_EXTRA_SEMI)
+-CXXFLAGS += -std=c++11
++CXXFLAGS += -std=c++11 -Wno-class-memaccess -Wno-ignored-qualifiers 
-Wno-stringop-truncation -Wno-sizeof-pointer-div
+ ifeq ($(SYSTEM),Darwin)
+ CXXFLAGS += -stdlib=libc++
+ endif
+@@ -7864,7 +7864,7 @@ LIBBORINGSSL_OBJS = $(addprefix $(OBJDIR)/$(CONFIG)/, 
$(addsuffix .o, $(basename
+ 
+ $(LIBBORINGSSL_OBJS): CPPFLAGS += -Ithird_party/boringssl/include 
-fvisibility=hidden -DOPENSSL_NO_ASM -D_GNU_SOURCE -DWIN32_LEAN_AND_MEAN 
-D_HAS_EXCEPTIONS=0 -DNOMINMAX
+ $(LIBBORINGSSL_OBJS): CXXFLAGS += -fno-rtti -fno-exceptions
+-$(LIBBORINGSSL_OBJS): CFLAGS += -Wno-sign-conversion -Wno-conversion 
-Wno-unused-value -Wno-unknown-pragmas -Wno-implicit-function-declaration 
-Wno-unused-variable -Wno-sign-compare -Wno-implicit-fallthrough 
$(NO_W_EXTRA_SEMI)
++$(LIBBORINGSSL_OBJS): CFLAGS += -Wno-sign-conversion -Wno-conversion 
-Wno-unused-value -Wno-unknown-pragmas -Wno-implicit-function-declaration 
-Wno-unused-variable -Wno-sign-compare -Wno-implicit-fallthrough 
-Wno-cast-function-type $(NO_W_EXTRA_SEMI)
+ 
+ $(LIBDIR)/$(CONFIG)/libboringssl.a: $(ZLIB_DEP) $(CARES_DEP) 
$(ADDRESS_SORTING_DEP)  $(LIBBORINGSSL_OBJS) 
+   $(E) "[AR]  Creating $@"
+@@ -10059,7 +10059,7 @@ PUBLIC_HEADERS_C += \
+ LIBARES_OBJS = $(addprefix $(OBJDIR)/$(CONFIG)/, $(addsuffix .o, $(basename 
$(LIBARES_SRC
+ 
+ $(LIBARES_OBJS): CPPFLAGS += -Ithird_party/cares -Ithird_party/cares/cares 
-fvisibility=hidden -D_GNU_SOURCE $(if $(subst 
Darwin,,$(SYSTEM)),,-Ithird_party/cares/config_darwin) $(if $(subst 
FreeBSD,,$(SYSTEM)),,-Ithird_party/cares/config_freebsd) $(if $(subst 
Linux,,$(SYSTEM)),,-Ithird_party/cares/config_linux) $(if $(subst 
OpenBSD,,$(SYSTEM)),,-Ithird_party/cares/config_openbsd) -DWIN32_LEAN_AND_MEAN 
-D_HAS_EXCEPTIONS=0 -DNOMINMAX $(if $(subst 
MINGW32,,$(SYSTEM)),-DHAVE_CONFIG_H,)
+-$(LIBARES_OBJS): CFLAGS += -Wno-sign-conversion $(if $(subst 
Darwin,,$(SYSTEM)),,-Wno-shorten-64-to-32) $(if $(subst 
MINGW32,,$(SYSTEM)),-Wno-invalid-source-encoding,)
++$(LIBARES_OBJS): CFLAGS += -Wno-sign-conversion -Wno-sizeof-pointer-memaccess 
-Wno-stringop-overflow $(if $(subst Darwin,,$(SYSTEM)),,-Wno-shorten-64-to-32) 
$(if $(subst MINGW32,,$(SYSTEM)),-Wno-invalid-source-encoding,)
+ 
+ $(LIBDIR)/$(CONFIG)/libares.a:  $(LIBARES_OBJS) 
+   $(E) "[AR]  Creating $@"
diff --git 
a/patches/grpc-1.15.1/0002-Prevent-shell-calls-longer-than-ARG_MAX.patch 
b/patches/grpc-1.15.1/0002-Prevent-shell-calls-longer-than-ARG_MAX.patch
new file mode 100644
index 0..4dc8135fe
--- /dev/null
+++ b/patches/grpc-1.15.1/0002-Prevent-shell-calls-longer-than-ARG_MAX.patch
@@

[ptxdist] [RFC 0/1] grpc

2018-10-07 Thread Clemens Gruber
Hi,

I am sending the current state of my grpc package for PTXdist.

gRPC is a RPC library, using HTTP/2 and protocol buffers. See grpc.io
for more information.

Because I am not entirely happy with it, I am flagging it as RFC.

Pain points:
- I had to patch the template-generated Makefile for cross-compiling
  (separate target and host packages), see patch 3
- I had to patch version numbers in said Makefile, see patch 4

I tested it successfully with an in-house C++ application which uses
gRPC and the meson build system. I could also send another patch, adding
support for the collectd grpc plugin, for PTXdist to have a testcase
within.

When building the host package, there are several warnings about the
missing c-ares, but it just falls back to using getaddrinfo and is not
important for the host tools/plugins, in my opinion. Also, host-openssl
and host-zlib is not necessary, so the warnings can be ignored.

Would be great if some of you could test it and maybe suggest
improvements.

Thanks,
Clemens

Clemens Gruber (1):
  grpc: new package

 ...rtability-test-for-c-and-make-it-pas.patch | 41 ++
 ...vent-shell-calls-longer-than-ARG_MAX.patch | 71 
 ...d-proto-plugins-when-cross-compiling.patch | 25 ++
 ...0004-Fix-libgrpc-major-version-links.patch | 72 +
 patches/grpc-1.15.1/series|  7 ++
 rules/grpc.in | 19 +
 rules/grpc.make   | 80 +++
 rules/host-grpc.in|  6 ++
 rules/host-grpc.make  | 30 +++
 9 files changed, 351 insertions(+)
 create mode 100644 
patches/grpc-1.15.1/0001-Add-a-gcc-8.1-portability-test-for-c-and-make-it-pas.patch
 create mode 100644 
patches/grpc-1.15.1/0002-Prevent-shell-calls-longer-than-ARG_MAX.patch
 create mode 100644 
patches/grpc-1.15.1/0003-Do-not-build-proto-plugins-when-cross-compiling.patch
 create mode 100644 
patches/grpc-1.15.1/0004-Fix-libgrpc-major-version-links.patch
 create mode 100644 patches/grpc-1.15.1/series
 create mode 100644 rules/grpc.in
 create mode 100644 rules/grpc.make
 create mode 100644 rules/host-grpc.in
 create mode 100644 rules/host-grpc.make

-- 
2.19.1


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [PATCH 1/3] systemd: add patch for glibc 2.28 compatibility

2018-09-23 Thread Clemens Gruber
Hi,

On Sat, Sep 22, 2018 at 07:50:54PM +0200, Roland Hieber wrote:
> On Fri, Sep 21, 2018 at 06:08:56PM +0200, Clemens Gruber wrote:
> > Taken from systemd upstream.
> 
> It would be good to include the upstream commit ID here.

Yes. Maybe Michael can amend the commit message?

The commit ID is 75720bff62a84896e9a0654afc7cf9408cf89a38

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 2/3] busybox: version bump 1.28.3 -> 1.29.3

2018-09-21 Thread Clemens Gruber
Drop upstreamed patch and update configs.

Signed-off-by: Clemens Gruber 
---
 config/busybox/Config.in  | 10 ++-
 config/busybox/archival/Config.in | 19 +++-
 config/busybox/console-tools/Config.in|  2 +-
 config/busybox/coreutils/Config.in| 18 ++--
 config/busybox/debianutils/Config.in  |  2 +-
 config/busybox/e2fsprogs/Config.in|  2 +-
 config/busybox/editors/Config.in  |  2 +-
 config/busybox/findutils/Config.in|  2 +-
 config/busybox/init/Config.in | 13 ++-
 config/busybox/klibc-utils/Config.in  |  8 +-
 config/busybox/libbb/Config.in| 19 +++-
 config/busybox/loginutils/Config.in   |  2 +-
 config/busybox/miscutils/Config.in| 22 -
 config/busybox/modutils/Config.in |  2 +-
 config/busybox/networking/Config.in   | 23 -
 config/busybox/networking/udhcp/Config.in | 12 ++-
 config/busybox/printutils/Config.in   |  2 +-
 config/busybox/procps/Config.in   |  2 +-
 config/busybox/runit/Config.in| 13 ++-
 config/busybox/selinux/Config.in  |  2 +-
 config/busybox/shell/Config.in| 35 +++-
 config/busybox/sysklogd/Config.in |  2 +-
 config/busybox/util-linux/Config.in   |  4 +-
 config/busybox/util-linux/volume_id/Config.in | 12 ++-
 ...d-system-fix-parallel-building-issue.patch | 88 ---
 .../0200-reactivate-check-for-tty.patch   |  0
 ...arning-when-building-applets-usage_p.patch |  0
 ...-only-pass-real-libs-to-SELINUX_LIBS.patch |  0
 ...honour-SKIP_STRIP-and-don-t-strip-if.patch |  0
 .../{busybox-1.28.3 => busybox-1.29.3}/series |  3 +-
 rules/busybox.make|  4 +-
 31 files changed, 195 insertions(+), 130 deletions(-)
 delete mode 100644 
patches/busybox-1.28.3/0100-build-system-fix-parallel-building-issue.patch
 rename patches/{busybox-1.28.3 => 
busybox-1.29.3}/0200-reactivate-check-for-tty.patch (100%)
 rename patches/{busybox-1.28.3 => 
busybox-1.29.3}/0201-Fix-the-format-warning-when-building-applets-usage_p.patch 
(100%)
 rename patches/{busybox-1.28.3 => 
busybox-1.29.3}/0202-build-system-only-pass-real-libs-to-SELINUX_LIBS.patch 
(100%)
 rename patches/{busybox-1.28.3 => 
busybox-1.29.3}/0203-scripts-trylink-honour-SKIP_STRIP-and-don-t-strip-if.patch 
(100%)
 rename patches/{busybox-1.28.3 => busybox-1.29.3}/series (77%)

diff --git a/config/busybox/Config.in b/config/busybox/Config.in
index bd838f379..507a522c1 100644
--- a/config/busybox/Config.in
+++ b/config/busybox/Config.in
@@ -1,6 +1,6 @@
 #
 # For a description of the syntax of this configuration file,
-# see scripts/kbuild/config-language.txt.
+# see docs/Kconfig-language.txt.
 #
 
 # mainmenu "Configuration"
@@ -518,6 +518,14 @@ config BUSYBOX_USE_PORTABLE_CODE
compiler other than gcc.
If you do use gcc, this option may needlessly increase code size.
 
+config BUSYBOX_STACK_OPTIMIZATION_386
+   bool "Use -mpreferred-stack-boundary=2 on i386 arch"
+   default y
+   help
+   This option makes for smaller code, but some libc versions
+   do not work with it (they use SSE instructions without
+   ensuring stack alignment).
+
 comment 'Installation Options ("make install" behavior)'
 
 choice
diff --git a/config/busybox/archival/Config.in 
b/config/busybox/archival/Config.in
index 6cfee89e2..c152d0910 100644
--- a/config/busybox/archival/Config.in
+++ b/config/busybox/archival/Config.in
@@ -1,7 +1,7 @@
 # DO NOT EDIT. This file is generated from Config.src
 #
 # For a description of the syntax of this configuration file,
-# see scripts/kbuild/config-language.txt.
+# see docs/Kconfig-language.txt.
 #
 
 menu "Archival Utilities"
@@ -151,6 +151,23 @@ config BUSYBOX_BZIP2
Unless you have a specific application which requires bzip2, you
should probably say N here.
 
+config BUSYBOX_BZIP2_SMALL
+   int "Trade bytes for speed (0:fast, 9:small)"
+   default 8  # all "fast or small" options default to small
+   range 0 9
+   depends on BUSYBOX_BZIP2
+   help
+   Trade code size versus speed.
+   Approximate values with gcc-6.3.0 "bzip -9" compressing
+   linux-4.15.tar were:
+   value time (sec)  code size (386)
+   9 (smallest)   70.11 7687
+   8  67.93 8091
+   7  67.88 8405
+   6  67.78 8624
+   5  67.05 9427
+   4-0 (fastest)  64.1412083
+
 config BUSYBOX_FEATURE_BZIP2_DECOMPRESS
bool "Enable decompression"
default y
diff --git a/config/busybox/console-tools/Config.in 
b/config/busybox/console-tools/Config.in
index c311e36fe..c3a9e1f19 100644
--- a/config/

[ptxdist] [PATCH 3/3] iproute2: add busybox guard dependency

2018-09-21 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/iproute2.in | 4 
 1 file changed, 4 insertions(+)

diff --git a/rules/iproute2.in b/rules/iproute2.in
index 888b59546..6e9f022d3 100644
--- a/rules/iproute2.in
+++ b/rules/iproute2.in
@@ -133,10 +133,14 @@ config IPROUTE2_SS
 
 config IPROUTE2_TC
bool
+   depends on !BUSYBOX_TC || ALLYES
prompt "tc"
help
  tc is used to configure Traffic Control in the Linux Kernel, which
  consists of Shaping, Scheduling, Policing and Dropping.
  Processing of traffic is controlled by qdiscs, classes and filters.
 
+comment "busybox' tc is selected"
+   depends on BUSYBOX_TC
+
 endif
-- 
2.19.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 1/3] systemd: add patch for glibc 2.28 compatibility

2018-09-21 Thread Clemens Gruber
Taken from systemd upstream.

Signed-off-by: Clemens Gruber 
---
 ...-whether-struct-statx-is-defined-in-.patch | 104 ++
 patches/systemd-239/series|   4 +
 2 files changed, 108 insertions(+)
 create mode 100644 
patches/systemd-239/0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
 create mode 100644 patches/systemd-239/series

diff --git 
a/patches/systemd-239/0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
 
b/patches/systemd-239/0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
new file mode 100644
index 0..44a4b7504
--- /dev/null
+++ 
b/patches/systemd-239/0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
@@ -0,0 +1,104 @@
+From: Filipe Brandenburger 
+Date: Sun, 15 Jul 2018 22:43:35 -0700
+Subject: [PATCH] build-sys: Detect whether struct statx is defined in
+ sys/stat.h
+MIME-Version: 1.0
+Content-Type: text/plain; charset=UTF-8
+Content-Transfer-Encoding: 8bit
+
+Starting with glibc 2.27.9000-36.fc29, include file sys/stat.h will have a
+definition for struct statx, in which case include file linux/stat.h should be
+avoided, in order to prevent a duplicate definition.
+
+In file included from ../src/basic/missing.h:18,
+from ../src/basic/util.h:28,
+from ../src/basic/hashmap.h:10,
+from ../src/shared/bus-util.h:12,
+from ../src/libsystemd/sd-bus/bus-creds.c:11:
+/usr/include/linux/stat.h:99:8: error: redefinition of ‘struct statx’
+ struct statx {
+   ^
+In file included from /usr/include/sys/stat.h:446,
+from ../src/basic/util.h:19,
+from ../src/basic/hashmap.h:10,
+from ../src/shared/bus-util.h:12,
+from ../src/libsystemd/sd-bus/bus-creds.c:11:
+/usr/include/bits/statx.h:36:8: note: originally defined here
+ struct statx
+   ^
+
+Extend our meson.build to look for struct statx when only sys/stat.h is
+included and, in that case, do not include linux/stat.h anymore.
+
+Tested that systemd builds correctly when using a glibc version that includes a
+definition for struct statx.
+
+glibc Fedora RPM update:
+https://src.fedoraproject.org/rpms/glibc/c/28cb5d31fc1e5887912283c889689c47076278ae
+
+glibc upstream commit:
+https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=fd70af45528d59a00eb3190ef6706cb299488fcd
+---
+ meson.build| 5 +
+ src/basic/missing.h| 5 -
+ src/basic/xattr-util.c | 1 -
+ 3 files changed, 9 insertions(+), 2 deletions(-)
+
+diff --git a/meson.build b/meson.build
+index 04331dd41a19..a0e724070874 100644
+--- a/meson.build
 b/meson.build
+@@ -425,6 +425,7 @@ decl_headers = '''
+ #include 
+ '''
+ # FIXME: key_serial_t is only defined in keyutils.h, this is bound to fail
++# FIXME: these should use -D_GNU_SOURCE, since that is defined at build time
+ 
+ foreach decl : ['char16_t',
+ 'char32_t',
+@@ -439,6 +440,10 @@ foreach decl : ['char16_t',
+ conf.set10('HAVE_' + decl.underscorify().to_upper(), have)
+ endforeach
+ 
++conf.set10('HAVE_STRUCT_STATX_IN_SYS_STAT_H', cc.sizeof('struct statx', 
prefix : '''
++#include 
++''', args : '-D_GNU_SOURCE') > 0)
++
+ foreach decl : [['IFLA_INET6_ADDR_GEN_MODE', 'linux/if_link.h'],
+ ['IN6_ADDR_GEN_MODE_STABLE_PRIVACY', 'linux/if_link.h'],
+ ['IFLA_VRF_TABLE',   'linux/if_link.h'],
+diff --git a/src/basic/missing.h b/src/basic/missing.h
+index 71a07d057474..14ad3d49140f 100644
+--- a/src/basic/missing.h
 b/src/basic/missing.h
+@@ -15,7 +15,6 @@
+ #include 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
+@@ -25,6 +24,10 @@
+ #include 
+ #include 
+ 
++#if !HAVE_STRUCT_STATX_IN_SYS_STAT_H
++#include 
++#endif
++
+ #if HAVE_AUDIT
+ #include 
+ #endif
+diff --git a/src/basic/xattr-util.c b/src/basic/xattr-util.c
+index c5c55ea8461a..0ee0979837cd 100644
+--- a/src/basic/xattr-util.c
 b/src/basic/xattr-util.c
+@@ -2,7 +2,6 @@
+ 
+ #include 
+ #include 
+-#include 
+ #include 
+ #include 
+ #include 
diff --git a/patches/systemd-239/series b/patches/systemd-239/series
new file mode 100644
index 0..c75fbeb9a
--- /dev/null
+++ b/patches/systemd-239/series
@@ -0,0 +1,4 @@
+# generated by git-ptx-patches
+#tag:base --start-number 1
+0001-build-sys-Detect-whether-struct-statx-is-defined-in-.patch
+# 54d194f090a373e4c969c7c584a671c4  - git-ptx-patches magic
-- 
2.19.0


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [ANNOUNCE] PTXdist 2018.09.0 released

2018-09-21 Thread Clemens Gruber
On Fri, Sep 21, 2018 at 10:17:03AM +0200, Michael Olbrich wrote:
> On Thu, Sep 20, 2018 at 03:07:10PM +0200, Clemens Gruber wrote:
> > On Thu, Sep 20, 2018 at 10:00:09AM +0200, Michael Olbrich wrote:
> > > On Wed, Sep 19, 2018 at 06:51:23PM +0200, Clemens Gruber wrote:
> > > > The systemd build breaks for me with PTXdist 2018.09.0:
> > > > 
> > > > ...
> > > > Message: Using /usr/bin/mount for mount
> > > > Message: Using /usr/bin/umount for umount
> > > > Message: Using /usr/bin/loadkeys for loadkeys
> > > > Message: Using /usr/bin/setfont for setfont
> > > > Program gperf found: YES 
> > > > (/home/clemens/foo/platform-bar/sysroot-host/bin/gperf)
> > > > Message: gperf len type is size_t
> > > > Has header "sys/capability.h": YES
> > > > Has header "crypt.h": YES
> > > > Has header "linux/btrfs.h": YES
> > > > Has header "linux/memfd.h": YES
> > > > Has header "linux/vm_sockets.h": YES
> > > > Has header "sys/auxv.h": YES
> > > > Has header "valgrind/memcheck.h": NO
> > > > Has header "valgrind/valgrind.h": NO
> > > > Message: maximum system UID is 999
> > > > Message: maximum system GID is 999
> > > > Dependency threads found: YES
> > > > Library rt found: YES
> > > > Library m found: YES
> > > > Library dl found: YES
> > > > Library crypt found: YES
> > > > Dependency libcap found: NO
> > > > Library cap found: YES
> > > > 
> > > > meson.build:808:0: ERROR:  Cross dependency 'mount' not found
> > > > 
> > > > 
> > > > The last part in meson-log.txt is:
> > > > 
> > > > ...
> > > > 
> > > > Code:
> > > >  int main(int argc, char **argv) { return 0; }
> > > > Compiler stdout:
> > > > 
> > > > Compiler stderr:
> > > > 
> > > > Library cap found: YES
> > > > Determining dependency 'mount' with pkg-config executable 
> > > > '/home/clemens/foo/
> > > > platform-bar/sysroot-cross/bin/arm-v7a-linux-gnueabihf-pkg-config'
> > > > Called `/home/clemens/foo/platform-bar/sysroot-cross/bin/arm-v7a-li
> > > > nux-gnueabihf-pkg-config --modversion mount` -> 1
> > > > 
> > > > meson.build:808:0: ERROR:  Cross dependency 'mount' not found
> > > > 
> > > > --
> > > > 
> > > > This could be connected to the pkg-config changes between 2018.08.0
> > > > and 2018.09.0 (?), but I did not yet have time to bisect it.
> > > > 
> > > > Can you reproduce this and do you have an idea what's causing it?
> > > > 
> > > > About my setup:
> > > > I am using a customized OSELAS toolchain with glibc 2.28 and had to
> > > > backport one systemd upstream patch before:
> > > > https://github.com/systemd/systemd/commit/75720bff62a84896e9a0654afc7cf9408cf89a38
> > > > (But all of this works fine with PTXdist 2018.08.0)
> > > 
> > > I've not seen any error like this.
> > > 
> > > util-linux-ng.install.post is finished when systemd.prepare is run, right?
> > 
> > Yes.
> > 
> > > 
> > > What's the output of:
> > > PATH=./platform-bar/sysroot-host/bin:$PATH 
> > > ./platform-bar/sysroot-cross/bin/pkg-config --debug mount
> > 
> > no output option set, defaulting to --exists
> > Error printing disabled by default due to use of output options --exists, 
> > --atleast/exact/max-version, --list-all or no output option at all. Value 
> > of --print-errors: 0
> > Error printing disabled
> > Adding virtual 'pkg-config' package to list of known packages
> > Looking for package 'mount'
> > Looking for package 'mount-uninstalled'
> [...]
> 
> This looks all ok. Can you add some debug output to
> ./platform-bar/sysroot-cross/bin/pkg-config? You'll need to write that to a
> logfile, because afaik meson drops all stdout/stderr.
> The paths look good, so maybe the white-listing does not work correctly.

I found the problem:
Early 2018 I sent a patch for the UTF-8 locale problem on ArchLinux and
I still had a patched / custom ptxd_make_world_common.sh file in scripts/lib
of my BSP, so I was missing your changes to that file and therefore
PKGCONFIG_WHITELIST_HOST was not set..

Sorry for troubling you and the list.

Have a nice weekend.

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [ANNOUNCE] PTXdist 2018.09.0 released

2018-09-19 Thread Clemens Gruber
Hi,

On Tue, Sep 18, 2018 at 04:13:55PM +0200, Michael Olbrich wrote:
> Hi,
> 
> I'm happy to announce that I've just released ptxdist-2018.09.0.
> 
> The are no big changes in this release. The pkg-config wrapper script is
> now used for host and target packages and handles all the path magic. This
> makes it possible to use sysroot-host/bin/pkg-config for host-tools in
> target packages.
> The rest is the usual mix of new packages, bugfixes and version bumps.
> 
> Thanks to all contributors and - as always - the shortlog below.
> 
> Enjoy,
> Michael Olbrich

The systemd build breaks for me with PTXdist 2018.09.0:

...
Message: Using /usr/bin/mount for mount
Message: Using /usr/bin/umount for umount
Message: Using /usr/bin/loadkeys for loadkeys
Message: Using /usr/bin/setfont for setfont
Program gperf found: YES (/home/clemens/foo/platform-bar/sysroot-host/bin/gperf)
Message: gperf len type is size_t
Has header "sys/capability.h": YES
Has header "crypt.h": YES
Has header "linux/btrfs.h": YES
Has header "linux/memfd.h": YES
Has header "linux/vm_sockets.h": YES
Has header "sys/auxv.h": YES
Has header "valgrind/memcheck.h": NO
Has header "valgrind/valgrind.h": NO
Message: maximum system UID is 999
Message: maximum system GID is 999
Dependency threads found: YES
Library rt found: YES
Library m found: YES
Library dl found: YES
Library crypt found: YES
Dependency libcap found: NO
Library cap found: YES

meson.build:808:0: ERROR:  Cross dependency 'mount' not found


The last part in meson-log.txt is:

...

Code:
 int main(int argc, char **argv) { return 0; }
Compiler stdout:

Compiler stderr:

Library cap found: YES
Determining dependency 'mount' with pkg-config executable '/home/clemens/foo/
platform-bar/sysroot-cross/bin/arm-v7a-linux-gnueabihf-pkg-config'
Called `/home/clemens/foo/platform-bar/sysroot-cross/bin/arm-v7a-li
nux-gnueabihf-pkg-config --modversion mount` -> 1

meson.build:808:0: ERROR:  Cross dependency 'mount' not found

--

This could be connected to the pkg-config changes between 2018.08.0
and 2018.09.0 (?), but I did not yet have time to bisect it.

Can you reproduce this and do you have an idea what's causing it?

About my setup:
I am using a customized OSELAS toolchain with glibc 2.28 and had to
backport one systemd upstream patch before:
https://github.com/systemd/systemd/commit/75720bff62a84896e9a0654afc7cf9408cf89a38
(But all of this works fine with PTXdist 2018.08.0)

Thanks,
Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 4/4] gnupg: version bump 2.2.5 -> 2.2.9

2018-07-18 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/gnupg.make | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/rules/gnupg.make b/rules/gnupg.make
index dad3ac3d6..dd00c87e2 100644
--- a/rules/gnupg.make
+++ b/rules/gnupg.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_GNUPG) += gnupg
 #
 # Paths and names
 #
-GNUPG_VERSION  := 2.2.5
-GNUPG_MD5  := 567cd2d41fa632903066fde73d2005cb
+GNUPG_VERSION  := 2.2.9
+GNUPG_MD5  := 52c895a81f514a65e08923736c38654a
 GNUPG  := gnupg-$(GNUPG_VERSION)
 GNUPG_SUFFIX   := tar.bz2
 GNUPG_URL  := ftp://ftp.gnupg.org/gcrypt/gnupg/$(GNUPG).$(GNUPG_SUFFIX)
@@ -75,6 +75,7 @@ GNUPG_CONF_OPT := $(CROSS_AUTOCONF_USR) \
--disable-dirmngr-auto-start \
$(GLOBAL_LARGE_FILE_OPTION) \
--disable-sqlite \
+   --disable-npth-debug \
--disable-ntbtls \
--disable-gnutls \
--disable-ldap \
-- 
2.18.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 3/4] libgpg-error: version bump 1.28 -> 1.32

2018-07-18 Thread Clemens Gruber
The patch is now upstream and therefore removed.

Signed-off-by: Clemens Gruber 
---
 ...ion-on-arm64-due-to-invalid-use-of-v.patch | 53 ---
 patches/libgpg-error-1.28/series  |  4 --
 rules/libgpg-error.make   |  4 +-
 3 files changed, 2 insertions(+), 59 deletions(-)
 delete mode 100644 
patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 delete mode 100644 patches/libgpg-error-1.28/series

diff --git 
a/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 
b/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
deleted file mode 100644
index 8c7265a90..0
--- 
a/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From: Werner Koch 
-Date: Sun, 18 Mar 2018 17:39:43 +0100
-Subject: [PATCH] core: Fix regression on arm64 due to invalid use of va_list.
-
-* src/logging.c (_gpgrt_log_printhex): Provide a dummy arg instead of
-NULL.
---
-
-Fix
-Suggested-by: Jakub Wilk 
-
-Signed-off-by: Werner Koch 
-Signed-off-by: Baruch Siach 

- src/logging.c | 18 ++
- 1 file changed, 14 insertions(+), 4 deletions(-)
-
-diff --git a/src/logging.c b/src/logging.c
-index 1a4f6203d16d..d01f974e4545 100644
 a/src/logging.c
-+++ b/src/logging.c
-@@ -1090,9 +1090,10 @@ _gpgrt_log_flush (void)
- 
- 
- /* Print a hexdump of (BUFFER,LENGTH).  With FMT passed as NULL print
-- * just the raw dump, with FMT being an empty string, print a trailing
-- * linefeed, otherwise print an entire debug line with the expanded
-- * FMT followed by a possible wrapped hexdump and a final LF.  */
-+ * just the raw dump (in this case ARG_PTR is not used), with FMT
-+ * being an empty string, print a trailing linefeed, otherwise print
-+ * an entire debug line with the expanded FMT followed by a possible
-+ * wrapped hexdump and a final LF.  */
- void
- _gpgrt_logv_printhex (const void *buffer, size_t length,
-   const char *fmt, va_list arg_ptr)
-@@ -1150,7 +1151,16 @@ _gpgrt_log_printhex (const void *buffer, size_t length,
-   va_end (arg_ptr);
- }
-   else
--_gpgrt_logv_printhex (buffer, length, NULL, NULL);
-+{
-+  /* va_list is not necessary a pointer and thus we can't use NULL
-+   * because that would conflict with platforms using a straight
-+   * struct for it (e.g. arm64).  We use a dummy variable instead;
-+   * the static is a simple way zero it out so to not get
-+   * complains about uninitialized use.  */
-+  static va_list dummy_argptr;
-+
-+  _gpgrt_logv_printhex (buffer, length, NULL, dummy_argptr);
-+}
- }
- 
- 
diff --git a/patches/libgpg-error-1.28/series b/patches/libgpg-error-1.28/series
deleted file mode 100644
index d627f12d0..0
--- a/patches/libgpg-error-1.28/series
+++ /dev/null
@@ -1,4 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 1
-0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
-# da99be1b79ee0b3994f2153e5ad33086  - git-ptx-patches magic
diff --git a/rules/libgpg-error.make b/rules/libgpg-error.make
index 525ab0c7a..0086f9047 100644
--- a/rules/libgpg-error.make
+++ b/rules/libgpg-error.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_LIBGPG_ERROR) += libgpg-error
 #
 # Paths and names
 #
-LIBGPG_ERROR_VERSION   := 1.28
-LIBGPG_ERROR_MD5   := 2b072f6194eb22d48cd4c7c77e59b5af
+LIBGPG_ERROR_VERSION   := 1.32
+LIBGPG_ERROR_MD5   := ef3d928a5a453fa701ecc3bb22be1c64
 LIBGPG_ERROR   := libgpg-error-$(LIBGPG_ERROR_VERSION)
 LIBGPG_ERROR_SUFFIX:= tar.bz2
 LIBGPG_ERROR_URL   := \
-- 
2.18.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 2/4] libgcrypt: version bump 1.8.2 -> 1.8.3

2018-07-18 Thread Clemens Gruber
Fixes CVE-2018-0495. Also switch to official HTTPS URL.

Signed-off-by: Clemens Gruber 
---
 rules/libgcrypt.make | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/rules/libgcrypt.make b/rules/libgcrypt.make
index 2f3f8c1b5..5873e19bb 100644
--- a/rules/libgcrypt.make
+++ b/rules/libgcrypt.make
@@ -17,11 +17,11 @@ PACKAGES-$(PTXCONF_LIBGCRYPT) += libgcrypt
 #
 # Paths and names
 #
-LIBGCRYPT_VERSION  := 1.8.2
-LIBGCRYPT_MD5  := cfb0b5c79eab07686b6898160a407139
+LIBGCRYPT_VERSION  := 1.8.3
+LIBGCRYPT_MD5  := 3139c2402e844985a67fb288a930534d
 LIBGCRYPT  := libgcrypt-$(LIBGCRYPT_VERSION)
 LIBGCRYPT_SUFFIX   := tar.bz2
-LIBGCRYPT_URL  := 
http://artfiles.org/gnupg.org/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX) 
ftp://ftp.gnupg.org/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
+LIBGCRYPT_URL  := 
https://gnupg.org/ftp/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX) 
ftp://ftp.gnupg.org/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
 LIBGCRYPT_SOURCE   := $(SRCDIR)/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
 LIBGCRYPT_DIR  := $(BUILDDIR)/$(LIBGCRYPT)
 LIBGCRYPT_LICENSE  := GPL-2.0-only AND LGPL-2.0-only
-- 
2.18.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 1/4] e2fsprogs: version bump 1.44.1 -> 1.44.3

2018-07-18 Thread Clemens Gruber
License file hash changed due to an update to the FSF address in Boston.

Signed-off-by: Clemens Gruber 
---
 rules/e2fsprogs.make | 8 
 1 file changed, 4 insertions(+), 4 deletions(-)

diff --git a/rules/e2fsprogs.make b/rules/e2fsprogs.make
index dcc75079f..882c1b7f2 100644
--- a/rules/e2fsprogs.make
+++ b/rules/e2fsprogs.make
@@ -17,16 +17,16 @@ PACKAGES-$(PTXCONF_E2FSPROGS) += e2fsprogs
 #
 # Paths and names
 #
-E2FSPROGS_VERSION  := 1.44.1
-E2FSPROGS_MD5  := d6079b031682fa947ea0f96013379155
+E2FSPROGS_VERSION  := 1.44.3
+E2FSPROGS_MD5  := 6bd765f3cf8f15740cdf81e71e88f2a4
 E2FSPROGS  := e2fsprogs-$(E2FSPROGS_VERSION)
 E2FSPROGS_SUFFIX   := tar.gz
-E2FSPROGS_URL  := $(call ptx/mirror, SF, 
e2fsprogs/$(E2FSPROGS).$(E2FSPROGS_SUFFIX))
+E2FSPROGS_URL  := $(call ptx/mirror, SF, 
e2fsprogs/e2fsprogs/v$(E2FSPROGS_VERSION)/$(E2FSPROGS).$(E2FSPROGS_SUFFIX))
 E2FSPROGS_SOURCE   := $(SRCDIR)/$(E2FSPROGS).$(E2FSPROGS_SUFFIX)
 E2FSPROGS_DIR  := $(BUILDDIR)/$(E2FSPROGS)
 E2FSPROGS_LICENSE  := GPL-2.0-or-later AND LGPL-2.0-or-later AND 
BSD-3-Clause AND MIT
 E2FSPROGS_LICENSE_FILES:= \
-   file://NOTICE;md5=b48f21d765b875bd10400975d12c1ca2 \
+   file://NOTICE;md5=d50be0580c0b0a7fbc7a4830bbe6c12b \

file://lib/uuid/gen_uuid.c;startline=4;endline=31;md5=697cf5d1be275fa2588beaaf2bb481bd
 
 # 
-- 
2.18.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 2/2] file: add upstream seccomp patches

2018-06-27 Thread Clemens Gruber
Several syscalls are missing in file 5.33. Fix it by pulling in four
upstream patches.

Signed-off-by: Clemens Gruber 
---
 ...s-newfstatat-is-used-for-stat-ing-th.patch | 56 +++
 ...s-add-more-syscalls-for-32-bit-linux.patch | 42 ++
 .../0003-one-more-syscall-for-32-bits.patch   | 29 ++
 .../0004-Fix-pasto-Clemens-Gruber.patch   | 30 ++
 patches/file-5.33/series  |  8 +++
 5 files changed, 165 insertions(+)
 create mode 100644 
patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
 create mode 100644 
patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
 create mode 100644 patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
 create mode 100644 patches/file-5.33/0004-Fix-pasto-Clemens-Gruber.patch
 create mode 100644 patches/file-5.33/series

diff --git 
a/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
 
b/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
new file mode 100644
index 0..e2f59686d
--- /dev/null
+++ 
b/patches/file-5.33/0001-add-more-syscalls-newfstatat-is-used-for-stat-ing-th.patch
@@ -0,0 +1,56 @@
+From: Christos Zoulas 
+Date: Sun, 6 May 2018 16:36:41 +
+Subject: [PATCH] add more syscalls; newfstatat is used for stat'ing the magic
+ file, getdents64 is used for getting the magic entries during compilation.
+
+---
+ src/seccomp.c | 15 ---
+ 1 file changed, 8 insertions(+), 7 deletions(-)
+
+diff --git a/src/seccomp.c b/src/seccomp.c
+index 7c8a31443b43..481a5624784c 100644
+--- a/src/seccomp.c
 b/src/seccomp.c
+@@ -27,7 +27,7 @@
+ #include "file.h"
+ 
+ #ifndef   lint
+-FILE_RCSID("@(#)$File: seccomp.c,v 1.2 2017/11/04 01:14:25 christos Exp $")
++FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
+ #endif/* lint */
+ 
+ #if HAVE_LIBSECCOMP
+@@ -59,12 +59,7 @@ enable_sandbox_basic(void)
+   if (prctl(PR_SET_NO_NEW_PRIVS, 1, 0, 0, 0) == -1)
+   return -1;
+ 
+-#if 0
+-  // prevent escape via ptrace
+-  prctl(PR_SET_DUMPABLE, 0);
+-#endif
+-
+-  if (prctl (PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
++  if (prctl(PR_SET_DUMPABLE, 0, 0, 0, 0) == -1)
+   return -1;
+ 
+   // initialize the filter
+@@ -171,6 +166,9 @@ enable_sandbox_full(void)
+   ALLOW_RULE(fcntl);  
+   ALLOW_RULE(fstat);
+   ALLOW_RULE(getdents);
++#ifdef __NR_getdents64
++  ALLOW_RULE(getdents64);
++#endif
+   ALLOW_RULE(ioctl);
+   ALLOW_RULE(lseek);
+   ALLOW_RULE(lstat);
+@@ -178,6 +176,9 @@ enable_sandbox_full(void)
+   ALLOW_RULE(mprotect);
+   ALLOW_RULE(mremap);
+   ALLOW_RULE(munmap);
++#ifdef __NR_newfstatat
++  ALLOW_RULE(newfstatat);
++#endif
+   ALLOW_RULE(open);
+   ALLOW_RULE(openat);
+   ALLOW_RULE(pread64);
diff --git 
a/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch 
b/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
new file mode 100644
index 0..08e178a8d
--- /dev/null
+++ 
b/patches/file-5.33/0002-PR-5-tobias-add-more-syscalls-for-32-bit-linux.patch
@@ -0,0 +1,42 @@
+From: Christos Zoulas 
+Date: Sat, 23 Jun 2018 16:09:11 +
+Subject: [PATCH] PR/5: tobias: add more syscalls for 32 bit linux
+
+---
+ src/seccomp.c | 7 ++-
+ 1 file changed, 6 insertions(+), 1 deletion(-)
+
+diff --git a/src/seccomp.c b/src/seccomp.c
+index 481a5624784c..51cf71c4ef6d 100644
+--- a/src/seccomp.c
 b/src/seccomp.c
+@@ -27,7 +27,7 @@
+ #include "file.h"
+ 
+ #ifndef   lint
+-FILE_RCSID("@(#)$File: seccomp.c,v 1.3 2018/05/06 16:36:41 christos Exp $")
++FILE_RCSID("@(#)$File: seccomp.c,v 1.4 2018/06/23 16:09:11 christos Exp $")
+ #endif/* lint */
+ 
+ #if HAVE_LIBSECCOMP
+@@ -164,15 +164,20 @@ enable_sandbox_full(void)
+   ALLOW_RULE(exit);
+   ALLOW_RULE(exit_group);
+   ALLOW_RULE(fcntl);  
++  ALLOW_RULE(fcntl64);  
+   ALLOW_RULE(fstat);
++  ALLOW_RULE(fcntl64);  
+   ALLOW_RULE(getdents);
+ #ifdef __NR_getdents64
+   ALLOW_RULE(getdents64);
+ #endif
+   ALLOW_RULE(ioctl);
+   ALLOW_RULE(lseek);
++  ALLOW_RULE(_llseek);
+   ALLOW_RULE(lstat);
++  ALLOW_RULE(lstat64);
+   ALLOW_RULE(mmap);
++  ALLOW_RULE(mmap2);
+   ALLOW_RULE(mprotect);
+   ALLOW_RULE(mremap);
+   ALLOW_RULE(munmap);
diff --git a/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch 
b/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
new file mode 100644
index 0..d45cfdac7
--- /dev/null
+++ b/patches/file-5.33/0003-one-more-syscall-for-32-bits.patch
@@ -0,0 +1,29 @@
+From: Christos Zoulas 
+Date: Sat, 23 Jun 2018 16:19:02 +
+Subject: [PATCH] one more syscall for 32 bits
+
+---
+ src/seccomp.c | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/src/seccom

[ptxdist] [PATCH 1/2] file: seccomp sandboxing

2018-06-27 Thread Clemens Gruber
Support seccomp sandboxing to reduce the attack surface and enable it by
default. Important for usecases with files from untrusted sources.

Signed-off-by: Clemens Gruber 
---
 rules/file.in   | 14 +-
 rules/file.make |  2 +-
 2 files changed, 14 insertions(+), 2 deletions(-)

diff --git a/rules/file.in b/rules/file.in
index a4e0a7125..3f44cc380 100644
--- a/rules/file.in
+++ b/rules/file.in
@@ -1,10 +1,11 @@
 ## SECTION=shell_and_console
 
-config FILE
+menuconfig FILE
tristate
select HOST_FILE
select ZLIB
select GCCLIBS_GCC_S
+   select LIBSECCOMP if FILE_SECCOMP
prompt "file"
help
  The file command is "a file type guesser", that is, a command-line 
tool
@@ -15,3 +16,14 @@ config FILE
  reliable, but requires a bit of I/O.
  
  http://www.darwinsys.com/file/
+
+if FILE
+
+config FILE_SECCOMP
+   bool
+   default y
+   prompt "enable seccomp sandboxing"
+   help
+ Enables seccomp sandboxing to reduce the attack surface.
+
+endif
diff --git a/rules/file.make b/rules/file.make
index d60a0b045..bfa39ae76 100644
--- a/rules/file.make
+++ b/rules/file.make
@@ -37,7 +37,7 @@ FILE_CONF_OPT := \
--enable-elf \
--enable-elf-core \
--enable-zlib \
-   --disable-libseccomp \
+   --$(call ptx/endis, PTXCONF_FILE_SECCOMP)-libseccomp \
--disable-fsect-man5 \
$(GLOBAL_LARGE_FILE_OPTION) \
--disable-warnings
-- 
2.18.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] libgcrypt: version bump 1.8.2 -> 1.8.3

2018-06-13 Thread Clemens Gruber
Fixes CVE-2018-0495. Also switch to official HTTPS URL.

Signed-off-by: Clemens Gruber 
---
 rules/libgcrypt.make | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/rules/libgcrypt.make b/rules/libgcrypt.make
index 2f3f8c1b5..5873e19bb 100644
--- a/rules/libgcrypt.make
+++ b/rules/libgcrypt.make
@@ -17,11 +17,11 @@ PACKAGES-$(PTXCONF_LIBGCRYPT) += libgcrypt
 #
 # Paths and names
 #
-LIBGCRYPT_VERSION  := 1.8.2
-LIBGCRYPT_MD5  := cfb0b5c79eab07686b6898160a407139
+LIBGCRYPT_VERSION  := 1.8.3
+LIBGCRYPT_MD5  := 3139c2402e844985a67fb288a930534d
 LIBGCRYPT  := libgcrypt-$(LIBGCRYPT_VERSION)
 LIBGCRYPT_SUFFIX   := tar.bz2
-LIBGCRYPT_URL  := 
http://artfiles.org/gnupg.org/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX) 
ftp://ftp.gnupg.org/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
+LIBGCRYPT_URL  := 
https://gnupg.org/ftp/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX) 
ftp://ftp.gnupg.org/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
 LIBGCRYPT_SOURCE   := $(SRCDIR)/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
 LIBGCRYPT_DIR  := $(BUILDDIR)/$(LIBGCRYPT)
 LIBGCRYPT_LICENSE  := GPL-2.0-only AND LGPL-2.0-only
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] systemd: add upstream patch to fix OnFailure behaviour

2018-06-12 Thread Clemens Gruber
Without this patch, the OnFailure action is triggered, even though there
was a normal/successful restart. (e.g. with RestartForceExitStatus and
SuccessExitStatus to trigger service restarts with special exit codes)

Signed-off-by: Clemens Gruber 
---
 ...er-OnFailure-deps-when-a-unit-is-goi.patch | 244 ++
 patches/systemd-238/series|   3 +-
 2 files changed, 246 insertions(+), 1 deletion(-)
 create mode 100644 
patches/systemd-238/0005-core-don-t-trigger-OnFailure-deps-when-a-unit-is-goi.patch

diff --git 
a/patches/systemd-238/0005-core-don-t-trigger-OnFailure-deps-when-a-unit-is-goi.patch
 
b/patches/systemd-238/0005-core-don-t-trigger-OnFailure-deps-when-a-unit-is-goi.patch
new file mode 100644
index 0..b783cac3a
--- /dev/null
+++ 
b/patches/systemd-238/0005-core-don-t-trigger-OnFailure-deps-when-a-unit-is-goi.patch
@@ -0,0 +1,244 @@
+From: Lennart Poettering 
+Date: Fri, 1 Jun 2018 19:06:19 +0200
+Subject: [PATCH] core: don't trigger OnFailure= deps when a unit is going to
+ restart
+
+This adds a flags parameter to unit_notify() which can be used to pass
+additional notification information to the function. We the make the old
+reload_failure boolean parameter one of these flags, and then add a new
+flag that let's unit_notify() if we are configured to restart the
+service.
+
+Note that this adjusts behaviour of systemd to match what the docs say.
+
+Fixes: #8398
+---
+ src/core/automount.c |  2 +-
+ src/core/device.c|  2 +-
+ src/core/mount.c |  3 ++-
+ src/core/path.c  |  2 +-
+ src/core/scope.c |  2 +-
+ src/core/service.c   |  5 -
+ src/core/slice.c |  2 +-
+ src/core/socket.c|  2 +-
+ src/core/swap.c  |  2 +-
+ src/core/target.c|  2 +-
+ src/core/timer.c |  2 +-
+ src/core/unit.c  | 10 ++
+ src/core/unit.h  |  7 ++-
+ 13 files changed, 27 insertions(+), 16 deletions(-)
+
+diff --git a/src/core/automount.c b/src/core/automount.c
+index 01a6ff806e16..b66c7baad7e3 100644
+--- a/src/core/automount.c
 b/src/core/automount.c
+@@ -265,7 +265,7 @@ static void automount_set_state(Automount *a, 
AutomountState state) {
+ if (state != old_state)
+ log_unit_debug(UNIT(a), "Changed %s -> %s", 
automount_state_to_string(old_state), automount_state_to_string(state));
+ 
+-unit_notify(UNIT(a), state_translation_table[old_state], 
state_translation_table[state], true);
++unit_notify(UNIT(a), state_translation_table[old_state], 
state_translation_table[state], 0);
+ }
+ 
+ static int automount_coldplug(Unit *u) {
+diff --git a/src/core/device.c b/src/core/device.c
+index b0dd469fd14b..d92e92bdcc6b 100644
+--- a/src/core/device.c
 b/src/core/device.c
+@@ -136,7 +136,7 @@ static void device_set_state(Device *d, DeviceState state) 
{
+ if (state != old_state)
+ log_unit_debug(UNIT(d), "Changed %s -> %s", 
device_state_to_string(old_state), device_state_to_string(state));
+ 
+-unit_notify(UNIT(d), state_translation_table[old_state], 
state_translation_table[state], true);
++unit_notify(UNIT(d), state_translation_table[old_state], 
state_translation_table[state], 0);
+ }
+ 
+ static int device_coldplug(Unit *u) {
+diff --git a/src/core/mount.c b/src/core/mount.c
+index fb55c71d3c00..46add4d6481e 100644
+--- a/src/core/mount.c
 b/src/core/mount.c
+@@ -669,7 +669,8 @@ static void mount_set_state(Mount *m, MountState state) {
+ if (state != old_state)
+ log_unit_debug(UNIT(m), "Changed %s -> %s", 
mount_state_to_string(old_state), mount_state_to_string(state));
+ 
+-unit_notify(UNIT(m), state_translation_table[old_state], 
state_translation_table[state], m->reload_result == MOUNT_SUCCESS);
++unit_notify(UNIT(m), state_translation_table[old_state], 
state_translation_table[state],
++m->reload_result == MOUNT_SUCCESS ? 0 : 
UNIT_NOTIFY_RELOAD_FAILURE);
+ }
+ 
+ static int mount_coldplug(Unit *u) {
+diff --git a/src/core/path.c b/src/core/path.c
+index 1893d8de4581..e5e60b86e995 100644
+--- a/src/core/path.c
 b/src/core/path.c
+@@ -438,7 +438,7 @@ static void path_set_state(Path *p, PathState state) {
+ if (state != old_state)
+ log_unit_debug(UNIT(p), "Changed %s -> %s", 
path_state_to_string(old_state), path_state_to_string(state));
+ 
+-unit_notify(UNIT(p), state_translation_table[old_state], 
state_translation_table[state], true);
++unit_notify(UNIT(p), state_translation_table[old_state], 
state_translation_table[state], 0);
+ }
+ 
+ static void path_enter_waiting(Path *p, bool initial, bool recheck);
+diff --git a/src/core/scope.c b/src/core/scope.c
+index 5b9c2bb3c4f0..efebb2f11200 100644
+--- a/src/core/scope.c
 b/src/core/scope.c
+@@ -111,7 +111,7 @@ static void scope_set_state(Scope *s, ScopeState state) {
+ if (state != old_state)
+   

[ptxdist] [PATCH] mpg123: version bump 1.25.8 -> 1.25.10

2018-06-12 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/mpg123.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/mpg123.make b/rules/mpg123.make
index 63c08a834..0610d9292 100644
--- a/rules/mpg123.make
+++ b/rules/mpg123.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_MPG123) += mpg123
 #
 # Paths and names
 #
-MPG123_VERSION := 1.25.8
-MPG123_MD5 := 62ef1e417eb50f82bf241866d9e6e19b
+MPG123_VERSION := 1.25.10
+MPG123_MD5 := ea32caa61d41d8be797f0b04a1b43ad9
 MPG123 := mpg123-$(MPG123_VERSION)
 MPG123_SUFFIX  := tar.bz2
 MPG123_URL := http://www.mpg123.org/download/$(MPG123).$(MPG123_SUFFIX)
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] libgpg-error: version bump 1.28 -> 1.31

2018-06-12 Thread Clemens Gruber
The patch is now upstream and therefore removed.

Signed-off-by: Clemens Gruber 
---
 ...ion-on-arm64-due-to-invalid-use-of-v.patch | 53 ---
 patches/libgpg-error-1.28/series  |  4 --
 rules/libgpg-error.make   |  4 +-
 3 files changed, 2 insertions(+), 59 deletions(-)
 delete mode 100644 
patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 delete mode 100644 patches/libgpg-error-1.28/series

diff --git 
a/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 
b/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
deleted file mode 100644
index 8c7265a90..0
--- 
a/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
+++ /dev/null
@@ -1,53 +0,0 @@
-From: Werner Koch 
-Date: Sun, 18 Mar 2018 17:39:43 +0100
-Subject: [PATCH] core: Fix regression on arm64 due to invalid use of va_list.
-
-* src/logging.c (_gpgrt_log_printhex): Provide a dummy arg instead of
-NULL.
---
-
-Fix
-Suggested-by: Jakub Wilk 
-
-Signed-off-by: Werner Koch 
-Signed-off-by: Baruch Siach 

- src/logging.c | 18 ++
- 1 file changed, 14 insertions(+), 4 deletions(-)
-
-diff --git a/src/logging.c b/src/logging.c
-index 1a4f6203d16d..d01f974e4545 100644
 a/src/logging.c
-+++ b/src/logging.c
-@@ -1090,9 +1090,10 @@ _gpgrt_log_flush (void)
- 
- 
- /* Print a hexdump of (BUFFER,LENGTH).  With FMT passed as NULL print
-- * just the raw dump, with FMT being an empty string, print a trailing
-- * linefeed, otherwise print an entire debug line with the expanded
-- * FMT followed by a possible wrapped hexdump and a final LF.  */
-+ * just the raw dump (in this case ARG_PTR is not used), with FMT
-+ * being an empty string, print a trailing linefeed, otherwise print
-+ * an entire debug line with the expanded FMT followed by a possible
-+ * wrapped hexdump and a final LF.  */
- void
- _gpgrt_logv_printhex (const void *buffer, size_t length,
-   const char *fmt, va_list arg_ptr)
-@@ -1150,7 +1151,16 @@ _gpgrt_log_printhex (const void *buffer, size_t length,
-   va_end (arg_ptr);
- }
-   else
--_gpgrt_logv_printhex (buffer, length, NULL, NULL);
-+{
-+  /* va_list is not necessary a pointer and thus we can't use NULL
-+   * because that would conflict with platforms using a straight
-+   * struct for it (e.g. arm64).  We use a dummy variable instead;
-+   * the static is a simple way zero it out so to not get
-+   * complains about uninitialized use.  */
-+  static va_list dummy_argptr;
-+
-+  _gpgrt_logv_printhex (buffer, length, NULL, dummy_argptr);
-+}
- }
- 
- 
diff --git a/patches/libgpg-error-1.28/series b/patches/libgpg-error-1.28/series
deleted file mode 100644
index d627f12d0..0
--- a/patches/libgpg-error-1.28/series
+++ /dev/null
@@ -1,4 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 1
-0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
-# da99be1b79ee0b3994f2153e5ad33086  - git-ptx-patches magic
diff --git a/rules/libgpg-error.make b/rules/libgpg-error.make
index 525ab0c7a..2a71ea042 100644
--- a/rules/libgpg-error.make
+++ b/rules/libgpg-error.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_LIBGPG_ERROR) += libgpg-error
 #
 # Paths and names
 #
-LIBGPG_ERROR_VERSION   := 1.28
-LIBGPG_ERROR_MD5   := 2b072f6194eb22d48cd4c7c77e59b5af
+LIBGPG_ERROR_VERSION   := 1.31
+LIBGPG_ERROR_MD5   := 5cc6df0fea27832e9cdbafc60f51561b
 LIBGPG_ERROR   := libgpg-error-$(LIBGPG_ERROR_VERSION)
 LIBGPG_ERROR_SUFFIX:= tar.bz2
 LIBGPG_ERROR_URL   := \
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] u-boot-tools: version bump 2018.01 -> 2018.05

2018-06-12 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/u-boot-tools.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/u-boot-tools.make b/rules/u-boot-tools.make
index 9a3aacd19..156f224c1 100644
--- a/rules/u-boot-tools.make
+++ b/rules/u-boot-tools.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_U_BOOT_TOOLS) += u-boot-tools
 #
 # Paths and names
 #
-U_BOOT_TOOLS_VERSION   := 2018.01
-U_BOOT_TOOLS_MD5   := b42e45813369f4ae84490a481e531768
+U_BOOT_TOOLS_VERSION   := 2018.05
+U_BOOT_TOOLS_MD5   := ad5c59bc19724c1679feb2a0c9ff4a25
 U_BOOT_TOOLS   := u-boot-$(U_BOOT_TOOLS_VERSION)
 U_BOOT_TOOLS_SUFFIX:= tar.bz2
 U_BOOT_TOOLS_URL   := 
ftp://ftp.denx.de/pub/u-boot/$(U_BOOT_TOOLS).$(U_BOOT_TOOLS_SUFFIX)
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] procps: version bump 3.3.12 -> 3.3.15

2018-06-12 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/procps.make | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/rules/procps.make b/rules/procps.make
index f8e96d6f9..d50607aed 100644
--- a/rules/procps.make
+++ b/rules/procps.make
@@ -19,8 +19,8 @@ PACKAGES-$(PTXCONF_PROCPS) += procps
 #
 # Paths and names
 #
-PROCPS_VERSION := 3.3.12
-PROCPS_MD5 := 957e42e8b193490b2111252e4a2b443c
+PROCPS_VERSION := 3.3.15
+PROCPS_MD5 := 2b0717a7cb474b3d6dfdeedfbad2eccc
 PROCPS := procps-ng-$(PROCPS_VERSION)
 PROCPS_SUFFIX  := tar.xz
 PROCPS_URL := $(call ptx/mirror, SF, 
procps-ng/Production/$(PROCPS).$(PROCPS_SUFFIX))
@@ -62,7 +62,8 @@ PROCPS_CONF_OPT   := \
--without-libiconv-prefix \
--without-libintl-prefix \
--$(call ptx/wwo, PTXCONF_PROCPS_USES_NCURSES)-ncurses \
-   --$(call ptx/wwo, PTXCONF_PROCPS_WITH_SYSTEMD)-systemd
+   --$(call ptx/wwo, PTXCONF_PROCPS_WITH_SYSTEMD)-systemd \
+   --without-elogind
 
 
 # 
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] gnupg: version bump 2.2.5 -> 2.2.8

2018-06-12 Thread Clemens Gruber
Signed-off-by: Clemens Gruber 
---
 rules/gnupg.make | 5 +++--
 1 file changed, 3 insertions(+), 2 deletions(-)

diff --git a/rules/gnupg.make b/rules/gnupg.make
index dad3ac3d6..fdda1c873 100644
--- a/rules/gnupg.make
+++ b/rules/gnupg.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_GNUPG) += gnupg
 #
 # Paths and names
 #
-GNUPG_VERSION  := 2.2.5
-GNUPG_MD5  := 567cd2d41fa632903066fde73d2005cb
+GNUPG_VERSION  := 2.2.8
+GNUPG_MD5  := 0db6d8ec569e260435a7d2bfb2ecfe5c
 GNUPG  := gnupg-$(GNUPG_VERSION)
 GNUPG_SUFFIX   := tar.bz2
 GNUPG_URL  := ftp://ftp.gnupg.org/gcrypt/gnupg/$(GNUPG).$(GNUPG_SUFFIX)
@@ -75,6 +75,7 @@ GNUPG_CONF_OPT := $(CROSS_AUTOCONF_USR) \
--disable-dirmngr-auto-start \
$(GLOBAL_LARGE_FILE_OPTION) \
--disable-sqlite \
+   --disable-npth-debug \
--disable-ntbtls \
--disable-gnutls \
--disable-ldap \
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] e2fsprogs: version bump 1.44.1 -> 1.44.2

2018-06-12 Thread Clemens Gruber
License file hash changed due to an update to the FSF address in Boston.

Signed-off-by: Clemens Gruber 
---
 rules/e2fsprogs.make | 6 +++---
 1 file changed, 3 insertions(+), 3 deletions(-)

diff --git a/rules/e2fsprogs.make b/rules/e2fsprogs.make
index dcc75079f..f6b481707 100644
--- a/rules/e2fsprogs.make
+++ b/rules/e2fsprogs.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_E2FSPROGS) += e2fsprogs
 #
 # Paths and names
 #
-E2FSPROGS_VERSION  := 1.44.1
-E2FSPROGS_MD5  := d6079b031682fa947ea0f96013379155
+E2FSPROGS_VERSION  := 1.44.2
+E2FSPROGS_MD5  := 5e8690b6870e07e644283c88915a557f
 E2FSPROGS  := e2fsprogs-$(E2FSPROGS_VERSION)
 E2FSPROGS_SUFFIX   := tar.gz
 E2FSPROGS_URL  := $(call ptx/mirror, SF, 
e2fsprogs/$(E2FSPROGS).$(E2FSPROGS_SUFFIX))
@@ -26,7 +26,7 @@ E2FSPROGS_SOURCE  := 
$(SRCDIR)/$(E2FSPROGS).$(E2FSPROGS_SUFFIX)
 E2FSPROGS_DIR  := $(BUILDDIR)/$(E2FSPROGS)
 E2FSPROGS_LICENSE  := GPL-2.0-or-later AND LGPL-2.0-or-later AND 
BSD-3-Clause AND MIT
 E2FSPROGS_LICENSE_FILES:= \
-   file://NOTICE;md5=b48f21d765b875bd10400975d12c1ca2 \
+   file://NOTICE;md5=d50be0580c0b0a7fbc7a4830bbe6c12b \

file://lib/uuid/gen_uuid.c;startline=4;endline=31;md5=697cf5d1be275fa2588beaaf2bb481bd
 
 # 
-- 
2.17.1


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [PATCH] libelf: version bump 0.170 -> 0.171

2018-06-06 Thread Clemens Gruber
On Wed, Jun 06, 2018 at 08:31:36AM +0200, Michael Olbrich wrote:
> On Tue, Jun 05, 2018 at 03:36:25PM -0400, Jon Ringle wrote:
> > On Tue, Jun 5, 2018 at 3:34 PM, Jon Ringle  wrote:
> > > On Tue, Jun 5, 2018 at 3:04 PM, Alexander Dahl  wrote:
> > >> On Tue, Jun 05, 2018 at 02:20:37PM -0400, Jon Ringle wrote:
> > >> > The bump to 0.171 fixed the errors I was getting when building 0.170,
> > >> so I
> > >> > think the patch is not needed
> > >>
> > >> I already saw your v2 also removing the patch.
> > >>
> > >> The reason Clemens introduced the patch was compilation failed with
> > >> GCC >= 8. Did you test that? (I can't, don't have a bleeding edge
> > >> system at hand.) Maybe Clemens can elaborate?
> > >>
> > >>
> > > I was getting errors when building 0.170 with gcc-7.3.1 and the errors
> > > went away when I bumped to 0.171. I don't have gcc-8 to test with
> > >
> > > The 0.171 was only just released in June 1st, so maybe Clemens can test
> > building with 0.171?
> 
> I've built host-libelf with gcc 8.1. 0.170 needs the patch and 0.171 builds
> without the patch. Just removing the Patch is ok.

Same here, libelf build succeeded without the patch.

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH v2] libgpiod: version bump 1.0 -> 1.1

2018-05-22 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
Changes from v1:
- Rebased to remove a no longer needed preceding commit

 rules/libgpiod.make | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index edac55bfa..ed677c2d5 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 1.0
-LIBGPIOD_MD5   := 7ea85c55c1637389d6e90ae4e8403ad6
+LIBGPIOD_VERSION   := 1.1
+LIBGPIOD_MD5   := 788f5ee333e67b85bb7bd9a17a6e659f
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
@@ -34,7 +34,9 @@ LIBGPIOD_CONF_TOOL:= autoconf
 LIBGPIOD_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
--$(call ptx/endis, PTXCONF_LIBGPIOD_TOOLS)-tools \
-   --disable-tests
+   --disable-tests \
+   --disable-bindings-cxx \
+   --disable-bindings-python
 
 # libgpiod requires kernel headers >= 4.8
 ifdef PTXCONF_KERNEL_HEADER
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [PATCH] libgpiod: version bump 1.0 -> 1.1

2018-05-17 Thread Clemens Gruber
Hi,

On Thu, May 17, 2018 at 10:55:54AM +0200, Michael Olbrich wrote:
> On Wed, May 16, 2018 at 06:45:34PM +0200, Clemens Gruber wrote:
> > Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
> > ---
> >  rules/libgpiod.make | 8 +---
> >  1 file changed, 5 insertions(+), 3 deletions(-)
> > 
> > diff --git a/rules/libgpiod.make b/rules/libgpiod.make
> > index eb90e6da2..8b84c0209 100644
> > --- a/rules/libgpiod.make
> > +++ b/rules/libgpiod.make
> > @@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
> >  #
> >  # Paths and names
> >  #
> > -LIBGPIOD_VERSION   := 1.0
> > -LIBGPIOD_MD5   := 7ea85c55c1637389d6e90ae4e8403ad6
> > +LIBGPIOD_VERSION   := 1.1
> > +LIBGPIOD_MD5   := 788f5ee333e67b85bb7bd9a17a6e659f
> >  LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
> >  LIBGPIOD_SUFFIX:= tar.gz
> >  LIBGPIOD_URL   := 
> > https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
> > @@ -34,7 +34,9 @@ LIBGPIOD_CONF_TOOL:= autoconf
> >  LIBGPIOD_CONF_OPT  := \
> > $(CROSS_AUTOCONF_USR) \
> > --$(call ptx/endis, PTXCONF_LIBGPIOD_TOOLS)-tools \
> > -   --disable-tests
> > +   --disable-tests \
> > +   --disable-bindings-cxx \
> > +   --disable-bindings-python
> >  
> >  LIBGPIOD_ENV := \
> > $(CROSS_ENV) \
> 
> This does not apply. LIBGPIOD_ENV is not defined on master. Do you have
> another commit here?

Yes, there was one I forgot to drop, but it is no longer necessary.

I will send a v2 of the version bump.

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] libgpiod: version bump 1.0 -> 1.1

2018-05-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/libgpiod.make | 8 +---
 1 file changed, 5 insertions(+), 3 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index eb90e6da2..8b84c0209 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 1.0
-LIBGPIOD_MD5   := 7ea85c55c1637389d6e90ae4e8403ad6
+LIBGPIOD_VERSION   := 1.1
+LIBGPIOD_MD5   := 788f5ee333e67b85bb7bd9a17a6e659f
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
@@ -34,7 +34,9 @@ LIBGPIOD_CONF_TOOL:= autoconf
 LIBGPIOD_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
--$(call ptx/endis, PTXCONF_LIBGPIOD_TOOLS)-tools \
-   --disable-tests
+   --disable-tests \
+   --disable-bindings-cxx \
+   --disable-bindings-python
 
 LIBGPIOD_ENV := \
$(CROSS_ENV) \
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

Re: [ptxdist] [PATCH] host-autotools-automake: version bump 1.5.1 -> 1.6.1

2018-05-15 Thread Clemens Gruber
Hi,

On Tue, May 15, 2018 at 12:53:10PM +0200, Michael Olbrich wrote:
> Hi,
> 
> On Tue, May 15, 2018 at 08:30:58AM +0200, Uwe Kleine-König wrote:
> > On Mon, May 14, 2018 at 10:54:56AM +, Baeuerle, Florian wrote:
> > > Removed patch:
> > > 
> > > - 0001-disable-manpages.patch:
> > > Build succeeds without this patch.
> > 
> > the problem that was fixed with this patch maybe only happened on Arch,
> > at least that's what reading through
> > 5d107ecae118ac3dd49fdf10c54901eb0a4c3bdf suggests. Adding Clemens Gruber
> > to the recipients, who authored the patch. Maybe he can test/comment?
> 
> I agree. Clemens, it would be great if you could check if this patch is
> still needed.

I can confirm that the patch is no longer needed on ArchLinux!

As Florian said, it's probably the update to the latest help2man in
automake 1.16 that fixed this.

Clemens

___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] nginx: version bump 1.12.2 -> 1.14.0

2018-05-14 Thread Clemens Gruber
Update patches to work with 1.14.0, drop one already upstreamed patch
and change the LICENSE hash (copyright year was modified).

Also no longer drop the LIBDL and LIBPTHREAD libs when using the
pkg-config --libs output, now we append them. (See patch 0006)

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 ...x-PCRE-condition-WRT-the-http-and-ht.patch | 29 ---
 ...-rework-autotest-to-be-cross-compila.patch |  0
 ...-mechanism-allowing-to-force-feature.patch |  0
 ...ture_run_force_result-for-each-featu.patch | 50 +--
 ...auto-lib-libxslt-conf-use-pkg-config.patch |  0
 ...ake-sys_nerr-guessing-cross-friendly.patch |  0
 ...auto-lib-openssl-conf-use-pkg-config.patch | 13 +++--
 ...7-auto-lib-libgd-conf-use-pkg-config.patch |  0
 ...linux_config.h-only-include-dlfcn.h-.patch |  0
 ...add-mechanism-allowing-to-force-resu.patch |  0
 ...allow-overriding-the-IPv6-build-test.patch |  0
 patches/{nginx-1.12.2 => nginx-1.14.0}/series |  3 +-
 rules/nginx.make  | 11 ++--
 13 files changed, 40 insertions(+), 66 deletions(-)
 delete mode 100644 
patches/nginx-1.12.2/0009-auto-lib-conf-fix-PCRE-condition-WRT-the-http-and-ht.patch
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch 
(100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch 
(100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch 
(85%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0004-auto-lib-libxslt-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0005-auto-unix-make-sys_nerr-guessing-cross-friendly.patch (100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0006-auto-lib-openssl-conf-use-pkg-config.patch (78%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0007-auto-lib-libgd-conf-use-pkg-config.patch (100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0008-src-os-unix-ngx_linux_config.h-only-include-dlfcn.h-.patch 
(100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0100-auto-endianness-add-mechanism-allowing-to-force-resu.patch 
(100%)
 rename patches/{nginx-1.12.2 => 
nginx-1.14.0}/0101-auto-unix-allow-overriding-the-IPv6-build-test.patch (100%)
 rename patches/{nginx-1.12.2 => nginx-1.14.0}/series (84%)

diff --git 
a/patches/nginx-1.12.2/0009-auto-lib-conf-fix-PCRE-condition-WRT-the-http-and-ht.patch
 
b/patches/nginx-1.12.2/0009-auto-lib-conf-fix-PCRE-condition-WRT-the-http-and-ht.patch
deleted file mode 100644
index 08e350549..0
--- 
a/patches/nginx-1.12.2/0009-auto-lib-conf-fix-PCRE-condition-WRT-the-http-and-ht.patch
+++ /dev/null
@@ -1,29 +0,0 @@
-From: Samuel Martin <s.marti...@gmail.com>
-Date: Fri, 14 Jul 2017 11:50:08 +0200
-Subject: [PATCH] auto/lib/conf: fix PCRE condition WRT the http and
- http_rewrite options
-
-http_rewrite module cannot be selected when http server is disabled, so
-fix the PCRE check condition to avoid irrelevant check failure.
-
-Fixes:
-  
http://autobuild.buildroot.net/results/bc7/bc7458b97a88785653845afd30fe9d5f3a69905b/build-end.log
-
-Signed-off-by: Samuel Martin <s.marti...@gmail.com>

- auto/lib/conf | 2 +-
- 1 file changed, 1 insertion(+), 1 deletion(-)
-
-diff --git a/auto/lib/conf b/auto/lib/conf
-index 0b8545a3752f..2c7af104008b 100644
 a/auto/lib/conf
-+++ b/auto/lib/conf
-@@ -7,7 +7,7 @@ if [ $USE_PCRE = YES -o $PCRE != NONE ]; then
- . auto/lib/pcre/conf
- 
- else
--if [ $USE_PCRE = DISABLED -a $HTTP_REWRITE = YES ]; then
-+if [ $USE_PCRE = DISABLED -a $HTTP = YES -a $HTTP_REWRITE = YES ]; then
- 
- cat << END
- 
diff --git 
a/patches/nginx-1.12.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
 
b/patches/nginx-1.14.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
similarity index 100%
rename from 
patches/nginx-1.12.2/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
rename to 
patches/nginx-1.14.0/0001-auto-type-sizeof-rework-autotest-to-be-cross-compila.patch
diff --git 
a/patches/nginx-1.12.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
 
b/patches/nginx-1.14.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
similarity index 100%
rename from 
patches/nginx-1.12.2/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
rename to 
patches/nginx-1.14.0/0002-auto-feature-add-mechanism-allowing-to-force-feature.patch
diff --git 
a/patches/nginx-1.12.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
 
b/patches/nginx-1.14.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
similarity index 85%
rename from 
patches/nginx-1.12.2/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
rename to 
patches/nginx-1.14.0/0003-auto-set-ngx_feature_run_force_result-for-each-featu.patch
index 36cd8badc

[ptxdist] [PATCH] nginx: support http_grpc_module

2018-05-14 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/nginx.in   | 7 +++
 rules/nginx.make | 1 +
 2 files changed, 8 insertions(+)

diff --git a/rules/nginx.in b/rules/nginx.in
index fa2dcf9e8..e9296ecb8 100644
--- a/rules/nginx.in
+++ b/rules/nginx.in
@@ -62,6 +62,13 @@ config NGINX_HTTP_GZIP_STATIC_MODULE
  ngx_http_gzip_static_module allows sending precompressed files
  with the .gz filename extension instead of regular files.
 
+config NGINX_HTTP_GRPC_MODULE
+   bool
+   select NGINX_HTTP_V2_MODULE
+   prompt "ngx_http_grpc_module"
+   help
+ ngx_http_grpc_module allows passing requests to a gRPC server.
+
 config NGINX_HTTP_PROXY_MODULE
bool
prompt "ngx_http_proxy_module"
diff --git a/rules/nginx.make b/rules/nginx.make
index 8f85595db..335fc8fb0 100644
--- a/rules/nginx.make
+++ b/rules/nginx.make
@@ -120,6 +120,7 @@ NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_ACCESS_MODULE)   
:= http_access_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_AUTH_BASIC_MODULE)  += 
http_auth_basic_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_AUTOINDEX_MODULE)   += 
http_autoindex_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_FASTCGI_MODULE) += 
http_fastcgi_module
+NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_GRPC_MODULE)+= 
http_grpc_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_GZIP_MODULE)+= 
http_gzip_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_PROXY_MODULE)   += 
http_proxy_module
 NGINX_CONF_OPTOUT-$(PTXCONF_NGINX_HTTP_REWRITE_MODULE) += 
http_rewrite_module
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] elfutils: add patch to disable -Werror

2018-05-14 Thread Clemens Gruber
This is necessary when compiling it with GCC versions >= 8.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 ...s-it-tends-to-break-with-new-gcc-ver.patch | 20 +++
 patches/elfutils-0.170/autogen.sh |  1 +
 patches/elfutils-0.170/series |  4 
 3 files changed, 25 insertions(+)
 create mode 100644 
patches/elfutils-0.170/0001-disable-Werror-as-it-tends-to-break-with-new-gcc-ver.patch
 create mode 12 patches/elfutils-0.170/autogen.sh
 create mode 100644 patches/elfutils-0.170/series

diff --git 
a/patches/elfutils-0.170/0001-disable-Werror-as-it-tends-to-break-with-new-gcc-ver.patch
 
b/patches/elfutils-0.170/0001-disable-Werror-as-it-tends-to-break-with-new-gcc-ver.patch
new file mode 100644
index 0..ed336e4d9
--- /dev/null
+++ 
b/patches/elfutils-0.170/0001-disable-Werror-as-it-tends-to-break-with-new-gcc-ver.patch
@@ -0,0 +1,20 @@
+From: Helmut Grohne <hel...@subdivi.de>
+Date: Mon, 7 May 2018 02:42:31 +0200
+Subject: [PATCH] disable -Werror as it tends to break with new gcc versions
+
+---
+ config/eu.am | 1 -
+ 1 file changed, 1 deletion(-)
+
+diff --git a/config/eu.am b/config/eu.am
+index 8fe1e259f9e2..c5a6209a4e04 100644
+--- a/config/eu.am
 b/config/eu.am
+@@ -71,7 +71,6 @@ AM_CFLAGS = -std=gnu99 -Wall -Wshadow -Wformat=2 \
+   -Wold-style-definition -Wstrict-prototypes \
+   $(LOGICAL_OP_WARNING) $(DUPLICATED_COND_WARNING) \
+   $(NULL_DEREFERENCE_WARNING) $(IMPLICIT_FALLTHROUGH_WARNING) \
+-  $(if $($(*F)_no_Werror),,-Werror) \
+   $(if $($(*F)_no_Wunused),,-Wunused -Wextra) \
+   $(if $($(*F)_no_Wstack_usage),,$(STACK_USAGE_WARNING)) \
+   $($(*F)_CFLAGS)
diff --git a/patches/elfutils-0.170/autogen.sh 
b/patches/elfutils-0.170/autogen.sh
new file mode 12
index 0..9f8a4cb7d
--- /dev/null
+++ b/patches/elfutils-0.170/autogen.sh
@@ -0,0 +1 @@
+../autogen.sh
\ No newline at end of file
diff --git a/patches/elfutils-0.170/series b/patches/elfutils-0.170/series
new file mode 100644
index 0..6e83826e3
--- /dev/null
+++ b/patches/elfutils-0.170/series
@@ -0,0 +1,4 @@
+# generated by git-ptx-patches
+#tag:base --start-number 1
+0001-disable-Werror-as-it-tends-to-break-with-new-gcc-ver.patch
+# 881dc427356ca2d007dd3d3f576ea5a8  - git-ptx-patches magic
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH v2 2/2] libgpg-error: version bump 1.27 -> 1.28

2018-04-05 Thread Clemens Gruber
Also add new configure flags and an upstream patch to fix a regression.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---

Changes since v1:
- Forgot to run git-ptx-patches

 ...ion-on-arm64-due-to-invalid-use-of-v.patch | 53 +++
 patches/libgpg-error-1.28/series  |  4 ++
 rules/libgpg-error.make   |  6 ++-
 3 files changed, 61 insertions(+), 2 deletions(-)
 create mode 100644 
patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 create mode 100644 patches/libgpg-error-1.28/series

diff --git 
a/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
 
b/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
new file mode 100644
index 0..8c7265a90
--- /dev/null
+++ 
b/patches/libgpg-error-1.28/0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
@@ -0,0 +1,53 @@
+From: Werner Koch <w...@gnupg.org>
+Date: Sun, 18 Mar 2018 17:39:43 +0100
+Subject: [PATCH] core: Fix regression on arm64 due to invalid use of va_list.
+
+* src/logging.c (_gpgrt_log_printhex): Provide a dummy arg instead of
+NULL.
+--
+
+Fix
+Suggested-by: Jakub Wilk <jw...@jwilk.net>
+
+Signed-off-by: Werner Koch <w...@gnupg.org>
+Signed-off-by: Baruch Siach <bar...@tkos.co.il>
+---
+ src/logging.c | 18 ++
+ 1 file changed, 14 insertions(+), 4 deletions(-)
+
+diff --git a/src/logging.c b/src/logging.c
+index 1a4f6203d16d..d01f974e4545 100644
+--- a/src/logging.c
 b/src/logging.c
+@@ -1090,9 +1090,10 @@ _gpgrt_log_flush (void)
+ 
+ 
+ /* Print a hexdump of (BUFFER,LENGTH).  With FMT passed as NULL print
+- * just the raw dump, with FMT being an empty string, print a trailing
+- * linefeed, otherwise print an entire debug line with the expanded
+- * FMT followed by a possible wrapped hexdump and a final LF.  */
++ * just the raw dump (in this case ARG_PTR is not used), with FMT
++ * being an empty string, print a trailing linefeed, otherwise print
++ * an entire debug line with the expanded FMT followed by a possible
++ * wrapped hexdump and a final LF.  */
+ void
+ _gpgrt_logv_printhex (const void *buffer, size_t length,
+   const char *fmt, va_list arg_ptr)
+@@ -1150,7 +1151,16 @@ _gpgrt_log_printhex (const void *buffer, size_t length,
+   va_end (arg_ptr);
+ }
+   else
+-_gpgrt_logv_printhex (buffer, length, NULL, NULL);
++{
++  /* va_list is not necessary a pointer and thus we can't use NULL
++   * because that would conflict with platforms using a straight
++   * struct for it (e.g. arm64).  We use a dummy variable instead;
++   * the static is a simple way zero it out so to not get
++   * complains about uninitialized use.  */
++  static va_list dummy_argptr;
++
++  _gpgrt_logv_printhex (buffer, length, NULL, dummy_argptr);
++}
+ }
+ 
+ 
diff --git a/patches/libgpg-error-1.28/series b/patches/libgpg-error-1.28/series
new file mode 100644
index 0..d627f12d0
--- /dev/null
+++ b/patches/libgpg-error-1.28/series
@@ -0,0 +1,4 @@
+# generated by git-ptx-patches
+#tag:base --start-number 1
+0001-core-Fix-regression-on-arm64-due-to-invalid-use-of-v.patch
+# da99be1b79ee0b3994f2153e5ad33086  - git-ptx-patches magic
diff --git a/rules/libgpg-error.make b/rules/libgpg-error.make
index 96de745e6..525ab0c7a 100644
--- a/rules/libgpg-error.make
+++ b/rules/libgpg-error.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_LIBGPG_ERROR) += libgpg-error
 #
 # Paths and names
 #
-LIBGPG_ERROR_VERSION   := 1.27
-LIBGPG_ERROR_MD5   := 5217ef3e76a7275a2a3b569a12ddc989
+LIBGPG_ERROR_VERSION   := 1.28
+LIBGPG_ERROR_MD5   := 2b072f6194eb22d48cd4c7c77e59b5af
 LIBGPG_ERROR   := libgpg-error-$(LIBGPG_ERROR_VERSION)
 LIBGPG_ERROR_SUFFIX:= tar.bz2
 LIBGPG_ERROR_URL   := \
@@ -49,6 +49,8 @@ LIBGPG_ERROR_CONF_OPT := \
$(GLOBAL_LARGE_FILE_OPTION) \
--disable-nls \
--disable-rpath \
+   --disable-log-clock \
+   --disable-werror \

--enable-build-timestamp="$(PTXDIST_VERSION_YEAR)-$(PTXDIST_VERSION_MONTH)-01T00:00+"
 \
--disable-languages \
--disable-doc \
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 1/2] gnupg: version bump 2.2.4 -> 2.2.5

2018-04-05 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/gnupg.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/gnupg.make b/rules/gnupg.make
index 4b1923992..dad3ac3d6 100644
--- a/rules/gnupg.make
+++ b/rules/gnupg.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_GNUPG) += gnupg
 #
 # Paths and names
 #
-GNUPG_VERSION  := 2.2.4
-GNUPG_MD5  := 709e5af5bba84d251c520222e720972f
+GNUPG_VERSION  := 2.2.5
+GNUPG_MD5  := 567cd2d41fa632903066fde73d2005cb
 GNUPG  := gnupg-$(GNUPG_VERSION)
 GNUPG_SUFFIX   := tar.bz2
 GNUPG_URL  := ftp://ftp.gnupg.org/gcrypt/gnupg/$(GNUPG).$(GNUPG_SUFFIX)
-- 
2.17.0


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] openssh: allow client to pass locale env variables

2018-02-22 Thread Clemens Gruber
Set AcceptEnv LANG LC_* in sshd_config, as Debian does.

Without this change, mosh does not work.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---

Michael:
AcceptEnv LC_CTYPE is sufficient for mosh to work. Let me know if you
prefer allowing only this specific variable by default and I resend (or
you can fix it up if you want)

 projectroot/etc/ssh/sshd_config | 3 +++
 1 file changed, 3 insertions(+)

diff --git a/projectroot/etc/ssh/sshd_config b/projectroot/etc/ssh/sshd_config
index 7da4b2f26..14ae11901 100644
--- a/projectroot/etc/ssh/sshd_config
+++ b/projectroot/etc/ssh/sshd_config
@@ -107,6 +107,9 @@ AuthorizedKeysFile  .ssh/authorized_keys
 # no default banner path
 #Banner none
 
+# Allow client to pass locale environment variables
+AcceptEnv LANG LC_*
+
 # override default of no subsystems
 Subsystem  sftp/usr/sbin/sftp-server
 
-- 
2.16.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH] libgpiod: version bump 0.3.2 -> 1.0

2018-02-20 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/libgpiod.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/libgpiod.make b/rules/libgpiod.make
index 90c16d831..5bbc384ed 100644
--- a/rules/libgpiod.make
+++ b/rules/libgpiod.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBGPIOD) += libgpiod
 #
 # Paths and names
 #
-LIBGPIOD_VERSION   := 0.3.2
-LIBGPIOD_MD5   := a9ce49fd5c15b1f20bac4e0670e41302
+LIBGPIOD_VERSION   := 1.0
+LIBGPIOD_MD5   := 7ea85c55c1637389d6e90ae4e8403ad6
 LIBGPIOD   := libgpiod-$(LIBGPIOD_VERSION)
 LIBGPIOD_SUFFIX:= tar.gz
 LIBGPIOD_URL   := 
https://www.kernel.org/pub/software/libs/libgpiod/$(LIBGPIOD).$(LIBGPIOD_SUFFIX)
-- 
2.16.2


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH v2 03/22] dbus: version bump 1.10.24 -> 1.12.2

2018-01-24 Thread Clemens Gruber
Also fixup configure options for dbus and host-dbus.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---

Changes since v1:
- Updated the previously forgotten host rule file

 rules/dbus.make  | 13 +++--
 rules/host-dbus.make | 15 +++
 2 files changed, 18 insertions(+), 10 deletions(-)

diff --git a/rules/dbus.make b/rules/dbus.make
index bbf602625..1ba7ad3d2 100644
--- a/rules/dbus.make
+++ b/rules/dbus.make
@@ -18,8 +18,8 @@ PACKAGES-$(PTXCONF_DBUS) += dbus
 #
 # Paths and names
 #
-DBUS_VERSION   := 1.10.24
-DBUS_MD5   := d548ae16f9a3268fe4650ccc86a3f06f
+DBUS_VERSION   := 1.12.2
+DBUS_MD5   := 3361456cadb99aa6601bed5b48964254
 DBUS   := dbus-$(DBUS_VERSION)
 DBUS_SUFFIX:= tar.gz
 DBUS_URL   := 
http://dbus.freedesktop.org/releases/dbus/$(DBUS).$(DBUS_SUFFIX)
@@ -38,11 +38,10 @@ DBUS_CONF_TOOL  := autoconf
 DBUS_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
--enable-silent-rules \
+   --disable-developer \
+   --disable-debug \
$(GLOBAL_LARGE_FILE_OPTION) \
--disable-static \
-   --disable-compiler-coverage \
-   --enable-compiler-optimisations \
-   --disable-developer \
--disable-ansi \
--disable-verbose-mode \
--disable-asserts \
@@ -50,7 +49,6 @@ DBUS_CONF_OPT := \
--disable-xml-docs \
--disable-doxygen-docs \
--disable-ducktype-docs \
-   --enable-abstract-sockets=yes \
--$(call ptx/endis, PTXCONF_DBUS_SELINUX)-selinux \
--disable-apparmor \
--disable-libaudit \
@@ -63,9 +61,12 @@ DBUS_CONF_OPT:= \
--disable-modular-tests \
--disable-tests \
--disable-installed-tests \
+   --disable-code-coverage \
--enable-epoll \
--$(call ptx/endis, PTXCONF_DBUS_X)-x11-autolaunch \
+   --disable-compile-warnings \
--disable-Werror \
+   --disable-relocation \
--disable-stats \
--$(call ptx/endis, PTXCONF_DBUS_SYSTEMD)-user-session \
--with-dbus-user=messagebus \
diff --git a/rules/host-dbus.make b/rules/host-dbus.make
index 837cf77d4..407da479f 100644
--- a/rules/host-dbus.make
+++ b/rules/host-dbus.make
@@ -29,8 +29,10 @@ HOST_DBUS_CONF_TOOL  := autoconf
 HOST_DBUS_CONF_OPT := \
$(HOST_AUTOCONF) \
--enable-silent-rules \
+   --disable-developer \
+   --disable-debug \
+   --enable-largefile \
--disable-static \
-   --disable-compiler-coverage \
--disable-ansi \
--disable-verbose-mode \
--disable-asserts \
@@ -38,22 +40,27 @@ HOST_DBUS_CONF_OPT  := \
--disable-xml-docs \
--disable-doxygen-docs \
--disable-ducktype-docs \
-   --enable-abstract-sockets=yes \
--disable-selinux \
--disable-apparmor \
--disable-libaudit \
--disable-inotify \
--disable-kqueue \
--disable-console-owner-file \
+   --disable-launchd \
--disable-systemd \
--disable-embedded-tests \
--disable-modular-tests \
--disable-tests \
+   --disable-installed-tests \
+   --disable-code-coverage \
--disable-epoll \
--disable-x11-autolaunch \
+   --disable-compile-warnings \
+   --disable-Werror \
+   --disable-relocation \
--disable-stats \
--disable-user-session \
-   --without-x \
-   --without-valgrind
+   --without-valgrind \
+   --without-x
 
 # vim: syntax=make
-- 
2.16.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH v2] ptxd_make_world_common.sh: fix meson build for non-Debian distros

2018-01-17 Thread Clemens Gruber
Debian patches glibc to add a special C.UTF-8 locale, which is not
available on most other distros.
For the meson build to work on other distros like ArchLinux, let's grep
the output of locale -a and try to find C.UTF-8, en_US.UTF-8 or an en_*
UTF-8 locale. If none can be found, fall back to any UTF-8 locale and
print a warning.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---

Changes since v1:
- Followed Michaels recommendations to prefer en_US and en_* locales
  and only fall back to any UTF-8 locale as a last resort
- Added "-m 1" to all grep invocations to limit the number of matches

 scripts/lib/ptxd_make_world_common.sh | 14 +-
 1 file changed, 13 insertions(+), 1 deletion(-)

diff --git a/scripts/lib/ptxd_make_world_common.sh 
b/scripts/lib/ptxd_make_world_common.sh
index 90f1c70b3..85471ce22 100644
--- a/scripts/lib/ptxd_make_world_common.sh
+++ b/scripts/lib/ptxd_make_world_common.sh
@@ -315,7 +315,19 @@ ptxd_make_world_init() {
 
pkg_conf_opt="${pkg_conf_opt:-${!conf_opt_ptr}}"
pkg_conf_env="PTXDIST_ICECC= ${pkg_conf_env}"
-   pkg_env="${pkg_env} LC_ALL='C.UTF-8'"
+
+   # Try to find a suitable UTF-8 locale on all distros
+   local c_locale
+   if c_locale=$(locale -a | grep -i -m 1 "^C\.utf[-]\?8$") || \
+  c_locale=$(locale -a | grep -i -m 1 "^en_US\.utf[-]\?8$") || \
+  c_locale=$(locale -a | grep -i -m 1 "^en_.*\.utf[-]\?8$"); then
+   pkg_env="${pkg_env} LC_ALL='${c_locale}'"
+   else
+   ptxd_warning "Failed to find a good UTF-8 locale for meson."
+   pkg_env="${pkg_env} LC_ALL='$(locale -a | grep -i -m 1 
"\.utf[-]\?8")'"
+   fi
+   unset c_locale
+
if [ "${PTXDIST_VERBOSE}" = "1" ]; then
pkg_make_opt="-v ${pkg_make_opt}"
pkg_install_opt="-v ${pkg_install_opt}"
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 4/4] gnupg: version bump 2.0.30 -> 2.2.4

2018-01-16 Thread Clemens Gruber
Makes public key, cipher and hash algorithms configurable.

The binaries are now gpg and gpgv with symlinks gpg2 and gpgv2.

The gpgv patch is now upstream and can be removed.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 ...-tweak-default-options-for-extra-security.patch | 44 --
 patches/gnupg-2.0.30/series|  1 -
 rules/gnupg.in | 68 +
 rules/gnupg.make   | 70 --
 4 files changed, 121 insertions(+), 62 deletions(-)
 delete mode 100644 
patches/gnupg-2.0.30/0001-gpgv-tweak-default-options-for-extra-security.patch
 delete mode 100644 patches/gnupg-2.0.30/series

diff --git 
a/patches/gnupg-2.0.30/0001-gpgv-tweak-default-options-for-extra-security.patch 
b/patches/gnupg-2.0.30/0001-gpgv-tweak-default-options-for-extra-security.patch
deleted file mode 100644
index ea5c43977..0
--- 
a/patches/gnupg-2.0.30/0001-gpgv-tweak-default-options-for-extra-security.patch
+++ /dev/null
@@ -1,44 +0,0 @@
-From b531f2fd75be3f616073cba714d73324525fd3e4 Mon Sep 17 00:00:00 2001
-From: NIIBE Yutaka <gni...@fsij.org>
-Date: Sat, 9 Jul 2016 10:20:02 +0900
-Subject: [PATCH] gpgv: Tweak default options for extra security.
-
-* g10/gpgv.c (main): Set opt.no_sig _cache, so that it doesn't depend on
-cached status.  Similarly, set opt.flags.require_cross_cert for backsig
-validation for subkey signature.
-
---
-
-(backport of master
-commit e32c575e0f3704e7563048eea6d26844bdfc494b)
-
-It is common that an organization distributes binary keyrings with
-signature cache (Tag 12, Trust Packet) and people use gpgv to validate
-signature with such keyrings.  In such a use case, it is possible that
-the key validation itself is skipped.
-
-For the purpose of gpgv validation of signatures, we should not depend
-on signature cache in keyrings (if any), but we should validate the key
-by its self signature for primary key, and back signature for subkey.
-
-Signed-off-by: NIIBE Yutaka <gni...@fsij.org>

- g10/gpgv.c | 2 ++
- 1 file changed, 2 insertions(+)
-
-diff --git a/g10/gpgv.c b/g10/gpgv.c
-index b700f17..3b48a0e 100644
 a/g10/gpgv.c
-+++ b/g10/gpgv.c
-@@ -163,6 +163,8 @@ main( int argc, char **argv )
-   opt.pgp2_workarounds = 1;
-   opt.keyserver_options.options|=KEYSERVER_AUTO_KEY_RETRIEVE;
-   opt.trust_model = TM_ALWAYS;
-+  opt.no_sig_cache = 1;
-+  opt.flags.require_cross_cert = 1;
-   opt.batch = 1;
- 
-   opt.homedir = default_homedir ();
--- 
-2.8.0.rc3
-
diff --git a/patches/gnupg-2.0.30/series b/patches/gnupg-2.0.30/series
deleted file mode 100644
index 62a2fae81..0
--- a/patches/gnupg-2.0.30/series
+++ /dev/null
@@ -1 +0,0 @@
-0001-gpgv-tweak-default-options-for-extra-security.patch
diff --git a/rules/gnupg.in b/rules/gnupg.in
index 25226558d..eac44f509 100644
--- a/rules/gnupg.in
+++ b/rules/gnupg.in
@@ -7,6 +7,7 @@ menuconfig GNUPG
select LIBASSUAN
select LIBGCRYPT
select LIBKSBA
+   select NPTH
select READLINE
select ZLIB
help
@@ -26,4 +27,71 @@ config GNUPG_GPGV
bool
prompt "Install gpgv2"
 
+menu "public key algorithms"
+
+config GNUPG_GPG_RSA
+   bool
+   default y
+   prompt "RSA"
+
+config GNUPG_GPG_ECDH
+   bool
+   prompt "ECDH"
+
+config GNUPG_GPG_ECDSA
+   bool
+   prompt "ECDSA"
+
+config GNUPG_GPG_EDDSA
+   bool
+   prompt "EdDSA"
+
+endmenu
+
+menu "cipher algorithms"
+
+config GNUPG_GPG_AES
+   bool
+   default y
+   prompt "AES"
+
+config GNUPG_GPG_BLOWFISH
+   bool
+   prompt "Blowfish"
+
+config GNUPG_GPG_CAMELLIA
+   bool
+   prompt "Camellia"
+
+config GNUPG_GPG_CAST5
+   bool
+   prompt "CAST5"
+
+config GNUPG_GPG_IDEA
+   bool
+   prompt "IDEA"
+
+config GNUPG_GPG_TWOFISH
+   bool
+   prompt "Twofish"
+
+endmenu
+
+menu "hash algorithms"
+
+config GNUPG_GPG_SHA
+   bool
+   default y
+   prompt "SHA"
+
+config GNUPG_GPG_MD5
+   bool
+   prompt "MD5"
+
+config GNUPG_GPG_RMD160
+   bool
+   prompt "RIPE-MD160"
+
+endmenu
+
 endif
diff --git a/rules/gnupg.make b/rules/gnupg.make
index 39f168714..78a331673 100644
--- a/rules/gnupg.make
+++ b/rules/gnupg.make
@@ -1,7 +1,8 @@
 # -*-makefile-*-
 #
 # Copyright (C) 2005 by Jiri Nesladek
-#  
+# Copyright (C) 2018 by Clemens Gruber <clemens.gru...@pqgruber.com>
+#
 # See CREDITS for details about who has contributed to this project.
 #
 # For further information about the PTXdist project and license conditions
@@ -16,8 +17,8 @@ PACKAGES-$(PTXCONF_GNUPG) += gnupg
 #
 # Paths and names
 #
-GNUPG_VERSION  := 2.0.30
-GNUPG_MD5  := 01bb47e669a78eaca90dbe6b4b4acc24
+GNUPG_VERSION  := 2.2.4
+G

[ptxdist] [PATCH] ptxd_make_world_common.sh: fix meson build for non-Debian distros

2018-01-16 Thread Clemens Gruber
Debian patches glibc to add a special C.UTF-8 locale, which is not
available on most other distros.
For the meson build to work on other distros like ArchLinux, let's grep
the output of locale -a and use C.UTF-8/C.utf8 locale if available or
fall back to the first matching UTF-8 locale.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 scripts/lib/ptxd_make_world_common.sh | 11 ++-
 1 file changed, 10 insertions(+), 1 deletion(-)

diff --git a/scripts/lib/ptxd_make_world_common.sh 
b/scripts/lib/ptxd_make_world_common.sh
index 90f1c70b3..6b7045237 100644
--- a/scripts/lib/ptxd_make_world_common.sh
+++ b/scripts/lib/ptxd_make_world_common.sh
@@ -315,7 +315,16 @@ ptxd_make_world_init() {
 
pkg_conf_opt="${pkg_conf_opt:-${!conf_opt_ptr}}"
pkg_conf_env="PTXDIST_ICECC= ${pkg_conf_env}"
-   pkg_env="${pkg_env} LC_ALL='C.UTF-8'"
+
+   # Use Debian C.UTF-8 locale if available or fall back to first one 
found
+   local c_locale=$(locale -a | grep -i "^C\.utf[-]\?8$")
+   if [ ! -z "${c_locale}" ]; then
+   pkg_env="${pkg_env} LC_ALL='${c_locale}'"
+   else
+   pkg_env="${pkg_env} LC_ALL='$(locale -a | grep -m 1 
"\.utf[-]\?8")'"
+   fi
+   unset c_locale
+
if [ "${PTXDIST_VERBOSE}" = "1" ]; then
pkg_make_opt="-v ${pkg_make_opt}"
pkg_install_opt="-v ${pkg_install_opt}"
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 3/4] npth: new package

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/npth.in   | 10 ++
 rules/npth.make | 61 +
 2 files changed, 71 insertions(+)
 create mode 100644 rules/npth.in
 create mode 100644 rules/npth.make

diff --git a/rules/npth.in b/rules/npth.in
new file mode 100644
index 0..a8db4f6ca
--- /dev/null
+++ b/rules/npth.in
@@ -0,0 +1,10 @@
+## SECTION=system_libraries
+
+config NPTH
+   tristate
+   prompt "npth"
+   help
+ New Portable Threads Library used by GnuPG
+
+ nPth is a library to provide the GNU Pth API and thus
+ a non-preemptive threads implementation.
diff --git a/rules/npth.make b/rules/npth.make
new file mode 100644
index 0..6dda1e361
--- /dev/null
+++ b/rules/npth.make
@@ -0,0 +1,61 @@
+# -*-makefile-*-
+#
+# Copyright (C) 2018 by Clemens Gruber <clemens.gru...@pqgruber.com>
+#
+# See CREDITS for details about who has contributed to this project.
+#
+# For further information about the PTXdist project and license conditions
+# see the README file.
+#
+
+#
+# We provide this package
+#
+PACKAGES-$(PTXCONF_NPTH) += npth
+
+#
+# Paths and names
+#
+NPTH_VERSION   := 1.5
+NPTH_MD5   := 9ba2dc4302d2f32c66737c43ed191b1b
+NPTH   := npth-$(NPTH_VERSION)
+NPTH_SUFFIX:= tar.bz2
+NPTH_URL   := 
ftp://ftp.gnupg.org/gcrypt/npth/$(NPTH).$(NPTH_SUFFIX)
+NPTH_SOURCE:= $(SRCDIR)/$(NPTH).$(NPTH_SUFFIX)
+NPTH_DIR   := $(BUILDDIR)/$(NPTH)
+NPTH_LICENSE   := LGPL-2.1
+NPTH_LICENSE_FILES := \
+   file://COPYING.LIB;md5=2caced0b25dfefd4c601d92bd15116de
+
+# 
+# Prepare
+# 
+
+#
+# autoconf
+#
+NPTH_AUTOCONF := \
+   $(CROSS_AUTOCONF_USR) \
+   --disable-tests \
+   
--enable-build-timestamp="$(PTXDIST_VERSION_YEAR)-$(PTXDIST_VERSION_MONTH)-01T00:00+"
+
+# 
+# Target-Install
+# 
+
+$(STATEDIR)/npth.targetinstall:
+   @$(call targetinfo)
+
+   @$(call install_init, npth)
+   @$(call install_fixup, npth,PRIORITY,optional)
+   @$(call install_fixup, npth,SECTION,base)
+   @$(call install_fixup, npth,AUTHOR,"Clemens Gruber")
+   @$(call install_fixup, npth,DESCRIPTION,"The new GNU portable threads 
library")
+
+   @$(call install_lib, npth, 0, 0, 0644, libnpth)
+
+   @$(call install_finish, npth)
+
+   @$(call touch)
+
+# vim: syntax=make
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 1/4] libassuan: version bump 2.4.3 -> 2.5.1

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/libassuan.make | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/rules/libassuan.make b/rules/libassuan.make
index b569a8845..3747ff982 100644
--- a/rules/libassuan.make
+++ b/rules/libassuan.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBASSUAN) += libassuan
 #
 # Paths and names
 #
-LIBASSUAN_VERSION  := 2.4.3
-LIBASSUAN_MD5  := 8e01a7c72d3e5d154481230668e6eb5a
+LIBASSUAN_VERSION  := 2.5.1
+LIBASSUAN_MD5  := 4354b7ae296894f232ada226a062d7d7
 LIBASSUAN  := libassuan-$(LIBASSUAN_VERSION)
 LIBASSUAN_SUFFIX   := tar.bz2
 LIBASSUAN_URL  := 
ftp://ftp.gnupg.org/gcrypt/libassuan/$(LIBASSUAN).$(LIBASSUAN_SUFFIX)
@@ -37,7 +37,8 @@ LIBASSUAN_LICENSE_FILES   := \
 #
 LIBASSUAN_AUTOCONF := \
$(CROSS_AUTOCONF_USR) \
-   
--enable-build-timestamp="$(PTXDIST_VERSION_YEAR)-$(PTXDIST_VERSION_MONTH)-01T00:00+"
+   
--enable-build-timestamp="$(PTXDIST_VERSION_YEAR)-$(PTXDIST_VERSION_MONTH)-01T00:00+"
 \
+   --disable-doc
 
 # 
 # Target-Install
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 2/4] libgcrypt: version bump 1.8.1 -> 1.8.2

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/libgcrypt.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/libgcrypt.make b/rules/libgcrypt.make
index b3bf59c36..66a04012e 100644
--- a/rules/libgcrypt.make
+++ b/rules/libgcrypt.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_LIBGCRYPT) += libgcrypt
 #
 # Paths and names
 #
-LIBGCRYPT_VERSION  := 1.8.1
-LIBGCRYPT_MD5  := b21817f9d850064d2177285f1073ec55
+LIBGCRYPT_VERSION  := 1.8.2
+LIBGCRYPT_MD5  := cfb0b5c79eab07686b6898160a407139
 LIBGCRYPT  := libgcrypt-$(LIBGCRYPT_VERSION)
 LIBGCRYPT_SUFFIX   := tar.bz2
 LIBGCRYPT_URL  := 
http://artfiles.org/gnupg.org/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX) 
ftp://ftp.gnupg.org/gcrypt/libgcrypt/$(LIBGCRYPT).$(LIBGCRYPT_SUFFIX)
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 21/22] u-boot-tools: version bump 2017.07 -> 2018.01

2018-01-16 Thread Clemens Gruber
The patch is now upstream and can be removed.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 ...-not-attempt-to-use-the-systemwide-libfdt.patch | 52 --
 patches/u-boot-2017.09/series  |  5 ---
 rules/u-boot-tools.make|  4 +-
 3 files changed, 2 insertions(+), 59 deletions(-)
 delete mode 100644 
patches/u-boot-2017.09/0001-Do-not-attempt-to-use-the-systemwide-libfdt.patch
 delete mode 100644 patches/u-boot-2017.09/series

diff --git 
a/patches/u-boot-2017.09/0001-Do-not-attempt-to-use-the-systemwide-libfdt.patch 
b/patches/u-boot-2017.09/0001-Do-not-attempt-to-use-the-systemwide-libfdt.patch
deleted file mode 100644
index 94aee2413..0
--- 
a/patches/u-boot-2017.09/0001-Do-not-attempt-to-use-the-systemwide-libfdt.patch
+++ /dev/null
@@ -1,52 +0,0 @@
-From: =?UTF-8?q?Jan=20Kundr=C3=A1t?= <jan.kund...@cesnet.cz>
-Date: Fri, 3 Nov 2017 03:06:35 +0100
-Subject: [PATCH] Do not attempt to use the systemwide libfdt
-MIME-Version: 1.0
-Content-Type: text/plain; charset=UTF-8
-Content-Transfer-Encoding: 8bit
-
-U-Boot bundles a patched copy of libfdt, so it's wrong to attempt to
-include it . This breaks the build for me when I have dtc
-fully installed in my host -- as happened earlier tonight with
-Buildroot, for example.
-
-There are several other occurrences throughout the code where '<libfdt'
-matches. I'm not modifying these because I have no clue why the
- include style is being used -- IMHO wrongly.
-
-Signed-off-by: Jan Kundrát <jan.kund...@cesnet.cz>

- include/fdt.h| 2 +-
- include/libfdt.h | 2 +-
- tools/fdtgrep.c  | 4 ++--
- 3 files changed, 4 insertions(+), 4 deletions(-)
-
-diff --git a/include/fdt.h b/include/fdt.h
-index 7ead62e77715..f40b56c75545 100644
 a/include/fdt.h
-+++ b/include/fdt.h
-@@ -1 +1 @@
--#include <../lib/libfdt/fdt.h>
-+#include "../lib/libfdt/fdt.h"
-diff --git a/include/libfdt.h b/include/libfdt.h
-index 10296a21addf..7ba13e634b65 100644
 a/include/libfdt.h
-+++ b/include/libfdt.h
-@@ -1 +1 @@
--#include <../lib/libfdt/libfdt.h>
-+#include "../lib/libfdt/libfdt.h"
-diff --git a/tools/fdtgrep.c b/tools/fdtgrep.c
-index f51f5f15f549..5897b6d5f780 100644
 a/tools/fdtgrep.c
-+++ b/tools/fdtgrep.c
-@@ -16,8 +16,8 @@
- #include 
- #include 
- 
--#include <../include/libfdt.h>
--#include 
-+#include "../include/libfdt.h"
-+#include "libfdt_internal.h"
- 
- /* Define DEBUG to get some debugging output on stderr */
- #ifdef DEBUG
diff --git a/patches/u-boot-2017.09/series b/patches/u-boot-2017.09/series
deleted file mode 100644
index 49260d81a..0
--- a/patches/u-boot-2017.09/series
+++ /dev/null
@@ -1,5 +0,0 @@
-# generated by git-ptx-patches
-#tag:base --start-number 0
-#tag:upstream --start-number 1
-0001-Do-not-attempt-to-use-the-systemwide-libfdt.patch
-# a8e035bf38bdaf0a13114ea507417c0d  - git-ptx-patches magic
diff --git a/rules/u-boot-tools.make b/rules/u-boot-tools.make
index b5d6fdb5c..7bc557246 100644
--- a/rules/u-boot-tools.make
+++ b/rules/u-boot-tools.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_U_BOOT_TOOLS) += u-boot-tools
 #
 # Paths and names
 #
-U_BOOT_TOOLS_VERSION   := 2017.09
-U_BOOT_TOOLS_MD5   := 9f7eb7db4530996a28e86f38f3b3e66f
+U_BOOT_TOOLS_VERSION   := 2018.01
+U_BOOT_TOOLS_MD5   := b42e45813369f4ae84490a481e531768
 U_BOOT_TOOLS   := u-boot-$(U_BOOT_TOOLS_VERSION)
 U_BOOT_TOOLS_SUFFIX:= tar.bz2
 U_BOOT_TOOLS_URL   := 
ftp://ftp.denx.de/pub/u-boot/$(U_BOOT_TOOLS).$(U_BOOT_TOOLS_SUFFIX)
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 20/22] trace-cmd: version bump 2.6.1 -> 2.6.2

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/trace-cmd.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/trace-cmd.make b/rules/trace-cmd.make
index cd37734e1..4ee1b0271 100644
--- a/rules/trace-cmd.make
+++ b/rules/trace-cmd.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_TRACE_CMD) += trace-cmd
 #
 # Paths and names
 #
-TRACE_CMD_VERSION  := 2.6.1
-TRACE_CMD_MD5  := d677c8895af84d6cdb9f6a65006cc507
+TRACE_CMD_VERSION  := 2.6.2
+TRACE_CMD_MD5  := c30343f4965096ad7a97c813a6626a80
 TRACE_CMD  := trace-cmd-$(TRACE_CMD_VERSION)
 TRACE_CMD_SUFFIX   := tar.bz2
 TRACE_CMD_URL  := 
http://git.kernel.org/pub/scm/linux/kernel/git/rostedt/trace-cmd.git;tag=trace-cmd-v$(TRACE_CMD_VERSION)
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 18/22] protobuf: version bump 3.3.2 -> 3.5.1

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 patches/protobuf-3.3.2/autogen.sh | 1 -
 rules/host-protobuf.make  | 1 +
 rules/protobuf.make   | 7 ---
 3 files changed, 5 insertions(+), 4 deletions(-)
 delete mode 12 patches/protobuf-3.3.2/autogen.sh

diff --git a/patches/protobuf-3.3.2/autogen.sh 
b/patches/protobuf-3.3.2/autogen.sh
deleted file mode 12
index 9f8a4cb7d..0
--- a/patches/protobuf-3.3.2/autogen.sh
+++ /dev/null
@@ -1 +0,0 @@
-../autogen.sh
\ No newline at end of file
diff --git a/rules/host-protobuf.make b/rules/host-protobuf.make
index d65fe1020..be7aa5aaa 100644
--- a/rules/host-protobuf.make
+++ b/rules/host-protobuf.make
@@ -23,6 +23,7 @@ HOST_PACKAGES-$(PTXCONF_HOST_PROTOBUF) += host-protobuf
 HOST_PROTOBUF_CONF_TOOL:= autoconf
 HOST_PROTOBUF_CONF_OPT := \
$(HOST_AUTOCONF) \
+   --disable-64bit-solaris \
--disable-static \
--without-zlib
 
diff --git a/rules/protobuf.make b/rules/protobuf.make
index 34b1e3dd9..91d095964 100644
--- a/rules/protobuf.make
+++ b/rules/protobuf.make
@@ -16,11 +16,11 @@ PACKAGES-$(PTXCONF_PROTOBUF) += protobuf
 #
 # Paths and names
 #
-PROTOBUF_VERSION   := 3.3.2
-PROTOBUF_MD5   := 19ed45d0cbbb88de2c4922978235d314 
ef2a6a6bb3b92d8fa8d71e3cef741f2f
+PROTOBUF_VERSION   := 3.5.1
+PROTOBUF_MD5   := ca0d9b243e649d398a6b419acd35103a
 PROTOBUF   := protobuf-$(PROTOBUF_VERSION)
 PROTOBUF_SUFFIX:= tar.gz
-PROTOBUF_URL   := 
https://github.com/google/protobuf/archive/v$(PROTOBUF_VERSION).$(PROTOBUF_SUFFIX)
+PROTOBUF_URL   := 
https://github.com/google/protobuf/releases/download/v$(PROTOBUF_VERSION)/protobuf-cpp-$(PROTOBUF_VERSION).$(PROTOBUF_SUFFIX)
 PROTOBUF_SOURCE:= $(SRCDIR)/$(PROTOBUF).$(PROTOBUF_SUFFIX)
 PROTOBUF_DIR   := $(BUILDDIR)/$(PROTOBUF)
 PROTOBUF_LICENSE   := BSD-3-Clause
@@ -35,6 +35,7 @@ PROTOBUF_LICENSE  := BSD-3-Clause
 PROTOBUF_CONF_TOOL := autoconf
 PROTOBUF_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
+   --disable-64bit-solaris \
--disable-static \
--$(call ptx/wwo, PTXCONF_PROTOBUF_ZLIB)-zlib \
--with-protoc=$(PTXDIST_SYSROOT_HOST)/bin/protoc
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 17/22] nginx: update pkg-config patches from buildroot

2018-01-16 Thread Clemens Gruber
The regular expression that drops the -I flag from the output of
pkg-config --cflags-only-I did not work properly (Broke paths like
/usr/Some-Install-Location/include)

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 .../nginx-1.12.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch   | 7 ---
 .../nginx-1.12.2/0006-auto-lib-openssl-conf-use-pkg-config.patch   | 7 ---
 2 files changed, 8 insertions(+), 6 deletions(-)

diff --git 
a/patches/nginx-1.12.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch 
b/patches/nginx-1.12.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
index d61a5dc59..b6bd50cc3 100644
--- a/patches/nginx-1.12.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
+++ b/patches/nginx-1.12.2/0004-auto-lib-libxslt-conf-use-pkg-config.patch
@@ -11,16 +11,17 @@ Signed-off-by: Martin Bark <mar...@barkynet.com>
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/auto/lib/libxslt/conf b/auto/lib/libxslt/conf
-index 3a0f37be543a..3c2a60e57ec0 100644
+index 3a0f37b..3c2a60e 100644
 --- a/auto/lib/libxslt/conf
 +++ b/auto/lib/libxslt/conf
-@@ -12,8 +12,8 @@
+@@ -12,8 +12,9 @@
#include 
#include 
#include "
 -ngx_feature_path="/usr/include/libxml2"
 -ngx_feature_libs="-lxml2 -lxslt"
-+ngx_feature_path="$(${PKG_CONFIG:=pkg-config} --cflags-only-I libxslt|sed 
's/-I//g')"
++ngx_feature_path="$(${PKG_CONFIG:=pkg-config} --cflags-only-I libxslt|
++   sed -re 's/(^|\s)-I\s*(\S+)/\1\2/g')"
 +ngx_feature_libs="$(${PKG_CONFIG:=pkg-config} --libs libxslt)"
  ngx_feature_test="xmlParserCtxtPtrctxt = NULL;
xsltStylesheetPtr   sheet = NULL;
diff --git 
a/patches/nginx-1.12.2/0006-auto-lib-openssl-conf-use-pkg-config.patch 
b/patches/nginx-1.12.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
index 21ebd769b..b5772e411 100644
--- a/patches/nginx-1.12.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
+++ b/patches/nginx-1.12.2/0006-auto-lib-openssl-conf-use-pkg-config.patch
@@ -11,16 +11,17 @@ Signed-off-by: Martin Bark <mar...@barkynet.com>
  1 file changed, 2 insertions(+), 2 deletions(-)
 
 diff --git a/auto/lib/openssl/conf b/auto/lib/openssl/conf
-index e7d3795b2a8f..a24695c53bfb 100644
+index 39d9602..995c6f3 100644
 --- a/auto/lib/openssl/conf
 +++ b/auto/lib/openssl/conf
-@@ -58,8 +58,8 @@ else
+@@ -58,8 +58,9 @@ else
  ngx_feature_name="NGX_OPENSSL"
  ngx_feature_run=no
  ngx_feature_incs="#include "
 -ngx_feature_path=
 -ngx_feature_libs="-lssl -lcrypto $NGX_LIBDL"
-+ngx_feature_path="$(${PKG_CONFIG:=pkg-config} --cflags-only-I 
openssl|sed 's/-I//g')"
++ngx_feature_path="$(${PKG_CONFIG:=pkg-config} --cflags-only-I openssl|
++   sed -re 's/(^|\s)-I\s*(\S+)/\1\2/g')"
 +ngx_feature_libs="$(${PKG_CONFIG:=pkg-config} --libs openssl)"
  ngx_feature_test="SSL_CTX_set_options(NULL, 0)"
  . auto/feature
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 16/22] ninja: version bump 1.7.2 -> 1.8.2

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 ...001-Add-GNU-make-jobserver-client-support.patch | 26 
 ...enPool-monitoring-to-SubprocessSet-DoWork.patch | 36 +++---
 patches/{ninja-1.7.2 => ninja-1.8.2}/series|  0
 rules/host-ninja.make  |  4 +--
 4 files changed, 33 insertions(+), 33 deletions(-)
 rename patches/{ninja-1.7.2 => 
ninja-1.8.2}/0001-Add-GNU-make-jobserver-client-support.patch (94%)
 rename patches/{ninja-1.7.2 => 
ninja-1.8.2}/0002-Add-TokenPool-monitoring-to-SubprocessSet-DoWork.patch (93%)
 rename patches/{ninja-1.7.2 => ninja-1.8.2}/series (100%)

diff --git 
a/patches/ninja-1.7.2/0001-Add-GNU-make-jobserver-client-support.patch 
b/patches/ninja-1.8.2/0001-Add-GNU-make-jobserver-client-support.patch
similarity index 94%
rename from patches/ninja-1.7.2/0001-Add-GNU-make-jobserver-client-support.patch
rename to patches/ninja-1.8.2/0001-Add-GNU-make-jobserver-client-support.patch
index dd6ccd83e..5c23e036e 100644
--- a/patches/ninja-1.7.2/0001-Add-GNU-make-jobserver-client-support.patch
+++ b/patches/ninja-1.8.2/0001-Add-GNU-make-jobserver-client-support.patch
@@ -31,10 +31,10 @@ Fixes https://github.com/ninja-build/ninja/issues/1139
  create mode 100644 src/tokenpool.h
 
 diff --git a/configure.py b/configure.py
-index 9ec368f364f3..2037121186b5 100755
+index a4437489426e..41d95469c00d 100755
 --- a/configure.py
 +++ b/configure.py
-@@ -494,6 +494,7 @@ for name in ['build',
+@@ -499,6 +499,7 @@ for name in ['build',
  objs += cxx(name)
  if platform.is_windows():
  for name in ['subprocess-win32',
@@ -42,7 +42,7 @@ index 9ec368f364f3..2037121186b5 100755
   'includes_normalize-win32',
   'msvc_helper-win32',
   'msvc_helper_main-win32']:
-@@ -503,6 +504,7 @@ if platform.is_windows():
+@@ -508,6 +509,7 @@ if platform.is_windows():
  objs += cc('getopt')
  else:
  objs += cxx('subprocess-posix')
@@ -51,10 +51,10 @@ index 9ec368f364f3..2037121186b5 100755
  objs += cc('getopt')
  if platform.is_msvc():
 diff --git a/src/build.cc b/src/build.cc
-index 64710ddec0dd..c3dcc5899981 100644
+index 61ef0e849add..cc796ff838fa 100644
 --- a/src/build.cc
 +++ b/src/build.cc
-@@ -33,6 +33,7 @@
+@@ -38,6 +38,7 @@
  #include "graph.h"
  #include "state.h"
  #include "subprocess.h"
@@ -62,7 +62,7 @@ index 64710ddec0dd..c3dcc5899981 100644
  #include "util.h"
  
  namespace {
-@@ -364,7 +365,7 @@ bool Plan::CheckDependencyCycle(Node* node, const 
vector<Node*>& stack,
+@@ -347,7 +348,7 @@ bool Plan::AddSubTarget(Node* node, Node* dependent, 
string* err) {
  }
  
  Edge* Plan::FindWork() {
@@ -71,7 +71,7 @@ index 64710ddec0dd..c3dcc5899981 100644
  return NULL;
set<Edge*>::iterator e = ready_.begin();
Edge* edge = *e;
-@@ -502,8 +503,8 @@ void Plan::Dump() {
+@@ -485,8 +486,8 @@ void Plan::Dump() {
  }
  
  struct RealCommandRunner : public CommandRunner {
@@ -82,7 +82,7 @@ index 64710ddec0dd..c3dcc5899981 100644
virtual bool CanRunMore();
virtual bool StartCommand(Edge* edge);
virtual bool WaitForCommand(Result* result);
-@@ -512,9 +513,18 @@ struct RealCommandRunner : public CommandRunner {
+@@ -495,9 +496,18 @@ struct RealCommandRunner : public CommandRunner {
  
const BuildConfig& config_;
SubprocessSet subprocs_;
@@ -101,7 +101,7 @@ index 64710ddec0dd..c3dcc5899981 100644
  vector<Edge*> RealCommandRunner::GetActiveEdges() {
vector<Edge*> edges;
for (map<Subprocess*, Edge*>::iterator e = subproc_to_edge_.begin();
-@@ -525,14 +535,18 @@ vector<Edge*> RealCommandRunner::GetActiveEdges() {
+@@ -508,14 +518,18 @@ vector<Edge*> RealCommandRunner::GetActiveEdges() {
  
  void RealCommandRunner::Abort() {
subprocs_.Clear();
@@ -122,7 +122,7 @@ index 64710ddec0dd..c3dcc5899981 100644
  }
  
  bool RealCommandRunner::StartCommand(Edge* edge) {
-@@ -540,6 +554,8 @@ bool RealCommandRunner::StartCommand(Edge* edge) {
+@@ -523,6 +537,8 @@ bool RealCommandRunner::StartCommand(Edge* edge) {
Subprocess* subproc = subprocs_.Add(command, edge->use_console());
if (!subproc)
  return false;
@@ -131,7 +131,7 @@ index 64710ddec0dd..c3dcc5899981 100644
subproc_to_edge_.insert(make_pair(subproc, edge));
  
return true;
-@@ -553,6 +569,9 @@ bool RealCommandRunner::WaitForCommand(Result* result) {
+@@ -536,6 +552,9 @@ bool RealCommandRunner::WaitForCommand(Result* result) {
return false;
}
  
@@ -141,7 +141,7 @@ index 64710ddec0dd..c3dcc5899981 100644
result->status = subproc->Finish();
result->output = subproc->GetOutput();
  
-@@ -660,23 +679,23 @@ bool Builder::Build(string* err) {
+@@ -644,23 +663,23 @@ bool Builder::Build(string* err) {
// Second, we attempt to wait for / reap the next finished command.
while (plan_.more_to_do()) {
  // See if we 

[ptxdist] [PATCH 15/22] nano: version bump 2.8.4 -> 2.9.2

2018-01-16 Thread Clemens Gruber
Also fix configure flags.

Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/nano.make | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/rules/nano.make b/rules/nano.make
index c1f968bd6..78e305fc0 100644
--- a/rules/nano.make
+++ b/rules/nano.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_NANO) += nano
 #
 # Paths and names
 #
-NANO_VERSION   := 2.8.4
-NANO_MD5   := e2a6bfc054d1f535b723f93eb73e5f77
+NANO_VERSION   := 2.9.2
+NANO_MD5   := 40ac792d28641969ce0be0a4a37df6a0
 NANO   := nano-$(NANO_VERSION)
 NANO_SUFFIX:= tar.gz
 NANO_URL   := https://www.nano-editor.org/dist/v$(basename 
$(NANO_VERSION))/$(NANO).$(NANO_SUFFIX)
@@ -42,6 +42,7 @@ NANO_CONF_TOOL:= autoconf
 NANO_CONF_OPT  := \
$(CROSS_AUTOCONF_USR) \
$(GLOBAL_LARGE_FILE_OPTION) \
+   --enable-threads=posix \
--disable-rpath \
--disable-nls \
--disable-browser \
@@ -66,6 +67,7 @@ NANO_CONF_OPT := \
--disable-tiny \
--disable-utf8 \
--disable-altrcname \
+   --without-included-regex \
--without-slang \
--with-wordbounds
 
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 13/22] lvm2: version bump 2.02.66 -> 2.02.177

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/lvm2.in   | 11 +++
 rules/lvm2.make | 56 +++-
 2 files changed, 58 insertions(+), 9 deletions(-)

diff --git a/rules/lvm2.in b/rules/lvm2.in
index db6e60c36..b53086d8b 100644
--- a/rules/lvm2.in
+++ b/rules/lvm2.in
@@ -14,11 +14,22 @@ menuconfig LVM2
 
 if LVM2
 
+config LVM2_LVM_TOOLS
+   bool
+   default y
+   prompt "install lvm tools"
+   help
+ If disabled, only dmsetup and the dm-mapper library are installed.
+
+if LVM2_LVM_TOOLS
+
 config LVM2_STARTSCRIPT
bool
default y
 prompt "install /etc/init.d/lvm2"
 
+endif
+
 config LVM2_DEVICE_UID
int
default 0
diff --git a/rules/lvm2.make b/rules/lvm2.make
index dacdba767..26d5c6474 100644
--- a/rules/lvm2.make
+++ b/rules/lvm2.make
@@ -16,32 +16,66 @@ PACKAGES-$(PTXCONF_LVM2) += lvm2
 #
 # Paths and names
 #
-LVM2_VERSION   := 2.02.66
-LVM2_MD5   := 59766571610a4298f8bedf9f73839050
+LVM2_VERSION   := 2.02.177
+LVM2_MD5   := ee6cfbc5a0c5696ffae79dac04ee7a2b
 LVM2   := LVM2.$(LVM2_VERSION)
 LVM2_SUFFIX:= tgz
 LVM2_URL   := \
-   ftp://sources.redhat.com/pub/lvm2/$(LVM2).$(LVM2_SUFFIX) \
+   ftp://sources.redhat.com/pub/lvm2/releases/$(LVM2).$(LVM2_SUFFIX) \
ftp://sources.redhat.com/pub/lvm2/old/$(LVM2).$(LVM2_SUFFIX)
 LVM2_SOURCE:= $(SRCDIR)/$(LVM2).$(LVM2_SUFFIX)
 LVM2_DIR   := $(BUILDDIR)/$(LVM2)
-LVM2_LICENSE   := GPL-2.0
+LVM2_LICENSE   := GPL-2.0, LGPL-2.1
 
 # 
 # Prepare
 # 
 
-LVM2_ENV := \
-   $(CROSS_ENV) \
-   CFLAGS="$(CROSS_CFLAGS) $(CROSS_CPPFLAGS)" \
-   ac_cv_path_MODPROBE_CMD="/sbin/modprobe"
-
 #
 # autoconf
 #
 LVM2_CONF_TOOL := autoconf
 LVM2_CONF_OPT := \
$(CROSS_AUTOCONF_USR) \
+   --disable-static_link \
+   --disable-lvm1_fallback \
+   --disable-thin_check_needs_check \
+   --disable-cache_check_needs_check \
+   --enable-readline \
+   --enable-realtime \
+   --disable-ocf \
+   --disable-cmirrord \
+   --disable-debug \
+   --disable-profiling \
+   --disable-testing \
+   --disable-valgrind-pool \
+   --enable-devmapper \
+   --disable-lvmetad \
+   --disable-lvmpolld \
+   --disable-lvmlockd-sanlock \
+   --disable-lvmlockd-dlm \
+   --disable-use-lvmlockd \
+   --disable-use-lvmetad \
+   --disable-use-lvmpolld \
+   --disable-dmfilemapd \
+   --disable-notify-dbus \
+   --disable-blkid_wiping \
+   --disable-compat \
+   --disable-units-compat \
+   --enable-ioctl \
+   --enable-o_direct \
+   --enable-applib \
+   --enable-cmdlib \
+   --disable-python_bindings \
+   --disable-python2_bindings \
+   --disable-python3_bindings \
+   --enable-pkgconfig \
+   --enable-write_install \
+   --enable-fsadm \
+   --enable-blkdeactivate \
+   --enable-dmeventd \
+   --disable-selinux \
+   --disable-nls \
--with-device-uid=$(PTXCONF_LVM2_DEVICE_UID) \
--with-device-gid=$(PTXCONF_LVM2_DEVICE_GID) \
--with-device-mode=$(PTXCONF_LVM2_DEVICE_MODE)
@@ -60,6 +94,8 @@ $(STATEDIR)/lvm2.targetinstall:
@$(call install_fixup, lvm2,DESCRIPTION,missing)
 
@$(call install_copy, lvm2, 0, 0, 0755, -, /usr/sbin/dmsetup)
+
+ifdef PTXCONF_LVM2_LVM_TOOLS
@$(call install_copy, lvm2, 0, 0, 0755, -, /usr/sbin/fsadm)
@$(call install_copy, lvm2, 0, 0, 0755, -, /usr/sbin/lvmdump)
@$(call install_copy, lvm2, 0, 0, 0755, -, /usr/sbin/vgimportclone)
@@ -107,10 +143,12 @@ $(STATEDIR)/lvm2.targetinstall:
@$(call install_link, lvm2, lvm, /usr/sbin/vgs)
@$(call install_link, lvm2, lvm, /usr/sbin/vgscan)
@$(call install_link, lvm2, lvm, /usr/sbin/vgsplit)
+endif
 
@$(call install_alternative, lvm2, 0, 0, 0644, /etc/lvm/lvm.conf)
 
@$(call install_lib, lvm2, 0, 0, 0644, libdevmapper)
+   @$(call install_lib, lvm2, 0, 0, 0644, libdevmapper-event)
 
 ifdef PTXCONF_LVM2_STARTSCRIPT
@$(call install_alternative, lvm2, 0, 0, 0755, /etc/init.d/lvm2)
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 14/22] mpg123: version bump 1.25.6 -> 1.25.8

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/mpg123.make | 4 ++--
 1 file changed, 2 insertions(+), 2 deletions(-)

diff --git a/rules/mpg123.make b/rules/mpg123.make
index f772f147d..391acdcbd 100644
--- a/rules/mpg123.make
+++ b/rules/mpg123.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_MPG123) += mpg123
 #
 # Paths and names
 #
-MPG123_VERSION := 1.25.6
-MPG123_MD5 := 43336bef78f67c2e66c4f6c288ca1eb3
+MPG123_VERSION := 1.25.8
+MPG123_MD5 := 62ef1e417eb50f82bf241866d9e6e19b
 MPG123 := mpg123-$(MPG123_VERSION)
 MPG123_SUFFIX  := tar.bz2
 MPG123_URL := http://www.mpg123.org/download/$(MPG123).$(MPG123_SUFFIX)
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 12/22] libsodium: version bump 1.0.11 -> 1.0.16

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/libsodium.in   |  1 +
 rules/libsodium.make | 24 
 2 files changed, 21 insertions(+), 4 deletions(-)

diff --git a/rules/libsodium.in b/rules/libsodium.in
index e621a1bb9..cfdd4fc3a 100644
--- a/rules/libsodium.in
+++ b/rules/libsodium.in
@@ -2,6 +2,7 @@
 
 config LIBSODIUM
bool
+   select LIBC_PTHREAD
prompt "libsodium"
help
  Sodium is a new, easy-to-use software library for encryption,
diff --git a/rules/libsodium.make b/rules/libsodium.make
index d8036d743..be91fec90 100644
--- a/rules/libsodium.make
+++ b/rules/libsodium.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_LIBSODIUM) += libsodium
 #
 # Paths and names
 #
-LIBSODIUM_VERSION  := 1.0.11
-LIBSODIUM_MD5  := b58928d035064b2a46fb564937b83540
+LIBSODIUM_VERSION  := 1.0.16
+LIBSODIUM_MD5  := 37b18839e57e7a62834231395c8e962b
 LIBSODIUM  := libsodium-$(LIBSODIUM_VERSION)
 LIBSODIUM_SUFFIX   := tar.gz
 LIBSODIUM_URL  := 
https://github.com/jedisct1/libsodium/releases/download/$(LIBSODIUM_VERSION)/$(LIBSODIUM).$(LIBSODIUM_SUFFIX)
@@ -35,7 +35,23 @@ LIBSODIUM_LICENSE:= ISC
 LIBSODIUM_CONF_TOOL:= autoconf
 LIBSODIUM_CONF_OPT := \
$(CROSS_AUTOCONF_USR) \
-   --disable-static
+   --enable-ssp \
+   --$(call ptx/endis, PTXCONF_ARCH_X86)-asm \
+   --enable-pie \
+   --disable-blocking-random \
+   --disable-minimal \
+   --disable-debug \
+   --disable-opt \
+   --disable-valgrind \
+   --disable-valgrind-memcheck \
+   --disable-valgrind-helgrind \
+   --disable-valgrind-drd \
+   --disable-valgrind-sgcheck \
+   --enable-soname-versions \
+   --disable-static \
+   --with-pthreads \
+   --without-safecode \
+   --without-ctgrind
 
 # 
 # Target-Install
@@ -48,7 +64,7 @@ $(STATEDIR)/libsodium.targetinstall:
@$(call install_fixup, libsodium, PRIORITY, optional)
@$(call install_fixup, libsodium, SECTION, base)
@$(call install_fixup, libsodium, AUTHOR, "Clemens Gruber 
<clemens.gru...@pqgruber.com>")
-   @$(call install_fixup, libsodium, DESCRIPTION, missing)
+   @$(call install_fixup, libsodium, DESCRIPTION, "The sodium crypto 
library")
 
@$(call install_lib, libsodium, 0, 0, 0644, libsodium)
 
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 11/22] kexec-tools: version bump 2.0.14 -> 2.0.16

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/kexec-tools.make | 9 ++---
 1 file changed, 6 insertions(+), 3 deletions(-)

diff --git a/rules/kexec-tools.make b/rules/kexec-tools.make
index a915821a4..1808f09fe 100644
--- a/rules/kexec-tools.make
+++ b/rules/kexec-tools.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_KEXEC_TOOLS) += kexec-tools
 #
 # Paths and names
 #
-KEXEC_TOOLS_VERSION:= 2.0.14
-KEXEC_TOOLS_MD5:= 4164abff8ed21e9f94d57f535c2f77bf
+KEXEC_TOOLS_VERSION:= 2.0.16
+KEXEC_TOOLS_MD5:= b6bd3e0cc59ae0206ef0197b76a1f0b9
 KEXEC_TOOLS:= kexec-tools-$(KEXEC_TOOLS_VERSION)
 KEXEC_TOOLS_SUFFIX := tar.xz
 KEXEC_TOOLS_URL:= $(call ptx/mirror, KERNEL, 
utils/kernel/kexec/$(KEXEC_TOOLS).$(KEXEC_TOOLS_SUFFIX))
@@ -42,8 +42,11 @@ endif
 #
 KEXEC_TOOLS_AUTOCONF := \
$(CROSS_AUTOCONF_USR) \
+   --without-gamecube \
--$(call ptx/wwo, PTXCONF_KEXEC_TOOLS_ZLIB)-zlib \
-   --$(call ptx/wwo, PTXCONF_KEXEC_TOOLS_XEN)-xen
+   --without-lzma \
+   --$(call ptx/wwo, PTXCONF_KEXEC_TOOLS_XEN)-xen \
+   --without-booke

 # 
 # Target-Install
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 06/22] expat: version bump 2.2.4 -> 2.2.5

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/expat.make | 7 ---
 1 file changed, 4 insertions(+), 3 deletions(-)

diff --git a/rules/expat.make b/rules/expat.make
index efd226bb3..c8c967ffc 100644
--- a/rules/expat.make
+++ b/rules/expat.make
@@ -18,8 +18,8 @@ PACKAGES-$(PTXCONF_EXPAT) += expat
 #
 # Paths and names
 #
-EXPAT_VERSION  := 2.2.4
-EXPAT_MD5  := 6e3980aba29a224a9f478d88ac7ec207
+EXPAT_VERSION  := 2.2.5
+EXPAT_MD5  := 789e297f547980fc9ecc036f9a070d49
 EXPAT  := expat-$(EXPAT_VERSION)
 EXPAT_SUFFIX   := tar.bz2
 EXPAT_URL  := $(call ptx/mirror, SF, expat/$(EXPAT).$(EXPAT_SUFFIX))
@@ -40,7 +40,8 @@ EXPAT_CONF_OPT:= \
--disable-static \
--enable-xml-context \
--without-xmlwf \
-   --without-libbsd
+   --without-libbsd \
+   --without-docbook
 
 # 
 # Target-Install
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 09/22] iproute2: version bump 4.13 -> 4.14.1

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/iproute2.make | 16 
 1 file changed, 8 insertions(+), 8 deletions(-)

diff --git a/rules/iproute2.make b/rules/iproute2.make
index 721a9e346..b573b5efe 100644
--- a/rules/iproute2.make
+++ b/rules/iproute2.make
@@ -17,8 +17,8 @@ PACKAGES-$(PTXCONF_IPROUTE2) += iproute2
 #
 # Paths and names
 #
-IPROUTE2_VERSION   := 4.13.0
-IPROUTE2_MD5   := 69dc9e3ece3296890278f0de478330c8
+IPROUTE2_VERSION   := 4.14.1
+IPROUTE2_MD5   := 1075423d7029e02a8f23ed4f42b7e372
 IPROUTE2   := iproute2-$(IPROUTE2_VERSION)
 IPROUTE2_SUFFIX:= tar.xz
 IPROUTE2_URL   := $(call ptx/mirror, KERNEL, 
utils/net/iproute2/$(IPROUTE2).$(IPROUTE2_SUFFIX))
@@ -37,15 +37,15 @@ $(STATEDIR)/iproute2.prepare:
@$(call targetinfo)
@$(call world/prepare, IPROUTE2)
 # overwrite options we don't want, or may be misdetected
-   @echo 'TC_CONFIG_ATM:=n'>> $(IPROUTE2_DIR)/Config
-   @echo 'TC_CONFIG_NO_XT:=y'  >> $(IPROUTE2_DIR)/Config
-   @echo 'HAVE_ELF:=n' >> $(IPROUTE2_DIR)/Config
+   @echo 'TC_CONFIG_ATM:=n'>> $(IPROUTE2_DIR)/config.mk
+   @echo 'TC_CONFIG_NO_XT:=y'  >> $(IPROUTE2_DIR)/config.mk
+   @echo 'HAVE_ELF:=n' >> $(IPROUTE2_DIR)/config.mk
 ifndef PTXCONF_GLOBAL_SELINUX
-   @echo 'HAVE_SELINUX:=n' >> $(IPROUTE2_DIR)/Config
+   @echo 'HAVE_SELINUX:=n' >> $(IPROUTE2_DIR)/config.mk
 endif
-   @echo 'HAVE_MNL:=n' >> $(IPROUTE2_DIR)/Config
+   @echo 'HAVE_MNL:=n' >> $(IPROUTE2_DIR)/config.mk
 ifndef PTXCONF_IPROUTE2_ARPD
-   @echo 'HAVE_BERKELEY_DB:=n' >> $(IPROUTE2_DIR)/Config
+   @echo 'HAVE_BERKELEY_DB:=n' >> $(IPROUTE2_DIR)/config.mk
 endif
@$(call touch)
 
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

[ptxdist] [PATCH 10/22] json-c: version bump 0.12.1 -> 0.13

2018-01-16 Thread Clemens Gruber
Signed-off-by: Clemens Gruber <clemens.gru...@pqgruber.com>
---
 rules/json-c.make | 6 --
 1 file changed, 4 insertions(+), 2 deletions(-)

diff --git a/rules/json-c.make b/rules/json-c.make
index 3c37a8706..0b7fe4626 100644
--- a/rules/json-c.make
+++ b/rules/json-c.make
@@ -16,8 +16,8 @@ PACKAGES-$(PTXCONF_JSON_C) += json-c
 #
 # Paths and names
 #
-JSON_C_VERSION := 0.12.1-20160607
-JSON_C_MD5 := 0a2a49a1e89044fdac414f984f3f81a6
+JSON_C_VERSION := 0.13-20171207
+JSON_C_MD5 := 0cd2cca9bd869eacf3595ad3484135be
 JSON_C := json-c-$(JSON_C_VERSION)
 JSON_C_SUFFIX  := tar.gz
 JSON_C_URL := 
https://github.com/json-c/json-c/archive/$(JSON_C).$(JSON_C_SUFFIX)
@@ -39,6 +39,8 @@ JSON_C_CONF_ENV   := \
 JSON_C_CONF_TOOL   := autoconf
 JSON_C_CONF_OPT:= \
$(CROSS_AUTOCONF_USR) \
+   --disable-threading \
+   --disable-rdrand \
--disable-static
 
 # 
-- 
2.15.1


___
ptxdist mailing list
ptxdist@pengutronix.de

  1   2   3   4   5   >